Re: Restricted shell and ssh problem

2016-08-25 Thread Stefan Johnson
I don't know for sure, but my best guess is that you need to look at using a profile to set ENV to include an appropriate TMPDIR (if necessary) as well as to kick off the ssh-agent process. >From the man page for rksh/ksh: *-r* Restricted shell. A shell is “restricted” if this option is

Re: Restricted shell and ssh problem

2016-08-25 Thread jean-yves boisiaud
found the probleM. I Forgot to set ForwardAgent in the 1st ssh command. Sorry. 2016-08-25 18:45 GMT+02:00 jean-yves boisiaud < jean-yves.boisi...@alcor-consulting.fr>: > Hello, > > I am running openbsd 5.7 and openssh 6.8. > > I set a restricted shell (rksh) to run only ssh. It works. > > In

Restricted shell and ssh problem

2016-08-25 Thread jean-yves boisiaud
Hello, I am running openbsd 5.7 and openssh 6.8. I set a restricted shell (rksh) to run only ssh. It works. In the restricted shell command directory, I added also links to command ssh-agent and ssh-add. But, SSH_AUTH_SOCK is not set (and /tmp/ssh- does not exist), so I must use password

Re: ssh problem

2006-09-07 Thread Steve Williams
Leonard Jacobs wrote: Well I wish it were this easy, or perhaps I am still missing something. I added AllowUsers username in the sshd_config file and changed the drive to read/write and here's the results: [EMAIL PROTECTED]:~# mount -o rw /dev/wd0a / [EMAIL PROTECTED]:~# ssh -p 222 [EMAIL

Re: ssh problem

2006-09-06 Thread Stuart Henderson
On 2006/09/05 22:21, Leonard Jacobs wrote: Well I wish it were this easy, or perhaps I am still missing something. I added AllowUsers username in the sshd_config file and changed the drive to read/write and here's the results: Was the user added normally (adduser/vipw)? If not, was pwd_mkdb

Re: ssh problem

2006-09-05 Thread Thordur I. Bjornsson
Leonard Jacobs [EMAIL PROTECTED] wrote on Mon 4.Sep'06 at 22:22:30 -0400 I've configured a Soekris running OpenBSD 3.9 pf as a firewall, with a read only CF. I am using the default sshd_config file except to run sshd on port 222. /dev mounted read only ? If so, then thats your proplem.

Re: ssh problem

2006-09-05 Thread Leonard Jacobs
Well I wish it were this easy, or perhaps I am still missing something. I added AllowUsers username in the sshd_config file and changed the drive to read/write and here's the results: [EMAIL PROTECTED]:~# mount -o rw /dev/wd0a / [EMAIL PROTECTED]:~# ssh -p 222 [EMAIL PROTECTED] [EMAIL

ssh problem

2006-09-04 Thread Leonard Jacobs
I've configured a Soekris running OpenBSD 3.9 pf as a firewall, with a read only CF. I am using the default sshd_config file except to run sshd on port 222. My problem is that I cannot connect remotely to this box via ssh except as root. When a legit user who has an account on that box

Re: ssh problem

2006-09-04 Thread Allie Daneman
Do you have the AllowUsers or AllowGroups in your config file ? That would do it. You shoulda also disable direct root logins. Try changing the following in /etc/ssh/sshd_config PermitRootLogin no Leonard Jacobs([EMAIL PROTECTED])@Mon, Sep 04, 2006 at 10:22:30PM -0400: I've configured a