On 10/11/2012 11:48 PM, Noah Mehl wrote:
> All,
>
> I just realized that my emails from my SipXecs 4.4 server were not being 
> delivered.  Upon further investigation, I found that my SipXecs VM had a 
> sendmail queue with over 13000 messages in it.  I'm trying to figure out how 
> my machine was sending mail, and it doesn't look like the relay is open, but 
> I found something curious:
>
> [root@sipx1 log]# cat secure | grep "pam_unix(sshd:session): session opened"
> Oct 11 06:09:25 sipx1 sshd[22059]: pam_unix(sshd:session): session opened for 
> user PlcmSpIp by (uid=0)
> Oct 11 18:36:02 sipx1 sshd[29185]: pam_unix(sshd:session): session opened for 
> user PlcmSpIp by (uid=0)
> Oct 11 18:36:16 sipx1 sshd[29192]: pam_unix(sshd:session): session opened for 
> user PlcmSpIp by (uid=0)
> Oct 11 18:36:21 sipx1 sshd[29195]: pam_unix(sshd:session): session opened for 
> user PlcmSpIp by (uid=0)
> Oct 11 20:57:58 sipx1 sshd[30561]: pam_unix(sshd:session): session opened for 
> user PlcmSpIp by (uid=0)
>
> Those are what I think to be successful ssh logins with the user PlcmSplp.  
> Is this user part of the SipXecs install?
>
In your /etc/ssh/sshd_config you should have at the very least:
PermitRootLogin no
AllowUsers yoursecretusername
MaxAuthTries 3


-- 
Regards
--------------------------------------
Gerald Drouillard
Technology Architect
Drouillard & Associates, Inc.
http://www.Drouillard.biz

_______________________________________________
sipx-users mailing list
sipx-users@list.sipfoundry.org
List Archive: http://list.sipfoundry.org/archive/sipx-users/

Reply via email to