similar to: sftp chroot not working

Displaying 20 results from an estimated 2000 matches similar to: "sftp chroot not working"

2007 Aug 14
2
OpenSSH public key problem with Solaris 10 and LDAP users?
Hello. I've got a problem logging in to a Sparc Solaris 10 machine with public key authentication. I searched, and found a similar problem report at <http://thread.gmane.org/gmane.network.openssh.devel/12694>. For that guy, the problem had to do with LDAP. My user accounts are also stored in LDAP, an OpenLDAP server, to be exact. That server runs on the same machine as the machine
2006 Nov 20
10
[Bug 1263] connection sharing often freezes
http://bugzilla.mindrot.org/show_bug.cgi?id=1263 Summary: connection sharing often freezes Product: Portable OpenSSH Version: v4.5p1 Platform: PPC OS/Version: Mac OS X Status: NEW Severity: major Priority: P2 Component: ssh AssignedTo: bitbucket at mindrot.org ReportedBy: vincent at
2007 Mar 03
18
[Bug 1291] aes256-ctr, aes192-ctr, arcfour256 broken with OpenSSL 0.9.8e
http://bugzilla.mindrot.org/show_bug.cgi?id=1291 Summary: aes256-ctr, aes192-ctr, arcfour256 broken with OpenSSL 0.9.8e Product: Portable OpenSSH Version: 4.5p1 Platform: All OS/Version: All Status: NEW Severity: minor Priority: P2 Component: sshd AssignedTo: bitbucket at
2008 Aug 14
13
ssh-keygen between SuSE and FreeBSD
I hope this isn't an invalid topic for this list. I'm on so many lists and I hate to join another one just to get help on one thing. Apologies if it's not. I am able to use ssh-keygen to generate keys so that I can ssh from my Mac to any of my SuSE systems or ssh from my Mac to any of my FreeBSD systems, without having to enter my password. When I try the same thing from a SuSE system
2003 Nov 26
2
creating graphs in BATCH mode
Hi a short question is there a way to generate jpeg's etc. in BATCH mode ? The following example does not work in BATCH: I have a file called Rgraph.in: *rsy at puffin*[15:11][~][57]> cat Rgraph.in jpeg("/tmp/my.jpg") hist(runif(10000)) dev.off() *rsy at puffin*[15:11][~][58]> *rsy at puffin*[15:09][~][55]> R BATCH Rgraph.in OUT 4.120u 0.160s 0:05.17 82.7% 0+0k
2006 Sep 14
2
openSSH 4.3p2
I have compiled the latest version to test out, installed into /opt so as not to break my old version, and have not been able to log in, I am trying to ssh into the local machine... rmarshall at Sam:/opt/bin$ ./ssh sam -v OpenSSH_4.3p2, OpenSSL 0.9.7g 11 Apr 2005 debug1: Reading configuration data /opt/etc/ssh/ssh_config debug1: Connecting to sam [127.0.0.1] port 22. debug1: Connection
2006 Dec 14
1
Problems using gssapi authentication from FreeBSD to Linux machines
Hi all, I'm really struggling with getting Kerberos authentication to work between a FreeBSD host and a Linux host. I'm using the latest 6- STABLE code on the FreeBSD box, I've got forwardable Kerberos tokens (verified with "klist -f") and Kerberos and ssh are working fine in all other ways, but I can't get the Linux box to accept the Kerberos ticket as
2005 Aug 29
4
Conflict between LDAP and Privilege Separation?
Hi all. OpenSSH_4.1p1, OpenSSL 0.9.7g 11 Apr 2005 on Solaris 8 using host-based authentication. With "PrivilegeSeparation yes" and "UsePAM no" everything works as desired. If I enable PAM, I am able to connect, but just before it gives me a shell, it disconnects. If I leave PAM enabled and disable PrivilegeSeparation, it works. Is this a current limitation, or is there
2012 Sep 30
2
User can't use SFTP after chroot
Hi, I've posted this question on ServerFault, but no answer has been found (http://serverfault.com/questions/431329/user-cant-sftp-after-chroot). I have version 1:5.3p1-3ubuntu7 To sum up: I want to chroot the user sam. Things I have done: - add user 'sam' to group 'users' - added Subsystem sftp internal-sftp to /etc/ssh/sshd_config (at the bottom) - added a Match : -- Match
2005 Sep 13
13
[Bug 1085] Intermittent ssh core dumps
http://bugzilla.mindrot.org/show_bug.cgi?id=1085 Summary: Intermittent ssh core dumps Product: Portable OpenSSH Version: 4.2p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: bitbucket at mindrot.org ReportedBy: js at phil.uu.nl I
2014 Mar 27
1
AIX SFTP with chroot : conection closed without error message
Hello, I'm trying to setup a chroot for one user on my AIX 5.2 system I have tried with openssh 5.0 (don't know where it comes from) and as it didn't work, I have downloaded and compiled the current version (6.6p1) When I connect, password is checked, chroot is done, sftp subsystem is accepted, but I get disconnected without any error Below is all can say about my config (after
2011 Jun 07
2
Access problem: root Ok, but not home
I've just done an out-of-the-box RHEL6 (SL6, actually) install, but can't get the Samba config quite right. system-config-samba has gone in RHEL6, which hasn't helped. If I set up a root section: [root] comment = SL6 / path = / writeable = yes valid users = paul then I can access '/' from XP without problems. If I instead (or as well) set up a section for myself:
2008 Sep 08
3
OpenSSH 5.1p1 - trouble connecting to ILO board
Hello, Recently, the FreeBSD base system OpenSSH was upgraded to OpenSSH_5.1p1 FreeBSD-20080901, OpenSSL 0.9.8e 23 Feb 2007 Before the upgrade, with OpenSSH_4.5p1 FreeBSD-20061110, OpenSSL 0.9.7e-p1 25 Oct 2004 I had no troubles connecting to the ssh server built-in into the HP Proliant G5 ILO management board, authenticating by id_dsa, v2 protocol. On that board, ssh server greets with
2007 Mar 29
1
[Bug 1301] Repeated ~. need an intervening ENTER to be effective
http://bugzilla.mindrot.org/show_bug.cgi?id=1301 Summary: Repeated ~. need an intervening ENTER to be effective Product: Portable OpenSSH Version: 4.5p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P4 Component: ssh AssignedTo: bitbucket at mindrot.org ReportedBy:
2005 Jun 10
1
4.1p1 on AIX5200-05
sshd disconnects openssh-4.1p1 on IBM p690 AIX 5200-05 using: openssl-0.9.7g zlib-1.2.2 openssh-4.1p1 CC="gcc -O0 -maix64" ./configure #- 64-Bit !!! Compiles ok. ssh works fine. sshd starts, accepts password, user authenticated and then disconnects. Debug log of both sshd and trying-to-connect client (3.9p1-3.2 on Linux) are enclosed. For test purposes por 3333
2006 Aug 04
1
route error with controllers in a module, should just work
This is ALL I have added to my routes.rb map.connect ''admin'', :controller => ''/admin/welcome'' I have found plenty of examples saying this is correct if you have a WelcomeController in the Admin module, which I do :) But now webrick won''t even start ??? Look at those 4 colons ::::, what is that about ? help ! => Booting WEBrick...
2017 Oct 16
0
[PATCH] virtio: avoid possible OOM lockup at virtballoon_oom_notify()
On Mon, Oct 16, 2017 at 07:58:29PM +0900, Tetsuo Handa wrote: > Tetsuo Handa wrote: > > Michael S. Tsirkin wrote: > > > > > > > > > > The proper fix isn't that hard - just avoid allocations under lock. > > > > > > > > > > Patch posted, pls take a look. > > > > > > > > Your patch allocates pages in
2017 Oct 16
2
[PATCH] virtio: avoid possible OOM lockup at virtballoon_oom_notify()
Tetsuo Handa wrote: > Michael S. Tsirkin wrote: > > > > > > > > The proper fix isn't that hard - just avoid allocations under lock. > > > > > > > > Patch posted, pls take a look. > > > > > > Your patch allocates pages in order to inflate the balloon, but > > > your patch will allow leak_balloon() to deflate the
2017 Oct 16
2
[PATCH] virtio: avoid possible OOM lockup at virtballoon_oom_notify()
Tetsuo Handa wrote: > Michael S. Tsirkin wrote: > > > > > > > > The proper fix isn't that hard - just avoid allocations under lock. > > > > > > > > Patch posted, pls take a look. > > > > > > Your patch allocates pages in order to inflate the balloon, but > > > your patch will allow leak_balloon() to deflate the
2011 Sep 03
7
scp fails after sending command: scp -v -t
I encounter a strange problem with scp / sftp: I travel quite a bit. Normally I never have had any problems using ssh / scp / sftp to connect from my laptop to my computer at home / in the office. Currently (for the next 6 months, too long to ignore it) I'll stay in a place where scp / sftp seem to fail, while as usual I have no problems to establish an interactive ssh connection to these