Unable to SSH into both remote & VM machine server

Unable to SSH into both remote & VM machine server
Getting the message
"fork failed: Resource temporarily unavailable"
"ssh_exchange_identification: Connection closed by remote host"
"ssh_exchange_identification: Connection closed by remote host"
"ssh_exchange_identification: Connection closed by remote host"
Please help.

These are the processes  currently running: from top command.
These are the ulimit -a settings
This is the output of trying to ssh into local Ubuntu VM (I am able to login here via VirtualBox interface)
$ssh -v -v -v [email protected]
OpenSSH_6.2p2, OSSLShim 0.9.8r 8 Dec 2011
debug1: Reading configuration data /Users/spgen/.ssh/config
debug1: /Users/spgen/.ssh/config line 1: Applying options for *
debug1: Reading configuration data /etc/ssh_config
debug1: /etc/ssh_config line 20: Applying options for *
debug1: /etc/ssh_config line 102: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Executing proxy command: exec ssh 10.0.2.15 -W 192.168.1.11:22
debug1: permanently_drop_suid: 501
debug1: identity file /Users/spgen/.ssh/id_rsa type -1
debug1: identity file /Users/spgen/.ssh/id_rsa-cert type -1
debug1: identity file /Users/spgen/.ssh/id_dsa type -1
debug1: identity file /Users/spgen/.ssh/id_dsa-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.2
fork failed: Resource temporarily unavailable
ssh_exchange_identification: Connection closed by remote host
ssh_exchange_identification: Connection closed by remote host
ssh_exchange_identification: Connection closed by remote host
This is the output of trying to SSH into remote AWS server. ( I am able to login through web interface here)
$ssh -v -v -v -i /Users/spgen/pem-files/123.pem [email protected]
OpenSSH_6.2p2, OSSLShim 0.9.8r 8 Dec 2011
debug1: Reading configuration data /Users/spg/.ssh/config
debug1: /Users/spgen/.ssh/config line 1: Applying options for *
debug1: Reading configuration data /etc/ssh_config
debug1: /etc/ssh_config line 20: Applying options for *
debug1: /etc/ssh_config line 102: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Executing proxy command: exec ssh 10.0.2.15 -W 54.94.230.41:22
debug3: Incorrect RSA1 identifier
debug1: permanently_drop_suid: 501
debug3: Could not load "/Users/spgen/pem-files/123.pem" as a RSA1 public key
debug1: identity file /Users/spgen/pem-files/123.pem type -1
debug1: identity file /Users/spgen/pem-files/123.pem-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.2
fork failed: Resource temporarily unavailable
ssh_exchange_identification: Connection closed by remote host
ssh_exchange_identification: Connection closed by remote host
ssh_exchange_identification: Connection closed by remote host"
I guess the processes is not the issue, but maybe something to do with ssh config files.
As you rightly guessed 'fork failed' is  happening on the local system. Would appreciate any pointers.
TIA.

Similar Messages

  • Unable to log into FaceTime it says "the server encountered an error processing registration please try again later. Apple ID is verified ok but could not login. Please help. Thanks

    Unable to log into FaceTime it says "the server encountered an error processing registration please try again later. Apple ID is verified ok but could not login. Please help. Thanks

    I had the same problem and found the solution here:
    https://discussions.apple.com/thread/3189272

  • Unable to ssh into 2960 switch

    Having trouble being able to SSH into one of our switches.
    It looks like everything is configured correctly and matches a config of one of the other switches that I can connect into via SSH.
    I can connect into the config of sw7.txt,(10.15.0.7) but not into sw6.txt(10.15.0.6)
    What am I missing?

    Hello,
    Can you ping sw7? 
    Could you also please post your topology?
    Thanks

  • Applet unable to connect to a remote linux machine

    I have an applet running on my system. There is a server running on the linux machine. while trying to connect to this server from my applet the following exception is obtained.
    java.security.AccessControlException: access denied (java.net.SocketPermission 192.168.20.244:5222 connect,resolve)
         at java.security.AccessControlContext.checkPermission(Unknown Source)
         at java.security.AccessController.checkPermission(Unknown Source)
         at java.lang.SecurityManager.checkPermission(Unknown Source)
         at java.lang.SecurityManager.checkConnect(Unknown Source)
         at java.net.Socket.connect(Unknown Source)
         at java.net.Socket.connect(Unknown Source)
         at java.net.Socket.<init>(Unknown Source)
         at java.net.Socket.<init>(Unknown Source)
         at org.jabber.applet.connection.ContinuousConnection.connect(ContinuousConnection.java:148)
         at org.jabber.applet.communication.JabberComm.connect(JabberComm.java:129)
         at org.jabber.applet.JabberApplet.logonUser(JabberApplet.java:1016)
         at org.jabber.applet.JabberApplet.logonDialog(JabberApplet.java:645)
         at org.jabber.applet.JabberApplet.logonDialog(JabberApplet.java:633)
         at org.jabber.applet.JabberApplet.init(JabberApplet.java:407)
         at sun.applet.AppletPanel.run(Unknown Source)
         at java.lang.Thread.run(Unknown Source)
    from the applet can i connect to the remote server?
    how could the connection be obtained
    thanks in advance
    zeta

    There could be compatibility issues. Refer to "WebLogic Server Compatibility".
    Link: [http://download.oracle.com/docs/cd/E12839_01/web.1111/e14529/compatibility.htm#INRMP118]
    Are you using a JMS bridge between the two domains?
    Edited by: Manish Chellappan on Sep 3, 2009 3:35 PM

  • Unable to ssh to servers from Solaris u10 server

    The majority of my systems were built with u5. We've recently added a few x86 VMs and a few zones running u10 and I'm having ssh issues with them. When I try to ssh to them, I'm unable to login using our keys and get presented with the password prompt. I've been looking at previous posts similar to this situation, but none seem fitting. I've tried creating a new dsa key as a test and below are the results.
    $ ssh -i id_dsa2 -vvv newuser@newserver
    Sun_SSH_1.1.2, SSH protocols 1.5/2.0, OpenSSL 0x0090704f
    debug1: Reading configuration data /opt/build/.ssh/config
    debug1: Reading configuration data /etc/ssh/ssh_config
    debug1: Rhosts Authentication disabled, originating port will not be trusted.
    debug1: ssh_connect: needpriv 0
    debug1: Connecting to newserver [10.10.100.99] port 22.
    debug1: Connection established.
    debug3: Not a RSA1 key file id_dsa2.
    debug2: key_type_from_name: unknown key type '-----BEGIN'
    debug3: key_read: no key found
    debug3: key_read: no space
    debug3: key_read: no space
    debug3: key_read: no space
    debug3: key_read: no space
    debug3: key_read: no space
    debug3: key_read: no space
    debug3: key_read: no space
    debug3: key_read: no space
    debug3: key_read: no space
    debug3: key_read: no space
    debug2: key_type_from_name: unknown key type '-----END'
    debug3: key_read: no key found
    debug1: identity file id_dsa2 type -1
    debug1: Remote protocol version 2.0, remote software version Sun_SSH_1.1.3
    debug1: match: Sun_SSH_1.1.3 pat Sun_SSH_1.1.*
    debug1: Enabling compatibility mode for protocol 2.0
    debug1: Local version string SSH-2.0-Sun_SSH_1.1.2
    debug1: use_engine is 'yes'
    debug1: pkcs11 engine initialized, now setting it as default for RSA, DSA, and symmetric ciphers
    debug1: pkcs11 engine initialization complete
    debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
    debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
    debug2: kex_parse_kexinit: aes128-ctr,aes128-cbc,arcfour,3des-cbc,blowfish-cbc,aes192-ctr,aes192-cbc,aes256-ctr,aes256-cbc
    debug2: kex_parse_kexinit: aes128-ctr,aes128-cbc,arcfour,3des-cbc,blowfish-cbc,aes192-ctr,aes192-cbc,aes256-ctr,aes256-cbc
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-sha1-96,hmac-md5-96
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-sha1-96,hmac-md5-96
    debug2: kex_parse_kexinit: none,zlib
    debug2: kex_parse_kexinit: none,zlib
    debug2: kex_parse_kexinit: en-US
    debug2: kex_parse_kexinit: en-US
    debug2: kex_parse_kexinit: first_kex_follows 0
    debug2: kex_parse_kexinit: reserved 0
    debug1: Failed to acquire GSS-API credentials for any mechanisms (No credentials were supplied, or the credentials were unavailable or inaccessible
    Unknown code 0
    debug1: SSH2_MSG_KEXINIT sent
    debug3: kex_reset_dispatch -- should we dispatch_set(KEXINIT) here? 0 && !0
    debug1: SSH2_MSG_KEXINIT received
    debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
    debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
    debug2: kex_parse_kexinit: aes128-ctr,aes128-cbc,arcfour,3des-cbc,blowfish-cbc,aes192-ctr,aes192-cbc,aes256-ctr,aes256-cbc
    debug2: kex_parse_kexinit: aes128-ctr,aes128-cbc,arcfour,3des-cbc,blowfish-cbc,aes192-ctr,aes192-cbc,aes256-ctr,aes256-cbc
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-sha1-96,hmac-md5-96
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-sha1-96,hmac-md5-96
    debug2: kex_parse_kexinit: none,zlib
    debug2: kex_parse_kexinit: none,zlib
    debug2: kex_parse_kexinit: en-US
    debug2: kex_parse_kexinit: en-US
    debug2: kex_parse_kexinit: first_kex_follows 0
    debug2: kex_parse_kexinit: reserved 0
    debug2: kex_parse_kexinit: gss-group1-sha1-toWM5Slw5Ew8Mqkay+al2g==,diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
    debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
    debug2: kex_parse_kexinit: aes128-ctr,aes128-cbc,arcfour,3des-cbc,blowfish-cbc,aes192-ctr,aes192-cbc,aes256-ctr,aes256-cbc
    debug2: kex_parse_kexinit: aes128-ctr,aes128-cbc,arcfour,3des-cbc,blowfish-cbc,aes192-ctr,aes192-cbc,aes256-ctr,aes256-cbc
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-sha1-96,hmac-md5-96
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-sha1-96,hmac-md5-96
    debug2: kex_parse_kexinit: none,zlib
    debug2: kex_parse_kexinit: none,zlib
    debug2: kex_parse_kexinit: en-CA,en-US,es-MX,es,fr,fr-CA,i-default
    debug2: kex_parse_kexinit: en-CA,en-US,es-MX,es,fr,fr-CA,i-default
    debug2: kex_parse_kexinit: first_kex_follows 0
    debug2: kex_parse_kexinit: reserved 0
    debug2: mac_init: found hmac-md5
    debug1: kex: server->client aes128-ctr hmac-md5 none
    debug2: mac_init: found hmac-md5
    debug1: kex: client->server aes128-ctr hmac-md5 none
    debug1: Peer sent proposed langtags, ctos: en-CA,en-US,es-MX,es,fr,fr-CA,i-default
    debug1: Peer sent proposed langtags, stoc: en-CA,en-US,es-MX,es,fr,fr-CA,i-default
    debug1: We proposed langtags, ctos: en-US
    debug1: We proposed langtags, stoc: en-US
    debug1: Negotiated lang: en-US
    debug1: SSH2_MSG_KEX_DH_GEX_REQUEST sent
    debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
    debug1: Remote: Negotiated main locale: en_US.UTF-8
    debug1: Remote: Negotiated messages locale: en_US.UTF-8
    debug1: dh_gen_key: priv key bits set: 134/256
    debug1: bits set: 1600/3191
    debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
    debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
    debug3: check_host_in_hostfile: filename /opt/build/.ssh/known_hosts
    debug3: check_host_in_hostfile: match line 68
    debug1: Host 'newserver' is known and matches the RSA host key.
    debug1: Found key in /opt/build/.ssh/known_hosts:68
    debug1: bits set: 1576/3191
    debug1: ssh_rsa_verify: signature correct
    debug2: kex_derive_keys
    debug3: kex_reset_dispatch -- should we dispatch_set(KEXINIT) here? 0 && !0
    debug1: newkeys: mode 1
    debug1: set_newkeys: setting new keys for 'out' mode
    debug3: aes-128-ctr NID found
    debug1: SSH2_MSG_NEWKEYS sent
    debug1: expecting SSH2_MSG_NEWKEYS
    debug1: newkeys: mode 0
    debug1: set_newkeys: setting new keys for 'in' mode
    debug3: aes-128-ctr NID found
    debug1: SSH2_MSG_NEWKEYS received
    debug1: done: ssh_kex2.
    debug1: send SSH2_MSG_SERVICE_REQUEST
    debug2: service_accept: ssh-userauth
    debug1: got SSH2_MSG_SERVICE_ACCEPT
    debug1: Authentications that can continue: gssapi-keyex,gssapi-with-mic,publickey,password,keyboard-interactive
    debug3: start over, passed a different list gssapi-keyex,gssapi-with-mic,publickey,password,keyboard-interactive
    debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
    debug3: authmethod_lookup gssapi-keyex
    debug3: remaining preferred: gssapi-with-mic,publickey,keyboard-interactive,password
    debug3: authmethod_is_enabled gssapi-keyex
    debug1: Next authentication method: gssapi-keyex
    debug2: we did not send a packet, disable method
    debug3: authmethod_lookup gssapi-with-mic
    debug3: remaining preferred: publickey,keyboard-interactive,password
    debug3: authmethod_is_enabled gssapi-with-mic
    debug1: Next authentication method: gssapi-with-mic
    debug1: Failed to acquire GSS-API credentials for any mechanisms (No credentials were supplied, or the credentials were unavailable or inaccessible
    Unknown code 0
    debug2: we did not send a packet, disable method
    debug3: authmethod_lookup publickey
    debug3: remaining preferred: keyboard-interactive,password
    debug3: authmethod_is_enabled publickey
    debug1: Next authentication method: publickey
    debug1: Trying private key: id_dsa2
    debug1: read PEM private key done: type DSA
    debug3: sign_and_send_pubkey
    debug2: we sent a publickey packet, wait for reply
    debug1: Authentications that can continue: gssapi-keyex,gssapi-with-mic,publickey,password,keyboard-interactive
    debug2: we did not send a packet, disable method
    debug3: authmethod_lookup keyboard-interactive
    debug3: remaining preferred: password
    debug3: authmethod_is_enabled keyboard-interactive
    debug1: Next authentication method: keyboard-interactive
    debug2: userauth_kbdint
    debug2: we sent a keyboard-interactive packet, wait for reply
    debug2: input_userauth_info_req
    debug2: input_userauth_info_req: num_prompts 1
    Password:
    On the server
    # /usr/lib/ssh/sshd -ddd
    debug1: sshd version Sun_SSH_1.1.3
    debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
    debug1: read PEM private key done: type RSA
    debug1: private host key: #0 type 1 RSA
    debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
    debug1: read PEM private key done: type DSA
    debug1: private host key: #1 type 2 DSA
    debug1: Bind to port 22 on ::.
    Server listening on :: port 22.
    debug1: Server will not fork when running in debugging mode.
    Connection from 10.10.100.70 port 42731
    debug1: Client protocol version 2.0; client software version Sun_SSH_1.1.2
    debug1: match: Sun_SSH_1.1.2 pat Sun_SSH_1.1.*
    debug1: Enabling compatibility mode for protocol 2.0
    debug1: Local version string SSH-2.0-Sun_SSH_1.1.3
    debug2: Waiting for monitor
    monitor debug1: list_hostkey_types: ssh-rsa,ssh-dss
    monitor debug2: Monitor pid 3595, unprivileged child pid 3596
    debug2: Monitor signalled readiness
    debug1: use_engine is 'yes'
    debug1: pkcs11 engine initialized, now setting it as default for RSA, DSA, and symmetric ciphers
    debug1: pkcs11 engine initialization complete
    debug1: list_hostkey_types: ssh-rsa,ssh-dss
    monitor debug1: reading the context from the child
    debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
    debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
    debug2: kex_parse_kexinit: aes128-ctr,aes128-cbc,arcfour,3des-cbc,blowfish-cbc,aes192-ctr,aes192-cbc,aes256-ctr,aes256-cbc
    debug2: kex_parse_kexinit: aes128-ctr,aes128-cbc,arcfour,3des-cbc,blowfish-cbc,aes192-ctr,aes192-cbc,aes256-ctr,aes256-cbc
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-sha1-96,hmac-md5-96
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-sha1-96,hmac-md5-96
    debug2: kex_parse_kexinit: none,zlib
    debug2: kex_parse_kexinit: none,zlib
    debug2: kex_parse_kexinit: en-CA,en-US,es-MX,es,fr,fr-CA,i-default
    debug2: kex_parse_kexinit: en-CA,en-US,es-MX,es,fr,fr-CA,i-default
    debug2: kex_parse_kexinit: first_kex_follows 0
    debug2: kex_parse_kexinit: reserved 0
    debug2: GSS-API Mechanism encoded as toXXXXlw5Ew8Mqkay+al2g==
    debug1: SSH2_MSG_KEXINIT sent
    debug3: kex_reset_dispatch -- should we dispatch_set(KEXINIT) here? 0 && !0
    debug1: SSH2_MSG_KEXINIT received
    debug2: kex_parse_kexinit: gss-group1-sha1-toWMXXXXEw8Mqkay+al2g==,diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
    debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
    debug2: kex_parse_kexinit: aes128-ctr,aes128-cbc,arcfour,3des-cbc,blowfish-cbc,aes192-ctr,aes192-cbc,aes256-ctr,aes256-cbc
    debug2: kex_parse_kexinit: aes128-ctr,aes128-cbc,arcfour,3des-cbc,blowfish-cbc,aes192-ctr,aes192-cbc,aes256-ctr,aes256-cbc
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-sha1-96,hmac-md5-96
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-sha1-96,hmac-md5-96
    debug2: kex_parse_kexinit: none,zlib
    debug2: kex_parse_kexinit: none,zlib
    debug2: kex_parse_kexinit: en-CA,en-US,es-MX,es,fr,fr-CA,i-default
    debug2: kex_parse_kexinit: en-CA,en-US,es-MX,es,fr,fr-CA,i-default
    debug2: kex_parse_kexinit: first_kex_follows 0
    debug2: kex_parse_kexinit: reserved 0
    debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
    debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
    debug2: kex_parse_kexinit: aes128-ctr,aes128-cbc,arcfour,3des-cbc,blowfish-cbc,aes192-ctr,aes192-cbc,aes256-ctr,aes256-cbc
    debug2: kex_parse_kexinit: aes128-ctr,aes128-cbc,arcfour,3des-cbc,blowfish-cbc,aes192-ctr,aes192-cbc,aes256-ctr,aes256-cbc
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-sha1-96,hmac-md5-96
    debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-sha1-96,hmac-md5-96
    debug2: kex_parse_kexinit: none,zlib
    debug2: kex_parse_kexinit: none,zlib
    debug2: kex_parse_kexinit: en-US
    debug2: kex_parse_kexinit: en-US
    debug2: kex_parse_kexinit: first_kex_follows 0
    debug2: kex_parse_kexinit: reserved 0
    debug2: mac_init: found hmac-md5
    debug1: kex: client->server aes128-ctr hmac-md5 none
    debug2: mac_init: found hmac-md5
    debug1: kex: server->client aes128-ctr hmac-md5 none
    debug1: Peer sent proposed langtags, ctos: en-US
    debug1: Peer sent proposed langtags, stoc: en-US
    debug1: We proposed langtags, ctos: en-CA,en-US,es-MX,es,fr,fr-CA,i-default
    debug1: We proposed langtags, stoc: en-CA,en-US,es-MX,es,fr,fr-CA,i-default
    debug1: Negotiated main locale: en_US.UTF-8
    debug1: Negotiated messages locale: en_US.UTF-8
    debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
    debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
    debug1: dh_gen_key: priv key bits set: 125/256
    debug1: bits set: 1582/3191
    debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
    debug1: bits set: 1602/3191
    debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
    debug2: kex_derive_keys
    debug3: kex_reset_dispatch -- should we dispatch_set(KEXINIT) here? 0 && !0
    debug1: newkeys: mode 1
    debug1: set_newkeys: setting new keys for 'out' mode
    debug3: aes-128-ctr NID found
    debug1: SSH2_MSG_NEWKEYS sent
    debug1: expecting SSH2_MSG_NEWKEYS
    debug1: newkeys: mode 0
    debug1: set_newkeys: setting new keys for 'in' mode
    debug3: aes-128-ctr NID found
    debug1: SSH2_MSG_NEWKEYS received
    debug1: KEX done
    debug1: userauth-request for user newuser service ssh-connection method none
    debug1: attempt 0 initial attempt 0 failures 0 initial failures 0
    debug2: input_userauth_request: setting up authctxt for newuser
    debug2: input_userauth_request: try method none
    Failed none for newuser from 10.10.100.70 port 42731 ssh2
    debug1: userauth-request for user newuser service ssh-connection method publickey
    debug1: attempt 1 initial attempt 0 failures 1 initial failures 0
    debug2: input_userauth_request: try method publickey
    debug1: temporarily_use_uid: 516/516 (e=0/0)
    debug1: trying public key file /opt/newuser/.ssh/authorized_keys
    debug3: secure_filename: checking '/opt/newuser/.ssh'
    debug3: secure_filename: checking '/opt/newuser'
    debug3: secure_filename: terminating check at '/opt/newuser'
    debug1: matching key found: file /opt/newuser/.ssh/authorized_keys, line 2
    Found matching DSA key: 3a:73:9a:93:dd:6e:ae:fb:08:05:e1:16:32:c5:b0:db
    debug1: restore_uid: 0/0
    debug1: ssh_dss_verify: signature correct
    debug2: Starting PAM service sshd-pubkey for method publickey
    debug3: Trying to reverse map address 10.10.100.70.
    debug2: userauth_pubkey: authenticated 0 pkalg ssh-dss
    Failed publickey for newuser from 10.10.100.70 port 42731 ssh2
    debug1: userauth-request for user newuser service ssh-connection method keyboard-interactive
    debug1: attempt 2 initial attempt 0 failures 2 initial failures 0
    debug2: input_userauth_request: try method keyboard-interactive
    debug1: keyboard-interactive devs
    debug2: Starting PAM service sshd-kbdint for method keyboard-interactive
    debug2: Calling pam_authenticate()
    debug2: PAM echo off prompt: Password:
    debug2: Nesting dispatch_run loop
    Connection closed by 10.10.100.70
    debug1: Calling cleanup 0x8065f39(0x80c7358)
    debug1: Calling cleanup 0x806057f(0x80c8418)
    debug1: Calling cleanup 0x80810c0(0x0)
    monitor debug1: child closed the communication pipe before user auth was finished
    monitor debug1: Calling cleanup 0x80810c0(0x0)
    monitor debug1: Calling cleanup 0x80810c0(0x0)

    I'm lost on why it finds the key, buts fails to accept it. Our build server is not able to deploy to these new systems, even though we use puppet to create the users consistently on each server. Same authorized_keys, sshd_config etc...
    debug1: matching key found: file /opt/newuser/.ssh/authorized_keys, line 2
    Found matching DSA key: 3a:73:9a:93:dd:6e:ae:fb:08:05:e1:16:32:c5:b0:db
    debug1: restore_uid: 0/0
    debug1: ssh_dss_verify: signature correct
    debug2: Starting PAM service sshd-pubkey for method publickey
    debug3: Trying to reverse map address 10.10.100.70.
    debug2: userauth_pubkey: authenticated 0 pkalg ssh-dss
    Failed publickey for newuser from 10.10.100.70 port 42731 ssh2
    Any help would be appreciated.

  • Crystal Report unable to print out throught Remote Desktop from server

    Dear All Expert,
    I am facing problem when print a crystal report layout from SAP B1 8.8 through Remote to Server, print to Client machine. It will promt out Error Message "thunking spooler apis from 32 to 64 process has stopped working fix", but if print PLD, then it is work. Any Idea? Client machine using Windows 7 facing this problems, earlier using windows XP is fine. Thanks a lot.

    Hi Gordon,
    fyi, I have Turn Off UAC for the client machine (Win 7 32 bit), do the checking from command prompt (srf/scannow), uninstall the printer driver and reinstall the correct printer driver for server (windows server 64 bit), client machine (win7 32 bit), reboot the machine. Do the setting from internet option > Advance> 
    1. Allow active content fro CDs to run on My Computer*
    2. Allow active content to run files on My Computer*
    3. Allow software to run or install even if the signature is invalid.
    But all of the above could not resolve the problem happen. It happen only print SAP B1 8.8 crystal report layout. Others PLD layout is able to print. Please Advice.

  • Crystal Reports Server 2008 trial install - unable to log into CMC

    Hi,
    I have been looking for a way to host my existing Crystal XI reports on our in house web application rather than using a thick client application with cview. I was told that the options were Crystal Reports Server 2008 or Visual Studio 2008. I have downloaded trials of both and am currently testing.
    After installing Crystal Reports Server 2008, including MySQL DB and Tomcat web server, i am unable to log into any of the applications with the error that:
    Error: Server SCOTTPC:6400 not found or server may be down (FWM 01003) null
    After seeing this i checked the services on my test machine and found that the Server Intelligence Agent was not started. So i tried starting it and recieved the generic windows message:
    Service on local computer started and them stopped. Some services stop automatically if they have no work to do ... etc
    After multiple reboots and reinstalls i am still unable to use any aspect of the application as i am unable to log into the CMC as the server is down. Now i am new to Crystal reports and web servers so have a very limited knowledge of whats going on here - i am primarily a DBA. From what i can tell MySQL does not even appear to be installed but i cannot be sure.
    Any suggestions?

    ok... after research it seems a DSN has not been created.
    Also when trying to start the server intelligence service i see the following in the application event viewer:
    [Node Name: SCOTTPC]
    [User Name: SYSTEM]
    Server Intelligence Agent has failed to initialize because the bootstrap file C:\Program Files\Business Objects\BusinessObjects Enterprise 12.0\win32_x86\_boe_SCOTTPC.bootstrap is missing information about the CMS cluster. Please restore your bootstrap file from your backup.
    i have recreated the bootstrap file but still get the same error.
    i have SQL Server 2005 installed on this rig as well - could this be causing the issue? Would it be better for me to integrate this to SQL Server rather than using the MySQL DB that comes with Crystal server 2008?

  • Cannot ssh into secondary accounts.

    I am unable to ssh into secondary accounts on my Leopard box (Mac Mini, Mac OS X 10.5.2), just the main account. The ssh only keeps asking for the password, never giving a failure. I am using password authentication for the secondary and primary accounts.

    Have you checked inside the Sharing Preferences?
    Open Sharing Preferences
    Click "Remote Login" (don't remove the check though)
    Make sure the settings you prefer are reflected and add users as needed.

  • Unable to SSH to Server with terminal, Putty Works (SOLVED)

    Hi all,
    I am unable to ssh to a remote server from the terminal, when I try with Putty it works,  heres the output of ssh -v
    OpenSSH_6.3, OpenSSL 1.0.1e 11 Feb 2013
    debug1: Reading configuration data /root/.ssh/config
    debug1: /root/.ssh/config line 49: Applying options for testing
    debug1: Reading configuration data /etc/ssh/ssh_config
    debug1: /etc/ssh/ssh_config line 20: Applying options for *
    debug1: Connecting to ********* [*********] port 22.
    debug1: Connection established.
    debug1: permanently_set_uid: 0/0
    debug1: identity file /root/.ssh/************.pem type -1
    debug1: identity file /root/.ssh/************ type -1
    debug1: Enabling compatibility mode for protocol 2.0
    debug1: Local version string SSH-2.0-OpenSSH_6.3
    debug1: Remote protocol version 2.0, remote software version OpenSSH_6.1
    debug1: match: OpenSSH_6.1 pat OpenSSH*
    debug1: SSH2_MSG_KEXINIT sent
    debug1: SSH2_MSG_KEXINIT received
    debug1: kex: server->client aes128-ctr hmac-md5 none
    debug1: kex: client->server aes128-ctr hmac-md5 none
    debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
    debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
    debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
    debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
    debug1: Server host key: RSA 50:97:e6:ff:44:01:02:ca:e2:b4:38:41:86:42:2c:c2
    debug1: Host '************' is known and matches the RSA host key.
    debug1: Found key in /root/.ssh/known_hosts:4
    debug1: ssh_rsa_verify: signature correct
    debug1: SSH2_MSG_NEWKEYS sent
    debug1: expecting SSH2_MSG_NEWKEYS
    debug1: SSH2_MSG_NEWKEYS received
    debug1: Roaming not allowed by server
    debug1: SSH2_MSG_SERVICE_REQUEST sent
    debug1: SSH2_MSG_SERVICE_ACCEPT received
    debug1: Authentications that can continue: publickey
    debug1: Next authentication method: publickey
    debug1: Trying private key: /root/.ssh/************.pem
    debug1: read PEM private key done: type RSA
    debug1: Authentication succeeded (publickey).
    Authenticated to ************ ([************]:22).
    debug1: channel 0: new [client-session]
    debug1: Requesting [email protected]
    debug1: Entering interactive session.
    debug1: Sending environment.
    debug1: Sending env LANG = en_US.UTF-8
    I suspect it has something to do with my terminal?  I am using xfce terminal
    Update:
    so following advice from other forum members, I am marking this as solved.  The situation resulted from me installing a new router and this router blocked SSH connections, I search on stackoverflow and tried this fix at
    http://stackoverflow.com/questions/2247 … i-does-not
    I applied the setting to /etc/ssh/ssh_config and it started working again.
    Last edited by zenwong (2013-10-30 08:47:41)

    In addition to marking your thread as solved, you should also give a bit of info on how you came to that concolusion and what that confguration does.  If you have the expectation that posting in these threads might yeild assistance, you should also assume that there is the expectation that you will have the courtesty to make the thread useful for others in the event that you find the solution on your own. https://wiki.archlinux.org/index.php/Fo … way_Street

  • When trying to sign into both Safari and I Tunes I get a message that says unable to connect to itunes...what do I do to fix this

    My son just got a new I Pod Touch for X-mas and it has been working just fine untill the other day when we started getting the message "cannot connect to itunes"...This happens when i try to go into both I Tunes and Safari.  I dont know how to fix this especially if it might erase all the music and games he has put on it.  If someone out there can help me it would be greatly appreciated.

    Does the iPod connect to other networks?
    Do other devices now connect?
    Did the iPod connect before?
    Try:
    - Reset the iOS device. Nothing will be lost
    Reset iOS device: Hold down the On/Off button and the Home button at the same time for at
    least ten seconds, until the Apple logo appears.
    - Power off and then back on the router
    - Reset network settings: Settings>General>Reset>Reset Network Settings
    - iOS: Troubleshooting Wi-Fi networks and connections
    - iOS: Recommended settings for Wi-Fi routers and access points
    - Restore from backup. See:
    iOS: How to back up
    - Restore to factory settings/new iOS device.
    - Make an appointment at the Genius Bar of an Apple store.
    Apple Retail Store - Genius Bar

  • Unable to insert into remote table

    I have created a dblink (public), and a synonym(synonym1) pointing to a table in the remote database.
    When I try to create a form based on the synonym the form creation fails with many errors saying "Synonym Trnslation no longer supported". I have tested the synonym via a dynamic page an it is valid and working.
    I then try to refer to the object directly by using owner.table@dblink. This works fine until I try and insert into the remote table. Then I get the error "An unexpected error occurred: ORA-22816: unsupported feature with RETURNING clause (WWV-16016) ". Has anyone solved this. I can only assume that portal can somehow insert data into a remote table via a form. What use is it if it cant???

    I am not clear on that Synonym ... but the following note solved the problem:
    Subject: How to create a form on a view (and avoid WWV-16016)
    Doc ID: Note:155654.1 Type: PROBLEM
    Last Revision Date: 19-MAR-2003 Status: PUBLISHED
    Problem Description
    Portal 3.0.9.X
    If you create an updateable view on two tables, with the needed
    associated "INSTEAD_OF" trigger to perform the insert or update.
    A Form on this view created in Portal returns the following error on
    insert or update:
    An unexpected error occurred: ORA-22816: unsupported feature with
    RETURNING clause (WWV-16016).
    Let's take a sample:
    CREATE OR REPLACE VIEW V_EMP_DEPT ( EMPNO,
    ENAME, JOB, DEPTNO, DNAME,
    LOC ) AS select
    e.empno
    ,e.ename
    ,e.job
    ,d.deptno
    ,d.dname
    ,d.loc
    from emp e, dept d
    where e.deptno = d.deptno
    grant select,insert,update,delete on v_emp_dept to public;
    create or replace TRIGGER VEMPDEPT_INSTEAD_OF_TRG
    INSTEAD OF UPDATE or INSERT
    ON v_emp_dept
    REFERENCING OLD AS OLD NEW AS NEW
    declare
    begin
    if updating then
    if :new.empno != :old.empno then
    raise_application_error(20001,'EMPNO could not be modified');
    end if;
    if :new.loc != :old.loc then
    raise_application_error(20001,'LOC could not be modified');
    end if;
    if :new.dname != :old.dname then
    raise_application_error(20001,'dname could not be modified');
    end if;
    if :new.ename != :old.ename then
    update emp set ename=:new.ename where empno = :old.empno;
    end if;
    if :new.job != :old.job then
    update emp set job=:new.job where empno = :old.empno;
    end if;
    if :new.deptno != :old.deptno then
    update emp set deptno=:new.deptno where empno = :old.empno;
    end if;
    end if;
    if inserting then
    -- specify only valid deptumbers
    insert into emp(empno,ename,job,deptno) values
    (:new.empno,:new.ename,:new.job,:new.deptno);
    end if;
    end;
    - Create a "Forms Based on a Table or View" on this view : 'V_EMP_DEPT'
    - In the step 4, choose 'order by dname' in place of 'rowid'
    The rest is default
    - Run the form
    - Push on the button query
    - change one of the field and push the update button
    You will see the error
    Error: An unexpected error occurred: ORA-22816: unsupported feature
    with RETURNING clause (WWV-16016)
    Explanation
    You are running in Bug 1589656. The code generated by Portal is using
    RETURN clause for the UPDATE or INSERT SQL call to get the ROWID.
    This is not possible on a VIEW created on two (or more) tables.
    Solution Description
    A possible workaround is to replace the insert button code and update button
    code with calls to procedures doing exactly what is done in the trigger.
    Assumption is made that the empno column could not be updated.
    This implies that the validation options updatable checkbox for the empno column
    is unchecked.
    In the above example, this gives:
    -- procedure to insert data as done in the trigger
    create or replace procedure V_EMP_DEPT_INSERT(
    p_session in out PORTAL30.wwa_api_module_session
    IS
    "_block" varchar2(30) := 'DEFAULT';
    rec SCOTT.V_EMP_DEPT%ROWTYPE;
    begin
    rec.EMPNO:=p_session.get_value_as_NUMBER(
    p_block_name => "_block",
    p_attribute_name => 'A_EMPNO',
    p_index => 1
    rec.ENAME:=p_session.get_value_as_VARCHAR2(
    p_block_name => "_block",
    p_attribute_name => 'A_ENAME',
    p_index => 1
    rec.JOB:=p_session.get_value_as_VARCHAR2(
    p_block_name => "_block",
    p_attribute_name => 'A_JOB',
    p_index => 1
    rec.DEPTNO:=p_session.get_value_as_NUMBER(
    p_block_name => "_block",
    p_attribute_name => 'A_DEPTNO',
    p_index => 1
    insert into scott.emp(empno,ename,job,deptno)
    values (rec.empno,rec.ename,upper(rec.job),rec.deptno);
    exception
    when others then
    rollback;
    raise;
    end;
    -- procedure that update data as done in the trigger
    create or replace procedure V_EMP_DEPT_UPDATE(
    p_session in out PORTAL30.wwa_api_module_session
    IS
    "_block" varchar2(30) := 'DEFAULT';
    old_rec SCOTT.V_EMP_DEPT%ROWTYPE;
    new_rec SCOTT.V_EMP_DEPT%ROWTYPE;
    begin
    new_rec.EMPNO:=p_session.get_value_as_NUMBER(
    p_block_name => "_block",
    p_attribute_name => 'A_EMPNO',
    p_index => 1
    new_rec.ENAME:=p_session.get_value_as_VARCHAR2(
    p_block_name => "_block",
    p_attribute_name => 'A_ENAME',
    p_index => 1
    new_rec.JOB:=p_session.get_value_as_VARCHAR2(
    p_block_name => "_block",
    p_attribute_name => 'A_JOB',
    p_index => 1
    new_rec.DEPTNO:=p_session.get_value_as_NUMBER(
    p_block_name => "_block",
    p_attribute_name => 'A_DEPTNO',
    p_index => 1
    new_rec.LOC:=p_session.get_value_as_NUMBER(
    p_block_name => "_block",
    p_attribute_name => 'A_LOC',
    p_index => 1
    select empno, ename, job, deptno, loc
    into old_rec.empno, old_rec.ename, old_rec.job,
    old_rec.deptno, old_rec.loc from scott.V_EMP_DEPT
    where empno = new_rec.empno;
    if new_rec.empno != old_rec.empno then
    raise_application_error(20001,'EMPNO could not be modified');
    end if;
    if new_rec.loc != old_rec.loc then
    raise_application_error(20001,'LOC could not be modified');
    end if;
    if new_rec.dname != old_rec.dname then
    raise_application_error(20001,'dname could not be modified');
    end if;
    if new_rec.ename != old_rec.ename then
    update scott.emp set ename=new_rec.ename where empno =
    old_rec.empno;
    end if;
    if new_rec.job != old_rec.job then
    update scott.emp set job=new_rec.job where empno = old_rec.empno;
    end if;
    exception
    when NO_DATA_FOUND then
    raise_application_error(20001,'EMPNO could not be modified');
    end;
    After creating this two procedures you have to edit the form and replace the
    Insert and Update button PLSQL event handling code.
    For the insert button: Select Insert in the PL/SQL Button Event Handler window
    and replace the original code with the following one::
    --- Type your PL/SQL code here...
    -- doInsert;--- This is the default handler
    --- ...and here, thanks...
    V_EMP_DEPT_INSERT( p_session => p_session);
    For the update button: Select Update in the PL/SQL Button Event Handler window
    and replace the original code with the following one:
    --- Type your PL/SQL code here...
    -- doUpdate;--- This is the default handler
    --- ...and here, thanks...
    V_EMP_DEPT_UPDATE( p_session => p_session );
    Remarks
    1) Don't forget to uncheck the updatable validation option for the empno column or
    you may see some errors raised by the update procedure or update the wrong record.
    2) If you don't want to write the "instead of trigger", you can simplify
    the code above by:
    - writing no instead of trigger at all
    - write the logic to the underlying tables in PL/SQL trigger of Portal
    ( here V_EMP_DEPT_UPDATE, V_EMP_DEPT_INSERT)
    - Manohar

  • Using ssh to do remote tape backup

    I tried to setup a remote tape backup from ServerA to ServerB. The Tape drive is attached to ServerB. I had looked up some document how to setup "no password" login for root using ssh. Both servers had exchange their root public key.
    When I tried the command "ssh ServerA ls" from ServerB, it showed me the ls of the "/". I was also able to do the same thing from ServerA.
    However, it gave me access deny when I tried to do the following backup command from ServerA
    ssh ServerB "/usr/sbin/ufsdump 0uf ServerB:/dev/rmt/0un /dev/rdsk/c0d0t0s0"
    Can someone tell me what I had missed in setup the ssh, or is there any problem in the backup command. In my mind I just treated the ssh as rsh when I issued the backup command.
    Thanks in advance.

    as i understand it, you are trying to dump the /dev/rdsk/c0d0t0s0 from serverA onto the /dev/rmt0un on serverB, right?
    hmm, not sure ufsdump has the facility to use ssh. in any case...
    **NOTE -- not generally a good idea to allow a password-less login for anybody, even root from another machine; a better way would be to install sudo on the remote machine, and allow a user to be logged into without a password, but only allow that user to run a specific command as root. look up use of ssh "authorized_keys" file for more information on limiting command usage by key...
    ok. so you have data on serverA, and you're going to put it on serverB... we'll start with simple. here's a tar command to copy all the files from serverA:/backmeup to serverB:/storeme; i'll use the prompt "serverA>" to signify that we're typing these commands from serverA.
    serverA> cd /backmeup
    serverA> tar cvf - . | ssh serverB "cd /storeme; tar xvf -"
    now, you COULD use that to copy files directly onto tape...
    serverA> cd /backmeup
    serverA> tar cvf - . | ssh serverB "dd of=/dev/rmt/0"
    you may have to play with the block size tho. for that matter, i would THINK that you could do the same for you ufsdump command:
    serverA> ufsdump 0uf - /dev/rdsk/c0d0t0s0 | ssh serverB "dd of=/dev/rmt/0un"
    but you're going to have to try it to find out...
    fred

  • Ssh into a sleeping computer

    How can I get my G5 to wake up when I attempt to ssh into it from a remote MacBook Pro? I have both wake options checked in the Energy Saver tab of System Preferences (i.e. wake when the modem detects a ring and wake for ethernet network administrator access) and have tried to login as both the administrator and Joe User, but to no avail. I expect it's a dumb newbie problem, but can't figure it out. Any advice would be greatly appreciated!
    PS Apologies if this is posted in the wrong place: I couln't decide if it was better here or in the Network forum...
    G5, MacBook Pro   Mac OS X (10.4.7)  

    You can't wake a sleeping machine with ssh. You have to send a magical WakeOnLan packet. There are utilities for doing this sort of thing:
    http://www.apple.com/downloads/macosx/networking_security/wakeonlan.html
    Also, this only works with hard-wire Ethernet, not wireless.

  • SSRS 2012 with SharePoint 2010: Unable to connect to the remote server

    We had originally installed SSRS 2012 with SP 2010 and I did not like how the installation was configured, so we uninstalled everything and removed the SSRS server from the SharePoint farm and uninstalled all the SQL bits (SSRS was deployed to web tier in
    sharepoint mode).
    I've since added a new application server to host the SSRS SharePoint Mode and Installed the reporting services add-in on the WFE.   For reference, I have 1 WFE and 2 App Servers.  the WFE has the Reporting Service Add-in and both App Servers have
    the SharePoint mode of SSRS installed as described here: https://msdn.microsoft.com/en-us/library/hh479774(v=sql.110).aspx
    I've also installed the Service Application and all seems to work well up until I make an attempt to create a report or data source on the WFE.
    It looks like somewhere, the WFE is still looking to connect to the original SSRS machine we installed.  I've gone through registry, config files and the SharePoint config database to see if I can see where the reference value is.  Still can't
    find it anywhere.  None of the Reporting commandlets are helping.
    Technically what is occurring;
    Add Reporting service content types and create a New Reporting Data Source through UI
    ULS Logs go after the url: /_layouts/ReportServer/NewSharedDataSource.rsds
    Exception occurs after some time because it times out trying to connect to wrong host.  Exception below:
    Exception encountered for SOAP method GetSystemProperties: System.Net.WebException: Unable to connect to the remote server ---> System.Net.Sockets.SocketException: A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond <WRONG HOST IP>:80
    at System.Net.Sockets.Socket.DoConnect(EndPoint endPointSnapshot, SocketAddress socketAddress)
    at System.Net.ServicePoint.ConnectSocketInternal(Boolean connectFailure, Socket s4, Socket s6, Socket& socket, IPAddress& address, ConnectSocketState state, IAsyncResult asyncResult, Int32 timeout, Exception& exception) -
    -- End of inner exception stack trace ---
    at Microsoft.SqlServer.ReportingServices2010.RSConnection2010.SetConnectionProtocol()
    at Microsoft.SqlServer.ReportingServices2010.RSConnection2010.SoapMethodWrapper`1.ExecuteMethod(Boolean setConnectionProtocol)
    No powershell commands or any of the settings in the service application allow me to set this.  Any help would be appreciated.
    20 Bay Windows Home Server (Not Vail!)
    http://piroozjavan.blogspot.com/

    Issue an iisreset on the WFE, and validate that SSRS Service is running on the App servers.
    Trevor Seward
    Follow or contact me at...
    &nbsp&nbsp
    This post is my own opinion and does not necessarily reflect the opinion or view of Microsoft, its employees, or other MVPs.

  • Not able to change normal login password through ssh root login remotely

    I am able to login to serverb from servera as root user without password
    as i have set the ssh key authentication between the two servers
    ==============================================================
    bash-3.00# hostname
    servera
    bash-3.00# ssh serverb
    Sun Microsystems Inc. SunOS 5.9 Generic May 2002
    You have new mail.
    root@serverb # hostname
    serverb
    root@serverb #
    ==============================================================
    i am also able to execute remote commands from servera to serverb
    through ssh as root :
    ==============================================================
    bash-3.00# ssh serverb "hostname ; date ; uptime;id -a "
    serverb
    Friday December 11 16:52:10 GMT 2009
    4:52pm up 258 day(s), 2:24, 1 user, load average: 0.12, 0.07, 0.06
    uid=0(root) gid=1(other) groups=1(other),0(root),2(bin),3(sys),4(adm),5(uucp),6(mail),7(tty),8(lp),9(nuucp),12(daemon),1001(srsncadm
    bash-3.00#
    ==============================================================
    But when i try to change a normal users login password it give me the following
    error even as root user, can someone please let me know why it preventing
    from a normal login password change though ssh even for a superuser account
    =============================================================
    bash-3.00# ssh serverb passwd testuser
    Permission denied
    bash-3.00#

    You cannot "ssh passwd username" remotely, for one thing. Remember, the passwd command is going to ask for input from the terminal.
    Also, look into the pfexec man page because you might need to change roles in order to change the password on the remote system.

Maybe you are looking for

  • Create records in Data Manager - System creates dublicates

    Hello MDM-Experts, I have a kind of strange questions: has anyone ever had the following situation in MDM Data Manager? When creating one (1) record manually in Data Manager, the system dublicates the records, and suddenly, we have 2 or even up to 4

  • 2 questions about my Html report

    Dear All, I've created this Html reporting VI as a template for future work. As you can probably see on the VI i'm saving at a set time so that i can save the report once a day. I'm doing this by comparing the current time to the time input it works

  • How to disable editing Word doc created thru CFCONTENT

    I generate a lot of Word Docs from database queries using <CFONTENT> and need to disable ability edit displayed word doc while allowing printing, so that printed doc will always reflect content of database and cannot be edited. Any ideas?

  • How can I keep logo background transparent when flattening for web?

    Hi, I have a logo designed in Illustrator which I'm bringing into Photoshop to save it for the web. It comes into Photoshop with a transparent background, but when I save it for the web or flatten it, it gets a white background. Can you tell me how t

  • Photoshop Photography Program advertised, but not available in Hungary?

    After filling out the order form for Photoshop Photography Program the PS + LR boundle, after processing the payment the website gave an erroe message: Payment System Unavailable and offered me to try again, or place the order over the phone. I have