Setting up SFTP on 10.6.2

I have been looking for info on setting up a user account for SFTP with restrictions. I'm not finding much on the topic except for someone saying, "SFTP doesn't work with shares. It is part of the SSH server bundle, and allows access to whatever the user's log in has access to, no more, no less".
Is there no way to easily setup a 'Sharing Only' account with access to only one specific folder? I did set up a sharing only account and gave it read/write permissions to the specific shared folder. No luck with access, I get the error of, "Permission denied (publickey,keyboard-interactive)."
side note: yes, I have no problems with sftp access with my account, so I know it's working.
I'm thinking chmod/chown at this point...

http://www.macresearch.org/restricted-sftp-mac-os-x-leopard

Similar Messages

  • How can I set up SFTP into a Mac if I do not have access to its network's router?

    Title says it all. My Mac is at work. I cannot change the work's router settings. Is there a way to set up SFTP access to the Mac or am I out of luck?

    data.
    At least your query seems to get data where MODIFIED_BY IS NULL, doesn't it?
    So if the reccount is>0 there is a reason to inform your employees.
    Bye, Olaf.
    Olaf Doschke - TMN Systemberatung GmbH
    http://www.tmn-systemberatung.de

  • Docs on setting up SFTP

    I'm trying to find some documentaiton on using/setting up SFTP to receive files from another server. I can't find anything decent. Can someone point me to some tutorial or something?
    thanks

    sftp is just a subsystem of ssh. If its enabled in the sshd.conf that is it. sftp does not offer you what an ftp protocol will offer. See what your requirements is and check if the feature is available in sftp.
    http://docs.sun.com/app/docs/doc/816-0211/6m6nc676k?a=view

  • FTP adpter setting for SFTP

    Hi All,
    I am trying to connect to an SFTP server on unix and pick up a file. I have done all the connection settings as per the documentation in oc4j-ra.xml and i have also made sure the hostname and port are correct. But when im trying to connect below is what i get
    Error in establishing a session with SSH Server..
    Unable to establish a session with the server.
    Please ensure hostname and port specified to login to the server are correct.
    <2008-11-06 11:10:56,486> <WARN> <DougDomain.collaxa.cube.activation> <File Adapter::Inbound> The connection variable is null in postCall. This could be because of a call postCall w/o a preceeding call to preCall.
    <2008-11-06 11:11:06,962> <WARN> <DougDomain.collaxa.cube.activation> <File Adapter::Inbound> The connection variable is null in postCall. This could be because of a call postCall w/o a preceeding call to preCall.
    <2008-11-06 11:11:17,061> <WARN> <DougDomain.collaxa.cube.activation> <File Adapter::Inbound> The connection variable is null in postCall. This could be because of a call postCall w/o a preceeding call to preCall.
    Any inputs regarding the postcall and precall would be greatly appreciated. Thanks for your time.

    Thanks for you time and effort marc. Yep its perfectly working fine from the command line.
    Thanks
    Biju

  • Getting error while setting SFTP adapter properties dynamically in Biztalk 2013

    Hi ,
    I am getting error while doing setup SFTP adapter in biztalk 2013.
     Error details: Microsoft.BizTalk.Adapter.SftpInvoker.SftpException: Create SFTP facade error.
    Server stack trace: 
       at Microsoft.BizTalk.Adapter.SftpInvoker.SftpInvoker..ctor(String host, Int32 port, String username, String password, String key, String privateKeyPassword, Boolean acceptAnyserverKey, String expectedServerFingerPrint, String proxyhost, Int32 proxyport,
    String proxyuserName, String proxypassword, Int32 proxytype, Int32 encryptionType, Boolean isKeyData)
       at Microsoft.BizTalk.Adapter.Sftp.SftpConnection.OpenUnderlyingConnection(SftpConnectionProperties connectionProperties)
       at Microsoft.BizTalk.Adapters.CommonHelpers.Connection`3.ConnectionPool`3.GetConnection(T1 connectionProperties, TimeSpan timeout)
       at Microsoft.BizTalk.Adapters.CommonHelpers.Connection`3.GetConnection(T connectionProperties, TimeSpan timeout)
       at Microsoft.BizTalk.Adapter.Sftp.SftpOutputChannel.Send(Message message, TimeSpan timeOut)
       at System.Runtime.Remoting.Messaging.StackBuilderSink._PrivateProcessMessage(IntPtr md, Object[] args, Object server, Object[]& outArgs)
       at System.Runtime.Remoting.Messaging.StackBuilderSink.AsyncProcessMessage(IMessage msg, IMessageSink replySink)
    Exception rethrown at [0]: 
       at System.Runtime.AsyncResult.End[TAsyncResult](IAsyncResult result)
       at System.ServiceModel.Channels.ServiceChannel.SendAsyncResult.End(SendAsyncResult result)
       at System.ServiceModel.Channels.ServiceChannel.EndCall(String action, Object[] outs, IAsyncResult result)
    Exception rethrown at [1]: 
       at System.Runtime.Remoting.Proxies.RealProxy.HandleReturnMessage(IMessage reqMsg, IMessage retMsg)
       at System.Runtime.Remoting.Proxies.RealProxy.PrivateInvoke(MessageData& msgData, Int32 type)
       at System.ServiceModel.Channels.IOutputChannel.EndSend(IAsyncResult result)
       at Microsoft.BizTalk.Adapter.Wcf.Runtime.WcfClient`2.SendCallback(IAsyncResult result) 
     MessageId:  {1059433E-B2D4-4394-8277-C31BDFC00553}
     InstanceID: {BED31F04-E764-446D-A587-65B1F72F7A98}

    Hi Abhay,
    Can you pls explain what are you trying to achieve here? Little bit about your solution/requirement and the way you implementing things?
    As you have mentioned that you are setting the SFTP adapter properties dynamically within your orchestration, can you share the code where you are assigning the properties and constructing the message?
    Rachit

  • Setting sFTP ...

    Hi,
    can anybody help me with setting the sFTP?
    I have Mac OS X 10.8 Server and try to set chroot jail for a group.
    I have FTP Volume whitch should be the top for the sFTP users.
    I do:
    sudo chown root /
    sudo chmod 755 /
    ln -s /Volumes/FTP /FTP
    sudo chown -R root /FTP
    sudo chmod -R 755 /FTP
    In /etc/sshd_config
    Subsystem   sftp    internal-sftp
    Match Group ftpgroup
      X11Forwarding no
      AllowTcpForwarding no
      ForceCommand internal-sftp
      ChrootDirectory /FTP
    and by loging I have this error:
    ssh_exchange_identification: Connection closed by remote host
    Connection closed
    can you help me and tell me where I do something wrong or what I forgot?

    I have this solved. There was a problem in sshd_confing.

  • Solaris 10 Openssh v5.3p1 sftp chroot works but denied permission

    Hi all, I have been working for 3 days to make chroot work on Solaris 10 with openssh v5.3p1 usring http://www.minstrel.org.uk/papers/sftp/builtin/ methods. All looks great, I can open a sftp session but when I try to write I get permissin denied messages. I just can find what I am doing wrong. I have totally removed Sun ssh from the box and compiled openssh. I followed minstrel to the letter. I have tried winscp and other sftp client all with the same error permission denier from server.
    Following is a openssh debug output that may help. The best I can read it it appears that all is working.
    Sorry I had to delete some of the debug due to the 7500- character rule.
    Thanks for any help anyone can provide.
    Tom
    bash-3.00# /usr/local/sbin/sshd -p 22 -D -ddd -e
    debug2: load_server_config: filename /usr/local/etc/sshd_config
    debug2: load_server_config: done config len = 249
    debug2: parse_server_config: config /usr/local/etc/sshd_config len 249
    debug3: /usr/local/etc/sshd_config:113 setting Subsystem sftp internal-sftp
    debug3: checking syntax for 'Match Group sftponly'
    deleted
    debug1: rexec_argv[0]='/usr/local/sbin/sshd'
    debug1: rexec_argv[1]='-p'
    debug1: rexec_argv[2]='22'
    debug1: rexec_argv[3]='-D'
    debug1: rexec_argv[4]='-ddd'
    debug1: rexec_argv[5]='-e'
    debug2: fd 4 setting O_NONBLOCK
    debug2: parse_server_config: config rexec len 249
    debug3: rexec:113 setting Subsystem sftp internal-sftp
    debug3: checking syntax for 'Match Group sftponly'
    debug1: sshd version sshp1
    debug1: Local version string SSH-2.0-ssh
    debug2: fd 4 setting O_NONBLOCK
    debug2: Network child is on pid 13650
    debug3: Trying to reverse map address 172.31.81.200.
    debug2: parse_server_config: config reprocess config len 249
    debug3: checking match for 'Group sftponly' user lefler host x4500e0 addr 172.31.81.200
    debug1: user lefler matched group list sftponly at line 122
    debug3: match found
    debug3: reprocess config:123 setting ChrootDirectory %h
    debug3: reprocess config:124 setting ForceCommand internal-sftp
    debug3: reprocess config:125 setting AllowTcpForwarding no
    debug3: auth_shadow_acctexpired: today 14860 sp_expire -1 days left -14861
    debug3: account expiration disabled
    Accepted password for lefler from 172.31.81.200 port 35932 ssh2
    debug3: mm_auth_password: user authenticated
    debug1: monitor_child_preauth: lefler has been authenticated by privileged process
    debug3: mm_get_keystate: Waiting for new keys
    debug3: mm_request_receive_expect entering: type 24
    debug3: mm_request_receive entering
    debug3: mm_send_keystate: Sending new keys: 80ce730 80ce668
    debug3: mm_newkeys_to_blob: converting 80ce730
    debug3: mm_newkeys_to_blob: converting 80ce668
    debug3: mm_send_keystate: New keys have been sent
    debug3: mm_send_keystate: Sending compression state
    debug3: mm_request_send entering: type 24
    debug3: mm_send_keystate: Finished sending state
    debug3: mm_newkeys_from_blob: 80ce110(118)
    debug2: mac_setup: found hmac-md5
    debug3: mm_get_keystate: Waiting for second key
    debug3: mm_newkeys_from_blob: 80ce110(118)
    debug2: mac_setup: found hmac-md5
    debug3: mm_get_keystate: Getting compression state
    debug3: mm_get_keystate: Getting Network I/O buffers
    debug3: mm_share_sync: Share sync
    debug3: mm_share_sync: Share sync end
    User child is on pid 13651
    debug3: mm_request_receive entering
    debug3: safely_chroot: checking '/'
    debug3: safely_chroot: checking '/export/'
    debug3: safely_chroot: checking '/export/home/'
    debug3: safely_chroot: checking '/export/home/lefler/'
    debug3: safely_chroot: checking '/export/home/lefler/./'
    debug3: safely_chroot: checking '/export/home/lefler/./'
    Changed root directory to "/export/home/lefler/./"
    debug1: permanently_set_uid: 1015/3001
    debug2: set_newkeys: mode 0
    debug2: set_newkeys: mode 1
    debug1: Entering interactive session for SSH2.
    debug2: fd 5 setting O_NONBLOCK
    debug2: fd 6 setting O_NONBLOCK
    debug1: server_init_dispatch_20
    debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768
    debug1: input_session_request
    debug1: channel 0: new [server-session]
    debug2: session_new: allocate (allocated 0 max 10)
    debug3: session_unused: session id 0 unused
    debug1: session_new: session 0
    debug1: session_open: channel 0
    debug1: session_open: session 0: link with channel 0
    debug1: server_input_channel_open: confirm session
    debug1: server_input_channel_req: channel 0 request subsystem reply 1
    debug1: session_by_channel: session 0 channel 0
    debug1: session_input_channel_req: session 0 req subsystem
    subsystem request for sftp
    debug1: subsystem: internal-sftp
    debug1: Forced command (config) 'internal-sftp'
    debug2: fd 4 setting TCP_NODELAY
    debug2: fd 10 setting O_NONBLOCK
    debug2: fd 9 setting O_NONBLOCK
    debug1: do_cleanup

    what you have to do is create a dir where the user can upload to that they own. it cant be the root dir that you set to chroot to. so if the home dir is --> /export/home/lefler
    make a dir like --> /export/home/lefler/upload
    then
    chown lefler /export/home/lefler/upload
    and then see if things work writing to that dir.

  • Dynamic SFTP Send in itinerary using BRE resolver

    Hi,
    Could you please provide your comments on the steps to achieve the below scenario.
    I want to send a message to a SFTP location from within an itinerary. I have used BRE resolvers to set the endpoints in the past for FILE and Wcf service endpoints. Could you please comment on how to set the SFTP endpoint details in the itinerary (messaging
    extender or orchestration extender, any approach is fine)
    (BizTalk 2013, ESB 2.2)
    Regards,
    Ujjwal
    -Ujjwal

    You need to create a bre prolicy first like the below with condition 1 equal 1 then publish and deploy
    then you need to update your itinerary  Resolver
    Implementation drop-down list, click BRE
    Resolver Extension.
    then choose your created policy
    When you see answers and helpful posts, please click Vote As Helpful, Propose As Answer, and/or Mark As Answer

  • OSB SFTP Authentication Failed

    Hello
    I am trying to set up SFTP in OSB. I know the known_hosts file is right. When I try to test a business service, I get an Authentication Failed message. I have exported the public key (keytool -export -alias orasoadv -rfc -file orajm.crt -keystore OSB01Dev) of the alias I have specified on my service and added it to the authorized_keys file of the user specified in the service on the remote server. Is there something that I am missing or doing wrong? Any help would be greatly appreciated.
    Joe Mscisz

    Hi Joe,
    Check this post : OSB SFTP transport not finding known_hosts for proxy service
    I put the private key in osb/transports/sftp (when it not exists, create it)
    In the weblogic console -> settings ftp adapter ; make sure that you have the following settings
    - authenticationtype = "publickey"
    - privatekeyFile = "the full location to your private key"
    - useSftp = true
    If you are using Unix, check the permissions on the private key file.
    Success,
    Herman

  • Question about creating a cloud connection to SQL Developer

    Hi all!
    I want to create a cloud connection on SQL Developer to Oracle cloud, but keep getting the following error (NOTE: I have the trial version. Also, I have replace the identity domain name with asterisks for the post) :
    Connection to https://databasetrial1875-******.db.us1.oraclecloudapps.com refused
    Additional Details:
    oracle.dbtools.raptor.cloud.auth.AuthenticationFailedException: Connection to https://databasetrial1875-******.db.us1.oraclecloudapps.com refused
      at oracle.dbtools.raptor.cloud.auth.basic.BasicAuthenticationEngine.doPost(BasicAuthenticationEngine.java:228)
      at oracle.dbtools.raptor.cloud.auth.basic.BasicAuthenticationEngine.authenticate(BasicAuthenticationEngine.java:73)
      at oracle.dbtools.raptor.cloud.connection.ConnectionCreator.createConnection(ConnectionCreator.java:24)
      at oracle.dbtools.raptor.cloud.connection.CConnections$C.getConnection(CConnections.java:39)
      at oracle.dbtools.raptor.cloud.connection.CConnections.getConnection(CConnections.java:176)
      at oracle.dbtools.raptor.cloud.navigator.CloudConnection.openConnectionImpl(CloudConnection.java:127)
      at oracle.dbtools.raptor.cloud.navigator.CloudConnection.getConnection(CloudConnection.java:89)
      at oracle.dbtools.raptor.cloud.navigator.ConnectionTreeNode$LoadTask.doWork(ConnectionTreeNode.java:74)
      at oracle.dbtools.raptor.cloud.navigator.ConnectionTreeNode$LoadTask.doWork(ConnectionTreeNode.java:38)
      at oracle.dbtools.raptor.backgroundTask.RaptorTask.call(RaptorTask.java:193)
      at java.util.concurrent.FutureTask.run(FutureTask.java:262)
      at oracle.dbtools.raptor.backgroundTask.RaptorTaskManager$RaptorFutureTask.run(RaptorTaskManager.java:554)
      at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:471)
      at java.util.concurrent.FutureTask.run(FutureTask.java:262)
      at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145)
      at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615)
      at java.lang.Thread.run(Thread.java:744)
    Caused by: org.apache.http.conn.HttpHostConnectException: Connection to https://databasetrial1875-******.db.us1.oraclecloudapps.com refused
      at org.apache.http.impl.conn.DefaultClientConnectionOperator.openConnection(DefaultClientConnectionOperator.java:158)
      at org.apache.http.impl.conn.AbstractPoolEntry.open(AbstractPoolEntry.java:149)
      at org.apache.http.impl.conn.AbstractPooledConnAdapter.open(AbstractPooledConnAdapter.java:121)
      at org.apache.http.impl.client.DefaultRequestDirector.tryConnect(DefaultRequestDirector.java:561)
      at org.apache.http.impl.client.DefaultRequestDirector.execute(DefaultRequestDirector.java:415)
      at org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:820)
      at org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:941)
      at org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:919)
      at org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:910)
      at oracle.dbtools.raptor.cloud.connection.DefaultClient.executeRequest(DefaultClient.java:90)
      at oracle.dbtools.raptor.cloud.auth.basic.BasicAuthenticationEngine.doPost(BasicAuthenticationEngine.java:219)
      ... 16 more
    Caused by: java.net.ConnectException: Connection refused: connect
      at java.net.DualStackPlainSocketImpl.connect0(Native Method)
      at java.net.DualStackPlainSocketImpl.socketConnect(DualStackPlainSocketImpl.java:79)
      at java.net.AbstractPlainSocketImpl.doConnect(AbstractPlainSocketImpl.java:339)
      at java.net.AbstractPlainSocketImpl.connectToAddress(AbstractPlainSocketImpl.java:200)
      at java.net.AbstractPlainSocketImpl.connect(AbstractPlainSocketImpl.java:182)
      at java.net.PlainSocketImpl.connect(PlainSocketImpl.java:172)
      at java.net.SocksSocketImpl.connect(SocksSocketImpl.java:392)
      at java.net.Socket.connect(Socket.java:579)
      at sun.security.ssl.SSLSocketImpl.connect(SSLSocketImpl.java:618)
      at org.apache.http.conn.ssl.SSLSocketFactory.connectSocket(SSLSocketFactory.java:375)
      at org.apache.http.impl.conn.DefaultClientConnectionOperator.openConnection(DefaultClientConnectionOperator.java:148)
      ... 26 more
    I have followed the steps to the last letter using: Data Loading and the Oracle Database Cloud Service
    What I have done on the dashboard and APEX:
    I changed the password of the SFTP user.
    I have created a new user on APEX that belongs to the SQL Developer Group and changed the 'Require change on Password on First Use' to NO before creating the user
    SQL Developer:
    I set the database username to the new user I created in APEX
    I set the database URL to the URL I used to reach the APEX page...https://databasetrial1875-******.db.us1.oraclecloudapps.com/apex/  
    I set the SFTP username to the username listed next to 'Service SFTP User Name' on the dashboard
    I set the SFTP hostname to: sftp.us1.cloud.oracle.com
    I left the port set to 22
    When I login on SQL Developer to database, I use the password for the user I created in APEX
    Thanks in advance to all who help!

    Hi,
    You have to use the admin account to add the admin role to the developer account. Can you please try this and let me know of your feedback.
    The settings you added look good, and the you have the latest version of Sql DEVELOPER     , ...so this should be an issue.
    Maybe you have some firewall setting on your computer, that are blocking the connection?
    If , after checking all of the above you still have an issue, please contact oracle support via the chat on the cloud.oracle.com and ask the engineer to open a Service Request under your name.
    Thanks,
    Flori

  • Ssh X11 forwarding takes too long to start any app. remotely

    Hi,
    I have a bizzare problem with %subject% for some time already.
    Affected are all my Arch linux installations (all with: systemd, openbox (without Display Manager), and latest updates):
    1. home desktop (core 2 duo, 2.4GHz, 3GB RAM).
    2. one testing desktop in virtualbox on the desktop from prev. point.
    3. work laptop (Intel Core i5, 4GB RAM).
    All of these are connected via cable to the same home network 100MB router (using openwrt on asus wl-500g).
    Normal ssh transmissions, like entering commands, or transfer of data via scp (even large amount of data for testing purposes because of this) works quick like expected.
    The problem is, that if I try to start app. remotely via ssh X forwarding from and to any of these (affected also bidirectional), it takes always aprox. 2 minutes to start the app.
    Afterwards, it works fast and fine.
    Doesn't change anything, whether the X server is running on the server's side or not.
    Have been testing it with some lightweight apps too, but makes no difference if it's e.g. mousepad, gedit, thunderbird, always the same 2 min. delay at their start.
    Also, some time ago, I had an older (more than 10 years) laptop, also with Arch installed, using LXDE, and connected via wifi to this same router, which worked perfectly without any delay. Also the same time ago, I was yet running Ubuntu on the home desktop, when I installed Arch to the virtualbox mentioned in point 2, and the problem was already present on the virtual pc, but not on the Ubuntu or the older laptop with Arch I had before.
    Later, when I switched home desktop to Arch (or I got new laptop in the work), the issue appeared instantly on the new Arch installations.
    The sshd configuration is the basic from the package, with X forwarding enabled of course, thus no strange changes of mine.
    I monitored the ssh communications with tcpdump, not to read the encrypted data itself , but to see whether the data is flowing, and there are flow outages (absolute quiet except of below mentioned exceptions) in the mentioned 2 minutes duration till app. startup:
    - after ssh authentication, there is about 1 minute silence, when after this 1st minute some few data is flowing
    - next, there is another 1 minute silence, after which the app. finally starts
    I've also gathered ssh debugging informations, from both, server (where I'm connecting and trying to start app. remotely) and client, with description when waiting has been detected.
    server:
    /usr/sbin/sshd -ddd
    debug2: load_server_config: filename /etc/ssh/sshd_config
    debug2: load_server_config: done config len = 501
    debug2: parse_server_config: config /etc/ssh/sshd_config len 501
    debug3: /etc/ssh/sshd_config:15 setting ListenAddress 0.0.0.0
    debug3: /etc/ssh/sshd_config:16 setting ListenAddress ::
    debug3: /etc/ssh/sshd_config:35 setting LogLevel INFO
    debug3: /etc/ssh/sshd_config:42 setting PermitRootLogin no
    debug3: /etc/ssh/sshd_config:52 setting AuthorizedKeysFile .ssh/authorized_keys
    debug3: /etc/ssh/sshd_config:68 setting PermitEmptyPasswords no
    debug3: /etc/ssh/sshd_config:71 setting ChallengeResponseAuthentication no
    debug3: /etc/ssh/sshd_config:92 setting UsePAM yes
    debug3: /etc/ssh/sshd_config:94 setting AllowAgentForwarding yes
    debug3: /etc/ssh/sshd_config:95 setting AllowTcpForwarding yes
    debug3: /etc/ssh/sshd_config:97 setting X11Forwarding yes
    debug3: /etc/ssh/sshd_config:98 setting X11DisplayOffset 10
    debug3: /etc/ssh/sshd_config:99 setting X11UseLocalhost yes
    debug3: /etc/ssh/sshd_config:104 setting UsePrivilegeSeparation sandbox
    debug3: /etc/ssh/sshd_config:106 setting Compression delayed
    debug3: /etc/ssh/sshd_config:109 setting UseDNS no
    debug3: /etc/ssh/sshd_config:120 setting Subsystem sftp /usr/lib/ssh/sftp-server
    debug1: sshd version OpenSSH_6.1p1
    debug3: Incorrect RSA1 identifier
    debug1: read PEM private key done: type RSA
    debug1: private host key: #0 type 1 RSA
    debug3: Incorrect RSA1 identifier
    debug1: read PEM private key done: type DSA
    debug1: private host key: #1 type 2 DSA
    debug3: Incorrect RSA1 identifier
    debug1: read PEM private key done: type ECDSA
    debug1: private host key: #2 type 3 ECDSA
    debug1: rexec_argv[0]='/usr/sbin/sshd'
    debug1: rexec_argv[1]='-ddd'
    debug3: oom_adjust_setup
    Set /proc/self/oom_score_adj from 0 to -1000
    debug2: fd 3 setting O_NONBLOCK
    debug3: sock_set_v6only: set socket 3 IPV6_V6ONLY
    debug1: Bind to port 22 on ::.
    Server listening on :: port 22.
    debug2: fd 4 setting O_NONBLOCK
    debug1: Bind to port 22 on 0.0.0.0.
    Server listening on 0.0.0.0 port 22.
    debug3: fd 5 is not O_NONBLOCK
    debug1: Server will not fork when running in debugging mode.
    debug3: send_rexec_state: entering fd = 8 config len 501
    debug3: ssh_msg_send: type 0
    debug3: send_rexec_state: done
    debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
    debug1: inetd sockets after dupping: 3, 3
    Connection from CLIENT_IP port 43333
    debug1: Client protocol version 2.0; client software version OpenSSH_6.1
    debug1: match: OpenSSH_6.1 pat OpenSSH*
    debug1: Enabling compatibility mode for protocol 2.0
    debug1: Local version string SSH-2.0-OpenSSH_6.1
    debug2: fd 3 setting O_NONBLOCK
    debug3: ssh_sandbox_init: preparing seccomp filter sandbox
    debug2: Network child is on pid 6379
    debug3: preauth child monitor started
    debug3: privsep user:group 99:99 [preauth]
    debug1: permanently_set_uid: 99/99 [preauth]
    debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth]
    debug3: ssh_sandbox_child: attaching seccomp filter program [preauth]
    debug1: list_hostkey_types: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 [preauth]
    debug1: SSH2_MSG_KEXINIT sent [preauth]
    debug1: SSH2_MSG_KEXINIT received [preauth]
    debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
    debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 [preauth]
    debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] [preauth]
    debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] [preauth]
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 [preauth]
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 [preauth]
    debug2: kex_parse_kexinit: none,[email protected] [preauth]
    debug2: kex_parse_kexinit: none,[email protected] [preauth]
    debug2: kex_parse_kexinit: [preauth]
    debug2: kex_parse_kexinit: [preauth]
    debug2: kex_parse_kexinit: first_kex_follows 0 [preauth]
    debug2: kex_parse_kexinit: reserved 0 [preauth]
    debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
    debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],[email protected],[email protected],ssh-rsa,ssh-dss [preauth]
    debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] [preauth]
    debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] [preauth]
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 [preauth]
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 [preauth]
    debug2: kex_parse_kexinit: none,[email protected],zlib [preauth]
    debug2: kex_parse_kexinit: none,[email protected],zlib [preauth]
    debug2: kex_parse_kexinit: [preauth]
    debug2: kex_parse_kexinit: [preauth]
    debug2: kex_parse_kexinit: first_kex_follows 0 [preauth]
    debug2: kex_parse_kexinit: reserved 0 [preauth]
    debug2: mac_setup: found hmac-md5 [preauth]
    debug1: kex: client->server aes128-ctr hmac-md5 none [preauth]
    debug2: mac_setup: found hmac-md5 [preauth]
    debug1: kex: server->client aes128-ctr hmac-md5 none [preauth]
    debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
    debug3: mm_key_sign entering [preauth]
    debug3: mm_request_send entering: type 4 [preauth]
    debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
    debug3: mm_request_receive_expect entering: type 5 [preauth]
    debug3: mm_request_receive entering [preauth]
    debug3: mm_request_receive entering
    debug3: monitor_read: checking request 4
    debug3: mm_answer_sign
    debug3: mm_answer_sign: signature 0x13e3f80(100)
    debug3: mm_request_send entering: type 5
    debug2: monitor_read: 4 used once, disabling now
    debug2: kex_derive_keys [preauth]
    debug2: set_newkeys: mode 1 [preauth]
    debug1: SSH2_MSG_NEWKEYS sent [preauth]
    debug1: expecting SSH2_MSG_NEWKEYS [preauth]
    debug2: set_newkeys: mode 0 [preauth]
    debug1: SSH2_MSG_NEWKEYS received [preauth]
    debug1: KEX done [preauth]
    debug1: userauth-request for user USERNAME service ssh-connection method none [preauth]
    debug1: attempt 0 failures 0 [preauth]
    debug3: mm_getpwnamallow entering [preauth]
    debug3: mm_request_send entering: type 6 [preauth]
    debug3: mm_request_receive entering
    debug3: monitor_read: checking request 6
    debug3: mm_answer_pwnamallow
    debug2: parse_server_config: config reprocess config len 501
    debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
    debug3: mm_request_send entering: type 7
    debug2: monitor_read: 6 used once, disabling now
    debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
    debug3: mm_request_receive_expect entering: type 7 [preauth]
    debug3: mm_request_receive entering [preauth]
    debug2: input_userauth_request: setting up authctxt for USERNAME [preauth]
    debug3: mm_start_pam entering [preauth]
    debug3: mm_request_send entering: type 45 [preauth]
    debug3: mm_request_receive entering
    debug3: monitor_read: checking request 45
    debug1: PAM: initializing for "USERNAME"
    debug1: PAM: setting PAM_RHOST to "CLIENT_IP"
    debug1: PAM: setting PAM_TTY to "ssh"
    debug2: monitor_read: 45 used once, disabling now
    debug3: mm_inform_authserv entering [preauth]
    debug3: mm_request_send entering: type 3 [preauth]
    debug2: input_userauth_request: try method none [preauth]
    debug3: mm_request_receive entering
    debug3: monitor_read: checking request 3
    debug3: mm_answer_authserv: service=ssh-connection, style=
    debug2: monitor_read: 3 used once, disabling now
    debug1: userauth-request for user USERNAME service ssh-connection method publickey [preauth]
    debug1: attempt 1 failures 0 [preauth]
    debug2: input_userauth_request: try method publickey [preauth]
    debug1: test whether pkalg/pkblob are acceptable [preauth]
    debug3: mm_key_allowed entering [preauth]
    debug3: mm_request_send entering: type 20 [preauth]
    debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
    debug3: mm_request_receive_expect entering: type 21 [preauth]
    debug3: mm_request_receive entering [preauth]
    debug3: mm_request_receive entering
    debug3: monitor_read: checking request 20
    debug3: mm_answer_keyallowed entering
    debug3: mm_answer_keyallowed: key_from_blob: 0x13e1e20
    debug1: temporarily_use_uid: 1000/100 (e=0/0)
    debug1: trying public key file /home/USERNAME/.ssh/authorized_keys
    debug1: Could not open authorized keys '/home/USERNAME/.ssh/authorized_keys': No such file or directory
    debug1: restore_uid: 0/0
    Failed publickey for USERNAME from CLIENT_IP port 43333 ssh2
    debug3: mm_answer_keyallowed: key 0x13e1e20 is not allowed
    debug3: mm_request_send entering: type 21
    debug2: userauth_pubkey: authenticated 0 pkalg ssh-dss [preauth]
    debug1: userauth-request for user USERNAME service ssh-connection method password [preauth]
    debug1: attempt 2 failures 1 [preauth]
    debug2: input_userauth_request: try method password [preauth]
    debug3: mm_auth_password entering [preauth]
    debug3: mm_request_send entering: type 10 [preauth]
    debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD [preauth]
    debug3: mm_request_receive_expect entering: type 11 [preauth]
    debug3: mm_request_receive entering [preauth]
    debug3: mm_request_receive entering
    debug3: monitor_read: checking request 10
    debug3: PAM: sshpam_passwd_conv called with 1 messages
    debug1: PAM: password authentication accepted for USERNAME
    debug3: mm_answer_authpassword: sending result 1
    debug3: mm_request_send entering: type 11
    debug3: mm_request_receive_expect entering: type 46
    debug3: mm_request_receive entering
    debug1: do_pam_account: called
    debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
    debug3: mm_request_send entering: type 47
    Accepted password for USERNAME from CLIENT_IP port 43333 ssh2
    debug3: mm_auth_password: user authenticated [preauth]
    debug3: mm_do_pam_account entering [preauth]
    debug3: mm_request_send entering: type 46 [preauth]
    debug3: mm_request_receive_expect entering: type 47 [preauth]
    debug3: mm_request_receive entering [preauth]
    debug3: mm_do_pam_account returning 1 [preauth]
    debug3: mm_send_keystate: Sending new keys: 0x13e1c40 0x13e34c0 [preauth]
    debug3: mm_newkeys_to_blob: converting 0x13e1c40 [preauth]
    debug3: mm_newkeys_to_blob: converting 0x13e34c0 [preauth]
    debug3: mm_send_keystate: New keys have been sent [preauth]
    debug3: mm_send_keystate: Sending compression state [preauth]
    debug3: mm_request_send entering: type 24 [preauth]
    debug3: mm_send_keystate: Finished sending state [preauth]
    debug1: monitor_read_log: child log fd closed
    debug1: monitor_child_preauth: USERNAME has been authenticated by privileged process
    debug3: mm_get_keystate: Waiting for new keys
    debug3: mm_request_receive_expect entering: type 24
    debug3: mm_request_receive entering
    debug3: mm_newkeys_from_blob: 0x13f3b20(122)
    debug2: mac_setup: found hmac-md5
    debug3: mm_get_keystate: Waiting for second key
    debug3: mm_newkeys_from_blob: 0x13f3b20(122)
    debug2: mac_setup: found hmac-md5
    debug3: mm_get_keystate: Getting compression state
    debug3: mm_get_keystate: Getting Network I/O buffers
    debug3: mm_share_sync: Share sync
    debug3: mm_share_sync: Share sync end
    debug3: ssh_sandbox_parent_finish: finished
    debug1: PAM: establishing credentials
    debug3: PAM: opening session
    User child is on pid 6387
    debug1: PAM: establishing credentials
    debug1: permanently_set_uid: 1000/100
    debug2: set_newkeys: mode 0
    debug2: set_newkeys: mode 1
    debug1: Entering interactive session for SSH2.
    debug2: fd 7 setting O_NONBLOCK
    debug2: fd 9 setting O_NONBLOCK
    debug1: server_init_dispatch_20
    debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768
    debug1: input_session_request
    debug1: channel 0: new [server-session]
    debug2: session_new: allocate (allocated 0 max 10)
    debug3: session_unused: session id 0 unused
    debug1: session_new: session 0
    debug1: session_open: channel 0
    debug1: session_open: session 0: link with channel 0
    debug1: server_input_channel_open: confirm session
    debug1: server_input_global_request: rtype [email protected] want_reply 0
    debug1: server_input_channel_req: channel 0 request x11-req reply 1
    debug1: session_by_channel: session 0 channel 0
    debug1: session_input_channel_req: session 0 req x11-req
    debug3: sock_set_v6only: set socket 10 IPV6_V6ONLY
    debug2: fd 10 setting O_NONBLOCK
    debug3: fd 10 is O_NONBLOCK
    debug1: channel 1: new [X11 inet listener]
    debug2: fd 11 setting O_NONBLOCK
    debug3: fd 11 is O_NONBLOCK
    debug1: channel 2: new [X11 inet listener]
    debug1: server_input_channel_req: channel 0 request exec reply 1
    debug1: session_by_channel: session 0 channel 0
    debug1: session_input_channel_req: session 0 req exec
    debug2: fd 3 setting TCP_NODELAY
    debug3: packet_set_tos: set IP_TOS 0x10
    debug2: fd 14 setting O_NONBLOCK
    debug2: fd 13 setting O_NONBLOCK
    debug2: fd 16 setting O_NONBLOCK
    debug2: channel 0: read 210 from efd 16
    debug2: channel 0: rwin 2097152 elen 210 euse 1
    debug2: channel 0: sent ext data 210
    debug2: channel 0: read 380 from efd 16
    debug2: channel 0: rwin 2096942 elen 380 euse 1
    debug2: channel 0: sent ext data 380
    debug2: channel 0: read 121 from efd 16
    debug2: channel 0: rwin 2096562 elen 121 euse 1
    debug2: channel 0: sent ext data 121
    ### Here started the waiting on the server's side, and continued later till the start of app.:
    debug1: X11 connection requested.
    debug2: fd 12 setting TCP_NODELAY
    debug2: fd 12 setting O_NONBLOCK
    debug3: fd 12 is O_NONBLOCK
    debug1: channel 3: new [X11 connection from 127.0.0.1 port 46968]
    debug2: channel 3: open confirm rwindow 2097152 rmax 16384
    debug2: channel 0: read 62 from efd 16
    debug2: channel 0: rwin 2096441 elen 62 euse 1
    debug2: channel 0: sent ext data 62
    debug1: X11 connection requested.
    debug2: fd 15 setting TCP_NODELAY
    debug2: fd 15 setting O_NONBLOCK
    debug3: fd 15 is O_NONBLOCK
    debug1: channel 4: new [X11 connection from 127.0.0.1 port 46972]
    debug2: channel 4: open confirm rwindow 2097152 rmax 16384
    debug2: channel 3: rcvd adjust 51268
    debug2: channel 3: rcvd adjust 65536
    debug2: channel 3: rcvd adjust 65536
    debug2: channel 3: rcvd adjust 65536
    debug2: channel 3: rcvd adjust 65536
    debug2: channel 3: rcvd adjust 32768
    debug2: channel 3: rcvd adjust 147456
    debug2: channel 3: rcvd adjust 55788
    debug2: channel 3: window 32740 sent adjust 32796
    client:
    ssh -Xvvv USERNAME@SERVER_IP mousepad
    OpenSSH_6.1p1, OpenSSL 1.0.1c 10 May 2012
    debug1: Reading configuration data /etc/ssh/ssh_config
    debug2: ssh_connect: needpriv 0
    debug1: Connecting to SERVER_IP [SERVER_IP] port 22.
    debug1: Connection established.
    debug1: identity file /home/USERNAME/.ssh/id_rsa type -1
    debug1: identity file /home/USERNAME/.ssh/id_rsa-cert type -1
    debug1: identity file /home/USERNAME/.ssh/id_dsa type 2
    debug1: identity file /home/USERNAME/.ssh/id_dsa-cert type -1
    debug1: identity file /home/USERNAME/.ssh/id_ecdsa type -1
    debug1: identity file /home/USERNAME/.ssh/id_ecdsa-cert type -1
    debug1: Remote protocol version 2.0, remote software version OpenSSH_6.1
    debug1: match: OpenSSH_6.1 pat OpenSSH*
    debug1: Enabling compatibility mode for protocol 2.0
    debug1: Local version string SSH-2.0-OpenSSH_6.1
    debug2: fd 3 setting O_NONBLOCK
    debug3: load_hostkeys: loading entries for host "SERVER_IP" from file "/home/USERNAME/.ssh/known_hosts"
    debug3: load_hostkeys: found key type ECDSA in file /home/USERNAME/.ssh/known_hosts:4
    debug3: load_hostkeys: loaded 1 keys
    debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
    debug1: SSH2_MSG_KEXINIT sent
    debug1: SSH2_MSG_KEXINIT received
    debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
    debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],[email protected],[email protected],ssh-rsa,ssh-dss
    debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
    debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
    debug2: kex_parse_kexinit: none,[email protected],zlib
    debug2: kex_parse_kexinit: none,[email protected],zlib
    debug2: kex_parse_kexinit:
    debug2: kex_parse_kexinit:
    debug2: kex_parse_kexinit: first_kex_follows 0
    debug2: kex_parse_kexinit: reserved 0
    debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
    debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
    debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
    debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
    debug2: kex_parse_kexinit: none,[email protected]
    debug2: kex_parse_kexinit: none,[email protected]
    debug2: kex_parse_kexinit:
    debug2: kex_parse_kexinit:
    debug2: kex_parse_kexinit: first_kex_follows 0
    debug2: kex_parse_kexinit: reserved 0
    debug2: mac_setup: found hmac-md5
    debug1: kex: server->client aes128-ctr hmac-md5 none
    debug2: mac_setup: found hmac-md5
    debug1: kex: client->server aes128-ctr hmac-md5 none
    debug1: sending SSH2_MSG_KEX_ECDH_INIT
    debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
    debug1: Server host key: ECDSA ABC123...
    debug3: load_hostkeys: loading entries for host "SERVER_IP" from file "/home/USERNAME/.ssh/known_hosts"
    debug3: load_hostkeys: found key type ECDSA in file /home/USERNAME/.ssh/known_hosts:4
    debug3: load_hostkeys: loaded 1 keys
    debug1: Host 'SERVER_IP' is known and matches the ECDSA host key.
    debug1: Found key in /home/USERNAME/.ssh/known_hosts:4
    debug1: ssh_ecdsa_verify: signature correct
    debug2: kex_derive_keys
    debug2: set_newkeys: mode 1
    debug1: SSH2_MSG_NEWKEYS sent
    debug1: expecting SSH2_MSG_NEWKEYS
    debug2: set_newkeys: mode 0
    debug1: SSH2_MSG_NEWKEYS received
    debug1: Roaming not allowed by server
    debug1: SSH2_MSG_SERVICE_REQUEST sent
    debug2: service_accept: ssh-userauth
    debug1: SSH2_MSG_SERVICE_ACCEPT received
    debug2: key: /home/USERNAME/.ssh/id_rsa ((nil))
    debug2: key: /home/USERNAME/.ssh/id_dsa (0x)
    debug2: key: /home/USERNAME/.ssh/id_ecdsa ((nil))
    debug1: Authentications that can continue: publickey,password
    debug3: start over, passed a different list publickey,password
    debug3: preferred publickey,keyboard-interactive,password
    debug3: authmethod_lookup publickey
    debug3: remaining preferred: keyboard-interactive,password
    debug3: authmethod_is_enabled publickey
    debug1: Next authentication method: publickey
    debug1: Trying private key: /home/USERNAME/.ssh/id_rsa
    debug3: no such identity: /home/USERNAME/.ssh/id_rsa
    debug1: Offering DSA public key: /home/USERNAME/.ssh/id_dsa
    debug3: send_pubkey_test
    debug2: we sent a publickey packet, wait for reply
    debug1: Authentications that can continue: publickey,password
    debug1: Trying private key: /home/USERNAME/.ssh/id_ecdsa
    debug3: no such identity: /home/USERNAME/.ssh/id_ecdsa
    debug2: we did not send a packet, disable method
    debug3: authmethod_lookup password
    debug3: remaining preferred: ,password
    debug3: authmethod_is_enabled password
    debug1: Next authentication method: password
    USERNAME@SERVER_IP's password:
    debug3: packet_send2: adding 48 (len 68 padlen 12 extra_pad 64)
    debug2: we sent a password packet, wait for reply
    debug1: Authentication succeeded (password).
    Authenticated to SERVER_IP ([SERVER_IP]:22).
    debug1: channel 0: new [client-session]
    debug3: ssh_session2_open: channel_new: 0
    debug2: channel 0: send open
    debug1: Requesting [email protected]
    debug1: Entering interactive session.
    debug2: callback start
    debug2: x11_get_proto: /usr/bin/xauth -f /tmp/ssh-mHE6faU7YJF2/xauthfile generate :0 MIT-MAGIC-COOKIE-1 untrusted timeout 1200 2>/dev/null
    debug2: x11_get_proto: /usr/bin/xauth -f /tmp/ssh-mHE6faU7YJF2/xauthfile list :0 2>/dev/null
    debug1: Requesting X11 forwarding with authentication spoofing.
    debug2: channel 0: request x11-req confirm 1
    debug2: fd 3 setting TCP_NODELAY
    debug3: packet_set_tos: set IP_TOS 0x10
    debug2: client_session2_setup: id 0
    debug1: Sending command: mousepad
    debug2: channel 0: request exec confirm 1
    debug2: callback done
    debug2: channel 0: open confirm rwindow 0 rmax 32768
    debug2: channel_input_status_confirm: type 99 id 0
    debug2: X11 forwarding request accepted on channel 0
    debug2: channel 0: rcvd adjust 2097152
    debug2: channel_input_status_confirm: type 99 id 0
    debug2: exec request accepted on channel 0
    ### After successful authentication, here above started the first waiting, where after first 1 min. continued with:
    debug2: channel 0: rcvd ext data 210
    debug2: channel 0: rcvd ext data 380
    debug2: channel 0: rcvd ext data 121
    debug3: Copy environment: XDG_SESSION_COOKIE=0d937ee20c7e42bdbf828421a30eaa2f-1357144247.348263-1841400888
    debug3: Copy environment: XDG_SESSION_ID=5
    debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/1000
    debug2: channel 0: written 711 to efd 6
    ### After another 1 min. continued with + started the app.
    debug1: client_input_channel_open: ctype x11 rchan 3 win 65536 max 16384
    debug1: client_request_x11: request from 127.0.0.1 46968
    debug2: fd 7 setting O_NONBLOCK
    debug3: fd 7 is O_NONBLOCK
    debug1: channel 1: new [x11]
    debug1: confirm x11
    debug2: channel 0: rcvd ext data 62
    Xlib: extension "RANDR" missing on display "localhost:10.0".
    debug2: channel 0: written 62 to efd 6
    debug1: client_input_channel_open: ctype x11 rchan 4 win 65536 max 16384
    debug1: client_request_x11: request from 127.0.0.1 46972
    debug2: fd 8 setting O_NONBLOCK
    debug3: fd 8 is O_NONBLOCK
    debug1: channel 2: new [x11]
    debug1: confirm x11
    debug2: channel 1: window 2045884 sent adjust 51268
    debug2: channel 1: window 2031616 sent adjust 65536
    debug2: channel 1: window 2031616 sent adjust 65536
    debug2: channel 1: window 2031616 sent adjust 65536
    debug2: channel 1: window 2031616 sent adjust 65536
    debug2: channel 1: window 2031616 sent adjust 32768
    debug2: channel 1: window 1949696 sent adjust 147456
    debug2: channel 1: window 2041364 sent adjust 55788
    debug2: channel 1: rcvd adjust 32796
    debug1: client_input_channel_open: ctype x11 rchan 5 win 65536 max 16384
    debug1: client_request_x11: request from 127.0.0.1 46974
    debug2: fd 9 setting O_NONBLOCK
    debug3: fd 9 is O_NONBLOCK
    debug1: channel 3: new [x11]
    debug1: confirm x11
    debug2: channel 1: rcvd adjust 32800
    It's quite strange, as I have no more ideas what to check next.
    Any ideas pls?
    thx in advance.

    Have finally found a solution for this problem: http://serverfault.com/questions/490352 … w-to-start
    Now the applications do start immediately via SSH X11 forwarding as expected.
    The following three lines helped:
    ip6tables -A INPUT -i lo -j ACCEPT
    ip6tables -A OUTPUT -o lo -j ACCEPT
    ip6tables -A FORWARD -i lo -o lo -j ACCEPT
    While until now, all ip6 traffic has been forbidden (to drop all ip6 traffic) at the start of the system of course.
    Nevertheless, I don't understand it, why the ip6 localhost has to be granted this way even if the /etc/ssh/sshd_config is configured for ip4 only "AddressFamily inet"?
    I thought, that this way the sshd will be using ip4 protocol only (including for the X11 forwarding), then why does it still need the ip6?

  • Running Dreamweaver CS5.5 on Windows 2008 R2

    I am trying to install Dreamweaver CS5.5 on a Windows 2008 R2 server for use within Citrix environment. The installation seems to work properly and I can open the application the first time with no errors, however, every subsequent opening of the application displays only a splash screen for Dreamweaver, then either does not open at all or gives me a Windows error (0x00005). I have seen the forum comments about removing profile data and security - am running under the local admin account (full rights) and I have cleared the profile data with no change in behavior.
    As a side note - I called Adobe support, and after being bounced around multiple times (and hung up on twice), they finally referred me to this forum - ????????

    They sent you here because Windows 2008 Server is not supported by Dreamweaver, no server OS ever has been.  If you are using the Citrix apps to push installed applications to a networked computer the clients should be virtualizing a client OS to run them in such as Windows XP, 7 or 8.  They should not be running virtualized apps in a server OS.  If they need access to the server for maintenance or pushing files live, you should set up SFTP/FTPS or network access, including a network drive or remote desktop connection.  If they need a testing server and they are unable to run one on the client, then a second virtual machine should be setup for them to test in.

  • Transmission Configuration issue

    Hi all,
    I'm now setting a SFTP transmission in Oracle R12.1.2 in the following procedures:
    1. Log into Payment System Admin resp
    2. Navigate to Payment System--- Transmission Protocol
    3. Create a protocol for "Secure File Tranfer Protocol For Static File Names"
    I found that there are two fields, Client Private Key File, Client Private Key Password; I want to ask what I should input? I have set up the SSH link from Server A to Server B for a particular OS user. Is it correct if I use the following:
    Client Private Key File: /home/appldev/.ssh/id_rsa.pub
    Client Private Key Password: /home/appldev/.ssh/id_rsa
    Or any others? I'm stuck in the middle of the transfer and I suspect I set it up wrongly. I can do SSH from Server A to Server B for that OS user without prompting username / password, so I think the issue should be on EBS side
    Thanks!

    Hi;
    Pelase try first:
    Entered all required info. Leave FTP Account Username, FTP Account Password, Client Private Key
    File, Client Private Key Password blank
    If its not work please check below:
    SFTP with Public Key Athentication
    SFTP Transport
    http://download.oracle.com/docs/cd/E13159_01/osb/docs10gr3/httppollertransport/sftptransport.html
    Regard
    Helios

  • Cant see my mac on my xbuntu box

    I would like to get file sharing between my os x 10.4 box and my xubuntu box working right. At present time I can mount a xubuntu shared folder on my mac but I cannot get it to work the other way, any ideas?
    Note:
    My xubuntu machine is actually Ubuntu Server 7.10 with SAMBA, LAMP OpenSSH and Print servers running

    {quote:title=BDAqua wrote:}smb://ip.of.the mac{quote}
    couldnt get this to work, i entered this from my firfox browser and from a system window
    BDAqua: As far as that thread, I have 7.10 Ubuntu Server installed with the Xfce (Xubuntu) desktop on top of it.
    fidel-castro: I really dont want to use any 3rd party stuff at the momentIf there a way to set up sftp.... because that would be even better?
    Message was edited by: Siege
    Message was edited by: Siege

  • File sharing between Mountain Lion and Windows XP

    I have both a Windows XP computer and a Mac running Mountain Lion.  I have been able to set up sharing so that I can see the Windows folders on my Mac and the Mac folders on my Windows computer, but I cannot write directly to the folders from either direction.
    What am I missing?

    Bear with me ... I've not gone through this before and am only going by instinct.
    I assume that since you can see the folder on your Mac, you have File Sharing set to use Windows SMB protocol.
    If you put a file on your Mac in the shared folder, can you copy out that file on the Windows system and paste it (to the Desktop) to get access? What about going the other way?
    IOW, can you at least get access in both directions to bring a file out of the Shared folder and on to the local system (where it can be changed)?
    My other suggestion is to enable Remote Login and set up SFTP access. Then, try writing to the Mac folder on the Windows XP side with a program that supports SFTP from Windows XP.
    JJW

Maybe you are looking for

  • Preloader

    Hi guys, For my preloader I have the following actionscript: this.onEnterFrame = function() { var bl = getBytesLoaded(); var bt = getBytesTotal(); if (bl && bt && bl == bt) { delete this.onEnterFrame; nextFrame(); } else { if (loading_mc && loading_m

  • Export and import a table data

    Hi All, There is table abc which is having appprox 40lak records without partitions(and have dmp of this data). Due to space constraints I want to compress the data and put it in archive schema. My question is: 1) Can we import the data into other sc

  • Wifi connection help

    i just bought a new ipad2 tonight...I do not know how to connet to my home wireless. I know very, very little about computers. Help!

  • Continuing issues with two podcasts...

    I am back to having issues with posts not being visible in iTunes... The feeds are: feeds.feedburner.com/SosChurchStockholm and feeds,feedbruner.com/JohannesAmritzersPodcast And they do not validate when trying to verify them through feedvalidator.or

  • How do I remove a portrait shadow off the wall?

    how do I remove a portrait shadow off the wall?