similar to: SCP-Logging

Displaying 20 results from an estimated 2000 matches similar to: "SCP-Logging"

2005 Jan 15
0
rssh and scponly arbitrary command execution
I just released rssh version 2.2.3 to fix the problem detailed below. I haven't had time to update my website yet, and my Internet acess is quite limited these days (hence the terse announcement), so I probably won't get to that for a while. However, rssh 2.2.3 is available from the sourceforge.net site: http://sourceforge.net/projects/rssh All users of rssh should update to the
2004 Dec 03
1
[BUGTRAQ] rssh and scponly arbitrary command execution
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [This came over BUGTRAQ this morning. Note the call for volunteers vis-a-vis rssh.] - ----- Forwarded message from Jason Wies <jason at xc.net> ----- List-Id: <bugtraq.list-id.securityfocus.com> List-Subscribe: <mailto:bugtraq-subscribe at securityfocus.com> To: bugtraq at securityfocus.com Cc: rssh-discuss at
2017 Oct 24
0
scp setup jailed chroot on Centos7
Am 2017-10-24 12:19, schrieb Adrian Jenzer: > Hi Rainer > I would if I could but external offers only FTP and SCP... > > Regards Adrian AFAIK, for scp you need a proper shell. I've done that exactly once (chrooted ssh) and it was such a pain that I vowed to never do it again. The problem is that inside the chroot, you need: - nameresolution - a minimal
2017 Oct 24
1
[OT]: scp setup jailed chroot on Centos7
[Sorry about "top posting": my OT question arises from the subject..] Could someone elaborate on the "jail" under CentOS. I'm used to FreeBSD jails, and as I run CentOS and some other Linuxes for quite some time I was under impression that there is no such thing as jail under Linux [at least those flavors I run]. Under Linux I did use in variety of places chrooted
2010 Apr 13
3
[Bug 1755] New: Broken pipe with scponly with debuglevel
https://bugzilla.mindrot.org/show_bug.cgi?id=1755 Summary: Broken pipe with scponly with debuglevel Product: Portable OpenSSH Version: 5.4p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sftp-server AssignedTo: unassigned-bugs at mindrot.org
2006 Feb 25
0
scp doesn't run in jail anymore
Hi *, in Slackware 10.2, under scponly 4.6 chrooted shell, scp from openssh 4.2p1 (scp.c,v 1.125 2005/07/27 10:39:03 dtucker) runs fine. scp from openssh 4.3p1 (scp.c,v 1.130 2006/01/31 10:35:43 djm), however, does not start (or maybe does, but doesn't report to my WinSCP client). Under bash, both versions run fine. Any idea / help ? I'm ready to do any further testing / experiments.
2008 Jun 13
0
[Bug 1172] [PATCH] Restrict public key authentication to scp access only
https://bugzilla.mindrot.org/show_bug.cgi?id=1172 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WONTFIX CC|
2023 Dec 08
2
Non-shell accounts and scp/sftp
On Fri, 8 Dec 2023 at 07:39, Philip Prindeville <philipp_subx at redfish-solutions.com> wrote: [...] > Problem is that if their default shell isn't sh, ash, dash, bash, zsh, etc. then things break. > Is there a workaround to allow scp/sftp to continue to work even for non-shell accounts? sftp should work regardless of the user's shell since it is invoked as a ssh subsystem
2012 Feb 07
3
Suggestion for openssh
Hi! I do not know if it's the ideal place, but I'm sending some suggestion. Always use openssh and its enormous features. - I needed to create an environment with only sftp access and thus used: - Match User suporte ForceCommand / usr / lib / openssh / sftp-server OK! It worked perfectly! But only sftp. - Create an environment with only blocking the ssh, but scp and
2011 Mar 27
1
rssh / scponly
List, I am putting together a sftp server and would like to use a restrictive shell with a chroot jail. I was wondering what members of the list thought about rssh as opposed to scponly. Greg Ennis
2011 Mar 09
1
Bug#617527: logcheck-database: incomplete rules for scponly-full
Package: logcheck-database Version: 1.3.13 Severity: wishlist Hi, scponly-full (using 4.8-4.1) in Debian is compiled with additional support for rsync, unison and SVN. However, the logcheck rule is based on the original version and doesn't include those commands in the regexp. Please add those three commands to the regexp. Best regards, Markus -- System Information: Debian Release:
2017 Oct 24
3
scp setup jailed chroot on Centos7
-----Original Message----- From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of Rainer Duffner Sent: Samstag, 21. Oktober 2017 00:41 To: CentOS mailing list Subject: Re: [CentOS] scp setup jailed chroot on Centos7 > Am 20.10.2017 um 15:58 schrieb Adrian Jenzer <a.jenzer at herzogdemeuron.com>: > > Dear all > > I'm looking for instructions on how to setup a
2004 May 17
4
Multi-User Security
Hello list. I would like to get your opinion on what is a safe multi-user environment. The scenario: We would like to offer to some customers of ours some sort of network backup/archive. They would put daily or weekly backups from their local machine on our server using rsync and SSH. Therefore, they all have a user account on our server. However, we must ensure that they would absolutely not be
2009 Jun 24
1
[Bug 1235] [PATCH] scp does unnecessary getpwuid(), breaking chroot
https://bugzilla.mindrot.org/show_bug.cgi?id=1235 donkishoot at wanadoo.fr changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |donkishoot at wanadoo.fr --- Comment #5 from donkishoot at wanadoo.fr 2009-06-24 23:41:20 --- I have a bug that i think is
2004 Apr 01
1
SSH Logging
Hi, I'd like to be able to log file transfers to/from an SSH server (both through scp and sftp-server). Perhaps I'm not looking in the right places, but I don't see a way of doing this in the current code. The "scponly" shell goes some (small) way towards doing this, however, it logs patterns rather than filenames in scp transfers. I have even less success with sftp. If
2008 Dec 09
2
Feature request: AlwaysDenyLogin, LoginDelayTime
Please consider adding the following features to sshd: 1. AlwaysDenyLogin - a setting that will result in always denying login regardless of the credentials given by the client. 2. LoginDelayTime - to specify a delay in milliseconds before the server responds to a client's login attempt. These would help to employ brute force bots. Regards
2003 Dec 31
2
chroot + ssh concerns
Hello, I'm new to the list, but hopefully I've done enough digging around that I don't get yelled at too terribly ;) We're looking to implement a chrooted environment for allowing users to scp files from servers. That's basically the only functionality that we need in this case. We're looking to chroot the user and/or remove any chance that the account can login via
2004 Dec 19
2
SSH Tunnel Problem
I have set up an Rsync server on FreeBSD 5.3 and plan on having windows clients synchronize data to it. Rsync running as a daemon works fine. I can successfully copy data up to the server and view it via scp. Also- I can connect via ssh and run rsync as well. HOWEVER- I cannot connect "passwordless" with SSH and then connect to the rsync daemon. The following demonstartes what I
2004 Dec 20
3
chroot-ing users coming in via SSH and/or SFTP?
A client wants me to set up a mechanism whereby his customers can drop files securely into directories on his FreeBSD server; he also wants them to be able to retrieve files if needed. The server is already running OpenSSH, and he himself is using Windows clients (TeraTerm and WinSCP) to access it, so the logical thing to do seems to be to have his clients send and receive files via SFTP or SCP.
2012 Apr 17
2
[Bug 1998] New: Arbitrary command execution using SCP
https://bugzilla.mindrot.org/show_bug.cgi?id=1998 Bug #: 1998 Summary: Arbitrary command execution using SCP Classification: Unclassified Product: Portable OpenSSH Version: 5.8p1 Platform: All OS/Version: Linux Status: NEW Severity: security Priority: P2 Component: scp AssignedTo: