CentOS 5 :: Get SSHD To Log EVERYTHING To It's Own Log File?

Jan 22, 2011

How do I get SSHD to log EVERYTHING to it's own log file? I tried this in sshd_conf:

SyslogFacility SSHDLOG
LogLevel DEBUG

View 3 Replies


ADVERTISEMENT

CentOS 5 Server :: Sshd Ldap Auth Works On Fedora 10, But Not In Centos 5.2?

Mar 17, 2009

If I ssh from my laptop (running F10) to the server (centos 5.2) it asks for the password, but everytime I enter the correct password it says incorrect password. when I do the same from the server to my laptop I can get in just fine. I think my passwords are stored as ssha in the LDAP (I tried clear passwords and that dosen't work either).

View 1 Replies View Related

CentOS 5 :: 5.3 - Unable To Get Sshd To Work

Mar 7, 2010

I have openSSH installed and wish to log on to my Centos container (hosted by switchlinck.co.uk) from my Windows PC using putty. I can log on fine using by entering my username and password, but wish to use an rsa key to log on without a password. I have managed to create the keys with putty, and ammended them to work with openSSH. However, I am unable to find the authorized_keys file to put the key into. SSH is running but that file does not exist in /etc/ssh. When I read different how to sites for this, they all point towards ~/.ssh. I do not have a .ssh directory anywhere on the system. I have tried creating different users but still can not find this directory.

View 2 Replies View Related

CentOS 5 :: Sshd Works For Some Users But Others Cannot Connect

Jan 24, 2011

I am trying to set up an SFTP server. I can log on to it with no problem. But our trading partner for whose benefit we want it cannot. They are unable to make a connection. Here is what happens when they try:

Error: Could not open connection to `ogxxxsft@subdomain.domain.com':
Could not connect to `subdomain.domain.com': Unable to connect to
server

[code]....

View 10 Replies View Related

General :: Centos 5.3 - Unable To Start Sshd Service - Shows Error

Oct 5, 2010

In centos 5.3 i am unable to start sshd service shows error starting sshd :/etc/init.d/sshd:line102"7182 illegal instruction $sshd$ option

Same error while starting the httpd service.

View 17 Replies View Related

CentOS 5 Server :: Chroot Sshd - Getting Message Debug3: PAM Session Not Opened - Exiting

Jul 21, 2009

I am trying to setup a chroot with a sshd service running. when I start the sshd in the chroot and login I get this message. Can not find anything on google.

[damien@dev ~]$ ssh -l damien localhost -p 2233
damien@localhost's password:
Last login: Tue Jul 21 13:32:52 2009 from 127.0.0.1
debug3: PAM session not opened, exiting
Connection to localhost closed.

[Code]...

View 2 Replies View Related

Ubuntu Networking :: Cannot Ssh Into Computer - Error "could Not Access PID File For Sshd"

Mar 31, 2010

I'm having a problem with my ubuntu 9.10 machine. I can ssh out of the computer, but not in. I have /etc/init.d/ssh, but not /etc/init.d/sshd - don't know if this is normal If I run /etc/init.d/ssh status I get: robot@cora:~$ sudo /etc/init.d/ssh status * could not access PID file for sshd

If I run /etc/init.d/ssh restart (or stop then start) then I can ssh both ways. But I cannot get this to work automatically at boot. The machine is going to be in a remote location, so I need the ability to ssh INTO it after reboot, which I don't have. I have confirmed that start files are located in /etc/rc3.d/S16ssh

I've uninstalled and reinstalled openssh-server (via "apt-get remove openssh-server" and "apt-get install openssh-server") and this did not help. There are both /etc/ssh/ssh_config and /etc/ssh/sshd_config files that look like they are standard (compared to what I've found from web searches). /etc/init.d/ssh is also standard.

View 8 Replies View Related

Ubuntu :: Sshd Keeps Re-Spawning?

Jun 25, 2010

The system in question is using Mint 9, but the forums there aren't as active and since its Ubuntu based I didn't think it would be a concern bringing my problem here. If this is an issue, apologies, lock the thread and I'll head over to the Mint forums.So I have an SSH server running on the system, but I only like to have it running at certain times, so I removed it from the rc scripts using the command: sudo update-rc.d -f ssh remove.

Anyway, later I found that SSH was turning on at boot time anyway. I checked the rc scripts manually and couldn't find reference to it. I then tried to stop the process using the command: sudo /etc/init.d/ssh stop which reported that it was working, but after checking the processes and consulting syslog I found that it was re-spawning after I had told it to stop.I found 2 ways to stop the process without it re-spawning:sudo initctl stop sshand sudo service ssh stopSo whilst I can turn it off at each boot, or script it to shutdown at login, I'm still wondering why update-rc.d isn't working

View 3 Replies View Related

Ubuntu :: Sshd Could Not Be Stopped?

Jul 1, 2010

I have latest openssh-server. you know the classic star/stop scripts:

sudo /etc/init.d/ssh start/stop

But when I wrote this stop command, everything looks good, except sshd was still running. I looked into script it uses start-stop-deaemon to kill through pid. The script always kills process, but immediately, new process of sshd was emerged (by it self - with new process ID)! I don't get it. I'm sick of my not understanding of the proglem! The new process of sshd has parent with id 1 (init). How is this possible? How does it come, that ssh can not be turn off and nobody has noticed or complain about it?

After 2 hours of googling I managed to find this command:

sudo service ssh stop

and ssh finally got killed. Yeahh! After issuing this command /etc/init.d/ssh start/stop work correctly. But only to restart of system. Is this some king of super-uber command and we should not user /etc/init.d/ scripts anymore?

The strange thing is, ssh is run by itself after system start-up (without being in /etc/rc...).

View 2 Replies View Related

Ubuntu :: When Does Sshd Stop

Jul 7, 2010

I see in /etc/init/ssh.conf that sshd is designed to start on filesystemstop on runlevel SI understand that runlevel S is single user.Which says to me that sshd is not stopped on shutdown (runlevel 0).Also, sshd is in /usr/sbin/sshd and furthermoresudo lsof -p <sshd_pid>shows that it uses lib files in /usr/lib.So, my question is, if sshd is not stopped on shutdown YET sshd uses files in /usr, then how can/etc/rc0.d/S40umountfsever successfully umount /usr during shutdown when /usr is on its own partition? sshd should still be using the files, meaning the file system is busy. right?Yet, I'm pretty sure that my shutdowns used to complete successfully. (Edit : I guess they didn't - see next post)

View 2 Replies View Related

Networking :: No Sshd Access From Outside LAN?

Jan 19, 2011

I can't ssh into my Dad's machine. He can ssh in from another computer on his network, but I can't get in across the internet. I thought we had port forwarding set up correctly on his router. (Westell 327W running verizon software - sshd application, port 22 to port 22, tcp).

I can exchange keys with his server but I get. "Permission denied, please try again" when I try and login. An nmap scan (with -PN option) on his IP shows the open port.

PORT STATE SERVICE
22/tcp open ssh

View 8 Replies View Related

Server :: 14 On Amazon EC2 EBS - Sshd ?

Feb 22, 2011

I've got Fedora 14 running on an EBS volume on Amazon EC2. I've created a few users and enabled port 22. When I set a password for these users, they can successfully ssh into the instance; even if they logout and login again....until:

If I reboot the machine, they can no longer ssh into the machine (permission denied). If I issue the passwd <user> command and change their passwords, they can login again....until I reboot the machine at which time they cannot login again until I change their passwords. The problem exists even from the machine. That is, if root attempts to ssh into 127.0.0.1 using their username/password, the same problem/resolution exists.

View 2 Replies View Related

Ubuntu :: Can't Stop Sshd From Startup?

Jun 30, 2010

i installed it, but every time i start my system, sshd is running, but i can't find out where it's startup entry is located.Code:ls /etc/rc*.d | grep sshreturns nothing, which indeed is true, 'cause i removed the links from the runlevel directories. i checked the rc.local file which is empty and never added a line anywhere to start the ssh daemon explicit.i'm using the latest ubuntu with updates and everything (at least i think so). in my gnome startup application preferences the only thing related to ssh is the ssh key agent. but if i deactivate it, sshd still startsup.

Code:
sudo update-rc.d -f ssh remove
didn't helped either

[code]....

View 9 Replies View Related

General :: Multiple Sshd On Different Ports ?

May 17, 2011

How to separate sftp and ssh and run on different ports.

i.e.
a) sftp on port x
b) ssh on port 22

I searched from the web and there are no detailed instructions. They suggested something like separating sshd_config into two files (file A and file B) and run two instances. Each instance points to its configuration file.

However, they didnt write down the detailed procedure of:

a) how to modify file A and file B (i.e. which line should insert specific commands)?

b) how to run two instances?

c) how to point each instance to its config file.

I am using Linux CentOS and the latest open-ssh.

View 4 Replies View Related

General :: SSHd Not Running On Ubuntu 10.10 VM?

Oct 14, 2010

I have just built my first ever Linux desktop, using VM Ware and it is running Ubuntu 10.10. I wish to try and use SSH to contact the machine but I don't believe the SSHD is running.

I have done a grep for SSHD shows nothing and have checked the Synaptic Package Manager and can see an openssh-client version 1:5.5.p1-4ubuntu is currently installed.

On Solaris, you can start SSH by typing /etc/init.d/ssh start but when checking /etc/init.d on Linux, there is nothing in there called SSH so am unable to restart it.

I just want to have the SSH running on the machine.

View 3 Replies View Related

Server :: SSHD Daemon Is Failing

Jun 29, 2011

I have a Redhat fedora core release 6 (2.6.22.9-61.Ns4) server and form time to time ssh fails although I am still able to ping the device and with a reboot the device will start working correctly so upon further investigation it appears the sshd daemon fails.Not knowing a great deal about Linux I thought I would ask some advice on the path I am thinking of taking. The first would be to put an entry in the cron to try and start the ssdh every hour or so. Would this cause issues in the long term run it multiple times when the sshd daemon was still running?

The Second though I had was having a bash script to check if the process was running and if not restarts it and if it was just exit the program which would seem like a neater way to do it but this is where my limited Linux knowledge hits a wall so was looking for suggestion on how to implement this?

View 5 Replies View Related

CentOS 5 Server :: Hosts File And Resolv.conf Conflict CentOS 5.5?

Apr 11, 2011

I am running an application that requires use of my /etc/hosts file. In it, I have my machine name and its LAN ip address. The program creates a service on a specific port, then attempts to connect to it based on the host name. So my hosts file has to be correct.I added the nameservers to resolv.conf and now my application will not run. My guess is that the computer is checking the name servers first, timing out then checking the hosts file.Is there a way I can tell the system to check the hosts file first, then DNS. I thought it should behave that way by default, but it does not appear to.

View 1 Replies View Related

CentOS 5 :: Bash: /bin/grep: Cannot Execute Binary File CentOS 5.4

Jun 4, 2011

I am facing problem on executing commands like df -h,ls-l,grep etc in /bin.

it is showing below errors:--
----------------------------------------------------------------------------------
login as: root
root@220.226.102.217's password:
Last login: Sat Jun 4 11:14:20 2011 from 220.227.54.149
-bash: /bin/egrep: cannot execute binary file

[code]....

View 2 Replies View Related

Debian :: Systemd / Sshd And Login To Localhost

Sep 20, 2015

When i login on localhost with pubkey-auth, i get the following in my log

Code: Select allSep 20 12:42:27 aldebaran sshd[19745]: Accepted publickey for root from 127.0.0.1 port 37520 ssh2: RSA 45:4e:27:4d:30:f5:3d:25:10:d0:92:88:53:77:1a:3b
Sep 20 12:42:27 aldebaran sshd[19745]: pam_unix(sshd:session): session opened for user root by (uid=0)
Sep 20 12:42:27 aldebaran systemd[19757]: pam_unix(systemd-user:session): session opened for user root by (uid=0)
Sep 20 12:42:27 aldebaran systemd-logind[585]: New session 70 of user root.
Sep 20 12:42:27 aldebaran systemd[19757]: Starting Paths.

[code]....

View 1 Replies View Related

Debian :: Sshd Disable Password Authentication?

Oct 13, 2010

I set up a debian lenny in vmware on my windows machine. The network interface is set to bridged, so the virtual machine is connected directly to the university network i am connected to. I want to be able to ssh into the vm.I installed sshd via "apt-get install ssh", generated a key pair with puttygen and copied the public part to "/home/user/.ssh/authorized_keys", set rights to 600 and then tried to disable password authentication completely, following the "securing debian" documentation.this is how my /etc/ssh/sshd_config looks now:

# Package generated configuration file
# See the sshd(8) manpage for details
# What ports, IPs and protocols we listen for

[code]...

View 7 Replies View Related

Debian Configuration :: No Sshd On Startup (lenny)?

May 30, 2010

I tried recompiling a new kernel yesterday (2.6.34) on my debian sarge box, but I ran into multiple difficulties. These difficulties forced me to do a double dist-upgrade to lenny. The new kernel was (seemingly) compiled without any hiccups, and I ran dpkg -i on both the image and the header debs. They didn't install properly into grub, but I think I managed to fix that manually.Next thing I did was rebooting the server. It refused to come back up. Luckily my ISP has recovery tools, so I managed to switch back to the old kernel. It boots just fine with that kernel, but the problem is that there is no ssh daemon running! I can access it through ftp and do limited jobs through php, but nothing big, as I have no root access.Now, enough backstory. My question is: How can I install openssh-server onto the server remotely? I cannot access the server personally, as the server is in a completely different country.

View 14 Replies View Related

Fedora :: Start Sshd Automatically On Boot Up?

Dec 6, 2009

have search the web for answer and there are some suggestion. tried those suggestion but was not successful.appreciate if any one can help to resolve this? I'm running fedora 11 and using the NXserver for remote access

View 7 Replies View Related

Fedora :: SSHD Running - No Route To Host

Aug 10, 2010

I setup my old laptop for my mom with F13 and have sshd running. My dad set up their DD-WRT router so that it's forwarding port 22 to the laptop's ip address. Yet, I get "No route to host" when I try and ssh in from my house. Is there anything that would be preventing F13 from accepting the SSH connection?

View 9 Replies View Related

Fedora Security :: Sshd With Both Certificate AND Password After Each Other?

Mar 9, 2011

I want to enable sshd from Internet, but I want to secure it as much as possible.Therefore, despite the fact that the service will run on a tcp port above 2000 to prevent most scans, I would like to :- First, force the use of a client certificate, to avoid brute force attack on my users/passwords- second force the use of a username/password to avoid someone having access to my system just by stealing my key..When I look at the configuration, it's possible to enable both, but one of them is sufficient to login, but I can't find how to make them both mandatory...

View 2 Replies View Related

OpenSUSE :: AppArmor With SSHD Make Sense?

Jun 30, 2011

Does it make sense to run sshd confined/protected by apparmor? I get tons of attack/hack attempts on my ssh port daily, I created a white list on my firewall to specify the IP addresses that can ssh into my network. I was also thinking of activating the sshd profile in apparmor for some added protection?

View 5 Replies View Related

OpenSUSE Network :: Sshd Not Starting On Reboot?

Oct 6, 2010

I have an openSUSE 11.1 and I noticed that after installing a couple of things on it the sshd is not starting anymore on reboot. how can I debug this problem. Is there a log file so that I can see what was the problem? If I want to use ssh I have to start it from yast every time the computer restarts.

View 7 Replies View Related

OpenSUSE Network :: Sshd Not Starting On Boot?

May 21, 2011

Running 11.4 x64, I've tried everything I can think of (which is not saying a lot) but I can't get sshd started on boot. Running /etc/init.d/sshd starts the service manually with no problem but I really need it started on boot.

I can't find anything different when comparing this instance with other similar instances where sshd does start but this instance is an update from 11.3 where sshd was not enabled and the others are all clean installs where sshd was enabled during installation, if that makes any difference.

View 9 Replies View Related

General :: Debian - Minimal Distribution With Sshd And Apt?

May 27, 2010

When I signed up for my Debian Linux VPS hosting and first logged on and invoked ps, there was the only user process running: sshd. As I can see, this was minimal Linux with only two things installed and configured: sshd and apt (plus all dependencies, of course).

I want to build (or use existing) similar Linux distro, any advice on how to build (or pick) one? Googling "minimum linux", or "linux with sshd only" usually brings up Debian's netinstall, which is not what I want.

View 6 Replies View Related

Ubuntu Networking :: Get Segfaults In Sshd When Trying To Connect

Jan 6, 2010

I've started to get segfaults in sshd when trying to connect. There has been no reboot and (until I restarted the sshd to try to fix the problem) there was still another ssh session connected.

The log messages:

Code:
==> kern.log <==
Jan 6 21:33:38 shuttle kernel: [ 1928.611128] sshd[9548]: segfault at bf30e534 eip b7f51b4c esp bf30e510 error 6
==> auth.log <==

[Code]....

View 1 Replies View Related

Ubuntu :: How To Restart SSHD Server - Where To Put Keys

Aug 25, 2010

At first I thought that the following command will restart my sshd server:
/etc/init.d/sshd restart
but there is no "sshd" server in this directory.

How else do I (re)start the ssh server? How can I get the version/release number of the sshd server? Where (in which directory) should I put SSH keys?

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved