Ubuntu :: Getting Openssh Server To Accept Connections In 10.04?

Jul 13, 2010

I'm having problems getting openssh server to accept connections in Ubuntu 10.04.Here's what I've done (twice): Installed Ubuntu 10.04 on USB drive with pendrive installer. This creates a default user "ubuntu" and you don't get the chance to choose a password for it. Started a keyring for network access and selected password. Works.Enabled VNC and selected password. Works fine with VNC client on local network. Logs in as "ubuntu" user and asks for the VNC password, then connects. Note: the client doesn't know the "ubuntu" user password, and neither do I! However, it works.Installed openssh client and server from Ubuntu s/w center.

$ ssh localhost OR $ ssh ubuntu@localhost try to connect, but asks for password, which I don't know (see step one, above) so, then I created a new user, with known password, logged in as new user in Ubuntu, works.however, $ ssh newuser@localhost still fails, even when correct password for <newuser> is supplied. Rejects the password three times, then gets the usual error about keys.I also tried connecting with an SSH terminal app from my iPad, again using <newuser>. It gets essentially the same error, "failure to authenticate".

All this is still on my own LAN, haven't gotten to going outside the router yet.What I want to do in the end is use VNC over SSH from a client on my iPad to talk securely to Ubuntu while I'm traveling.

View 9 Replies


ADVERTISEMENT

Networking :: Ubuntu Server Does Not Accept Incoming Network Connections Like SSH?

Feb 25, 2011

I have a bunch of Ubuntu boxes on one subnet, 192.168.1.0. I have a Windows 7 box on another subnet, 192.168.2.0. I am able to ping and SSH to all servers on the .1 subnet except for one server, which I will call PITA. I will attempt to SSH to PITA, and it won't respond, nor does it respond to pings. I will the SSH to PITA from another of the test servers, successfully connect, and then when I SSH from my Windows 7 machine I can connect successfully. If I first connect via console to PITA and send some pings out (to anywhere, like 4.2.2.2), I can also connect from my Windows 7 machine. I've never seen anything like this.

One of the weird things is that I used PITA to create an image that I then used to create many of the other test servers, and they work fine, so I'm not sure what the problem is. I've checked /var/log/messages and syslog and there's nothing in them that indicates a problem. I've rebooted this server, restarted SSH, changed the IP in case it was conflicting with something else, forced an ARP update in case it was cached (since I had bonded the interfaces), cleared the ARP cache on my own machine, verified Network Manager is not installed...and I still have this issue.

Here are some network-related config:

/etc/network/interfaces

Quote:

# This file describes the network interfaces available on your system
# and how to activate them. For more information, see interfaces(5).
# The loopback network interface

[code]....

View 3 Replies View Related

Networking :: Open Port# 9171 On OEL5.5 Server To Accept Connections

Feb 18, 2011

Our DBA has an application running on Server2 which needs to connect to Server1 (Linux OEL5.5 server) thru port# 9171. I use telnet to test basic connectivity.What should I do on Server1 in order to open up port#9171 for connection.

View 4 Replies View Related

Software :: Vsftpd And Certificates / Setup FTP Server To Accept Connections From A Remote Host?

Jan 5, 2010

I've recently been asked to setup our FTP server to accept connections from a remote host. They sent me a file "id_dsa.pub" with instructions to add this key to the xfer user.

Unfortunately I've no idea how to do this!

I'm running vsftpd 2.0.5 on Centos 5.3

View 4 Replies View Related

Ubuntu Servers :: Openssh Refusing Connections From Outside?

Sep 11, 2010

When ever I try to sftp or even ssh into my server I get connection refused.

I have the port forwarded in my router.

What am I missing?

Also I have installed Ngnix so what do I need to do for it to work?

View 5 Replies View Related

Fedora Servers :: SSH Will Not Accept Connections After Trying To Get VNC Working With Gdm On 11

Aug 1, 2009

I tried to set up vnc following the steps of this webpage:

[URL]

which did not work. I changed everything back the way it was, but when I tried to ssh in to my remote server, the connection timed out? It showed nothing in secure logs. I tried to ssh in through webmin, in asked for auth but did not connect. The logs said this:

Jul 30 12:05:10 server sshd[2829]: Did not receive identification string from 209.139.209.100

I tried to telnet port 22 through the shell in webmin and got this:

> telnet 209.139.209.100 22
Trying 209.139.209.100...
Connected to 209.139.209.100.
Escape character is '^]'.
Connection closed by foreign host.

I tried reinstalling ssh, but got the same errors...It worked fine before the howto. I can't imagine how it changed something in ssh...

View 1 Replies View Related

CentOS 5 :: Socket Programming: Accept()-ing All Pending Connections

May 28, 2009

I am writing a server which uses edge-triggered epoll. When the server calls accept(), it just extracts the first connection in the pending queue. If there are more connections that are waiting, can we make the server accept all the pending connections? I wrote a loop like the following:

do {
client_fd = accept(...);
/* Work with the client fd */
} while (client_fd != -1); [/code]

Doesn't seem to work. A related question, more a clarification, is as follows. My understanding was that a connect() at the client returns only when accept() in the server returns. Clearly, I was incorrect. Even with no accept() call in the server, my client was able to connect and send data. Am I getting this right?

View 2 Replies View Related

CentOS 5 Networking :: Can't Get Vsftpd To Accept Anything But Anonymous Connections

Jun 5, 2010

This is on Centos 5.3 by the way..... I had a DVD and, well, just wanted to test some things.. I'm aware that this is not the latest release.

And, by the way (I just read an earlier post) I've added the username and password with which I'm trying to login (..hello?).

I'm at work and I don't have a copy of my Vsftpd configuration file (don't wanna edit this whole thing - actually there is a copy, below). I've used Slackware for years and never had any issues with Vsftpd - it just works. I am trying Centos because I need help with upgrading my mail server (qmail) and there's not much help for Slackware users. Also, I used to run RHEL3 and had vsftpd working fine (had to copy some file to /etc/pam.d) but it worked famously. I compiled all my web server stuff (just don't like these default things where I have no idea how things are integrated) and I'm hung up on - of all things - vsftpd.

Anyway....When I try to log into my ftp server I get "KERBEROS_V4 rejected as an authentication type" and only the anonymous account works. Any other logins produce an error (incorrect login - see ya' later). I have SE Linux and the firewall OFF. I don't recall the directive, precisely, but my vsftpd.conf file is set allow local users to connect. I installed with yum and it added some lines at the bottom (one was about a user list and the other was about PAM). I've got a chroot list and a user list although it's not clear to me precisely where the user list should be placed. I actually uninstalled the RPM and compiled, too. I've done everything but call an exorcist. And I've found tons of posts regarding this on the net and none of the fixes worked. Man - on slackware you type "make" and "make install" (I build it with tcp_wrappers) and you're off to the races.

Actually - I did upload the vsftpd.conf file to work (where I'm at, now). Minus lines that were commented out it looks like this:

Could it, possibly, be something about how I am adding the user, the shell type, etc? I know that in Redhat I used to type "/usr/sbin/useradd -d /home/someuser joe". I've done it that way and I've also done it like so: "useradd -d /home/schmoe -s /bin/bash schmoe".

View 2 Replies View Related

CentOS 5 Server :: Openssh 5.8p2 - Transfer Data From Other Server Through Scp It Gives Connection Refused?

Aug 1, 2011

I have configured openssh 5.8p2 with centos 5.6. My sftp is working fine with chroot environment but i am having problem with SCP. I am dealing with muliti Redhat servers. When i try to transfer data from other linux server through scp it gives connection refused. For e.g ssh 5.8 is configured on new server and i want to transfer files from old server which is using openssh 4.3 version.i created same username and password on new server as on old server.My sftp users on new server has no shell access but only sftp access. When i try to scp from old server to new server it gives error connection refused. Is the below configuration only for sftp and can't scp? According to google the configurations i found are for scp and sftp. Do i need to generate ssh keys by giving users on new server shell access, once created then stop shell access again, as i dont want to give shell access permanent for security reasons? but i want to use ssh keys for more security as well.

Port 22
PermitRootLogin no
1.override default of no subsystems[code].....

View 5 Replies View Related

Ubuntu :: 2 Pptp Vpn Connections - When I Dial One Of My Vpn Connections, My Other Vpn Connections Be Disabled?

Feb 7, 2011

have a problem with my network-manager in ubuntu 10.10.when I dial one of my vpn connections, my other vpn connections be disabled and I can't use them!I tried to restart network-manager and gnome-panel, but it does't seem to solve this problem.

View 1 Replies View Related

Ubuntu Servers :: 10.4 Apt-get Install Openssh-server Failure?

May 8, 2010

I'm trying to get openssh-server working so I can stop using the family TV and just SSH from my laptop. I've only just installed 10.4 server edition, and I've made a change to /etc/apt/sources.lst by removing the # in front ofdeb cdrom:[Ubuntu-Server 10.04 LTS Anyway I run:sudo apt-get install openssh-server

Code:
Reading package lists... Done
Building dependancy tree

[code]....

View 7 Replies View Related

General :: OpenSSH Server Restarts Twice When Booting - Ubuntu 9.10

Mar 20, 2010

Changes I've made to the config files:

Connecting with PuTTy works fine with my public/private keys. But why does sshd start and then restart twice when booting? I tried looking in the logfiles under /var/log/ for anything with ssh/sshd but nothing shows up.

Ubuntu Server 9.10

View 6 Replies View Related

Networking :: Connect To A Server On (openssh) Through Ssh?

Feb 10, 2010

I connect to a server on linux(openssh) through ssh. Is there a way such that i can hide my IP on that machine so that the server won't know my username and IP address?

View 5 Replies View Related

Ubuntu Networking :: Disable The Default SFTP Server In OpenSSH?

Apr 27, 2010

I have FTPS setup on my ubuntu server 9.10 machine using vsftpd, and I want to disable the default SFTP server in openSSH. I didn't even know it was on until I accidentally connected to it. I tried searching the internet, and it seems that all I should have to do is comment out the line:

Code: Subsystem sftp /usr/lib/openssh/sftp-server restart sshd and it shouldn't work anymore.....except it does. Thinking that /etc/init.d/ssh restart may not have worked, I restarted the machine, but I can still connect over sFTP.

View 5 Replies View Related

SUSE :: How To Setup OpenSSH Client/server

Mar 2, 2009

How can i setup SSH server on one machine and openssh client on another machine running suse 10.3

View 2 Replies View Related

Debian :: Recompile Openssh-server With Different Version ?

Dec 26, 2009

I would like to recompile the openssh-server with a different version string. I download and compile the source, but so far I have only been able to compile and run the client. Not the server.

Steps taken:

Is there a flag or option I need to specify to insure that it creates the sshd?

View 1 Replies View Related

General :: Ssh_config On Openssh Server Not Working?

Jul 4, 2011

I have problem with the config file for clients which is ssh_config or ~/.ssh/config

every config that i write in them not working fore example when I change the escape character to ! its not working or any other config I checked with another system that has the same OS ((debian 6)) but the problem was there too

Do I missing something here that cause this? like enabling client configuration ?

View 2 Replies View Related

Server :: SFTP Seems To Fail For NIS Accounts Under OpenSSH 5.x?

Jun 23, 2010

I have recently discovered the following: when I attempt to connect to any of our machines that are OpenSSH 5.x (Ubuntu 10 or OpenSuSE 11.x in our case) as one of the users defined in the NIS domain that fails. For instance, me (user bepstein) can SSH into all those machines but not SFTP.I can SFTP into those machines on the network that are OpenSSH 4.x, however (CentOS 5.3 - 5.4, OpenSUSE 10.3).As a user defined locally on the machine (in /etc/passwd ) I can connect via either SSH or SFTP even if the machine is OpenSSH 5.x.Some further discussion of that issue is available here: http:[url]....

View 2 Replies View Related

CentOS 5 Server :: RPM Build Error Openssh 5.8p1?

Jul 19, 2011

I am trying to build rpm for openssh 5.8p1 on centos 5.6 (32 bit) as i have not found rpm for i386 online. i followed the below mentioned steps but when i apply command rpmbuild -bb openssh.spec it gives this error at the end:

configure error: Pam Headers not found
error: Bad exit status from /var/tmp/rpm-tmp.18348 (%build)

if there is any rpm availble online or to sort out this build problem,Following steps i followed to build rpm. wget http://mirror.mcs.anl.gov/openssh/portable/openssh-5.8p1.tar.gz

tar -xvzf openssh-5.8p1.tar.gz[code]......

Now if you go back into /usr/src/redhat/RPMS/<arch> , you should see three RPMs. Go ahead and install them:rpm -Uvh *.rpm

View 5 Replies View Related

General :: OpenSSH Server Reporting Wrong Version?

Aug 3, 2009

My Fedora Core 8 server came with OpenSSH Server 4.7p1 installed. I could not find a YUM package or RPM for 5.2p1, so I installed it manually and rebooted. Now if I do a version check with "sshd -v", it reports it's version as "OpenSSH_5.2p1", but if I connect with Putty, it reports "SSH-2.0-OpenSSH_4.7". Do I have two versions of OpenSSH running or what's going on?

View 2 Replies View Related

Debian :: Enable Web Interface To Access Openssh-server On My Vps?

Feb 10, 2011

Is there a way to enable a web interface to access openssh-server on my vps incase i'm on a network that does not permit outbound port tcp 22 or any other port of my choosing?

View 1 Replies View Related

Debian :: Enable A Web Interface To Access Openssh-server?

May 31, 2010

is there a way to enable a web interface to access openssh-server on my vps incase i'm on a network that does not permit outbound port tcp 22 or any other port of my choosing?

View 3 Replies View Related

Server :: Pure-ftp / Openssh Failures - Transfer Files

Apr 22, 2010

I need by searching this site so I haven't had a need to sign up since I can't really help anyone as of yet. With that said here is my problem: I'm running a VPS with CentOS RHEL 5 host-in-a-box, I just did a rebuild of the server and after a day or two pure-ftpd and sshd unexpectedly close out any incoming connections. I am the only one that uses ssh and ftp so I'm not sure what the problem could be. I checked the logs and there is nothing to do with not being able to bind on the address.

I tried connecting through ssh in verbose mode and it connects to the server just fine, but drops the connection before it asks me for my key pass phrase. If I enable password access it will drop before it asks me for it's password. I've tried restarting sshd and ftpd. I've tried rebooting the machine. I've tried google, but this problem seems to need a little more specific trouble shooting. I can get in through console access, but that doesn't help me much when I need to transfer files.

View 6 Replies View Related

Server :: Install Of Phpmyadmin On Ubuntu 11.04 Won't Accept Log In

Jun 11, 2011

I seem to have a working install of Ubuntu Server 11.04 (Samba running without issue on same machine). The lamp stack seems to be running fine as well. (Apache index.html page works, phpinfo() works, mysql works from the mysql command line.) I have installed phpmyadmin. After install I had to reboot the server (restarting Apache still said error in PHP and couldn't start). After reboot, the welcome screen comes up, but using root with password doesn't work. Using an admin user that I created with privileges in *.* doesn't work either. There are no errors on the screen, it just simply loops back to the beginning screen.

There is an error in apache2 error.log saying that it can't find the page [URL] which seems strange because you can bring up the welcome page, you just can't log into phpmyadmin with any of the created users that I made from the mysql commandline. I don't see any php errors in syslog (which is where the php errors are being directed) except a notice that CRON is running for some purpose for PHP.

View 6 Replies View Related

Debian Configuration :: Openssh-server Fails To Restart During Update?

Feb 12, 2010

So this very (for me) important little package fails me once again. But this time it refuses to restart/start

This is the output:

Setting up openssh-server (1:5.3p1:-1)
Restarting OpenBSD Secure Shell Server: sshd: failed!
/dev/null is not a character device!
invoke-rc.d: initscript ssh, action "restart" failed.

[Code].....

The error is within the /etc/init.d/ssh script. ("error")

This is in squeeze so I can only blame my self, but.. This is one of the packages that fair and square should not fail to install/update/start/restart no mather what!

View 9 Replies View Related

Red Hat / Fedora :: Install Openssh Server With Public Key Authentication On CentOS

Apr 19, 2009

I am trying to install openssh server with public key authentication on CentOS.

But i am getting following error message: Disconnected: No supported authentication method available Server refused keys

My sshd_conf file is as follows:

View 1 Replies View Related

Debian :: Openssh-server Auto Configuration Fails When Upgrading Lenny To Squeeze?

Sep 10, 2010

I'm in need of a bit of assistance from you Debian users. I have two servers that I thought were identical installations, both running Debian Lenny. Tonight I started the upgrade to Squeeze on both servers and one of them went smooth. The other one started out good but fails on the postconfiguration of openssh-server. I'm getting the following message:

Code:
Setting up openssh-server (1:5.5p1-4) ...
Auto configuration failed
2524:error:0E079065:configuration file routines:DEF_LOAD_BIO:missing equal sign:conf_def.c:366:line 67
invoke-rc.d: initscript ssh, action "restart" failed.

[Code].....

It looks like there's an error in one of the files in openssh-server that prohibits it from installing correctly. However on the other server it all went well.

View 3 Replies View Related

Server :: How To Protect Sendmail MTA / Accept Connection?

Apr 1, 2011

I run a small website, and the customers need to contact me from our website,and I run sendmail, but I get lots of spam, they use my sendmail to send spam, here is the ps aux: all those url are spam url, and slow my vps down.I believe I need to use SMTP to accept connect so that my customers can contact us from our website, (plz correct me if i'm wrong..I'm new to those stuff..)by the way, we did not need to receive any email from the sendmail server,

View 2 Replies View Related

Server :: Configure LPR To Accept Print Job When Printer Available

May 21, 2010

We are using lpr as a print server. What I want to do is, configure the lpd print server so that before it accepts any print job for some printer, it checks if the printer is available or not. If the printer is available, then only it is supposed to accept print jobs...if not, it should not accept the print jobs at all. How do I accomplish this feature?

View 3 Replies View Related

Fedora Servers :: FC13 Web Server Won't Accept External IP's?

Jun 22, 2011

I have a web server configured on FC13 (will be upgrading to 14 soon. 15 doesn't support my video card, so that will have to wait).I have it configured with a "name" via dyndns.org, and I can get to it with this name if I am on my home network (192.168.x.x), however if I try to get to the same site from any other location (such as my iphone when not on wifi), it just times out.'ve checked the iptables, and everything seems OK. I know it's not an issue with httpd since the service starts and runs with no problems.Firewall is configured to allow port 80, and my hardware firewall will forward port 80 to my FC server.

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved