Sponsored Content
Operating Systems AIX Problem in SSH Install in AIX 4.3 Server. Post 302268114 by zaxxon on Monday 15th of December 2008 04:24:28 AM
Old 12-15-2008
Try to uninstall openssl, zlib and ssh. Then install ssh again; it should find it's dependencies if zlib and openssl packages are in the same directory like the ssh package. Or you try it like rbuder said, to install 1st zlib, openssl, then ssh.
 

10 More Discussions You Might Find Interesting

1. AIX

The problem after install gcc on AIX 5.3

The problem after install gcc on AIX 5.3 I download 5 rpm packages from IBM AIX Toolbox Download Page - Alphabetical Listing and install them. rpm -ivh gcc-4.0.0-1.aix5.3.ppc.rpm rpm -ivh libgcc-4.0.0-1.aix5.3.ppc.rpm rpm -ivh libstdcplusplus-4.0.0-1.aix5.3.ppc.rpm rpm -ivh... (1 Reply)
Discussion started by: zither
1 Replies

2. UNIX for Advanced & Expert Users

Cannot login via telnet or ssh to AIX 5.2 server

I somehow modified the system so that no one can telnet or ssh into this box as any user including root. I might have blown away important files, I don't know. Please let me know what I have to check to make it so that I can login. This is what I get when I try to telnet or ssh: telnet bk02... (5 Replies)
Discussion started by: pdtak
5 Replies

3. AIX

AIX 5.3 SSH installation problem

Cant install ssh on AIX 5.3 is there any easy way to solve the problem?? (2 Replies)
Discussion started by: wwwzviadi
2 Replies

4. AIX

SSH have problem on AIX

When i logged in system by ssh but if failed.It have a warning "connection refused".Can you help me,please,thanks (2 Replies)
Discussion started by: iljimae
2 Replies

5. AIX

SSH and kerberos authentication problem AIX 5.3

I've configured an AIX 5.3 client to use our Windows AD for user authentication via Kerberos. When I try to ssh to the server using the AD credentials, I eventually get access but not after getting prompted for a password 3 times (which doesn't work) followed by an accepted login on the 4th... (3 Replies)
Discussion started by: jmroderick
3 Replies

6. AIX

Passwordless SSH problem with AIX machines

Hello, I am trying to setup passwordless nophrase ssh between two machines for the user id: oraprod here is what I did for a non-root user: oraprod whoami: oraprod Machine A: ssh-keygen -t dsa cat ~/.ssh/id_rsa.pub # GO TO MACHINE B create (16 Replies)
Discussion started by: filosophizer
16 Replies

7. AIX

Ssh problem on AIX 5.3

Hello, I have a weird ssh problem from host A to host B. Both hosts A and B running AIX 5.3. if host-A has no ~/.ssh/id_rsa.pub & ~/.ssh/id_rsa then it works fine. If I connect from host-A to host-B (as root user) ssh host-B it asks for root password and allows me to get remote root prompt upon... (0 Replies)
Discussion started by: reddyr
0 Replies

8. AIX

Unable to ssh or login to AIX server

We are having occasional problems accessing some AIX servers. When this happens we cannot ssh to the server in question or login via HMC console terminal window. We can ssh some commands to the server and get responses but other commands just hang, ssh serverA date returns the date, ssh serverA... (5 Replies)
Discussion started by: Kierong
5 Replies

9. AIX

AIX install and replicate to 5 server

Hi, I have to install 5 servers with same OS level and same packs, i wonder if there is an way to install 1 and then copy or clone the instalattion to the other 4? any suggetions? Rgs, (1 Reply)
Discussion started by: prpkrk
1 Replies

10. AIX

How to ssh from an AIX OS server to a Fabric OS server without password?

Hi I'd like to ssh from an AIX OS server ( v5.3) to a Fabric OS server ( v6.1.2 ) without password. I tried using dsa or rsa keys but it didn't work, the aix server still asked for the password. Somebody help, please :(:(:( (8 Replies)
Discussion started by: bobochacha29
8 Replies
SSH-COPY-ID(1)						      General Commands Manual						    SSH-COPY-ID(1)

NAME
ssh-copy-id - install your public key in a remote machine's authorized_keys SYNOPSIS
ssh-copy-id [-i [identity_file]] [user@]machine DESCRIPTION
ssh-copy-id is a script that uses ssh to log into a remote machine (presumably using a login password, so password authentication should be enabled, unless you've done some clever use of multiple identities) It also changes the permissions of the remote user's home, ~/.ssh, and ~/.ssh/authorized_keys to remove group writability (which would oth- erwise prevent you from logging in, if the remote sshd has StrictModes set in its configuration). If the -i option is given then the identity file (defaults to ~/.ssh/id_rsa.pub) is used, regardless of whether there are any keys in your ssh-agent. Otherwise, if this: ssh-add -L provides any output, it uses that in preference to the identity file. If the -i option is used, or the ssh-add produced no output, then it uses the contents of the identity file. Once it has one or more fin- gerprints (by whatever means) it uses ssh to append them to ~/.ssh/authorized_keys on the remote machine (creating the file, and directory, if necessary) SEE ALSO
ssh(1), ssh-agent(1), sshd(8) OpenSSH 14 November 1999 SSH-COPY-ID(1)
All times are GMT -4. The time now is 10:39 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy