similar to: OpenSSH library

Displaying 20 results from an estimated 600 matches similar to: "OpenSSH library"

2000 Dec 15
2
Even more secure FTP?
L.S, I was very happy to find that OpenSSH 2.3.0 now has server support for F-Secure's Win32 FTP client. A problem I have run into a few times (and maybe others before me) is: I want to allow technically unsophisticated users to update their web pages without having to resort to running something like wu-ftpd on my system. SFTPD is a great solution for that since even a casual user can
2001 Apr 04
1
Solaris Install Inconsistency (Portable Release)
hello Openssh developers, i am administrating a Solaris Network and installed the openssh2.5.2p2 server on one mashine, the clients network-wide. I had a problem with sftp and solved it, but maybe it is at least worth mentioning in the faq: By default, the sftp subsystem is commented out in the sshd_config. Simply removing the comment does not work because the path of the sftpd executable is
2004 Jul 14
3
Logging of wrong pubkey auth
Hello ml, i've set up a ssh server with public-key authentication. But soon i realized that wrong pubkey authentications are not shown in the logs. So i wrote a small patch for monitor.c included as attachement. patch against 3.8.1p1 $ patch -p0 < /path/to/keyauth-loggin.patch Kindly regards, Jan Gehring
2000 Jul 20
3
sftp
Hi, What is the status on sftp ? People here who are not familiar with "command line ftp" would like to use the new spiffy graphical sftp provided with ssh.com new NT client. As we are planning on replacing all our sshd with openssh, we need sftpd as well. Thanks, Emmanuel -------------- next part -------------- An HTML attachment was scrubbed... URL:
2016 Dec 19
2
config file line length limit
To all, i think i've found a minor bug in openssh. i'm writing to the list toget input on whether it's really a bug, or an undocumented limit, or maybe it's even documented somewhere (although i didn't see it documented in ssh_config(5)). if there is a consensus that this is indeed a bug, i'll file it in bugzilla. i would also like to submit the fix. the bug is that
2000 Dec 04
1
Makefile bug in 2.3.0p1
Hi all, I just installed OpenSSH 2.3.0p1 on an HP-UX 10.20 box, and I'm psyched to try out sftpd. I found one bug in the Makefile. Under the host-key and host-key-force targets, ssh-keygen is called as '$(srcdir)/ssh-keygen'. This is fine if you configure and build in the source dir, but not if you build in a separate dir as I did in order to build several architechtures from one
2016 Apr 23
2
StreamLocal forwarding
Hi folks, (3rd time I am sending this message, none of the other appear to have made it through!) Using "OpenSSH_6.9p1 Ubuntu-2ubuntu0.1, OpenSSL 1.0.2d 9 Jul 2015" on the server, "OpenSSH_7.2p2, OpenSSL 1.0.2g 1 Mar 2016" on the client. I am trying to use sshtunnel with StreamLocal forwarding to enable me to connect back to the client's ssh port, without having to
2016 May 03
2
StreamLocal forwarding
Hi, The code definitely attempts to unlink any old listener beforehand (see misc.c:unix_listener()) so I don't understand why that isn't being called. You might try simulating your configuration using sshd's -T and -C to make sure the flag is correctly being set. Could chroot be interfering? Some platforms implement additional restrictions on devices and sockets inside chroot. -d
2016 May 03
3
StreamLocal forwarding
On Tue, 3 May 2016, Rogan Dawes wrote: > Hi Damien, > Thanks for the response! > > I tried moving the StreamLocalBindUnlink directive outside of the Match > rule, and it worked. But that doesn't explain why the Match was not > correctly setting the directive: > > This is running on an alternate port with -ddd: > > debug3: checking match for 'User
2016 May 08
4
Dynamic Remote Port forward?
On Sun, May 8, 2016 at 9:04 PM, Markus Friedl <mfriedl at gmail.com> wrote: > I have an ugly patch for that feature that requires protocol modification. Why does it require a protocol modification? Couldn't the client request regular forwarded-tcpip from the server then decode SOCKS entirely within the client? -- Darren Tucker (dtucker at zip.com.au) GPG key 8FF4FA69 / D9A3 86E9
2016 May 04
4
Dynamic Remote Port forward?
Hi folks, I'm wondering if it is possible to set up a dynamic port forward (i.e. socks proxy), where the listening socket is actually on the server rather than the client as is currently the case for -D ? A possible use case is providing a deeply firewalled box with an outbound SOCKS proxy, but only while an inbound ssh connection is active. Or, in my particular case, I have many routers
2005 Nov 16
3
OpenSSH on NCR MPRAS
Hi folks, I have successfully compiled and run OpenSSH 4.1p1 on NCR MPRAS: $ uname -a UNIX_SV support1 4.0 3.0 3446 Pentium Pro(TM)-EISA/PCI $ However, I have found one pretty critical problem, arising from the way that MPRAS handles changes to the IP stack. Background: To update any of the IP or TCP configuration options, system administrators should use the program "tcpconfig".
2016 Apr 21
2
Error using RPostgreSQL
Hi, I'm having trouble connecting to my postgreSQL db on Heroku(Amazon) using RPostgreSQL. I've looked through GitHub for people doing the same thing. There are quite a few examples and all look similar to the below: drv <- dbDriver("PostgreSQL") con <- dbConnect( drv, dbname = "dadqn30er7ghpl", host =
2019 Jun 17
3
Fwd: Re: Fwd: Re: Kerberos and NTLMv2 authentication
On 17/06/2019 17:45, Edouard Guign? via samba wrote: > Hello, > > I do not know how should be nsswitch.conf configured. > What should I change in it according to "/you either do not have the > passwd, group and shadow lines or you have chosen not to show them/" ? > Something like this? added to nsswitch.conf ? > passwd : files > group : files > shadow : files
2018 Jan 04
2
SFTP chroot: Writable root
(this is the third try. In the previous mails the body was empty) Hi, I set up a chroot sftp server by following this guide: https://wiki.archlinux.org/index.php/SFTP_chroot Things work well, with one exception: The root directory is not writable. The above docs give a hint how to work around this. But this is just a work-around. In my context I need a writable (ch)root directory.
2024 Feb 01
14
[Bug 3662] New: Make logging of chrooted sftp sessions possible internally routed to local file, without /dev/log device
https://bugzilla.mindrot.org/show_bug.cgi?id=3662 Bug ID: 3662 Summary: Make logging of chrooted sftp sessions possible internally routed to local file, without /dev/log device Product: Portable OpenSSH Version: 9.6p1 Hardware: amd64 OS: Linux Status: NEW Severity:
2002 Oct 09
1
openssh-3.4p1 built on Tru64 Unix 5.1a - bug with sftpd
Dear openssh-unix-dev; I recently downloaded the tarball openssh-3.4p1 and built it for my Tru64 Unix ( OSF/1 ) 5.1a system. My configure statement is: ./configure --prefix=/usr/local/security/tools/openssh-3.4p1 \ --exec-prefix=/usr/local/security/tools/openssh-3.4p1 \ -with-ssl-dir=/usr/local/security/tools/openssl-0.9.6g \ -with-zlib-dir=/usr/local/compress/tools/zlib-1.1.3 \
2000 Sep 01
5
sftp
Yo All! I understand why we do not have sftp in openssh, but it would be nice if we could make it so that when an SSH.COM scp2 client makes a connection to an OpenSSH V2 daemon that it does not hang.... Any ideas or do I need to dig a bit on this? Here is what the sshd says when I conenct to it from scp2: debug: session_open: session 0: link with channel 0 debug: confirm session debug:
2001 Feb 20
0
sftd problem on Tru64 Unix
I have a Digital Unix Version 4.0B and openssh works fine excect for sftpd. I can do most things things with sftp (copy files, change directories) but when I do an ls it drops the connection. This is with the most recent version of openssh "OpenSSH_2.5.1p1". I have included the output of sftpd -v -v . OpenSSH was complied with the gcc version 2.95.2 19991024 Byron Jennings
2002 Feb 26
1
logging of which key authenticated?
Hi folks, I was wondering if it were possible to log which key is used to authenticate a user logging in? In our scenario, our client is wanting to use SSH keys to control shared access to Unix accounts, including root. It is obviously possible to add multiple keys into the authorized_keys file, however, it is not possible to see which user/key was actually presented, at a reasonable logging