Sponsored Content
Special Forums IP Networking I can't login to any new FTP accounts Post 302580691 by trevthefatty on Friday 9th of December 2011 09:37:45 AM
Old 12-09-2011
Yes I had tried running in verbose mode, but I get pretty much the exact same messages as when I AM able to connect.

The only errors were from trying different types of authentication, which I'm not using, so it disables that method and goes onto asking for my password.

Code:
debug1: Unspecified GSS failure.  Minor code may provide more information
Credentials cache file '/tmp/krb5cc_1000' not found

debug1: Unspecified GSS failure.  Minor code may provide more information


debug2: we did not send a packet, disable method

So, I had the verbose output saved to a log file, and used diff to compare it to the output from the account I am able to log into. The only difference was the bits:

Code:
diff goodAccountLog badAccountLog
54,55c54,55
< debug2: dh_gen_key: priv key bits set: 143/256
< debug2: bits set: 509/1024
---
> debug2: dh_gen_key: priv key bits set: 118/256
> debug2: bits set: 516/1024
60c60
< debug2: bits set: 526/1024
---
> debug2: bits set: 515/1024
72c72
< debug2: key: /home/trevor/.ssh/id_rsa (0xb81d7b28)
---
> debug2: key: /home/trevor/.ssh/id_rsa (0xb8720b28)

So I can't understand what is going on here....

Thanks again!
 

9 More Discussions You Might Find Interesting

1. Cybersecurity

Disablin login for system accounts

Hy everyone! I'm trying to lock out system accounts on my Tru64 UNIX machines. Wherever I look, it says only to put Nologin or *Nologin in password field of desired account in /etc/passwd. But it doesn't work. I still can su to that accounts. There are some accounts that already have Nologin... (1 Reply)
Discussion started by: veccinho
1 Replies

2. UNIX for Advanced & Expert Users

FTP login problem

I've just configured a server to my network (setting the ip, netmask, host file, etc...) and the server doesn't have any problem pinging another computer on the network. however when i try to connect to the server via ftp the root account can't log in, i made another account (a standard one that... (2 Replies)
Discussion started by: pasalagua
2 Replies

3. Red Hat

limit non login id for ftp

Hi All, How can I limit a userid (/bin/false) to have access only to ftp service? On redhat ent 4. Thanks! (1 Reply)
Discussion started by: itik
1 Replies

4. UNIX for Dummies Questions & Answers

FTP & login

Folks; Is there a way in UNIX to do the following: When users use FTP to login to a mounted drive on Solaris server, if that was their first time login a home directory for that user will be created & if the home directory exists it won't create a home directory (user should not have a login... (6 Replies)
Discussion started by: Katkota
6 Replies

5. Solaris

FTP login failed.

Hi guys, Can you please help me. I have SUN V100 server running solaris 8. I also have a Redhat Linux 6.2 machine and a windows XP machine on the network. I'm trying to copy files from the Linux and XP machines to the V100 server. When I try to ftp to the solaris machine, I'm challenged... (2 Replies)
Discussion started by: Stin
2 Replies

6. UNIX for Dummies Questions & Answers

System list of all UNIX login accounts

What is the command to list all UNIX system login accounts? What is the command to list all system password parameters for UNIX(minimum length, complexity,age, invalid lockout attempts, expiration date , user inactivity lockout) (1 Reply)
Discussion started by: ma466
1 Replies

7. Shell Programming and Scripting

delete ftp accounts created in cpanel

i want to delete the extra ftp accounts that are created in cpanel e.g., when you go to cpanel->ftp accounts, any that are not there by default how can i do this via commandline? i am looping through the users on the server where is this info stored? also - how can the password of an... (0 Replies)
Discussion started by: vanessafan99
0 Replies

8. Solaris

FTP log only shows FTP LOGIN FROM entry?

OS: Solaris 9 Configuration /etc/syslog.conf daemon.debug /etc/inetd.conf ftp stream tcp6 nowait root /usr/sbin/in.ftpd in.ftpd -A -l -d Found the ftp.log only generate those entries from other servers/hosts. Can we trace on all ftp entries either from/to the server? ... (6 Replies)
Discussion started by: KhawHL
6 Replies

9. UNIX for Dummies Questions & Answers

Ftp login commands

Hello, I am using ftp on command line. The problem is getting bumped off after 15 minutes of no activity.. I have two options: quit ftp and use the command history of my shell, or stay in ftp and use 'open' command, where I can use the command history saved in the ftp program. Either option... (1 Reply)
Discussion started by: Allasso
1 Replies
ssh-keygen(1)							   User Commands						     ssh-keygen(1)

NAME
ssh-keygen - authentication key generation SYNOPSIS
ssh-keygen [-q] [-b bits ] -t type [-N new_passphrase] [-C comment] [-f output_keyfile] ssh-keygen -p [-P old_passphrase] [-N new_passphrase] [-f keyfile] ssh-keygen -i [-f input_keyfile] ssh-keygen -e [-f input_keyfile] ssh-keygen -y [-f input_keyfile] ssh-keygen -c [-P passphrase] [-C comment] [-f keyfile] ssh-keygen -l [-f input_keyfile] ssh-keygen -B [-f input_keyfile] ssh-keygen -F hostname [-f known_hosts_file] ssh-keygen -H [-f known_hosts_file] ssh-keygen -R hostname [-f known_hosts_file] DESCRIPTION
The ssh-keygen utility generates, manages, and converts authentication keys for ssh(1). ssh-keygen can create RSA keys for use by SSH pro- tocol version 1 and RSA or DSA keys for use by SSH protocol version 2. The type of key to be generated is specified with the -t option. Normally, each user wishing to use SSH with RSA or DSA authentication runs this once to create the authentication key in $HOME/.ssh/iden- tity, $HOME/.ssh/id_dsa, or $HOME/.ssh/id_rsa. The system administrator can also use this to generate host keys.. Ordinarily, this program generates the key and asks for a file in which to store the private key. The public key is stored in a file with the same name but with the ``.pub'' extension appended. The program also asks for a passphrase. The passphrase can be empty to indicate no passphrase (host keys must have empty passphrases), or it can be a string of arbitrary length. Good passphrases are 10-30 characters long, are not simple sentences or otherwise easy to guess, and contain a mix of uppercase and lowercase letters, numbers, and non-alphanumeric characters. (English prose has only 1-2 bits of entropy per word and provides very poor passphrases.) If a passphrase is set, it must be at least 4 characters long. The passphrase can be changed later by using the -p option. There is no way to recover a lost passphrase. If the passphrase is lost or forgotten, you have to generate a new key and copy the corre- sponding public key to other machines. For RSA, there is also a comment field in the key file that is only for convenience to the user to help identify the key. The comment can tell what the key is for, or whatever is useful. The comment is initialized to ``user@host'' when the key is created, but can be changed using the -c option. After a key is generated, instructions below detail where to place the keys to activate them. OPTIONS
The following options are supported: -b bits Specifies the number of bits in the key to create. The minimum number is 512 bits. Generally, 1024 bits is considered sufficient. Key sizes above that no longer improve security but make things slower. The default is 1024 bits. -B Shows the bubblebabble digest of the specified private or public key file. -c Requests changing the comment in the private and public key files. The program prompts for the file containing the private keys, for the passphrase if the key has one, and for the new comment. This option only applies to rsa1 (SSHv1) keys. -C comment Provides the new comment. -e This option reads a private or public OpenSSH key file and prints the key in a "SECSH" Public Key File Format to std- out. This option allows exporting keys for use by several other SSH implementations. -f Specifies the filename of the key file. -F Search for the specified hostname in a known_hosts file, listing any occurrences found. This option is useful to find hashed host names or addresses and can also be used in conjunction with the -H option to print found keys in a hashed format. -H Hash a known_hosts file. This replaces all host names and addresses with hashed representations within the specified file. The original content is moved to a file with a .old suffix. These hashes may be used normally by ssh and sshd, but they do not reveal identifying information should the file's contents be disclosed. This option does not modify existing hashed host names and is therefore safe to use on files that mix hashed and non-hashed names. -i This option reads an unencrypted private (or public) key file in SSH2-compatible format and prints an OpenSSH compati- ble private (or public) key to stdout. ssh-keygen also reads the "SECSH" Public Key File Format. This option allows importing keys from several other SSH implementations. -l Shows the fingerprint of the specified private or public key file. -N new_passphrase Provides the new passphrase. -p Requests changing the passphrase of a private key file instead of creating a new private key. The program prompts for the file containing the private key, for the old passphrase, and prompts twice for the new passphrase. -P passphrase Provides the (old) passphrase. -q Silences ssh-keygen. -t type Specifies the algorithm used for the key, where type is one of rsa, dsa, and rsa1. Type rsa1 is used only for the SSHv1 protocol. -R hostname Removes all keys belonging to hostname from a known_hosts file. This option is useful to delete hashed hosts. See -H. -x Obsolete. Replaced by the -e option. -X Obsolete. Replaced by the -i option. -y This option reads a private OpenSSH format file and prints an OpenSSH public key to stdout. EXIT STATUS
The following exit values are returned: 0 Successful completion. 1 An error occurred. FILES
$HOME/.ssh/identity This file contains the RSA private key for the SSHv1 protocol. This file should not be readable by anyone but the user. It is possible to specify a passphrase when generating the key; that passphrase is used to encrypt the private part of this file using 3DES. This file is not automatically accessed by ssh-keygen, but it is offered as the default file for the private key. sshd(1M) reads this file when a login attempt is made. $HOME/.ssh/identity.pub This file contains the RSA public key for the SSHv1 protocol. The contents of this file should be added to $HOME/.ssh/authorized_keys on all machines where you wish to log in using RSA authentication. There is no need to keep the contents of this file secret. $HOME/.ssh/id_dsa These files contain, respectively, the DSA or RSA private key for the SSHv2 protocol. These files should not be $HOME/.ssh/id_rsa readable by anyone but the user. It is possible to specify a passphrase when generating the key; that passphrase is used to encrypt the private part of the file using 3DES. Neither of these files is automatically accessed by ssh-keygen but is offered as the default file for the private key. sshd(1M) reads this file when a login attempt is made. $HOME/.ssh/id_dsa.pub These files contain, respectively, the DSA or RSA public key for the SSHv2 protocol. The contents of these files $HOME/.ssh/id_rsa.pub should be added, respectively, to $HOME/.ssh/authorized_keys on all machines where you wish to log in using DSA or RSA authentication. There is no need to keep the contents of these files secret. ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWsshcu | +-----------------------------+-----------------------------+ |Interface Stability |Committed | +-----------------------------+-----------------------------+ SEE ALSO
ssh(1), ssh-add(1), ssh-agent(1), sshd(1M), attributes(5) SunOS 5.11 17 Feb 2009 ssh-keygen(1)
All times are GMT -4. The time now is 02:01 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy