LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 08-28-2009, 01:40 PM   #1
cyclops.matrix
Member
 
Registered: May 2006
Location: London - Matrix
Distribution: Open Suse 11.1
Posts: 50

Rep: Reputation: 15
Can not SSH to my Server via Suse Linux 11.1


Hi Guys
I am not able to ssh to my serve anymore any ides as to how to resolver this problem


example:-
:~>ssh 192.168.0.100 -p 222 -1 root

No response received or time out

Cnt C and exit

:~>
Can any one help her please.

System
AMD D/Core
2 G Ram
 
Old 08-28-2009, 01:52 PM   #2
forrestt
Senior Member
 
Registered: Mar 2004
Location: Cary, NC, USA
Distribution: Fedora, Kubuntu, RedHat, CentOS, SuSe
Posts: 1,288

Rep: Reputation: 99
Is ssh running on port 222 (the standard is 22, but I assume you know that since you are specifying 22) on that system? Is a firewall blocking port 222 between your system and that one (including either end)?

Forrest
 
Old 08-28-2009, 02:00 PM   #3
kdelover
Member
 
Registered: Aug 2009
Posts: 311

Rep: Reputation: 36
how about doing a netstat or lsof and see if its listening on port222?thats the first i do in such cases.
 
Old 08-28-2009, 04:17 PM   #4
cyclops.matrix
Member
 
Registered: May 2006
Location: London - Matrix
Distribution: Open Suse 11.1
Posts: 50

Original Poster
Rep: Reputation: 15
Quote:
Originally Posted by forrestt View Post
Is ssh running on port 222 (the standard is 22, but I assume you know that since you are specifying 22) on that system? Is a firewall blocking port 222 between your system and that one (including either end)?

Forrest
Hi Forrest
Thanks for getting back to me, I have tried both and this is the result for p 22

ssh 192.168.0.100 -p 22 -1 root
Protocol major versions differ: 1 vs. 2

How do i check if the firewall is blocking this connection? and to how to make any changes?
Thanks
 
Old 08-28-2009, 04:26 PM   #5
cyclops.matrix
Member
 
Registered: May 2006
Location: London - Matrix
Distribution: Open Suse 11.1
Posts: 50

Original Poster
Rep: Reputation: 15
Quote:
Originally Posted by kdelover View Post
how about doing a netstat or lsof and see if its listening on port222?thats the first i do in such cases.
Hi kdelover
carried out your suggestion as above and checked to see if i can see port 222 or 22 this is no where to be found on the list only 5 dig and 4 dig port numbers.
 
Old 08-28-2009, 04:27 PM   #6
forrestt
Senior Member
 
Registered: Mar 2004
Location: Cary, NC, USA
Distribution: Fedora, Kubuntu, RedHat, CentOS, SuSe
Posts: 1,288

Rep: Reputation: 99
OK, you are getting a response from the server on port 22. It is complaining though since you are trying to force a ssh version 1 type connection (most ssh servers are configured to no longer accept these insecure connection types). You may still not be able to connect as root is also often blocked from ssh connections by the server. You should just be able to run "ssh root@192.168.0.100" and connect if root is allowed. If not, you will need to log in w/ a different user and then become root.

HTH

Forrest
 
Old 08-28-2009, 04:35 PM   #7
hua
Member
 
Registered: Oct 2006
Location: Slovak Republic
Distribution: Slackware 14.2, current
Posts: 461

Rep: Reputation: 78
Try without -1:
Quote:
ssh 192.168.0.100 -p 22 root
 
Old 08-28-2009, 11:29 PM   #8
cyclops.matrix
Member
 
Registered: May 2006
Location: London - Matrix
Distribution: Open Suse 11.1
Posts: 50

Original Poster
Rep: Reputation: 15
Quote:
Originally Posted by forrestt View Post
OK, you are getting a response from the server on port 22. It is complaining though since you are trying to force a ssh version 1 type connection (most ssh servers are configured to no longer accept these insecure connection types). You may still not be able to connect as root is also often blocked from ssh connections by the server. You should just be able to run "ssh root@192.168.0.100" and connect if root is allowed. If not, you will need to log in w/ a different user and then become root.

HTH

Forrest
Ok. Forrest
Tried your suggestions still no access, reply below
also w/ - not sure if i have used this correctly

:~> su
Password:
# ssh root@192.168.0.100
ssh: connect to host 192.168.0.100 port 22: No route to host
# w/
bash: w/: No such file or directory
# exit

thanks
 
Old 08-28-2009, 11:31 PM   #9
cyclops.matrix
Member
 
Registered: May 2006
Location: London - Matrix
Distribution: Open Suse 11.1
Posts: 50

Original Poster
Rep: Reputation: 15
Quote:
Originally Posted by hua View Post
Try without -1:
Thanks hua

point noted, i have tried your suggestion also but failed no access

Thanks anyways
 
Old 08-29-2009, 04:25 AM   #10
hua
Member
 
Registered: Oct 2006
Location: Slovak Republic
Distribution: Slackware 14.2, current
Posts: 461

Rep: Reputation: 78
Quote:
Originally Posted by cyclops.matrix View Post
ssh: connect to host 192.168.0.100 port 22: No route to host
This means that something is wrong with your IP.

It seems that there are some basic network problems.
1. What is the OS on the desktop from which you are trying to connect to the server? Have you access to the server locally (monitor, keyboard)?
2. You need to know that your network configuration is valid on both PCs.ifconfig should tell you the IP settings (if your desktop is SUSE).
3. Then you need to find if you can see the server IP. You can ping it but sometimes it does not work. In this case portscan can help.
4. You need to know on what port the server listens for ssh. I usually use portscan if I don't know such things.
BUT BE CAREFULL:
Quote:
However, think carefully before trying a port scan on a live system that you do not own or have official responsibility for. You may be breaking the law, or breaching your employment contract, if you do not have permission to do so.
If you are on your own network and the server is yours there should be no problem. I use nmap fo portscan but thats on slackware - On suse I don't know. Some suse users can post that for you.
Or you can guess the port.
When you know the IP and the port of ssh - use the command:
ssh <ipaddress> -p <port>
 
Old 08-29-2009, 06:30 AM   #11
cyclops.matrix
Member
 
Registered: May 2006
Location: London - Matrix
Distribution: Open Suse 11.1
Posts: 50

Original Poster
Rep: Reputation: 15
Quote:
Originally Posted by hua View Post
This means that something is wrong with your IP.

It seems that there are some basic network problems.
1. What is the OS on the desktop from which you are trying to connect to the server? Have you access to the server locally (monitor, keyboard)?
2. You need to know that your network configuration is valid on both PCs.ifconfig should tell you the IP settings (if your desktop is SUSE).
3. Then you need to find if you can see the server IP. You can ping it but sometimes it does not work. In this case portscan can help.
4. You need to know on what port the server listens for ssh. I usually use portscan if I don't know such things.
BUT BE CAREFULL:


If you are on your own network and the server is yours there should be no problem. I use nmap fo portscan but thats on slackware - On suse I don't know. Some suse users can post that for you.
Or you can guess the port.
When you know the IP and the port of ssh - use the command:
ssh <ipaddress> -p <port>
Hi Hua
1. Currently running Suse Linux 11.1 with KDE 4.3 with (QT 4.5.2 not sure if this may be my problem since migrating from Qt4.43)
I can only access the server through Xp no problem but bot linux and locally keyboard.
2. on my Pc ipconfig shows only the following my ip address eth0 and

lo loopback 127.0.0.1
UP LOOPBACK RUNNING MTU:16436 Metric:1
RX packets:519 errors:0 dropped:0 overruns:0 frame:0
TX packets:519 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:0
RX bytes:20081 (19.6 Kb) TX bytes:20081 (19.6 Kb)
This is the only issue i see is this correct to have as many errors as this

3. Used Angry IP Scanner confirm ip address is there and can be seen
NEWS
Just tried Angry IP Scanner and ssh to the server no problem - did not know this. However it dos not show a port - but it will do for the time being untill we can get to the bottom of this issue.

4. Used nmap confirm port is 22 for ssh
PORT STATE SERVICE
22/tcp open ssh

RESOLVED - It Works- It works - it works -

# ssh 192.168.0.100 -p 22
The authenticity of host '192.168.0.100 (192.168.0.100)' can't be established.
RSA key fingerprint is xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added '192.168.0.100' (RSA) to the list of known hosts.
Password:
Last login: Fri Aug 28 23:32:23 2009 from 192.168.0.200
Have a lot of fun...
#


Many Thanks hue

if i was her i would take you for a pint man.

Thanks again for your help you are a major Guru man.

Last edited by cyclops.matrix; 08-29-2009 at 06:34 AM. Reason: error in name - change
 
Old 08-29-2009, 07:41 AM   #12
hua
Member
 
Registered: Oct 2006
Location: Slovak Republic
Distribution: Slackware 14.2, current
Posts: 461

Rep: Reputation: 78
I am happy to see it works. Just a little detail - If your ssh runs on port 22 (default) you don't need to specify the port just use:
ssh 192.168.0.100

Have fun
 
Old 08-30-2009, 08:48 AM   #13
cyclops.matrix
Member
 
Registered: May 2006
Location: London - Matrix
Distribution: Open Suse 11.1
Posts: 50

Original Poster
Rep: Reputation: 15
Quote:
Originally Posted by hua View Post
I am happy to see it works. Just a little detail - If your ssh runs on port 22 (default) you don't need to specify the port just use:
ssh 192.168.0.100

Have fun
Many Thanks Hua
 
Old 08-30-2009, 02:18 PM   #14
r3sistance
Senior Member
 
Registered: Mar 2004
Location: UK
Distribution: CentOS 6/7
Posts: 1,375

Rep: Reputation: 217Reputation: 217Reputation: 217
I believe your problem was how you were trying to pass the username. It's -l not -1, that is l for login not the number 1. However their is an alternative way to pass this by doing user@domain what the command can also handle. As you have said above -1 enforces ssh protocol level 1 (what is generally not used anymore)

ie
ssh root@192.168.0.100
is a valid way to attempt to login as root at 192.168.0.100.
 
Old 08-31-2009, 08:01 AM   #15
cyclops.matrix
Member
 
Registered: May 2006
Location: London - Matrix
Distribution: Open Suse 11.1
Posts: 50

Original Poster
Rep: Reputation: 15
Quote:
Originally Posted by r3sistance View Post
I believe your problem was how you were trying to pass the username. It's -l not -1, that is l for login not the number 1. However their is an alternative way to pass this by doing user@domain what the command can also handle. As you have said above -1 enforces ssh protocol level 1 (what is generally not used anymore)

ie
ssh root@192.168.0.100
is a valid way to attempt to login as root at 192.168.0.100.

Point noted r3sistance
Many Thanks for that adding to my notes
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
VNC Over SSH | Linux laptop -> Linux SSH Server -> Windows VNC Server jakestaby Linux - Networking 3 01-28-2009 02:33 PM
kerberized ssh window client can't authenticate to kerberized Linux SSH server celeron Linux - Software 0 04-11-2007 05:36 AM
I would not connect to suse 10 server from a windows PC using ssh. 'access denied' zhangy Linux - Networking 3 10-12-2006 05:24 AM
Passwordless SSH with SSH commercial server and open ssh cereal83 Linux - General 7 04-18-2006 12:34 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 08:13 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration