Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations SkipVought on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Unable to access server using SSH port 22 on IPO R11.1 FP2 1

Status
Not open for further replies.

Tram Michael

Systems Engineer
Dec 6, 2021
1
0
0
JP
After upgrading IPO to R11.1 FP2, we were no longer able to access the server using SSH port 22.
We built IPO on AWS using a M4 large instance type and we usually use a private key to access the server.
Has anyone else seen this problem? Any ideas how to resolve this issue?
 
Did you get this resolved?
We are having a similar issue
 
Yeah, You need to configure a proxy tunnel for it now via COM. Its a right pain in the arse.
 
For local systems it won't let you access the root login unless you change a file in linux. All you can login to is the admin user. I wrote this FAQ that includes how to enable root access with WinSCP or other apps.

Dermis and feline can be divorced by manifold methods.*
*(Disclaimer for all advise given)--'Version Dependent'
 
The particular one we are trying to log into is in AWS where we have to use a user name and public key

We get:-


16:06:40.764 Started a new SSH session.
16:06:40.774 Connecting to SSH server ec2-xx-xx-xx-xx.eu-west-2.compute.amazonaws.com:22.
16:06:42.888 Connection failed. FlowSocketConnector: Failed to connect to target address. Windows error 10061: No connection could be made because the target machine actively refused it.
16:06:42.903 The SSH session has been terminated.
 
Any update on this issue? I have the same problem with an AWS instance.

JASON MORRISON
THINK CONVERGED
ACSS (SME)
APSS (SME)
 

Hi,budbyrd
Can you re-post your FAQ on below reply you gave back in March?

"For local systems it won't let you access the root login unless you change a file in linux. All you can login to is the admin user. I wrote this FAQ that includes how to enable root access with WinSCP or other apps".
Did a search , however cannot find it in the FAQ.
Thank you.
 
To enable root login over SSH:


Login from a console session:
login - Administrator
password - Administrator Password


Type admin:
User = Administrator
Password = Administrator Password


Type root
Enter the root password


Open sshd_config file:
nano /etc/ssh/sshd_config


Find out line that read as follows:
PermitRootLogin no


Change it to:
PermitRootLogin yes


Save and close the file with CTRL-X


Restart the sshd:
/etc/init.d/sshd restart
or
service sshd restart




“Some humans would do anything to see if it was possible to do it.
If you put a large switch in some cave somewhere, with a sign on it saying 'End-of-the-World Switch. PLEASE DO NOT TOUCH'.
The paint wouldn't even have time to dry.”

Terry Pratchet
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top