Sponsored Content
Full Discussion: Cant ssh, but ping works
Top Forums UNIX for Advanced & Expert Users Cant ssh, but ping works Post 303030557 by yells on Tuesday 12th of February 2019 03:49:02 PM
Old 02-12-2019
Do you happen to try this via a VPN connection? I recently encountered this issue with one older client not supporting the compression algorithm.
 

10 More Discussions You Might Find Interesting

1. Solaris

could not ssh and ping

hi , i cannot ssh to a server , i have restarted the ssh instances also. and i cannot ping to the server.. any ideas ..plz (5 Replies)
Discussion started by: jegaraman
5 Replies

2. Solaris

could not ssh and ping

Hi, I have a solaris 8 machine. I see ssh is running in the machine sbnismwp2# ps -aef | grep ssh root 947 945 0 04:34:45 ? 0:00 /export/opt/SSHtecagt/sbin/ssh-mgmt-sysmonitor root 945 1 0 04:34:45 ? 0:00 /export/opt/SSHtecagt/sbin/ssh-mgmt-agent... (11 Replies)
Discussion started by: jegaraman
11 Replies

3. AIX

scp not working while ssh works

I try to transfer a file from a Linux host to an AIX-host via scp, which fails. Logging into the AIX-system from the same Linux-system via ssh works well and i am a bit at a loss where to look. The original setup was with a user account provided via LDAP, but because of the error message (see... (4 Replies)
Discussion started by: bakunin
4 Replies

4. UNIX for Advanced & Expert Users

script to monitor if ssh works.

Hi All, I have a setup of around 100 servers with atleast 10 users on each box.The public key from one server has been created and updated on all other servers , so that passwordless login can be done from any use. We recently had a problem that ssh keys on one of the system was changed and... (2 Replies)
Discussion started by: nua7
2 Replies

5. Solaris

SCP not working while SSH works

Dear expert, I have gone through the thread A similar error arising for me , please find the debug logs. I have tried from another server to push a file using scp but not working for me. i am using SunOS SUNW,SPARC-Enterprise machine. Thanks (5 Replies)
Discussion started by: posix
5 Replies

6. Solaris

Network issue on multinic. Unable to ping a host from One NIC but other works

Dear, I hope you all will be ok. I have an issue with Solaris box running on x86 Blade. I am unable to ping a node neither traceroute. I am able to do traceroute from oce0:6 port which have IP and subnet of same type which oce0:1 has. details are as follows: Problem: root@rinams02:/#... (3 Replies)
Discussion started by: khaniqshahid
3 Replies

7. UNIX for Dummies Questions & Answers

Passwordless SSH works, scp does not

I know the "how to setup passwordless SSH" question is asked probably 5 times a week. I know how to setup passwordless SSH, it's not tough, however after reinstalling linux on my server, I found a problem. I could SSH into my server just fine, no password required, however SCP still required a... (4 Replies)
Discussion started by: corrado33
4 Replies

8. AIX

Not able to ssh or ping a server

Hi, Earlier I was able to ssh /ping the server but now it just hangs Please suggest how to troubleshoot. Best regards, Vishal (4 Replies)
Discussion started by: Vishal_dba
4 Replies

9. Shell Programming and Scripting

Ssh on ping result?

I still haven't had chance to read the entire Debian manual, which I promise I will do as soon as I can, and I will start putting info back into this forum. However, for the mean time, could someone please help with a small script? I understand what I've got to do and how to do it, but I'm... (13 Replies)
Discussion started by: MuntyScrunt
13 Replies

10. AIX

PING to AIX works but TELNET FTP SSH doesn't work

root@PRD /> rsh DR KFAFH_DR: protocol failure due to unexpected closure from server end root@PRD /> telnet DR Trying... Connected to DR. Escape character is '^]'. Connection closed. root@PRD /> ftp DR Connected to KFAFH_DR. 421 Service not available, remote server has closed connection... (2 Replies)
Discussion started by: filosophizer
2 Replies
SSH-KEYSIGN(8)						    BSD System Manager's Manual 					    SSH-KEYSIGN(8)

NAME
ssh-keysign -- ssh helper program for hostbased authentication SYNOPSIS
ssh-keysign DESCRIPTION
ssh-keysign is used by ssh(1) to access the local host keys and generate the digital signature required during hostbased authentication with SSH protocol version 2. ssh-keysign is disabled by default and can only be enabled in the the global client configuration file /etc/ssh/ssh_config by setting HostbasedAuthentication to ``yes''. ssh-keysign is not intended to be invoked by the user, but from ssh(1). See ssh(1) and sshd(8) for more information about hostbased authen- tication. FILES
/etc/ssh/ssh_config Controls whether ssh-keysign is enabled. /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key These files contain the private parts of the host keys used to generate the digital signature. They should be owned by root, read- able only by root, and not accessible to others. Since they are readable only by root, ssh-keysign must be set-uid root if hostbased authentication is used. SEE ALSO
ssh(1), ssh-keygen(1), ssh_config(5), sshd(8) AUTHORS
Markus Friedl <markus@openbsd.org> HISTORY
ssh-keysign first appeared in OpenBSD 3.2. BSD
May 24, 2002 BSD
All times are GMT -4. The time now is 04:47 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy