Ubuntu :: How To Restart SSHD Server - Where To Put Keys

Aug 25, 2010

At first I thought that the following command will restart my sshd server:
/etc/init.d/sshd restart
but there is no "sshd" server in this directory.

How else do I (re)start the ssh server? How can I get the version/release number of the sshd server? Where (in which directory) should I put SSH keys?

View 1 Replies


ADVERTISEMENT

Security :: Mapping Authorized Keys Enrty To Sshd Process?

Dec 19, 2010

When a user that has rsa public key set in ~/.ssh/authorized_keys file logs in via ssh an sshd process is started to handle the ssh session.Periodically we audit the authorized keys and remove them from the system and authorized_keys file. This means the next log in attempt will fail, which is fine.However we need to terminate current ssh sessions in progress that use the rsa key.I have not been able to determine a way to map sshd processes with authorized_keys entries.

View 11 Replies View Related

Slackware :: Short Cut On Ssh Keys And Sshd Config - Checks For Accuracy?

Jun 7, 2011

I just finished my third edit of an article/tutorial I wrote on setting up RSA keys in OpenSSH and configuring SSHD to be a bit more secure than a fresh out of the box install. I also removed any derogatories about sudu Linux that might have been there Anyway, since it's kind of a big deal for anyone who uses it, and could potentially lock them out of their boxes I'd appreciate any comments related to the accuracy of the instructions, if you don't mind [URL]

View 10 Replies View Related

Ubuntu Servers :: Really Weird Sshd, $service Ssh Restart Output No Ok Message?

Oct 26, 2010

I go and restart ssh and I get this weird message. thought I should be getting ok or fail message, at least thats how I remember it. What do you think?nate@universal-mechanism:~$ sudo service ssh restart

View 3 Replies View Related

General :: Cannot Ssh Into RHEL 5.5 Server Unless SSHD Server Debug Is Enabled?

Aug 11, 2010

I cannot ssh into an RHEL 5.5 server (192.168.20.104) from another RHEL 5.5 server (192.168.20.101) unless server debug is turned on 192.168.20.104, and even then, I have to wait several minutes before the connection is established. scp to and from the 104 server is also not working.Here is the debug output on the 101 server when server debug is not enabled on the 104 server-:

Code:
[applmgr@tclg-clone-01 ~]$ ssh -vvv 192.168.20.104
OpenSSH_4.3p2, OpenSSL 0.9.8e-fips-rhel5 01 Jul 2008

[code]...

View 6 Replies View Related

Server :: 14 On Amazon EC2 EBS - Sshd ?

Feb 22, 2011

I've got Fedora 14 running on an EBS volume on Amazon EC2. I've created a few users and enabled port 22. When I set a password for these users, they can successfully ssh into the instance; even if they logout and login again....until:

If I reboot the machine, they can no longer ssh into the machine (permission denied). If I issue the passwd <user> command and change their passwords, they can login again....until I reboot the machine at which time they cannot login again until I change their passwords. The problem exists even from the machine. That is, if root attempts to ssh into 127.0.0.1 using their username/password, the same problem/resolution exists.

View 2 Replies View Related

Server :: SSHD Daemon Is Failing

Jun 29, 2011

I have a Redhat fedora core release 6 (2.6.22.9-61.Ns4) server and form time to time ssh fails although I am still able to ping the device and with a reboot the device will start working correctly so upon further investigation it appears the sshd daemon fails.Not knowing a great deal about Linux I thought I would ask some advice on the path I am thinking of taking. The first would be to put an entry in the cron to try and start the ssdh every hour or so. Would this cause issues in the long term run it multiple times when the sshd daemon was still running?

The Second though I had was having a bash script to check if the process was running and if not restarts it and if it was just exit the program which would seem like a neater way to do it but this is where my limited Linux knowledge hits a wall so was looking for suggestion on how to implement this?

View 5 Replies View Related

Server :: Connecting To Sshd On Ubuntu 9.10. Logs Point To SELinux ?

Feb 14, 2011

I'm trying to ssh into my Ubuntu box, but the connection is getting denied.

When I look at /var/log/auth.log, I see the following:

Code:

I googled for this, and ran across the following: [url]

Here's the part that I think relates to the problem that I'm having:

Quote:

It's not clear from context which configuration file needs to be edited, and I'm not at all familiar with SELinux configuration.

View 3 Replies View Related

Networking :: Sshd Service Up After Server Reboot

Jul 11, 2011

I want to make sure sshd service will start after a server reboot. On redhat or centOS I can do "chkconfig sshd on". What's the equivalent command for ubuntu?

View 1 Replies View Related

Ubuntu :: Cannot Kill Sshd Process And Stop Ssh Server From Automaticall Starting?

Dec 10, 2010

I'm running Ubuntu 10.10. I recently installed the open ssh server so that can sftp stuff. However, I do not want the server to always be on, only when I manually start So, I did an 'update-rc.d -f ssh remove'and now I don't see any startup scripts in the rcx.d directories any more.However, when I do a 'ps ax', there is always a '/usr/sbin/sshd' process running. I try to kill it but it keeps restarting under a different process ID.How do I disable sshd?

View 3 Replies View Related

Server :: SSHD Authenticate User Then Terminate Session

Jan 1, 2010

I have problem with sshd server, its authenticate user and then terminate the session. Here is debug log:
Jan 1 04:26:41 server sshd[29677]: debug1: userauth-request for user root service ssh-connection method none
Jan 1 04:26:41 server sshd[29677]: debug1: attempt 0 failures 0
Jan 1 04:26:43 server sshd[29677]: debug1: userauth-request for user root service ssh-connection method password
Jan 1 04:26:43 server sshd[29677]: debug1: attempt 1 failures 0
Jan 1 04:26:43 server sshd[29676]: Accepted password for root from xx.xx.xx.xxx port 50971 ssh2
Jan 1 04:26:43 server sshd[29676]: debug1: monitor_child_preauth: root has been authenticated by privileged process .....

View 2 Replies View Related

CentOS 5 Server :: Chroot Sshd - Getting Message Debug3: PAM Session Not Opened - Exiting

Jul 21, 2009

I am trying to setup a chroot with a sshd service running. when I start the sshd in the chroot and login I get this message. Can not find anything on google.

[damien@dev ~]$ ssh -l damien localhost -p 2233
damien@localhost's password:
Last login: Tue Jul 21 13:32:52 2009 from 127.0.0.1
debug3: PAM session not opened, exiting
Connection to localhost closed.

[Code]...

View 2 Replies View Related

Ubuntu :: Accessibility Equivalent For Sticky Keys And Mouse Keys?

Jun 27, 2011

Just wondering if Ubuntu has an Accessibility equivalent for sticky keys and mouse keys.

View 1 Replies View Related

General :: F3 - F5 Keys Incorrectly Behaving As Audio Keys / Remap Them To Original Meaning?

Apr 17, 2010

I don't know if this is a configuration issue or a hardware issue, but I have a Kinesis Advantage USB keyboard and for some reason the F3-F5 keys aren't responding as they used to. They don't respond to anything and, when I tried using F5 on Emacs, it said <XF86AudioNext> is undefined, so I guess it's a weird mapping problem.

Any idea how I could remap them to the original meaning?

View 2 Replies View Related

CentOS 5 Server :: Sshd Ldap Auth Works On Fedora 10, But Not In Centos 5.2?

Mar 17, 2009

If I ssh from my laptop (running F10) to the server (centos 5.2) it asks for the password, but everytime I enter the correct password it says incorrect password. when I do the same from the server to my laptop I can get in just fine. I think my passwords are stored as ssha in the LDAP (I tried clear passwords and that dosen't work either).

View 1 Replies View Related

General :: Re-mapping Non-standard Keys To Modifier Keys?

Apr 7, 2011

I'm running Debian (Squeeze) and I have a toshiba portege m700. It has five buttons on the front just under the screen, which are the only ones accessible when you flip the screen over into tablet mode. One of them is for rotating the screen, and another is for switching to external display. I want to remap the remaining three to control, alt and super so that I can use shortcuts with the stylusThe problem is, when I used showkey to find out the key codes, I found out that each button generates more than one key code:Button 1:

key 126 press >> super_r, although this is distinct from the actual super key (125)
key 7 press >> 6
key 7 release
key 126 release

View 4 Replies View Related

Ubuntu :: Redefine Terminal Keys (not X-server)

May 17, 2010

Im running ubuntu 9.04 remotley via ssh, using putty on a windows computer to control it. I want to redefine one key (I have a swedish keyboard where I have to press AltGr+key to get a tilde sign, would be better if I could get the tilde without AltGr modifier).

I read about xmodmap and xev. Using them I succesfully redefined the key for x-programs. For example if I start firefox over ssh and press the key I get the correct key. But in the terminal session the changes does not take effect. Which is probably logical since xmodmap does only work on the x-server. But how do I redefine the keys for terminal use?

View 2 Replies View Related

General :: Set SSH Keys On SSH Server?

Jan 5, 2011

I installed SSH server on my ubuntu-server last night, following this online Guide: https://help.ubuntu.com/10.04/server...sh-server.htmlThen I tried to generate the public and private keys.root@ubuntu-server:~# ssh-keygen t dsaGenerating public/private dsa key pair.Enter file in which to save the key (/root/.ssh/id_dsa):

View 14 Replies View Related

CentOS 5 Server :: Server Hangs Whenever Restart Ethernet Interface?

Sep 6, 2011

I've started facing the weirdest problem. I have to restart the ethernet interface a couple of times a day and everytime i do that the server locks up completely and i have to hard reboot it.info: recently shifted to a new server, all new components and new installation, OS version CentOS 5.6

View 1 Replies View Related

Ubuntu Security :: Nautilus: Connect To Server Using Public Keys

Mar 31, 2010

I am using Nautilus to connect to an external server. Currently, I use password authentication, and all works fine. I just type sftp://SERVER and the connection is established after providing the login credentials. However, I changed the server to only accept Public Key Authentication and disabled password authentication, and as a consequence I could not login using Nautilus anymore. Is there some way to make this work?

View 9 Replies View Related

General :: Unable To Ssh To Server After Key Changes In Authorized Keys

Jan 17, 2011

Facing this issue where I need to ssh from a solaris server to Linux server.The flow is as below:
-Oracle Webserver on solaris server (oracle user) initiates a cgi script
-The CGI script then executes a shell on the solaris server that tries to ssh to linux server

Have already tried the below:
-Checked the permissions for the .ssh and related folder/files
-authorized keys updated correctly
-tried alternative ssh login from another user which works fine

Issue could be-
-I must try the first login manually, where I'll need to enter password and then the solaris server will get registered in the known_hosts of the linux server
-Cant do this because I donot have the oracle user access.

Please suggest a work-around to the issue that can be done from my end.
Or is it that I must simply ask the DBA to execute an ssh from their ends?

View 6 Replies View Related

Server :: OpenSSL - Encrypt Zip File With SSL Keys?

Feb 25, 2010

I would like to encrypt and decrypt zip file using OpenSSL keys. I have generated the keys and can encrypt normal text files but if I try to encrypt the zip file, I get error: "Error reading input Data" Following is what I have done.

generate keys:

Code:

openssl genrsa 4096 > private-key.pem
openssl rsa -pubout < private-key.pem
openssl rsa -pubout < private-key.pem > public-key.pem

encrypt the file:

Code:

openssl rsautl -encrypt -pubin -inkey public-key.pem -in test.zip test.zip.encrypted

I must use public/ private key pair (without any password) and I must use OpenSSL. But I can use any algorithm other than RSA (not sure which one to use and how).

View 3 Replies View Related

Software :: Logging Into Server Using Public Keys?

Mar 12, 2011

I've got a slight issue with logging into my server using public keys.

It was working fine, until I had to rebuild my desktop machine. I had the key copied to the server, and passwordless logins where fine.

However now I have rebuilt my desktop, I cant get to the login.

So heres whats happend.

Rebuilt id_rsa.pub, server will not allow login. Remove id_rsa.pub and the server allows password based login.

On the server, removed authorized_keys and known_hosts. makes no difference. Server still disallows keyfile, but will allow password when id_rsa is not present on the client.

Heres a -v of the login chat with keyfile

Code:
michael@eve:~$ ssh -v server
OpenSSH_5.5p1 Debian-6, OpenSSL 0.9.8o 01 Jun 2010
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Connecting to server [ser.ver.ip] port 22.

[Code]....

So, is there anyway of getting the server to forget the previous keys, it is remembering, As previousily said, I have completly removed the contents of ~/.ssh/ on both the clients and the server.

View 11 Replies View Related

Server :: Gnome Terminal Cursor Keys Produce Garbage?

Jun 17, 2011

Ubuntu 10.04 - Gnome Termainal - BASH pressing cursor keys in certain users produces garbage. For example:

pressing up arrow produces: ^[[A
pressing down arrow produces: ^[[B
pressing right arrow produces: ^[[C
pressing left arrow produces: ^[[D

Naturally, I'd like my bash history instead of this. For root and my main user I have no problems. I have a few system users (who don't have a standard home directory) and this seems to occur with those users. For example, my amandabackups user has a home directory of /var/lib/amanda.

View 3 Replies View Related

Ubuntu Installation :: System Automatically Tried To Restart But On The Restart Got The 'terminal' View

Apr 30, 2011

I have just finished the upgrade of the latest version and I'm at the point of my system restating.

My system automatically tried to restart but on the restart I got the 'terminal' view. It stopped when asking for my username (it never normally asks for this before the grub menu) and then password. I didn't get any further than that.

I now have on my screen (still in the terminal view before the grub menu)

"name@name-desktop:...$ "

I'm on my phone now so I don't actually have the symbol for before the dollar sign but your know what it is. The raised S on a 90 degree angle.

View 6 Replies View Related

Ubuntu :: Kill The X Server And Have It NOT Restart In 9.10?

Apr 27, 2010

Sometimes, i just want to run a shell terminal so i can access the desktop environment of another computer over ssh. is there a way to kill the X server and have it NOT restart in 9.10 Ubuntu?

View 6 Replies View Related

Ubuntu :: How To Restart Network Adapter (not Service) Without Restart?

Mar 13, 2010

I have a suspend problem in my laptop. Sometimes, when resuming from suspend, the network adapter is down (that is, the network does not work and the light of the network adapter is off). Restarting the network service doesn't work, because I think that the system forgot about the hardware, and probably the driver should be reloaded.Does anyone knows how to do that?(ps. /etc/init.d/networking restart does not work, because the hardware driver is not being recognized anymore).

View 5 Replies View Related

Server :: Restart The CVS Service In The 6.2?

Feb 17, 2010

I have linux server which 6.2 very old which was installed long back. CVS is running there . problem is sometime the port doesnot listen sometimes listen if i do netstat -an.It is weired. not sure how to restart the CVS service in the 6.2 server

View 1 Replies View Related

Ubuntu Networking :: 9.10 - Sudo Server Samba Restart

Feb 21, 2010

My Ubuntu 9.10 works well with the network through samba, but only if I first run -
sudo service samba restart
Then all is fine. I don't understand this. How can I avoid having to do this? Or alternatively where can I best put this command so that it will be run on boot-up.

View 2 Replies View Related

Ubuntu :: LAMP Server Installation Crashed OS On Restart

Nov 22, 2010

I thought I would play around with php for a while and so set forth to configure apache. Whilst I was reading a website for installing LAMP stuff on ubuntu I thought I would give it a go. I installed a LAMP server with:
sudo tasksel install lamp-server
and lo and behold it crashed my operating system upon restart. So both my laptop and desktop were toast.

Everything is reinstalled now so is fine and I have installed apache2 and php5 from separate packages. The one thing that's troubling me is why it crashed. It seemed to uninstall vlc media player, m-player and gnome-player as well as removing the "switch accounts" button on the lock screen. Does anyone know 1) why it died and/or 2) why it chose to eliminate those programs specifically.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved