Sponsored Content
Full Discussion: Disable SSH w/ OS X Terminal
Top Forums UNIX for Dummies Questions & Answers Disable SSH w/ OS X Terminal Post 302268793 by melias on Tuesday 16th of December 2008 10:10:51 AM
Old 12-16-2008
grep for the sshd process and kill it. There could be multiple processes, so you'll need to kill them all. I'd try sending a signal 15 first (kill -15) and if no luck, then move to the big hammer of kill -9. When done, then run the ps command again and grep for sshd and they should be all gone. Without a running sshd process, you have no listener waiting to accept new connections.
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Disable SSH key authentication

Hello Guys, I need your help. I am trying to create a script to change password for multipls servers but having problem when it comes to ssh key authentication. Does anyone have a sample script that will disable ssh key authentication for multiple servers?;) (3 Replies)
Discussion started by: youdexter
3 Replies

2. Solaris

SSH enable, Telnet disable ...

Hi... How do I enable SSH and disable telnet.. Also - is there anything special I need to do to ensure that a new user can use ssh and su but not telnet? Adel (15 Replies)
Discussion started by: ArabOracle.com
15 Replies

3. Shell Programming and Scripting

How to disable banner displayed on ssh connect

Is there away to disable a banner/motd when connecting to a server via ssh? The reason I want to do this is that I have a script that issues multiple SSH connection to remote machines so as to invoke a script on the remote machine. The script runs fine on the remote machine its just that I... (1 Reply)
Discussion started by: davejavu
1 Replies

4. Linux

ssh - disable direct root login

Hi Guys.... I am a newbie to unix. I have a requirement. I have a server. I have to configure ssh to disable direct root login and then add a user with sudo access to this server.Then change the ssh port to 22315 and the server should permit the ssh only from my local machine ip.I also have to... (1 Reply)
Discussion started by: mahesh_raghu
1 Replies

5. UNIX for Dummies Questions & Answers

How to disable root login (Not over SSH)?

I have already disabled root login over the ssh by modifying /etc/ssh/sshd_config. But how would i disable root login on a server itself. We have implemented LDAP in our environment and our security guide states that root login must be obtained by first logging into the host using his/her own... (2 Replies)
Discussion started by: pinga123
2 Replies

6. Cybersecurity

Disable SSH 1.99 version?

Hello. My security audit reconise SSH 1.99 protocol version allowed. But in my sshd_config config is only: SSH version: How can I disable support for ssh protocol 1.99 version? (1 Reply)
Discussion started by: jabalv
1 Replies

7. Solaris

How to disable/bypass passphrase prompt in ssh?

Hi Folks, I have setup a passwordless connection from my Linux ( source) machine toSolaris ( destination ) machine. I have added passphrase while creating the rsa key. Now problem is each time when i make a connection i have to give the passphrase to make connection. How to override this ? I... (4 Replies)
Discussion started by: chidori
4 Replies

8. UNIX for Advanced & Expert Users

Ssh disable strict checking

What are the different ways to disable ssh strict checking? I've seen this mentioned a few times but it doesn't seem to be working. $ ssh -o 'StrictHostKeyChecking no' admin@hostnamehttp://docs.oracle.com/cd/E35328_01/E35336/html/vmcli-ssh.html Is there a file somewhere in /etc that I could... (4 Replies)
Discussion started by: cokedude
4 Replies

9. UNIX for Beginners Questions & Answers

How to disable ssh on server

This is the very simple and easy to understand. How to Disable SSH Logins on a Linux Box? Hello and Welcome to The UNIX and Linux Forums! DO NOT hijack others' threads; create a new one with a meaningful and adequate title. Please read the our FAQ on how to post new threads in the... (1 Reply)
Discussion started by: Bhargavice
1 Replies

10. UNIX for Beginners Questions & Answers

Disable multiple ssh logins for an OS user in Solaris

Hi folks, I am fairly a beginner when it comes to Solaris OS administration, but part of my job somehow has scope to provide L1-level of OS administration over a few solaris servers. Now, we have a requirement to limit the number of simultaneous ssh logins/sessions to the server, sort of... (0 Replies)
Discussion started by: engrcha
0 Replies
kill.d(1m)							   USER COMMANDS							kill.d(1m)

NAME
kill.d - snoop process signals as they occur. Uses DTrace. SYNOPSIS
kill.d DESCRIPTION
kill.d is a simple DTrace program to print details of process signals as they are sent, such as the PID source and destination, signal num- ber and result. This program can be used to determine which process is sending signals to which other process. Since this uses DTrace, only users with root privileges can run this command. EXAMPLES
Default output, print process signals as they are sent. # kill.d FIELDS
FROM source PID COMMAND source command name TO destination PID SIG destination signal ("9" for a kill -9) RESULT result of signal (-1 is for failure) DOCUMENTATION
See the DTraceToolkit for further documentation under the Docs directory. The DTraceToolkit docs may include full worked examples with ver- bose descriptions explaining the output. EXIT
kill.d will run forever until Ctrl-C is hit. AUTHOR
Brendan Gregg [Sydney, Australia] SEE ALSO
dtrace(1M), truss(1) version 0.90 May 14, 2005 kill.d(1m)
All times are GMT -4. The time now is 10:50 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy