similar to: changes to allow chroot'ed sftp

Displaying 20 results from an estimated 400 matches similar to: "changes to allow chroot'ed sftp"

2003 Aug 16
0
sftp-server (secure) chroot patch, comment fix
Accidently removed XXX comment. New patch below. Regards Magnus --- openssh-3.6.1p2/sftp-server.c.org 2003-08-11 22:07:47.098650000 +0200 +++ openssh-3.6.1p2/sftp-server.c 2003-08-16 19:07:14.273582000 +0200 @@ -24,15 +24,24 @@ #include "includes.h" RCSID("$OpenBSD: sftp-server.c,v 1.41 2003/03/26 04:02:51 deraadt Exp $"); +#define CHROOT #include "buffer.h"
2003 Aug 16
0
sftp-server (secure) chroot patch?
Hello, I know this chroot issue has been brought up many times before on this list. I saw that the contribibuted chroot-patch was removed from the contrib directory because it always was out of date. The main reason was of course was that sftp-server has to be run as root to be able to do the chroot() call? Most of you are against chroot (since it isnt in the src) but I believe a lot of users
2001 Jun 20
1
SFTP Logging Redux.
Sorry to repost, but I finally have the code on a machine that has diff -u, and I've updated it for 2.9p2. Attached is the unified diff to add logging of SFTP activity to auth.info. If there is a more proper way to contrib patches, please let me know. Cheers, Jason # "Jason A. Dour" <jason at dour.org> http://dour.org/ # Founder / Executive Producer - PJ
2002 Nov 18
1
(no subject)
Good morning, I am david pierrot ingeener for it company. We nned to install a ssh client and ssh server (linux and win 2000) we have have problem , could you tell me please if this thing is possible. we want that users on ssh can only use sftp or scp but we do not want thath they can be use roo command or something elese. with sshd command it is possible to use telnet by port 22, do you think
2001 Dec 27
2
sftp-server and chroot
Hi, It's a shame that the sshd/sftp-server programs do not support chroot and sftp-only users. As far as I can tell, there's a patch availble that modifies OpenSSH to chroot() based on a specific entry in /etc/passwd. Since, I personally, do not enjoy applying unofficial patches to released programs, I was looking for an alternative but found none. I've written a small sample
2008 Jun 07
2
Chroot'ed SSH
Hi, Is anyone chrooting users that connect through SSH? I looked for it on Google and I basically saw several methods: - OpenSSH 5 supports ChrootDirectory (FC9 apparently has RPMs that probably could be rebuilt under CentOS 5) - There seem to be several patches for OpenSSH 4.x to do the chroot, the most popular seems to be http://chrootssh.sf.net/ - There appears to be a pam_chroot - There are
2002 Dec 18
2
patch for openssh3.5p1 - adds logging option
this patch adds a LogFile option to sshd_config. it just logs messages directly to a file instead of stderr or syslog. the largest change is an additional argument to log_init() in log.c for the log file name (and then changes to the rest of the tools to add a NULL arg). galt -------------- next part -------------- diff -urN openssh-3.5p1-orig/log.c openssh-3.5p1/log.c ---
2002 Mar 15
4
PATCH: sftp-server logging.
This is another take on logging for sftp-server. Given the number of private email requests I've received for this patch, I assume there is signifigant enough interest to request it be reviewed for inclusion into the release. The patch is against 3.1p1, and is completely disabled by default. To enable logging, one must use compile time directives (-DSFTP_LOGGING). This was done due to prior
2003 Sep 30
1
[PATCH] sftp-server (secure) chroot patch, 3.7.1p2 update
Hello all, Here is an updated patch. I published the original patch published on august 16. --- openssh-3.7.1p2/sftp-server.c.org 2003-08-22 01:34:41.000000000 +0200 +++ openssh-3.7.1p2/sftp-server.c 2003-09-30 17:22:43.730402000 +0200 @@ -24,6 +24,7 @@ #include \"includes.h\" RCSID(\"$OpenBSD: sftp-server.c,v 1.43 2003/06/25 22:39:36 miod Exp $\"); +#define CHROOT
2002 Dec 31
0
openssh-3.5p1 && heimdal
I had compiled and installed heimdal-0.5.1 . Then I wanted to compile openssh-3.5p1. These should be my options: flags=CFLAGS='-Wall -O2 -march=athlon -mcpu=athlon' do_prelude: chown -R root.root * $(flags) ./configure --prefix=/usr \ --mandir=/usr/share/man \ --infodir=/usr/share/info \ --sysconfdir=/etc/ssh \ --libexecdir=/usr/lib/ssh \ --with-tcp-wrappers
2005 Feb 26
1
[LLVMdev] Patch to determine whether an LLVM archive file really is such
This is needed for my native linker patch that is coming soon. As discussed on IRC: Index: lib/Bytecode/Archive/ArchiveReader.cpp =================================================================== RCS file: /var/cvs/llvm/llvm/lib/Bytecode/Archive/ArchiveReader.cpp,v retrieving revision 1.38 diff -u -r1.38 ArchiveReader.cpp --- lib/Bytecode/Archive/ArchiveReader.cpp 29 Dec 2004 01:20:24
2003 Apr 08
0
Some problems with Heimdal and AFS
Hello, My first problem is compilation against Heimdal. It does not work because of the following: /products/source/heimdal/heimdal-0.5.1/i386_linux24/lib/roken/../../../lib/r oken/getprogname.c(.text+0xc): multiple definition of `get_progname' openbsd-compat//libopenbsd-compat.a(bsd-misc.o)(.text+0x0):/usr1/ahaupt/open ssh-3.6.1p1/openbsd-compat/bsd-misc.c: first defined here /usr/bin/ld:
2007 Nov 11
1
ftp-server patch - restrict user to directory
Hi, please find a patch against openssh-4.7p1 This patch: 1) Allows for an optional configuration file 2) Allows a user to be restricted to a directory and it's children. Enjoy -- Alain Williams Linux Consultant - Mail systems, Web sites, Networking, Programmer, IT Lecturer. +44 (0) 787 668 0256 http://www.phcomp.co.uk/ Parliament Hill Computers Ltd. Registration Information:
2003 Apr 02
0
[Bug 529] sshd doesn't work correctly after SIGHUP
http://bugzilla.mindrot.org/show_bug.cgi?id=529 Summary: sshd doesn't work correctly after SIGHUP Product: Portable OpenSSH Version: 3.6p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2004 Oct 03
3
[PATCH] PreferAskpass in ssh_config
Moin, attached is a patch, which adds a new configuration option "PreferAskpass" to the ssh config. ssh{,-add,-keygen,-agent} will use ssh-askpass to prompt for passwords, if this option is set to "yes", and if ssh-askpass is available. Default for "PreferAskpass" is "no". Pacth is against current CVS. Sebastian -- signature intentionally left blank.
2003 Sep 10
3
[PATCH] No extern declarations of optarg & co if getopt.h is available
Hi, I have a problem with the extern declarations of optarg, optind, etc. We're currently moving getopt from being a statically linked function to a dynamically linked function as part of the Cygwin DLL. On Windows, this requires to generate special symbols (__imp__optarg, etc.), which is done by marking the exported variables in the corresponding header. Instead of extern char *optarg;
2003 Jun 02
3
how-to configure openssh
Hi, Would you able to advise me to configure openssh running on Redhat linux ver7? Thanks. Best Regards _______________________ Joseph Keow
2015 Nov 19
2
Re: recovering corrupt file system
well, the next place to go, if fsck isn't enough would be to to try debugfs(1) man debugfs. On Wed, Nov 18, 2015 at 8:39 PM, Boylan, Ross <Ross.Boylan@ucsf.edu> wrote: > I guess some of the trouble was that the virtual disk was mounted > read-only at the VM level. When I mounted read/write I was able to do > fsck, which gave messages about replaying the logs and a couple
2006 Sep 24
1
Retaining undelete data on ext3
Having just spent a day trying to recover a deleted ext3 file for a friend, I'm wondering about this way of maintining undelete information in ext3, like is done for ext2: The last step in the deletion process would be to put back the (previously zeroed) block pointers. Since it gets logged to the journal, I _think_ that this should be safe. The worst that would happen is that, if the plug
2002 Mar 25
0
[Bug 184] New: 3.1p1 openssh fails to build a working sshd on Trusted HP-UX 10.26
http://bugzilla.mindrot.org/show_bug.cgi?id=184 Summary: 3.1p1 openssh fails to build a working sshd on Trusted HP-UX 10.26 Product: Portable OpenSSH Version: -current Platform: HPPA OS/Version: HP-UX Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: