CentOS 5 :: Sshd Works For Some Users But Others Cannot Connect

Jan 24, 2011

I am trying to set up an SFTP server. I can log on to it with no problem. But our trading partner for whose benefit we want it cannot. They are unable to make a connection. Here is what happens when they try:

Error: Could not open connection to `ogxxxsft@subdomain.domain.com':
Could not connect to `subdomain.domain.com': Unable to connect to
server

[code]....

View 10 Replies


ADVERTISEMENT

CentOS 5 Server :: Sshd Ldap Auth Works On Fedora 10, But Not In Centos 5.2?

Mar 17, 2009

If I ssh from my laptop (running F10) to the server (centos 5.2) it asks for the password, but everytime I enter the correct password it says incorrect password. when I do the same from the server to my laptop I can get in just fine. I think my passwords are stored as ssha in the LDAP (I tried clear passwords and that dosen't work either).

View 1 Replies View Related

Ubuntu Servers :: Open Sshd Ssh-key's Only Works After A User Loged In?

Apr 16, 2011

I have keys set up on ubuntu server 10.10 When I issue "It failes for publickey"

Code:
ssh -i ~/.ssh/id_rsa USERNAME@MYSITE -v
Code:
skip...
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey

[Code]....

View 2 Replies View Related

Ubuntu Servers :: Get Sshd To Identify Correct Rsa Key For Different Users That Shares Same Folder

Jun 1, 2011

I'm setting up a svn server and would like users to share home dir. One problem is how to get sshd to identify the correct rsa key for the different users that shares the same .ssh folder. Will sshd even look for the key in a folder that isn't owned by the user trying to login?

[code]...

View 3 Replies View Related

CentOS 5 Networking :: Smbclient Works Nautilus Doesn't Connect To Share?

Sep 20, 2010

I can use smbclient -U name //ip.adresss/"My Place" to connect with no errors, but nautilus will not open the folder. nautilus discovers the computer but not the folder. maybe I need some debugging info from nautilus...

View 11 Replies View Related

Ubuntu Networking :: Get Segfaults In Sshd When Trying To Connect

Jan 6, 2010

I've started to get segfaults in sshd when trying to connect. There has been no reboot and (until I restarted the sshd to try to fix the problem) there was still another ssh session connected.

The log messages:

Code:
==> kern.log <==
Jan 6 21:33:38 shuttle kernel: [ 1928.611128] sshd[9548]: segfault at bf30e534 eip b7f51b4c esp bf30e510 error 6
==> auth.log <==

[Code]....

View 1 Replies View Related

General :: Configure Sshd To Connect ONLY With Public Key Auth?

Jan 12, 2010

How i can configure sshd to connect ONLY with Public Key Auth?

currentStatus : If you have no key. then you can log in with your password.

View 2 Replies View Related

CentOS 5 :: Get SSHD To Log EVERYTHING To It's Own Log File?

Jan 22, 2011

How do I get SSHD to log EVERYTHING to it's own log file? I tried this in sshd_conf:

SyslogFacility SSHDLOG
LogLevel DEBUG

View 3 Replies View Related

CentOS 5 :: 5.3 - Unable To Get Sshd To Work

Mar 7, 2010

I have openSSH installed and wish to log on to my Centos container (hosted by switchlinck.co.uk) from my Windows PC using putty. I can log on fine using by entering my username and password, but wish to use an rsa key to log on without a password. I have managed to create the keys with putty, and ammended them to work with openSSH. However, I am unable to find the authorized_keys file to put the key into. SSH is running but that file does not exist in /etc/ssh. When I read different how to sites for this, they all point towards ~/.ssh. I do not have a .ssh directory anywhere on the system. I have tried creating different users but still can not find this directory.

View 2 Replies View Related

General :: Centos 5.3 - Unable To Start Sshd Service - Shows Error

Oct 5, 2010

In centos 5.3 i am unable to start sshd service shows error starting sshd :/etc/init.d/sshd:line102"7182 illegal instruction $sshd$ option

Same error while starting the httpd service.

View 17 Replies View Related

CentOS 5 Server :: Chroot Sshd - Getting Message Debug3: PAM Session Not Opened - Exiting

Jul 21, 2009

I am trying to setup a chroot with a sshd service running. when I start the sshd in the chroot and login I get this message. Can not find anything on google.

[damien@dev ~]$ ssh -l damien localhost -p 2233
damien@localhost's password:
Last login: Tue Jul 21 13:32:52 2009 from 127.0.0.1
debug3: PAM session not opened, exiting
Connection to localhost closed.

[Code]...

View 2 Replies View Related

Ubuntu / Apple :: Other G4 Users Noticed That Suspend Now Works?

Mar 2, 2010

I havnt, intentionally, addressed this issue (not for initial want of trying), but after having given the matter up for some time, today i closed the lid and was expecting it to go to blank screen, but no it went into suspend (despite not being instructed to do so in power management), crikey i thought here comes a forced shut down and a dicey boot, but lo she woke After an initial second of smeared-up graphics and the sound of the hard disk starting to spin twice in a row, she woke.

On closing the lid again it went to blank screen, a fluke i thought, so i changed the options to suspend when lid closed in power management and tried again, and it worked, again, and again and again. Any other ppc users noticed that suspend now suddenly works?

View 4 Replies View Related

Ubuntu Security :: Users With Different Firewall - Works Best With Separate Installations?

Mar 5, 2011

Just to confirm - I have come to the conclusion that it is best to have separate Ubuntu installations if users of the same computer have different default firewall blocking needs. Me and my wife have totally different Internet surfing habits. I also tend to block most of the websites that she normally uses, some of which are dialed by default when opening Firefox.

We have used one desktop computer for a while now with two users in one Ubuntu installation. It is becoming too much of a hassle having to change the firewall settings each time it was changed by the other user with a previous log-on. We also have two other computers in the household for the children. I have created a Local Repository, and download updates only on my computer, saving on time and bandwidth (the only replication that takes place is downloading the index files from the update servers for each computer). Having another Ubuntu installation on the same computer will just add to the "auto update" list.

Another advantage is that my "more secure" Ubuntu partition (which may contain sensitive information from time to time) will not be mounted when my wife is on the Internet.

View 7 Replies View Related

Server :: Can't Make Vsftp Works On Ubuntu - Users Can't Login

Feb 20, 2010

I have an Ubuntu 9.10 server and i need to use an ftp server. I installed vsftp but i can't make it to work. What doesn't work is that can't login to the ftp server with my user(s).I created a user ("AddressBookUser") that should access to some files located on "/var/www/fpt/rubriche/". I set this folder as his home.Here is the row for this user in /etc/passwd:

Quote:

AddressBookUser:x:1001:1002::/var/www/ftp/rubriche:/bin/false

This user is member of the group "rubriche_ro" (and no other groups).This is my /etc/vsftp.conf:

Quote:

listen=YES
#listen_ipv6=YES
#
anonymous_enable=YES

[code]...

vsftpd.chroot_list exists, but as you see above the chroot_list_file directive is disabled.When i try to connect to the FTP server the connections is established but after i insert "AddressBookUser" as user name and confirm i get a "530 permission denied" message. This occurs both from the network (LAN) computers and locally:

Quote:

webs@webs:/etc$ ftp localhost
Connected to localhost.
220 Welcome to WEBS FTP service!

[code]...

I can't figure out what is the problem but my thought was that it's a problem related to the user configuration rather than vsftp configuration, but it's only my supposition. If i try to login with the "main" user of my Ubuntu server, "webs" i can login correctly.

View 18 Replies View Related

Slackware :: Kuser Stopped Working For 1 User But Still Works For 2 Other Users?

Feb 24, 2011

Kuser no longer works for 'rob' but still works for 'robert' & 'root'. It launches (i.e. the cursor bounces up & down and a Kuser box appears in the task bar) but the Kuser screen never opens. Finally, the bouncing cursor disappears as well as the Kuser box in the task bar.

View 1 Replies View Related

Ubuntu Networking :: OpenVPN Works Fine, But Can't Filter Traffic Between Users?

May 13, 2011

I'm using ubuntu server 10.04 with openvpn installed on it. My vpn is working fine, all the users can connect without any issue.My problem is that I'm unable to filter the VPN traffic using openvpn. I can't allow all users to be able to interact with other vpn users. I need to avoid this kind of traffic.I was trying to build an iptables firewall, but I just noticed that my openvpn traffic isn't being filtered by iptables.In FORWARD chain, no matter what rule I use openvpn would continue to allow traffic between my clients. It does appear that openvpn is skipping FORWARD chain?For example:

Code:
# iptables -L FORWARD -nv
Chain FORWARD (policy DROP 0 packets, 0 bytes)

[code]....

View 3 Replies View Related

CentOS 5 :: Unable To Get Box (Centos 5.3) Authenticate Users Through LDAP?

Jun 4, 2009

So far, I've been able to get my Box (Centos 5.3) authenticate users through LDAP. My next plan was to automount their home directory from our NAS device.But I'm struggling getting autofs talking to the LDAP Server.My Config Files:

/etc/ldap.conf
[root@tmplt_CentOS-5 ~]# egrep -v '^#|^$?' /etc/ldap.conf
base ou=intern,o=zde,dc=simiangroup,dc=com

[code]....

View 2 Replies View Related

CentOS 5 Hardware :: Centos 5.5 With VNC Works When Setup But Not After?

Jul 11, 2010

followed the wiki page which tells you how to configure vnc, i got this working under root, then created a sybase account and also got this working as well, but anytime i shutdown the server for the day and attempt to use VNC the next day, it doesnt work. I get the error unable to connect to host: connection refused (10061)

View 2 Replies View Related

Ubuntu Servers :: System Users - Proftp Works With Only 1 System User?

Apr 14, 2011

I'm niomi and I'm the first account with sudo. I add an account, bob. niomi can get in reliably on active mode. (maybe relevant?: passive doesn't work) bob is jailed to his home directory, niomi is in ftp-special which gives her access to /. bob can't log in and his shell is set to bin/false. What could have gone wrong?

View 3 Replies View Related

Networking :: Can't Connect More Than 2 Users In Samba

Sep 13, 2010

I've done all this config [URL] This config for the "foo" folder:

("pruebas" its a user)

Code:

[foo]
path = /home/pruebas
ready only = no
guest ok = yes

[code]....

I have the [HOME] code too, its everything fine with it, and I cant connect with another user ("alfredo") from Red Hat to Windows XP with no problem... but as soon as I double click in "foo" directory, appears this:

[URL]

Already tried to disconnect from windows the directories with "net use" but it doesn't work

View 2 Replies View Related

Networking :: Selectively Allow Users To Connect?

Mar 16, 2011

While using school internet, occasionally I cannot connect to their wireless at all. I know it is definitely the school's doing, under both Windows and Linux, my computer is denied connection for about 30 minutes, then it suddenly works. I always have the same address, but setting a static address does not allow me connection either. Everyone else has no problem connecting, so I am pretty sure the school denied my computer connection.

How can I workaround this? Changing my card's MAC address does not fix the problem. Is there another way to discriminate users?

View 4 Replies View Related

Debian Configuration :: SFTP Works Fine But FTP Will Not Connect

May 5, 2010

I am using debian squeeze. I haven't changed much and I am a newb at this sorry. I can use the SFTP, but I can't use the FTP under any account. I can't find a conf file or anything for this.

View 8 Replies View Related

OpenSUSE Wireless :: Can't Connect To WEP Network, WPA Works Fine?

Sep 2, 2011

I am unable to connect to a WEP-protected network. the Network manager log shows either a DHCP timeout, or a failure to associate. (attached below).Changing to WPA is not an option, as the network is not controlled by me. This is with the rt61pci driver for a Ralink 2500 series chipset.(Rosewill RNX-G300EX card)Manually forcing an IP does not result in a connection either. This is with the latest OpenSuSE 11.4, all patches applied. Router is a D-Link DIR-613, and I know the passphrase I'm using is correct because it connects both on my Android (what else?) phone, and my lappy when I boot XP.


Sep 2 11:12:02 Core2Duo-2400 NetworkManager[2160]: <info> (wlan0): supplicant connection state: associating -> associated
Sep 2 11:12:02 Core2Duo-2400 NetworkManager[2160]: <info> (wlan0): supplicant connection

[code]....

View 7 Replies View Related

Ubuntu :: Cannot Connect To Wired Network (wireless Works)

Sep 17, 2010

I rebooted my machine, and now I can't connect to the wired network for some reason. Wireless works fine.

Code:
eth0 Link encap:Ethernet HWaddr 00:18:f3:5a:66:70
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0

[Code]....

View 5 Replies View Related

Ubuntu :: Use HDMI To Connect To Lcd TV It Works Fine In Windows7?

Nov 14, 2010

Though I had solved this but I was premature. Here are the details. When I use HDMI to connect to my lcd TV it works fine in Windows7. (I have dual partitions W7/Ubuntu),but when I boot into Ubuntu and use HDMI, nothing happens.

lori@lori-laptop:~$ aplay -l
**** List of PLAYBACK Hardware Devices ****
card 0: SB [HDA ATI SB], device 0: STAC92xx Analog [STAC92xx Analog]
Subdevices: 1/1
Subdevice #0: subdevice #0

[Code]...

also when I open the Gnome Alsa Mixer, under the HDMI tab, there is just a blank screen. I believe I have the latest Alsa releases.

View 4 Replies View Related

Ubuntu Networking :: Samba Connect Only Works With IP Address

Feb 13, 2011

I have a problem with Samba. I've already configured my SMB.conf file, but I can't connect to my Windows shares by their host name. for example: if I try to connect to GDEA73-PC-1 share = netshare, server connection fails. if I try to connect to 192.168.1.171 then share = netshare, it works. How do I fix this? When I run findsmb, I am on the GDEA73 NETWORK workgroup as I configured, but my local PC is the only one on it...

View 2 Replies View Related

Fedora :: Using PhpMyAdmin MySQL Cannot Connect With Host Name But Ip Address Works

Oct 3, 2010

So the problem is that phpMyAdmin does not want to connect to host name (at remote server) but connects to that same server fine if it's ip address is used. Command line "mysql -h hostname ..." works fine and connects to host name. Mysqladmin also works.

it's giving error:

*****
Error

MySQL said:
#2005 - Unknown MySQL server host 'host.name' (2)
******

I've disabled SElinux and temporarily disabled Iptables but no luck.

Somehow I feel MySQL is not doing DNS lookup when used by Apache/PHP. So it just understands ip addresses.

I found that on MySQL startup you can disable DNS lookup. [URL]
Not sure if it's disabled and how to enable it at startup. Could not find anything at "System" -> "Administration" -> "Services".

Here is similar case with no solution [URL]

View 1 Replies View Related

Networking :: Laptop Wireless Won't Connect In KDE But Works In Gnome (Fedora 13)

Jun 28, 2010

After searching/googling for information related to the topic, I haven't been able to get this working in KDE. Background: I have a Dell Studio 1745 with builtin Intel 5100bg wireless card. It connects to my Linksys WRT54G router just fine in openSUSE 11.2 & 11.3 using either KDE or Gnome. In Fedora 13 it only connects under Gnome, not KDE. Those are using NetworkManager. Using traditional ifup only works in Fedora under Gnome, i.e. nothing works under KDE in Fedora.

[Code]...

View 7 Replies View Related

Applications :: VNC On DSL - Getting Server Working To Remote Connect To Users

Jun 12, 2010

I'm trying to get VNC working on Damn Small Linux. I installed the package, and I can get the viewer to work. However what I want to do is get the server working so that I can remote connect to users. When I do connect instead of the active session all I get is a grey screen with an xterm window. I've done a lot of searching for this, but cannot seem to find a good answer. What I'd like to do is connect to the native X session. I've tried changing things in the xstartup file to things such as "-display :0" but it still doesn't work.

View 13 Replies View Related

General :: Users Cannot Connect To The FTP Unless Their Shell Access Is /bin/bash

Oct 4, 2009

I have a CentOS dedicated server running ProFTP. I have created user accounts which are meant for FTP access only but the users cannot connect to the FTP unless their shell access is /bin/bash

Here is an example line that is outputted when I use this command:

This user can access the FTP fine, but he can also access SSH which I don't want to allow him to do. If I set his shell access to /bin/false then he can't connect to the FTP.

What can I use in instead of /bin/bash to allow FTP but don't allow SSH?

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved