LinuxQuestions.org
Review your favorite Linux distribution.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Networking
User Name
Password
Linux - Networking This forum is for any issue related to networks or networking.
Routing, network cards, OSI, etc. Anything is fair game.

Notices


Reply
  Search this Thread
Old 01-31-2003, 02:29 PM   #1
spammity
LQ Newbie
 
Registered: Jan 2003
Posts: 5

Rep: Reputation: 0
ssh problem ith Mandrake 9


I have a server running Mandrake 9. ssh is installed and is running. But i am not able to ssh to it. What am I missing?
 
Old 01-31-2003, 02:49 PM   #2
rockdw
Member
 
Registered: Nov 2002
Location: Chicago, IL
Distribution: Rasbian, Debian, Gentoo, RHEL
Posts: 65

Rep: Reputation: 21
What are you trying to ssh _from_? try using ssh -v to get verbose output and if that doesn't help you figure it out, post the output so we can take a look at it

Last edited by rockdw; 01-31-2003 at 05:53 PM.
 
Old 01-31-2003, 07:53 PM   #3
spammity
LQ Newbie
 
Registered: Jan 2003
Posts: 5

Original Poster
Rep: Reputation: 0
Here is what i get when running ssh -v


ssh -v -l sean 192.168.1.101
OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090605f
debug1: Reading configuration data /etc/ssh_config
debug1: Rhosts Authentication disabled, originating port will not be trusted.
debug1: ssh_connect: needpriv 0
debug1: Connecting to 192.168.1.101 [192.168.1.101] port 22.
debug1: Connection established.
debug1: identity file /Users/shouston/.ssh/identity type -1
debug1: identity file /Users/shouston/.ssh/id_rsa type -1
debug1: identity file /Users/shouston/.ssh/id_dsa type -1
ssh_exchange_identification: Connection closed by remote host
debug1: Calling cleanup 0x17ddc(0x0)
 
Old 01-31-2003, 10:23 PM   #4
rockdw
Member
 
Registered: Nov 2002
Location: Chicago, IL
Distribution: Rasbian, Debian, Gentoo, RHEL
Posts: 65

Rep: Reputation: 21
Quote:
Originally posted by spammity
Here is what i get when running ssh -v


ssh -v -l sean 192.168.1.101
OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090605f
debug1: Reading configuration data /etc/ssh_config
debug1: Rhosts Authentication disabled, originating port will not be trusted.
debug1: ssh_connect: needpriv 0
debug1: Connecting to 192.168.1.101 [192.168.1.101] port 22.
debug1: Connection established.
debug1: identity file /Users/shouston/.ssh/identity type -1
debug1: identity file /Users/shouston/.ssh/id_rsa type -1
debug1: identity file /Users/shouston/.ssh/id_dsa type -1
ssh_exchange_identification: Connection closed by remote host
debug1: Calling cleanup 0x17ddc(0x0)
The next thing you should be seeing after the identity file entries is something like this:

debug1: Remote protocol version 1.99, remote software version OpenSSH_3.1p1
debug1: match: OpenSSH_3.1p1 pat OpenSSH_2.*,OpenSSH_3.0*,OpenSSH_3.1*
debug1: Enabling compatibility mode for protocol 2.0

It looks like you are connecting, but the server is refusing to match protocols with the client. What does your sshd_config file on the server look like? That is probably stored in /etc/ssh

You should probably also post any entries from your /var/log/messages file that relate to sshd.

Are you sure you have generated keys for the server?
 
Old 02-01-2003, 09:45 AM   #5
spammity
LQ Newbie
 
Registered: Jan 2003
Posts: 5

Original Poster
Rep: Reputation: 0
Here is my sshd_config configuration.

# $OpenBSD: sshd_config,v 1.56 2002/06/20 23:37:12 markus Exp $

# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin:/usr/X11R6/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options change a
# default value.

#Port 22
Protocol 2,1
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 3600
#ServerKeyBits 768

# Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 600
#PermitRootLogin yes
#StrictModes yes

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys

# rhosts authentication should not be used
#RhostsAuthentication no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

#AFSTokenPassing no

# Kerberos TGT Passing only works with the AFS kaserver
#KerberosTgtPassing no

# Set this to 'yes' to enable PAM keyboard-interactive authentication
# Warning: enabling this may bypass the setting of 'PasswordAuthentication'
#PAMAuthenticationViaKbdInt yes

X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#KeepAlive yes
#UseLogin no
UsePrivilegeSeparation yes
#Compression yes

#MaxStartups 10
# no default banner path
#Banner /some/path
#VerifyReverseMapping no

# override default of no subsystems
Subsystem sftp /usr/lib/ssh/sftp-server
PermitRootLogin without-password
AllowUsers sean root



Quote:
Originally posted by rockdw
Are you sure you have generated keys for the server? [/B]
What do I need to do to create them?

Last edited by spammity; 02-01-2003 at 09:50 AM.
 
Old 02-03-2003, 05:19 PM   #6
rockdw
Member
 
Registered: Nov 2002
Location: Chicago, IL
Distribution: Rasbian, Debian, Gentoo, RHEL
Posts: 65

Rep: Reputation: 21
ssh-keygen is the tool you want to use for generating keys. You shouldn't need to do that, though. It doesn't look like you are even getting to the point where it checks the keys.

Try sshing to the machine, but do it _from_ the machine you are trying to get to (e.g. ssh -v localhost). This should rule out if it is a network issue or not.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
ssh-agent, ssh-add and ssh-keygen AND CVS raylpc Linux - General 2 11-19-2008 02:50 AM
problems w ith mozilla marek_bl Yoper 11 12-11-2004 11:08 AM
Putty / SSH Problem on Mandrake 10.0 jalperin Linux - Newbie 1 09-02-2004 12:25 PM
Mandrake 10.0 - no ssh login! gromeo Linux - Networking 9 08-10-2004 05:23 AM
SSH with Mandrake Gramo Linux - Newbie 3 07-17-2003 02:48 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Networking

All times are GMT -5. The time now is 03:48 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration