similar to: Problem 'ssh root@server' not working...

Displaying 20 results from an estimated 50000 matches similar to: "Problem 'ssh root@server' not working..."

2004 Apr 06
1
different PAM/ssh server-session sequences for root and regular users?
Hi I just noticed different sequences of PAM/ssh-session calls. (env: OpenSSH 3.8p1 on Linux with PAM-0.75) The channel 0 (server-session) seems to be startet very early for root and and after the pam-session is started for regular users. As a result, regular users don't have a tty when the pam-session modules are called. Is this intended? Frank For root: Apr 6 09:53:53 garfield2
2006 Nov 03
0
FreeBSD 6.1 - winbind - ssh pam problem
Hello All: I am trying to authenticate against an Active Directory using winbind in my /etc/pam.d/sshd configuration (below). If the user is in the local password file, I can authenticate successfully using that user's Active Directory credentials. However, if the user is not in the local password file, I get the following errors. Nov 3 10:07:48 mailnat pam_winbind[29805]: request failed:
2007 Aug 10
1
rfImpute
I am having trouble with the rfImpute function in the randomForest package. Here is a sample... clunk.roughfix<-na.roughfix(clunk) > > clunk.impute<-rfImpute(CONVERT~.,data=clunk) ntree OOB 1 2 300: 26.80% 3.83% 85.37% ntree OOB 1 2 300: 18.56% 5.74% 51.22% Error in randomForest.default(xf, y, ntree = ntree, ..., do.trace = ntree, : NA not
2020 Apr 28
2
Tripp-Lite SMART1500LCD: powers off with /etc/killpower...then powers back on...
Hi Everyone, I recently bought a Tripp-Lite SMART1500LCD for my Linux Mint 19.3 machine, connected via a USB cable. I installed Nut 2.7.4 from the Mint package repository via sudo apt update && sudo apt install nut. Everything works great: NUT issues low battery warning when it reaches the set low battery point and then issues shutdown commands...computer shuts down..then the UPS shuts
2003 Apr 01
0
ssh allowing root logins
I have a problem w/ OpenSSH allowing root logins even though the PermitRootLogin directive in the conf file is set to "no". I double and triple checked that it was using the file I was editing with strings and just by adding a bogus line and sshd complaining about it. I then grabbed the latest source and built 3.6p1. It has the same problem. The host is running solaris 2.6. Anyone have
2009 Apr 26
0
[Bug 1592] New: Fingerprints for SSHD host key don't match (local ssh-keygen -l vs. ssh localhost)
https://bugzilla.mindrot.org/show_bug.cgi?id=1592 Summary: Fingerprints for SSHD host key don't match (local ssh-keygen -l vs. ssh localhost) Product: Portable OpenSSH Version: 5.1p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd
2018 Jul 18
2
root can login to console but not via ssh
On Tue, Jul 17, 2018 at 6:22 PM, Damien Miller <djm at mindrot.org> wrote: > > > On Tue, 17 Jul 2018, Rob Marshall wrote: > >> Hi, >> >> I built OpenSSH 7.7p1-1 to try to include some security fixes for an old OS >> version (SLES 10). We use a special PAM module for root to allow us to >> provide auto-expiring passwords. There is, however, one root
2018 Jul 17
2
root can login to console but not via ssh
Hi, I built OpenSSH 7.7p1-1 to try to include some security fixes for an old OS version (SLES 10). We use a special PAM module for root to allow us to provide auto-expiring passwords. There is, however, one root password that should always work. root can login just fine on the console, which I assume means that the PAM module is working correctly because I can use both the always should work
2000 Apr 11
3
scp: command not found.
Hey. I found references to my problem 'scp: command not found' in the archives. But I could not find a solution to this problem. Could someone please help me out here? Info: OpenSSH 1.2.3, RedHat 6.1 Thanks! -- Steve
2006 Dec 05
4
[Bug 1269] PAM Callback returns garbage if user unknown or root with disabled login in ssh-config
http://bugzilla.mindrot.org/show_bug.cgi?id=1269 Summary: PAM Callback returns garbage if user unknown or root with disabled login in ssh-config Product: Portable OpenSSH Version: v4.5p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: PAM support
2005 May 12
2
Problems with PAM environments in ssh
I?ve stumbled across a rather obscure problem with ssh. My machine is setup to use Kerberos authentication, i.e., I use the pam_krb5 module in the ssh auth section of the PAM configuration file and I have sshd compiled to accept valid Kerberos 5 tickets as well. I also use OpenAFS, so I?ve got the pam_openafs_session module in the ssh session section of the PAM configuration file. Everything
2009 Jun 18
1
Samba 3.3.4-31 ssh/winbind login failure
Folks, Got an odd one here that's had me scratching my head for a few days! Samba 3.3.4-31 from SuSE's RedHat repository, RHEL5 on x86. Compiled OK once I'd worked out how to force a build on the libraries I needed, I also added the code back in to support the 'winbind: ignore domains' directive in smb.conf. Discovered the hard way that 'make install' doesn't
2003 Jun 17
2
Can only ssh as root
I have an AIX 4.3.3.10 Box running Openssh 3.4. I am using Putty to get to this Ssh server. All is good when I Ssh in using root. But when I try another user profile I get the below: Jun 16 17:22:21 walker sshd[8812]: fatal: login_get_lastlog: Cannot find account for uid 95 In addition, I am kicked out of this session right now. TIA!
2007 Dec 11
0
Problem with rsync over ssh
Hello, I have the following problem: On our internet host I have running rsync-static-2.5.7-1 (I have to use the static one as our web hoster had installed a limited Suse 9.1 vserver system) On our local server which I would like to rsync I have running rsync version 2.6.8 protocol version 29. I can remotely execute applications throungh ssh without a password. But rsync won't run. On
2000 Mar 01
1
X11 forwarding between from Mandrake(sshd) to Caldera(ssh) doesn't work!
I am having great difficulty getting X11 forwarding to work between my openssh server (Linux Mandrake 6.1) and my openssh client (Caldera OpenLinux 2.x). I get "X11 connection rejected because of wrong authentication." on the Caldera box when I ssh into the Mandrake box and try to run any X app. If I make the Caldera box the server all is fine and works perfectly. Terminal connections
2008 Nov 10
1
ssh weirdness - hanging sessions intermittently with no connectivity after for an hour or so...
I just finished rebuilding my server after a penetration last week which left my filesystem in shambles. I've gotten most everything running again better than before with one exception. sshd doesn't work as well as it used to and I'm not sure why, I'm including a sanitized log snippet, hopefully someone can point out my stupidity for me... If I open a putty session from another
2017 Jun 08
0
Apple Mac slave
> When you carry out tests to ensure that the setup is working well, you will pull the power cord from the wall and wait until the UPS reaches LB. This means waiting and wasting time. You can speed up the testing by setting LB very high so that the UPS reaches it quickly. Later you can set a more reasonable value. After the first test and the NAS is restarted I had to change the setting
2001 Mar 10
0
problem with openssh-2.3.0p1 and pam-0.72-20.6.x under Redhat 6.1
Hello, I am using Redhat 6.1 on pentium. I have a problem with sshd in openssh, when I try to connect by ssh to sshd even on the local machine, the pam module will not authenticate my password. Here is a transcript of sshd -ddd: debug1: sshd version OpenSSH_2.3.0p1 debug1: Seeding random number generator debug1: read DSA private key done debug1: Seeding random number generator debug1: Bind to port
2000 Apr 09
0
Non-member submission from [Keith Baker <ssh@par.dhs.org>] (fwd)
From: Keith Baker <ssh at par.dhs.org> To: openssh-unix-dev at mindrot.org Subject: Password Login Failing... I am attmepting to install ssh/sshd on my RH6.1 Intel Box. Everything seems to be working (not quite smooth sailing - I had to resort to precompiled RPM for OpenSSL). I did however get it "working." I generated a host key as root and then changed back to joe-user. I
2005 Oct 04
0
GSSAPI Auth in SSH
Hello All, I noticed some different behaviour of GSSAPI Authentication mechanism in SSH and like to know the reasons for such behaviour. If I try GSSAPI auth for a user whose principal is not stored in KDC, the GSSAPI auth method is tried 2 times and it fails. If the user is stored in KDC and not having valid credentials, then SSHD tries GSSAPI one time and fails. The interesting part of