Displaying 6 results from an estimated 6 matches for "easylink".
Did you mean:
eastlink
2000 Dec 04
29
Thank You!
Robert's suggestion indeed fixed the problem. I kept thinking
those entries were necessary in inetd.conf. Also, kind
thanks to Fred Gilbert for his prompt responses.:-)
John
2003 Aug 21
20
Your details
...T !
************************************************************
You recently sent a message containing a known virus -
W32/Sobig.f@MM (ED).
The message was sent on 8/20/2003 11:39:38 PM.
The subject of the message was:
Your details
The message was sent to the following recipient(s):
broadcast@EasyLink.com
One or more of the recipients listed is a MailWatch customer. As a result, their copy of the message has been quarantined in a special confinement area at MailWatch and can only be released by their system administrator.
This message is only meant to serve as a notification that your messa...
2007 Jul 06
0
[Wine} ActiveX component can't create object
Hello Partha Saradhi,
I think, it uses active x controls.
Can you let me know which Wine version rpm or tar file we should use for
Fedora 6?
I Have run the following command for registering:
../regsvr32 dao350.dll
also tried the following:
wine regsvr32.exe dao350.dll
But still, it gives the same error i.e.
"Unable to access the following configuration file. Error #429
Description:
2012 May 07
1
Can not capture internal-sftp process log in syslog
Hi,
I am trying to use internal-sftp to limit sftp only access to a set of users.
I have set sshd_config as follows
sshd_config
===========
Subsystem sftp internal-sftp -f LOCAL0 -l VERBOSE
Match group ftp
ChrootDirectory /sftp/%u
X11Forwarding no
AllowTcpForwarding no
ForceCommand internal-sftp -f LOCAL0 -l VERBOSE
Match
I am able to access internal-sftp and run sftp sessions properly.
2012 Jun 07
1
While using internal sftp server, need to access files outside chroot
Hi,
I need to make a custom code change in sftp-server module to copy the received file outside the chroot-setup. I am trying to chroot repeatedly to get physical root directory and the copy received file to a directory outside chrooted directory.
The children processes are owned by the sftp-user and so, sftp child process does not have permission to escape out of chroot.
Is there a simple way
2012 Jul 06
1
Can not login with key-exchange is chrooted sftp environment
Hi,
We need to allow log in based on public key generated using ssh-keygen (rsa key) for SFTP with chroot (internal sftp). I am not able to log in with just key exchange. I can login using password.
I am able to log-in with out password for an ssh session unlike sftp session.
Is there a way to login with key-exchange only for internal-sftp with chroot?
Here is the trace
OpenSSH_3.9p1, OpenSSL