similar to: [Bug 1172] [PATCH] Restrict public key authentication to scp access only

Displaying 20 results from an estimated 20000 matches similar to: "[Bug 1172] [PATCH] Restrict public key authentication to scp access only"

2006 Mar 08
4
[Bug 1172] [PATCH] Restrict public key authentication to scp access only
http://bugzilla.mindrot.org/show_bug.cgi?id=1172 Summary: [PATCH] Restrict public key authentication to scp access only Product: Portable OpenSSH Version: 4.3p2 Platform: All OS/Version: Linux Status: NEW Keywords: patch Severity: enhancement Priority: P2 Component: scp
2013 Jan 03
0
[Bug 1998] Arbitrary command execution using SCP
https://bugzilla.mindrot.org/show_bug.cgi?id=1998 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |djm at mindrot.org Status|NEW |RESOLVED Resolution|---
2006 Feb 25
0
scp doesn't run in jail anymore
Hi *, in Slackware 10.2, under scponly 4.6 chrooted shell, scp from openssh 4.2p1 (scp.c,v 1.125 2005/07/27 10:39:03 dtucker) runs fine. scp from openssh 4.3p1 (scp.c,v 1.130 2006/01/31 10:35:43 djm), however, does not start (or maybe does, but doesn't report to my WinSCP client). Under bash, both versions run fine. Any idea / help ? I'm ready to do any further testing / experiments.
2017 Oct 24
0
scp setup jailed chroot on Centos7
Am 2017-10-24 12:19, schrieb Adrian Jenzer: > Hi Rainer > I would if I could but external offers only FTP and SCP... > > Regards Adrian AFAIK, for scp you need a proper shell. I've done that exactly once (chrooted ssh) and it was such a pain that I vowed to never do it again. The problem is that inside the chroot, you need: - nameresolution - a minimal
2012 Jul 20
0
[Bug 2015] scp -l is resultless in the beginning
https://bugzilla.mindrot.org/show_bug.cgi?id=2015 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |djm at mindrot.org Status|NEW |RESOLVED Resolution|---
2017 Oct 24
1
[OT]: scp setup jailed chroot on Centos7
[Sorry about "top posting": my OT question arises from the subject..] Could someone elaborate on the "jail" under CentOS. I'm used to FreeBSD jails, and as I run CentOS and some other Linuxes for quite some time I was under impression that there is no such thing as jail under Linux [at least those flavors I run]. Under Linux I did use in variety of places chrooted
2004 Feb 10
0
[Bug 619] scp permissions
http://bugzilla.mindrot.org/show_bug.cgi?id=619 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WONTFIX ------- Additional Comments From djm at mindrot.org 2004-02-10 13:37
2004 Dec 03
1
[BUGTRAQ] rssh and scponly arbitrary command execution
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [This came over BUGTRAQ this morning. Note the call for volunteers vis-a-vis rssh.] - ----- Forwarded message from Jason Wies <jason at xc.net> ----- List-Id: <bugtraq.list-id.securityfocus.com> List-Subscribe: <mailto:bugtraq-subscribe at securityfocus.com> To: bugtraq at securityfocus.com Cc: rssh-discuss at
2005 Jan 15
0
rssh and scponly arbitrary command execution
I just released rssh version 2.2.3 to fix the problem detailed below. I haven't had time to update my website yet, and my Internet acess is quite limited these days (hence the terse announcement), so I probably won't get to that for a while. However, rssh 2.2.3 is available from the sourceforge.net site: http://sourceforge.net/projects/rssh All users of rssh should update to the
2001 Aug 28
0
SCP-Logging
Hi, as much people in the past i'm looking for a way to "syslog" the files people copy to and from our sshd via scp. Unfortunatly SFTP/FTP-over-SSH2 are not an option. The people using the scp-access are configured for an scp-only-shell ( http://www.sublimation.org/scponly/). We use OpenSSH-2.9p1 in a chrooted-environment for content-deployment, therefore we need to log every file
2023 Dec 08
2
Non-shell accounts and scp/sftp
On Fri, 8 Dec 2023 at 07:39, Philip Prindeville <philipp_subx at redfish-solutions.com> wrote: [...] > Problem is that if their default shell isn't sh, ash, dash, bash, zsh, etc. then things break. > Is there a workaround to allow scp/sftp to continue to work even for non-shell accounts? sftp should work regardless of the user's shell since it is invoked as a ssh subsystem
2003 Jan 03
0
[Bug 424] scp mishandles files with spaces in names
http://bugzilla.mindrot.org/show_bug.cgi?id=424 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WONTFIX ------- Additional Comments From djm at mindrot.org 2003-01-03 15:16
2006 Apr 17
0
[Bug 986] scp: support for "proxy mode"
http://bugzilla.mindrot.org/show_bug.cgi?id=986 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WONTFIX ------- Comment #1 from djm at mindrot.org 2006-04-17 23:26 ------- I
2000 Oct 19
1
[Fwd: OpenSSH - scp - transfer rate patch] (fwd)
-- | ``We've all heard that a million monkeys banging on | Damien Miller - | a million typewriters will eventually reproduce the | <djm at mindrot.org> | works of Shakespeare. Now, thanks to the Internet, / | we know this is not true.'' - Robert Wilensky UCB / http://www.mindrot.org ---------- Forwarded message ---------- Date: Thu, 17 Aug 2000 14:27:31 +1000 From: Damien
2006 Apr 03
1
[Bug 982] scp doesn't work with password authentication when copying from remote to remote
http://bugzilla.mindrot.org/show_bug.cgi?id=982 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #805 is|0 |1 obsolete| | Attachment #1108| |ok? Flag|
2003 Jun 04
8
[Bug 485] scp doesn't preserve symbolic links
http://bugzilla.mindrot.org/show_bug.cgi?id=485 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WONTFIX ------- Additional Comments From djm at mindrot.org 2003-06-04 23:28
2013 Jul 29
0
[Bug 1837] scp fails key auth/connection on second host when two remote paths are specified
https://bugzilla.mindrot.org/show_bug.cgi?id=1837 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |RESOLVED Resolution|--- |FIXED --- Comment #11 from Damien Miller <djm at
2016 Aug 02
0
[Bug 1837] scp fails key auth/connection on second host when two remote paths are specified
https://bugzilla.mindrot.org/show_bug.cgi?id=1837 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED --- Comment #12 from Damien Miller <djm at mindrot.org> --- Close all resolved bugs after 7.3p1 release
2011 Oct 21
2
Handing connection depending on the client computer public key fingerprint
Hello, I try to find a way to handle SSH connections differently depending if it comes from a 'trusted" computer or from an unknown computer (for instance giving access to a shell versus allowing only scp/sftp in a chrooted environment). Using the IP address is not a solution since a trusted computer can be a laptop that is connected somewhere on Internet. One solution could be to use
2020 Jul 31
0
[Bug 831] Allow agent forwarding in sftp & scp
https://bugzilla.mindrot.org/show_bug.cgi?id=831 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #2683|0 |1 is obsolete| | Attachment #3328|0 |1 is