Linux - Server This forum is for the discussion of Linux Software used in a server related context. |
Notices |
Welcome to LinuxQuestions.org, a friendly and active Linux Community.
You are currently viewing LQ as a guest. By joining our community you will have the ability to post topics, receive our newsletter, use the advanced search, subscribe to threads and access many other special features. Registration is quick, simple and absolutely free. Join our community today!
Note that registered members see fewer ads, and ContentLink is completely disabled once you log in.
Are you new to LinuxQuestions.org? Visit the following links:
Site Howto |
Site FAQ |
Sitemap |
Register Now
If you have any problems with the registration process or your account login, please contact us. If you need to reset your password, click here.
Having a problem logging in? Please visit this page to clear all LQ-related cookies.
Get a virtual cloud desktop with the Linux distro that you want in less than five minutes with Shells! With over 10 pre-installed distros to choose from, the worry-free installation life is here! Whether you are a digital nomad or just looking for flexibility, Shells can put your Linux machine on the device that you want to use.
Exclusive for LQ members, get up to 45% off per month. Click here for more info.
|
|
01-13-2011, 11:01 AM
|
#1
|
LQ Newbie
Registered: Jan 2011
Posts: 6
Rep:
|
server config issues
Hi everyone, hope all is well for everyone, where ever you are.
Just stopping in for a short while to ask a couple of questions about the sever that I am trying desperately to build to my liking.
In which before you-all get to peeved at me, yes, I am a newbie at servers, so please forgive me of my ignorance and the asking of possible aaaaah, stupid questions.
I am trying to ssh into my server that I do have ssh installed on and have followed instructions carefully on ssh_config.
My problem is that when I try to ssh from my desktop PC terminal into the server with ssh shack1@192.168.1.80,
I get in return, shack1@192.168.1.80's password: I type in the password and I then get,
Permission denied, please try again.
I am putting in the correct password and am stumped......Please excuse my
ignorance in this
I have been using Ubuntu Desktop for 2-3 years and have been doing decent and am trying to venture out a bit.
Last edited by shack1; 01-13-2011 at 11:04 AM.
Reason: last sentence incorrect.
|
|
|
01-13-2011, 11:04 AM
|
#2
|
LQ 5k Club
Registered: May 2001
Location: Belgium
Distribution: Arch
Posts: 8,529
|
Welcome to LQ
Does the user shack1 exist on 192.168.1.80 ?
Kind regards
|
|
|
01-14-2011, 08:47 AM
|
#3
|
Senior Member
Registered: Dec 2004
Location: Marburg, Germany
Distribution: openSUSE 15.2
Posts: 1,339
|
Did you also check /etc/ssh/sshd_config for any access restrictions for users/groups?
|
|
|
01-14-2011, 08:54 AM
|
#4
|
LQ Newbie
Registered: Jan 2011
Posts: 6
Original Poster
Rep:
|
To repo
I did have shack1 and another in the "ssh_config" file, located at the bottom of the file.
When reading the ssh_config(5), it is rather vague in where to input the user, although it does specify to enter in the client......
I want to say " UserLogin shack1, shack1-MS-7309 " less the quotes of course.
But, when it comes to the /etc/ssh/sshd_config file I have not been able to understand where it is that I am suppose to enter this info.
Since I posted, I am able to ssh into my desktop, but I am still not able to ssh into the server form my desktop or my laptop.
desktop PC is "shack1@shack1-MS-7309" - IP is 192.168.1.70
laptop Is "shack1@shack1" - IP is 192.168.1.76
Q: where in these files is the correct place to add them both, and do I add them to both files(sshd_config and ssh_config),
Thanks so much for your patience with me Repo
|
|
|
01-14-2011, 09:01 AM
|
#5
|
Senior Member
Registered: Dec 2004
Location: Marburg, Germany
Distribution: openSUSE 15.2
Posts: 1,339
|
Why should it go to ssh_config? The ssh_config is used on the source side (where you enter ssh) where you can mangle the name in case you have e.g. different accounts on different servers or need different port on them (so avoiding specifying on the command line). It's common to have such personal shortcut in ones ~/.ssh/config file.
On the target side it can be set by e.g. allowusers in sshd_config to allow only certain accounts to log in.
|
|
|
01-14-2011, 09:13 AM
|
#6
|
LQ Newbie
Registered: Jan 2011
Posts: 6
Original Poster
Rep:
|
To Reuti
Where in the file is access restrictions for users/groups, found, this is of course a big problem as a beginner, learning how to read what is here and what I am reading means, If that makes any sense at all.
here is a screen shot of my sshd_config file. This is the one from my desktop pc, not to much unlike the one in the server, I hope this will help you to repo.I have changed the port already as specified by one of the sites that I was at, as you can see.
# Package generated configuration file
# See the sshd_config(5) manpage for details
# What ports, IPs and protocols we listen for
Port 2222
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes
# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768
# Logging
SyslogFacility AUTH
LogLevel INFO
# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes
RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes
# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no
# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no
# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes
# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no
#MaxStartups 10:30:60
#Banner /etc/issue.net
# Allow client to pass locale environment variables
AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
ps, I will have more question If the teachers are ready for the student.........
thanks allot to both of you.
|
|
|
01-14-2011, 09:26 AM
|
#7
|
LQ Newbie
Registered: Jan 2011
Posts: 6
Original Poster
Rep:
|
well, Reuti
You have now given me something more to dig into and read about,
please understand I am very green,and am in no way shape or form an expert.
when I say read about, I mean the ~/.ssh/config file.
I honestly do not know what this is for , and did know that it even existed.
I am bound an determines to make this work and will not give up.
Thanks!
PS. I can only imagine what you are thinking about now............
|
|
|
01-14-2011, 09:32 AM
|
#8
|
LQ Newbie
Registered: Jan 2011
Posts: 6
Original Poster
Rep:
|
In response to this statement,
On the target side it can be set by e.g. allowusers in sshd_config to allow only certain accounts to log in.
Would not both the desktop PC and the server be targets to one another. Remember this is a test server for myself to learn from, so I am trying to ssh into each one from each one to know that they both work accordingly.
|
|
|
01-14-2011, 10:44 AM
|
#9
|
Senior Member
Registered: Dec 2004
Location: Marburg, Germany
Distribution: openSUSE 15.2
Posts: 1,339
|
Sure, when you test in both directions each one is a target - but you have to look at it per connection which one is the source, and which one is the target. If you have A => B working, it's unrelated to a connection B => A.
|
|
|
01-14-2011, 12:14 PM
|
#10
|
LQ Newbie
Registered: Dec 2009
Posts: 27
Rep:
|
I always had issues trying to ssh to another linux machine from the shell because both system would check to see if your username existed on the server.....try using putty it doesnt give a hoot about what user accout you are using on your client machine.
|
|
|
01-17-2011, 06:50 PM
|
#11
|
LQ Newbie
Registered: Jan 2011
Posts: 6
Original Poster
Rep:
|
Well, I do apologize for not returning until now,
I have started using freebsd and I am thinking that maybe I should have stuck with ubuntu.
I am going to try using this a little longer and see where i can get with it, I do have some help from someone that lives close by, so it is a little easier.
I am not giving up yet on ubuntu though.
|
|
|
All times are GMT -5. The time now is 01:48 PM.
|
LinuxQuestions.org is looking for people interested in writing
Editorials, Articles, Reviews, and more. If you'd like to contribute
content, let us know.
|
Latest Threads
LQ News
|
|