Ssh to Solaris 10 server - close connection


 
Thread Tools Search this Thread
Operating Systems Solaris Ssh to Solaris 10 server - close connection
# 1  
Old 04-24-2013
Ssh to Solaris 10 server - close connection

Can ssh to server. Asks for password.

Then seems to time out and close the connection. Any ideas?

---------- Post updated at 09:30 AM ---------- Previous update was at 07:51 AM ----------

Here is output from ssh -vvv -l user <IPaddress>

debug3: packet_send2: adding 64 (len 59 padlen 5 extra_pad 64)
debug2: we sent a password packet, wait for reply
Connection closed by 172.20.110.51
debug1: Calling cleanup 0x34204(0x0)

Hmmm. Looks like remote end ssh is not responding?
# 2  
Old 04-24-2013
The default config is to not allow the root user to login remotely. You didn't mention in your post which user account you're trying to connect with, but it's a common error so perhaps my suggestion will help.

---------- Post updated at 10:41 AM ---------- Previous update was at 10:40 AM ----------

1. Change the file /etc/ssh/sshd_config with PermitRootLogin yes to replace PermitRootLogin no 2. restart the services
#svcadm restart svc:/network/ssh:default
This User Gave Thanks to DustinT For This Post:
# 3  
Old 04-25-2013
Quote:
Originally Posted by DustinT
The default config is to not allow the root user to login remotely. You didn't mention in your post which user account you're trying to connect with, but it's a common error so perhaps my suggestion will help.

---------- Post updated at 10:41 AM ---------- Previous update was at 10:40 AM ----------

1. Change the file /etc/ssh/sshd_config with PermitRootLogin yes to replace PermitRootLogin no 2. restart the services
#svcadm restart svc:/network/ssh:default
Thanks Dustin. Yes, aware of that. I'd actually created another user and was trying to login with this one.

I'm wondering if the user is created correctly now....

---------- Post updated 04-25-13 at 05:26 AM ---------- Previous update was 04-24-13 at 11:20 AM ----------

Still the same problem with newly created user.

Where can I see the log file from a host point of view?

---------- Post updated at 05:51 AM ---------- Previous update was at 05:26 AM ----------

Interesting!

tail -f authlog
Apr 25 11:46:54 s_local@noc1423nm sshd[1132]: [ID 685508 auth.info] libgss dlopen(/usr/lib/gss/mech_spnego.so.1): ld.so.1: sshd: fatal: /usr/lib/gss/mech_spnego.so.1: open failed: No such file or directory
Apr 25 11:46:55 s_local@noc1423nm sshd[1132]: [ID 800047 auth.notice] Failed keyboard-interactive for root from 172.20.31.59 port 32972 ssh2
# 4  
Old 04-25-2013
can you post the relevant output from /etc/shadow and /etc/passwd?

---------- Post updated at 09:18 AM ---------- Previous update was at 09:16 AM ----------

Also, you want to make sure that your user's home directories are created properly. Usually that's /export/home/<user>

Finally, you might want to look into create_user.sh. It's a script that was originally from Sun and is now distributed by Oracle that provides a thorough foundation for user creation. It's also a simple way to follow the Oracle best practices during new user creation. Heck, if nothing else, it's worth reading through.
# 5  
Old 04-25-2013
Hello,
Can you show us your /etc/ssh/ssh_config and /etc/ssh/sshd_config? Did you setup this server? On our severs we add this line to /etc/ssh/sshd_config.
Code:
AllowGroups users

We have a security requirement that says only certain users can use ssh. In the line above the group users is the only group allowed to use ssh. You can set users instead of a group with AllowUsers instead of AllowGroups.

Anther thing to look at is the the Ciphers. The settings can cause issues. We have issues with this mostly when running a ssh client from windows.

I hope this helps.

Last edited by bitlord; 04-25-2013 at 11:04 AM..
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Remotely close & rerun SSH connection

I'm trying to remotely run an upgrade script (via SSH) that update the SSH script on several hosts, just need to add several flags for the ssh command to look like this: ssh -Nf -i id_logs -o ExitOnForwardFailure=yes -o StrictHostKeyChecking=no -o ServerAliveInterval=60 -o ServerAliveCountMax=5... (4 Replies)
Discussion started by: OdedOvdat
4 Replies

2. Emergency UNIX and Linux Support

Ssh connection from Sun OS to Linux server

Hello, I ahve written a shell script which is doing ssh from UNIX Sun Os to multiple Linux servers one by one using loop. but after first iteration the script is getting exit. Rather it should connect to other linux server as well one by one. Please refer belwo code. #!/bin/ksh #set -x... (2 Replies)
Discussion started by: skhichi
2 Replies

3. Ubuntu

ssh connection unstable on remote server

Hi I hope someone can spot what is wrong with this ssh connection as it has me baffled. I am trying to set up a remote ssh connection (passwordless) to a remote 'server', (Ubuntu laptop at home). I have tried these steps with rsa and dsa key types, (currently dsa) - 1) ssh-keygen... (4 Replies)
Discussion started by: steadyonabix
4 Replies

4. Shell Programming and Scripting

ssh connection from remote machine in solaris

Hi! I have two solaris 10 machines(say 10.1.1.1,10.1.1.2). i have installed rsync on 10.1.1.2, 10.1.1.1::: Sun Microsystems Inc. SunOS 5.10 Generic January 2005 -bash-3.00$ ssh 10.1.1.2 "echo $PATH" Password:... (4 Replies)
Discussion started by: dddkiran
4 Replies

5. Shell Programming and Scripting

Usage of NOHUP - How to keep the child process running even if I close the Server connection

Hi. ! When I use the 'NOHUP' along with the '&', the process will be running in the background. Even when I attempt to close (Meaning 'EXIT') the session (say PUTTY in this case), it wont exit unless the process is completed. But, say when I forcefully terminate the session (SHUT DOWN the... (2 Replies)
Discussion started by: WinBarani
2 Replies

6. Solaris

Server unexpectedly closed network connection error in passwordless in ssh through

Hi , when i try to passwordless connection login in ssh through putty, i am getting the "Server unexpectedly closed network connection" error.i have already finished the public and private key settings for the particular user. thanks MaroV (1 Reply)
Discussion started by: vr_mari
1 Replies

7. Cybersecurity

Enable SSH for root over certain network connection of a server...is it possible?

Hi - I have a SUSE Enterprise Linux Server V9 that I have an issue with. Policy says that root connectivity via ssh needs to be disabled. So, to do that, I made the following change in the sshd_config section: # Authentication: #LoginGraceTime 2m #PermitRootLogin yes PermitRootLogin no... (3 Replies)
Discussion started by: cpolikowsky
3 Replies

8. Shell Programming and Scripting

How to close TELNET Connection

Hi, I have logged into a system using Telnet and iam unable to close the connection to connect to the next system using arrays. Iam getting error "Connection Timed Out" Iam using net::Telnet module. Please suggest.. (1 Reply)
Discussion started by: sudhakaryadav
1 Replies

9. UNIX for Dummies Questions & Answers

ftp - Connection close

Hi Can someone help me what is the problem, when i try to login via ftp, though i entered the correct password, i got an error message Connection refused. please help. thanks (3 Replies)
Discussion started by: kaibiganmi
3 Replies

10. UNIX for Advanced & Expert Users

Solaris 9 remote login (ssh) drops connection

Hello All, I wonder if you can help me... Let me give you some set-up details before I ask you the question. I have Ultra-60 at home with Solaris 9 and recommended patch cluster installed. The machine is connected to a Linksys WAG54G ADSL router/modem through RJ45 ethernet cable. The... (2 Replies)
Discussion started by: ahmerin
2 Replies
Login or Register to Ask a Question