similar to: internal-sftp stuck on 'ls' with chrootdirectory

Displaying 20 results from an estimated 700 matches similar to: "internal-sftp stuck on 'ls' with chrootdirectory"

2011 Jan 17
1
Questions about ChrootDirectory
Hello, I'm aware of the fact that ChrootDirectory requires that the target directory is root-owned, and I think I've mostly understood why that is necessary, at least within the context of someone who has full shell access. However, I am wondering if that possibility for privilege escalation still exists with a configuration like this: Match Group sftp ForceCommand internal-sftp
2009 Mar 28
3
ChrootDirectory security
Hello, I've tried many places, finally ending up here to ask my question: why is it so vital that the directory used with the ChrootDirectory directive is root-owned? Like many people I'm trying to use this in a webhosting environment where several users get sftp-only access to some directory, usually something like /home/user/web/part-of-website. I can be sure that there are no setuid
2012 May 10
2
Is there any method, with ChrootDirectory and internal-sftp, to automatically cd to a subdir on login?
Hi, This is either a query or a feature request. I have a system where sftp users are chrooted using scponly, which while requiring much more setup than OpenSSH's internal-sftp method, has the useful feature of allowing an initial chroot to a subdirectory, typically the one used for file exchange. I've searched for a way to do the same thing with OpenSSH. So far haven't found it. If
2009 Feb 26
2
[Bug 1564] New: non-accessible user's home directory not reported when ChrootDirectory=none
https://bugzilla.mindrot.org/show_bug.cgi?id=1564 Summary: non-accessible user's home directory not reported when ChrootDirectory=none Product: Portable OpenSSH Version: 5.2p1 Platform: All OS/Version: Solaris Status: NEW Severity: normal Priority: P3 Component: sshd
2012 Aug 18
0
[Bug 2036] New: Add %g user group name parameter for ChrootDirectory
https://bugzilla.mindrot.org/show_bug.cgi?id=2036 Priority: P5 Bug ID: 2036 Assignee: unassigned-bugs at mindrot.org Summary: Add %g user group name parameter for ChrootDirectory Severity: enhancement Classification: Unclassified OS: Linux Reporter: sue at pennine.com Hardware: ix86 Status:
2014 Oct 10
3
[Bug 2289] New: arandom(4) as documented in sshd_config(5)’s ChrootDirectory option does not exist on all platforms
https://bugzilla.mindrot.org/show_bug.cgi?id=2289 Bug ID: 2289 Summary: arandom(4) as documented in sshd_config(5)?s ChrootDirectory option does not exist on all platforms Product: Portable OpenSSH Version: 6.7p1 Hardware: Other OS: All Status: NEW Severity: enhancement
2009 Nov 05
3
sshd_config ChrootDirectory ambiguity...
Under "ChrootDirectory" there is a line that says, "This path, and all its components, must be root-owned directories that are not writable by any other user or group." When I first read this "all its components" seemed to mean that all directories and files within this directory must be root owned and root only writable. This seemed odd as I would not be able to
2009 Mar 18
4
[Bug 1574] New: trailing white space on Forced Command within ChrootDirectory causes failure
https://bugzilla.mindrot.org/show_bug.cgi?id=1574 Summary: trailing white space on Forced Command within ChrootDirectory causes failure Product: Portable OpenSSH Version: 5.1p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2008 Dec 29
0
Proposal: Different handling of ChrootDirectory
Hey guys, I have read all the messages regarding this issue on the mailing list and I did notice that quite a few people are not exactly happy with the new easiness of the chroot support introduced to openssh. I'm one of them and I think to support my special configuration, the implementation would need to be changed. I'm right now setting up a small web hosting company an every
2010 Mar 01
4
[Bug 1726] New: ChrootDirectory doesn't work with SE Linux
https://bugzilla.mindrot.org/show_bug.cgi?id=1726 Summary: ChrootDirectory doesn't work with SE Linux Product: Portable OpenSSH Version: 5.3p1 Platform: Other URL: http://bugs.debian.org/556644 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd
2008 Mar 21
1
ChrootDirectory fails if compiled with SELinux support (whether or not using SELinux)
Hi, (please CC me as I'm not subscribed to the list) If compiled with SELinux support, OpenSSH 4.8 current cvs fails for accounts where the new ChrootDirectory option is active : debug1: PAM: establishing credentials debug3: PAM: opening session debug2: User child is on pid 1695 debug3: mm_request_receive entering debug1: PAM: establishing credentials debug3: safely_chroot: checking
2007 Feb 09
0
cluster "non-diet", "diet" example.
Suppose, we have 3 people called: Francis, Cedric and Nina. Base on what they have eaten, we want to cluster people by "diet", "non-diet". # original data file, named as filename "food.csv". Francis|potato Francis|chocolate Francis|chocolate Francis|milk Cedric|vegetable Cedric|vegetable Cedric|potato Nina|potato Nina|chocolate Nina|chocolate Nina|potato # Step 1: I
2012 Jan 19
2
ChrootDirectory per SSH Subsystem?
Hi, According to the sshd_config manual page the option ChrootDirectory can be used to force a chroot:ed environment for the SSHD server. But as I understand the manual page this is a global setting and it is not possible to specify this per SSH subsystem. We are building a system where we need users to be able to log on from remote machines via SSH, but with the tweaks that we (for security
2012 Aug 14
1
Fwd: %g patch for ChrootDirectory
Sent from my iPhone Begin forwarded message: > From: Sue Spence <sue at pennine.com> > Date: 13 August 2012 08:02:08 GMT+01:00 > To: "susan.spence" <susan.spence at db.com> > Subject: ssh > >
2014 Aug 14
0
questions regarding nsswitch and the internal-sftp server and ChrootDirectory options
What is the intended behavior of the internal-sftp server when looking to resolve identity information for user via the nsswitch configured mechanisms? I am seeing different behavior between two packaged versions and am looking to understand what should be expected. Scenario: Utilizing a developed directory services plugin (dsplug), "ls" access on the sftp session fails with the
2008 Oct 23
6
ChrootDirectory on a per key basis
Hello, I'm trying to set up an sftp (sshfs) service accessible to users with a normal account on a server, but which would be restricted to a subset of the directory hierarchy normally accessible to the users in question, in practice a single directory. The idea would be to allow file access to this directory with a passwordless public key, but keep rest of the users file accessible only with
2008 Apr 15
0
ChrootDirectory - SFTP subsystem works fine but SSH hangs
Hi I'm using Centos 5 with Openssh-5.0p1 installed (and OpenSSL 0.98b and Zlib 1.2.3-3). I've managed to get a chroot'd SFTP session using ChrootDirectory and the new built-in SFTP subsystem. However, when I use SSH to connect to the same account the session hangs rather than closing the connection. This happens whether or not I use /sbin/nologin /bin/false or even /bin/sh
2005 Dec 13
1
Problem with understanding output of Cox model
Hi all, I am using a 'tricked' Cox Hazard regression model for discrete choice habitat modelling. However, I'm having a hard time understanding the meaning of the first line the following part of the summary() output: Rsquare= 0.307 (max possible= 0.475 ) Likelihood ratio test= 91.8 on 12 df, p=2.23e-14 Wald test = 26.3 on 12 df, p=0.00977 Score (logrank) test = 58.6 on 12 df,
2006 Mar 24
1
Clustering over strata using a Cox proportional hazard model
Hi all, I wish to do build discrete choice model to analyse habitat selection of wolverines. This can be done with a 'tricked' stratified Cox proportional hazard model. For each individual animal each selected position, and possible alternative non-used available positions are combined into strata. This means that one stratum contains a set of 1 used position and several positions which
2004 Jun 08
1
mbox configuration
Hi, I change the dovecot.conf default_mail_env = mbox:/Mail/IMAP/%u/:INBOX=/var/mail/%u After I did the change, I restart dovecot with the hope that folder that I create will be stored in /Mail/IMAP/%u. Then I use Mozzila as my email client and change the IMAP server directory to ~nina/IMAP/ which is the link to /Mail/IMAP/nina/. But then I can not create folder anymore from Mozzila, or view