similar to: sftp-server questions

Displaying 20 results from an estimated 1300 matches similar to: "sftp-server questions"

2002 Oct 09
1
enable sftp subsystem for each authorized key
Hi, I have been looking for info in the mail archive, but I haven't found anything about this: is there any way to select which keys are authorized to use de sftp subsystem and which ones not? It means, if I include the sftp-server subsystem in the sshd configuration file, it is available to everyone, isn't? Thanks in advance for your time! -- Best regards, C?sar
2019 Jul 14
2
New improved version of nut-report script
Roger, I just tried the journal report and it is unable to find journalctl on my system. I am not very expert but this MAY be because my Ubuntu install is actually running chroot'ed on an Android TV computer and the expected systemd may not be there. Could the desired information be elsewhere? Thanks! On 7/14/2019 7:52 AM, Roger Price wrote: > On Tue, 9 Jul 2019, Charles Lepple wrote:
2006 Feb 04
1
Recommendations for securing a webserver
Hello, We're migrating a webserver from RedHat 7.x to CentOS 4.2. In the process, we'd like to improve security. We're currently planning on making sure SELinux is enabled, mounting the /tmp partition noexec, and running PHP in safe mode, hide_errors on, register_globals off by default. vsftpd is set to chroot logins. I've seen Apache run inside a chroot jail, but that
2009 Jun 05
1
Multiple Dovecot instances over single mail store
Hi, I need to run two Dovecot instances with totally different authentication configs: first - passwordless, based on client SSL certificate; and second - regular password based (LDAP, passwd etc.). (As far as I know this cannot be achieved with single Dovecot instance; if I'm mistaken, please correct me). My intention is to give clients dual access to their mailboxes: some do own a SSL cert,
2003 Jun 17
1
upgrade from 2.2p1 to 3.4p1
Hi, We are trying to upgrade the openssh version from 2.2p1 to 3.4p1, but we have found many issues/problems. If somebody could tell us any clue to solve them, it would be appreciated: - ssh client version 3.4 seems to be incompatible with sshd 2.2. is this true or just we have not found the right options at the command line? - we have thought to solve the previous issue to rename de old ssh to
2009 Oct 27
3
Sobre funciones
Un saludo cordial para cada uno. Les agradecería una ayuda con lo siguiente: Debo trabajar con una función de varias variabes, digamos f(x,y,z). ¿Cómo definir la función para usarla luego con ''integrate'' de forma tal que pueda fijar dos valores, ''y'' y ''z'', por ejemplo, e indicar los límites de integración para la variable que queda libre?
2015 Oct 09
2
CentOS-6 SSHD chroot SELinux problem
I run a sshd host solely to allow employees to tunnel secure connections to our internal hosts. Some of which do not support encrypted protocols. These connections are chroot'ed via the following in /etc/ssh/sshd_config Match Group !wheel,!xxxxxx,yyyyy AllowTcpForwarding yes ChrootDirectory /home/yyyyy X11Forwarding yes Where external users belong to group yyyyy (primary). We
2017 May 02
1
Problem with Pigeonhole/Sieve
Hi Steffen, 248 is a dovecot, 202 is dovenull, both users are in theirs groups across. If I change ownership of /usr/local/dovecot to dovecot.dovecot, then dovecot is correcting it to root.root for some reason. Does it mean that dovecot should be running as root only? What does it mean / here? is it / in filesystem or it is / for dovecot in /usr/local/dovecot ? May 01 14:36:00 master:
2002 Mar 11
1
scp completes but ssh subprocess in deadlock with sshd
I've just built openssh 3.1 for my Redhat 5.1 system (running on a 486 DX-66) using the latest zlib and openssl libraries. Connecting to the machine with ssh seems to work fine (although it takes a while to initiate a connection). But when I transfer a file to the machine with scp, it seems to work fine and the scp completes, but an ssh sub-process remains behind on the client and an sshd
2015 Aug 02
2
Chrooted SFTP-only users along with normal SFTP
Hi! I want to set a OpenSSH server which restricts some users to only chrooted SFTP, while others have full/normal ssh, scp and sftp access. Most or all guides on the web say that I should enable the config line "Subsytem sftp internal-sftp" among other things, but I've found out that this only causes non-restricted users to not be able use SFTP at all, only the chrooted users.
2004 Dec 18
1
More on Lazy loading errors building its package in a chroot
From: Dirk Eddelbuettel <edd@debian.org> > I now have the package built in a chroot -- but at the price of setting > 'LazyLoad: no' in DESCRIPTION. > > I do not quite understand why that is needed. Can someone else help? I can > provide the following pointers for its-1.0.4 > I have had problems on Windows in which I had to pay the same price and it turned out
2007 Dec 28
1
problems using --ignore-existing and filter rules
Greetings everyone, I have a problem which I believe is a collision between the --ignore-existing option and filter rules. It appears to me that regardless of argument order, when I specify the two on a command line, even if a non-existing directory appears in the filter list as a protect rule. But when I change protect rules to exclude rules, the excluded files/directories appear not to be
2011 Dec 30
5
Session timeout in rails 3
Hi all, Iam having a requirement where a user who has logged in to my site is idle for 5 minutes, then they should automatically redirect back to login page. Im using devise. But its timeoutable is not working. I also looked at using session in config. It also dint help. Please anyone help me in this. -- Posted via http://www.ruby-forum.com/. -- You received this message because you are
2007 Oct 25
0
Quota inside chroot environment
Hi List, I have users chroot'ed on a CentOS 5 server. They should be able to check their current disk usage with the quota command. Basically, it works - however, there are some drawbacks I hope someone can help me on: In order for the user to access the aquota.user file I hard-linked it into the users root. Unfortunately the users do not 'see' any changes in disk usage until
2006 Apr 05
2
chan_modem_i4l delay
Hi, I currently use? Asterisk 1.0.7-BRIstuffed-0.2.0-RC7k on a debian sarge with a kernel 2.4.27 on a P4 3Gig with 1Gig of memory When i use i4l on any call, the called party ( on the telco operator side ) ear me with a delay of 1 sec after 1 minutes , 2 sec after 3 minutes and so on... After a quart hour, the delay make the conversation just
2003 Jul 08
2
Problems with Smaba STILL
Ok I have done everything you guys have asked me to do and I still get the same error- I even went out downloaded Webmin to help me out and the blasted Vendow$ keep coming up with the same error. ""The Following error occurred to join the domain smis". The account used is a computer account. Use your global user account or local user account to access this server." here is
2011 Feb 15
2
monitiring cpu usage via cgroup
Hi I was asking about the fedora 14 kernel if it is good enough for cgroup usage because I am trying to set a cgroup under cpu subsytem ( /dev/cgroup/cpu/group1/ ) that have /cpu.rt_runtime_us of 100000 while cpu.rt_period_us has a value of 1000000 i.e a ratio of 1/10 . still when I run a task (endless loop) in that group (cgexec -g cpu,cpuset:group1 ./test) it gets all the cpu core time
2009 Feb 10
2
Restrict commands available in an SFTP session
I am currently running OpenSSH 4.3. I would like to restrict the commands SFTP users can run to a list. For example, "put, get, mput, mget, mkdir, rmdir, and rm". Is this possible with OpenSSH? I have seen many posts concerning chroot'ing and the Forced Command option, but none of these solution address restricting the commands actually available inside the SFTP subsystem. Any
2009 Apr 30
2
ChrootDirectory %h
Hi, many people are having problems using SFTP with ChrootDirectory when the jail directory (or the path above) is not owned by root. The question is if chroot'ing to usual home directories can be allowed, even though they are owned by regular users. I know that this topic has been discussed on the list several times now, so I searched the list archives for posts that invalidate the
2003 Nov 20
1
Printing Buffer Overflow
Hi, I have a print server, with RH9 and the last Samba 3 version (i have to update because i have this problems many times with previus samba versions) When i try to print from WinNt 4, from Oracle Reports 3, drWatson come in. In the print server i have this log: [2003/11/19 10:10:30, 3] rpc_server/srv_pipe.c:api_rpcTNP(1503) api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX checking name: