Sponsored Content
Full Discussion: sshd
Top Forums UNIX for Dummies Questions & Answers sshd Post 29484 by norsk hedensk on Monday 7th of October 2002 04:28:03 PM
Old 10-07-2002
sshd

i just downloaded and installed succesfully openssh server, and am running it on netbsd 1.5, i can not login with anyuser, i enabled root login just to see what happens and i can login as root, but no other user, i checked my config and most things are default, whats going on? has any one else had similar problems?
any responce and help is appreaciated, thanks!


----
more generally, why cant any users except root login using ssh?

Last edited by norsk hedensk; 10-08-2002 at 01:40 PM..
 

10 More Discussions You Might Find Interesting

1. AIX

sshd restart

need some clarification: if i ssh to the server & i restart the sshd process, did my connection gone? one more thing, there are a few sshd processes in aix, how do i restart it all to read new config? using HUP? thanks in advance! (2 Replies)
Discussion started by: ashterix
2 Replies

2. AIX

It helps in the sshd on sshd.log

Friends, I made the installation of the ssh in the it conspires, I configured in the ssh_config the following parameters.. SyslogFacility AUTH LogLevel INFO that should generate sshd.log in the /var/log.... more no this generating. Somebody could help myself in... (0 Replies)
Discussion started by: sandba
0 Replies

3. UNIX for Dummies Questions & Answers

sshd question

Can someone tell me the difference between the (2) listed below: oracle pts/1 ip1 May1 7:11 9:11 oracle sshd ip1 May1 7:11 8:22 How do I read the above information, the fact that the row for pts/1 has a longer time duration than the row for sshd. Why is the... (2 Replies)
Discussion started by: banyan
2 Replies

4. AIX

SSHD does not start

I installed OpenSSH on AIX 5.1 but when I try to start it, it says: bash-2.05a# /usr/sbin/sshd bash-2.05a# bash-2.05a# tail /var/adm/syslog.out Jan 8 11:52:22 xyz sshd: fatal: Cannot bind any address. :confused: (31 Replies)
Discussion started by: untamed
31 Replies

5. Solaris

no sshd log

My ssh log appear to the screen which i want it to be log to /var/log/sshd.log how to log the sshd to /var/log? (5 Replies)
Discussion started by: hezry79
5 Replies

6. Solaris

LDAP, PAM or SSHD?

Hi, I´m trying to make Solaris authenticate users in AD. NTP is working, nsswitch.ldap is listed above, DNS is Ok and I made something different in pam.conf, krb5.conf and sshd_config (see above) nsswitch.ldap: passwd: files ldap group: files ldap hosts: files dns ipnodes: ... (0 Replies)
Discussion started by: mpcavalcanti
0 Replies

7. Solaris

sshd not able to restart

Hi, I was able to putty a few server (Solaris 10) of mine using hostname, but when i change to ip address, it shows login as: root Using keyboard-interactive authentication. Password: Access denied I change PermitRootLogin to yes. I tried to do a sshd restart, however ... (6 Replies)
Discussion started by: beginningDBA
6 Replies

8. Solaris

sshd and loginlog

I have shamelessly tried all the possible ways to see if my /var/adm/loginlog logs user access entries for ssh but nothing has worked for me so far..:confused: for telnet login its working fine. Adding auth.info in syslog.conf works but i dont want that output. Is there any way to edit... (2 Replies)
Discussion started by: ningy
2 Replies

9. AIX

sshd autostart problem

Hello, AIX 6.1 sshd worked fine. Then I upgraded my AIX from 6100-02-04-0920 to 6100-03-10-1119 successfully(no errors, nothing unusual). After reboot sshd was not started, 3 errors in errpt: # lssrc -s sshd Subsystem Group PID Status sshd ssh ... (0 Replies)
Discussion started by: vilius
0 Replies

10. Red Hat

Sshd - error

Hi, Do you know what cause the error message ? Nov 19 13:42:19 cfsasnd02 sshd: pam_env(sshd:setcred): non-alphanumeric key '-- /etc/environment' in /etc/environment', ignoring Nov 19 13:42:20 cfsasnd02 sshd: pam_env(sshd:setcred): non-alphanumeric key '-- /etc/environment' in... (0 Replies)
Discussion started by: xitrum
0 Replies
SSH-KEYSIGN(8)						    BSD System Manager's Manual 					    SSH-KEYSIGN(8)

NAME
ssh-keysign -- ssh helper program for host-based authentication SYNOPSIS
ssh-keysign DESCRIPTION
ssh-keysign is used by ssh(1) to access the local host keys and generate the digital signature required during host-based authentication with SSH protocol version 2. ssh-keysign is disabled by default and can only be enabled in the global client configuration file /etc/ssh/ssh_config by setting EnableSSHKeysign to ``yes''. ssh-keysign is not intended to be invoked by the user, but from ssh(1). See ssh(1) and sshd(8) for more information about host-based authen- tication. FILES
/etc/ssh/ssh_config Controls whether ssh-keysign is enabled. /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_ecdsa_key /etc/ssh/ssh_host_rsa_key These files contain the private parts of the host keys used to generate the digital signature. They should be owned by root, read- able only by root, and not accessible to others. Since they are readable only by root, ssh-keysign must be set-uid root if host- based authentication is used. /etc/ssh/ssh_host_dsa_key-cert.pub /etc/ssh/ssh_host_ecdsa_key-cert.pub /etc/ssh/ssh_host_rsa_key-cert.pub If these files exist they are assumed to contain public certificate information corresponding with the private keys above. SEE ALSO
ssh(1), ssh-keygen(1), ssh_config(5), sshd(8) HISTORY
ssh-keysign first appeared in OpenBSD 3.2. AUTHORS
Markus Friedl <markus@openbsd.org> BSD
August 31, 2010 BSD
All times are GMT -4. The time now is 02:58 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy