Re: Aw: Re: Howto log multiple sftpd instances with their chroot shared via NFS

[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

 



On 24.09.21 16:37, Hildegard Meier wrote:
More ideas appreciated, since it would be relly important for us
to have a solution for that.

OK. This is a behavior I see (and use) on a CentOS SFTP server, but I have no idea how portable it is to other distribs, so just give it a try:

# egrep '^[^#]*( mand|sftp)' /etc/ssh/sshd_config
Subsystem       sftp    internal-sftp
Match group mandanten
        ForceCommand internal-sftp -l INFO -u 0077


# ls -al ~lvinq4/dev
insgesamt 0
drwx--x---. 2 root mandanten  6 20. Mai 17:25 .
drwxr-x---. 5 root mandanten 54 24. Aug 15:38 ..

As you can see, the chroots have an *empty* /dev subdir, but logging *still works*, apparently because the chrooted process just keeps using the system-central /dev/log it opened *before* chroot()ing.

Kind regards,
--
Jochen Bern
Systemingenieur

Binect GmbH

Attachment: smime.p7s
Description: S/MIME Cryptographic Signature

_______________________________________________
openssh-unix-dev mailing list
openssh-unix-dev@xxxxxxxxxxx
https://lists.mindrot.org/mailman/listinfo/openssh-unix-dev

[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

[Index of Archives]     [Linux ARM Kernel]     [Linux ARM]     [Linux Omap]     [Fedora ARM]     [IETF Annouce]     [Security]     [Bugtraq]     [Linux]     [Linux OMAP]     [Linux MIPS]     [ECOS]     [Asterisk Internet PBX]     [Linux API]

  Powered by Linux