Bug 620 - bad hosts file entry stops sshd working
Summary: bad hosts file entry stops sshd working
Status: ASSIGNED
Alias: None
Product: LTSP
Classification: Unclassified
Component: LTSP Core (show other bugs)
Version: unspecified
Hardware: x86 (IA32) Linux (All)
: high normal
Assignee: Jim McQuillan
QA Contact:
URL:
Whiteboard:
Keywords:
Depends on:
Blocks:
 
Reported: 2004-05-14 23:58 UTC by Bob Vickers
Modified: 2013-03-15 13:47 UTC (History)
0 users

See Also:
i915 platform:
i915 features:


Attachments

Description Bob Vickers 2004-05-14 23:58:59 UTC
I am using LTSP version 4.0 and wish to run local applications. In my opinion the 
natural ssh authentication method in an LTSP environment is HostBased, i.e. user X 
on the server is allowed to become user X on the thin client without worrying
about passwords or individual public keys. However, this did not work in the
initial setup (despite including "HostbasedAuthentication yes" in sshd_config
and setting up /etc/ssh/ssh_known_hosts and /etc/ssh/shosts.equiv.

I found that this problem was caused by a bad entry in the client's /etc/hosts
file: it hard-codes a name of 'server' for the server's IP address, and this
makes sshd see a mismatch so it refuses the connection.

To fix the problem I removed the line 
  echo "${DEFAULT_SERVER}  server"  >>/tmp/hosts
from  rc.sysinit and host-based authentication now works.

Does this entry serve a useful purpose, or is it merely a relic of times when
LTSP configuration was less neatly parameterised?
Comment 1 Jim McQuillan 2004-05-15 05:17:38 UTC
Very interesting.  I'll have to play with it some more, and see how it works.
Comment 2 chemtech 2013-03-15 13:33:16 UTC
Bob Vickers,
Do you still experience this issue with newer drivers ?
Please check the status of your issue.
Comment 3 Bob 2013-03-15 13:47:44 UTC
I'm sorry...we don't run LTSP any more so I am not in a position to test it.

Regards,
Bob


Use of freedesktop.org services, including Bugzilla, is subject to our Code of Conduct. How we collect and use information is described in our Privacy Policy.