Sponsored Content
Top Forums Shell Programming and Scripting Handling ssh permission denied or timeout Post 302940237 by maverick72 on Thursday 2nd of April 2015 09:32:22 AM
Old 04-02-2015
Handling ssh permission denied or timeout

Hello all,

been writing a little inventory script (hpux 11.23, ksh Version 11/16/88) which takes our hostname from our inventory db and tests them with ssh connection.

I need to be able to differentiate a timeout (host not reachable on main net link could try adm prod back links) and a permission denied (which would basicly be a bad key).

Thing is the return code can't help me. Anybody has a tip on how i would be able to handle such case?

Code:
[username@checkinghost]/var/opt/username> ssh -o "BatchMode=yes" -o "StrictHostKeyChecking=no" -o "ConnectTimeout=3" host1
ssh: connect to host host1 port 22: Connection timed out
[username@checkinghost]/var/opt/username> echo $?
255

Code:
[username@checkinghost]/var/opt/username> ssh -o "BatchMode=yes" -o "StrictHostKeyChecking=no" -o "ConnectTimeout=3" host2
Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password).
[username@checkinghost]/var/opt/username> echo $?
255

The only lead i've tried is redirecting the standard error into standard output and greping both error message. Works on the command line but i wonder how it would fare into a script. There must be a simpler way.

Thank you for your help!
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

permission denied??

i'm trying to set up my internet connection and i was told i need to edit the file /etc/ppp/pap-secrets but i get a permission denied message...why?? (6 Replies)
Discussion started by: justchillin
6 Replies

2. UNIX for Dummies Questions & Answers

SSH permission denied (publickey)

Connecting to -> Ubuntu server running apache Connecting from -> Mac OS X 10.4 As soon as I had created my 'dsa' and 'rsa' keys I sent them to be added to the 'authenticated whatever file' so I could connect. The first time I tried it... Asked for pasphrase Connected to server no prob ... (2 Replies)
Discussion started by: VRoemer
2 Replies

3. UNIX for Dummies Questions & Answers

Why do I keep getting .:Permission denied?

I'll start off by saying that I know very little about Unix - however, I do know that I have a .profile file in my home directory, and that I should be able to invoke it by typing . profile. However, when I do this for ANY .filename, I get ".: Permission denied". I'm pretty sure that there is... (12 Replies)
Discussion started by: bbersani
12 Replies

4. AIX

ssh permission denied

I get the following message when running ssh (with password authentication off) - Permission denied (publickey,password,keyboard-interactive). File permissions appear to be fine (700 for .ssh and 600 for files within it) any ideas or clues would be appreciated. (3 Replies)
Discussion started by: gefa
3 Replies

5. Red Hat

Permission denied

Hi guys im new to this db i have a small prob while installing websphereportal6.1i think i was installed succesfully but the error im getting is while starting server. check this out # ./serverStatus.sh -all Error loading: /usr/wps61/AppServer/java/jre/bin/classic/libjvm.so: cannot... (1 Reply)
Discussion started by: varma917989
1 Replies

6. AIX

SSH Error - Permission denied (publickey,keyboard-interactive)

Hello, I'm trying to setup password less authentication to remote ssh server. I generated the public key and gave it to the vendor and The key is added in the remote machines authorized_keys file. When I try to connect to a remote machine through SFTP username@host I am getting the error... (4 Replies)
Discussion started by: nice_chapp
4 Replies

7. AIX

ssh permission denied

Hi Admins, I am not able to login AIX 5.3 server using ssh recieving below error # ssh 10,.10.101.10 ksh: ssh: 0403-006 Execute permission denied. below is sshd_config file # $OpenBSD: sshd_config,v 1.73 2005/12/06 22:38:28 reyk Exp $ # This is the sshd server... (4 Replies)
Discussion started by: newaix
4 Replies

8. AIX

SSH connection "Permission denied"

Hello, I tried to connect with root or any other user to AIX using ssh. It throws me error like Permission denied (publickey,keyboard-interactive). i don't know why!! and the PermitRootLogin is yes any help will be appreciated Thanks (7 Replies)
Discussion started by: moudmm
7 Replies

9. OS X (Apple)

"Permission denied" when trying to SSH my iPhone though password is correct

Hi, I hope this is the correct section in the forum to post as I'm trying to SSH from my MacBook. I was looking to see whether ssh on my jailbroken iPhone 6s (10.3.1) still works fine and was following this old reddit guide. I installed OpenSSH&OpenSSL from Cydia and changed the password using... (7 Replies)
Discussion started by: hss1
7 Replies

10. Ubuntu

Permission denied

Trying to get date into the txt file. It says Permission denied. echo $(date +%I:%M:%S_%D) >> /tmp/systemd_suspend_test_err.txt exec 2>> /tmp/systemd_suspend_test_err.txt if ; then # Do the thing you want before suspend here echo "we are suspending $(date +%I:%M:%S_%D)." elif ;... (5 Replies)
Discussion started by: drew77
5 Replies
ssh-keysign(1M) 														   ssh-keysign(1M)

NAME
ssh-keysign - ssh helper program for host-based authentication SYNOPSIS
ssh-keysign ssh-keysign is used by ssh(1) to access the local host keys and generate the digital signature required during host-based authentication with SSH protocol version 2. This signature is of data that includes, among other items, the name of the client host and the name of the client user. ssh-keysign is disabled by default and can be enabled only in the global client configuration file /etc/ssh/ssh_config by setting Host- basedAuthentication to yes. ssh-keysign is not intended to be invoked by the user, but from ssh. See ssh(1) and sshd(1M) for more information about host-based authen- tication. /etc/ssh/ssh_config Controls whether ssh-keysign is enabled. /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_rsa_key These files contain the private parts of the host keys used to generate the digital signature. They should be owned by root, readable only by root, and not accessible to others. Because they are readable only by root, ssh-keysign must be set-uid root if host-based authentication is used. ssh-keysign will not sign host-based authentication data under the following conditions: o If the HostbasedAuthentication client configuration parameter is not set to yes in /etc/ssh/ssh_config. This setting cannot be overri- den in users' ~/.ssh/ssh_config files. o If the client hostname and username in /etc/ssh/ssh_config do not match the canonical hostname of the client where ssh-keysign is invoked and the name of the user invoking ssh-keysign. In spite of ssh-keysign's restrictions on the contents of the host-based authentication data, there remains the ability of users to use it as an avenue for obtaining the client's private host keys. For this reason host-based authentication is turned off by default. See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWsshu | +-----------------------------+-----------------------------+ |Interface Stability |Evolving | +-----------------------------+-----------------------------+ ssh(1), sshd(1M), ssh_config(4), attributes(5) AUTHORS
Markus Friedl, markus@openbsd.org HISTORY
ssh-keysign first appeared in Ox 3.2. 9 Jun 2004 ssh-keysign(1M)
All times are GMT -4. The time now is 11:46 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy