similar to: restricting non-pty cmds with passwd auth

Displaying 20 results from an estimated 3000 matches similar to: "restricting non-pty cmds with passwd auth"

2004 May 02
7
Connection caching?
Hey all, on the distcc mailing list, a thread about load balancing got a bit out of hand, and we started thinking about moving fsh-like connection caching into ssh itself to get rid of the overhead of starting up the python interpreter to run rsh. (Interestingly, mit's "rex", described at http://www.lcs.mit.edu/publications/pubs/pdf/MIT-LCS-TR-884.pdf, considers connection caching
2008 Feb 02
2
[PATCH] Requiring multiple auth mechanisms (updated)
Jefferson Ogata's patch http://marc.info/?l=openssh-unix-dev&m=108134938701018&w=2 adds a multiple authentication methods option to sshd. I updated the patch to 4.7p1 and added logic to allow it to work with privilege separation. https://bugzilla.mindrot.org/show_bug.cgi?id=1435 -------------- next part -------------- A non-text attachment was scrubbed... Name:
2004 Dec 21
3
ssh-agent
Hi :-) We use ssh-agent for batch jobs. The jobs get the key from the ssh-agent over the envoirment variables. When we start many jobs at the same time, the agent dont give the key to the job. We have tracet the our script an see the follow: ... 26918: 0.0004 so_socket(PF_UNIX, SOCK_STREAM, 0, "", 1) = 13 26918: 0.0001 fcntl(13, F_SETFD, 0x00000001) = 0 26918: 0.0003 connect(13,
2005 Nov 10
2
Encrypted daemon socket communication
Hi I have a daemon application that binds and listens on a TCP socket. To add security, I'd like to embed ssh/sshd in my application to handle the encryption and authentication for me. How do you suggest I go about it? Regards, Jaco -- "The future belongs to those who believe in their dreams." -- Nelson Mandela
2009 Mar 24
1
[PATCH] "Include" option for ssh configs
Hello, Attached is a patch to add support for an "include" file in ssh configs. It is written against openssh-5.2p1. ## ~/.ssh/config Include ~/.ssh/config.contrib ## end - Leading ~/ expands to $HOME according to getpwuid_r?. - Leading ~username expands to $HOME for username according to getpwnam_r. - Fallbacks to /home/$USER are implemented for when struct passwd.pw_dir is NULL?
2007 Oct 10
1
Re: scp -t . - possible idea for additional parameter‏
>> I understand that that is not how scp works today.>And it will likely never change. Why not? Just because "That's how we've always not done it" doesn't sound like a very good reason to me. >> I'm suggesting that we make a minor change to how it works.>scp is maintained for compatibility reasons only, as I've understood>things. That's still
2009 Nov 18
1
SFTP Chroot
Hi all, Today, I was tasked at work with setting up a chroot SFTP server on a 64bit Arch Linux server. I naturally turned to Arch Linux's wiki article on the subject (http://wiki.archlinux.org/index.php/SFTP-chroot) and the directions were very clear. However, the directions did not work. I kept getting a "Write failed: Broken pipe" error after attempting to connect. Upon digging
2007 Jul 26
2
BUG?: Assigning a Perl script as user shell + sending commands on ssh connect
Hi, This is sort of a strange issue. But I am experimenting with ways to have a user log in and be presented with a perl script to interact with. When I do either or both of the following: 1) set the user's shell to /usr/bin/myperlscript 2) specify ForceCommand /usr/bin/myperlscript, applied to my user ...I get strange behavior when a command is appended to the client connect
2004 May 12
3
Oddness with agent forwarding and -i
Hey everyone, I hope this isn't an old issue; I wasn't able to locate it in the archives. I have a number of scripts which make use of ssh -i and scp -i, where the target host has the specified key in its authorized_keys file with a command= override to do immediate processing of the received data. This works extremely well, as we are able to establish single-function, triggered-action
2007 Apr 18
1
[Bridge] two fields are missing in brctl output when using /sys
I've noticed for a while that # brctl showstp output is showing 0 for port_no and port_id It seems that somewhere in 2.6 sysfs land the following items got printed in hexadecimal, and brctl code was parsing for decimal only doug:/sys/class/net/eth0/brport# cat port_id 0x8001 doug:/sys/class/net/eth0/brport# cat port_no 0x1 The following patch to bridge-utils (git and 1.2 release) lets
2004 Jul 13
10
vulnerability with ssh-agent
Hi I have written a small introduction to newbies in Danish on ssh and friends. Now some people are questioning my advice and I think they have a point. I am advocating people to use DSA-keys and a config file with this: Protocol 2 ForwardAgent yes ForwardX11 yes Compression yes CompressionLevel 9 and running ssh-agent and ssh-add, and then loggin in without giving keys. One
2007 Nov 11
1
ftp-server patch - restrict user to directory
Hi, please find a patch against openssh-4.7p1 This patch: 1) Allows for an optional configuration file 2) Allows a user to be restricted to a directory and it's children. Enjoy -- Alain Williams Linux Consultant - Mail systems, Web sites, Networking, Programmer, IT Lecturer. +44 (0) 787 668 0256 http://www.phcomp.co.uk/ Parliament Hill Computers Ltd. Registration Information:
2011 Jan 26
3
ipconfig fails when an interface is flapping?
I had an odd situation yesterday, klibc 1.5.17 ipconfig was trying DHCP on all 3 NICs in the server, but one has a bad switch that causes the link on eth2 to go up/down every 10 seconds. IPconfig would just time out. If I tell ipconfig to only try eth0, then DHCP address is configured, and the netboot proceeds 100%. I'll take a peek at the code but maybe someone here is familiar with the
2009 Apr 30
2
ChrootDirectory %h
Hi, many people are having problems using SFTP with ChrootDirectory when the jail directory (or the path above) is not owned by root. The question is if chroot'ing to usual home directories can be allowed, even though they are owned by regular users. I know that this topic has been discussed on the list several times now, so I searched the list archives for posts that invalidate the
2008 May 27
6
Openssh + AFS
The native authentication methods of openssh are (not counting insecure RhostsRSAAuthentication) 1) public key 2) password For users with home dirs in AFS space, method 1) does not work. Except with (non foolproof) fiddling on the access controls within the home directory. This might lead to security issues when done by inexperienced users. Without some work, only 2) remains. Being forced to send
2010 Nov 04
1
ipconfig support for "any" interface vs "all"
The current "ipconfig -i any" option waits for all interfaces, however a feature that I would really like is to continue after the first interface that gets a valid configuration. This is useful in the scenario where an (diskless) host with 2 or more NICs giving redundant connectivity is being network booted. It is valid to continue booting as long as at least one NIC is functional, in
2008 Aug 25
3
Dell 2950 III for Xen virtualization
Hello everyone, I just wanted to see if anyone has experience running Xen on: Dell 2950 III 2 x Quad 2.0 Ghz 1333Mhz FSB 32 GB DDR2 (8x4GB) 2 Disk Perc RAID 1 (7200 RPM SAS) Broadcom Dual Gigabit Ethernet LOM & TOE The requirements of each VM are not that high (and are all identical). I just want to run remote desktop and 1 other application at any given time (either a web based IE
2010 Aug 21
2
What's the point of UseDNS?
According to the manpage: UseDNS Specifies whether sshd should look up the remote host name and check that the resolved host name for the remote IP address maps back to the very same IP address. The default is ``yes''. Thing is, while sshd *checks*, this doesn't actually control whether or not the client is allowed to connect, it seems at most to be an option that causes
2006 Jul 22
6
two factor authentication
Are there any plans on the table to add native support for two-factor authentication, such as password *and* public key? Visa PCI standards require two-factor authentication for remote access and if password+key was available in openssh it would be much easier to maintain and support than a full-blown vpn with all the cross-platform compatibility issues that come with one. Thanks! Jacob
2004 Sep 22
1
sshd umask settings vs security
Will setting the umask that sshd inherits cause any security issues? It would be nice to be able to set this in a system-wide fashion, rather than in .login etc. I'm thinking of Debian, where the setting is per-shell because nobody seems to have thought of doing this. Cheers, Jeremy -- Jeremy Jackson Coplanar Networks (519)897-1516 http://www.coplanar.net