Sponsored Content
Operating Systems AIX Why access to the servers is denied? Post 302492879 by zxmaus on Tuesday 1st of February 2011 07:47:33 PM
Old 02-01-2011
Is this only happening to one particular user or for all users logging in to this particular host?

This sounds to me like some weird timeout setting on the router/switch or -as said before - some misguided intrusion detection or user profile setting. I would understand the behaviour if your user could not login at all but this way ... hmmm. Is your user kicked out after some inactivity or while he is actively working on the host ?

Regards
zxmaus
 

10 More Discussions You Might Find Interesting

1. Solaris

Ftp access denied

Hello,I must share file from Linux machine to Solaris.I've enabled ftp with svcadm enable ftp,when I connect from Linux box I have this "Name (192.168.1.4:root): anonymous 331 Guest login ok,send your complete e-mail address as password Password : (I give my e-mail address) 530 Login incorrect... (3 Replies)
Discussion started by: bgf0
3 Replies

2. Red Hat

New RH User - Access Denied

Hi, We were just recently given a new VM instance with Red Hat linux. The only user account that can log in successfully is the root account. I made sure that the user z021407 has access to their directory and the account can read the home directory, but I can't log in with the new account... (2 Replies)
Discussion started by: edrichard
2 Replies

3. SuSE

"scp" access denied:/etc/security/access.conf

Guys i have 2 SUSE Linux Enterprise Server 10 SP1 (i586) boxes.if i take a look into /etc/security/access.conf ,i see following lines at the eof # All other users should be denied to get access from all sources. #- : ALL : ALL - : myID : ALL now earlier i had written scripts where files... (1 Reply)
Discussion started by: ak835
1 Replies

4. Solaris

root access denied

Hi, I have installed solaris 10 on my local system. i want to connect with remotely using putty. it works when i connect remotely with telnet. but when i connect using ssh. it gives access denied error. i have comment the CONSOLE=/dev/console in /etc/default/login but it still don't work Plz... (4 Replies)
Discussion started by: malikshahid85
4 Replies

5. Programming

Access denied for user at localhost

Hi guys. We can can connect to mysql server from command line with some user. but when using mysql_connect() it says: access is denied for user 'someuser'@'localhost' (using password: YES) what should i do? (6 Replies)
Discussion started by: majid.merkava
6 Replies

6. Red Hat

Adduser -> Access denied

hi, I have a problem with any user i created on a linux server RH. With the user root i did: adduser toto passwd toto (to give it a password - message : "all authentication tokens updated successfully") I can do a "su - toto", but when I try to connect it directly by ssh i have the message... (3 Replies)
Discussion started by: Castelior
3 Replies

7. Windows & DOS: Issues & Discussions

seteuid access denied - openSSH installation

Hi, I have installed openssh in one of my windows servers following SUA community guidelines. I can successfully install and generate RSA DSA keys. But I cannot SSH to server from my Solaris machine. Below is the output from ssh -v <server>. Also I tried to SSH from the K-shell to localhost... (0 Replies)
Discussion started by: vkk
0 Replies

8. Solaris

Access Denied

Hi All, I have a root access for one of the server. But, when i try to cd one particular directory i will get the access denied message. Even though that particular directory is created under root. What would be the cause for this? I really wonder if any one have answer for my... (20 Replies)
Discussion started by: Sricharan21
20 Replies

9. UNIX for Dummies Questions & Answers

Access Denied

I login to a server and get a Access Denied Prompt but I clearly lets me into the prompt with Putty. I do a sudo -s enter my password tells me Access Denied but I am clearly now Root Just wondering why this is so? what is misconfigured? I mean its not prohibiting me from anything, this is more... (3 Replies)
Discussion started by: gkelly1117
3 Replies

10. UNIX for Advanced & Expert Users

X-Server access is denied on host

The situation is: I have a RHEL 7.3 VM that I am able to access via both ssh and VM console. I am able to run all of the standard commands for verifying that X11 forwarding/xhost permissions are working (xclock, nautilus, firefox, etc.) i can also run the runInstaller for Oracle client, No problems... (1 Reply)
Discussion started by: melghaze
1 Replies
HOSTS.EQUIV(5)						      BSD File Formats Manual						    HOSTS.EQUIV(5)

NAME
hosts.equiv, .rhosts -- trusted remote hosts and host-user pairs DESCRIPTION
The hosts.equiv and .rhosts files list hosts and users which are ``trusted'' by the local host when a connection is made via rlogind(8), rshd(8), or any other server that uses ruserok(3). This mechanism bypasses password checks, and is required for access via rsh(1). Each line of these files has the format: hostname [username] The hostname may be specified as a host name (typically a fully qualified host name in a DNS environment) or address, +@netgroup (from which only the host names are checked), or a ``+'' wildcard (allow all hosts). The username, if specified, may be given as a user name on the remote host, +@netgroup (from which only the user names are checked), or a ``+'' wildcard (allow all remote users). If a username is specified, only that user from the specified host may login to the local machine. If a username is not specified, any user may login with the same user name. EXAMPLES
somehost A common usage: users on somehost may login to the local host as the same user name. somehost username The user username on somehost may login to the local host. If specified in /etc/hosts.equiv, the user may login with only the same user name. +@anetgroup username The user username may login to the local host from any machine listed in the netgroup anetgroup. + + + Two severe security hazards. In the first case, allows a user on any machine to login to the local host as the same user name. In the second case, allows any user on any machine to login to the local host (as any user, if in /etc/hosts.equiv). WARNINGS
The username checks provided by this mechanism are not secure, as the remote user name is received by the server unchecked for validity. Therefore this mechanism should only be used in an environment where all hosts are completely trusted. A numeric host address instead of a host name can help security considerations somewhat; the address is then used directly by iruserok(3). When a username (or netgroup, or +) is specified in /etc/hosts.equiv, that user (or group of users, or all users, respectively) may login to the local host as any local user. Usernames in /etc/hosts.equiv should therefore be used with extreme caution, or not at all. A .rhosts file must be owned by the user whose home directory it resides in, and must be writable only by that user. Logins as root only check root's .rhosts file; the /etc/hosts.equiv file is not checked for security. Access permitted through root's .rhosts file is typically only for rsh(1), as root must still login on the console for an interactive login such as rlogin(1). FILES
/etc/hosts.equiv Global trusted host-user pairs list ~/.rhosts Per-user trusted host-user pairs list SEE ALSO
rcp(1), rlogin(1), rsh(1), rcmd(3), ruserok(3), netgroup(5) HISTORY
The .rhosts file format appeared in 4.2BSD. BUGS
The ruserok(3) implementation currently skips negative entries (preceded with a ``-'' sign) and does not treat them as ``short-circuit'' neg- ative entries. BSD
November 26, 1997 BSD
All times are GMT -4. The time now is 08:47 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy