similar to: openssh chroot rpms

Displaying 20 results from an estimated 20000 matches similar to: "openssh chroot rpms"

2008 May 25
1
OpenSSH + chroot + SELinux = broke
Hello, First, a big thank you to the OpenSSH devs. _ /Problem Summary:/ _ Chroot and SELinux don't get along. This affects both the new (official) ChrootDirectory feature, as well as the older (3rd party) patch at http://chrootssh.sourceforge.net/. _ /History and repro:/ _ On March 21, 2008, Alexandre Rossi posted to this list with the subject: "*ChrootDirectory
2004 Jun 29
1
[Bug 177] chroot tools for OpenSSH 3.1p1
http://bugzilla.mindrot.org/show_bug.cgi?id=177 mlists.20.jardel at spamgourmet.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |mlists.20.jardel at spamgourmet | |.com ------- Additional Comments From
2003 Dec 31
2
chroot + ssh concerns
Hello, I'm new to the list, but hopefully I've done enough digging around that I don't get yelled at too terribly ;) We're looking to implement a chrooted environment for allowing users to scp files from servers. That's basically the only functionality that we need in this case. We're looking to chroot the user and/or remove any chance that the account can login via
2004 Dec 31
0
centos3.4beta and Getting the Marvell/Syskonnect Gigabit Nic to work
My dd (sk98lin v7.09) supports 3c940 (Marvel/Syskonnect) which the stock v6.x drivers doesn't . Successfull tested on a Asus A-7N8X Deluxe with Marvell Gigabit Lan the dd is available at http://slackpkg.ath.cx/centos/disk/sk98lin/
2007 Sep 22
1
chroot support for ssh and sftp
List, I'm current running an older, patched version of OpenSSH with chroot support (OpenSSH_4.2-chrootsshp1). It's the chrootssh patch that James Dennis has been providing. I checked back lately and found that even with the portable OpenSSH source currently at 4.7p1, James doesn't have anything newer than 4.5p1. I'd like to upgrade so I tried my hand at implementing the patch
2003 Feb 10
0
Chroot with pam
Hey everyone, As many of you may know, I maintain a patch to OpenSSH to chroot users (http://chrootssh.sourceforge.net). It has been decided by the OpenSSH developer's that such a patch should not be in the source because chroot should occur outside of OpenSSH (which I agree with, but still need to chroot users). Pam is capable of chrooting users and I am planning to experiment with it
2003 Aug 16
0
sftp-server (secure) chroot patch?
Hello, I know this chroot issue has been brought up many times before on this list. I saw that the contribibuted chroot-patch was removed from the contrib directory because it always was out of date. The main reason was of course was that sftp-server has to be run as root to be able to do the chroot() call? Most of you are against chroot (since it isnt in the src) but I believe a lot of users
2002 May 28
5
chroot patch
Hello everyone, In response to emails such as the one below I have started a sourceforge site for this patch. If your chuckling to yourself at the thought of a sourceforge site over a patch, well, I did too when I first thought of it. I don't have the bandwidth requirements at home to host it and Harvard Law School doesn't want to host the patch for me either. Please check out
2008 Nov 02
5
Issue with domains
I am running Dovecot 1.0.10 and have it working great on ender.ath.cx (my free DynDNS.com subdomain), but recently I registered lemcoe.com and pointed it to the same IP address as ender.ath.cx. The problem is, only e-mail sent to the @ender.ath.cx works. If it is send it to @lemcoe.com, I don't know where it goes. I get no errors either. How can I get Dovecot to recognize both domains? TIA.
2010 Apr 08
1
unknown user
Hi, im in the process of setting up a virtual domain next to a real one with dovecot and postfix. Looks like postfix sends the mail to deliver: #mail.info postfix/pipe[23588]: F254880ED8: to=<julius at abm.ath.cx>, relay=dovecot, delay=0.04, delays=0.03/0/0/0.01, dsn=5.1.1, status=bounced (user unknown) but dovecot doesnt know my user: #dovecot-info.log dovecot: Apr 08 16:16:42 Info:
2009 Oct 07
2
[Bug 1659] New: VisualHostKey and host key fingerprint aren't displayed when host's IP address is changed
https://bugzilla.mindrot.org/show_bug.cgi?id=1659 Summary: VisualHostKey and host key fingerprint aren't displayed when host's IP address is changed Product: Portable OpenSSH Version: 5.2p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh
2006 Apr 27
1
Unsubscribe
> Send LARTC mailing list submissions to > lartc@mailman.ds9a.nl > > To subscribe or unsubscribe via the World Wide Web, visit > http://mailman.ds9a.nl/cgi-bin/mailman/listinfo/lartc > or, via email, send a message with subject or body ''help'' to > lartc-request@mailman.ds9a.nl > > You can reach the person managing the list at >
2004 Nov 11
2
most stable sata raid cards for centos
Hi, What are the most stable sata raid cards for centos. Looking at sata raid1 setup. Kind Regards, Imran ************************************* This electronic transmission is strictly confidential and intended solely for the addressee. If you are not the intended addressee, you must not disclose, copy or take any action in reliance of this transmission. *************************************
2003 Jun 02
0
Re: Please confirm your message
vorbis@xiph.org wrote: > Hello, this is the mailing list anti-spam filter at Xiph.Org. > We need you to confirm your e-mail message with the subject of > "Re: [vorbis] Re: Quoting (OT)". > > Please send a message to the following address, or simply use your > mailer's "Reply" feature. > > vorbis+confirm+1054602922.26986.932b05@xiph.org > >
2001 Feb 14
0
OpenSSH Trademark Infringement
Just thought I'd put my two cents in about the trademark infringement issue. I ran the true SSH for about a month some time back. When I learned of OpenSSH, I dropped the official product and built OpenSSH. Quite frankly, OpenSSH is a superior package. It is cleaner, commercially unencumbered, and with its affiliation to the OpenBSD team, I feel more secure about the code quality. When
2008 Jun 07
2
Chroot'ed SSH
Hi, Is anyone chrooting users that connect through SSH? I looked for it on Google and I basically saw several methods: - OpenSSH 5 supports ChrootDirectory (FC9 apparently has RPMs that probably could be rebuilt under CentOS 5) - There seem to be several patches for OpenSSH 4.x to do the chroot, the most popular seems to be http://chrootssh.sf.net/ - There appears to be a pam_chroot - There are
2006 Apr 16
0
TCP/UDP broken checksums redux (with UDP workaround)
Hello, A little informal input on the TCP/UDP checksum deferral/offload: it fails for me. I have one Xen host, running a snapshot of xen-unstable at 2006-03-24 (9435:11fee62328cc). Each of its domUs are allocated their own /30, with the help of a hacked-up vif script. Prior to working around the problem, Domain-0 could establish TCP connections to other domains. In the case of SSH, it would
2003 Jul 28
1
[Bug 177] chroot tools for OpenSSH 3.1p1
http://bugzilla.mindrot.org/show_bug.cgi?id=177 russell at flora.ca changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |russell at flora.ca ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the
2008 May 26
0
ath network (wifi) driver (Fujitsu Siemens Amilo Pro V3515 laptop)
Hello Sam, I've got a Fujitsu Siemens Amilo Pro V3515 laptop, with a builtin autheros-wifi card, but I can't get it working. I am running FreeBSD 7.0-STABLE, I don't know whether it works in -CURRENT. Over here I have the dmesg: http://junk.quis.cx/VNViVksv/blackbox.dmesg.txt I haven't compiled it in, it didn't boot that way (kernel panic iirc). When I kldload if_ath I get
2010 Jun 08
0
Joining samba domain fails
I am attempting to join my server to a samba 3.4 domain, and having a few issues. The error it keeps returning is "NT_STATUS_END_OF_FILE" when i attempt to use the net rpc join command. Find my debug output from the command, as well as the serves SMB.conf attached smb.conf # Global parameters [global] workgroup = CHOCOLATE server string = Nemo netbios name = nemo