Port 22
Port 443 # Port 443 standard for https , firewalls usually open for outbound here
Port 55052
Protocol 2
AllowUsers freddy
PermitRootLogin no
PasswordAuthentication no
UsePAM yes
X11Forwarding yes
Subsystem sftp /usr/lib64/ssh/sftp-server
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL
ls -l /usr/lib64/ssh/
total 328
-rwxr-xr-x 1 root root 64576 Dec 3 14:55 sftp-server
-rwxr-xr-x 1 root root 796 Dec 3 14:55 ssh-askpass
-rwxr-xr-x 1 root root 213880 Dec 3 14:55 ssh-keysign
-rwxr-xr-x 1 root root 40016 Dec 3 14:55 x11-ssh-askpass
I am not seeing this - running 11.1 32bit i686. Our kernels are slightly different, and I have one additional rpm - kde4-kdessh-4.2.0-45.16 - which looks like it is just a fancy ssh tool to run a program / command on a remote host.
Our configs are nearly identical. Only other thing I can think is the sftp libs?
Hi,
for 64-bit system the sshd.conf has little bug.
in the line defining sftp server, you need to change “/usr/lib/ssh…” to “/usr/lib64/ssh…”
Good luck
On 02/17/2011 04:36 PM, gokoenig wrote:
>
> to “/usr/lib68/ssh…”
68 or 64 ??
–
DenverD
CAVEAT: http://is.gd/bpoMD
[NNTP posted w/openSUSE 11.3, KDE4.5.5, Thunderbird3.0.11, nVidia
173.14.28 3D, Athlon 64 3000+]
“It is far easier to read, understand and follow the instructions than
to undo the problems caused by not.” DD 23 Jan 11
What release are you running? I’ve never had a problem on 64-bit systems. Maybe you copied a sshd_config from a 32-bit system? Mine comes from the package openssh-some-version-number.x86_64.rpm