Cant ssh, but ping works


 
Thread Tools Search this Thread
Top Forums UNIX for Advanced & Expert Users Cant ssh, but ping works
# 8  
Old 11-07-2018
Quote:
Originally Posted by gull04
Hi tomislav,

You could also run ssh in verbose mode like;

Code:
ssh -v user@host # This is quite Verbose.

or;

Code:
ssh -v -v -v user@host # This is extremely verbose.

I'd bet though that if you are getting nothing back and can ping the IP Address of the server or the Hostname of the server that ssh may not be properly set up.

Regards
Gull04
this is output
Code:
OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to 10.10.50.6 [10.10.50.6] port 22.
debug1: Connection established.
debug1: permanently_set_uid: 0/0
debug1: identity file /root/.ssh/id_rsa type -1
debug1: identity file /root/.ssh/id_rsa-cert type -1
debug1: identity file /root/.ssh/id_dsa type -1
debug1: identity file /root/.ssh/id_dsa-cert type -1
debug1: identity file /root/.ssh/id_ecdsa type -1
debug1: identity file /root/.ssh/id_ecdsa-cert type -1
debug1: identity file /root/.ssh/id_ed25519 type -1
debug1: identity file /root/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6p1 Ubunt                                                                                                                                                             u-2ubuntu1
debug1: match: OpenSSH_6.6p1 Ubuntu-2ubuntu1 pat OpenSSH_6.5*,OpenSSH_6.6* compa                                                                                                                                                             t 0x14000000
debug2: fd 3 setting O_NONBLOCK
debug3: load_hostkeys: loading entries for host "10.10.50.6" from file "/root/.s                                                                                                                                                             sh/known_hosts"
debug3: load_hostkeys: loaded 0 keys
debug2: compat_kex_proposal: original KEX proposal: curve25519-sha256@libssh.org                                                                                                                                                             ,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-e                                                                                                                                                             xchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,di                                                                                                                                                             ffie-hellman-group1-sha1
debug2: Compat: skipping algorithm "curve25519-sha256@libssh.org"
debug2: compat_kex_proposal: compat KEX proposal: ecdh-sha2-nistp256,ecdh-sha2-n                                                                                                                                                             istp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-g                                                                                                                                                             roup-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug1: SSH2_MSG_KEXINIT sent

# 9  
Old 11-07-2018
Hi,

So where are you running the telnet command from, presumably a command window?

What application are you using for ssh?

Is ssh connection allowed as root on the remote server? (Although that would normally give an access denied message.)

Also there seems to be no key in the known hosts file or no known hosts file.

Oh and one more thing, can you send the output of cat /etc/ssh/ssh_config from the target system.

Regards

Gull04

Last edited by gull04; 11-07-2018 at 11:07 AM.. Reason: More Info
# 10  
Old 11-07-2018
Quote:
Originally Posted by gull04
Hi tomislav,

You could also run ssh in verbose mode like;

Code:
ssh -v user@host # This is quite Verbose.

or;

Code:
ssh -v -v -v user@host # This is extremely verbose.

I'd bet though that if you are getting nothing back and can ping the IP Address of the server or the Hostname of the server that ssh may not be properly set up.

Regards
Gull04
Quote:
Originally Posted by gull04
Hi,

So where are you running the telnet command from, presumably a command window?

What application are you using for ssh?

Is ssh connection allowed as root on the remote server? (Although that would normally give an access denied message.)

Also there seems to be no key in the known hosts file or no known hosts file.

Oh and one more thing, can you send the output of cat /etc/ssh/ssh_config from the target system.

Regards

Gull04
Code:
cat /etc/ssh/ssh_config
# This is the ssh client system-wide configuration file.  See
# ssh_config(5) for more information.  This file provides defaults for
# users, and the values can be changed in per-user configuration files
# or on the command line.

# Configuration data is parsed as follows:
#  1. command line options
#  2. user-specific file
#  3. system-wide file
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and defaults at the end.

# Site-wide defaults for some commonly used options.  For a comprehensive
# list of available options, their meanings and defaults, please see the
# ssh_config(5) man page.

Host *
#   ForwardAgent no
#   ForwardX11 no
#   ForwardX11Trusted yes
#   RhostsRSAAuthentication no
#   RSAAuthentication yes
#   PasswordAuthentication yes
#   HostbasedAuthentication no
#   GSSAPIAuthentication no
#   GSSAPIDelegateCredentials no
#   GSSAPIKeyExchange no
#   GSSAPITrustDNS no
#   BatchMode no
#   CheckHostIP yes
#   AddressFamily any
#   ConnectTimeout 0
#   StrictHostKeyChecking ask
#   IdentityFile ~/.ssh/identity
#   IdentityFile ~/.ssh/id_rsa
#   IdentityFile ~/.ssh/id_dsa
#   Port 22
#   Protocol 2,1
#   Cipher 3des
#   Ciphers aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc
#   MACs hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160
#   EscapeChar ~
#   Tunnel no
#   TunnelDevice any:any
#   PermitLocalCommand no
#   VisualHostKey no
#   ProxyCommand ssh -q -W %h:%p gateway.example.com
#   RekeyLimit 1G 1h
    SendEnv LANG LC_*
    HashKnownHosts yes
    GSSAPIAuthentication yes
    GSSAPIDelegateCredentials no

# 11  
Old 11-08-2018
Hi Tomislav,

Just a quick question on this, can anybody connect to the target system using ssh or is it just a single system that can't connect?

Regards

Gull04
# 12  
Old 11-09-2018
no one can.
# 13  
Old 11-09-2018
The verbose execution shows that ssh is running and an authentication process seems to be starting up. But it seems strange, that it stops at the given output.
  1. Is this really all of the output you get? Please try again, wait up to a minute and if different post the output again.
  2. If possible take a tail -f /var/log/auth.log of the target server(via system console) and watch the messages, while trying to log in via ssh. Post those messages here.
# 14  
Old 11-10-2018
Best to debug from server side, the side you wish to connect to, if everything else seems ok.

You can do it by command line starting the ssh server with multiple (up to 3) -d switches, and observe the output on screen.
Or uncomment / change the LogLevel in sshd_config to DEBUG3, restart and look at system logs.

Much more verbose output will follow.
I used this to succesfully debug one switch network brand which was unable to connect to SSH server due to server and client unable to find a common cipher to agree on.
Once i got it to debug mode, a server wrote a nice message, and when a chosen Cipher was added to server everything worked.

After you have identified the problem, turn it off since it will produce a lot of logs and possibly invade peoples privacy.

Hope that helps
Regards
Peasant.
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. AIX

PING to AIX works but TELNET FTP SSH doesn't work

root@PRD /> rsh DR KFAFH_DR: protocol failure due to unexpected closure from server end root@PRD /> telnet DR Trying... Connected to DR. Escape character is '^]'. Connection closed. root@PRD /> ftp DR Connected to KFAFH_DR. 421 Service not available, remote server has closed connection... (2 Replies)
Discussion started by: filosophizer
2 Replies

2. Shell Programming and Scripting

Ssh on ping result?

I still haven't had chance to read the entire Debian manual, which I promise I will do as soon as I can, and I will start putting info back into this forum. However, for the mean time, could someone please help with a small script? I understand what I've got to do and how to do it, but I'm... (13 Replies)
Discussion started by: MuntyScrunt
13 Replies

3. AIX

Not able to ssh or ping a server

Hi, Earlier I was able to ssh /ping the server but now it just hangs Please suggest how to troubleshoot. Best regards, Vishal (4 Replies)
Discussion started by: Vishal_dba
4 Replies

4. UNIX for Dummies Questions & Answers

Passwordless SSH works, scp does not

I know the "how to setup passwordless SSH" question is asked probably 5 times a week. I know how to setup passwordless SSH, it's not tough, however after reinstalling linux on my server, I found a problem. I could SSH into my server just fine, no password required, however SCP still required a... (4 Replies)
Discussion started by: corrado33
4 Replies

5. Solaris

Network issue on multinic. Unable to ping a host from One NIC but other works

Dear, I hope you all will be ok. I have an issue with Solaris box running on x86 Blade. I am unable to ping a node neither traceroute. I am able to do traceroute from oce0:6 port which have IP and subnet of same type which oce0:1 has. details are as follows: Problem: root@rinams02:/#... (3 Replies)
Discussion started by: khaniqshahid
3 Replies

6. Solaris

SCP not working while SSH works

Dear expert, I have gone through the thread A similar error arising for me , please find the debug logs. I have tried from another server to push a file using scp but not working for me. i am using SunOS SUNW,SPARC-Enterprise machine. Thanks (5 Replies)
Discussion started by: posix
5 Replies

7. UNIX for Advanced & Expert Users

script to monitor if ssh works.

Hi All, I have a setup of around 100 servers with atleast 10 users on each box.The public key from one server has been created and updated on all other servers , so that passwordless login can be done from any use. We recently had a problem that ssh keys on one of the system was changed and... (2 Replies)
Discussion started by: nua7
2 Replies

8. AIX

scp not working while ssh works

I try to transfer a file from a Linux host to an AIX-host via scp, which fails. Logging into the AIX-system from the same Linux-system via ssh works well and i am a bit at a loss where to look. The original setup was with a user account provided via LDAP, but because of the error message (see... (4 Replies)
Discussion started by: bakunin
4 Replies

9. Solaris

could not ssh and ping

Hi, I have a solaris 8 machine. I see ssh is running in the machine sbnismwp2# ps -aef | grep ssh root 947 945 0 04:34:45 ? 0:00 /export/opt/SSHtecagt/sbin/ssh-mgmt-sysmonitor root 945 1 0 04:34:45 ? 0:00 /export/opt/SSHtecagt/sbin/ssh-mgmt-agent... (11 Replies)
Discussion started by: jegaraman
11 Replies

10. Solaris

could not ssh and ping

hi , i cannot ssh to a server , i have restarted the ssh instances also. and i cannot ping to the server.. any ideas ..plz (5 Replies)
Discussion started by: jegaraman
5 Replies
Login or Register to Ask a Question