Server :: SFTP Seems To Fail For NIS Accounts Under OpenSSH 5.x?

Jun 23, 2010

I have recently discovered the following: when I attempt to connect to any of our machines that are OpenSSH 5.x (Ubuntu 10 or OpenSuSE 11.x in our case) as one of the users defined in the NIS domain that fails. For instance, me (user bepstein) can SSH into all those machines but not SFTP.I can SFTP into those machines on the network that are OpenSSH 4.x, however (CentOS 5.3 - 5.4, OpenSUSE 10.3).As a user defined locally on the machine (in /etc/passwd ) I can connect via either SSH or SFTP even if the machine is OpenSSH 5.x.Some further discussion of that issue is available here: http:[url]....

View 2 Replies


ADVERTISEMENT

Ubuntu Networking :: Disable The Default SFTP Server In OpenSSH?

Apr 27, 2010

I have FTPS setup on my ubuntu server 9.10 machine using vsftpd, and I want to disable the default SFTP server in openSSH. I didn't even know it was on until I accidentally connected to it. I tried searching the internet, and it seems that all I should have to do is comment out the line:

Code: Subsystem sftp /usr/lib/openssh/sftp-server restart sshd and it shouldn't work anymore.....except it does. Thinking that /etc/init.d/ssh restart may not have worked, I restarted the machine, but I can still connect over sFTP.

View 5 Replies View Related

OpenSUSE Network :: OpenSSH Chroot Only Supports Internal-sftp?

Nov 16, 2009

Had my chroot jail all set up and working nicely in OpenSUSE 11.1, upgraded to OpenSUSE 11.2 and had to set:

Subsystem sftp internal-sftp
(which was:
Subsystem sftp /usr/lib64/ssh/sftp-server)
and:
ForceCommand internal-sftp

[Code]...

Of which with-pam is mandatory. I used prefix to put the binaries in a place that would not conflict with the standard distribution, this meant I also needed to change /etc/init.d/sshd so that it referenced the newly compiled version of sshd, and copy /etc/ssh/sshd_config to /opt/etc/sshd_config.

View 9 Replies View Related

Ubuntu :: OpenSSH/SFTP Change User/home Directory?

Feb 18, 2010

I'm trying to make it so that when a user logs in they are forced to stay within a certain directory structure. For some reason what I am doing is not working properly.Here are the relevant file informations:sshd_config:

Code:
Port 2238
Subsystem sftp internal-sftp

[code]...

View 4 Replies View Related

Ubuntu Servers :: SFTP Setup Using OpenSSH - Network Error?

Jul 6, 2011

I'm new around here and pretty new to ubuntu and linux in general. I am setting Up an sftp server. I set it up using openssh and it worked fine for a few months. Then recently we experienced a power outage. Now the server will boot fine, all users can login locally, but when they try to login remotely they enter their user info and then are denied with some generic network error. Again, being a noob at this I tried to trouble shoot this a little bit but I'm not quite sure what to look for. I believe the ssh service is running but I don't know what else to look for.

View 9 Replies View Related

Software :: Openssh Sftp - Config File - Shows All The Hidden Files (dot)?

May 27, 2010

Where is the config file for the sftp bit? At the mo it shows all the hiddenfiles (dot) and I don't want it too. Don't laugh, I have just configured my proftp for this, and realised, hang on this isn't the program that dishs out sftp!

View 1 Replies View Related

Ubuntu Security :: Allow Sftp Access To System Using Accounts?

Nov 26, 2010

allow sftp access to my Ubuntu system (happens to be desktop as it's also my main system) using accounts that are not able to login normally. (I have already managed to create such accounts.) These accounts need to be chrooted (also already accomplished with the openssh daemon settings.) Where I run into problems is that I want to give them (read only) access to files outside the chroot (on another partition in fact) and the matter if made more difficult because the directories to be shared are on NTFS-3G partitions (as they are a shared linux / windows storage drive). Is this possible and if so, what do I need to do?

Edit - Forgot to include versions
Ubuntu 10.10
openssh 1.5.5p1-4ubuntu4 (the one that comes with 10.10)

View 9 Replies View Related

General :: Connect To An SFTP Server From A Windows Machine To A SFTP Server Using A DSA Key?

Jul 24, 2011

As a Windows user, I generated a pair of DSA keys from CoreFTP Lite and sent it to a third party that runs an SFTP server. They told me that a valid DSA key needs to have ssh-dsa at the start and the username@systemname at the end. CoreFTP generated neither the ssh-dsa header nor the username@systemname footer. I tried with WinSCP and it didn't generate them either. Is there a difference between how SFTP works between Windows and Linux? If I put a useraccount@systemname at the end of the text will it work? How would the Linux system validate that my system is called "systemname"? If it can't validate, what is the purpose of adding it?

View 2 Replies View Related

CentOS 5 Server :: Openssh 5.8p2 - Transfer Data From Other Server Through Scp It Gives Connection Refused?

Aug 1, 2011

I have configured openssh 5.8p2 with centos 5.6. My sftp is working fine with chroot environment but i am having problem with SCP. I am dealing with muliti Redhat servers. When i try to transfer data from other linux server through scp it gives connection refused. For e.g ssh 5.8 is configured on new server and i want to transfer files from old server which is using openssh 4.3 version.i created same username and password on new server as on old server.My sftp users on new server has no shell access but only sftp access. When i try to scp from old server to new server it gives error connection refused. Is the below configuration only for sftp and can't scp? According to google the configurations i found are for scp and sftp. Do i need to generate ssh keys by giving users on new server shell access, once created then stop shell access again, as i dont want to give shell access permanent for security reasons? but i want to use ssh keys for more security as well.

Port 22
PermitRootLogin no
1.override default of no subsystems[code].....

View 5 Replies View Related

Networking :: Connect To A Server On (openssh) Through Ssh?

Feb 10, 2010

I connect to a server on linux(openssh) through ssh. Is there a way such that i can hide my IP on that machine so that the server won't know my username and IP address?

View 5 Replies View Related

Ubuntu Servers :: Sftp On Vsftpd - Make / Force All Users To Use Sftp And Not Just Ftp

Apr 13, 2011

i have a vsftpd server running well but i want to make/force all users to use sftp and not just ftp is this possible?

View 1 Replies View Related

Ubuntu :: Getting Openssh Server To Accept Connections In 10.04?

Jul 13, 2010

I'm having problems getting openssh server to accept connections in Ubuntu 10.04.Here's what I've done (twice): Installed Ubuntu 10.04 on USB drive with pendrive installer. This creates a default user "ubuntu" and you don't get the chance to choose a password for it. Started a keyring for network access and selected password. Works.Enabled VNC and selected password. Works fine with VNC client on local network. Logs in as "ubuntu" user and asks for the VNC password, then connects. Note: the client doesn't know the "ubuntu" user password, and neither do I! However, it works.Installed openssh client and server from Ubuntu s/w center.

$ ssh localhost OR $ ssh ubuntu@localhost try to connect, but asks for password, which I don't know (see step one, above) so, then I created a new user, with known password, logged in as new user in Ubuntu, works.however, $ ssh newuser@localhost still fails, even when correct password for <newuser> is supplied. Rejects the password three times, then gets the usual error about keys.I also tried connecting with an SSH terminal app from my iPad, again using <newuser>. It gets essentially the same error, "failure to authenticate".

All this is still on my own LAN, haven't gotten to going outside the router yet.What I want to do in the end is use VNC over SSH from a client on my iPad to talk securely to Ubuntu while I'm traveling.

View 9 Replies View Related

SUSE :: How To Setup OpenSSH Client/server

Mar 2, 2009

How can i setup SSH server on one machine and openssh client on another machine running suse 10.3

View 2 Replies View Related

Debian :: Recompile Openssh-server With Different Version ?

Dec 26, 2009

I would like to recompile the openssh-server with a different version string. I download and compile the source, but so far I have only been able to compile and run the client. Not the server.

Steps taken:

Is there a flag or option I need to specify to insure that it creates the sshd?

View 1 Replies View Related

General :: Ssh_config On Openssh Server Not Working?

Jul 4, 2011

I have problem with the config file for clients which is ssh_config or ~/.ssh/config

every config that i write in them not working fore example when I change the escape character to ! its not working or any other config I checked with another system that has the same OS ((debian 6)) but the problem was there too

Do I missing something here that cause this? like enabling client configuration ?

View 2 Replies View Related

CentOS 5 Server :: RPM Build Error Openssh 5.8p1?

Jul 19, 2011

I am trying to build rpm for openssh 5.8p1 on centos 5.6 (32 bit) as i have not found rpm for i386 online. i followed the below mentioned steps but when i apply command rpmbuild -bb openssh.spec it gives this error at the end:

configure error: Pam Headers not found
error: Bad exit status from /var/tmp/rpm-tmp.18348 (%build)

if there is any rpm availble online or to sort out this build problem,Following steps i followed to build rpm. wget http://mirror.mcs.anl.gov/openssh/portable/openssh-5.8p1.tar.gz

tar -xvzf openssh-5.8p1.tar.gz[code]......

Now if you go back into /usr/src/redhat/RPMS/<arch> , you should see three RPMs. Go ahead and install them:rpm -Uvh *.rpm

View 5 Replies View Related

General :: OpenSSH Server Reporting Wrong Version?

Aug 3, 2009

My Fedora Core 8 server came with OpenSSH Server 4.7p1 installed. I could not find a YUM package or RPM for 5.2p1, so I installed it manually and rebooted. Now if I do a version check with "sshd -v", it reports it's version as "OpenSSH_5.2p1", but if I connect with Putty, it reports "SSH-2.0-OpenSSH_4.7". Do I have two versions of OpenSSH running or what's going on?

View 2 Replies View Related

Ubuntu Servers :: 10.4 Apt-get Install Openssh-server Failure?

May 8, 2010

I'm trying to get openssh-server working so I can stop using the family TV and just SSH from my laptop. I've only just installed 10.4 server edition, and I've made a change to /etc/apt/sources.lst by removing the # in front ofdeb cdrom:[Ubuntu-Server 10.04 LTS Anyway I run:sudo apt-get install openssh-server

Code:
Reading package lists... Done
Building dependancy tree

[code]....

View 7 Replies View Related

Debian :: Enable Web Interface To Access Openssh-server On My Vps?

Feb 10, 2011

Is there a way to enable a web interface to access openssh-server on my vps incase i'm on a network that does not permit outbound port tcp 22 or any other port of my choosing?

View 1 Replies View Related

Debian :: Enable A Web Interface To Access Openssh-server?

May 31, 2010

is there a way to enable a web interface to access openssh-server on my vps incase i'm on a network that does not permit outbound port tcp 22 or any other port of my choosing?

View 3 Replies View Related

General :: OpenSSH Server Restarts Twice When Booting - Ubuntu 9.10

Mar 20, 2010

Changes I've made to the config files:

Connecting with PuTTy works fine with my public/private keys. But why does sshd start and then restart twice when booting? I tried looking in the logfiles under /var/log/ for anything with ssh/sshd but nothing shows up.

Ubuntu Server 9.10

View 6 Replies View Related

Server :: Pure-ftp / Openssh Failures - Transfer Files

Apr 22, 2010

I need by searching this site so I haven't had a need to sign up since I can't really help anyone as of yet. With that said here is my problem: I'm running a VPS with CentOS RHEL 5 host-in-a-box, I just did a rebuild of the server and after a day or two pure-ftpd and sshd unexpectedly close out any incoming connections. I am the only one that uses ssh and ftp so I'm not sure what the problem could be. I checked the logs and there is nothing to do with not being able to bind on the address.

I tried connecting through ssh in verbose mode and it connects to the server just fine, but drops the connection before it asks me for my key pass phrase. If I enable password access it will drop before it asks me for it's password. I've tried restarting sshd and ftpd. I've tried rebooting the machine. I've tried google, but this problem seems to need a little more specific trouble shooting. I can get in through console access, but that doesn't help me much when I need to transfer files.

View 6 Replies View Related

Ubuntu Servers :: FTP-Server Accounts Storeable In MySQL Server?

Mar 2, 2010

I've just made my old, dusty computer into an Ubuntu Server. So far, i have installed a well functioned LAMP server, to host my Website. I have also installed a FTP-Server (proftpd) and i was wondering if i could manage my FTP accounts in MySQL so i could make an account creation page for it? If yes, how?

View 2 Replies View Related

Debian Configuration :: Openssh-server Fails To Restart During Update?

Feb 12, 2010

So this very (for me) important little package fails me once again. But this time it refuses to restart/start

This is the output:

Setting up openssh-server (1:5.3p1:-1)
Restarting OpenBSD Secure Shell Server: sshd: failed!
/dev/null is not a character device!
invoke-rc.d: initscript ssh, action "restart" failed.

[Code].....

The error is within the /etc/init.d/ssh script. ("error")

This is in squeeze so I can only blame my self, but.. This is one of the packages that fair and square should not fail to install/update/start/restart no mather what!

View 9 Replies View Related

Red Hat / Fedora :: Install Openssh Server With Public Key Authentication On CentOS

Apr 19, 2009

I am trying to install openssh server with public key authentication on CentOS.

But i am getting following error message: Disconnected: No supported authentication method available Server refused keys

My sshd_conf file is as follows:

View 1 Replies View Related

Server :: How To Make MS Sever As One Of User Accounts Of Server?

Jul 15, 2010

I've been tried to be system admin, programmer, network admin, or network engineer. So, I've been studying this and that... what so ever struggling to find my talent. Back in 2007-2008, I was MS server admin/comm tech. I saw a building running MS server for user computers and Red Hat 9 as a main system server. MS sever was a just one of the user accounts of Linux server. When I log in to Linux, I could see log menu to access MS server. How could somebody make this creative thing?I'm now a Network engineer because working with CISCO router and switch is easier than working as programmer or server admin. I've studied Oracle 10 and VMWARE also but there are ceasless stuffs that I need to study... For now, in regards of my limited brain power, network engineer is proper for me.

View 1 Replies View Related

Debian :: Openssh-server Auto Configuration Fails When Upgrading Lenny To Squeeze?

Sep 10, 2010

I'm in need of a bit of assistance from you Debian users. I have two servers that I thought were identical installations, both running Debian Lenny. Tonight I started the upgrade to Squeeze on both servers and one of them went smooth. The other one started out good but fails on the postconfiguration of openssh-server. I'm getting the following message:

Code:
Setting up openssh-server (1:5.5p1-4) ...
Auto configuration failed
2524:error:0E079065:configuration file routines:DEF_LOAD_BIO:missing equal sign:conf_def.c:366:line 67
invoke-rc.d: initscript ssh, action "restart" failed.

[Code].....

It looks like there's an error in one of the files in openssh-server that prohibits it from installing correctly. However on the other server it all went well.

View 3 Replies View Related

Server :: Setting Up Server With Shell Accounts

Mar 31, 2011

How do i configure the system and user accounts so that the users can't access each others directories, delete system files, install packages etc.I know i am probably going to need tools like chmod mkdir useradd.But i can't figure out how.If you know a good tutorial, please point me in that direction.

View 3 Replies View Related

CentOS 5 Server :: Setting Up SFTP On Web Server

May 8, 2010

Running CentOS release 5.4

We currently run a web server that allows FTP connections. I want to:

1. Disable FTP on our web server and require sftp only.

2. See if we can create a table of sites that are allowed to connect to the web server using sftp. Or should I just do this at the firewall?

View 1 Replies View Related

Server :: How To Create Apache Accounts

Jul 1, 2010

I wanna know how to create an account in linux and it gets the cgi-bin and all that stuff.2nd) I wanna know what I gotta do in order to access that account via tilde.example 203.232.33.3/~tom(name of the account)

View 6 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved