Server :: Unable To Login With Sftp But With Ssh / Resolve This?

Jun 29, 2009

I have a problem with sftp login to a Ubuntu server. sftp works for root, but not for other users.
ssh works as usual and for all users. code...

View 8 Replies


ADVERTISEMENT

Server :: SFTP Email Notification On Login?

Mar 16, 2011

I've not been having any luck at all finding the answer to this, so thought I'd ask here: is there any way to get my servers to send an email when someone logs in through SFTP? I was able to get that to work with SSH using a simple bit of script in /etc/profile, but I can't find anything on Google about doing that with SFTP at all.

The OpenSSH version on my server is 5.2p1 running on FreeBSD 8.0. Any way to get the server to execute any command on SFTP login will be enough for me to get this set up.

View 3 Replies View Related

Red Hat / Fedora :: Unable To Login As Root Using GUI / Resolve This?

Jan 24, 2010

I have installed Fedora 10 on VmWare. I created another user besides root. I am able to login to that user using GNome login and i can switch to root using "su" command and perform the additional tasks.

Now, for one lab assignment, i need to login as root using GUI. But whenever i am trying to do, I am unable to do that. Is there some additional things that i have to do to login as root from GUI?

View 3 Replies View Related

General :: Connect To An SFTP Server From A Windows Machine To A SFTP Server Using A DSA Key?

Jul 24, 2011

As a Windows user, I generated a pair of DSA keys from CoreFTP Lite and sent it to a third party that runs an SFTP server. They told me that a valid DSA key needs to have ssh-dsa at the start and the username@systemname at the end. CoreFTP generated neither the ssh-dsa header nor the username@systemname footer. I tried with WinSCP and it didn't generate them either. Is there a difference between how SFTP works between Windows and Linux? If I put a useraccount@systemname at the end of the text will it work? How would the Linux system validate that my system is called "systemname"? If it can't validate, what is the purpose of adding it?

View 2 Replies View Related

Networking :: How To Resolve Packet Loss - Users Are Unable To Login To The Workstation

Apr 29, 2010

I have linux workstation. All users home directories are NFS mounts.

Since I am facing packet loss issue users are unable to login to the workstation.

I found the packet loss using mtr from workstation to filer.

Matt's traceroute [v0.54]

Hostname

What are the things I have to check to resolve this packet loss.

Following is the ethtool out put of the workstation

Settings for eth0:

View 2 Replies View Related

Ubuntu Servers :: SFTP Fails But Ssh Connects / Resolve This?

Sep 1, 2011

I've searched the interwebs and have never had this problem before but I can connect with ssh no problem. The problem arises when I try to connect with sftp. I get code...

View 1 Replies View Related

Server :: Unable To Resolve Domain Name With Local DNS Server / Sort It?

Jan 18, 2011

I have set up DNS server set up on my RH 5.5 system. It is working perfectly as Caching only Server but but when i tried to make it a primary server for a zone it didn't resolved. I am actually a newbie so please correct me if i am wrong somewhere. Here are my configuration files code...

View 10 Replies View Related

CentOS 5 Server :: SFTP Login For "root" Stopped Working?

Apr 9, 2011

I've been administrating a dedicated Linux CentOS 5 (Linux 2.6.26.5-rootserver-20080917a) server for around 2 years, and although not a network or Linux expert, been learning to configure as need arises. Primarily using Plesk for day-to-day, but occasionally using Putty to SSH into server.

For all the time I've had the server, I've been connecting to my server via sFTP using "root" password. ( Although, I know this is really bad practice, I assume made safer by connecting with SSH FTP)

After spending another normal day in the office developing websites, connecting to my server as root using SFTP in Filezilla AND Dreamweaver I left for the night.

Returned next morning, after having done no manual updates or amends to my server; I could no longer SFTP into my server?

Thought it may be related to my office network, so tried it from home over the weekend, same result; can no longer connect SFTP for root?

I can connect to the server via Putty using my "root" username and password.

After spending hours looking on the internet for a solution, I'm lost for ideas as I didn't make any changes?

What happens when I open my Filezilla and try connecting as SFTP is it states:

Error:Connection timed out
Error:Could not connect to server

I checked server log /var/log/secure and it states:

Accepted password for root from UNKNOWN port 49212 ssh2
Apr 9 07:41:41 s15320264 sshd[7122]: fatal: Write failed: Connection reset by peer

Odd part is, it's worked fine for weeks, months without ever failing to connect?

Also, notice that Putty connection seems to take much longer to authenticate root user than it used to?

Checked via Plesk Health Monitoring and all CPU, Memory and Disk Levels are well below any alarm levels.

I have run all Plesk updates to 10.2.0 in the hope that it resolved it, but to no avail.

View 19 Replies View Related

Server :: SFTP- What Is The Format "login Message"

Apr 2, 2010

1. How to login SFTP sever by C/C++ with a TCP socket? That is meant format message to send to SFTP server ( TCP socket);

m_socket = socket( PF_INET, SOCK_STREAM, 0);
....
connect(,,) // connect to SFTP server

After that we must:

send( , message, , ) //send login message to SFTP server

What is the format "login message"?

View 1 Replies View Related

General :: Dns Server Unable To Resolve Domain / Fix It?

Nov 15, 2010

There seems to be some problem in my dns server.
The configuration is perfectly ok.But what happens sometimes is,
it couldn't resolve some domains sometimes.After restarting the
named,it again resolves the domain.
whats happening on my dns server

View 10 Replies View Related

Server :: Confiuring DNS On CentOS 5.4 But Unable To Resolve?

Apr 20, 2011

I am confiuring DNS on CentOS 5.4 but unable to resolve.The configuration files and output of commands is given below.IP Address=192.168.0.66

/etc/resolv.conf
nameserver 192.168.0.66
nameserver 127.0.0.1

[code]....

View 1 Replies View Related

Server :: Unable To Resolve Hostname Some Times

Feb 28, 2010

I have squid on my RHEL5 server and a no of windows clients ,on clients some sites opened without any error but some sites whilw opening says unable to resolve hostname ,why this kind of problem ?This may be DNS problem ,but it should happen for all address not some .

View 2 Replies View Related

Software :: Server Unable To Resolve Outside Address After Internet Cut Over

Jul 6, 2011

Centos 5, After switching out server to another provider the website responds as it should but the server is unable to establish connections to remote servers. Yes the internet connection is fine, I'm actually working on the server remotely.

--- 4.2.2.2 ping statistics ---
4 packets transmitted, 0 received, 100% packet loss, time 2999ms
/etc/resolv.conf has opendns nameservers
nameserver 208.67.222.222
nameserver 208.67.220.220
search localdomain
and I've updated /etc/sysconfig/network to reflect the new IP address.

View 8 Replies View Related

General :: Unable To Login To Server Through Console But Able To Login Via Network Using Putty?

Mar 13, 2009

I am not able to login to server from console attached to server, every time i enter username & password but it again asks for username & password. But when i try to login to server from remote machine, login happens properly.

View 4 Replies View Related

Ubuntu Networking :: DNS - Clients Unable To Properly Resolve The Server's Ip Address

Oct 4, 2010

I'm having really weird and frustrating DNS issues with my clients unable to properly resolve the server's ip address. They can resolve each other's, and outside systems, but not the server - at least, not correctly, and not all the time.

I have one Ubuntu server set up that does both DHCP and DNS serving to the Windows systems. The server has DNS forwarding turned on to forward to OpenDNS's servers (I've tried using my ISP's dns servers but the problem remains).
The server is *not* set up as a firewall; I am actually using a DLink router for that, and the Dlink is *not* set up to serve up DHCP nor DNS.

What I am getting is that my clients - and there are nothing but Windows clients - will not resolve the name of the server. For example, if I do: ping linuxserver

I get back a false IP address of 192.168.0.64 (and I've seen once a 192.168.2.49).

If, however, I put a dot in there: ping linuxserver.

I get back the *correct* IP address of 192.168.0.2, and thereafter, ping'ng linuxserver without the dot will work. Until the dns cache expires, either naturally or with ipconfig /flushdns on the windows clients.

The client *are* getting valid dhcp leases and can resolve everything happy-happy, they just will not get the proper address of the server 100% of the time.

View 4 Replies View Related

Ubuntu Servers :: Unable To Resolve Host URL - Domain Setup / Home Based Web Server

Jan 18, 2011

I have setup a home based web server to host a photo blog for myself and my friends. I will be running wordpress and possibly a phpbb3 forum. I'd like to open this to discuss server administration, server setup, and server maintenance. However, I have a pretty good start on all of those but serving a domain name to my static ip. Here my static ip is 24.10.202.144. I registered a domain through [URL]... It appears that I have the domain working to forward to my ip. However, I am still getting this output file from apache.

[code]...

I have tested the domain name across a few different computers on different ips. It works appropriately. I just want to make sure I have it set correctly on the (apache) server side of things. Then I can get more into Zone Editing etc.

View 9 Replies View Related

Software :: Change Login Directory When Using Sftp?

Nov 24, 2010

I mean dir other than home dir.How do I do that

View 6 Replies View Related

Ubuntu Security :: SFTP/SSH Alternative To Root Login?

Oct 20, 2010

On my Ubuntu 8.04.4 LTS webserver I desperately want to disable the Root account. But at the moment I am unable because I prefer to use Nautilus/Dolphin on my home laptop for SFTP. The graphical interface also helps when comparing multiple config files at once, something that being limited to NANO or PICO would make extremely painful. The problem is that if I don't use ROOT I can't perform any SSH or SFTP actions with a graphical interface, because I can't use SUDO without the terminal. Does anyone else leave root enabled? I have a non-standard port, disabled password authentication in favor of ssh keys, and I have a tarpit configured

View 2 Replies View Related

Debian Multimedia :: SFTP Client Setup - User Based Login

Nov 22, 2010

I have setup SFTP and it is running without any problems. The problem I have is finding a client that supports key based logins through Linux. I do not want user based logins available and so far the solution works through my Windows machines using WinSCP. The only client I have found for Linux seems to be FileZilla but I have to convert my private key to the FileZilla format which removes the passphrase leaving it nice and insecure.

View 4 Replies View Related

Server :: Unable To Login In Squirrelmail?

Apr 8, 2011

when i mail form backend to my gmail account my id looks like this- root@co.in beside i had configured dns server and mail server in centos5.2. iam not geting root@abc.co.in why

also iam not able to login in squirrelmail.it error "invalid user name and password"

View 1 Replies View Related

Ubuntu Servers :: Sftp On Vsftpd - Make / Force All Users To Use Sftp And Not Just Ftp

Apr 13, 2011

i have a vsftpd server running well but i want to make/force all users to use sftp and not just ftp is this possible?

View 1 Replies View Related

Server :: OpenLDAP Authentication - Unable To Login?

Dec 22, 2010

I have configured a ldap server and trying to login to same ldap server using a ldap user. However, I am not able to login and getting the following in /var/log/secure:

Dec 22 20:06:29 redhat5 sshd[7241]: Invalid user ldapu1 from 192.168.85.1
Dec 22 20:06:31 redhat5 sshd[7242]: input_userauth_request: invalid user ldapu1
Dec 22 20:06:37 redhat5 sshd[7241]: pam_unix(sshd:auth): check pass; user unknown
Dec 22 20:06:37 redhat5 sshd[7241]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=192.168.85.1
Dec 22 20:06:37 redhat5 sshd[7241]: pam_succeed_if(sshd:auth): error retrieving information about user ldapu1
Dec 22 20:06:39 redhat5 sshd[7241]: Failed password for invalid user ldapu1 from 192.168.85.1 port 4461 ssh2

I can see that if I use the ldapsearch with same filter, I am not able to locate the user "ldapu1". However, if I change the filter to (|(objectClass=posixAccount)(uid=ldapu1))", it shows me the ldap user:
[root@redhat5 ~]# ldapsearch -x -b "ou=Users,dc=homeldap,dc=com" -D "cn=Manager,dc=homeldap,dc=com" -W -H "ldap://127.0.0.1/" "(|(objectClass=posixAccount)(uid=ldapu1))"
Enter LDAP Password:
# extended LDIF
# LDAPv3
# base <ou=Users,dc=homeldap,dc=com> with scope subtree
# filter: (|(objectClass=posixAccount)(uid=ldapu1))
# requesting: ALL

# ldapu1, Users, homeldap.com
dn: cn=ldapu1,ou=Users,dc=homeldap,dc=com
objectClass: inetOrgPerson
cn: ldapu1
sn: ldapu1
uid: ldapu1
userPassword:: bGRhcHV1MQ==

# search result
search: 2
result: 0 Success
# numResponses: 2
# numEntries: 1

Where I have made a mistake?
- Is it necessary to create an account on Linux box and then migrate it to ldap?
- I was just wondering if I can somehow change the default filter from AND to OR at the time of login. I used "pam_filter |objectClass=inetOrgPerson" in ldap.conf.
However, it didn't change the filter.

View 5 Replies View Related

Programming :: Unable To Use SFTP File Upload Bash Script

Oct 7, 2010

upload a file to a business partner of ours in another country. Currently they have an SFTP server set up for us that I am using to download a daily generated file from a previous requirement. I use a bash script to download it since its fairly simple.

Quote:

sftp username@address/filename_filedate.zip /home/user/filedirectory > /var/log/joblog

(removed private info) To satisfy the new requirement I have been trying to write something similar to this;

Quote:

sftp /home/user/filedirectory/filename_filedate.zip username@address:/remotedirectory/

sftps manual page only gives a hint about using a batchfile, however i still cannot get it to work. Does anyone know another way? Or if you can even suggest another method or application? It seems like a bit of a cop out you can EASILY download using the sftp command but can't upload.

EDIT - forgot to mention I have already got keyless entry set up using ssh keys.

View 1 Replies View Related

General :: Unable To Login To Ubuntu Mailer Server?

Dec 11, 2010

I installed dtc, dtc-postfix-courier and a few other depend software. When I re-started the server, I was unable to login with my usual login information. I am able to go to recovery mode to change the password but I am still unable to login to the system. Essentially, only root is able to access data on the server.

View 14 Replies View Related

Server :: Unable To Login A Ubuntu 9.04 Jaunty Jackalope?

May 17, 2010

I'm using ubuntu 9.04 formy web developments. today morning i boot my syste, normally. but it does not allow me to login. it displays some routine messages like command prompt. These messages are like this given below.,

[Code]...

View 2 Replies View Related

General :: SFTP Chroot - Unable Move Directories To Other Locations Of The System

Sep 26, 2010

I tried setting up sftp for my users. Each of my user have their home directory at "/var/www/public_html/$USER". When my users are using sftp, they can only see their own directories and unable to move to other locations of the system. I followed through the following tutorials: [URL]

The users are able to sftp into the system successfully. However, they are able to see the whole system. Somehow, it appears that the users are not jailed in their home directory although in the tutorial it states otherwise. The difference of my system against the tutorial is that I am using Dropbear for SSH server while it is using Openssh server. Although dropbear does not support sftp, I am able to login through sftp through the use of sftp-server. For the internal mechanics, I am not sure how though.

Assuming that when I tried to SFTP, the sftp-server is ran with the sshd_config, then everything should be working fine right? Do i need to run chroot command at all? The following is the procedure I used to attempt the objective:

1) Add a new user to the group: SFTPonly
2) Chown user:SFTPonly user/home/directory
2) Modify the sshd_config to what is reflected in the tutorial and other paths.

View 1 Replies View Related

Fedora :: No Login Possible In KDE / Resolve This?

Mar 14, 2010

Since yesterdays updates I am not able to login into KDE any more. I get the login screen. After entering the password the screen gets black and then the login screen appears again.
The last entries in kdm.log look like this code...

View 2 Replies View Related

Server :: AD User Login To Nagios - Unable To Execute CGI Scripts In Apache

Apr 25, 2011

I have a nagios server monitoring around a 1000 hosts in our office. To make things easier, i've integrated apache into Active Directory for the website authentication. This works perfectly, however the Nagios website uses alot of CGI scripts to display information I get the message below when trying to show CGI scripts with an AD user. Local users work fine. 403 Forbidden You don't have permission to access /nagios/cgi-bin/status.cgi on this server. I tried adding the AD users to the cgi.conf file within Nagios (which works for local accounts) but it doesn't seem to work even with this change.

View 4 Replies View Related

CentOS 5 :: Unable To Login Via SSH Error:Server Unexpectedly Closing The Connection?

Aug 2, 2009

am running centos5.3 on a virtual machine and was trying to do some basic hardening and part of it i had to modify the pam.d/system-auth file and from then i am getting a fatal error whenever i try to connect via ssh using putty i am not at all able to login the server with any of the accounts even root also.I am scared unknowingly did i lock the system???how to resolve this issue?

View 3 Replies View Related

Red Hat :: Local Users Can't Login / Resolve It?

Feb 7, 2011

I have an RHEL 5.3 system where NIS logins are working perfectly, but authentication doesn't seem to be working for non-root local users. I can't login either remotely or at the console with a local user, and I can't even su to them unless I'm doing so from root (i.e. when no password is required).

I've reset the password, I've deleted and recreated the user, and nothing. nsswitch.conf does have "files" listed as part of the config, which was really the main place I'd have assumed the issue could be. su gives "incorrect password", and ssh gives "userauth failure". /var/log/secure shows "su: pam_listfile(su:auth): Refused user <username> for service su", and same for the ssh attempts (with ssh in for su, of course). I've reviewed my pam.d files, and they seem to be the same as on a working machine, but I'm not 100% conversant with pam so I might be missing something.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved