[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: How to re-enable ssh logins



This has been a very busy thread, so I'll throw in my 2 cents as well.

1) Each time you have connected to "pod" via hostname. In the logs I see "Connecting to pod [192.168.1.68] port 22" Is this the actual IP of "pod"?

2) Can you ssh "from pod" "to pod" that is, while logged into the local console, can you initiate an ssh session back to the box? This may help narrow down any network related problems and let you concentrate on the service itself.

GS




On Wed, Oct 23, 2013 at 6:32 PM, Robert G. (Doc) Savage <dsavage@peaknet.net> wrote:
On Wed, 2013-10-23 at 07:27 -0500, Charter Mail wrote:
> Does the user account on the other side exist still , and is it in a good state ??? (I.e ... Can the even login locally ??)
>
>   It might not be a problem so much with SSH itself, but rather the account on the remote 'pod' host . Many times admins will 'lock' an account in addition to dis-allowing SSH logins
>
> -rkh-

There's nothing wrong with the target account (doc) on the pod. I'm
logged onto the local console as doc right now, and can use ssh/scp to
connect back to the originating machine (lion).

I'm beginning to think Protocase has come up with a very subtle and
little known way to lock down ssh. I'd sure like to know what they've
done.

--Doc


-
To unsubscribe, send email to majordomo@silug.org with
"unsubscribe silug-discuss" in the body.



--
Regards,

Gary Smithe