similar to: [QUESTION] how to auto-exec cmd when login

Displaying 20 results from an estimated 12000 matches similar to: "[QUESTION] how to auto-exec cmd when login"

2008 Jun 07
2
Chroot'ed SSH
Hi, Is anyone chrooting users that connect through SSH? I looked for it on Google and I basically saw several methods: - OpenSSH 5 supports ChrootDirectory (FC9 apparently has RPMs that probably could be rebuilt under CentOS 5) - There seem to be several patches for OpenSSH 4.x to do the chroot, the most popular seems to be http://chrootssh.sf.net/ - There appears to be a pam_chroot - There are
2012 Feb 07
3
Suggestion for openssh
Hi! I do not know if it's the ideal place, but I'm sending some suggestion. Always use openssh and its enormous features. - I needed to create an environment with only sftp access and thus used: - Match User suporte ForceCommand / usr / lib / openssh / sftp-server OK! It worked perfectly! But only sftp. - Create an environment with only blocking the ssh, but scp and
2023 Nov 12
3
restrict file transfer in rsync, scp, sftp?
I am supporting a site that allows members to upload release files. I have inherited this site which was previously existing. The goal is to allow members to file transfer to and from their project area for release distribution but not to allow general shell access and not to allow access to other parts of the system. Currently rsync and old scp has been restricted using a restricted shell
2011 Mar 17
3
exit status of ssh?
The man page for ssh says that the exit status of ssh should be the exit status of the program that it runs. The session terminates when the command or shell on the remote machine exits and all X11 and TCP/IP connections have been closed. The exit sta? tus of the remote program is returned as the exit status of ssh. ... ssh exits with the exit status of the remote command or with 255 if an error
2017 Feb 10
4
Disabling specific commands in sftp
Hi, On CentOS 7 I?m trying to set up a chrooted SFTP server on which specific users can only read and write on specific folder. And I?d like to disable some commands, so the users can only do ?cd?, ?ls?, ?get? and ?put? (and disabling ?chgrp?, ?chmod?, ?chown?, ?df? etc ?). Is there a way to achieve it, natively or with using a third-party software ? Alexandre MALDEME Analyste d'exploitation
2015 Jan 27
0
[Bug 1213] ssh-keyscan exits in mid-way
https://bugzilla.mindrot.org/show_bug.cgi?id=1213 --- Comment #50 from Daniel Richard G. <skunk at iSKUNK.ORG> --- Okay, tried again with your patch. Here's what I see: [...] # A.B.C.46 SSH-1.99-OpenSSH_4.2 # A.B.C.47 SSH-1.99-OpenSSH_4.2 # A.B.C.47 SSH-1.99-OpenSSH_4.2 # A.B.C.47 SSH-1.99-OpenSSH_4.2 # A.B.C.48 SSH-1.99-OpenSSH_4.2 # A.B.C.48
2004 Oct 23
1
rssh: pizzacode security alert
PIZZACODE SECURITY ALERT program: rssh risk: low[*] problem: string format vulnerability in log.c details: rssh is a restricted shell for use with OpenSSH, allowing only scp and/or sftp. For example, if you have a server which you only want to allow users to copy files off of via scp, without providing shell access, you can use rssh to do that. Additioanlly, running rsync, rdist, and cvs are
2005 Dec 30
5
rssh: root privilege escalation flaw
Affected Software: rssh - all versions prior to 2.3.0 Vulnerability: local user privilege escalation Severity: *CRITICAL* Impact: local users can gain root access Solution: Please upgrade to v2.3.1 Summary ------- rssh is a restricted shell which allows a system administrator to limit users' access to a system via SSH to scp, sftp, rsync, rdist, and cvs. It also allows the system
2018 Jul 17
2
root can login to console but not via ssh
Hi, I built OpenSSH 7.7p1-1 to try to include some security fixes for an old OS version (SLES 10). We use a special PAM module for root to allow us to provide auto-expiring passwords. There is, however, one root password that should always work. root can login just fine on the console, which I assume means that the PAM module is working correctly because I can use both the always should work
2008 Oct 05
4
Why is -e sent to the remote rsync side?
> $ rsync -e 'ssh -v' lingnu.com: > OpenSSH_5.1p1 Debian-2, OpenSSL 0.9.8g 19 Oct 2007 > debug1: Reading configuration data /etc/ssh/ssh_config > debug1: Applying options for * > debug1: Connecting to lingnu.com [199.203.56.105] port 22. > debug1: Connection established. ... > debug1: Sending command: rsync --server --sender -de.L . As we can see, rsync runs ssh, and
2008 Mar 08
1
rsync 3.0 and rssh
Since rsync 3.0 i've detected a problem with rssh and -e option....rssh doesn't allow this option...but is essential to me (cyphered transmission with ssh). Surfing the net i've seen a guy that made a patch but I don't know how reliable is...and rssh former programer says he just left the project so it's no longer his problem. Is this stuff going to be updated in rsync or is
2008 Nov 03
3
Rsync from a third host?
Hello everyone, If I have three computers (Host-A, Host-B and Host-C) .... is it possible to execute Rsync from Host-A and use the rsync daemon via SSH on Host-B as the source and the rsync daemon via SSH on host-C as the destination? Thank you in advance for your help. Kevin -- View this message in context: http://www.nabble.com/Rsync-from-a-third-host--tp20297112p20297112.html Sent from the
2006 Jan 24
0
weird issues with DH Group1 key exchange
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, We recently upgraded to OpenSSH 4.2p1 with the chroot patch supplied on sourceforge. Since then, we've noticed odd problems with random client failures. Today I wrote little scripts to keep restarting sshd with the - -ddd flag and finally captured what's going on, I believe. First, openssh is compiled as so: OpenSSH_4.2p1, OpenSSL
2017 Sep 01
3
sftp/scp only without real users
Hi, my goal: sftp/scp only access, without the need for linux users. I want to provide 10 sftp/scp directories to 10 people. Let's call this "virtual account" I don't want to create linux users for each of them. I would like to create one linux user (backup_user). In his home-directory will be 10 directories. For each "virtual account" one directory. Every
2013 Sep 24
2
Protocol negotiation issue in rsync
I was trying to use rsync to send files to a fileserver using an rssh restricted server. It refuses, saying that trying to override the shell with -e is forbidden. I didn't type "-e". When I look at the source, I see /* Checking the pre-negotiated value allows --protocol=29 override. */ if (protocol_version >= 30) { /* We make use of the -e
2019 Jan 23
3
Status of SCP vulnerability
I worked on a proposal like this a few years back (including proof of concept code).? I taught sftp to have an scp personality (closer to scp2 than scp), and it was rejected by the higher ups.? It may have been the dual-personality issue, but I know the scp2 concept was also rejected at the time as it was stated there should be one transfer tool. But the only way to drag scp into this century
2005 Dec 08
1
OpenSSH stops at "SSH2_MSG_KEX_DH_GEX_GROUP"
Hello! I also post here this messages, maybe it's a bug. I have a problem with Cygwin OpenSSH, I hope somebody can help me out. Since we reinstalled our machine we can't connect any external hosts, but we can connect the gateway server. The same box is when booted up with linux (Debian unstable) just works fine. The problem is, that ssh stops at "expecting
2007 Sep 05
3
Chrooting SFTP over SSH2
Hi, As per the subject line - if I look up setting up chroot jails for SFTP over SSH2 I'm led to various Web sites and patches and also to a CentOS wiki page dated 2005, but what's the 'best' or 'correct' way to set this up for Centos 4.5 and 5? Thanks
2009 Sep 22
2
Problems using sftp on HMC IBM system
Hello friends, I am having some problems using sftp to reach a HMC IBM system. The connection is suddenly closed and I don't why. Actually I don't know exactly how to read all these debug information. I would be very glad with any help on this topic. Here is the full debug output provided from the command execution: otubo at phoenix ~ $ sftp -vvv hscroot at skiper Connecting to
2017 Jan 11
1
Allow execution of commands via ssh but not to login
I made my search on google way to complicated for nothing.... :( Thanks John and Seb! authorized_keys will do the job. On Wed, Jan 11, 2017 at 10:40 AM, seb <sebastien at r2-info.fr> wrote: > Hi, > > you can use the option command your /home/user/.ssh/authorized_keys . > > for example : > > command="cd /some_where; other command , ssh-rsa key ....."