Sponsored Content
Full Discussion: Unable to ssh out
Operating Systems AIX Unable to ssh out Post 302100044 by kapilraj on Friday 15th of December 2006 02:39:22 PM
Old 12-15-2006
The installation goes fine without any of these errors ?. In that case , you may be executing another command or an alias set up as ssh.

Check alias
which ssh # And make sure that the it is /usr/bin/ssh

lslpp -f openssh.base.client will tell you exactly where the ssh executable is.

Regards,

Kaps
 

10 More Discussions You Might Find Interesting

1. HP-UX

Unable to install SSH

Hello!! I have an HP-UX 11.23 box. I downloaded an SSH depot file form HP website. Using SAM, I tried to install the depot file. However, SAM declared "it cannot find any compatible depot file to install". Due to that, I tried using command line 'swinstall' just like HP tutorial taught me.... (8 Replies)
Discussion started by: jembalang
8 Replies

2. Linux

Unable to ssh using identity keys

Hi all, i am trying to ssh into a remote server without password, i tried the command with the verbose command 'ssh -v -l user1 10.10.10.10'OpenSSH_3.6.1p2, SSH protocols 1.5/2.0, OpenSSL 0x0090701f debug1: Reading configuration data /etc/ssh/ssh_config debug1: Applying options for * debug1:... (0 Replies)
Discussion started by: new2ss
0 Replies

3. SuSE

Unable to telnet (non-ssh) as root

Hi forum, I face a strange issue. I'm able to telnet as root with ssh. But I'm not able to telnet (non-ssh) as root to my Suse 10 machine. Can someone please point to significant files where I need to make changes for Suse 10 machine and resolve this issue. Thanks in advance. (2 Replies)
Discussion started by: anilgurwara
2 Replies

4. HP-UX

Unable to connect SSH from HP-UX

Hi, I'm trying to connect from an HP-UX with SSH2 client(ssh2 3.1.2 on hppa1.1-hp-hpux11.00) to an SSH2 server on a VxWorks system. The SSH connection is failing with the below connection logs: > /usr/local/bin/ssh2 -v -l testuser 10.10.10.10 debug: Ssh2/ssh2.c:1391: Using file... (4 Replies)
Discussion started by: ysafi
4 Replies

5. Shell Programming and Scripting

Unable to run application using ssh

I'm testing a C++ based application (HLR) in my solaris system. Whenever i start the application remotely from some other solaris server using ssh command the application throws an error and goes down. command i used: ssh root@192.168.151.77 "./start_hlr.sh" Below is the error observed : ... (1 Reply)
Discussion started by: Arun_Linux
1 Replies

6. Shell Programming and Scripting

Unable to automate SSH in Script

Hi I have a script at Server B. I want to run it from server A via another script. I tried the following command. ssh mss@247.123.456.123 "sh pm10.sh" It's getting login automatically, but while running the script through error like "reppar: command not found" where reppar is an application... (4 Replies)
Discussion started by: rajeshmepco
4 Replies

7. Shell Programming and Scripting

Unable to run command after ssh

Hello, I am trying to create a ksh script to login to server and collect gather output of some command to troubleshoot some issue. DATE=`date +%b.%d.%Y.%M.%H` echo " Enter emp id to login to server" read Eid Eid=$Eid echo " Enter hostname of the system" read HOST HOST=$HOST... (2 Replies)
Discussion started by: saurabh84g
2 Replies

8. SuSE

Unable to putty using ssh at port 22

I installed linux on one of my system and assigned valid network ip to it. I am able to connect to net properly. But when I try to putty this system from another system using ssh at port 22 then it gives me connection timed out error. When I ping the system it responds fine but still unable to... (2 Replies)
Discussion started by: rupeshkp728
2 Replies

9. HP-UX

Unable to ssh to server in HP-UX.

Hello Experts, I'm Unable to ssh to server after killing few processes on /opt filesystems. Can you please help me to resolve this. (3 Replies)
Discussion started by: purushottamaher
3 Replies

10. Shell Programming and Scripting

Unable to loop with ssh

I read a file (iplist.txt) ine-by-line in a loop which has the list of all the server hostnames. With each hostname read; I do ssh and fire multiple commands to gather information about that systemas shown below. #!/bin/bash while IFS='' read -r line || ]; do echo "Text read from file:... (3 Replies)
Discussion started by: mohtashims
3 Replies
SSH-KEYSIGN(8)						    BSD System Manager's Manual 					    SSH-KEYSIGN(8)

NAME
ssh-keysign -- ssh helper program for host-based authentication SYNOPSIS
ssh-keysign DESCRIPTION
ssh-keysign is used by ssh(1) to access the local host keys and generate the digital signature required during host-based authentication. ssh-keysign is disabled by default and can only be enabled in the global client configuration file /etc/ssh/ssh_config by setting EnableSSHKeysign to ``yes''. ssh-keysign is not intended to be invoked by the user, but from ssh(1). See ssh(1) and sshd(8) for more information about host-based authen- tication. FILES
/etc/ssh/ssh_config Controls whether ssh-keysign is enabled. /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_ecdsa_key /etc/ssh/ssh_host_ed25519_key /etc/ssh/ssh_host_rsa_key These files contain the private parts of the host keys used to generate the digital signature. They should be owned by root, read- able only by root, and not accessible to others. Since they are readable only by root, ssh-keysign must be set-uid root if host- based authentication is used. /etc/ssh/ssh_host_dsa_key-cert.pub /etc/ssh/ssh_host_ecdsa_key-cert.pub /etc/ssh/ssh_host_ed25519_key-cert.pub /etc/ssh/ssh_host_rsa_key-cert.pub If these files exist they are assumed to contain public certificate information corresponding with the private keys above. SEE ALSO
ssh(1), ssh-keygen(1), ssh_config(5), sshd(8) HISTORY
ssh-keysign first appeared in OpenBSD 3.2. AUTHORS
Markus Friedl <markus@openbsd.org> BSD
February 17, 2016 BSD
All times are GMT -4. The time now is 07:29 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy