Sponsored Content
Operating Systems AIX ssh failed to login in remote connection Post 302508892 by ctsgnb on Tuesday 29th of March 2011 11:11:25 AM
Old 03-29-2011
You can then

1) edit your /root/.ssh/known_hosts

2) remove the line refering to the host you are trying to reach (fcbs01b)
(you can make copy of the known_hosts file in *.old or whatever at first if you don't feel confortable with deleting the line without having a copy)

3) connect again ssh root@fcbs01b

4) answer "yes" when prompted. (the corresponding host key will be regenerated in your /root/.ssh/known_hosts)

5) you should be connected now
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Solaris 9 remote login (ssh) drops connection

Hello All, I wonder if you can help me... Let me give you some set-up details before I ask you the question. I have Ultra-60 at home with Solaris 9 and recommended patch cluster installed. The machine is connected to a Linksys WAG54G ADSL router/modem through RJ45 ethernet cable. The... (2 Replies)
Discussion started by: ahmerin
2 Replies

2. Shell Programming and Scripting

Remote Connection (SSH)

Hello all, I connect usually to one enviornment "dev" daily and then ftp some files to some other enviorment "uat" and then login to "uat" and run some scripts to process these files. I was thinking to automate the process, where running one script from "dev" will complete all task required... (11 Replies)
Discussion started by: RishiPahuja
11 Replies

3. Shell Programming and Scripting

Remote SSH Connection Using Script

Hi, I am new to Shell Scripting. Can anybody help me in writing a Script Which Could Login from a Unix box to a Remote Unix box which accepts the user credentials automatically and display the result for checking the Disk Space Utilisation (Without running any SSH agent). (1 Reply)
Discussion started by: ajith_tg
1 Replies

4. UNIX for Advanced & Expert Users

failed ssh login with keys

Hi all, i have generated a pair of keys so that i can login via SSH without entering my password. I am using putty to login. After putting the public key on the server,then logging through putty, i get the message "Server refused our key" on screen. At the same time, /var/log/secure is... (3 Replies)
Discussion started by: new2ss
3 Replies

5. Solaris

ssh connection failed.

When i was connecting the Solaris system by sftp . i got the following error. "Warning: child process (/usr/local/bin/ssh2) exited with code 74." Could any one help, how to fix it ? (1 Reply)
Discussion started by: nag.mi2000
1 Replies

6. Solaris

Please help me.. connection failed between OpenSSH-3.8.1 to Sun SSH-1.1

hi All, We tried to establish a connection from OpenSSH3.8.1 running on Windows Box to SunSSH-1.1 running on Solaris 10. Please see the debug statements. C:\Documents and Settings\sadmin\.ssh>ssh sadmin@10.4.3.8 -v -v -v OpenSSH_3.8.1p1, OpenSSL 0.9.7d 17 Mar 2004 debug1: Reading... (2 Replies)
Discussion started by: venusunil
2 Replies

7. Windows & DOS: Issues & Discussions

Application failed when remote login

I have an application (EXE file) in a Windows 2003 server. Through a DOS batch script, I called that application file using UNC path and working fine when locally login. But got failed when I tried the same batch script on remote login. The login id has been provided all the below rights: - Log on... (0 Replies)
Discussion started by: r_sethu
0 Replies

8. Solaris

how to login with ssh to remote system with out applying the remote root/usr password

how to login with ssh to remote system with out applying the remote root/user password with rlogin we can ujse .rhosts file but with ssh howits possible plz guide (2 Replies)
Discussion started by: tv.praveenkumar
2 Replies

9. AIX

Number of failed login using SSH Dictionary attack

Dears how to Block the connection after 3 to 5 login attempts using SSH Dictionary attack (1 Reply)
Discussion started by: thecobra151
1 Replies

10. BSD

Connection SSH to remote by ssh

Hello guys! I am setting up a script to access a unix remote server. My problem is that when I put the ssh line "my host", the script does not wait for the server response asking for the password to execute the line in which I put the password, that is, I need to put a form in which script has a... (1 Reply)
Discussion started by: aroucasp
1 Replies
SSS_SSH_KNOWNHOSTSPR(1) 					 SSSD Manual pages					   SSS_SSH_KNOWNHOSTSPR(1)

NAME
sss_ssh_knownhostsproxy - get OpenSSH host keys SYNOPSIS
sss_ssh_knownhostsproxy [options] HOST [PROXY_COMMAND] DESCRIPTION
sss_ssh_knownhostsproxy acquires SSH host public keys for host HOST, stores them in a custom OpenSSH known_hosts file (see the "SSH_KNOWN_HOSTS FILE FORMAT" section of sshd(8) for more information) /var/lib/sss/pubconf/known_hosts and estabilishes connection to the host. If PROXY_COMMAND is specified, it is used to create the connection to the host instead of opening a socket. ssh(1) can be configured to use sss_ssh_knownhostsproxy for host key authentication by using the following directives for ssh(1) configuration: ProxyCommand /usr/bin/sss_ssh_knownhostsproxy -p %p %h GlobalKnownHostsFile2 /var/lib/sss/pubconf/known_hosts This is an experimental feature, please use http://fedorahosted.org/sssd to report any issues. OPTIONS
-p,--port PORT Use port PORT to connect to the host. By default, port 22 is used. -d,--domain DOMAIN Search for host public keys in SSSD domain DOMAIN. -h,--help Display help message and exit. SEE ALSO
ssh(8), ssh_config(5), sss_ssh_authorizedkeys(1). AUTHORS
The SSSD upstream - http://fedorahosted.org/sssd SSSD
03/04/2013 SSS_SSH_KNOWNHOSTSPR(1)
All times are GMT -4. The time now is 02:20 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy