Ubuntu Servers :: SFTP Setup Using OpenSSH - Network Error?

Jul 6, 2011

I'm new around here and pretty new to ubuntu and linux in general. I am setting Up an sftp server. I set it up using openssh and it worked fine for a few months. Then recently we experienced a power outage. Now the server will boot fine, all users can login locally, but when they try to login remotely they enter their user info and then are denied with some generic network error. Again, being a noob at this I tried to trouble shoot this a little bit but I'm not quite sure what to look for. I believe the ssh service is running but I don't know what else to look for.

View 9 Replies


ADVERTISEMENT

Ubuntu Servers :: Setup Ssh/sftp/network Shares All Authenticating With AD?

Mar 3, 2010

I need to set up ssh/sftp/network shares all authenticating with AD. I want to use likewise to do the auth, but to mount the network shares I need to use an older version of samba so it can connect with likewise.How can I go about installing an older version of samba onto this new distro of the OS? I've tried installing the lenny and etch versions but I always get an error during install just saying that samba errored.

View 4 Replies View Related

OpenSUSE Network :: OpenSSH Chroot Only Supports Internal-sftp?

Nov 16, 2009

Had my chroot jail all set up and working nicely in OpenSUSE 11.1, upgraded to OpenSUSE 11.2 and had to set:

Subsystem sftp internal-sftp
(which was:
Subsystem sftp /usr/lib64/ssh/sftp-server)
and:
ForceCommand internal-sftp

[Code]...

Of which with-pam is mandatory. I used prefix to put the binaries in a place that would not conflict with the standard distribution, this meant I also needed to change /etc/init.d/sshd so that it referenced the newly compiled version of sshd, and copy /etc/ssh/sshd_config to /opt/etc/sshd_config.

View 9 Replies View Related

Ubuntu Servers :: How To Setup SFTP In A Chroot

Aug 13, 2010

I'm wanting to setup SFTP in a chroot, which is simply enough to do and I already have it working; however I also want it so that when they connect via SFTP it goes directly to their home directory. Currently I have the following in "/etc/ssh/sshd_config":

Code:

Subsystem sftp internal-sftp
Match Group sftp-users
ChrootDirectory /home
AllowTCPForwarding no
ForceCommand internal-sftp

Which works perfectly fine, however when they connect there are shown the contents of the "/home" directory which they then have to "cd username" to get to their home directory. This I do not like, and it confuses our clients who connect saying they can see "random folders that aren't mine", or some that think they've "hacked" the server. I really need it so upon connection they go to "username" directory. I can do this by using:

Code:

usermod -d /username username

Which changes the users home directory to "/username", and then upon connection it works just fine, they are taken directory to their home directory. However, I really really do not like the fact that "/etc/passwd" shows a different home directory to their real home directory, i.e it states "/username" when actually it is "/home/username".I've spent the entire day looking a different ways of doing it, and I can't come up with anything.

View 3 Replies View Related

Ubuntu Servers :: Setup SFTP To Use Key-based Authentication?

Nov 18, 2010

I want to connect to the same machine that that I have OpenSSH server on which uses keys and I have disabled password-based logins (for ssh). Apparently, this also affects SFTP which makes sense. How do I setup SFTP to use key-based authentication?

View 5 Replies View Related

Server :: SFTP Seems To Fail For NIS Accounts Under OpenSSH 5.x?

Jun 23, 2010

I have recently discovered the following: when I attempt to connect to any of our machines that are OpenSSH 5.x (Ubuntu 10 or OpenSuSE 11.x in our case) as one of the users defined in the NIS domain that fails. For instance, me (user bepstein) can SSH into all those machines but not SFTP.I can SFTP into those machines on the network that are OpenSSH 4.x, however (CentOS 5.3 - 5.4, OpenSUSE 10.3).As a user defined locally on the machine (in /etc/passwd ) I can connect via either SSH or SFTP even if the machine is OpenSSH 5.x.Some further discussion of that issue is available here: http:[url]....

View 2 Replies View Related

Ubuntu :: OpenSSH/SFTP Change User/home Directory?

Feb 18, 2010

I'm trying to make it so that when a user logs in they are forced to stay within a certain directory structure. For some reason what I am doing is not working properly.Here are the relevant file informations:sshd_config:

Code:
Port 2238
Subsystem sftp internal-sftp

[code]...

View 4 Replies View Related

Ubuntu Networking :: Disable The Default SFTP Server In OpenSSH?

Apr 27, 2010

I have FTPS setup on my ubuntu server 9.10 machine using vsftpd, and I want to disable the default SFTP server in openSSH. I didn't even know it was on until I accidentally connected to it. I tried searching the internet, and it seems that all I should have to do is comment out the line:

Code: Subsystem sftp /usr/lib/openssh/sftp-server restart sshd and it shouldn't work anymore.....except it does. Thinking that /etc/init.d/ssh restart may not have worked, I restarted the machine, but I can still connect over sFTP.

View 5 Replies View Related

Software :: Openssh Sftp - Config File - Shows All The Hidden Files (dot)?

May 27, 2010

Where is the config file for the sftp bit? At the mo it shows all the hiddenfiles (dot) and I don't want it too. Don't laugh, I have just configured my proftp for this, and realised, hang on this isn't the program that dishs out sftp!

View 1 Replies View Related

Ubuntu Servers :: Sftp On Vsftpd - Make / Force All Users To Use Sftp And Not Just Ftp

Apr 13, 2011

i have a vsftpd server running well but i want to make/force all users to use sftp and not just ftp is this possible?

View 1 Replies View Related

Ubuntu Servers :: Authentication Methods Over Network Shares And SFTP

Feb 15, 2010

I run some IT systems for my schools Engineering student organization.

We are upgrading our systems and I just purchased a new server system which I am configuring.

I am using Ubuntu 10.04 Lucid Lynx and the new likewise-open packages.

The points I bring up following this sentence are to fulfill this final goal : Get SFTP, SSH, and Network Share's over our private network all using the schools Active Directory for auth and it's groups to derive privs.

So... Here's what i've done and what i've tried to do.

1 ) I set up likewise-open and got it to join the domain. When I do this I can ssh to localhost as 'schoolnetworkADname'. So that part works (hurray). To get a network share to use these same auth methods I have tried installing likewise-open-server. Everything launches find and the daemons run, but when I go into computer management on a windows server to set up the actual shares, I get permission denied. The account it is giving permission denied to is the same AD account that join likewise-open to the network, so... what is going on.

2 ) Samba, fail. I can't seem to get samba to run on this machine at all, which is strange because even my Samba expert was puzzled. It just won't let Samba join the domain properly, and due to this, I want to keep on the newer likewise package... unless I have to switch to this.

How I can get the lame likewise-open-server to work?

View 1 Replies View Related

Fedora Servers :: SFTP Connection Refused Error: Could Not Connect To Server

Dec 20, 2009

I have FileZilla installed on this machine, and OpenSSH (with an open port 22) on another machine on my home network. When I try and connect, I get: Quote: Status:Connecting to 192.168.2.3... Response:fzSftp started Command: open "alphatwo@192.168.2.3" 22 Error:Connection refused Error:Could not connect to server

Which has left me puzzled as I have an open port. Does the username have to be defined somewhere? E.g. the machine acting as my SFTP server can be logged on to locally as alphatwo so that's what I logged in as (with the correct password). Is this correct? If so, does anyone have any ideas as to how I might rectify it? I want SFTP set up so I can copy PHP files from my laptop to /var/www/html/ on another PC (across the home network).

View 4 Replies View Related

SUSE :: How To Setup OpenSSH Client/server

Mar 2, 2009

How can i setup SSH server on one machine and openssh client on another machine running suse 10.3

View 2 Replies View Related

Ubuntu Servers :: Setup VPN And Remote Network Drive?

May 28, 2010

I am wondering how to setup a remote disk on my server so that I can remotely access files on my Windows laptop through the "Map Network Drive" feature.

How do I go about doing something like this?

View 2 Replies View Related

Ubuntu Servers :: Setup A DNS Server On Local Network?

Jun 14, 2011

I am trying to setup a DNS server on my local network. When I set linux clients to use it, it works as expected. However, when I set windows clients to it, the root name doesn't resolve. For example, I have a zone called daniel. On linux "anything.daniel" resolves to the correct ip as does "daniel" which is the behavior I want. However, on windows 7, "anything.daniel" resolves correctly, but "daniel" doesn't. I am new to BIND9 so my config is mostly copy and pasted. Here is my zone file for daniel (where #.#.#.# is the ip I want daniel to resolve to):

@ IN SOA ns1.daniel. admin.daniel. (
2007031001
28800
3600

[code]....

View 1 Replies View Related

General :: How To Setup Sftp Server

Mar 9, 2010

I am using Ubuntu 9.10 to configure telecom equipments. The software downloading process to the equipment requires that my Ubuntu laptop should act as a SFTP server where the software bundle for the equipment is stored. The equipment act as a SFTP client and requests the software from the server. The equipment have SFTP client hardwired in its memory. The same process i did with windows and i used Putty and FreeFtpD and it worked. Now i want to move to Ubuntu as i want to show that it is better. I have installed OpenSSH server in my laptop and now i need to know few things that i could not find anywhere straight forword.

1)I am using a ubuntu live usb drive with persistancy. How do i set username and password for the client, that is how to create the account in OpenSSH server?

2)I need to keep the software for the equipment in a folder inside server, so that it can be transferred to client upon request. In windows I give the path of the folder to FreeFtpD server. How to do the same in OpenSSH server?

Setting up servers and clients in linux is completely new for me.If this is done (as i know it can be but dont know how) then i can completely move from windows to Ubuntu environment.

View 1 Replies View Related

Security :: Setup Proftp For Sftp Only?

Mar 31, 2010

I have tried, to set this up, but failed what kind of ftp would you guys recomend, as i have been having slight problems over recent days, with unknowns logging onto my annon ftp server, delt with mind.

I am thinking about a proper login even for the annon account, fairly easy to setup.

View 9 Replies View Related

Ubuntu Servers :: Openssh Refusing Connections From Outside?

Sep 11, 2010

When ever I try to sftp or even ssh into my server I get connection refused.

I have the port forwarded in my router.

What am I missing?

Also I have installed Ngnix so what do I need to do for it to work?

View 5 Replies View Related

Ubuntu Servers :: Initial Network Setup For In Windows Group

Jun 22, 2010

I have 3 windows computers and just bought linux server. All of them are currently connected to switch. There is also Wireless AP connected to switch and ADSL router connected to switch (yeah, I know its possible to buy a 3in1 but this was bought piecemeal). ADSL is doing the DHCP and I'm not using any other advanced services.

Now, I want to route everything over the linux server. I got the 3 LAN cards for him (one for wireless, one for LAN and one for ADSL) but when I connect everything this way its not working (surprise surprise). I'm following Linux Advanced Routing & Traffic Control HOWTO but its surprisingly sparse on the topic of network setup and i dont know how to proceed now. Since the server will be a choke point I presume I need to setup DHCP server on him? First question is: can I use same netmask on all of these subnets? Ubuntu DHCP server guide uses both static and DHCP and am not sure if I should also use static on some routes or is it ok to use DHCP on all.

Also, when I was installing ubuntu server only one LAN card was used (eth2) so ifconfig shows only lo and eth2, but when I do ifconfig eth0 up and ifconfig eth1 up it doesnt look like its working. Anyway, hope somebody has some tips to point me in the right direction, primarily DHCP server setup and if I missed any steps...

View 9 Replies View Related

Ubuntu Servers :: Setup A File Server For Local Network?

Aug 15, 2010

I'm trying to setup a NAS for my network, the only problem is that I can't figure out how to do it. On my network I have about 3 computers however only I only use 2 of them so I thought that maybe I could use the third computer in such a way that I could access it 24/7 from the internet as a server for all of my files (school papers, music etc etc...). The only problem is that I don't know where to get started. Both of the computers I'm currently using are Windows and the one that I,hopefully, can turn into a server is running on Ubuntu.

View 4 Replies View Related

Ubuntu Servers :: Setup An Office Network Consisting Of Three Computers?

Sep 16, 2010

I am wanting to setup an office network consisting of three computers and one server. We already have the equipment ready with Vista Business pre-installed on the computers. I want to be able to create a network which allows users to use any machine as this will reduce downtime should a machine break. Also I would like user's files to be held centrally on the server which makes backups easier.

The most important element here is data backup. As like most businesses we are moving away from paper and using the computers to store important records such as customer information. If this data were to be lost, the business would come to a complete halt.

I have been looking at the idea of installing a Microsoft Small Business Server as it would be nice to have centralised control of the machines. However the cost would be over 800 which can not be justified for three machines and five users. Therefore I am turning to Linux for a alternative solution. I have previously used CentOS and Ubuntu for home use but never really gained much knowledge or experience of either.

It is my understanding that Samba can act as a Primary Domain Controller, which if I'm not mistaken is where it handles the network logins and profiles. Is this correct? I have come across many samba tutorials online but whats confusing is they are all different. Some of the tutorials involve using Kerberos and OpenLDAP. Do I need to learn about either of these? What do they do and what benefit will they bring?

Finally, I see Samba 4 is in development and is likely to bring a lot of new features which aren't available in Samba 3. Is this worth waiting for because I don't want to be upgrading everything again 6 months down the road?

View 9 Replies View Related

Fedora Servers :: Steps To Setup A SVN For My Network ?

May 29, 2010

Setup a SVN for my network

Please tell me the complete steps for that

View 3 Replies View Related

CentOS 5 Server :: Setup SFTP From Scratch?

Jul 14, 2010

I cant seem to find any new good working How to setup SFTP from scratch. Im running CentOS 5.4

View 2 Replies View Related

Ubuntu :: Setup Citrix ICA Client 9 On 9.04 Server - Error In Network Connection Network Or Dialup Connection May Be Preventing

May 14, 2010

I am trying to Setup citrix ICA client 9 on Ubuntu 9.04 Server. I installed it very easily and I am not getting any lib error also. But when I try to connect to the citrix server, it fails with a pop up saying "Error in Network Connection Network or Dialup connection may be preventing ......" This is driving me crazy from 3 days. My project is to check the feasiblity of a Linux desktop

View 1 Replies View Related

Ubuntu Servers :: 10.4 Apt-get Install Openssh-server Failure?

May 8, 2010

I'm trying to get openssh-server working so I can stop using the family TV and just SSH from my laptop. I've only just installed 10.4 server edition, and I've made a change to /etc/apt/sources.lst by removing the # in front ofdeb cdrom:[Ubuntu-Server 10.04 LTS Anyway I run:sudo apt-get install openssh-server

Code:
Reading package lists... Done
Building dependancy tree

[code]....

View 7 Replies View Related

Ubuntu Servers :: Configure Openssh Ftp - Upload To Web Directory

Jul 27, 2010

I would like to upload files via ftp or sftp to my web directory at /var/www/...

Originally I had installed openssh-server (through apt-get, before learning about tasksel). I assumed this only had ssh support and not ftp, so after a quick search, I installed vsftpd. I would like to learn how to configure openssh, and I mention vsftpd in case there is a conflict.

Right now I am able to log in to my server box through ssh/ftp, but I can only modify my home directory. I created a directory: /var/www/andrew and set permissions to drwxr-xr-x. I am unable to upload files to this folder.

What do I have to do to resolve this, and is there anything else I should know about my situation?

View 3 Replies View Related

Ubuntu Servers :: Stop Openssh From - Ever - Running At Start Up?

Jun 12, 2011

I'm running Ubuntu 10.04 LTS and I have installed openssh.I need to find a way to configure it so that it never start up when I boot into my computer. The reason is: I haven't had the time yet to learn how to set it up and configure it correctly. Until that time comes I don't want it to run at all.Every single time I boot into the system and I have to do that first before I can even do what I really need to on the computer. It's annoying.Does anyone know the best and least complicated way to just make it not run at all until I'm ready to set it up properly?Also how to check what is running on my system after I boot up so I can double check, after making the changes, that it worked right.

View 9 Replies View Related

Ubuntu Servers :: Apache Setup For Hostname Access On Local Network

Apr 13, 2011

I have installed Ubuntu on four machines at work and have been blown away. On my machine I have Apache setup for web development and other machines can "see" it using my IP address. I would like to have it so they can access by the name of my computer though. I have no local DNS server so I guess I need to hard code the relationship in each machine? Ideally I'd actually like to be able to use subdomains (which I use locally to avoid annoying .htaccess path problems). i.e. from another machine on the network to go to [URL].

View 3 Replies View Related

Security :: Dedicated Firewall - Network Setup With Two Servers In DMZ

Jan 3, 2011

I currently want to set up a network with 2 Ubuntu servers (mail and web) in a DMZ in order to separate them from an internal network. I want to use a dedicated Linux firewall. This firewall will have 3 network interfaces on it. One network interface will connect to the external router/modem (router and modem in one box), one interface will connect to the DMZ and the other interface will connect to the internal network. The router/modem lets you put, I think it's 1 or 2, interfaces in a DMZ.

But, when I think of any of the dedicated firewall's or servers' interfaces it doesn't make sense to me to put any of them in the router/modem's DMZ (I think it would be better for the dedicated firewall's and the servers' interfaces to have static private I.Ps ie 192.168.2.4 etc right?). What I mean is that even if, as far as the router/modem is concerned, none of the interfaces were in a DMZ, the area where the servers are would still effectively be a perimeter network and with such a set up would still be, effectively,a DMZ, right?

View 7 Replies View Related

Ubuntu Servers :: OpenSSH Reverse Lookup Using /etc/hosts Before Nameserver?

Apr 6, 2010

Like many others I'm running into some reverse lookup issues with SSH. Setup is as follows:

localnet setup
myserver - 192.168.0.x
myworkstation - 192.168.0.y

[Code].....

nslookup tests show that my reverse lookup is functioning correctly. However, if I use "myworkstation" to connect to myserver.mydomain.com using an external nameserver SSH says: "Address 84.162.xx.yy maps to myserver.mydomain.com, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT!"

On myserver the /etc/hosts has the internal address for the server which seems the normal way to go to me. Changing this to the servers external address solves the issue.

Apparently a connection originating from myworkstation arrives from/with my external address, and when its reverse is checked by the server it apparently finds its own internal address for that name in /etc/hosts before doing a nameserver query and thus concludes that internaladdress <> externaladdress which gives the error.

Is there any way to have the server check external DNS before /etc/hosts? Another solution would probably be running an internal DNS, so myworkstation doesn't connect through the 'outside'.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved