Re: SSH Closes Immediately After Opening

[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

 



On 30/06/16 17:12, Wallace Forman wrote:
Embarrassing to say, I'm really not sure what constitutes a "console" or "shell".

The shell is the program that reads the commands you write and executes them. ssh doesn't run "cd" It handles the secure layer, launches your shell and leaves you to communicate with it however you want. So for instance if your shell is cmd.exe you would list the contents of a folder with "dir", but use "ls" in bash.

If after authentication sshd is not able to run your shell (errors reading the user profile, the shell is not executable, etc.), then it closes the connection, as you report.

To explain what does and does not seem to be working:
(…)

2) On computer 1, sshd is running, but when connecting with "ssh localhost" from the command prompt on that same computer, sshd seems to be accepting the password, but closing immediately (see output in previous messages).
You can verify whether it is really accepting the password by entering a wrong one.

4) When I try to connect from computer 2 to computer 1 (from putty or command prompt), the session closes immediately, as when I try to connect from Computer 1.
This is the same as #2


Regards
_______________________________________________
openssh-unix-dev mailing list
openssh-unix-dev@xxxxxxxxxxx
https://lists.mindrot.org/mailman/listinfo/openssh-unix-dev




[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

[Index of Archives]     [Linux ARM Kernel]     [Linux ARM]     [Linux Omap]     [Fedora ARM]     [IETF Annouce]     [Security]     [Bugtraq]     [Linux]     [Linux OMAP]     [Linux MIPS]     [ECOS]     [Asterisk Internet PBX]     [Linux API]

  Powered by Linux