New to firewalld, Questions about getting started.

Fryer, David David.Fryer at stratus.com
Thu Jun 4 18:45:02 UTC 2015


Unfortunately, I don't think that was the issue. I am not using
key-based authentication, but even after adding creating
/root/.ssh/authorized_keys and adding my public key (done as
separate steps, attempting to log in in between), I remain 
unable to ssh into the machine.

Can anyone think of a reason that adding "UseDNS no" to the
sshd configuration would allow connections? Even when ssh is
not an allowed service on the machine (from firewalld)?

--David Fryer
________________________________________
From: firewalld-users-bounces at lists.fedorahosted.org [firewalld-users-bounces at lists.fedorahosted.org] on behalf of Dan Mossor [danofsatx at gmail.com]
Sent: Thursday, June 04, 2015 12:09 PM
To: Firewalld users discussion list
Subject: Re: New to firewalld, Questions about getting started.

On 06/04/2015 10:22 AM, Fryer, David wrote:
> Here are the sshd logs: http://fpaste.org/228902/43343143/
> ________________________________________
> From: firewalld-users-bounces at lists.fedorahosted.org [firewalld-users-bounces at lists.fedorahosted.org] on behalf of Dan Mossor [danofsatx at gmail.com]
> Sent: Thursday, June 04, 2015 10:59 AM
> To: firewalld-users at lists.fedorahosted.org
> Subject: Re: New to firewalld, Questions about getting started.
>
> On 06/04/2015 07:15 AM, Fryer, David wrote:
>> SSH is running on the standard port of 22, and selinux is enforcing. I don't think selinux is the problem, as adding "UseDNS no" to the end of sshd_config seems to bypass the issue entirely.
>> The output of ssh -vv is here: http://pastebin.com/tHMde40L
>>
>> --David Fryer
>>
>> P.S. Is there a standard/accepted way of sharing logs with this mailing list?
> Actually, those of us ingrained into the Fedora Project prefer to use
> fpaste.org for pasting data, but it's not that big of a deal.
>
> Now, with that said, we need to see the sshd logs from the target
> system. In /etc/ssh/sshd.conf, set the LogLevel line to 'debugging',
> restart sshd.service, and try to connect again. Then give us the output
> of 'journalctl -b -u sshd'.
>
> Dan
> --
> Dan Mossor, RHCSA
> Systems Engineer
> Fedora Server WG | Fedora KDE WG | Fedora QA Team
> Fedora Infrastructure Apprentice
> FAS: dmossor IRC: danofsatx
> San Antonio, Texas, USA
> _______________________________________________
> firewalld-users mailing list
> firewalld-users at lists.fedorahosted.org
> https://lists.fedorahosted.org/mailman/listinfo/firewalld-users
>
There it is on line 43:

Jun 04 11:13:29 lin302.mno.stratus.com sshd[40203]: debug1: Could not
open authorized keys '/root/.ssh/authorized_keys': No such file or directory



--
Dan Mossor, RHCSA
Systems Engineer
Fedora Server WG | Fedora KDE WG | Fedora QA Team
Fedora Infrastructure Apprentice
FAS: dmossor IRC: danofsatx
San Antonio, Texas, USA
_______________________________________________
firewalld-users mailing list
firewalld-users at lists.fedorahosted.org
https://lists.fedorahosted.org/mailman/listinfo/firewalld-users


More information about the firewalld-users mailing list