Remotely enable "Remote Login"

I need to enable "Remote Login" on several hundred macs. I am wondering if this can be done in bulk via ARD or by pushing out a script?
The computers are currently not bound to Open Dir - that server failed and will be replaced in the near future
Thanks for any info!
Dennis

This is done using several specific arguments for the serveradmin command. ...... you can use this feature to push them out to multiple workstations at a single time.

Similar Messages

  • Getting ssh_exchane_identity error when trying to login from my machine or a remote one. Already enabled remote login

    I updated my system from Snow Leopard to Lion 7.3.1
    Wanted to login from remote computer and then enabled the remote login in Preferences/Sharing, but when trying to login I get the error ssh_exchange_identification also if I try to login from my machine with ssh username@localhost.
    I tried all what I could find on internet forums, but nothing changed.
    Please help!!
    Daniela

    Hi Linc
    here is the output of ssh -vvv localhost
    OpenSSH_5.6p1, OpenSSL 0.9.8r 8 Feb 2011
    debug1: Reading configuration data /etc/ssh_config
    debug1: Applying options for *
    debug2: ssh_connect: needpriv 0
    debug1: Connecting to localhost [::1] port 22.
    debug1: Connection established.
    debug3: Not a RSA1 key file /Users/danielamaurizio/.ssh/id_rsa.
    debug2: key_type_from_name: unknown key type '-----BEGIN'
    debug3: key_read: missing keytype
    debug3: key_read: missing whitespace
    debug3: key_read: missing whitespace
    debug3: key_read: missing whitespace
    debug3: key_read: missing whitespace
    debug3: key_read: missing whitespace
    debug3: key_read: missing whitespace
    debug3: key_read: missing whitespace
    debug3: key_read: missing whitespace
    debug3: key_read: missing whitespace
    debug3: key_read: missing whitespace
    debug3: key_read: missing whitespace
    debug3: key_read: missing whitespace
    debug3: key_read: missing whitespace
    debug2: key_type_from_name: unknown key type '-----END'
    debug3: key_read: missing keytype
    debug1: identity file /Users/danielamaurizio/.ssh/id_rsa type 1
    debug1: identity file /Users/danielamaurizio/.ssh/id_rsa-cert type -1
    debug1: identity file /Users/danielamaurizio/.ssh/id_dsa type -1
    debug1: identity file /Users/danielamaurizio/.ssh/id_dsa-cert type -1
    ssh_exchange_identification: Connection closed by remote host
    [1]+  Done                    edit sshd_config
    The following line comes from /var/log/secure.log
    May 23 04:59:46 <danielamaurizio> sshd[2267]: fatal: /var/empty must be owned by root and not group or world-writable.
    but I'm not sure if it's want you asked me; the owner of /var/empty is root of group sys.
    By the way I had a problem that Lion cancelled the owner root and I had to use System Preferences User and groups to add root again, with the result that now I can use only the comman "su root" and not "sudo anycommand"  anymore.
    Thanks for halp and cheers
    daniela

  • Script to enable remote login

    In my job I am constantly required to SSH into other computers to fix problems via terminal. Is there any known script that I can use to enable remote login on my computer quickly rather than having to go to system preferences every time?
    Thanks for your help!

    I'm not sure I understand this request.
    In my job I am constantly required to SSH into other computers to fix problems via terminal.
    OK, fair enough...
    Is there any known script that I can use to enable remote login on my computer
    Enabling SSH/remote login on your computer isn't going to help at all. You need to enable remote login on the remote computer.
    It may be possible to have an AppleScript execute commands on a remote machine, if that's what you mean, but in order for this to happen the remote machine has to have Remote Apple Events enabled. In my experience, there are even fewer machines with Remote Apple Events enabled than there are with Remote Login - it's disabled by default and is unlikely to be enabled by most users.
    So if Remote Login isn't enabled, your only solution is Remote Apple Events, but if that's off you're pretty much out of luck (unless you have some kind of screen sharing setup running).

  • Enable Remote Login remotely

    Hello,
    I have 200 Macintosh computers running Tiger and I need to enable Remote Login on all of them. Anyone know how I can this remotely? I do have Apple Remote Desktop as well.
    Thanks

    While I have never tried this myself, you should be able to do it with by sending the following Unix command as root to the machines:
    systemsetup -setremotelogin on
    You can then check to make sure it worked by sending this unix command as root to the same machines:
    systemsetup -getremotelogin
    Robert

  • Enable X remote login?

    Hi, I have one machine(Solaris 8 ) can login CDE locally.
    But I can not login remotely by using exceed, x-win32 . The dtlogin is running.
    Does anybody know how to enalbe the remote login?
    [email protected]

    If dtlogin is working the problem might be in exceed config .
    Use xdmp broadcast method for connecting to your server . If your host is not showing up in the hosts window go to exceed config program and add host name/s you want to access using exceed.
    Hemant
    http://www.adminschoice.com

  • Is there a way to access remote login and screen sharing logs?

    I have a very high suspicion that my macbook air has been accessed through remote login. Here's what happened. I closed my macbook air, letting it sleep, and left my house. After coming back I found it logged into the Guest account (which I didn't know was enabled). Remote login, Remote sharing and file sharing were enabled but I disabled them. I can't remember enabling them but maybe I did.
    I am also on a local network with about 8 other devices connected. I looked through /private/var/log/system.log but couldn't find anything concrete. I have yet to log out of the guest account and have connected to another internet connection just to be on the safe side. 
    My other user account is passworded and I could switch back to it from guest.
    So if my macbook was accessed through remote login, is there a way to tell from what IP address it came from?
    Please help me get to the bottom of this.

    May 20 13:03:44 XXXXXXXX-MacBook-Air.local loginwindow[51]: ERROR | ScreensharingLoginNotification | Failed sending message to screen sharing GetScreensharingPort, err: 1102
    May 20 13:03:44 XXXXXXXXMacBook-Air.local loginwindow[51]: USER_PROCESS: 51 console
    May 20 19:11:14 XXXXXXXXXXX-MacBook-Air.local loginwindow[51]: ERROR | ScreensharingLoginNotification | Failed sending message to screen sharing GetScreensharingPort, err: 1102
    I guess if it did happen it would have said so. Thanks anyway.

  • System preferences remote login address naming HELP PLEASE

    Hello,
    This problem is driving me crazy... Enabling Remote Login (under Sharing Preferences) gives me a note that "To log in to this computer remotely, type ssh [email protected]". The problem is the part of the address named "wrongname".  I have no idea where it is picking this up. I've gone back under the networking preferences and confirmed it's not coming from there. The netbios name by the way is "CARLS-MACBKPRO1". Enabling file sharing gives me the same "wrongname". Any idea where this is coming from and how do I fix it?
    Running 10.7.3 on a Macbook Pro.
    Thanks in advance.
    Carl

    The question is how are you trying to connect to the server? and where are you testing from?
    You say you can 'log-in to the Mac-Mini from the internal network', but what protocol are you using?
    The ports you've opened are for web (80), FTP (21) and SSH (22), so if you're using any other protocol (e.g. AFP for file sharing), it won't work.
    So, you need to decide what protocol you want to use and forward the appropriate ports. For example, if you do want to use AFP to transfer files, you'll need to open port 548.
    An alternative is to just use port 22 and use SSH tunneling to tunnel other protocols over a secure connection (normal AFP, web, etc. traffic is not secure and tunneling these protocols over an SSH connection provides an enhanced level of security.

  • Administrative user can't access other accounts or delete remote login

    I have the administrative user account on my iMac at home. My daughter can't remember the new password I assigned her and needs me to change it. When I log into system preferences/accounts, it shows that I am the administrative user. However, when I try to access her account or the Guest account on the computer they are gray and I can't select them. I can't add any new accounts or delete any existing ones either.
    I also noticed that remote login SSH is turned on. I tried to uncheck that box multiple times but my iMac just freezes. I have to force quit system preferences.
    Any ideas on how I fix this?

    I enabled the root user. While now I can access the elements that were greyed out before, when I attempt to change something my Mac will freeze and just show the color wheel when I attempt to do something with the mouse. If I go up to the menu and pick Force Quit, the list shows System Preferences (the ap has stopped responding). I've shut system preferences with a force quit, rebooted several times and tried again but the same thing happens every time.
    I also can't get it to read a disc so I can't even reboot from my Mac OS system disc to do an archive and reinstall. Does it sound like my system, hardware or both? Is it something that I bundle off my iMac to a Mac Genius to fix?
    If this was a PC, I would swear that I had a virus.

  • HT1461 Remote Login and sharing

    We are trying to remote login and shareing with network computers and have not been successful. Any help would be greatly appreciated.

    Lots of people have been successful, so it does work.
    Can you explain where you want to share from and to (local, across the Internet, via VPN, etc...)
    Can you tell us what you tried.
    Sharing within the same network is a easy as enabling System Preferences -> Sharing
    Remote Login for ssh
    Screen Sharing for, well screen sharing
    File Sharing
    Sharing across the Internet is best done using iCloud and Back-to-my-Mac, assuming you are running Lion 10.7.2 (or newer).
    If you do not have that version with all Macs involved, or you are using mixed systems, then we need to know what.
    The least troublesome across the Internet screen sharing and file transfer would be TeamViewer.com, and it is cross platform..
    Once you give us more details, we can tailor the advise to your needs.

  • Script to turn on remote login in preferences

    I like to make a script that would open port 22 (remote login) in the sharing pane.
    I have
    do shell script "/usr/bin/open /System/Library/PreferencePanes/SharingPref.prefPane"
    this brings up the correct window. But now I am stuck, how do I get the remote login to ‘switch’ on?
    Thanking you for suggestions and help.

    Solved it.
    script is:
    do shell script "/usr/bin/open /System/Library/PreferencePanes/SharingPref.prefPane"
    activate application "System Preferences"
    tell application "System Events"
    tell process "System Preferences"
    click checkbox 1 of row 4 of table 1 of scroll area 1 of tab group 1 of window "Sharing"
    end tell
    end tell
    But in order for it to work yo need to turn on "ENABLE ASSISTIVE DEVICES" in the "UNIVERSAL ACCESS" preferences pane.
    so simple...

  • Keychain not updated for Remote Login

    Since installing Lion on both machines: When I connect to my G5 Powermac from my MBAir, I use the Keychain to remember my password. This feature worked in previous OS Versions by selecting  the 'Remember' Option in the dialogue (meaning you would only see the following dialogue when your password changed on the destionation machine).
    With Lion, the Password onthe Keychain is not updated when the flag is set. As a result, when I select the destination machine from the Finder, I always have to wait for 'Not Connected' message (while the process tries to log in with my old password). Then, I have to 'Connect As. ..." and enter my current password (every rassafrassin' time).
    Can someone please patch this thing.
    Thanks,
    g

    I'm having some trouble with an RD server Win 2008 on a domain. I have a group called domain\authorizedpeople that I would like to enable remote access for. I added this group to the gpo: Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Allow log on through Terminal Services. I also added this group to server manager > configure remote desktop on the server itself, and I added this group to the remote desktop users' group on the server for good measure.
    When I try to log on using an account in that group, I get "The connection was denied because the user account is not authorized for remote login". However when I go to server manager > configure remote desktop and add that specific user, it works fine.
    Is there a reasonable explanation for this? I really don't want to have to add...
    This topic first appeared in the Spiceworks Community

  • Worried about my remote login being hacked

    I use a wifi router here in my apartment and I have the network encrpyted. The thing is that my computers are connected together using ethernet and one of them recieves the wifi and allows internet sharing on the other. I have personal file sharing on and remote login enabled because i am often going back and forth between both computers. I know this allows for some security vulnerabilities so i have some questions about whether it is actually possible for some neighbor to somehow get my user/password. I am very sure that the best advice will be to only turn on these sharing/login services when i have to but id really like to keep everything fluid. I mean, is it really that easy to get my admin user/password through my wifi network? I know it would be safer to cancel these services but i dont want to be gripped by fear...

    Yes, once they crack the WEP, then they have your Login Name & Password(s).
    "Now it takes just 3 seconds to extract a 104-bit WEP key from intercepted data using a 1.7GHz Pentium M processor. The necessary data can be captured in less than a minute, and the attack requires so much less computing power than previous attacks that it could even be performed in real time by someone walking through an office."
    http://www.techworld.com/security/news/index.cfm?newsid=8456
    I've often mused that WEP may be worse than a completely open Network! After all, these Hackers are generally looking for a little challenge for some thrill/boasting rights, and saying hay, I just broke into an open network, isn't going to make your hat any blacker!

  • Mountain lion - remote login - RESTRICTING SFTP use

    i have a 10.8.2 server installation with remote login turned on for all users.
    i have just discovered that this means that SFTP login is available for all users, even though file sharing is OFF and ftp is OFF.
    and, all users can navigate EVERYWHERE on the HDD.
    this seems a bit odd to me.
    how can we make it so admin users can access the whole HDD, but normal users can only see their home directory?
    thanks, James.

    Use Workgroup Manager to change each user's login shell to None or /usr/bin/false should do it for you. This may hamper one's ability to use a network user account though so you should check it out on one account first. If they're just using services then disabling their shell login will work fine. After that, enable the FTP server to limit your users' ability to navigate.
    FWIW, SFTP doesn't actually give anyone anything more than they don't already have through an SSH login.

  • [SOLVED] Does my system allow remote login through SSH?

    I installed openssh some time ago, to be able to connect to my phone's storage (phone is the server). I didn't configure anything, just installed the package and connected to my phone using nautilus. Now I'm wondering, is my computer a ssh server now? Because I don't want remote login to my computer at all. The documentation is a little confusing for me on this one.
    Last edited by kox (2015-06-21 12:44:41)

    No, that is just showing the grep process... I fit was running, you'd get
    └─╼ ps aux | grep ssh
    jason 563 0.0 0.0 13316 320 ? Ss Jun20 0:00 ssh-agent
    root 2256 0.0 0.1 40420 4996 ? Ss Jun20 0:00 /usr/bin/sshd -D
    jason 25006 0.0 0.0 10948 2312 pts/4 S+ 19:11 0:00 grep --color=auto ssh
    The preferred way to check would be to query the status of the service:
    ┌─[Shiv ~ ]
    └─╼ systemctl status sshd
    ● sshd.service - OpenSSH Daemon
    Loaded: loaded (/usr/lib/systemd/system/sshd.service; enabled; vendor preset: disabled)
    Active: active (running) since Sat 2015-06-20 07:28:25 NZST; 1 day 11h ago
    Main PID: 2256 (sshd)
    CGroup: /system.slice/sshd.service
    └─2256 /usr/bin/sshd -D
    Jun 20 07:28:25 Shiv systemd[1]: Started OpenSSH Daemon.
    Jun 20 07:28:25 Shiv systemd[1]: Starting OpenSSH Daemon...
    Jun 20 07:28:25 Shiv sshd[2256]: Server listening on 0.0.0.0 port XXXX.
    Jun 20 07:28:25 Shiv sshd[2256]: Server listening on :: port XXXX.

  • Remote login via ssh and public keys

    I'm not exactly a UNIX expert, but I need to be able to remote login to my PowerBook. The problem with enabling ssh is that as soon as I'm on campus, all kinds of nefarious hosts try brute force attempts to crack my password. I've heard that public/private key logins are the answer, and I've managed to get the public key in the right place on my PowerBook (the private key resides on my iPhone, from which I'll be logging in). But I have two questions:
    1) How do I disable logins via user/password?
    2) When I use my private key, I'm asked to enter the password for the key -- ssh isn't properly storing that password. I've checked permissions, but how can I get ssh to store that password, as it should?

    1) In Sharing > Remote Login, do I still need an account listed to be able to use ssh logins with a public key? I ask because currently (i.e. password authentication enabled), when no accounts are listed, login via public key doesn't work. In other words, an account has to be listed for public key logins to work.
    Yes you still need an account name to login to that computer. However you don't need to specify an account in the sharing preferences. You can lock down the security further by limiting which user accounts can login via ssh.
    by default if you don't specify a username when you login it will use the username of the device your logging in from. So to use an alternative login name you would use
    ssh [email protected]
    whereas john can be anyname or your choosing.
    Put another way: if turn off password authentication for ssh in sshd_config, how should Sharing > Remote Login be configured?
    If you turn off password authentication you still need to allow your user account to login via ssh in the sharing preferences or you can allow all.
    2) According to that MacOS X Hints article:
    "Leopard has now a built-in support for SSH authentication with public keys.
    OSX has been able to use ssh public key authentication since day 1 of the beta release of osx. It is not new to leopared it has been around for years.
    Just open Terminal and ssh to your public-key-enabled server. A Keychain window appears, proposing you to enter the pass phrase, and then remembering it in your keychain. "
    I have not used this functionality as I don't use any passwords for ssh logins.
    They're talking about the password associated with the key. But on second thought, that password is being saved on the client, not the server, right?
    I am sure this is the case.

Maybe you are looking for

  • How and where can I write a subject matter in a reply I am doing,

    How and where can I write a subject matter in a reply I am doing, I dont want the original subject matter and all I can see is the person to whom I am sending it and cc on the right?

  • Dynamically creating JTree

    Folks - I'm new to Java and hence requesting some assitance in something I'm working on. I want to read a ascii file that constains some containment hierarchy eg., The file is listed below. <pre> # First field is parent, and fields seprated by '=' ar

  • Doubt on Navigational attribute

    Hi All,       Can we create variables above navigational attributes in bex reporting. Any pointers would be highly appreciated. Thanks, Ashok

  • How do I get a PUK code if my cell phone carrier and iPad carrier are 2 different carriers?

    My iPad says it's an AT&T carrier but my cell phone is a verizon carrier. So, how am I supposta get a PUK code for my iPad?

  • Regarding OOABAP

    Hi    I was created 1 class and in attributes I was given: AI_DEFAULTS  type YFIIF_EFUND_INPUT. The Problem is while executing the report which uses this class, I am getting the error message that : The following syntax error was found in the program