LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Newbie (https://www.linuxquestions.org/questions/linux-newbie-8/)
-   -   putty and openssh issue (https://www.linuxquestions.org/questions/linux-newbie-8/putty-and-openssh-issue-121015/)

Robin01 11-29-2003 12:31 PM

putty and openssh issue
 
Hello every

not able to connect to openssh using putty.

clicked on putty, to start the connection but nothing happens...
I get the black bakground with curser at top left cor. and nothing else appears.

Tried using the telnet option in ptty and i get the connection.. in this case the user id and pwd is asked but when i enter the password it fails...

has anyone run in to this problem before...

-the sshd_conf
port set at 23
listenadress--> is set to the local ip address..
ps -af|grep sshd appears and and sshd seem to be runing
mandrake 9.2

since, telenet worked to some degree by displaying ther user id and pwd... i'm assuming the port is configured and alive...
- the putty is installed on my win2000 machine and to access the openssh i enter the public ip address which i have configured or pointing to my linux box which also servers as a webserver.

what am i missing...

Mara 11-29-2003 03:53 PM

Try to connect using ssh from the Linux server to the Linux server. I mean, log in and run
ssh yourlogin@yourIP
Check if everything goes correctly.
Do you get an error message? Is it the same you get using putty?

Robin01 11-30-2003 09:25 PM

tried what u suggested and received the following:

[root@voyager /]# ssh anselmr@localhost
ssh: connect to host localhost port 22: Connection refused
[root@voyager /]# ssh anselmr@192.168.2.4
ssh_exchange_identification: Connection closed by remote host
[root@voyager /]# ssh anselmr@voyager
ssh_exchange_identification: Connection closed by remote host
[root@voyager /]#

any idea for a fix

miyake 11-30-2003 09:39 PM

I think you got "connect to host localhost port 22: Connection refused" is because in your sshd_config, you have port 23, so sshd is listening on 23. the default port for ssh is 22. make sure it works locally prior to testing it from the outside world.

Robin01 12-01-2003 06:11 PM

tried that to and still not able to connect... found a command that seem to display more info but i'm not able to determin how to fix this problem:
looks like the port is blocked somehow... i checked the config file and its set to 22

[root@voyager /]# ssh -v localhost

OpenSSH_3.6.1p2, SSH protocols 1.5/2.0, OpenSSL 0x0090703f
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Rhosts Authentication disabled, originating port will not be trusted.
debug1: Connecting to localhost [127.0.0.1] port 22.
debug1: connect to address 127.0.0.1 port 22: Connection refused
ssh: connect to host localhost port 22: Connection refused
[root@voyager /]# anselmr@127.0.0.1
bash: anselmr@127.0.0.1: command not found
[root@voyager /]# ssh anselmr@127.0.0.1
ssh: connect to host 127.0.0.1 port 22: Connection refused
[root@voyager /]#

Mara 12-02-2003 03:59 PM

Try
ssh -p 23 anselmr@127.0.0.1
-p option specified the port you connect to. If you're ruinning SSHD on port 23 (as you wrote before) it should work.

frogman 12-02-2003 06:32 PM

I assume you've set up /etc/hosts.allow ?

i.e insert:

sshd:<ip_of _the_machine_you're_connecting_from>


You've set-up & swapped your keys between the two machines?

Putty isn't allowed to connect on my boxes unless it has access to a local copy of my private key.


All times are GMT -5. The time now is 05:10 PM.