Sponsored Content
Top Forums UNIX for Dummies Questions & Answers Command to delay password entry - putty connection manager Post 302427620 by skinnygav on Monday 7th of June 2010 09:14:37 AM
Old 06-07-2010
Command to delay password entry - putty connection manager

Hi all,

putty connection manager is great but when attempting to sudo or ssh to another box via the post login commands it is subject to issues due to network latency (what happens is that pcm enters the password before the unix box is ready to receive it). Is there any clever way I can make unix sleep between the ssh command and then the password entry so that the issue is resolved?

thanks

skinny
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Enabling backspace usage in Putty SSH connection ?

I have started a new job for 2 weeks not. I am distributing software packages through Tivoli and connecting to the servers using Putty in X11 and SSH. But on the command line, the backspace is disabled. I know its a command I have to enter in my .profile but I don't remember. There is a Ctrl+H... (2 Replies)
Discussion started by: Browser_ice
2 Replies

2. UNIX for Dummies Questions & Answers

Problem with putty and password

I am using putty to ssh into my linux machine, I followed the steps to create password less authentication. 1. generated both private and public key 2. copied the public key over to the ~/.ssh/authorized_keys file 3. loaded Private key with pagent (when it didnt work i used Auth in Putty to... (2 Replies)
Discussion started by: bensen
2 Replies

3. UNIX for Advanced & Expert Users

delay in ftp data connection

Experts, Please help me. When i try to make a ftp, after issuing PUT <FILENAME> it is taking more than 3 minutes for me to estabilish a DATA connection, after which the actual file transfer starts. Could you please help me in reducing this time delay for establishing data connection during FTP... (2 Replies)
Discussion started by: rprajendran
2 Replies

4. UNIX for Dummies Questions & Answers

grep for password file entry

How would I grep for password file entry without using grep 'username' /etc/passwd? perhaps with who? I want to create alias that will find the password file entry regardless of the user who is using it. I am trying to get the same exact line from the file entry like: Name : Password : UserID... (7 Replies)
Discussion started by: alis
7 Replies

5. UNIX Desktop Questions & Answers

How to grep for password file entry

How would I grep for password file entry without using grep 'username' /etc/passwd? perhaps with who? I want to create alias that will find the password file entry regardless of the user who is using it. Thanks (4 Replies)
Discussion started by: alis
4 Replies

6. Solaris

Putty SSH connection not working

I am trying to connect to a solaris server using putty from a indows client. SSH connection is not working. The terminal indow just gives an error message "Network error:Connection refused". I verified SSHD and its running correctly! #svcs -p ssh STATE STIME FMRI online 17:54:44... (3 Replies)
Discussion started by: herbich1985
3 Replies

7. Emergency UNIX and Linux Support

Time delay problem in asking password

Hi All, I have solaris-11 global and multiple non-global zones running, which all are on same network. They are not in NIS. When we open putty session and give user-name, it takes long time in asking password (around 40-50 seconds) on Global zone. While on non-global zones, it is working... (9 Replies)
Discussion started by: solaris_1977
9 Replies

8. Solaris

Putty Serial Connection problems

Hi forums, I was wondering if any of you have faced this problem that I have been having for quite some time now regarding serial connection with putty to my Solaris Box Sunfire v250 and Sun v220 and sun v440. The serial connection freezes on my Windows 7 64 and 32 Bit machines. I unplug and... (3 Replies)
Discussion started by: br1an
3 Replies

9. Shell Programming and Scripting

Automatic su password entry script

Before I start, two things. 1) Yes I know it's bad practice and obomination to all things holy, but I'm not a sys admin at JP Morgan, I'm a hobbyist tooling about in a VM, in my pants, at home. 2) If you are just going to flame for even considering hardcoding a root password, thanks, I get... (2 Replies)
Discussion started by: 3therk1ll
2 Replies

10. UNIX for Dummies Questions & Answers

Delay of upto 7 seconds after typing in putty

Hi Friends, I am facing a very strange issue . I type something on putty session of servers of my work(locating in North America) and it appears only after 7 seconds or so. I am located in India. It doesn't happen with my colleagues who are sitting next to me :(. I use the ssh protocol to connect... (4 Replies)
Discussion started by: kunwar
4 Replies
pam_ssh_agent_auth(8)							PAM						     pam_ssh_agent_auth(8)

PAM_SSH_AGENT_AUTH
       This module provides authentication via ssh-agent.  If an ssh-agent listening at SSH_AUTH_SOCK can successfully authenticate that it has
       the secret key for a public key in the specified file, authentication is granted, otherwise authentication fails.

SUMMARY
/etc/pam.d/sudo: auth sufficient pam_ssh_agent_auth.so file=/etc/security/authorized_keys /etc/sudoers: Defaults env_keep += "SSH_AUTH_SOCK" This configuration would permit anyone who has an SSH_AUTH_SOCK that manages the private key matching a public key in /etc/security/authorized_keys to execute sudo without having to enter a password. Note that the ssh-agent listening to SSH_AUTH_SOCK can either be local, or forwarded. Unlike NOPASSWD, this still requires an authentication, it's just that the authentication is provided by ssh-agent, and not password entry. ARGUMENTS
file=<path to authorized_keys> Specify the path to the authorized_keys file(s) you would like to use for authentication. Subject to tilde and % EXPANSIONS (below) allow_user_owned_authorized_keys_file A flag which enables authorized_keys files to be owned by the invoking user, instead of root. This flag is enabled automatically whenever the expansions %h or ~ are used. debug A flag which enables verbose logging sudo_service_name=<service name you compiled sudo to use> (when compiled with --enable-sudo-hack) Specify the service name to use to identify the service "sudo". When the PAM_SERVICE identifier matches this string, and if PAM_RUSER is not set, pam_ssh_agent_auth will attempt to identify the calling user from the environment variable SUDO_USER. This defaults to "sudo". EXPANSIONS
~ -- same as in shells, a user's Home directory Automatically enables allow_user_owned_authorized_keys_file if used in the context of ~/. If used as ~user/, it would expect the file to be owned by 'user', unless you explicitely set allow_user_owned_authorized_keys_file %h -- User's Home directory Automatically enables allow_user_owned_authorized_keys_file %H -- The short-hostname %u -- Username %f -- FQDN EXAMPLES
in /etc/pam.d/sudo "auth sufficient pam_ssh_agent_auth.so file=~/.ssh/authorized_keys" The default .ssh/authorized_keys file in a user's home-directory "auth sufficient pam_ssh_agent_auth.so file=%h/.ssh/authorized_keys" Same as above. "auth sufficient pam_ssh_agent_auth.so file=~fred/.ssh/authorized_keys" If the home-directory of user 'fred' was /home/fred, this would expand to /home/fred/.ssh/authorized_keys. In this case, we have not specified allow_user_owned_authorized_keys_file, so this file must be owned by 'fred'. "auth sufficient pam_ssh_agent_auth.so file=/secure/%H/%u/authorized_keys allow_user_owned_authorized_keys_file" On a host named foobar.baz.com, and a user named fred, would expand to /secure/foobar/fred/authorized_keys. In this case, we specified allow_user_owned_authorized_keys_file, so fred would be able to manage that authorized_keys file himself. "auth sufficient pam_ssh_agent_auth.so file=/secure/%f/%u/authorized_keys" On a host named foobar.baz.com, and a user named fred, would expand to /secure/foobar.baz.com/fred/authorized_keys. In this case, we have not specified allow_user_owned_authorized_keys_file, so this file must be owned by root. v0.8 2009-08-09 pam_ssh_agent_auth(8)
All times are GMT -4. The time now is 07:54 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy