SSHD ??

2014-01-11 Thread Jim
ctive (running) since Sat 2014-01-11 23:31:54 EST; 24s ago Process: 1908 ExecStartPre=/usr/sbin/sshd-keygen (code=exited, status=0/SUCCESS) Main PID: 1918 (sshd) CGroup: name=systemd:/system/sshd.service └─1918 /usr/sbin/sshd -D Jan 11 23:31:54 BigOne sshd-keygen[1908]: Generating SSH2 ECDSA host key:

sshd containers?

2014-05-01 Thread Tom Horsley
We have some ancient systems we use to build backward compatible software. I was thinking about copying the root/usr stuff to a faster more modern system and using a chrooted sshd to get to each build system (now just a separate root on a single build system). But now I see random information

SSHD keys

2014-08-11 Thread Robert Moskowitz
If I want to 'reset' SSHD to have all new keys do I stop it, delete the files: /etc/ssh/ssh_h* and restart it? This seems to be working... And does the server keep client sigs anywhere? I can't find any file that looks like it would be housing such... thanks for your h

Re: SSHD ??

2014-01-11 Thread Ed Greshko
t; Loaded: loaded (/usr/lib/systemd/system/sshd.service; enabled) > Active: active (running) since Sat 2014-01-11 23:31:54 EST; 24s ago > Process: 1908 ExecStartPre=/usr/sbin/sshd-keygen (code=exited, > status=0/SUCCESS) > Main PID: 1918 (sshd) > CGroup: name=systemd:/system/sshd.serv

SOLVED SSHD ??

2014-01-12 Thread Jim
oaded: loaded (/usr/lib/systemd/system/sshd.service; enabled) Active: active (running) since Sat 2014-01-11 23:31:54 EST; 24s ago Process: 1908 ExecStartPre=/usr/sbin/sshd-keygen (code=exited, status=0/SUCCESS) Main PID: 1918 (sshd) CGroup: name=systemd:/system/sshd.service └─1918 /usr/sbin/sshd -D J

sshd logging changed?

2016-03-12 Thread Tom Horsley
I noticed I got a sshd update recently. Now I have bazillions of messages about disconnects: Disconnected from NN.NN.NN.NN port 41236 : 1 time(s) Received disconnect from NN.NN.NN.NN port 39642:11: disconnected by user : 1 time(s) Logging in and logging out are are normal activities in a

Re: sshd containers?

2014-05-01 Thread Matthew Miller
On Thu, May 01, 2014 at 03:24:05PM -0400, Tom Horsley wrote: > We have some ancient systems we use to build backward compatible > software. I was thinking about copying the root/usr stuff to > a faster more modern system and using a chrooted sshd to get > to each build system (now jus

Re: SSHD keys

2014-08-11 Thread Rabin Yasharzadehe
Yep, that's it. On Aug 11, 2014 7:56 PM, "Robert Moskowitz" wrote: > If I want to 'reset' SSHD to have all new keys do I stop it, delete the > files: > > /etc/ssh/ssh_h* > > and restart it? This seems to be working... > > And does the server

Re: SSHD keys

2014-08-11 Thread Bruno Wolff III
On Mon, Aug 11, 2014 at 12:55:45 -0400, Robert Moskowitz wrote: If I want to 'reset' SSHD to have all new keys do I stop it, delete the files: /etc/ssh/ssh_h* and restart it? This seems to be working... And does the server keep client sigs anywhere? I can't find any file

potential sshd gotcha

2013-01-22 Thread Tom Horsley
I spent hours at work today getting sshd to function on my desktop which I just switched to booting from the fedora 18 partition. I finally discovered this: [root@zooty ~]# ls -l /etc/ssh total 276 -rw--- 1 root root 245058 Dec 3 11:43 moduli -rw-r--r-- 1 root root 2104 Dec 3 11

Re: SOLVED SSHD ??

2014-01-13 Thread Matthew Miller
On Sun, Jan 12, 2014 at 12:24:55PM -0500, Jim wrote: > >I've not seen where you've posted or indicated that you changed the "Port" > >parameter in /etc/ssh/sshd_config. > I went into /etc/ssh/sshd_config. and changed the port from 35881 to > and resta

Re: SOLVED SSHD ??

2014-01-13 Thread James Hogarth
onfig. and changed the port from 35881 to > > and restarted sshd , what puzzels me is how the setiing of port 35881 got > > in /etc/ssh/sshd_config. > > Either you put it there or someone else did. The default, of course, is 22. > > And just to make it clear binding on a

Re: SOLVED SSHD ??

2014-01-13 Thread Jim
om 35881 to 7777 and restarted sshd , what puzzels me is how the setiing of port 35881 got in /etc/ssh/sshd_config. Either you put it there or someone else did. The default, of course, is 22. I'm not going to admit to anything I can get away with. -- users mailing list users@lists.fedoraproject.org

Re: SOLVED SSHD ??

2014-01-13 Thread jdow
fig. and changed the port from 35881 to 7777 and restarted sshd , what puzzels me is how the setiing of port 35881 got in /etc/ssh/sshd_config. Either you put it there or someone else did. The default, of course, is 22. I'm not going to admit to anything I can get away with. Of course you ca

Re: SOLVED SSHD ??

2014-01-13 Thread Jim
_config. I went into /etc/ssh/sshd_config. and changed the port from 35881 to 7777 and restarted sshd , what puzzels me is how the setiing of port 35881 got in /etc/ssh/sshd_config. Either you put it there or someone else did. The default, of course, is 22. I'm not going to admit to any

Re: SOLVED SSHD ??

2014-01-13 Thread jdow
t; parameter in /etc/ssh/sshd_config. I went into /etc/ssh/sshd_config. and changed the port from 35881 to 7777 and restarted sshd , what puzzels me is how the setiing of port 35881 got in /etc/ssh/sshd_config. Either you put it there or someone else did. The default, of course, is 22. I

rkhunter sshd warning

2014-03-16 Thread Wolfgang S. Rupprecht
Things that make you go 'hmmm' (see sshd, ssh, telnet mention): From: root (root) To: root Subject: rkhunter Daily Run on [redacted] Date: Sun, 16 Mar 2014 07:51:04 -0700 - Start Rootkit Hunter Update - [ Rootkit Hunt

sshd Authentication refused

2010-07-13 Thread David Highley
New install of Fedora 13 we get the following /var/log/secure entry when we ssh from a Fedora 12 system to the Fedora 13 system: Authentication refused: bad ownership or modes for file /home/dhighley/.ssh/authorized_keys We have checked and tried different modes until we are blue in the face. Hav

SSHD failing on restart

2012-06-09 Thread Andrew Gray
iles... /var/log/secure shows it can't bind:- > linuxmail sshd[804]: error: Bind to port 22 on 192.168.191.9 failed: Cannot > assign requested address. > linuxmail sshd[804]: fatal: Cannot bind any address. /var/log/messages shows it exiting ?:- > linuxmail systemd[1]: sshd.service

Strange behaviour in SSHD

2012-09-09 Thread 某因幡
Hi, When I ssh to the server, client gets a "Broken pipe" error and disconnects immediately. So I am trying to strace the server process, but if I attached to the server process with strace, the problem will be gone. And after detaching, it comes back. The server is a Cent OS 6.0. -- language: Ch

start SSHD in services

2012-09-16 Thread Jim
Fedora 17 SSHD is not in or started in Services , how do I start it ? -- users mailing list users@lists.fedoraproject.org To unsubscribe or change subscription options: https://admin.fedoraproject.org/mailman/listinfo/users Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines Have a

Re: sshd logging changed?

2016-03-12 Thread Ed Greshko
On 03/12/16 21:26, Tom Horsley wrote: > I noticed I got a sshd update recently. Now I have bazillions > of messages about disconnects: > > Disconnected from NN.NN.NN.NN port 41236 : 1 time(s) > Received disconnect from NN.NN.NN.NN port 39642:11: disconnected by user : 1 > t

Re: sshd logging changed?

2016-03-12 Thread Tom Horsley
On Sat, 12 Mar 2016 23:14:50 +0800 Ed Greshko wrote: > Is it fair to assume you've not changed the log level? Well, I've changed it now from INFO to ERROR, but I don't know why the messages suddenly started showing up in logwatch. -- users mailing list users@lists.fedoraproject.org To unsubscrib

Re: sshd logging changed?

2016-03-12 Thread Ed Greshko
showing up in logwatch. Well, those messages don't show up in journal but do show up in /var/log/secure. In looking at another one of my systems that I do ssh into more often I see the Disconnect messages back to Feb 17. You may want to check those to see how far back they appear. It may not

Re: sshd logging changed?

2016-03-12 Thread Tom Horsley
On Sat, 12 Mar 2016 23:33:44 +0800 Ed Greshko wrote: > You may want to check those to see how far back they appear. It may not be > an issue with > sshd but something that changed with logwatch? Actually, I think I solved it: After the ssh update, the log message changed from &quo

Re: sshd logging changed?

2016-03-14 Thread Jakub Jelen
On 03/12/2016 02:26 PM, Tom Horsley wrote: I noticed I got a sshd update recently. Now I have bazillions of messages about disconnects: Disconnected from NN.NN.NN.NN port 41236 : 1 time(s) Received disconnect from NN.NN.NN.NN port 39642:11: disconnected by user : 1 time(s) Logging in and

Re: sshd logging changed?

2016-03-14 Thread Tom Horsley
On Mon, 14 Mar 2016 10:32:54 +0100 Jakub Jelen wrote: > Can you please fill a bug on logwatch? Here it is: https://bugzilla.redhat.com/show_bug.cgi?id=1317620 Hopefully, this will get fixed as well: https://bugzilla.redhat.com/show_bug.cgi?id=1279936 -- users mailing list users@lists.fedorapr

Re: rkhunter sshd warning

2014-03-19 Thread Wolfgang S. Rupprecht
Patrick O'Callaghan writes: > On Sun, 2014-03-16 at 15:04 -0700, Wolfgang S. Rupprecht wrote: >> A clever intruder is just going to wait until a batch of changes goe >> out and then add their trojan. > > Of course you check the hash signatures on those downloads, right? Yes, but in a haphazard,

Re: rkhunter sshd warning

2014-03-19 Thread Patrick O'Callaghan
On Wed, 2014-03-19 at 01:00 -0700, Wolfgang S. Rupprecht wrote: > Patrick O'Callaghan writes: > > On Sun, 2014-03-16 at 15:04 -0700, Wolfgang S. Rupprecht wrote: > >> A clever intruder is just going to wait until a batch of changes > goe > >> out and then add their trojan. > > > > Of course you c

Re: potential sshd gotcha

2013-01-22 Thread Konstantin Svist
On 01/22/2013 02:11 PM, Tom Horsley wrote: > I spent hours at work today getting sshd to function on > my desktop which I just switched to booting from the > fedora 18 partition. I finally discovered this: > > [root@zooty ~]# ls -l /etc/ssh > total 276 > -rw--- 1 root r

Re: potential sshd gotcha

2013-01-23 Thread Bill Davidsen
Tom Horsley wrote: I spent hours at work today getting sshd to function on my desktop which I just switched to booting from the fedora 18 partition. I finally discovered this: [root@zooty ~]# ls -l /etc/ssh total 276 -rw--- 1 root root 245058 Dec 3 11:43 moduli -rw-r--r-- 1 root root

Re: potential sshd gotcha

2013-01-23 Thread Reindl Harald
Am 23.01.2013 18:38, schrieb Bill Davidsen: > Tom Horsley wrote: >> I spent hours at work today getting sshd to function on >> my desktop which I just switched to booting from the >> fedora 18 partition. I finally discovered this: >> >> [root@zooty ~]# ls -l /etc/

Re: potential sshd gotcha

2013-01-24 Thread John Horne
On Tue, 2013-01-22 at 17:11 -0500, Tom Horsley wrote: > I spent hours at work today getting sshd to function on > my desktop which I just switched to booting from the > fedora 18 partition. I finally discovered this: > > [root@zooty ~]# ls -l /etc/ssh > total 276 > -r

Re: potential sshd gotcha

2013-01-24 Thread Michael Cronenworth
John Horne wrote: > The same was true with Fedora 17. My F17 and F18 boxes do not have my keys set to group "ssh_keys" and I can log in to any of them without a problem. # Fedora 18 box: $ ll /etc/ssh/ total 276 -rw---. 1 root root 245058 Dec 3 10:43 moduli -rw-r--r--. 1 root root 2104 Dec

Re: potential sshd gotcha

2013-01-24 Thread Tom Horsley
On Thu, 24 Jan 2013 23:31:50 + John Horne wrote: > > The private key files now want to be group "ssh_keys". > > > The same was true with Fedora 17. Maybe, but I see they are all "root root" on my fedora17 partition, and sshd worked fine there, so somet

Re: rkhunter sshd warning

2014-03-16 Thread Kevin Fenzi
On Sun, 16 Mar 2014 12:59:29 -0700 "Wolfgang S. Rupprecht" wrote: ...snip... > Are other people seeing this? I'm not looking forward to a full scrub > and clean installation. Did you recently install or update openssh-server, openssh or telnet-server ? When you update packages you need to re-r

Re: rkhunter sshd warning

2014-03-16 Thread Wolfgang S. Rupprecht
Kevin Fenzi writes: > On Sun, 16 Mar 2014 12:59:29 -0700 > "Wolfgang S. Rupprecht" wrote: >> Are other people seeing this? I'm not looking forward to a full scrub >> and clean installation. > > Did you recently install or update openssh-server, openssh or > telnet-server ? When you update packa

Re: rkhunter sshd warning

2014-03-16 Thread John Horne
On Sun, 2014-03-16 at 12:59 -0700, Wolfgang S. Rupprecht wrote: > -- Start Rootkit Hunter Scan > -- > Warning: The file '/usr/sbin/sshd' exists on the system, but it is > not present in the 'rkhunter.dat' file. >

Re: rkhunter sshd warning

2014-03-16 Thread Wolfgang S. Rupprecht
John Horne writes: > On Sun, 2014-03-16 at 12:59 -0700, Wolfgang S. Rupprecht wrote: >> -- Start Rootkit Hunter Scan >> -- >> Warning: The file '/usr/sbin/sshd' exists on the system, but it is >> n

Re: rkhunter sshd warning

2014-03-17 Thread Patrick O'Callaghan
On Sun, 2014-03-16 at 15:04 -0700, Wolfgang S. Rupprecht wrote: > A clever intruder is just going to wait until a batch of changes goe > out and then add their trojan. Of course you check the hash signatures on those downloads, right? poc -- users mailing list users@lists.fedoraproject.org To

Two independent SSHD processes?

2015-01-20 Thread CLOSE Dave
econd daemon on SysV. (The first one is the standard daemon normally running. I haven't tried yet on systemd.) cd /usr/sbin; ln -s sshd xsshd cd /etc/pam.d; ln -s sshd xsshd cp /etc/rc.d/init.d/sshd /etc/rc.d/init.d/xsshd # edit /etc/rc.d/init.d/xsshd to reference a different config file # and

Re: sshd Authentication refused

2010-07-13 Thread Dr. Michael J. Chudobiak
David Highley wrote: > New install of Fedora 13 we get the following /var/log/secure entry when > we ssh from a Fedora 12 system to the Fedora 13 system: > Authentication refused: bad ownership or modes for file > /home/dhighley/.ssh/authorized_keys Make sure .ssh/authorized_keys has 600 permissi

Re: sshd Authentication refused

2010-07-13 Thread Marvin Kosmal
Hi If this a new install I do believe you need to regenerate the key. Try this.. Do a plain ssh using password. Like ssh m...@mydomain.com and it should ask for password. If that works. Then you know ssh link is working. HTH Marvin On 7/13/10, David Highley wrote: > New install of Fedo

Re: sshd Authentication refused

2010-07-13 Thread Kevin Fenzi
On Tue, 13 Jul 2010 11:16:46 -0700 (PDT) David Highley wrote: > New install of Fedora 13 we get the following /var/log/secure entry > when we ssh from a Fedora 12 system to the Fedora 13 system: > Authentication refused: bad ownership or modes for > file /home/dhighley/.ssh/authorized_keys > > W

Re: sshd Authentication refused

2010-07-13 Thread Rick Sewill
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 07/13/2010 01:43 PM, Kevin Fenzi wrote: > On Tue, 13 Jul 2010 11:16:46 -0700 (PDT) > David Highley wrote: > >> New install of Fedora 13 we get the following /var/log/secure entry >> when we ssh from a Fedora 12 system to the Fedora 13 system: >> A

Re: sshd Authentication refused

2010-07-13 Thread JD
On 07/13/2010 11:16 AM, David Highley wrote: > New install of Fedora 13 we get the following /var/log/secure entry when > we ssh from a Fedora 12 system to the Fedora 13 system: > Authentication refused: bad ownership or modes for file > /home/dhighley/.ssh/authorized_keys > > We have checked an

Re: sshd Authentication refused

2010-07-13 Thread David Highley
"Rick Sewill wrote:" > > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On 07/13/2010 01:43 PM, Kevin Fenzi wrote: > > On Tue, 13 Jul 2010 11:16:46 -0700 (PDT) > > David Highley wrote: > > > >> New install of Fedora 13 we get the following /var/log/secure entry > >> when we ssh from a Fedo

Re: sshd Authentication refused

2010-07-13 Thread jack craig
On 07/13/2010 11:16 AM, David Highley wrote: > New install of Fedora 13 we get the following /var/log/secure entry when > we ssh from a Fedora 12 system to the Fedora 13 system: > Authentication refused: bad ownership or modes for file > /home/dhighley/.ssh/authorized_keys > > We have checked an

Re: sshd Authentication refused

2010-07-13 Thread David Highley
"jack craig wrote:" > > > > On 07/13/2010 11:16 AM, David Highley wrote: > > New install of Fedora 13 we get the following /var/log/secure entry when > > we ssh from a Fedora 12 system to the Fedora 13 system: > > Authentication refused: bad ownership or modes for file > > /home/dhighley/.ssh/a

Re: sshd Authentication refused

2010-07-13 Thread Rich
On 7/13/2010 3:49 PM, jack craig wrote: > > > On 07/13/2010 11:16 AM, David Highley wrote: >> User home directory is auto NFS mounted and we use NIS. This works >> Fedora 12 to Fedora 12. Have you tried this: setsebool -P use_nfs_home_dirs1 1 No virus found in this outgoing message. Checked

Re: sshd Authentication refused

2010-07-13 Thread jack craig
On 07/13/2010 01:36 PM, David Highley wrote: > "jack craig wrote:" > >> >> >> On 07/13/2010 11:16 AM, David Highley wrote: >> >>> New install of Fedora 13 we get the following /var/log/secure entry when >>> we ssh from a Fedora 12 system to the Fedora 13 system: >>> Authentication refus

Re: sshd Authentication refused

2010-07-13 Thread David Highley
"Rich wrote:" > > > --===AVGMAIL-2B426D50=== > Content-Type: text/plain; charset=ISO-8859-1 > Content-Transfer-Encoding: 7bit > > On 7/13/2010 3:49 PM, jack craig wrote: > > > > > > On 07/13/2010 11:16 AM, David Highley wrote: > > >> User home directory is auto NFS mounted and we use

Re: sshd Authentication refused

2010-07-13 Thread David Highley
"jack craig wrote:" > > > > On 07/13/2010 01:36 PM, David Highley wrote: > > "jack craig wrote:" > > > >> > >> > >> On 07/13/2010 11:16 AM, David Highley wrote: > >> > >>> New install of Fedora 13 we get the following /var/log/secure entry when > >>> we ssh from a Fedora 12 system to t

Re: sshd Authentication refused

2010-07-14 Thread Rick Sewill
needs tweaking. I looked at http://www.openssh.org/faq.html The faq said, "3.14 - I copied my public key to authorized_keys but public-key authentication still doesn't work. Typically this is caused by the file permissions on $HOME, $HOME/.ssh or $HOME/.ssh/authorized_keys being more permi

Re: sshd Authentication refused

2010-07-14 Thread Antonio Olivares
--- On Tue, 7/13/10, David Highley wrote: > From: David Highley > Subject: Re: sshd Authentication refused > To: users@lists.fedoraproject.org > Date: Tuesday, July 13, 2010, 7:52 PM > x¥TmoÚ0þž_qb_ç¼ What could be causing these characters? Using yahoo mail with konque

Re: sshd Authentication refused

2010-07-14 Thread David Highley
w.openssh.org/faq.html > The faq said, > "3.14 - I copied my public key to authorized_keys but public-key > authentication still doesn't work. > > Typically this is caused by the file permissions on $HOME, $HOME/.ssh or > $HOME/.ssh/authorized_keys being more permissive

Re: sshd Authentication refused

2010-07-14 Thread David Highley
"Antonio Olivares wrote:" > > > > --- On Tue, 7/13/10, David Highley wrote: > > > From: David Highley > > Subject: Re: sshd Authentication refused > > To: users@lists.fedoraproject.org > > Date: Tuesday, July 13, 2010, 7:52 PM > > x¥Tm

Re: sshd Authentication refused

2010-07-16 Thread Gordon Messmer
On 07/13/2010 11:16 AM, David Highley wrote: > New install of Fedora 13 we get the following /var/log/secure entry when > we ssh from a Fedora 12 system to the Fedora 13 system: > Authentication refused: bad ownership or modes for file > /home/dhighley/.ssh/authorized_keys Post the permissions fo

Re: sshd Authentication refused

2010-07-19 Thread Bruno Wolff III
On Wed, Jul 14, 2010 at 06:52:51 -0700, Antonio Olivares wrote: > > > --- On Tue, 7/13/10, David Highley wrote: > > > From: David Highley > > Subject: Re: sshd Authentication refused > > To: users@lists.fedoraproject.org > > Date: Tuesday, July

Re: SSHD failing on restart

2012-06-09 Thread Tom Horsley
On Sat, 09 Jun 2012 13:53:38 +0100 Andrew Gray wrote: > Why is it failing to bind to the IP address on startup ? Someone else is already using port 22. Try "ss -l -p -n | fgrep 22" -- users mailing list users@lists.fedoraproject.org To unsubscribe or change subscription options: https://admin.f

Re: SSHD failing on restart

2012-06-09 Thread Ed Greshko
ent... >> Starting Daemon for managing, installing and generating color >> profiles... > /var/log/secure shows it can't bind:- > >> linuxmail sshd[804]: error: Bind to port 22 on 192.168.191.9 failed: Cannot >> assign requested address. >> linu

Re: SSHD failing on restart

2012-06-09 Thread Reindl Harald
Am 09.06.2012 14:53, schrieb Andrew Gray: > /var/log/secure shows it can't bind:- > >> linuxmail sshd[804]: error: Bind to port 22 on 192.168.191.9 failed: Cannot >> assign requested address. >> linuxmail sshd[804]: fatal: Cannot bind any address sounds like netw

Re: SSHD failing on restart

2012-06-09 Thread Andrew Gray
On Sat, 2012-06-09 at 15:09 +0200, Reindl Harald wrote: > > Am 09.06.2012 14:53, schrieb Andrew Gray: > > /var/log/secure shows it can't bind:- > > > >> linuxmail sshd[804]: error: Bind to port 22 on 192.168.191.9 failed: > >> Cannot assign requested

Re: SSHD failing on restart

2012-06-09 Thread Ed Greshko
On 06/10/2012 12:27 AM, Andrew Gray wrote: > On Sat, 2012-06-09 at 15:09 +0200, Reindl Harald wrote: >> Am 09.06.2012 14:53, schrieb Andrew Gray: >>> /var/log/secure shows it can't bind:- >>> >>>> linuxmail sshd[804]: error: Bind to port 22 on 192.168

Re: SSHD failing on restart

2012-06-09 Thread Cameron Simpson
On 09Jun2012 09:00, Tom Horsley wrote: | On Sat, 09 Jun 2012 13:53:38 +0100 | Andrew Gray wrote: | | > Why is it failing to bind to the IP address on startup ? | | Someone else is already using port 22. | | Try "ss -l -p -n | fgrep 22" This can also happen if sshd tries to sta

Re: SSHD failing on restart

2012-06-10 Thread Boris Epstein
nsport Client... > > Starting Daemon for managing, installing and generating color > profiles... > > /var/log/secure shows it can't bind:- > > > linuxmail sshd[804]: error: Bind to port 22 on 192.168.191.9 failed: > Cannot assign requested address. > >

Re: start SSHD in services

2012-09-16 Thread Arthur Dent
On Sun, 2012-09-16 at 13:00 -0400, Jim wrote: > Fedora 17 > SSHD is not in or started in Services , how do I start it ? As root: systemctl enable sshd.service (to ensure it starts at boot time) systemctl start sshd.service (to start it) systemctl restart sshd.service (to restart it) sys

Re: start SSHD in services

2012-09-16 Thread jdow
On 2012/09/16 10:08, Arthur Dent wrote: On Sun, 2012-09-16 at 13:00 -0400, Jim wrote: Fedora 17 SSHD is not in or started in Services , how do I start it ? As root: systemctl enable sshd.service (to ensure it starts at boot time) systemctl start sshd.service (to start it) systemctl restart

Re: start SSHD in services

2012-09-16 Thread Joe Zeff
On 09/16/2012 12:11 PM, jdow wrote: Gee, they could make for even more keyboarding my requiring an essay about why you need this action to take place followed by the word "please". They screwed up. (hint, isn't the ".service" suffix rather redundantly needless repetition?) If nothing else, syst

Re: start SSHD in services

2012-09-16 Thread jdow
On 2012/09/16 12:30, Joe Zeff wrote: On 09/16/2012 12:11 PM, jdow wrote: Gee, they could make for even more keyboarding my requiring an essay about why you need this action to take place followed by the word "please". They screwed up. (hint, isn't the ".service" suffix rather redundantly needles

Re: start SSHD in services

2012-09-16 Thread Matthew Miller
On Sun, Sep 16, 2012 at 12:11:19PM -0700, jdow wrote: > >I still find this a useful resource: > >http://fedoraproject.org/wiki/SysVinit_to_Systemd_Cheatsheet > >Hope that helps... > Gee, they could make for even more keyboarding my requiring an essay > about why you need this action to take place f

Re: start SSHD in services

2012-09-16 Thread Ed Greshko
On 09/17/2012 03:11 AM, jdow wrote: > On 2012/09/16 10:08, Arthur Dent wrote: >> On Sun, 2012-09-16 at 13:00 -0400, Jim wrote: >>> Fedora 17 >>> SSHD is not in or started in Services , how do I start it ? >> >> As root: >> systemctl enable s

Re: start SSHD in services

2012-09-17 Thread Bob Goodwin - Zuni, Virginia, USA
On 09/16/2012 09:30 PM, Ed Greshko types: tab completion works very well. systemc(tab) en(tab) ssh(tab) Why doesn't tab completion work for me? Package 1:bash-completion-2.0-1.fc17.noarch already installed and latest version Nothing to do [root@box9 bobg]# syst

Re: start SSHD in services

2012-09-17 Thread Ed Greshko
On 09/17/2012 04:36 PM, Bob Goodwin - Zuni, Virginia, USA wrote: >Why doesn't tab completion work for me? > >Package 1:bash-completion-2.0-1.fc17.noarch already installed >and latest version >Nothing to do > >[root@box9 bobg]# system [nothing happens when I pres

Re: start SSHD in services

2012-09-17 Thread Suvayu Ali
On Sun, Sep 16, 2012 at 05:41:21PM -0400, Matthew Miller wrote: > On Sun, Sep 16, 2012 at 12:11:19PM -0700, jdow wrote: > > >I still find this a useful resource: > > >http://fedoraproject.org/wiki/SysVinit_to_Systemd_Cheatsheet > > >Hope that helps... > > Gee, they could make for even more keyboard

Re: start SSHD in services

2012-09-17 Thread Bob Goodwin - Zuni, Virginia, USA
On 09/17/2012 04:40 AM, Ed Greshko types: You're typing "system" and a single tab? Nothing happens on the 1st tab since their is more than a single option. type "system"tab-tab and you should see what is available to you There happens to be only one command starting with "systemc" which

Re: start SSHD in services

2012-09-17 Thread Ed Greshko
On 09/17/2012 04:48 PM, Bob Goodwin - Zuni, Virginia, USA wrote: >Yes, that seems to be it. I was expecting it to act on the first >press. Not sure it's consistent in operation but works well enough >to be useful. AFAIK, it is pretty consistent If there is more than one possibili

Re: start SSHD in services

2012-09-17 Thread Bob Goodwin - Zuni, Virginia, USA
On 09/17/2012 05:05 AM, Ed Greshko types: Yes, that seems to be it. I was expecting it to act on the first >press. Not sure it's consistent in operation but works well enough >to be useful. AFAIK, it is pretty consistent If there is more than one possibility, nothing will happen

Re: start SSHD in services

2012-09-17 Thread Reindl Harald
Am 16.09.2012 19:00, schrieb Jim: > Fedora 17 > SSHD is not in or started in Services , how do I start it? systemctl enable sshd.service systemctl start sshd.service man systemctl man systemd signature.asc Description: OpenPGP digital signature -- users mailing list

Re: start SSHD in services

2012-09-17 Thread Reindl Harald
Am 16.09.2012 21:11, schrieb jdow: > On 2012/09/16 10:08, Arthur Dent wrote: >> On Sun, 2012-09-16 at 13:00 -0400, Jim wrote: >>> Fedora 17 >>> SSHD is not in or started in Services , how do I start it ? >> >> As root: >> systemctl enable s

Re: start SSHD in services

2012-09-17 Thread Reindl Harald
Am 17.09.2012 10:48, schrieb Bob Goodwin - Zuni: > On 09/17/2012 04:40 AM, Ed Greshko types: >> You're typing "system" and a single tab? Nothing happens on the 1st tab >> since their is more than a single >> option. type "system"tab-tab and you should see what is available to >> you >> >

sshd killed by some update

2015-10-12 Thread Antonio M
which update killed all my sshd.service on all my systems?? I had to re-enable them on my networkany idea?? -- Antonio Montagnani Skype : amontag52 Linux Fedora 22 (Twenty-two) inviato da Gmail -- users mailing list users@lists.fedoraproject.org To unsubscribe or change subscription options

Re: Two independent SSHD processes?

2015-01-20 Thread Rick Stevens
cedure I'm using to setup the second daemon on SysV. (The first one is the standard daemon normally running. I haven't tried yet on systemd.) cd /usr/sbin; ln -s sshd xsshd cd /etc/pam.d; ln -s sshd xsshd cp /etc/rc.d/init.d/sshd /etc/rc.d/init.d/xsshd # edit /etc/rc.d/init.d/xsshd to r

Re: Two independent SSHD processes?

2015-01-20 Thread Ed Greshko
On 01/21/15 08:20, CLOSE Dave wrote: > I'm finding that, although the SSH daemon records its PID in a file, > that file is not configurable. Consequently, it seems that stopping one > of the daemons causes the other to also stop. Same for starting one. Look in /etc/ssh/sshd_config and notice

Re: Two independent SSHD processes?

2015-01-20 Thread Ian Pilcher
On 01/20/2015 06:20 PM, CLOSE Dave wrote: > I'm finding that, although the SSH daemon records its PID in a file, > that file is not configurable. Consequently, it seems that stopping one > of the daemons causes the other to also stop. Same for starting one. There is a "PidFile" option in the con

Re: Two independent SSHD processes?

2015-01-20 Thread Fred Smith
On Tue, Jan 20, 2015 at 04:32:40PM -0800, Rick Stevens wrote: > -- > - Rick Stevens, Systems Engineer, AllDigitalri...@alldigital.com - > - AIM/Skype: therps2ICQ: 22643734Yahoo: origrps2 - > -

Re: Two independent SSHD processes?

2015-01-20 Thread CLOSE Dave
Ian Pilcher and others wrote: > There is a "PidFile" option in the config file that can be used to > control this. But if you read the SSHD man page and the /etc/rc.d/init.d/sshd script, you'll find that the PID is always recorded at /var/run/sshd.pid and the PidFile vari

Re: Two independent SSHD processes?

2015-01-20 Thread Ed Greshko
On 01/21/15 09:06, CLOSE Dave wrote: > Ian Pilcher and others wrote: > >> There is a "PidFile" option in the config file that can be used to >> control this. > But if you read the SSHD man page and the /etc/rc.d/init.d/sshd script, > you'll find that

Re: Two independent SSHD processes?

2015-01-20 Thread CLOSE Dave
Ed Greshko wrote: >> But if you read the SSHD man page and the /etc/rc.d/init.d/sshd script, >> you'll find that the PID is always recorded at /var/run/sshd.pid and the >> PidFile variable is only used for reporting status. > And if you tried it? > > [roo

Re: Two independent SSHD processes?

2015-01-20 Thread Ed Greshko
On 01/21/15 10:01, CLOSE Dave wrote: > Ed Greshko wrote: > >>> But if you read the SSHD man page and the /etc/rc.d/init.d/sshd script, >>> you'll find that the PID is always recorded at /var/run/sshd.pid and the >>> PidFile variable is only used for re

Re: Two independent SSHD processes?

2015-01-20 Thread CLOSE Dave
, I thought it would be worth asking for some confidence that it will work. The SSHD man page implies that it won't work. And, of course, support or not, I still need to find a solution for older systems. Official support may not exist but many of us presume community support, via mailing l

Re: Two independent SSHD processes?

2015-01-20 Thread Ed Greshko
nly tried SysV. Before I make the effort to > do it on systemd, I thought it would be worth asking for some confidence > that it will work. The SSHD man page implies that it won't work. F20 ... > And, of course, support or not, I still need to find a solution for > older sys

Re: Two independent SSHD processes?

2015-01-20 Thread Ed Greshko
On 01/21/15 10:01, CLOSE Dave wrote: > I have tried it. At least on an earlier Fedora with SysV. FWIW, the problem you're having with sshd and SysV has to do with how the init scripts are constructed. They source /etc/rc.d/init.d/functions which includes the functions pidfileof

Re: Two independent SSHD processes?

2015-01-20 Thread Ed Greshko
On 01/21/15 10:01, CLOSE Dave wrote: > I'll try F21 soon. You probably will want to follow this procedure in F21 https://access.redhat.com/solutions/1166283 -- If you can't laugh at yourself, others will gladly oblige. -- users mailing list users@lists.fedoraproject.org To unsubscribe or

Re: Two independent SSHD processes?

2015-01-21 Thread CLOSE Dave
Ed Greshko wrote: > You probably will want to follow this procedure in F21 > https://access.redhat.com/solutions/1166283 Thanks. That works perfectly in F20. So we appear to have confirmed that the default installation is broken in SysV versions (mine are F13). The linked page points to ano

Re: Two independent SSHD processes?

2015-01-21 Thread Ed Greshko
On 01/22/15 03:32, CLOSE Dave wrote: > Ed Greshko wrote: > >> You probably will want to follow this procedure in F21 >> https://access.redhat.com/solutions/1166283 > Thanks. That works perfectly in F20. > > So we appear to have confirmed that the default installation is broken > in SysV versio

Unable to disable sshd by "setup"?

2011-05-30 Thread H Xu
Hello, I've used the "setup" program to uncheck "sshd", however, sshd still starts up after I reboot. This doesn't happen on FC14. Then I tried to use setup to disable other daemons, it seems that they all disobeyed. Anyone knows what's going on here

Ugh! Activate SSHD on Headless Machine?

2012-05-05 Thread Fedora User
I have a perfectly good laptop with a fried display card that I am trying to turn into a media server. It boots and the network is activated but I must have turned off sshd like a complete schmuck. I spent hours on a ks.cfg, testing it on virtual box until it was perfect - figuring that I would

Re: sshd killed by some update

2015-10-12 Thread Ed Greshko
ly? How did you have to re-enable? FWIW, all my F22 systems are up-to-date and none of them have problems with sshd. -- In reality, some people should stick to running Windows and others should stay away from computers altogether. -- users mailing list users@lists.fedoraproject.org To unsub

Re: sshd killed by some update

2015-10-12 Thread Antonio M
gt; Well, you don't say which version of Fedora you're running. Did you check > your logs to see what updates you did recently? How did you have to > re-enable? > > FWIW, all my F22 systems are up-to-date and none of them have problems > with sshd. > > -- > In

  1   2   3   >