LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Networking
User Name
Password
Linux - Networking This forum is for any issue related to networks or networking.
Routing, network cards, OSI, etc. Anything is fair game.

Notices


Reply
  Search this Thread
Old 04-14-2004, 11:38 PM   #1
spuppett
Member
 
Registered: Feb 2003
Posts: 47

Rep: Reputation: 15
ssh to my box


K, I'm sure this has been asked, and answered a thousand time here, but I couldn't find it.

Heres the situation, I go to class, leave my box running at home, booted in Slackeware as <user>.

There is a program on my box at home that I need to demonstrate but I forgot to ftp it to my account at school. I want to ssh into my box, and show it off from there.

I type ssh username@<my ipaddress> and nothing happens. It just hangs.

I've pinged my box, and everything works fine. Am I completly missing something or what?

Any help would be ultra nice.


here is some output with -v (Names changed to protect the innocent)
Code:
ssh -l <user> <IPAddress> -v
OpenSSH_3.4p1 Debian 1:3.4p1-1.woody.3, SSH protocols 1.5/2.0, OpenSSL 0x0090603f
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Rhosts Authentication disabled, originating port will not be trusted.
debug1: ssh_connect: needpriv 0
debug1: Connecting to <IPAddress> [<IPAddress>] port 22.
ssh: connect to address <IPAddress> port 22: No route to hos

Last edited by spuppett; 04-14-2004 at 11:50 PM.
 
Old 04-14-2004, 11:54 PM   #2
IRIGHTI
Member
 
Registered: Oct 2003
Distribution: Slackware64 13.1 x86_64, Ubuntu 10.04 x86_64
Posts: 121

Rep: Reputation: 15
did you poke a hole in your firewall to access sshd?
 
Old 04-14-2004, 11:58 PM   #3
czarherr
Member
 
Registered: Sep 2003
Location: Suwon, Korea
Distribution: Slackware 14
Posts: 288

Rep: Reputation: 32
i just connect to my fqdn
 
Old 04-15-2004, 12:17 AM   #4
spuppett
Member
 
Registered: Feb 2003
Posts: 47

Original Poster
Rep: Reputation: 15
No firewall to poke thru that I know of. This is just at home and connected to my cable modem via a hub.

I'm still a noob to Linux, and will probably be a noob forever when it comes to network stuff.
 
Old 04-15-2004, 12:26 AM   #5
czarherr
Member
 
Registered: Sep 2003
Location: Suwon, Korea
Distribution: Slackware 14
Posts: 288

Rep: Reputation: 32
nah, you'll get better. for now, try to connect to your box with only your ip, that should work, then you will get a login
 
Old 04-15-2004, 12:58 AM   #6
spuppett
Member
 
Registered: Feb 2003
Posts: 47

Original Poster
Rep: Reputation: 15
I tried it, but I got a time out.

what confuses me is
It says:
Quote:
ssh: connect to address <IPAddress> port 22: No route to host
whats up with that. Is port 22 not open for some reason? If not, is there a way to open it?
 
Old 04-15-2004, 01:12 AM   #7
marghorp
Senior Member
 
Registered: Jan 2004
Location: Slovenia
Distribution: Slackware 10.1, SLAX to the MAX :)
Posts: 1,040

Rep: Reputation: 45
Are you running sshd in your intrnet services? And check your firewall settings to see if you can acces your computer from outside or from your inside network only.
 
Old 04-15-2004, 01:19 AM   #8
spuppett
Member
 
Registered: Feb 2003
Posts: 47

Original Poster
Rep: Reputation: 15
how does one check their firewall settings(if any) and what is sshd?

ssh deamon?

thanks
A TOTAL n00b
 
Old 04-15-2004, 02:55 AM   #9
MS3FGX
LQ Guru
 
Registered: Jan 2004
Location: NJ, USA
Distribution: Slackware, Debian
Posts: 5,852

Rep: Reputation: 361Reputation: 361Reputation: 361Reputation: 361
Well, the obvious question is, are you sure that is your IP?

Many ISPs have dynamic IPs, meaning your IP may change every so often.

Also, are you sure you don't have a firewall? I ask because ISP support for broadband modems is not the best (I assume you aren't using 56K, since you left it on) and it would seem more likely that you are connected to the modem via a router, which would act as a firewall.
 
Old 04-15-2004, 09:20 AM   #10
marghorp
Senior Member
 
Registered: Jan 2004
Location: Slovenia
Distribution: Slackware 10.1, SLAX to the MAX :)
Posts: 1,040

Rep: Reputation: 45
sshd is ssh daemon. It must be running to let you connect to your box.
 
Old 04-15-2004, 09:31 AM   #11
Robert0380
LQ Guru
 
Registered: Apr 2002
Location: Atlanta
Distribution: Gentoo
Posts: 1,280

Rep: Reputation: 47
a hub huh? is this one of those cable/dsl routers? if so, did you forward port 22 to your internal IP set your box as the DMZ host?
 
Old 04-15-2004, 10:14 AM   #12
strikeforce
Member
 
Registered: Jan 2004
Posts: 74

Rep: Reputation: 15
Ok you need to have port 22 open on your firewall even with you actually setting it the computer will set it up because of the mandrake defaults I believe.

You then need to have the sshd setup and running. I don't know if you can do the following command but try this.
service sshd start

If that comes up with an OK then you have the ssh daemon working which means that isn't the problem.

Try it and come back.
 
Old 04-15-2004, 10:32 AM   #13
JJX
Member
 
Registered: Mar 2004
Location: Greece
Distribution: Debian
Posts: 351

Rep: Reputation: 31
Did u tried "ssh 127.0.0.1" on the box u want to connect to see if sshd is running?

if fails, check where is running sshd [/etc/ssh/sshd_config] .
Check line "Port 22" (may has a different port)

Check if something else is running on port 22 [ netstat -a]
 
Old 04-16-2004, 02:23 AM   #14
spuppett
Member
 
Registered: Feb 2003
Posts: 47

Original Poster
Rep: Reputation: 15
k, i ssh'd to myself from my self via 127.0.0.1 and it worked like a champ. What does this mean.

heres a copy of my /etc/ssh/sshd_config

# $OpenBSD: sshd_config,v 1.65 2003/08/28 12:54:34 markus Exp $

# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/sbin:/usr/sbin:/sbin:/usr/local/bin:/usr/bin:/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options change a
# default value.

#Port 22
#Protocol 2,1
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768

# Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCreds yes

# Set this to 'yes' to enable PAM authentication (via challenge-response)
# and session processing. Depending on your PAM configuration, this may
# bypass the setting of 'PasswordAuthentication'
#UsePAM yes

#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#KeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression yes
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10

# no default banner path
#Banner /some/path

# override default of no subsystems
Subsystem sftp /usr/libexec/sftp-server

what kind of stuff should i uncomment, if any thing. it would be hella swank if I could get this working.

Thanks for every ones help thus far.
 
Old 04-16-2004, 02:31 AM   #15
citrus
Member
 
Registered: Dec 2003
Location: California
Distribution: Kubuntu 6.1
Posts: 548

Rep: Reputation: 30
i think you might have a router not just a hub
that little "hub" of yours what does it say on it?
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Understanding SSH (Sun box to Linux box) oswald21 Linux - Newbie 2 07-08-2006 02:06 PM
SSH to a box behind NAT mattp Linux - Networking 4 10-04-2005 01:33 AM
ssh to box at home z3nith Linux - Networking 3 09-13-2005 11:22 PM
friend cannot ssh into my box Longinus Linux - Newbie 12 07-14-2004 12:05 PM
can't ssh to the box but everyone else can wisdm Linux - Networking 1 01-17-2004 01:22 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Networking

All times are GMT -5. The time now is 02:17 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration