Sponsored Content
Operating Systems Linux Red Hat RHEL: Users unable to login via SSH Post 302560653 by titanic4u on Friday 30th of September 2011 12:09:28 PM
Old 09-30-2011
removing the post

Last edited by titanic4u; 09-30-2011 at 02:35 PM..
 

10 More Discussions You Might Find Interesting

1. AIX

Not able to login as normal users through console /telnet/ssh

Hi , I am having problem,users are not able to login through ssh or telnet.Only we can login as root user in console. Restarted telnet and sshd ,no luck. Any ideas. AIX -- 5.2 ML 07 Thanks, MNK (1 Reply)
Discussion started by: mnkfre
1 Replies

2. Linux

Unable to login with Domain users in the Suse linux

Hi Team, I have joined the Suse Linux Server in my domain. I am not able update the DNS but I am able to join the domain. net ads testjoin gives me Join ok. even net ads dns register -P results to DNS update failed. wbinfo -u and wbinfo -g also not working. Samba Configuration: ... (1 Reply)
Discussion started by: naree
1 Replies

3. Red Hat

Unable to login via ssh-tectia

HI Experts, I am having dificulty in loggin on the server via ssh-tectia. Sometimes, i can login for like 3 seconds the it shows error "disconnected from network" Other's can login on this server via ssh-tectia without any problem, BUT i can successfully connect to other servers . ... (2 Replies)
Discussion started by: EngnrRG
2 Replies

4. Red Hat

cannot ssh (use NFS) on RHEL box, but can mount external & ssh out of RHEL box

Ok, Im trying to get NFS working on my RHEL 5 box, apparently i can use the box as a client, but not as a server. If it helps i cant ssh into the box (server), but as a client ssh works fine. Ive configured server: /etc/hosts.allow: all : all all :all@all setup my /etc/exports file... (4 Replies)
Discussion started by: drs.grid
4 Replies

5. Solaris

Unable to login to solaris9 server using SSH mode

Unable to login to solaris9 server using SSH mode for root as well as genreal logins. Please find the configuration file . oss@HYDOHS02:ssh> cat sshd_config # # Copyright 2005 Sun Microsystems, Inc. All rights reserved. # Use is subject to license terms. # #pragma ident "@(#)sshd_config ... (6 Replies)
Discussion started by: hydoss1
6 Replies

6. HP-UX

How to set PATH variable for all HP-UX users when they login using ssh?

Hello friends, I need to set PATH variable for all HP-UX users. I tried to implement it using /etc/profile and /etc/sshrc both none of them work. I don't see sshrc file anywhere. Please advise! TIA (4 Replies)
Discussion started by: prvnrk
4 Replies

7. AIX

Unable to ssh or login to AIX server

We are having occasional problems accessing some AIX servers. When this happens we cannot ssh to the server in question or login via HMC console terminal window. We can ssh some commands to the server and get responses but other commands just hang, ssh serverA date returns the date, ssh serverA... (5 Replies)
Discussion started by: Kierong
5 Replies

8. Red Hat

RHEL 6, Spacewalk 2.3 unable to download RHEL 5 repo data

Hello all, I am having a bit of an issue on my Spacewalk installation. Some amplifying information is that it is Spacewalk 2.3 installed on a RHEL 6 machine and I am attempting to install/update a RHEL 5 channel/repository. I am fairly new to Spacewalk so I am still learning but this is what I... (3 Replies)
Discussion started by: jstone4646
3 Replies

9. AIX

Unable to login in ssh terminal

Hi guys when ever i tried to connect aix server in my institute through ssh terminal the pop is coming like network is unreachable .Am using MacBook air the other guys who are using putty software in windows they can easily login in tho the server through remotely . Is there any one can... (3 Replies)
Discussion started by: aashishb007
3 Replies

10. Ubuntu

Expect /bash, 2 ssh login users

HI all i need to connect to about 900 cisco routers and switch to do some configs changes. the issue i am having is that half the devices have one set of username and password and the other half have another username and password. From expect or bash script i can ssh into a device and make... (1 Reply)
Discussion started by: quintin
1 Replies
PAM_SSH(8)						    BSD System Manager's Manual 						PAM_SSH(8)

NAME
pam_ssh -- authentication and session management with SSH private keys DESCRIPTION
The SSH authentication service module for PAM, pam_ssh provides functionality for two PAM categories: authentication and session management. SSH Authentication Module The SSH authentication component verifies the identity of a user by prompting the user for a passphrase and verifying that it can decrypt at least one of the user's SSH login keys using that passphrase. The following options may be passed to the authentication module: debug syslog(3) debugging information at LOG_DEBUG level. use_first_pass If the authentication module is not the first in the stack, and a previous module obtained the user's password, then that password is used to decrypt the user's SSH login keys. If this fails, then the authentication module returns failure without prompting the user for a passphrase. try_first_pass Similar to the use_first_pass option, except that if the previously obtained password fails to decrypt any of the SSH login keys, then the user is prompted for an SSH passphrase. try_first_pass has no effect if pam_ssh is the first module on the stack, or if no previous modules obtained the user's password. allow_blank_passphrase Allow SSH keys with no passphrase. If neither use_first_pass nor try_first_pass is specified, pam_ssh will unconditionally ask for an SSH passphrase. In addition to the above authentication procedure, all standard SSH keys (identity, id_rsa, id_dsa) for which the obtained password matches will be decrypted. SSH Session Management Module The SSH session management component initiates sessions by starting an SSH agent, passing it any SSH login keys it decrypted during the authentication phase, and sets the environment variables accordingly. The SSH session management component terminates the session by killing the previously started SSH agent by sending it a SIGTERM. The following options may be passed to the session management module: debug syslog(3) debugging information at LOG_DEBUG level. INFORMATION LEAKS
Be careful with the using the try_first_pass option when pam_ssh is the first authentication module because it will then leak information about existing users without login keys: such users will not be asked for a specific SSH passphrase, whereas non-existing users and existing users with login keys will be asked for a passphrase. FILES
$HOME/.ssh/identity $HOME/.ssh/id_rsa $HOME/.ssh/id_dsa OpenSSH DSA/RSA keys decrypted by pam_ssh. $HOME/.ssh/login-keys.d/ Location of (possibly symbolic links to) OpenSSH DSA/RSA keys used for authentication and decrypted by pam_ssh. /var/log/auth.log Usual log file for syslog(3) SEE ALSO
ssh-agent(1), syslog(3), pam.conf(5), pam(8). AUTHORS
Andrew J. Korty <ajk@iu.edu> wrote pam_ssh. Dag-Erling Smorgrav wrote the original OpenPAM support code. Mark R V Murray wrote the original version of this manual page. Jens Peter Secher introduced the login-key concept. BSD
November 26, 2001 BSD
All times are GMT -4. The time now is 01:57 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy