LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Software
User Name
Password
Linux - Software This forum is for Software issues.
Having a problem installing a new program? Want to know which application is best for the job? Post your question in this forum.

Notices


Reply
  Search this Thread
Old 04-01-2003, 02:23 PM   #1
wvrhlu
Member
 
Registered: Mar 2003
Location: Eastern Panhandle of WV
Distribution: RH 7.3
Posts: 39

Rep: Reputation: 15
SSH connectivity issues


I am running OpenSSH_3.4p1(SSH protocols 1.5/2.0) on Red Hat 8. From the box, I can connect back with ssh using the IP address. If I try to connect (using command line or putty) from any other server I either get a timeout or connection refused by peer.

I verified the sshd_config file against another machine with a similar install that has ssh running fine, and it checked out.

I verified that ssh is listening on port 22.

Any ideas?
 
Old 04-01-2003, 02:24 PM   #2
iceman47
Senior Member
 
Registered: Oct 2002
Location: Belgium
Distribution: Debian, Free/OpenBSD
Posts: 1,123

Rep: Reputation: 47
firewall/router?
 
Old 04-01-2003, 02:25 PM   #3
david_ross
Moderator
 
Registered: Mar 2003
Location: Scotland
Distribution: Slackware, RedHat, Debian
Posts: 12,047

Rep: Reputation: 79
Any firewalls running?
 
Old 04-01-2003, 02:26 PM   #4
wvrhlu
Member
 
Registered: Mar 2003
Location: Eastern Panhandle of WV
Distribution: RH 7.3
Posts: 39

Original Poster
Rep: Reputation: 15
Nope. Not yet...
 
Old 04-01-2003, 02:28 PM   #5
iceman47
Senior Member
 
Registered: Oct 2002
Location: Belgium
Distribution: Debian, Free/OpenBSD
Posts: 1,123

Rep: Reputation: 47
some ISP's block services on known ports like 21,22,23,80,... try running ssh on a higher unused port
 
Old 04-01-2003, 02:29 PM   #6
david_ross
Moderator
 
Registered: Mar 2003
Location: Scotland
Distribution: Slackware, RedHat, Debian
Posts: 12,047

Rep: Reputation: 79
Quote:
Originally posted by wvrhlu
Nope. Not yet...
Are you including software firewalls on the linux box?

ipchains -L
or
iptables -L

Should show you a list of any.
 
Old 04-01-2003, 02:44 PM   #7
wvrhlu
Member
 
Registered: Mar 2003
Location: Eastern Panhandle of WV
Distribution: RH 7.3
Posts: 39

Original Poster
Rep: Reputation: 15
We looked at 'iptables -L' which returned several REJECTs. Then ran 'iptables -F' and now I can connect. Thanks.

Now I just need to work on iptables config...
 
Old 04-01-2003, 02:45 PM   #8
Hube
Member
 
Registered: Mar 2003
Location: Ann Arbor - US
Distribution: RH 8.0
Posts: 55

Rep: Reputation: 15
nope not yet???

Firewall = no???
router =no???

You need both firewall and router to be open for port 22.

Do you connect your Linux box directly to the internet via a cable modem or are you dialup?

You are not running a firewall? if the answer to that question is yes, then get the firewall running NOW and forget about ssh until you've done the firewall...

Hube
 
Old 04-01-2003, 02:46 PM   #9
david_ross
Moderator
 
Registered: Mar 2003
Location: Scotland
Distribution: Slackware, RedHat, Debian
Posts: 12,047

Rep: Reputation: 79
With RedHat you can run "lokkit" as root - it will lead you through setting the rules.
 
Old 04-01-2003, 02:52 PM   #10
Hube
Member
 
Registered: Mar 2003
Location: Ann Arbor - US
Distribution: RH 8.0
Posts: 55

Rep: Reputation: 15
or edit:

/etc/sysconfig/iptables

It resaonably easy to understand
 
Old 04-01-2003, 08:29 PM   #11
noizez
LQ Newbie
 
Registered: Apr 2003
Posts: 2

Rep: Reputation: 0
I'm having trouble with this same thing.

I tried using chkconfig to turn iptables off and it is showing iptables as being off on all levels, but I still get "connection refused" when trying to connect to my linux box remotely using putty.

When I run iptables -L , I get this:

Chain INPUT (policy ACCEPT)
target prot opt source destination

Chain FORWARD (policy ACCEPT)
target prot opt source destination

Chain OUTPUT (policy ACCEPT)
target prot opt source destination

Does this output mean I am not successfully turning it off?

I have run init.d to turn it off as well as iptables -F but still I can't connect.

Any help is much appreciated.

thx in advance.
 
Old 04-01-2003, 08:59 PM   #12
Capt_Caveman
Senior Member
 
Registered: Mar 2003
Distribution: Fedora
Posts: 3,658

Rep: Reputation: 69
Probably should have started a new thread for this.

Looks like you've flushed your iptables rules alright, but did you put an entry for the ssh client's ip address in /etc/hosts.allow?

sshd: xxx.xxx.xxx.xxx
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
[SOLVED] SSH connectivity metallica1973 Linux - Security 32 08-18-2011 12:48 PM
Limiting SSH connectivity kaplan71 Linux - Networking 2 06-14-2005 08:35 AM
DSL: Connectivity Issues lowlifeish Linux - Networking 1 03-28-2005 10:23 PM
LAN Connectivity issues withotnot Linux - Networking 5 10-08-2003 12:57 PM
Network Connectivity Issues undeadpenguin Linux - Networking 4 09-19-2003 10:57 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Software

All times are GMT -5. The time now is 03:41 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration