similar to: chroot patch

Displaying 20 results from an estimated 1000 matches similar to: "chroot patch"

2003 Dec 31
2
chroot + ssh concerns
Hello, I'm new to the list, but hopefully I've done enough digging around that I don't get yelled at too terribly ;) We're looking to implement a chrooted environment for allowing users to scp files from servers. That's basically the only functionality that we need in this case. We're looking to chroot the user and/or remove any chance that the account can login via
2008 May 25
1
OpenSSH + chroot + SELinux = broke
Hello, First, a big thank you to the OpenSSH devs. _ /Problem Summary:/ _ Chroot and SELinux don't get along. This affects both the new (official) ChrootDirectory feature, as well as the older (3rd party) patch at http://chrootssh.sourceforge.net/. _ /History and repro:/ _ On March 21, 2008, Alexandre Rossi posted to this list with the subject: "*ChrootDirectory
2002 May 31
11
(no subject)X-forward
No "ssh -X hostname" doesn't work. But when you "export DISPLAY=..." it works!? I set the the Display Hack so that I can see my IP with "env" or "echo SSH_CLIENT" when I'm connect via VPN-Tunnel and I don't know my IP in the Net I'm connected through. Andreas Kerl ----------------------------------------- DTS Medien GmbH Heidestrasse 38
2008 Jun 07
2
Chroot'ed SSH
Hi, Is anyone chrooting users that connect through SSH? I looked for it on Google and I basically saw several methods: - OpenSSH 5 supports ChrootDirectory (FC9 apparently has RPMs that probably could be rebuilt under CentOS 5) - There seem to be several patches for OpenSSH 4.x to do the chroot, the most popular seems to be http://chrootssh.sf.net/ - There appears to be a pam_chroot - There are
2003 Jul 28
1
[Bug 177] chroot tools for OpenSSH 3.1p1
http://bugzilla.mindrot.org/show_bug.cgi?id=177 russell at flora.ca changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |russell at flora.ca ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the
2003 Feb 10
0
Chroot with pam
Hey everyone, As many of you may know, I maintain a patch to OpenSSH to chroot users (http://chrootssh.sourceforge.net). It has been decided by the OpenSSH developer's that such a patch should not be in the source because chroot should occur outside of OpenSSH (which I agree with, but still need to chroot users). Pam is capable of chrooting users and I am planning to experiment with it
2007 Sep 22
1
chroot support for ssh and sftp
List, I'm current running an older, patched version of OpenSSH with chroot support (OpenSSH_4.2-chrootsshp1). It's the chrootssh patch that James Dennis has been providing. I checked back lately and found that even with the portable OpenSSH source currently at 4.7p1, James doesn't have anything newer than 4.5p1. I'd like to upgrade so I tried my hand at implementing the patch
2004 Jun 29
1
[Bug 177] chroot tools for OpenSSH 3.1p1
http://bugzilla.mindrot.org/show_bug.cgi?id=177 mlists.20.jardel at spamgourmet.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |mlists.20.jardel at spamgourmet | |.com ------- Additional Comments From
2004 Nov 04
0
openssh chroot rpms
im rebuild the centos 3.3 openssh rpms with chroot patch. the rpms available on http://slackpkg.ath.cx/centos/chrootssh Hardering your Centos box
2002 Mar 11
3
Does OpenSSH 3.x support KRB5 directly?
Just curious. There seems to be an awful lot in the source, but no actual configure option. Please advise. -- Austin Gonyou Systems Architect, CCNA Coremetrics, Inc. Phone: 512-698-7250 email: austin at coremetrics.com "It is the part of a good shepherd to shear his flock, not to skin it." Latin Proverb
2007 Sep 12
2
Prototype.js and Coremetrics eluminate.js issues
Hi, I am trying to use prototype.js on a JSP that also contains some javascript from Coremetrics (eluminate.js). Coremetrics is used for tracking marketing clicks. When I have both of these javascript imports on the page I get javascript errors in the eluminate.js file. I get javascript errors that say "Undeterminate string constant." It looks like the prototype.js file is somehow
2002 May 31
1
(no subject)
Hello, I've got the Problem that the Display Variable is not set when I connect to sshd. X-Forward is active. I think I tested all Configurations but it doesn't work. Sorry :-) Solaris 8 openssh 3.2.3 Andreas Kerl
2002 May 17
1
[Bug 248] New: scp doesn't support ssh2 protocol
http://bugzilla.mindrot.org/show_bug.cgi?id=248 Summary: scp doesn't support ssh2 protocol Product: Portable OpenSSH Version: -current Platform: Other OS/Version: other Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: liug
2002 May 09
4
Feature request: Discussion.
I was wondering if anyone would find the syntax: ssh://someuser at host#port or even as simple as ssh://somehost#port useful? -- Austin Gonyou Systems Architect, CCNA Coremetrics, Inc. Phone: 512-698-7250 email: austin at coremetrics.com "One ought never to turn one's back on a threatened danger and try to run away from it. If you do that, you will double the danger. But if you meet
2004 Dec 20
3
chroot-ing users coming in via SSH and/or SFTP?
A client wants me to set up a mechanism whereby his customers can drop files securely into directories on his FreeBSD server; he also wants them to be able to retrieve files if needed. The server is already running OpenSSH, and he himself is using Windows clients (TeraTerm and WinSCP) to access it, so the logical thing to do seems to be to have his clients send and receive files via SFTP or SCP.
2003 Aug 16
0
sftp-server (secure) chroot patch?
Hello, I know this chroot issue has been brought up many times before on this list. I saw that the contribibuted chroot-patch was removed from the contrib directory because it always was out of date. The main reason was of course was that sftp-server has to be run as root to be able to do the chroot() call? Most of you are against chroot (since it isnt in the src) but I believe a lot of users
2002 Mar 21
4
OpenSSH 3.1p1 on Linux Slackware 8 with KERBEROS v5 support
Hello, I have a little question and this regarding the compilation of the latest release of OpenSSH on a Linux Slackware version 8 box. We are currently using Kerberos 5 for user authentification and I saw that in SSH there is only an option to configure called: --with-kerberos4, so my question is: what do I need to do to get Kerberos 5 support into OpenSSH ? I am using the MIT kerberos version
2002 Feb 20
1
Files >2GB?
OpenSSH 2.9p2 portable doesn't seem to like files >2GB. Is there an option for this, or a way to enable file transfers of files >2GB using scp or sftp? TIA -- Austin Gonyou Systems Architect, CCNA Coremetrics, Inc. Phone: 512-698-7250 email: austin at coremetrics.com "It is the part of a good shepherd to shear his flock, not to skin it." Latin Proverb
2001 Apr 19
5
Converting keys from commercial ssh
I'm not sure if this is useful to anyone else, but around here people are insisting we use key-ed authentication with windows clients and Unix servers over SSH protocol version 2. I couldn't find a free windows client that would meet those requirements. The closest was PuTTY, but it would only use password authentication with SSH2. In the end, this means we will probably have to go with
2002 May 22
3
Openssh still logs in while passwd is locked
>Using OpenSSH 3.1p1 on a Sun Solaris 7 box, I disabled an account using the >'passwd -l ...' command to lock the users password. However, the user can >still access the system via ssh. Whilst I could do other things such as >moving their .ssh directory, removing their account home directory, etc, >etc, is there some 'nicer' way to inform ssh that the account is now