Sponsored Content
Full Discussion: sshd restart
Operating Systems AIX sshd restart Post 90841 by scotbuff on Monday 28th of November 2005 10:28:15 AM
Old 11-28-2005
stopsrc -g ssh and then startsrc -g ssh

New connections will not be possible while stopped. Existing connections should be fine.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

sshd

i just downloaded and installed succesfully openssh server, and am running it on netbsd 1.5, i can not login with anyuser, i enabled root login just to see what happens and i can login as root, but no other user, i checked my config and most things are default, whats going on? has any one else had... (2 Replies)
Discussion started by: norsk hedensk
2 Replies

2. AIX

It helps in the sshd on sshd.log

Friends, I made the installation of the ssh in the it conspires, I configured in the ssh_config the following parameters.. SyslogFacility AUTH LogLevel INFO that should generate sshd.log in the /var/log.... more no this generating. Somebody could help myself in... (0 Replies)
Discussion started by: sandba
0 Replies

3. UNIX for Dummies Questions & Answers

sshd question

Can someone tell me the difference between the (2) listed below: oracle pts/1 ip1 May1 7:11 9:11 oracle sshd ip1 May1 7:11 8:22 How do I read the above information, the fact that the row for pts/1 has a longer time duration than the row for sshd. Why is the... (2 Replies)
Discussion started by: banyan
2 Replies

4. AIX

SSHD does not start

I installed OpenSSH on AIX 5.1 but when I try to start it, it says: bash-2.05a# /usr/sbin/sshd bash-2.05a# bash-2.05a# tail /var/adm/syslog.out Jan 8 11:52:22 xyz sshd: fatal: Cannot bind any address. :confused: (31 Replies)
Discussion started by: untamed
31 Replies

5. Solaris

no sshd log

My ssh log appear to the screen which i want it to be log to /var/log/sshd.log how to log the sshd to /var/log? (5 Replies)
Discussion started by: hezry79
5 Replies

6. Solaris

sshd and AcceptEnv setting

Hello, On Linux the /etc/ssh/sshd_config has the "AcceptEnv" parameter which allows to "push" environment setting to a ssh session. For example, when I set in sshd_conf AcceptEnv BLAHI can then ssh to the server using: user@client~$ export BLAH=hello user@client~$ ssh server -o SendEnv=BLAH ... (2 Replies)
Discussion started by: RobertFord
2 Replies

7. Solaris

Doubt, sshd restart kills the session on Solaris 8,9,10

Hi Everyone, I am just curious, if sshd service is restarted on these OS Solaris 8,9,10 remotely will the session expires?? . I knew we can restart sshd in solaris 10 that will no effect any current session please suggest for 8,9 Thanks, (2 Replies)
Discussion started by: bobby320
2 Replies

8. Solaris

sshd not able to restart

Hi, I was able to putty a few server (Solaris 10) of mine using hostname, but when i change to ip address, it shows login as: root Using keyboard-interactive authentication. Password: Access denied I change PermitRootLogin to yes. I tried to do a sshd restart, however ... (6 Replies)
Discussion started by: beginningDBA
6 Replies

9. Solaris

sshd and loginlog

I have shamelessly tried all the possible ways to see if my /var/adm/loginlog logs user access entries for ssh but nothing has worked for me so far..:confused: for telnet login its working fine. Adding auth.info in syslog.conf works but i dont want that output. Is there any way to edit... (2 Replies)
Discussion started by: ningy
2 Replies

10. Red Hat

Sshd - error

Hi, Do you know what cause the error message ? Nov 19 13:42:19 cfsasnd02 sshd: pam_env(sshd:setcred): non-alphanumeric key '-- /etc/environment' in /etc/environment', ignoring Nov 19 13:42:20 cfsasnd02 sshd: pam_env(sshd:setcred): non-alphanumeric key '-- /etc/environment' in... (0 Replies)
Discussion started by: xitrum
0 Replies
SSH-COPY-ID(1)						      General Commands Manual						    SSH-COPY-ID(1)

NAME
ssh-copy-id - install your public key in a remote machine's authorized_keys SYNOPSIS
ssh-copy-id [-i [identity_file]] [user@]machine DESCRIPTION
ssh-copy-id is a script that uses ssh to log into a remote machine and append the indicated identity file to that machine's ~/.ssh/autho- rized_keys file. If the -i option is given then the identity file (defaults to ~/.ssh/id_rsa.pub) is used, regardless of whether there are any keys in your ssh-agent. Otherwise, if this: ssh-add -L provides any output, it uses that in preference to the identity file. If the -i option is used, or the ssh-add produced no output, then it uses the contents of the identity file. Once it has one or more fin- gerprints (by whatever means) it uses ssh to append them to ~/.ssh/authorized_keys on the remote machine (creating the file, and directory, if necessary.) NOTES
This program does not modify the permissions of any pre-existing files or directories. Therefore, if the remote sshd has StrictModes set in its configuration, then the user's home, ~/.ssh folder, and ~/.ssh/authorized_keys file may need to have group writability disabled manu- ally, e.g. via chmod go-w ~ ~/.ssh ~/.ssh/authorized_keys on the remote machine. SEE ALSO
ssh(1), ssh-agent(1), sshd(8) OpenSSH 14 November 1999 SSH-COPY-ID(1)
All times are GMT -4. The time now is 01:13 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy