Re: Problem with remote login - via dynamic DNS - still in trouble


Subject: Re: Problem with remote login - via dynamic DNS - still in trouble
From: Iain Stevenson (iain@IainStevenson.com)
Date: Thu Feb 15 2001 - 13:20:51 MST


Ben,

on 15/2/01 6:10 pm, Ben Ricker at bricker@us-rx.com wrote:

> This problem is multi-faceted. Are you running SSH as an inetd service?
> Are you wrapping the service in TCPwrappers? If you answered yes to all
> of these questions, then you probably have your hosts.allow and
> hosts.deny setup incorrectly.
>
> If you run SSH as a deamon, then what user do you start it with? If it
> is not started at boot, by root, it cannot bind to ports >1024 (a
> security limit at the kernel level; only root can bind to ports >1024).
>

I started sshd from a terminal session as root.

> If you do run SSHD on boot, then check the sshd_config file for any
> login and/or host restrictions (if you send them to me privately, I can
> see if I see a problem).
>

I'll send it to you. I installed the various parts of SSH from YellowDog
RPMs and I haven't changed anything. SSH2 works fine across my LAN.
 
> Another problem: did you move the sshd file to the /etc/pam.d folder (if
> you are using password authentication as well as key certification)? See
> the INSTALL readme.
>

There is a file "sshd" in /etc/pam.d. My system requires a password at
login and also a passphrase.

I was wondering whether it could be a DNS problem ie things are failing
because of a failure of a reverse DNS instigated by the terminal server -
what do you think?

Thanks for your help.

  Iain



This archive was generated by hypermail 2a24 : Thu Feb 15 2001 - 13:31:10 MST