similar to: ssh as root with and without private key

Displaying 20 results from an estimated 3000 matches similar to: "ssh as root with and without private key"

2009 Jun 05
2
ssh trouble checklist
Hi. There should be a checklist of everything that can go wrong with making an ssh connection. Here's one entry for the list, which I didn't know before, and * I couldn't see the problem from the -ddd and -vvv output, and * there were no /var/log/* file entries to give hints. Here's what I did sudo kill <pid-of-sshd> /usr/sbin/sshd No good. Usually I did kill
2012 Feb 27
1
Centos 6.2, sheduled tasks (cron)
Hi all, I wanted to schedule some rsync backups and found that CentOS is by default using anacron. I'm mostly used with the historical cron, but let's follow the progress :-) - I made a shell script in /etc/cron.daily/dobackup - I made it 755, root.root. - In /etc/anacrontab, START_HOURS_RANGE=21-23 (I kept the other lines unchanged) - When I manually run /etc/cron.daily/dobackup, it
2007 Feb 08
2
Disabling Password authenitication with SSH
Hello everyone, We are setting up a server at work, and we have run into something that I am not sure how to resolve. We have set up sshd (OpenSSH server) on the machine. We have placed ssh keys into each user's home directory that needs to access the system (and they work). We want to disable everyone from logging in, using a password, utilizing ssh keys only to access the system. I have
2010 Jul 14
1
SFTP Chroot
HI: I tried to deploy a SFTP server with chroot but when i tried to connnect the client send the next error: Write failed: Broken pipe Couldn't read packet: Connection reset by peer The sshd_conf file is the next: ------------------------------------------------------------------- # Package generated configuration file # See the sshd_config(5) manpage for details # What ports, IPs and
2008 Apr 03
1
Omission in sshd_config man page
[Not subscribed to this list, so please respond directly if you need to speak to me] In man5/sshd_config.5, a permissible keyword in a 'Match' block is missing. It currently lists only: AllowTcpForwarding, Banner, ForceCommand, GatewayPorts, GSSApiAuthentication, KbdInteractiveAuthentication, KerberosAuthentication, PasswordAuthentication, PermitOpen, PermitRootLogin,
2004 Jul 21
1
ssh and root on 4.10 = password discovery (maybe)
Hello. I'm not 100% sure if this is a configuration error on my side or a 'bad idea' on sshd/FreeBSD sides. A remote root ssh connection to a FreeBSD 4.10 server (with no remote root access) will allow you to 'work out' the root password. However, if you try the same against 5.2.1 FreeBSD, you have little chance. The following are pretty clear examples. If this is a config
2009 Apr 16
0
Using rsync for a backup program but having trouble getting --exclude-from to wor
Try adding a star at the end. eg : /home/bob/.mozilla/firefox/* If this is still not excluding as you expect then please let me know. On 16/04/2009, at 8:19 AM, Robert Parker wrote: > Reading and re-reading the man page has got me nowhere with this issue > and searching your site on '--exclude-from' got me to the same place. > > Here is the script I am using: >
2009 Apr 15
2
Using rsync for a backup program but having trouble getting --exclude-from to work properly
Reading and re-reading the man page has got me nowhere with this issue and searching your site on '--exclude-from' got me to the same place. Here is the script I am using: #################################### #/bin/bash suffix=`date +%Y%m%d` echo Suffix is "$suffix" fromdir=/home/bob/ echo Source dir is "$fromdir" todir="$maxtor6"BackupOfHome
2008 Mar 23
1
openssh-unix-dev Digest, Vol 59, Issue 12
This problem can be solved by chowning the rc (and user conf files) files to some other user and chmod'ing the group and other write bits off. I say this because usually, when people use "ForceCommand" the intention is to severely restrict a particular account. Going down this path requires that you do a lot of homework around restricted shells/profiles/etc. and changes you
2016 Sep 27
4
[Bug 2618] New: net-misc/openssh-7.2_p2: Terribly slow Interactive Logon
https://bugzilla.mindrot.org/show_bug.cgi?id=2618 Bug ID: 2618 Summary: net-misc/openssh-7.2_p2: Terribly slow Interactive Logon Product: Portable OpenSSH Version: 7.2p2 Hardware: amd64 OS: Linux Status: NEW Severity: major Priority: P5 Component: sshd
2008 Mar 20
1
ForceCommand and ~/.ssh/rc
Hi, As I understand the "ForceCommand" in the sshd_confing file is meant to ignore any command supplied by the client, but if user's home is shared by server and client machines over network (ex. NFS) then user can still put something else into ~/.ssh/rc file and overcome this limitation. Is it possible to disable execution of the ~/.ssh/rc file in such a case? Thaks, Mike
2014 Sep 24
11
[Bug 2282] New: When group member count exceeds 126, config reliant fails
https://bugzilla.mindrot.org/show_bug.cgi?id=2282 Bug ID: 2282 Summary: When group member count exceeds 126, config reliant fails Product: Portable OpenSSH Version: 5.3p1 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P5 Component: sftp-server
2014 Nov 25
6
[Bug 10963] New: rsync to multiple destinations
https://bugzilla.samba.org/show_bug.cgi?id=10963 Bug ID: 10963 Summary: rsync to multiple destinations Product: rsync Version: 3.0.6 Hardware: All OS: All Status: NEW Severity: normal Priority: P5 Component: core Assignee: wayned at samba.org Reporter: Dave at
2006 Dec 03
6
[Bug 1266] incompatibility between s/key and keys Autentification
http://bugzilla.mindrot.org/show_bug.cgi?id=1266 Summary: incompatibility between s/key and keys Autentification Product: Portable OpenSSH Version: 4.4p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Miscellaneous AssignedTo: bitbucket at mindrot.org
2008 Mar 13
11
Testing wanted: OpenSSH 4.8
Hi, We are preparing to make the release of OpenSSH 4.8 soon, so we would greatly appreciate testing of snapshot releases in as many environments and on as many operating systems as possible. The highlights of this release are: * Added chroot(2) support for sshd(8), controlled by a new option "ChrootDirectory". Please refer to sshd_config(5) for details, and please use this
2010 Apr 02
2
AuthorizedKeysFile with default value prevents Public/Private key authentication
Hi All, I noticed that if I put: AuthorizedKeysFile .ssh/authorized_keys in my sshd_config file, pub/priv key authentication no longer worked. I am using OpenSSH_5.4p1, OpenSSL 0.9.8n 24 Mar 2010 on Archlinux. Sam ****************** Here is my WORKING config ****************** Port 22 ListenAddress 0.0.0.0 Protocol 2 PermitRootLogin no PubkeyAuthentication yes #AuthorizedKeysFile
2005 Feb 27
6
[Bug 2395] problems copying from a dir that includes a symlink in the path
https://bugzilla.samba.org/show_bug.cgi?id=2395 wayned@samba.org changed: What |Removed |Added ---------------------------------------------------------------------------- Severity|major |normal Status|NEW |RESOLVED Resolution| |WORKSFORME -------
2015 Jul 01
5
Announce: OpenSSH 6.9 released
OpenSSH 6.9 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. Once again, we would like to thank the OpenSSH community for their continued support of the project, especially those who contributed code or patches,
2010 Apr 06
2
rsync over ssh, multiple private keys sharing same UID, chroot
I am thinking of configuring a service where multiple users have their own private keys to do rsync over ssh. I don't want each of these users to have their own UID. I want them each to share a UID, but to have space on the ssh server isolated from any other user. Let us assume that I also wish to prevent them from using any service other than rsync. Is this possible? Is a sensible approach
2009 Jul 08
4
DO NOT REPLY [Bug 6543] New: when crashing, announce the last file that was correctly copied
https://bugzilla.samba.org/show_bug.cgi?id=6543 Summary: when crashing, announce the last file that was correctly copied Product: rsync Version: 3.0.6 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned@samba.org