similar to: force port redirection for list of users

Displaying 20 results from an estimated 800 matches similar to: "force port redirection for list of users"

2017 Jul 18
2
force port redirection for list of users
Thanks somuch. I am checking it. Best Regards, On Tue, Jul 18, 2017 at 9:08 PM, Reuti <reuti at staff.uni-marburg.de> wrote: > > > Am 08.07.2017 um 18:41 schrieb Sudarshan Soma <sudarshan12s at gmail.com>: > > > > Hi , > > I have the following requirement . > > other than following users, any other user sshd connection should be > > redirected
2017 Jan 31
2
sshd custom shell script for specifc user
Thanks Darren, the intention to do this : allow users to access my own shell/CLI(including authentication) on port 22. their firewall settings doesnt allow anything other than port 22, so I would internally redirect to port 1023 when customuser is provided. I will try enabling logs, thanks. On Tue, Jan 31, 2017 at 5:10 AM, Darren Tucker <dtucker at zip.com.au> wrote: > On Tue, Jan 31,
2017 Jan 31
2
sshd custom shell script for specifc user
Hi Darren, the clients config would need customer to change firewall settings to allow 1023 port. my server is behind the firewall. firewall settings say that my server 1023 is not accessable from outside. So If user tries -p 1023, it is rejected. hence user can only issue ssh customuser at ip . I am trying to instead connect to 1023 from my server, which doesnt go to firewall, hence from my
2017 Feb 21
1
second ssh connection for the first ssh request
Hi Darren, It is linux 3.10.40.cge-rt38 #1 SMP Fri Jul 22 12:59:33 PDT 2016 i686 GNU/Linux On Tue, Feb 21, 2017 at 3:39 AM, Darren Tucker <dtucker at zip.com.au> wrote: > On Tue, Feb 21, 2017 at 4:19 AM, Sudarshan Soma <sudarshan12s at gmail.com> > wrote: > > Hi I changed sshd_config to run script, .profile for user cliuser like > > What platform is this on? If
2017 Feb 20
2
second ssh connection for the first ssh request
Hi I changed sshd_config to run script, .profile for user cliuser like this: Match user cliuser ForceCommand . /home/cliuser/.profile cat /home/cliuser/.profile #!/bin/sh if [[ "$1" == "-c" ]]; then exit 5 fi trap 'exit' 1 2 3 4 15 ssh -tt secadmin at 127.0.0.1 -p 2024 exit Now, with this, i wanted connections to sshd coming on 2025 to go to 2024 for user
2017 Jan 30
2
sshd custom shell script for specifc user
+ added subject On Mon, Jan 30, 2017 at 11:32 PM, Sudarshan Soma <sudarshan12s at gmail.com> wrote: > Hi, > I am trying to give access to sshd port 22 to connect to different port > 1023 by differentiating with special user, customuser. Following is how i > tried, but it doesnt work, please suggest. > > outside, user issues command > ssh customuser at ip, it fails >
2017 Jan 19
4
Force sshd to prompt username
Hi, Can I send ssh request to sshd to prompt for username along with password. Ex: cogan at localhost$ ssh myserver Login:xyz password: Login is automatically taken as cogan, wanted to ignore this and instead prompt login and take it from user, Please suggest. Best Regards,
2018 Jan 03
3
SSHD and PAM
On Wed, 2018-01-03 at 13:50 +0530, Sudarshan Soma wrote: > HI, I do see some refernce on it: but seems not closed > https://marc.info/?l=secure-shell&m=115513863409952&w=2 > > http://bugzilla.mindrot.org/show_bug.cgi?id=1215 > > > Is this patch available in latest versions, 7.6? No. It never was. The SSSD is using NSS (Name Service Switch) [1] way of getting
2017 Jan 30
2
No subject
Hi, I am trying to give access to sshd port 22 to connect to different port 1023 by differentiating with special user, customuser. Following is how i tried, but it doesnt work, please suggest. outside, user issues command ssh customuser at ip, it fails inside sshd_config, i wrote the following: Match user customuser ForceCommand . /etc/myscript inside myscript, I do the following: read
2018 Jan 03
2
SSHD and PAM
Hi I am trying to write pam_radius module which talks to RADIUS server for aaa. I see sshd checks /etc/passwd for user list. Since RADIUS server has user list, can sshd ignore this check for RADIUS/TACACS+ authentication, Please suggest if there are any flags to control it. I am using the following versions. OpenSSH_6.6p1, OpenSSL 1.0.2n 7 Dec 2017 I see sssd (NAS) being used for such use
2017 Jan 16
2
^C doesnt work on ssh session
Hi , when i connect to sshd , the session doesnt allow me to issue ^C ^Z, it doesnt work. Please let me know if there are any settings to control it. telnet works fine. my settings, version: OpenSSH_6.6p1, OpenSSL 1.0.1h 5 Jun 2014 stty -a speed 38400 baud; rows 24; columns 80; line = 0; intr = ^C; quit = ^\; erase = ^?; kill = ^U; eof = ^D; eol = <undef>; eol2 = <undef>; swtch =
2018 Mar 16
3
using sshd in fips mode
Hi, We would like to use openssh in fips mode. It looks it is not provided as a configurable option through sshd_config, Are there plans to do incorporate such change. Do we have to change openssh code for now until the option is provided. If sshd is operating in fipsmode, does it provide additional errors/audits to indicate failures such as pair wise consistency failed during on of the sshd
2018 Jan 03
2
SSHD and PAM
Sudarshan Soma wrote: > Does sssd/NSS has a way to fetch user names from sources like > RADIUS/TACACS server? My impression is that while this might be theoretically possible, nobody does this. Especially it's not clear to me how you would push group membership to the system. And AFAICS in case of TACACS+ there's also only a single "role" available (translate this to
2017 Jan 17
2
^C doesnt work on ssh session
Thanks Ben. i am checking in linux. I do have this command working: ssh localhost -o password=abc123 SSH started with password Could not create directory '/root/.ssh'. Permission denied, please try again. Permission denied, please try again. Permission denied (publickey,password,keyboard-interactive). will try to getback on openssh used. But is it possible to show some pointers for my
2017 Jan 20
2
^C doesnt work on ssh session
Thanks Darren, will check on your response. I am attaching sshd, ssh logs with debug flags. Please see if it gives any hint: when I press ^C in ssh session, no log gets printed in both server/client side. Best Regards, On Wed, Jan 18, 2017 at 3:09 AM, Darren Tucker <dtucker at zip.com.au> wrote: > On Wed, Jan 18, 2017 at 5:10 AM, Sudarshan Soma <sudarshan12s at gmail.com>
2015 Aug 17
1
Store ACL files within shared mailbox / rename shared folder problem
Hi. If $otheruser shares a mailbox to $myuser, my private index is stored in *my* Maildir, according to this template (from the dovecot docs): mail_location = maildir:%%h/Maildir:INDEXPVT=%h/Maildir/shared/%%u If $otheruser renames the shared mailbox, all my private mail flags (Seen) are lost because my mailclient couldn't find the private index anymore. Is there any way to store the
2005 Sep 19
1
Two strange behaviours with dovecot+postfix+squirrelmail
Hi all, About a week ago I was forced to migrate my main (production) email server from RH9 to Centos4.1. The installation has dovecot-0.99.11 + postfix-2.1.5 and >600 mbox accessed email accounts. Number 1. Some users accessing thru squirremail (installed in my webserver) can read their INBOX at /var/spool/mail directory but when trying to delete a message they receive the following error
2015 Apr 19
1
[bug?] idmap.ldb xidNumber attributes overlap with existing users'/groups' uidNumber/gidNumber
Greetings, All! I've discovered a nasty mismatch in my recently upgraded domain. It seems that a number of builtin groups have mappings in idmap.ldb that overlap with posixAccount mappings in the sam.ldb. Namely, # file: var/lib/samba/sysvol/ads.example.com/scripts/ # owner: root # group: 544 user::rwx user:root:rwx group::rwx group:544:rwx group:30000:r-x group:30001:rwx
2019 Dec 06
2
Problem with sievefilter forwarding
Hello! dovecot --version 2.2.36 (1f10bfa63) I defined a sievefilter require ["copy"]; # rule:[weiterleitung] if header :contains "to" "user at bitclusive.de" { redirect :copy "otheruser at gmail.com"; stop; } It doesn't work and I don't know why. I can define a vacationfilter that works fine. Can I debug this somehow and can somebody here
2008 Dec 02
1
Failed to join domain using net join ads
I have RHEL 5.2 running Samba 3.2.4.?? I am trying to join the Samba server to Active Directory (Windows 2003 R2) using net join ads command.??? I get the following errors: As root, I run kinit secadmin which completes successfully and I get a Kerberos ticket.?? Secadmin has full domain admin privileges in Active Directory.?? Then I run: #> net join ads -S phxwn01 -U secadmin%password Failed