Solaris 9 remote login (ssh) drops connection

Hello All,
I wonder if you can help me...
Let me give you some set-up details before I ask you the question.
I have Ultra-60 at home with Solaris 9 and recommended patch cluster installed. The machine is connected to a Linksys WAG54G ADSL router/modem through RJ45 ethernet cable. The router also has windows XP machine connected through RJ45 ethernet cable. I also have another windows XP machine that connects to the router over wireless connection.
I have opened up required ports on the router/port forwarding so that I can access the services remotely. I was first using default ports for http and ssh, but have now changed them to different ports - to be a bit more secure.
I have created a domain name through dyndns.org.
I have ssh running on the solaris 9 machine and has all the remote commands (rlogin, rsh, telnet) commented out in the /etc/inetd.conf and hence are not running on the machine.
I have a UK ADSL servise provider called Pipex.
Now lets get to the problem:
The whole purpose of the above set-up is that I want to access sun machine from work. The whole set-up works perfectly well - for a little while and then something strange happens. At work, when I connect to the sun machine, everything works fine and when I leave the session idle for 15-20 minutes (could be less time), the connection drops and then I can not connect to the machine for good couple of hours. When I say connection drops, I do not mean that system displays a logout message or something - There is no response from the server - pressing of return key does not do anything and eventually I get a message on windows pop up that connection is disconnected. If I try to retry, the client tries for a while and then says that connection timed out. Same thing happens if I use the IP address � I use the right IP address as someone at home checks the router to confirms the correct IP address. This eliminates problem with domain name.
I have tried everything and can not work out what is causing this problem - the machine has all the 9_recommended patches. To narrow the problem down, I set up apache server on the sun machine. Today, when the connection dropped, I tried to connecting to the apache server and it failed - 'page can not be displayed' message on the internet explorer. However, after couple of minutes, I managed to get to the website but still can not get login prompt through ssh client.
What does that mean? Does it mean that server is playing up, or is it the sshd or is there any time out option in solaris 9... the strange thing is that I can access the web page - though it was not accessible at start when connection to ssh dropped out.
Could it be the router? The linksys do not come with a rule based firewall... so there is nothing that states that disconnects after some inactivity. The port forwarding is working as I do get to login to the server and to the web server. It can not be changing the default port numbers as the problem was there when there were standard ports being used.
It is not the link at my office as my friend, in a different company gets the same problem on my machine � connects to it and after some in-activity, the connection drops and then he can not login for a long time.
It can not be the ADSL link as people at home can use the internet without any problem and they can access the sun machine locally.
It can not be the windows machines connected to the router as problem is there when windows machines are switched off � don�t know if windows would cause this, but just wanted to eliminate anything that I could think of.
One strange think that I did see yesterday was that, when I managed to login the last command showed that I was logged in throughout the time � the time when I could not logged in . The error message in the /var/adm/messages stated something like socket error and connection reset by peer or something � can not give you exact message right now as I can not login to the machine. The time on the message was couple of couple of minutes before I managed to login again and that time was the same as the time showed in last command is my logout time.
Does anyone know what is causing all this problem? Any pointers or help will be appreciated. If there is any place else that you think I can get the answer, please kindly let me know.

Thanks...
A few new developments....
- I opened 2 sessions to the server, left one with no activity and in the other session, I ran iostat 1... The session with no activity got dropped and iostat one carried on... When the session dropped, I managed to login straight away... so no delay of couple of hours. May be because iostat was still running?
- I now have an ftp server running on windows and I can access it even when connection drops out... right now I have no access to sun... but ftp server is running fine.
- I enable remote router access and I can access that as well...
- I enabled telnet and I can not access the sun with telnet either.
So, its either solaris 9 or the router.
Tomorrow, I will connect an another sun machine and then see if connection to both is dropped or just one. If it is to both then it must be router as the way ssh, telnet work is different to the way ftp work - as someone told me this today... so if other sun machine is not accessable then its not sol9 but router. The other machine has Sol 2.5.1 running.
Some one said that it could be that router is running out of translation table entries - but with so few connections? Or it could be that when there is no activity, router thinks that connection should be dropped - there is no open in the router setup which states that... Or Solaris has some timeout feature?
More later.
Kind Regards
Ahmerin

Similar Messages

  • Can't Set Remote Login OFF via Send Unix Command systemsetup

    Trying to use the System Setup->Remote Login template in ARD to turn off Remote Login (SSH) in Sharing panel of System Preferences on Mac that is administered through Apple Remote Desktop.
    In Apple Remote Desktop (ARD), I select the client machine, then choose "Send Unix Command..." from the "Manage" menu. In resultant window, I pick "System Setup->Remote Login (SSH) from the "Template" drop down box in the upper right. That populates the upper window with Unix commands. I edit/change the "on" to "off" and tell the dialog to Run command as User: root, then click on "Send" button.
    Progress bar goes forever with no change.
    I can turn off Remote Login via ARD by controlling each client machine via an ARD WINDOW, then navigating to the Sharing Preference pane, but that process is tedious when performing for multiple client Macs.
    Strange, but I CAN use the "Send Unix Command..." outlined above to turn ON Remote Login, and get the status of Remote Login ("systemsetup -getremotelogin"). Just can't turn OFF Remote Login (quickly/efficiently).
    man systemsetup suggests I need to write the command as "setremotelogin -f off" but that failed with an improper command syntax error.
    Thoughts?

    It’s waiting for you to type a confirmation. If you run this command on the command line normally, you’ll see the message:
    Do you really want to turn remote login off? If you do, you will lose this connection and can only turn it back on locally at the server (yes/no)?
    Use this command instead:
    systemsetup -f -setremotelogin off

  • Remote Login attempt

    I followed the instructions on the following web site:
    http://www.mactech.com/articles/mactech/Vol.20/20.07/VNCOverSSH/index.html
    That gave me the ability to do a remote login over my local network. However, if I attempt to login over the Internet, I get the following message:
    Please configure Apple Remote Desktop to allow VNC Viewers to control the screen.
    Unknown authType 30,35
    There is no Apple Remote Desktop in Systems Preferences on my computer that I know of. In the Sharing Pane of Systems Preferences, there is an item named Remote Management with a “Computer Settings” button that has a checkbox item “VNC viewers may control screen with password.” Checking this item doesn’t appear to correct the problem.
    Both remote and local Macs are running OS 10.5.6. Any ideas?

    if I select Remote Login - SSH (which is what I think I need), the default port is shown as 22. Changing the 22 to 5900 is what made it possible to do remote control over the Internet. But, does that mean I no longer have an SSH tunnel for security? I was under the impression that Port 22 is the port used for SSH.
    ssh by default connects via port 22. VNC by default connects via port 5900.
    ssh will provide a secure encrypted connection. VNC will send everything INCLUDING the password in clear text across the internet where anyone can steal it!
    So, yes, if you forward port 5900 to your Mac and have your VNC client connect directly to port 5900, then you can skip the ssh part. But just so you are aware that everything you do over that connection can be observed, and the password can be stolen. Which means someone could then connnect to your Mac via the stolen VNC password and do whatever they wanted.
    The odds of someone stealing your VNC password, are in direct proportion to where you make your connection. If for example you make it from your own property where only you are allowed to use your ISP connection, then it is unlikely as long as you have a good WiFI encryption (WPA), or similar location where you know the network setup is secure.
    If you are going to be doing this from a public WiFi location; coffee shop, hotel, etc... then anyone could sniff your network traffic and steal that unencrypted VNC password along with your connection information.
    Here is what I do. I have a high numbered port on my Airport Extreme base station forwarded to my Mac's port 22. I then make an ssh connection to my home and establish a VNC tunnel
    ssh -p 23456 -L 5909:localhost:5900 [email protected]
    It then make a VNC connection to
    localhost:5909
    This tells my VNC client that the local end of the ssh tunnel port 5909 is what I want it to connect with. The ssh tunnel will then encrypt all traffic to my home over the established tunnel and deliver that traffic to my home Mac's port 5900 where my home Mac's VNC server is listening.
    ssh has encrypted everything, including the password exchange.
    As an added bonus, I can establsh ssh keys which allow me to skip the password and instead exchange very long *ssh keys* which is even more secure.
    The use of the high numbered port cuts down on attempted breakins to know ports. It is mostly noise, but it is noise I do not need to subject my Airport Extreme and my Mac's TCP/IP stack to.

  • Administrative user can't access other accounts or delete remote login

    I have the administrative user account on my iMac at home. My daughter can't remember the new password I assigned her and needs me to change it. When I log into system preferences/accounts, it shows that I am the administrative user. However, when I try to access her account or the Guest account on the computer they are gray and I can't select them. I can't add any new accounts or delete any existing ones either.
    I also noticed that remote login SSH is turned on. I tried to uncheck that box multiple times but my iMac just freezes. I have to force quit system preferences.
    Any ideas on how I fix this?

    I enabled the root user. While now I can access the elements that were greyed out before, when I attempt to change something my Mac will freeze and just show the color wheel when I attempt to do something with the mouse. If I go up to the menu and pick Force Quit, the list shows System Preferences (the ap has stopped responding). I've shut system preferences with a force quit, rebooted several times and tried again but the same thing happens every time.
    I also can't get it to read a disc so I can't even reboot from my Mac OS system disc to do an archive and reinstall. Does it sound like my system, hardware or both? Is it something that I bundle off my iMac to a Mac Genius to fix?
    If this was a PC, I would swear that I had a virus.

  • Remote login via terminal

    can someone tell me how i use Terminal to login into my Server (Running OS X Server 10.4.3) at home? i need to know what command to use and also, once logged in via terminal whatever commands i enter will be controlling the server and not the local machine, right? sorry for the basic question but whatcha gonna do? please help....
    john.

    I've never user /accessed OS X server, but Mac to Mac access (I believe) should be the same.
    Ensure that 'Remote Login - SSH' is enables on your Mac's firewall..... then in Terminal type;
    ssh username@servername (or IP address). this will prompt for a passord... which will be the remote username's password on the OS X server machine.
    Once you are on the remote server any commands you enter in that shell (the command prompt in Terminal) will be run on that server. Toexit from the remote machine just type 'exit'
    What are you trying to run on the remote machine... I may be able to assist
    Des

  • Remote Login Server

    I manage a small lab of Intel G5 Mac machines. I have one as the server. It is able to share screen with the other computers. The other computers can share screens with each other. However it is the other computers that CAN NOT share screen with the server computer. I have been going nuts trying to find a support article and there was not much of anything helpful on this matter.
    I have in Server Admin under General the tab for Remote Login (SSH) checked off. I also have it selected under system preferences in sharing. Are there other conditions I'm not aware of. Many thanks to whoever can help me on this.

    Here is the output;
    Primary address = 192.168.1.5
    Current HostName = fileserver.ccccsj.com
    DNS HostName = fileserver.ccccsj.com
    The names match. There is nothing to change.
    dirserv:success = "success"
    jabber:s2sRestrictDomains = no
    jabber:authLevel = "ANYMETHOD"
    jabber:savedChatsLocation = "/var/jabberd/message_archives"
    jabber:dataLocation = ""
    jabber:enableAutoBuddy = no
    jabber:enableXMPP = no
    jabber:sslKeyFile = "/etc/certificates/fileserver.ccccsj.com.64E496A714597C84516D964259EDB37564B132 36.concat.pem"
    jabber:initialized = yes
    jabber:logLevel = "ALL"
    jabber:sslCAFile = "/etc/certificates/fileserver.ccccsj.com.64E496A714597C84516D964259EDB37564B132 36.chain.pem"
    jabber:requireSecureS2S = yes
    jabber:serviceMode = "CHATSERVER"
    jabber:savedChatsArchiveInterval = 7
    jabber:jabberdDatabasePath = "/private/var/jabberd/sqlite/jabberd2.db"
    jabber:hosts:arrayindex:0 = "ichat.ccccsj.com"
    jabber:hosts:arrayindex:1 = "XX.XX.XXX.XX"
    jabber:eventLogArchiveInterval = 7
    jabber:enableSavedChats = yes
    jabber:s2sAllowedDomains = emptyarray
    Please note the output included my IP address. I substituted it with the XX.XX.XXX.XX .
    Thanks.
    Mitch

  • Connect to Solaris 10 with ssh

    Hi friends,
    I have not much experience with the solaris ssh service but I want to connect to my Solaris 10 station with XManager via a Secure XDMCP and ssh, I can reach my solaris machine but the authentication with the login and password of root failed.
    So I want to know if solaris requires a special configuration for a remote login via ssh.
    Thank you

    Hi,
    Change the value of PermitRootLogin in sshd_config
    # more /etc/ssh/sshd_config | grep PermitRootLogin
    PermitRootLogin yes
    # svcadm refresh ssh

  • [SOLVED] Does my system allow remote login through SSH?

    I installed openssh some time ago, to be able to connect to my phone's storage (phone is the server). I didn't configure anything, just installed the package and connected to my phone using nautilus. Now I'm wondering, is my computer a ssh server now? Because I don't want remote login to my computer at all. The documentation is a little confusing for me on this one.
    Last edited by kox (2015-06-21 12:44:41)

    No, that is just showing the grep process... I fit was running, you'd get
    └─╼ ps aux | grep ssh
    jason 563 0.0 0.0 13316 320 ? Ss Jun20 0:00 ssh-agent
    root 2256 0.0 0.1 40420 4996 ? Ss Jun20 0:00 /usr/bin/sshd -D
    jason 25006 0.0 0.0 10948 2312 pts/4 S+ 19:11 0:00 grep --color=auto ssh
    The preferred way to check would be to query the status of the service:
    ┌─[Shiv ~ ]
    └─╼ systemctl status sshd
    ● sshd.service - OpenSSH Daemon
    Loaded: loaded (/usr/lib/systemd/system/sshd.service; enabled; vendor preset: disabled)
    Active: active (running) since Sat 2015-06-20 07:28:25 NZST; 1 day 11h ago
    Main PID: 2256 (sshd)
    CGroup: /system.slice/sshd.service
    └─2256 /usr/bin/sshd -D
    Jun 20 07:28:25 Shiv systemd[1]: Started OpenSSH Daemon.
    Jun 20 07:28:25 Shiv systemd[1]: Starting OpenSSH Daemon...
    Jun 20 07:28:25 Shiv sshd[2256]: Server listening on 0.0.0.0 port XXXX.
    Jun 20 07:28:25 Shiv sshd[2256]: Server listening on :: port XXXX.

  • Remote App on iPad connects but drops after about  20 mins. Need to turn  off wait about 1 minute then turn on wifi on iMac before it can reconnect. Need some help please.

    Remote App on iPad connects but drops after about  20 mins. Need to turn  off wait about 1 minute, then turn on wifi on iMac before it can reconnect. Need some help please.
    Already gone through troubleshooting guide a zillion times. Thanks.

    This worked for me... A little time consuming but once you get rolling it goes GREAT... Thanks....
    I got my artwork and saved it to my Desktop
    Opened up Microsoft Paint and clicked on "File" and "Open" and found it to get it on the screen to resize it
    Clicked "resize" and a box for changing it opened up
    Checked the box "Pixels" and "Unchecked maintain aspect ratio"
    Set Horizontal for 640 and Vertical for 480
    Clicked on "OK" and went back to "File" and did a "Save As" and chose JPEG Picture
    It came up "File Already Existed" and clicked "OK" (really did not care about the original artwork I found because wrong size)
    Went to iTunes and on the movie right clicked on "Get Info", clicked on "Details", then "Artwork"
    Go to the little box on the top left that shows your old artwork and click on it to get the little blue border to appear around it and hit "Delete" to make it gone
    Click on "Add Artwork" and find it where you put the one from above on your Desktop and hit "Open" and OK and your new artwork is now there and all good.
    Sounds like a lot of steps to follow but after around 5 or so you will fly through it. This worked perfect on my iPhone 6 Plus and I have artwork on my Home Videos now.

  • The connection was denied because the user account is not authorized for remote login

    Using Terminal Server 2008 not able to get non administrator users to login to the remote desktop. Have tried from Windows server 2008 and from Windows servers 2003. Get error login in "The connection was denied because the user account is not authorized for remote login" from Windows Server 2008. Error "The requested session access is denied" from Windows Server 2000.

    Is that seriously the only way to do this? Doesn't this render the "Allow log on through Terminal Services" GP Setting useless?
    I would like to know this answer, as well.  I have created a new AD group for my assistant admins called "Domain Admins (limited)".  I have added this group to the GP setting "Allow log on through Terminal Services", but the
    assistant admins cannot log in through RDP.  It 'feels like' this is all I would need to do.
    Craig
    Found some good info
    here. There are really two things required for a user to connect to a server via RDP. You can configure one of them via Group Policy but not the other.
    1) Allow log on through Terminal Services can be configured through Group Policy, no problem.
    2) Permissions on the RDP-listener must also be granted.  If your user is a member of the local Administrators group or the local Remote Desktop Users group then this is handled.  If you are trying to utilize a new, custom group (as I am),
    then there isn't a way to do this via group policy (that I have found).
    EDIT: Found the answer.  I am creating a blog post to outline the steps.  They aren't hard, but they're not self-explanatory.  It deals with the Restricted Groups mentioned above, but it's still automate-able using Group Policy so that you
    don't have to touch each computer.  I think the above poster (Andrey Ganev) got it right, but
    I had trouble deciphering his instructions.
    Here is my blog post that walks through this entire process, step-by-step.

  • I can't login to solaris server using ssh(putty).

    Hi,
    I can't login to solaris server using ssh(putty).
    However I am able to login to that server using telnet.
    # pkginfo | grep -i ssh
    system SUNWsshcu SSH Common, (Usr)
    system SUNWsshdr SSH Server, (Root)
    system SUNWsshdu SSH Server, (Usr)
    system SUNWsshr SSH Client and utilities, (Root)
    system SUNWsshu SSH Client and utilities, (Usr)
    I see that ssh is running. Please suggest.
    # ps -ef | grep ssh
    root 392 1 0 Feb 27 ? 0:00 /usr/lib/ssh/sshd
    root 12523 392 0 Mar 03 ? 0:00 /usr/lib/ssh/sshd
    sbasha 12526 12523 0 Mar 03 ? 0:07 /usr/lib/ssh/sshd
    sbasha 10957 10954 0 Mar 03 ? 0:05 /usr/lib/ssh/sshd
    root 16495 16491 0 10:46:54 pts/2 0:00 grep ssh
    root 10954 392 0 Mar 03 ? 0:00 /usr/lib/ssh/sshd
    Thanks & Regards,
    -Gnanashekar-

    Hi,
    I found solution to the problem. By default sshd in solars 10 does not permit root logins.
    We need to edit /etc/ssh/sshd_config file as follows:
    PermitRootLogin yes
    and restart the sshd.
    #svcadm restart ssh
    Thanks & Regards,
    -GnanaShekar-

  • Remote login via ssh and public keys

    I'm not exactly a UNIX expert, but I need to be able to remote login to my PowerBook. The problem with enabling ssh is that as soon as I'm on campus, all kinds of nefarious hosts try brute force attempts to crack my password. I've heard that public/private key logins are the answer, and I've managed to get the public key in the right place on my PowerBook (the private key resides on my iPhone, from which I'll be logging in). But I have two questions:
    1) How do I disable logins via user/password?
    2) When I use my private key, I'm asked to enter the password for the key -- ssh isn't properly storing that password. I've checked permissions, but how can I get ssh to store that password, as it should?

    1) In Sharing > Remote Login, do I still need an account listed to be able to use ssh logins with a public key? I ask because currently (i.e. password authentication enabled), when no accounts are listed, login via public key doesn't work. In other words, an account has to be listed for public key logins to work.
    Yes you still need an account name to login to that computer. However you don't need to specify an account in the sharing preferences. You can lock down the security further by limiting which user accounts can login via ssh.
    by default if you don't specify a username when you login it will use the username of the device your logging in from. So to use an alternative login name you would use
    ssh [email protected]
    whereas john can be anyname or your choosing.
    Put another way: if turn off password authentication for ssh in sshd_config, how should Sharing > Remote Login be configured?
    If you turn off password authentication you still need to allow your user account to login via ssh in the sharing preferences or you can allow all.
    2) According to that MacOS X Hints article:
    "Leopard has now a built-in support for SSH authentication with public keys.
    OSX has been able to use ssh public key authentication since day 1 of the beta release of osx. It is not new to leopared it has been around for years.
    Just open Terminal and ssh to your public-key-enabled server. A Keychain window appears, proposing you to enter the pass phrase, and then remembering it in your keychain. "
    I have not used this functionality as I don't use any passwords for ssh logins.
    They're talking about the password associated with the key. But on second thought, that password is being saved on the client, not the server, right?
    I am sure this is the case.

  • Remote login to certain ID help ?

    Anyone know how to setup on Sun Solaris 8 boxes to have remote logins to certain IDs locked out ? On the AIX boxes, this is done with a command like login -f....but I don't know if it can be set up on the Suns. Any ideas or workarounds on this would be great.

    The question is how are you trying to connect to the server? and where are you testing from?
    You say you can 'log-in to the Mac-Mini from the internal network', but what protocol are you using?
    The ports you've opened are for web (80), FTP (21) and SSH (22), so if you're using any other protocol (e.g. AFP for file sharing), it won't work.
    So, you need to decide what protocol you want to use and forward the appropriate ports. For example, if you do want to use AFP to transfer files, you'll need to open port 548.
    An alternative is to just use port 22 and use SSH tunneling to tunnel other protocols over a secure connection (normal AFP, web, etc. traffic is not secure and tunneling these protocols over an SSH connection provides an enhanced level of security.

  • Screen Sharing and Remote Login suddenly stopped working

    I have had Screen Sharing and Remote Login turned on on my iMac for several weeks and they have been working fine up until now. I have been accessing the computer via VNC programs and command-line ssh logins from other computers on the same local network. When I tried to connect today, i was given the following error message.
    ssh: connect to host xxx.xxx.xxx.xxx port 22: No route to host
    I have all of the required settings turned on in System preferences and there are no firewalls or router settings blocking it. I connected the two computers together via ethernet cable and the error message still occurred.
    I can ssh from the machine to 127.0.0.1, so the ssh server is running. I can ssh to other locations from the laptop i am attempting to connect with, so that's not the problem either. I just spent an hour on the phone with the apple tech support line and they couldn't figure anything out either. Can anybody figure something out?

    have you tried the obvious - restarting the computers involved and the router?

  • What is the best way to remotely login to another Mac?

    My mother & I recently decided to take the plunge from the PC world to Apple world.  I have an MBP w/ OS X 10.8.2, and she has the same w/o the recent OS upgrade (10.7.?).  While we're both still at the bottom of the learning curve, I'm a little further ahead and am constantly running over to her place to trouble shoot/assist her with the transition.  I've been researching ways to remotely login to her computer and am now more confused than when I started.  Can anyone point me in the right direction?  I basically want to be able to login to her system and takeover as if I were on site.  And, while I don't know if my research, thus far, has brought me any closer to a solution, it has raised a few questions:
    1)  Do I simply want to go with 3rd party sofware like Logmein and will the free versions be sufficient or are they just trial offers?
    2)  Or is ARD my best option and am I right in assuming we'd each have to pony up the $80 for installs on both MBPs?
    3)  Some of the discussions talk about much more expensive ARD fees with multiple licenses.  Am I correct in assuming these are meant for network administrators and wouldn't be necessary for my purposes?
    4)  I noticed a free VCN version available from the App Store but came accross posts which seem to indicate possible security issues.  Are these valid concerns and does ARD address them?
    5)  Will I run into problems because we're using different OSs?
    6)  I attempted to follow instructions for an "ssh" remote login that I found by doing a search of 'remote login' under the Apple Support.  But when a password was requested, I didn't seem to be able to enter one into the command line.  Again, I'm new to Macs, but the cursor didn't move when I entered characters, so I was left wondering whether characters were being entered or whether this is Appple's '*****' feature used to guard passwords.  Either way, after 3 attempts, my efforts were repeatedly terminated.  Unfortunately, I'm not even sure I was entering a valid password as the article I'm referring to didn't specify how to set a password.  I used a VCN password I had set up under the Remote Management option in the Sharing utility under System Preferences.  I'm assuming this was the password they were looking for but couldn't be 100% sure as the instructions I followed were not related to "ssh" logins nor were they from Apple Suppot.  Anyway, is this "ssh" login worth pursuing and does it function independently or does it only work in conjuction with ARD?  If it is a stand alone solution, where can I go for better guidance?  The Apple Support link I used was:  http://support.apple.com/kb/PH1112.
    7)  Being recovering Windows users, we both have MS Office for Mac 2011 which has MS's Remote Desktop Connection app.  But from reviewing a few posts, it looks like that comes with it's own set of issues.  It also kind of defeats the purpose as I'm trying to wien myself off of MS.  But if someone out there has experience and suggests this as the "ultimate" solution, I'm willing to listen.
    I know I've babbled on quite a bit and I don't actually expect anyone to take the time to answer all of my questions.  But I'm hoping I might get a collective answer, and more importatnly, I'm really hoping to narrow the field and get generally guidance on the best Mac-to-Mac remote login solution.  Thanks in advance for any advice.

    Hi gregory,
    It is a big subject, and the following article sets out various options.
    http://www.macworld.com/article/1152611/remoteaccesintro.html

Maybe you are looking for

  • User can send but not receive emails

    Hello! So I've just set up a band new server from scratch and am having trouble getting the email service to work 100%. My dns is all correct, forward and reverse. The output of a changeip -checkhostname command is perfect. My domain name and its pub

  • Unable to write to External Hard Drive, Disk Utility options don't work.

    I am a recent new user of Apple Mac from when I bought this Macbook Air 3 months ago. Nice machine, but difficult to get the hang of. Specific problem I'd like help with please is to enable me to write to my Samsung S2 Portable Hard Drive (500GB) I c

  • Binary search in List of Lists

    Hi, I have List of Lists (i.e an List of ArrayList within ArrayList), now i have being trying to do use binarySeach using the comparator api in Collections framework .. but no luck . Can someone help me out thanx sharad

  • New Mac resets when I hit play!

    I imported a PPT file. IT worked fine at first. I worked on it some more... When I hit play, the computer reset. I lost a lot of work. And this computer is 1 day old!

  • Regarding  jdbc to idoc scenario ...!!!

    Hi Experts , Here i am facing a Problem while testing the JDBC to IDOC Screnario . Mine is the Sender System (OracleDatabase) and Receiver System is (SAP ECC) . i am using Sender JDBC Channel to pull and Update the table Records and post them into SA