Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 1 Mar 2001 17:29:51 +0000 (UTC)
From:      naddy@mips.inka.de (Christian Weisgerber)
To:        freebsd-security@freebsd.org
Subject:   Re: ssh tricks
Message-ID:  <97m0uf$2gj$1@kemoauc.mips.inka.de>
References:  <01022819094900.04839@jardan.infowest.com> <15005.49602.104109.812735@nomad.yogotech.com> <20010301004422.B14501@mollari.cthul.hu>

next in thread | previous in thread | raw e-mail | index | archive | help
Kris Kennaway <kris@obsecurity.org> wrote:

> > Yep.  Note, the commercial version SSH1 had the ability to turn on/off
> > port forwarding on a per-user and/or a per-port options.
> 
> I can't even find mention of this in the ssh.com version

Because Nate's wrong.  Ylönen-SSH1 only has a global AllowTcpForwarding
switch, as has OpenSSH.  It's Ylönen-SSH2 that offers the more
fine-grained {Allow,Deny}TcpForwardingFor{Users,Groups} option set.
I don't see a way to control forwarding per port.

I guess it wouldn't be very hard to add these options to OpenSSH,
as you should be able to reuse the existing {Allow,Deny}{Users,Groups}
and AllowTcpForwarding code.

-- 
Christian "naddy" Weisgerber                          naddy@mips.inka.de


To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-security" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?97m0uf$2gj$1>