Sponsored Content
Operating Systems HP-UX Unable to connect SSH from HP-UX Post 302609869 by ysafi on Tuesday 20th of March 2012 02:11:26 PM
Old 03-20-2012
Unable to connect SSH from HP-UX

Hi,

I'm trying to connect from an HP-UX with SSH2 client(ssh2 3.1.2 on hppa1.1-hp-hpux11.00) to an SSH2 server on a VxWorks system. The SSH connection is failing with the below connection logs:
HTML Code:
> /usr/local/bin/ssh2 -v -l testuser 10.10.10.10
debug: Ssh2/ssh2.c:1391: Using file ``/etc/ssh2/license_ssh2.dat'' as license.
debug: SshLicense/sshlicense.c:144: 192 bytes (9 pairs) of attributes found.
debug: Ssh2/ssh2.c:1430: license: pki enabled = TRUE.
debug: SshAppCommon/sshappcommon.c:133: Allocating global SshRegex context.
debug: SshConfig/sshconfig.c:2355: Unable to open /devapp_users/nsdtest/.ssh2/ssh2_config
debug: Connecting to 10.10.10.10, port 22... (SOCKS not used)
debug: Ssh2/ssh2.c:2121: Entering event loop.
debug: Ssh2Client/sshclient.c:1403: Creating transport protocol.
debug: SshAuthMethodClient/sshauthmethodc.c:83: Added "publickey" to usable methods.
debug: SshAuthMethodClient/sshauthmethodc.c:83: Added "password" to usable methods.
debug: Ssh2Client/sshclient.c:1444: Creating userauth protocol.
debug: client supports 2 auth methods: 'publickey,password'
debug: Ssh2Common/sshcommon.c:559: local ip = 192.168.100.100, local port = 61217
debug: Ssh2Common/sshcommon.c:561: remote ip = 10.10.10.10, remote port = 22
debug: SshConnection/sshconn.c:1930: Wrapping...
debug: Remote version: SSH-2.0-Mocana SSH
debug: Ssh2Transport/trcommon.c:1647: lang s to c: `', lang c to s: `'
debug: Ssh2Transport/trcommon.c:1712: c_to_s: cipher aes128-cbc, mac hmac-sha1, compression none
debug: Ssh2Transport/trcommon.c:1715: s_to_c: cipher aes128-cbc, mac hmac-sha1, compression none
debug: SshKeyFile/sshkeyfile.c:373: file /devapp_users/nsdtest/.ssh2/hostkeys/key_22_10.10.10.10.pub does not exist.
debug: SshKeyFile/sshkeyfile.c:373: file /etc/ssh2/hostkeys/key_22_10.10.10.10.pub does not exist.
Host key not found from database.
Key fingerprint:
xidin-volil-sicof-vokuz-novyf-calic-velam-hivem-nesoc-fyfus-zexex
You can get a public key's fingerprint by running
% ssh-keygen -F publickey.pub
on the keyfile.
Are you sure you want to continue connecting (yes/no)? yes
Host key saved to /devapp_users/nsdtest/.ssh2/hostkeys/key_22_10.10.10.10.pub
host key for 10.10.10.10, accepted by nsdtest Tue Mar 20 2012 13:28:35 +0400
debug: SshProtoTrKex/trkex.c:702: Signature didn't match.
debug: Ssh2Common/sshcommon.c:155: DISCONNECT received: Key exchange failed.
warning: Authentication failed.
debug: Ssh2/ssh2.c:130: locally_generated = TRUE
Disconnected; key exchange or algorithm negotiation failed (Key exchange failed.).
debug: Ssh2Client/sshclient.c:1478: Destroying client.
debug: SshConfig/sshconfig.c:555: Freeing pki. (host_pki != NULL, user_pki = NULL)
debug: SshConnection/sshconn.c:1982: Destroying SshConn object.
debug: Ssh2Client/sshclient.c:1540: Destroying client completed.
debug: SshAuthMethodClient/sshauthmethodc.c:88: Destroying authentication method array.
debug: SshAppCommon/sshappcommon.c:146: Freeing global SshRegex context.
debug: SshConfig/sshconfig.c:555: Freeing pki. (host_pki = NULL, user_pki = NULL)
I tried several connection options like "-o StrictHostKeyChecking=no" but always facing the same results. Note that I'm able to connect to the SSH server from all other Windows and Linux based clients. Please let me know what could be the issue here.

Thank you.
 

10 More Discussions You Might Find Interesting

1. HP-UX

Unable to connect to HP-UX 11.11 via eXceed 7.1

Hello HP-UX Gurus, I am having issues trying to start an x-session via eXceed 7.1. When I bring up eXceed via XDMCP Braodcast I see the host name and IP Address but when I try to connect the X window does not come up. I made the modification to the following file “/etc/dt/config/Xaccess”... (2 Replies)
Discussion started by: smokie
2 Replies

2. Solaris

Unable to connect to Internet

Hi friends recently i have installed SXDE 1/08 into my machine,and i installed wifi driver also its working fine,Recently i was unable to connect to Internet,I have not changed any configurations and any installations,thing is that i got my iwk0 interface is UP and IP address also and i can... (6 Replies)
Discussion started by: srinivas2828
6 Replies

3. Emergency UNIX and Linux Support

Unable to connect using SFTP

I shall explain the situation that I am facing to the best extent possible. I require some help, as this situation is an urgent one. I am trying to automate sending data from one AIX machine to another. A script runs that tries to push data received from an upstream application to another AIX... (7 Replies)
Discussion started by: ggayathri
7 Replies

4. Shell Programming and Scripting

Unable to connect to SQL through unix

I am trying to connect to SQL plus through unix but i am getting below error 'ksh: sqlplus: not found' note i am running this from /home/xxx do i need to set any environmental variable for this. below is my code echo " hello world" sqlplus -s apps/CAF78GEN<<EOF set heading... (4 Replies)
Discussion started by: karnatis
4 Replies

5. UNIX for Advanced & Expert Users

Unable to connect to sqlplus from unix

Hi, I have been trying to connect to sqlplus the same way I used to do in my earlier company but I get these error messages , please suggest way out - user name - xyzuser schema name - xyzschema $ sqlplus xyzuser@xyzschema ksh: sqlplus: not found. $ sqlplus -s xyzuser@xyzschema... (5 Replies)
Discussion started by: dhirajdsharma
5 Replies

6. Red Hat

unable to connect remote server using ssh

hi all i am unable to connect remote server using ssh but i am able to ping the server ssh service is running. (5 Replies)
Discussion started by: nikhil kasar
5 Replies

7. Red Hat

Unable to connect Wireless

I have managed to install Broadcom BCM43228 Wireless adapter on a laptop running CentOS 5.9 using instructions at: wiki.centos.org/HowTos/Laptops/Wireless/Broadcom I had the problem "Error for wireless request "Set Encode" (8B2A): SET failed on device... mentioned on the same page and solved... (0 Replies)
Discussion started by: cooltoad
0 Replies

8. Red Hat

Unable to connect to internet

Hello, I just installed CentOS 7 (Server with GUI) and guess what I could install Virtual Box Guest additions without installing any extra package/software which is great news ! Now bad news or not so great news. My Host OS is Windows 10, Virtual Box is the virtualization software. CentOS7-1... (0 Replies)
Discussion started by: bluemind2005
0 Replies

9. Solaris

Unable to connect using ftp

hi I am having issues when trying to connect using ftp, I am having the following error: User (10.100.48.73:(none)): moz 331 Password required for moza. Password: 530 Login incorrect. Login failed. ftp> by 221 Goodbye. I have created a user like this: useradd -g 10 -d /lam/moza -m -s... (11 Replies)
Discussion started by: fretagi
11 Replies

10. AIX

Unable to connect ASMI

After following the instructions given by resident moderator Bakunin over here https://www.unix.com/aix/279862-installed-memory-32gb-but-shows-only-16gb.html #1 Connect to ASMI #2 Configure the deconfigured memory #3 Start the machine OK, everything is fine, however now cannot connect to... (5 Replies)
Discussion started by: filosophizer
5 Replies
PAM_SSH(8)						    BSD System Manager's Manual 						PAM_SSH(8)

NAME
pam_ssh -- authentication and session management with SSH private keys SYNOPSIS
[service-name] module-type control-flag pam_ssh [options] DESCRIPTION
The SSH authentication service module for PAM provides functionality for two PAM categories: authentication and session management. In terms of the module-type parameter, they are the ``auth'' and ``session'' features. SSH Authentication Module The SSH authentication component provides a function to verify the identity of a user (pam_sm_authenticate()), by prompting the user for a passphrase and verifying that it can decrypt the target user's SSH key using that passphrase. The following options may be passed to the authentication module: use_first_pass If the authentication module is not the first in the stack, and a previous module obtained the user's password, that password is used to authenticate the user. If this fails, the authentication module returns failure without prompting the user for a password. This option has no effect if the authentication module is the first in the stack, or if no previous modules obtained the user's password. try_first_pass This option is similar to the use_first_pass option, except that if the previously obtained password fails, the user is prompted for another password. nullok Normally, keys with no passphrase are ignored for authentication purposes. If this option is set, keys with no passphrase will be taken into consideration, allowing the user to log in with a blank password. SSH Session Management Module The SSH session management component provides functions to initiate (pam_sm_open_session()) and terminate (pam_sm_close_session()) sessions. The pam_sm_open_session() function starts an SSH agent, passing it any private keys it decrypted during the authentication phase, and sets the environment variables the agent specifies. The pam_sm_close_session() function kills the previously started SSH agent by sending it a SIGTERM. The following options may be passed to the session management module: want_agent Start an agent even if no keys were decrypted during the authentication phase. FILES
$HOME/.ssh/identity SSH1 RSA key $HOME/.ssh/id_rsa SSH2 RSA key $HOME/.ssh/id_dsa SSH2 DSA key $HOME/.ssh/id_ecdsa SSH2 ECDSA key SEE ALSO
ssh-agent(1), pam.conf(5), pam(8) AUTHORS
The pam_ssh module was originally written by Andrew J. Korty <ajk@iu.edu>. The current implementation was developed for the FreeBSD Project by ThinkSec AS and NAI Labs, the Security Research Division of Network Associates, Inc. under DARPA/SPAWAR contract N66001-01-C-8035 (``CBOSS''), as part of the DARPA CHATS research program. This manual page was written by Mark R V Murray <markm@FreeBSD.org>. SECURITY CONSIDERATIONS
The pam_ssh module implements what is fundamentally a password authentication scheme. Care should be taken to only use this module over a secure session (secure TTY, encrypted session, etc.), otherwise the user's SSH passphrase could be compromised. Additional consideration should be given to the use of pam_ssh. Users often assume that file permissions are sufficient to protect their SSH keys, and thus use weak or no passphrases. Since the system administrator has no effective means of enforcing SSH passphrase quality, this has the potential to expose the system to security risks. BSD
December 16, 2011 BSD
All times are GMT -4. The time now is 03:15 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy