Sponsored Content
Full Discussion: SSH login problem
Operating Systems AIX SSH login problem Post 302249408 by untamed on Tuesday 21st of October 2008 09:35:13 AM
Old 10-21-2008
Code:
bash-2.05a# lssrc -a | grep ssh
 sshd             ssh              344234       active

 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

SSH remote login problem

Hi: I have been given the responsibility of administering AIX 3.1 machine in my lab recently. And, I am having trouble logging on to the machine using SSH through windous systems. Thus, now no one is able to access it!! The following error message is displayed when I tried to login: "The... (3 Replies)
Discussion started by: pdepa
3 Replies

2. UNIX for Dummies Questions & Answers

help with ssh login

hi, i have red hat RHEL-5 on my machine, i ma trying to ssh login on remote machine root@localhost~]# ssh ip_address(of remote machine) it works fine if i know the password, i use wireless network so the ip keeps on changing,so is there any way to access the machine with some unique name, which... (1 Reply)
Discussion started by: ankita tux
1 Replies

3. HP-UX

ssh login problem in hp-ux

Hi Everyone.. User is not able to login using ssh whereas using telnet he is able to login in hp-ux. I checked for ssh configuration file but it is not configured for denying any user access. What could be the problem? user is not allowed to use telnet. Thanks. Laxmikant (3 Replies)
Discussion started by: laxmikant
3 Replies

4. Linux

Login Problem SSH/FTP

Hi I have a VPS with CentOS 5 installed and Kloxo v-6.1.4 as CP Suddenly I am not able to login FTP and SSH On FTP client I get the error: Could not connect to server And On Putty Server unexpectedly closed the network connection I have checked the /var/log/secure and /var/log/messages... (1 Reply)
Discussion started by: rizwan65
1 Replies

5. HP-UX

telnet login successful ,but ssh can not login

why I can login by telnet using root account but when i use login by ssh using root account it is not successful ,is it different password i am sure ssh service is started (2 Replies)
Discussion started by: alert0919
2 Replies

6. Shell Programming and Scripting

ssh login

Hi, I am trying to login Server2 from server1 in a shell script and need to perfrom few commands, Below is the command i used to login to server2 from server1 ssh -l username server2 However everytime it executes it asking for password. How do write a script in such way it takes... (1 Reply)
Discussion started by: ch33ry
1 Replies

7. Red Hat

ssh problem could not login

Dear all, I have unknowingly deleted openssh-server on one of my linux boxes... So I could not do ssh in to this machine and also could not scp to it. Now I need to copy and install openssh-server in this box.. How could I do as both ssh and scp is not working. Even FTP is also... (1 Reply)
Discussion started by: jegaraman
1 Replies

8. Solaris

Problem with ssh login without password

Hello friends, I have the problem with password less login in solaris 10. Issue : In solaris 10 I have 2 different users on is oracle and the other is archmon. when I try to ssh to the other server from oracle it is successful but when I try to ssh from archmon it fails, and it asks for the... (1 Reply)
Discussion started by: Pavankrv
1 Replies

9. Shell Programming and Scripting

Getting ssh to try login only once

spawn ssh remotehost -l skysmart when the password is incorrect, this will attempt to log in 2 more times, before it exits. is there an option I can pass to ssh that'll make it try only once and will then abort immediately if the password is incorrect? something like: spawn ssh... (1 Reply)
Discussion started by: SkySmart
1 Replies

10. UNIX for Advanced & Expert Users

Ssh public/private key user login problem

I have a user account configuration with ssh public/private key that works on multiple servers centos and rhel. One server (Server F) that is not working in centos 6.8. When i ssh into server f I get prompted for a password. I have verified the config and it all is good. I put sshd into debug... (8 Replies)
Discussion started by: bash_in_my_head
8 Replies
SSH-KEYSIGN(8)						    BSD System Manager's Manual 					    SSH-KEYSIGN(8)

NAME
ssh-keysign -- ssh helper program for host-based authentication SYNOPSIS
ssh-keysign DESCRIPTION
ssh-keysign is used by ssh(1) to access the local host keys and generate the digital signature required during host-based authentication. ssh-keysign is disabled by default and can only be enabled in the global client configuration file /etc/ssh/ssh_config by setting EnableSSHKeysign to ``yes''. ssh-keysign is not intended to be invoked by the user, but from ssh(1). See ssh(1) and sshd(8) for more information about host-based authen- tication. FILES
/etc/ssh/ssh_config Controls whether ssh-keysign is enabled. /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_ecdsa_key /etc/ssh/ssh_host_ed25519_key /etc/ssh/ssh_host_rsa_key These files contain the private parts of the host keys used to generate the digital signature. They should be owned by root, read- able only by root, and not accessible to others. Since they are readable only by root, ssh-keysign must be set-uid root if host- based authentication is used. /etc/ssh/ssh_host_dsa_key-cert.pub /etc/ssh/ssh_host_ecdsa_key-cert.pub /etc/ssh/ssh_host_ed25519_key-cert.pub /etc/ssh/ssh_host_rsa_key-cert.pub If these files exist they are assumed to contain public certificate information corresponding with the private keys above. SEE ALSO
ssh(1), ssh-keygen(1), ssh_config(5), sshd(8) HISTORY
ssh-keysign first appeared in OpenBSD 3.2. AUTHORS
Markus Friedl <markus@openbsd.org> BSD
February 17, 2016 BSD
All times are GMT -4. The time now is 09:31 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy