similar to: AllowTcpForwarding

Displaying 20 results from an estimated 4000 matches similar to: "AllowTcpForwarding"

2014 Jun 25
4
SFTP &
Hello List. ? i?m trying to setup a limited SSH server with SFTP. The requirements: -????????? There are users to whom only SFTP should be available. (sftp-only group) -????????? There are users to whom SFTP and shell access should be available (admin group) -????????? SFTP clients have to authenticate with username and password -????????? shell users have to authenticate with private key.
2009 Oct 23
3
internal-sftp only without ssh and scp hanging
I've configured OpenSSH_5.3p1 to only allow sftp connections (openssh chroot functionality). i.e. Subsystem sftp internal-sftp Match group sftpusers ChrootDirectory /chroot/%u X11Forwarding no AllowTcpForwarding no ForceCommand internal-sftp So far everything works correctly with sftp but when a user ssh's or scp's to the box the login
2014 Nov 20
1
Re: virt-v2v: Died at /usr/bin/virt-p2v-server line 411
On Wed, Nov 19, 2014 at 11:47:11PM +0100, Nicolas Ecarnot wrote: > OK, I'm progressing : the ssh issue seems to be gone. > I changed some parameters but not sure which one are relevant. > When comparing with a fresh install, here are the diffs : > > root:/etc# diff /etc/ssh/sshd_config /tmp/sshd_config > 43a44 > > LogLevel DEBUG3 > 48c49 > < #PermitRootLogin
2019 Dec 29
2
securing a hop
for the A nat B C connect back to A using -R 2222:localhost:22 pattern, (see diagram at https://github.com/daradib/sidedoor) I want to limit B's user to just what is needed to do the port forward. I am hoping this is documented, but I can't find much more than "you should future out how to secre it." I setup an ansible playbook to instal and configure sidedoor on A. I have
2015 Nov 25
6
How disable forwarding-only connections (i.e. non-shell/command non-sftp connections)? (Maybe this is a feature request!)
Hi! I tried with all available options to disable forwarding-only connections, by: "AllowAgentForwarding no AllowTcpForwarding no" This had no effect, so what I got in effect was dummy connections. I would like to disable this "class" of connections altogether. The outcome will be that all authenticated connections will lead to a command, be it /usr/libexec/sftp-server
2016 Apr 23
2
StreamLocal forwarding
Hi folks, (3rd time I am sending this message, none of the other appear to have made it through!) Using "OpenSSH_6.9p1 Ubuntu-2ubuntu0.1, OpenSSL 1.0.2d 9 Jul 2015" on the server, "OpenSSH_7.2p2, OpenSSL 1.0.2g 1 Mar 2016" on the client. I am trying to use sshtunnel with StreamLocal forwarding to enable me to connect back to the client's ssh port, without having to
2016 May 03
2
StreamLocal forwarding
Hi, The code definitely attempts to unlink any old listener beforehand (see misc.c:unix_listener()) so I don't understand why that isn't being called. You might try simulating your configuration using sshd's -T and -C to make sure the flag is correctly being set. Could chroot be interfering? Some platforms implement additional restrictions on devices and sockets inside chroot. -d
2004 Nov 09
1
Some questions to GLMM
Hello all R-user I am relative new to the R-environment and also to GLMM, so please don't be irritated if some questions don't make sense. I am using R 2.0.0 on Windows 2000. I investigated the occurrence of insects (count) in different parts of different plants (plantid) and recorded as well some characteristics of the plant parts (e.g. thickness). It is an unbalanced design with 21
2020 Apr 17
2
Feature request: ProxyJump with Unix sockets
Dear developers, The ProxyJump feature is nowadays implemented on the basis of a TCP port forwarding on the jumping host, isn't it? As a result, this is affected by a AllowTcpForwarding=no configuration on the jumping host. So, may I suggest a variant based on Unix sockets (such as -L or -R does). Nice idea, isn't it? Any volunteer to implement this? Best regards Christophe
2010 Aug 14
1
bind_address ignored? as in "ssh -R [bind_address]:12491:127.0.0.1:500"
No answers on secureshell at securityfocus.com I must be doing something wrong or the server seems to ignore my bind request. Port forwarding is working it just bind to all ips and ignores my bind request. I've also tried this with an rfc1918 address opposed to a loopback and had the same results. Google and the archive haven't helped. Thanks in advance for your time and consideration.
2006 Nov 07
3
Reformat a data frame
Hello Experts, how do I reformat a data frame in the way described below: df1: ID desc resist thick temp 1 4711 100 5 20 2 4712 101 4 21 3 4711 99 3 19 4 4712 98 7 22 TO df2: id desc Param Value 1 4711 resist 100 1 4711 Thick 5 1 4711 temp 20 2 4712 resist 101 2 4712 Thick 4 2 4712 temp 21 3
2013 Jan 31
2
OpenSSH NoPty patch
Hey everyone, I wanted to add support for denying PTY allocation through OpenSSH. I'm not certain if this is quite thorough enough for all cases, but for me it might work for the moment. I know that you can currently do this through authorized_keys, but as far as I know that only works for an actual key. In my use case, I wanted a user with no password which is forced to run a specific
2014 Nov 19
4
Re: virt-v2v: Died at /usr/bin/virt-p2v-server line 411
Le 19/11/2014 22:19, Richard W.M. Jones a écrit : > On Wed, Nov 19, 2014 at 10:05:53PM +0100, Nicolas Ecarnot wrote: >> Nov 19 21:54:52 serv-p2v-adm1 sshd[2727]: pam_unix(sshd:session): >> session opened for user root by (uid=0) >> Nov 19 21:54:53 serv-p2v-adm1 sshd[2725]: channel 2: open failed: >> connect failed: Connection refused >> Nov 19 21:54:53
2008 Apr 03
1
Omission in sshd_config man page
[Not subscribed to this list, so please respond directly if you need to speak to me] In man5/sshd_config.5, a permissible keyword in a 'Match' block is missing. It currently lists only: AllowTcpForwarding, Banner, ForceCommand, GatewayPorts, GSSApiAuthentication, KbdInteractiveAuthentication, KerberosAuthentication, PasswordAuthentication, PermitOpen, PermitRootLogin,
2014 Sep 24
11
[Bug 2282] New: When group member count exceeds 126, config reliant fails
https://bugzilla.mindrot.org/show_bug.cgi?id=2282 Bug ID: 2282 Summary: When group member count exceeds 126, config reliant fails Product: Portable OpenSSH Version: 5.3p1 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P5 Component: sftp-server
2007 Jul 28
3
chroot'd SFTP
Thanks for these 3rd party hacks! I don't trust them. There must be such feature in openssh out of box. So the most secure/easyer method of giving sftp access to porn collection is: Damiens sftp-server chroot patch, which I hope to see in openssh one day :) http://marc.info/?l=openssh-unix-dev&m=116043792120525&w=2 # useradd -d /data/p0rn -m share /etc/ssh/sshd_config: Match user
2015 Aug 02
2
Chrooted SFTP-only users along with normal SFTP
Hi! I want to set a OpenSSH server which restricts some users to only chrooted SFTP, while others have full/normal ssh, scp and sftp access. Most or all guides on the web say that I should enable the config line "Subsytem sftp internal-sftp" among other things, but I've found out that this only causes non-restricted users to not be able use SFTP at all, only the chrooted users.
1999 Dec 18
1
limiting port forwarding? (do better than just 'on' or 'off'?)
hello- i would like to be able to have users access a specific set of ports (and no others) on a machine running an ssh daemon via ssh's port-forwarding. i was thinking of doing this by not providing shell access (so using an appropriate command="command" option in each user's authorized_keys file), but i did not find an appropriate keyword for the sshd configuration file
2023 Nov 12
1
Match Principal enhancement
Hi OpenSSH devs, I?m wondering if the following has any merit and can be done securely ... If you could match on principals in the sshd_config, then (for example) on a gateway machine, you could have something like /etc/ssh/authorized_keys/sshfwd: cert-authority,principals=?batcha-fwd,batchb-fwd? ... /etc/ssh/sshd_config containing: Match User sshfwd PubkeyAuthentication yes
2014 Dec 03
1
Aw: Re: encrypted rsyncd - why was it never implemented?
On 12/03/2014 01:37:58 PM, Kevin Korb wrote: > As far as a backup provider goes I wouldn't expect them to use rsync > over SSL unless that were built into rsync in the future (and has > been > around long enough that most users would have it). > > I would expect them to either use rsync over ssh secured by rrsync or > rsyncd over ssh with them managing the rsyncd.conf