similar to: Using "root" Type User Via Forwarding-SSH-Tunnel Inside Non-Root SSH Connection

Displaying 20 results from an estimated 4000 matches similar to: "Using "root" Type User Via Forwarding-SSH-Tunnel Inside Non-Root SSH Connection"

2011 May 19
2
unicorn doesn't restart properly after cap deploy (not using Bundler)
Hey guys, I''m sending USR2 to unicorn after cap deploy, and the old master is getting replaced by a new master that doesn''t work. Here are some similar threads I found ... http://rubyforge.org/pipermail/mongrel-unicorn/2010-October/000733.html http://rubyforge.org/pipermail/mongrel-unicorn/2010-October/000717.html I''m not using Bundler, and I have working_directory
2013 Jun 08
4
"Virtual hosts" for ssh
It'd be very cool if ssh supported something like Apache "virtual hosts". This would make it much more viable to host multiple installs of git on the same server, for example. More details: On the remote server, ssh already sets some environment variables: > printenv | grep SSH SSH_CLIENT=192.168.1.18 50945 22 SSH_TTY=/dev/pts/1 SSH_CONNECTION=192.168.1.18 50945 192.168.1.1 22
2004 Apr 06
2
[Bug 834] timezone settings on irix lost
http://bugzilla.mindrot.org/show_bug.cgi?id=834 Summary: timezone settings on irix lost Product: Portable OpenSSH Version: 3.8p1 Platform: All OS/Version: IRIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy: ktaylor at
2005 Jun 27
2
Root privilege solution
I want to set up RSYNC so it has root privilege on the remote server. I do not want to run rsync through inetd. I want to be able to limit who can use rsync when the remote end has root privilege. I prefer not to use rsync's internal user/secrets file. I do want to use SSH as the transport shell. With that in mind, here is what I tried. I wrapped the rsync single use daemon execution on the
2003 Oct 07
0
FW: Environment passing in Solaris 8 with later versions of SSH a nd UseLogin=yes
Hi, I'm still hoping that some-one can offer a solution to this issue.... Anyone? > I've got the following issue, which I'm unable to resolve by > myself. Hopefully, someone on the list will be able to guide > me, or provide more information towards resolving this. > > We've compiled OpenSSH v3.7.1p1 (which I know is not the most > recent version) on
2006 Feb 17
3
Switchtower (0.10.0), ssh and environment confusion
Seems like my day for Rails posts... :) OK. I''ve started using Swtichtower to help with deploying changes to my production rails apps. Unfortunately I''ve come accros an inconsistency that I can''t quite figure out. It''s about the PATH env var under Bash. I''ve created a task that just does a: run "env", to show what I''m seeing:
2017 Apr 26
2
sshd: SSH_CLIENT_CERT and SSH_CLIENT_PUBKEY env variables
Hello, There are environment variables SSH_CLIENT and SSH_CONNECTION with information about client of current session. I want to implement new variables with info about credentials used for session authentication. Such as: SSH_CLIENT_CERT SSH_CLIENT_CERT_ID SSH_CLIENT_CERT_PRINCIPALS SSH_CLIENT_PUBKEY SSH_CLIENT_PUBKEY_FINGERPRINT Some of that information available in logs but not inside the
2003 Sep 29
1
Environment passing in Solaris 8 with later versions of SSH and U seLogin=yes
Hi, I've got the following issue, which I'm unable to resolve by myself. Hopefully, someone on the list will be able to guide me, or provide more information towards resolving this. We've compiled OpenSSH v3.7.1p1 (which I know is not the most recent version) on Solaris 8 SPARC, and have noticed that when the "UseLogin=yes" parameter is set in the sshd_config file, the
2008 Jul 26
0
Still no joy: no X11 protocols
Hello, I know this is likely to give me a brute force attack hit, but the only thing anyone can accomplish by ssh-ing to my machine is to provide me with a tunnel into your machine. So don't bother. Anyway, my server machine is running this: /usr/bin/ssh -X -R ${port}:localhost:22 -o BatchMode=yes \ -o StrictHostKeyChecking=no ${user}@${my_home_machine} On my local machine: ssh -vvv -X
2007 Nov 05
1
klibc sparc trouble with gcc > 4.0
tried below fix, that is a partial revert of klibc 6fbd8fafdcc793135988733996d72b0298afe934 see git://git.kernel.org/pub/scm/libs/klibc/klibc.git with belows fix klibc compiles fine on sparc with newer gcc, but segfaults: titan:~# strace -vfF /usr/lib/klibc/bin/fstype execve("/usr/lib/klibc/bin/fstype", ["/usr/lib/klibc/bin/fstype"], ["SHELL=/bin/bash",
2009 Jun 03
0
Debug server prints debug messages on client
If a server is started in debug mode (-ddd), it triggers a few debug messages to appear on the client. Shouldn't debug messages appear on the client only if the client uses the -v option? The problem is, it's often useful to start a debug server to help track down problems without interfering with the client... and those extra client-side debug messages can sometimes cause issues for
2015 Aug 12
0
Error
On 12/08/15 16:23, sandy.napoles at eccmg.cupet.cu wrote: > when I type 'env' I have > > TERM=xterm > SHELL=/bin/bash > XDG_SESSION_COOKIE=a1d519cf22cd431fb15180d000000351-1439393059.403089-1335452928 > SSH_CLIENT=172.18.68.6 60620 22 > SSH_TTY=/dev/pts/0 > USER=root > MAIL=/var/mail/root > PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin >
2004 Apr 29
1
OpenSSH bug: server debug output sent to client
Hello SSH developers, When using the sshd '-d' switch, then the following problem occurs when a connecting client uses the ssh1 protocol: part of the server's debug output is not printed to (the server's) stderr, but delivered to the client (to the client's stderr). Verified with the FreeBSD version of sshd, and with sshd-3.7.1p2 --snip--server: # /usr/sbin/sshd -ddd debug1:
2007 Feb 20
2
Backing up ext3 root partition with dd
Is there a reason why an ext3 root partition cannot be copied to an alternate partition using the "dd" command? The dd is copying the mounted root partition into an alternate partition that is not mounted. The dd returns success, but the fsck on that partition fails with errors as follows: ----------------- fsck 1.37 (21-Mar-2005) /dev/Active_Update/root2: recovering journal
2017 Feb 20
2
second ssh connection for the first ssh request
Hi I changed sshd_config to run script, .profile for user cliuser like this: Match user cliuser ForceCommand . /home/cliuser/.profile cat /home/cliuser/.profile #!/bin/sh if [[ "$1" == "-c" ]]; then exit 5 fi trap 'exit' 1 2 3 4 15 ssh -tt secadmin at 127.0.0.1 -p 2024 exit Now, with this, i wanted connections to sshd coming on 2025 to go to 2024 for user
2020 Nov 12
0
run firefox via an ssh tunnel
On Thu, Nov 12, 2020 at 10:02:57AM -0700, S Bob wrote: > On 11/12/20 7:50 AM, Jonathan Billings wrote: > > If this is actually something you want to do with regularity, I > > suggest using the SSH SOCKS proxy (with the DynamicForward port), and > > configure Firefox to use the localhost:port as a SOCKS5 proxy. Then > > all traffic in firefox will be routed over the ssh
2007 Jun 15
0
Solaris 10 x64 Compiling issues with Sun Studio 12
Hello, I''m having problems compiling Ruby 1.8.5 on a 64-bit Intel machine running Solaris 10 U3. I''m using Sun Studio 12 for building an optimized package for our company. We''re not interested in coolstack (from Sun used with GCC). Any help below would be appreciated: root@host # uname -an SunOS host 5.10 Generic_125101-08 i86pc i386 i86pc Solaris root@host # isainfo
2006 Jul 18
1
Bad values for acts_as_nested_set?
I moved from acts_as_tree to acts_as_nested_set because I need the all_children method. I''ve seen an alternative way to add this method to acts_as_tree here: http://www.chuckvose.com/articles/2006/05/24/recursive-children But I''d prefer to use the more efficient way of acts_as_nested_set (and not to have to revert to my old code). Anyway, here''s my issue: if I
2008 Apr 15
0
ChrootDirectory - SFTP subsystem works fine but SSH hangs
Hi I'm using Centos 5 with Openssh-5.0p1 installed (and OpenSSL 0.98b and Zlib 1.2.3-3). I've managed to get a chroot'd SFTP session using ChrootDirectory and the new built-in SFTP subsystem. However, when I use SSH to connect to the same account the session hangs rather than closing the connection. This happens whether or not I use /sbin/nologin /bin/false or even /bin/sh
2012 Sep 30
2
User can't use SFTP after chroot
Hi, I've posted this question on ServerFault, but no answer has been found (http://serverfault.com/questions/431329/user-cant-sftp-after-chroot). I have version 1:5.3p1-3ubuntu7 To sum up: I want to chroot the user sam. Things I have done: - add user 'sam' to group 'users' - added Subsystem sftp internal-sftp to /etc/ssh/sshd_config (at the bottom) - added a Match : -- Match