similar to: [Bug 177] chroot tools for OpenSSH 3.1p1

Displaying 20 results from an estimated 1000 matches similar to: "[Bug 177] chroot tools for OpenSSH 3.1p1"

2003 May 14
2
new feature chroot environment patch
Hi, I have written code which enables chroot environments for users. A new sshd onfiguration item ChrootUsers containts a list of users which has chroot environment.So if the user is not in the list it get's his normal environment. For users that are in the chrootusers list there homedir becomes / . Can you please apply this patch? With kind regards, Jeroen Nijhof -------------- next
2001 Nov 15
3
again chroot
Hello out there! I've searched this list up and down in order to find a clue about restricting sftp or scp to a defined path or to a chroot jail. It seems there has been development on some patches but I can't find further information. Is there any support or planned support for restricting sftp or scp to a certain path? If there is already support for this, does anybody have a howto
2003 Jul 28
1
[Bug 177] chroot tools for OpenSSH 3.1p1
http://bugzilla.mindrot.org/show_bug.cgi?id=177 russell at flora.ca changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |russell at flora.ca ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the
2003 Dec 31
2
chroot + ssh concerns
Hello, I'm new to the list, but hopefully I've done enough digging around that I don't get yelled at too terribly ;) We're looking to implement a chrooted environment for allowing users to scp files from servers. That's basically the only functionality that we need in this case. We're looking to chroot the user and/or remove any chance that the account can login via
2002 Jul 04
4
Chroot patch (v3.4p1)
The following is a patch I've been working on to support a "ChrootUser" option in the sshd_config file. I was looking for a way to offer sftp access and at the same time restict interactive shell access. This patch is a necessary first step (IMO). It applies clean with 'patch -l'. Also attached is a shell script that helps to build a chrooted home dir on a RedHat 7.2
2008 May 25
1
OpenSSH + chroot + SELinux = broke
Hello, First, a big thank you to the OpenSSH devs. _ /Problem Summary:/ _ Chroot and SELinux don't get along. This affects both the new (official) ChrootDirectory feature, as well as the older (3rd party) patch at http://chrootssh.sourceforge.net/. _ /History and repro:/ _ On March 21, 2008, Alexandre Rossi posted to this list with the subject: "*ChrootDirectory
2004 May 05
1
Dovecot chrooting
hello all i am new to dovecot and i have a small problem. I use qmail as a pop3 server and dovecot as imap. my rc script is as follows: -----snip----- #!/bin/sh exec env - PATH="/var/qmail/bin:$PATH" \ qmail-start '|preline procmail' splogger qmai -----end----- thus i deliver mails through procmail so all mails are located to /var/spool/mail. The problem exists when i tested
2002 May 28
5
chroot patch
Hello everyone, In response to emails such as the one below I have started a sourceforge site for this patch. If your chuckling to yourself at the thought of a sourceforge site over a patch, well, I did too when I first thought of it. I don't have the bandwidth requirements at home to host it and Harvard Law School doesn't want to host the patch for me either. Please check out
2005 Sep 08
0
C/R system bounce from list subscriber (was: [Fwd: Returned mail: see transcript for details])
mailing list subscription and C/R system mail does not harmonize! Warren - whoever you are - please subscribe with a mail address which accepts delivery without such nasty bounces! (Got the bounce instantly to my last reply to "Error when starting apache".) Alexander -----Weitergeleitete Nachricht----- > From: centos.5.warren at recursor.net > To: ad+lists at uni-x.org >
2002 Nov 05
2
[PATCH] Add a chroot_users option to sshd
This patch adds a new option to sshd, chroot_users. It has the effect of chroot()ing incoming ssh users to their home directory. Note: this option does not work if UsePrivilegeSeparation is enabled. Patch is based on OpenSSH 3.4p1. *** servconf.h@@\main\1 Tue Oct 1 17:25:32 2002 --- servconf.h Wed Oct 2 06:17:48 2002 *************** *** 131,136 **** --- 131,137 ---- char
2003 Feb 10
0
Chroot with pam
Hey everyone, As many of you may know, I maintain a patch to OpenSSH to chroot users (http://chrootssh.sourceforge.net). It has been decided by the OpenSSH developer's that such a patch should not be in the source because chroot should occur outside of OpenSSH (which I agree with, but still need to chroot users). Pam is capable of chrooting users and I am planning to experiment with it
2007 Sep 22
1
chroot support for ssh and sftp
List, I'm current running an older, patched version of OpenSSH with chroot support (OpenSSH_4.2-chrootsshp1). It's the chrootssh patch that James Dennis has been providing. I checked back lately and found that even with the portable OpenSSH source currently at 4.7p1, James doesn't have anything newer than 4.5p1. I'd like to upgrade so I tried my hand at implementing the patch
2004 Nov 04
0
openssh chroot rpms
im rebuild the centos 3.3 openssh rpms with chroot patch. the rpms available on http://slackpkg.ath.cx/centos/chrootssh Hardering your Centos box
2002 Mar 20
0
[Bug 177] New: chroot tools for OpenSSH 3.1p1
http://bugzilla.mindrot.org/show_bug.cgi?id=177 Summary: chroot tools for OpenSSH 3.1p1 Product: Portable OpenSSH Version: -current Platform: Other URL: http://cag.lcs.mit.edu/~raoul/. OS/Version: other Status: NEW Severity: enhancement Priority: P3 Component: sshd AssignedTo:
2003 Jun 27
2
Probs with smbfs
Hi all I am having trouble with my SMBFS and it is the following Every time I try to connect to other machine in my network, throught the command MOUNT, the folowing ERROR appears. I've already tried to see the manpage but i had not success. [root@backup_sp bin] mount -t smbfs //sarq/c /mnt/windows Password: ERROR: smbfs filesystem not supported by the kernel Please refer to the smbnt (8)
2002 Mar 21
1
[Bug 177] chroot tools for OpenSSH 3.1p1
http://bugzilla.mindrot.org/show_bug.cgi?id=177 ------- Additional Comments From markus at openbsd.org 2002-03-22 08:07 ------- chroot would be nice to have, but having sshd chroot for /./ in $HOME is not a standard behaviour. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2000 Apr 19
2
ssh and chroot...
I have a RedHat 6.0 x86 server which is serving a number of minor things, which I wish to add shell access to. I'm currently running sshd and am quite happy with it, the exceptiong being that I am unable to make sshd perform a chroot for shell account users. I have been reading man pages and howto's, many of which discuss sshd or chroot, but never the two together. Is this not an
2003 Aug 16
0
sftp-server (secure) chroot patch?
Hello, I know this chroot issue has been brought up many times before on this list. I saw that the contribibuted chroot-patch was removed from the contrib directory because it always was out of date. The main reason was of course was that sftp-server has to be run as root to be able to do the chroot() call? Most of you are against chroot (since it isnt in the src) but I believe a lot of users
2006 Jan 24
0
weird issues with DH Group1 key exchange
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, We recently upgraded to OpenSSH 4.2p1 with the chroot patch supplied on sourceforge. Since then, we've noticed odd problems with random client failures. Today I wrote little scripts to keep restarting sshd with the - -ddd flag and finally captured what's going on, I believe. First, openssh is compiled as so: OpenSSH_4.2p1, OpenSSL
2008 Jun 07
2
Chroot'ed SSH
Hi, Is anyone chrooting users that connect through SSH? I looked for it on Google and I basically saw several methods: - OpenSSH 5 supports ChrootDirectory (FC9 apparently has RPMs that probably could be rebuilt under CentOS 5) - There seem to be several patches for OpenSSH 4.x to do the chroot, the most popular seems to be http://chrootssh.sf.net/ - There appears to be a pam_chroot - There are