LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Fedora (https://www.linuxquestions.org/questions/fedora-35/)
-   -   IP/DHCP and SSH Problem (https://www.linuxquestions.org/questions/fedora-35/ip-dhcp-and-ssh-problem-358612/)

CornMaster 08-30-2005 04:54 PM

IP/DHCP and SSH Problem
 
Ok. I'm dual booting Win XP and FC4.
I also have a wireless router that I use to connect to the internet with.

Now, my desktop does not have a wireless NIC (yet) and is using a bridge from another computer on my network. Normal internet connections work fine in linux, and I got everything working fine in windows, ever my remote stuff....but in Linux I'm having troubles. First, it gets the wrong IP address from the DHCP server (I have static DHCP setup so I can do remoting)

These are the entries in my config for the DHCP (on the router)
Code:

1) jpower        192.168.0.101        00-02-55-FF-C0-9D       
2) cornempire        192.168.0.111        00-40-F4-34-02-F1
3) dell_900_laptop        192.168.0.110        02-0F-3D-68-75-01 *
4) jonesinator        192.168.0.115        00-4F-49-0C-AF-C2
5) dell_900_laptop        192.168.0.112        00-0F-3D-68-75-01 ^

* This the the imaginary software network bridge on my XP laptop.
^ This is the real card.

Now here is the data that appears whin I do ifconfig:
Code:

[cornmaster@cornempire ~]$ /sbin/ifconfig
eth0      Link encap:Ethernet  HWaddr 00:40:F4:34:02:F1
          inet addr:192.168.0.112  Bcast:192.168.0.255  Mask:255.255.255.0

It clearly shows the MAC for the proper entry, but it doesn't get the proper IP. You can see that it gets the IP for the laptop wireless card. When I look at the router, it shows the laptop mac (entry 5) for my linux desktop.

In Windows this isn't an issue, it gets the proper IP for the proper MAC. I suppose I could hardcode the IP in linux, but that wouldn't be my first option. So...get all of that... ;) Anyone have any ideas?


Also...my ssh problem.

I'm sure I sshed inside the LAN before, but now it's not working. The only thing I changed was the port number. Can anyone see anything wrong with this config? It's default...except for the port.

Code:

#      $OpenBSD: sshd_config,v 1.70 2004/12/23 23:11:00 djm Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

Port 30252
#was Port 22
#Protocol 2,1
Protocol 2
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768

# Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile    .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
GSSAPIAuthentication yes
#GSSAPICleanupCredentials yes
GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication mechanism.
# Depending on your PAM configuration, this may bypass the setting of
# PasswordAuthentication, PermitEmptyPasswords, and
# "PermitRootLogin without-password". If you just want the PAM account and
# session checks to run without PAM authentication, then enable this but set
# ChallengeResponseAuthentication=no
#UsePAM no
UsePAM yes

#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression yes
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
#ShowPatchLevel no

# no default banner path
#Banner /some/path

# override default of no subsystems
Subsystem      sftp    /usr/libexec/openssh/sftp-server


CornMaster 08-30-2005 05:09 PM

I restarted the SSH server, and edited the security policy from the gnome menu and made sure SSH was trusted (it was) and for good measure I added 30252 to the trusted list. (I did some further testing, it was trusting port 30252 that was necessary)

Now it works across the LAN.....but the IP being off is still a problem. I guess I can map some ports to windows and some to Linux for the different IPs, but I didn't really want to do that.

Can anyone suggest a good PCI wireless card that works well in Linux?

Edit2: I forgot that I had firestarter installed and SSH configured for port 22....doh! That part is fixed.


All times are GMT -5. The time now is 06:59 AM.