Putty session


 
Thread Tools Search this Thread
Top Forums UNIX for Advanced & Expert Users Putty session
# 1  
Old 10-22-2008
Putty session

Dear all,

We have a practice of getting user's passwords expired after 60 days and a strong password policy.
When a user tries to enter a password which is not compliant to the policy which is set putty exists without giving any feedback to the user. Below is something i captured from the putty log in one such case.

dumuser

password:
New Password:
sshd-kbdint: Password too short - must be at least 10 characters.

Access denied
No supported authentication methods left to try!

The real problem to me is how to get the putty session not to close and prompt the user of the sin he's comitting, further allow him to change the password accordingly.

All above did not come out on the putty session but the log which i enabled. Normal users do not do such things and complain that they have problems logging in.
# 2  
Old 10-22-2008
I am not sure if I got your problem, but that behaviour is controlled by the configuration of the sshd, not of putty. Tell your configuration to allow more tries, keep the session open or whatever 1001 options are available for the sshd_config.

On our configurations we usually get disconnected too after changing a password when it had to be updated. I guess that some security option in the sshd_config to make sure, the one that just entered it is the same or can remember it or it wasn't just luck entering the password or whatever idea is behind that.
# 3  
Old 10-22-2008
Thanks Zaxxon,

The following is my sshd_config, can you gather anything about the issue i have?.
Oh..the issue again. When a user tries to set a password that is not strong enough as per the policy, putty session exists without any notification to the user. Only way to trap what it wants is through the log of putty which says:

dumuser

password:
New Password:
sshd-kbdint: Password too short - must be at least 8 characters.

Access denied
No supported authentication methods left to try!

Hope this is clear.




Protocol 2
Port 9354
ListenAddress ::
AllowTcpForwarding no
GatewayPorts no
X11Forwarding yes
X11DisplayOffset 10
X11UseLocalhost yes
Banner /etc/issue
PrintMotd no
KeepAlive yes
SyslogFacility auth
LogLevel info
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
ServerKeyBits 768
KeyRegenerationInterval 3600
StrictModes yes
LoginGraceTime 600
MaxAuthTries 6
MaxAuthTriesLog 3
PermitEmptyPasswords no
PasswordAuthentication yes
PAMAuthenticationViaKBDInt yes
PermitRootLogin no
Subsystem sftp /usr/lib/ssh/sftp-server
IgnoreRhosts yes
RhostsAuthentication no
RhostsRSAAuthentication no
RSAAuthentication yes
# 4  
Old 10-22-2008
It is clear now yep, but sorry I don't know which option is responsible for that behaviour.
Maybe you read the documentation and play around with the parameters on a test server until you get the one which brings the result you want.
Don't forget to restart the sshd after making changes! Smilie
Login or Register to Ask a Question

Previous Thread | Next Thread

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Putty session freezes when sudo

I have a Windows batch file with the below entry for auto login. putty.exe -ssh user1@10.10.10.7 -pw passwd1 -m command.txtcommnd.txt contains the below entries pwd sudo su - user2Switching from user1 to user2 does not require any password . Output just prints the pwd and not sudo When i... (6 Replies)
Discussion started by: mohtashims
6 Replies

2. UNIX for Dummies Questions & Answers

Restarting a putty session

Hi, Is there any way to refresh the session(for the profile file changes get reflect) in putty? I am tired of closing reopening putty. Thanks, Pandeeesh CTRL + Q to Enable/Disable GoPhoto.it (4 Replies)
Discussion started by: pandeesh
4 Replies

3. Solaris

M5000 XSCF Console disconnecting when putty session is closed

Hi, I would appreciate some help. I remotely access, across a VPN, an M5000 and when I connect to the XSCF I can then access the OS using console -d0 and then I can get to the console. The problem I have is that I need to run something which will take many hours and I can't run it in the... (6 Replies)
Discussion started by: giles.cardew
6 Replies

4. Emergency UNIX and Linux Support

Nohup process getting killed after closing PUTTY session

I am running a process in nohup . nohup getkeys.ksh 132 > 132.out & When I close the putty terminal,The process is getting killed . default_signal_handler called for signal no: 1 Is there a way to keep the process running even If I close the terminal (2 Replies)
Discussion started by: prasperl
2 Replies

5. UNIX for Dummies Questions & Answers

connecting to an ssh session with putty/bash.

Hi, sorry if this is the wrong forum for this question but I couldnt spot another obvious forum for it. I have a windows shortcut which opens up a saved session in putty. From this session I then ssh to another remote server. I was wondering is there a way that I can either edit my shortcut... (2 Replies)
Discussion started by: newb1000
2 Replies

6. UNIX for Dummies Questions & Answers

Putty Session Timeout

Hi, I had add the following line into .profile and .bash_profile for the timeout session to avoid putty close automatically : timeout=10800 However, i still keep encounter session time out every after 60 seconds. Can anyone please help advice. Many Thanks! (2 Replies)
Discussion started by: wancy
2 Replies

7. AIX

Enabling color for putty session

Hi Everyone: Is there any way to enable colors through putty for a session into AIX? I've tried to set the TERM variable to xterm-256color but it doesn't work having a 8-color terminal would be okay for me thanks in advance (5 Replies)
Discussion started by: edgarvm
5 Replies

8. Solaris

I am not able to login in gnome session and java session in Sun solaris 9& 10

I am not able to login in gnome session and java session in Sun solaris 9& 10 respectively through xmanager as a nis user, I am able to login in common desktop , but gnome session its not allowing , when I have given login credentials, its coming back to login screen, what shoul I do to allow nis... (0 Replies)
Discussion started by: durgaprasadr13
0 Replies

9. Shell Programming and Scripting

sqlplus session being able to see unix variables session within a script

Hi there. How do I make the DB connection see the parameter variables passed to the unix script ? The code snippet below isn't working properly. sqlplus << EOF user1@db1/pass1 BEGIN PACKAGE1.perform_updates($1,$2,$3); END; EOF Thanks in advance, Abrahao. (2 Replies)
Discussion started by: 435 Gavea
2 Replies
Login or Register to Ask a Question