Sponsored Content
Full Discussion: Problem with ssh
Operating Systems Linux Red Hat Problem with ssh Post 302820133 by maniapr08 on Wednesday 12th of June 2013 05:55:01 AM
Old 06-12-2013
Hi,

I can able to ping A and B as well. This is a redhat-release ...
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

SSH Problem auth problem

Hi, Just recently we seem to be getting the following error message relating to SSH when we run the UNIX script in background mode: warning: You have no controlling tty. Cannot read confirmation.^M warning: Authentication failed.^M Disconnected; key exchange or algorithm negotiation... (1 Reply)
Discussion started by: budrito
1 Replies

2. UNIX for Advanced & Expert Users

SSH v2 problem

Hi, What the problem is that we have a client that has now decided to use SSH protocol 2 only for their internal security audit. This is not a problem except now our SCO system will not connect. I can connect with putty from a windows box fine until the SCO system tries to access which then... (0 Replies)
Discussion started by: Bilb
0 Replies

3. UNIX for Advanced & Expert Users

problem with ssh

Hi I am using ssh and facing problem. When I execute a command which is my application specific it hangs after giving initial message.Program does not return to command prompt but process is completed in background. e.g I run following command $ dtsbackup... (4 Replies)
Discussion started by: shreedhar_tase
4 Replies

4. UNIX for Advanced & Expert Users

Problem with ssh

Hi All, I get the following error message when i try to ssh to a node ssh_exchange_identification: Connection closed by remote host this is the output when i run in verbose mode Sun_SSH_1.1, SSH protocols 1.5/2.0, OpenSSL 0x0090704f debug1: Reading configuration data... (1 Reply)
Discussion started by: raman1605
1 Replies

5. Shell Programming and Scripting

ssh script problem problem

Hi Please help me with the following problem with my script. The following block of code is not repeating in the while loop and exiting after searching for first message. input_file ========== host001-01 host001-02 2008-07-23 13:02:04,651 ConnectionFactory - Setting session state... (2 Replies)
Discussion started by: pcjandyala
2 Replies

6. Red Hat

SSH problem

Hey, I have a Red Hat 5.2 machine with : 2.6.18-92.el5 kernel PRM's: openssh-4.3p2-29.el5 openssh-clients-4.3p2-29.el5 openssl-0.9.8e-7.el5 openssh-server-4.3p2-29.el5 openssl-0.9.8b-10.el5 openssl-devel-0.9.8e-7.el5 openssh-askpass-4.3p2-29.el5 I'm trying to transfer files to a... (2 Replies)
Discussion started by: eliraza6
2 Replies

7. Shell Programming and Scripting

Problem in ssh

Hello All, Iam using the following command to get the details from a remote server. ssh server2 su - mqm -c "sh /var/mqm/test1.sh" The control will not come out once I run this command. I have set up the required public/private key between server1 and server2 and it works... (3 Replies)
Discussion started by: balaji83it
3 Replies

8. Shell Programming and Scripting

Problem with SSH

Hello, i have 10 machines, machine A execute this script: This is my script: nb_lignes=`wc -l $1 | cut -d " " -f1` for i in $(seq $(($nb_lignes - 1)) ) do machine=`head $1 -n $i | tail -1` machine1=`head $1 -n $nb_lignes | tail -1` ssh root@$machine -x " scp /home/file.txt... (7 Replies)
Discussion started by: chercheur857
7 Replies

9. Solaris

Problem with SSH

Hi guys. I am using VirtualBox to run Solaris on my host (Windows 7) . I have setup networking and am able to ping from Solaris to Windows 7 and vice versa. Now I want to be able to SSH from Windows 7 to my guest (Solaris) On solaris , the output to ps -ef | grep ssh shows: ... (8 Replies)
Discussion started by: Junaid Subhani
8 Replies

10. Shell Programming and Scripting

Problem with ssh -n IP

I am able to login to server x from y in shell script. But after that command is get executed on server y. I need the command to be executed on server x. Ex. ssh -n 0.0.0.X ls -ltr Above script I am executing from 0.0.0.Y I got result but it executed on server Y server. But when I use ssh... (4 Replies)
Discussion started by: babapatil14
4 Replies
SSH(3pm)						User Contributed Perl Documentation						  SSH(3pm)

NAME
Net::SSH - Perl extension for secure shell SYNOPSIS
use Net::SSH qw(ssh issh sshopen2 sshopen3); ssh('user@hostname', $command); issh('user@hostname', $command); ssh_cmd('user@hostname', $command); ssh_cmd( { user => 'user', host => 'host.name', command => 'command', args => [ '-arg1', '-arg2' ], stdin_string => "string ", } ); sshopen2('user@hostname', $reader, $writer, $command); sshopen3('user@hostname', $writer, $reader, $error, $command); DESCRIPTION
Simple wrappers around ssh commands. For an all-perl implementation that does not require the system ssh command, see Net::SSH::Perl instead. SUBROUTINES
ssh [USER@]HOST, COMMAND [, ARGS ... ] Calls ssh in batch mode. issh [USER@]HOST, COMMAND [, ARGS ... ] Prints the ssh command to be executed, waits for the user to confirm, and (optionally) executes the command. ssh_cmd [USER@]HOST, COMMAND [, ARGS ... ] ssh_cmd OPTIONS_HASHREF Calls ssh in batch mode. Throws a fatal error if data occurs on the command's STDERR. Returns any data from the command's STDOUT. If using the hashref-style of passing arguments, possible keys are: user (optional) host (requried) command (required) args (optional, arrayref) stdin_string (optional) - written to the command's STDIN sshopen2 [USER@]HOST, READER, WRITER, COMMAND [, ARGS ... ] Connects the supplied filehandles to the ssh process (in batch mode). sshopen3 HOST, WRITER, READER, ERROR, COMMAND [, ARGS ... ] Connects the supplied filehandles to the ssh process (in batch mode). EXAMPLE
use Net::SSH qw(sshopen2); use strict; my $user = "username"; my $host = "hostname"; my $cmd = "command"; sshopen2("$user@$host", *READER, *WRITER, "$cmd") || die "ssh: $!"; while (<READER>) { chomp(); print "$_ "; } close(READER); close(WRITER); FREQUENTLY ASKED QUESTIONS
Q: How do you supply a password to connect with ssh within a perl script using the Net::SSH module? A: You don't (at least not with this module). Use RSA or DSA keys. See the quick help in the next section and the ssh-keygen(1) manpage. A #2: See Net::SSH::Expect instead. Q: My script is "leaking" ssh processes. A: See "How do I avoid zombies on a Unix system" in perlfaq8, IPC::Open2, IPC::Open3 and "waitpid" in perlfunc. GENERATING AND USING SSH KEYS
1 Generate keys Type: ssh-keygen -t rsa And do not enter a passphrase unless you wanted to be prompted for one during file copying. Here is what you will see: $ ssh-keygen -t rsa Generating public/private rsa key pair. Enter file in which to save the key (/home/User/.ssh/id_rsa): Enter passphrase (empty for no passphrase): Enter same passphrase again: Your identification has been saved in /home/User/.ssh/id_rsa. Your public key has been saved in /home/User/.ssh/id_rsa.pub. The key fingerprint is: 5a:cd:2b:0a:cd:d9:15:85:26:79:40:0c:55:2a:f4:23 User@JEFF-CPU 2 Copy public to machines you want to upload to "id_rsa.pub" is your public key. Copy it to "~/.ssh" on target machine. Put a copy of the public key file on each machine you want to log into. Name the copy "authorized_keys" (some implementations name this file "authorized_keys2") Then type: chmod 600 authorized_keys Then make sure your home dir on the remote machine is not group or world writeable. AUTHORS
Ivan Kohler <ivan-netssh_pod@420.am> Assistance wanted - this module could really use a maintainer with enough time to at least review and apply more patches. Or the module should just be deprecated in favor of Net::SSH::Expect or made into an ::Any style compatibility wrapper that uses whatver implementation is avaialble (Net::SSH2, Net::SSH::Perl or shelling out like the module does now). Please email Ivan if you are interested in helping. John Harrison <japh@in-ta.net> contributed an example for the documentation. Martin Langhoff <martin@cwa.co.nz> contributed the ssh_cmd command, and Jeff Finucane <jeff@cmh.net> updated it and took care of the 0.04 release. Anthony Awtrey <tony@awtrey.com> contributed a fix for those still using OpenSSH v1. Thanks to terrence brannon <tbone@directsynergy.com> for the documentation in the GENERATING AND USING SSH KEYS section. COPYRIGHT
Copyright (c) 2004 Ivan Kohler. Copyright (c) 2007-2008 Freeside Internet Services, Inc. All rights reserved. This program is free software; you can redistribute it and/or modify it under the same terms as Perl itself. BUGS
Not OO. Look at IPC::Session (also fsh, well now the native SSH "master mode" stuff) SEE ALSO
For a perl implementation that does not require the system ssh command, see Net::SSH::Perl instead. For a wrapper version that allows you to use passwords, see Net::SSH::Expect instead. For another non-forking version that uses the libssh2 library, see Net::SSH2. For a way to execute remote Perl code over an ssh connection see IPC::PerlSSH. ssh-keygen(1), ssh(1), IO::File, IPC::Open2, IPC::Open3 perl v5.10.0 2008-05-14 SSH(3pm)
All times are GMT -4. The time now is 10:25 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy