LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Software
User Name
Password
Linux - Software This forum is for Software issues.
Having a problem installing a new program? Want to know which application is best for the job? Post your question in this forum.

Notices


Reply
  Search this Thread
Old 06-17-2015, 07:44 AM   #16
esraam
Member
 
Registered: Apr 2015
Posts: 110

Original Poster
Rep: Reputation: Disabled

Quote:
Originally Posted by 273 View Post
I think you need to create a user account on that machine.
If you don't know what SSH is and how it works then please explain why you want to install it.
People here will try to help but as far as I am aware none are mind readers so can only do on the information you give.
I need to make a local connection to the server.
To run commands on the server using ssh remote connection .
Sorry I didn't explain from the beginning ... Of Course none are mind readers
I just didn't realize that such data was important
Thanks for every one tried to help without having enough info.
 
Old 06-17-2015, 07:53 AM   #17
jpollard
Senior Member
 
Registered: Dec 2012
Location: Washington DC area
Distribution: Fedora, CentOS, Slackware
Posts: 4,912

Rep: Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513
If you can login in on the console of that server you might check to see what access modes are on /dev/null.

/dev/null is used for a lot of things - redirecting stdin to read from null is used to ensure that a program gets an EOF if it reads anything. Redirecting stdout/stderr to it discards the output.

sshd will use it sometimes (it depends on what you are doing, such as attempting to forward X Window applications - it uses xauth set the access key, but redirects stdin from /dev/null)

/dev/null SHOULD have:
Code:
$ ls -l /dev/null
crw-rw-rw-. 1 root root 1, 3 Apr 13 17:32 /dev/null
 
Old 06-17-2015, 07:57 AM   #18
esraam
Member
 
Registered: Apr 2015
Posts: 110

Original Poster
Rep: Reputation: Disabled
Quote:
Originally Posted by jpollard View Post
If you can login in on the console of that server you might check to see what access modes are on /dev/null.

/dev/null is used for a lot of things - redirecting stdin to read from null is used to ensure that a program gets an EOF if it reads anything. Redirecting stdout/stderr to it discards the output.

sshd will use it sometimes (it depends on what you are doing, such as attempting to forward X Window applications - it uses xauth set the access key, but redirects stdin from /dev/null)

/dev/null SHOULD have:
Code:
$ ls -l /dev/null
crw-rw-rw-. 1 root root 1, 3 Apr 13 17:32 /dev/null
#ls -l /dev/null
gives the result :
crw-rw-r--. 1 root utmp, 3 Jun 9 13:52 /dev/null

Do I need to change permission ?
Which is wrong ?
What command line shall give a user access to /dev/null
that gets " shh" to work ?
Thanks for your help
 
Old 06-17-2015, 08:29 AM   #19
esraam
Member
 
Registered: Apr 2015
Posts: 110

Original Poster
Rep: Reputation: Disabled
#chmod -R 666 /dev/null
changed the permission to
crw-rw-rw-. root utmp 1

Then , trying to use " ssh " with a new created user gives the following :
The authenticity of host 'master (192.168.0.200)' can't be established.
RSA key fingerprint is f0:80:f7:67:23:d4:12:90:f7:c1:a5:bb:a5:bb:c9:16:19:22
Are you sure you want to continue connecting (yes/no)? Terminated


Hope somebody can help
Thanks

Last edited by esraam; 06-17-2015 at 08:31 AM.
 
Old 06-17-2015, 11:25 AM   #20
jpollard
Senior Member
 
Registered: Dec 2012
Location: Washington DC area
Distribution: Fedora, CentOS, Slackware
Posts: 4,912

Rep: Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513
Did you reply "yes" or "no", or were you given no chance?
 
Old 06-17-2015, 12:00 PM   #21
273
LQ Addict
 
Registered: Dec 2011
Location: UK
Distribution: Debian Sid AMD64, Raspbian Wheezy, various VMs
Posts: 7,680

Rep: Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373
Quote:
Originally Posted by esraam View Post
I need to make a local connection to the server.
To run commands on the server using ssh remote connection .
Sorry I didn't explain from the beginning ... Of Course none are mind readers
I just didn't realize that such data was important
Thanks for every one tried to help without having enough info.
which local server? From what other machine?
Who set up the server? Which credentials did they give you?
What are you actually trying to do here?! Are you setting up a home test environment or trying to log into a server at work? What is the setup?

As to /dev/null I am guessing (and only guessing I admit) that the reason it was displayed is the username being used has a shell set to it for whatever reason.

So, please, what is the setup here?
 
Old 06-17-2015, 12:23 PM   #22
Sefyir
Member
 
Registered: Mar 2015
Distribution: Linux Mint
Posts: 634

Rep: Reputation: 316Reputation: 316Reputation: 316Reputation: 316
Please post the contents of /etc/ssh/sshd_config

In particular this line:
PermitRootLogin
 
Old 06-17-2015, 12:29 PM   #23
273
LQ Addict
 
Registered: Dec 2011
Location: UK
Distribution: Debian Sid AMD64, Raspbian Wheezy, various VMs
Posts: 7,680

Rep: Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373
Sorry I moissed thios from my last post but what happens when you are using your local machine as a user other than root and try to SSH to the server? This is assuming somebody else has set this up for you.
 
Old 06-21-2015, 03:11 AM   #24
esraam
Member
 
Registered: Apr 2015
Posts: 110

Original Poster
Rep: Reputation: Disabled
Quote:
Originally Posted by jpollard View Post
Did you reply "yes" or "no", or were you given no chance?
I was given no chance to reply
It Terminated immediately .
Do you have idea why ?
Thanks
 
Old 06-21-2015, 03:17 AM   #25
esraam
Member
 
Registered: Apr 2015
Posts: 110

Original Poster
Rep: Reputation: Disabled
Quote:
Originally Posted by 273 View Post
which local server? From what other machine?
Who set up the server? Which credentials did they give you?
What are you actually trying to do here?! Are you setting up a home test environment or trying to log into a server at work? What is the setup?

As to /dev/null I am guessing (and only guessing I admit) that the reason it was displayed is the username being used has a shell set to it for whatever reason.

So, please, what is the setup here?
I am working on a server connected to clients .
I have the permissions to work as root or to set a user and work .
I made a new user myself ( cz it seemed that root doesn't work with ssh )
I am trying to log onto a server at work .
I am using the server to log onto the server then I will log onto the clients to do work .

As for /dev/null : The user has a shell ?
Sorry I couldnt understand.
How can I check ?
Or how can I change settings for the user ( I can work as root and change user's permissions if necessary , but how ? )

Thanks
 
Old 06-21-2015, 03:27 AM   #26
esraam
Member
 
Registered: Apr 2015
Posts: 110

Original Poster
Rep: Reputation: Disabled
Quote:
Originally Posted by Sefyir View Post
Please post the contents of /etc/ssh/sshd_config

In particular this line:
PermitRootLogin
There is ni such line in the /etc/ssh/sshd_config file

Here is the file contents :

[
# $OpenBSD: ssh_config,v 1.25 2009/02/17 01:28:32 djm Exp $
#This is the ssh client system wide configuration file . See
# ssh_config(5) for more information. This file provides defaults for
# users, and the values can be changed in per-user configuration files
# or on the command line.

#configuration data is parsed as follows:
# 1. command line options
# 2. user-specific file.
# 3. system-wide file.
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and the defaults at the end.

# Site- wide defaults for some commonly used options. For a comprehensive
# list of available options, their meanings and defaults, please see the
# ssh_config(5) man page.

]
 
Old 06-21-2015, 03:31 AM   #27
esraam
Member
 
Registered: Apr 2015
Posts: 110

Original Poster
Rep: Reputation: Disabled
Quote:
Originally Posted by 273 View Post
Sorry I moissed thios from my last post but what happens when you are using your local machine as a user other than root and try to SSH to the server? This is assuming somebody else has set this up for you.

With another user , I got the following :
[
The authenticity of host 'master (192.168.0.200)' can't be established.
RSA key fingerprint is f0:80:f7:67:23:d4:12:90:f7:c1:a5:bb:a5:bb:c9:16:19:22
Are you sure you want to continue connecting (yes/no)? Terminated
]

I can log in as root and change settings if necessary.
Please tell me what settings need to be changed ?
And How to change them .

Thanks alot
 
Old 06-21-2015, 03:41 AM   #28
esraam
Member
 
Registered: Apr 2015
Posts: 110

Original Poster
Rep: Reputation: Disabled
$ ls -l /dev/null
gives :
crw-rw-rw-. 1 root utmp 1, 3 Jun 9 13:52 /dev/null

What is " utmp " ?
can That affect something ?
 
Old 06-21-2015, 03:51 AM   #29
jpollard
Senior Member
 
Registered: Dec 2012
Location: Washington DC area
Distribution: Fedora, CentOS, Slackware
Posts: 4,912

Rep: Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513
Something is odd with the installation. The default /etc/ssh/sshd_config file should contain:
Code:
#	$OpenBSD: ssh_config,v 1.28 2013/09/16 11:35:43 sthen Exp $

# This is the ssh client system-wide configuration file.  See
# ssh_config(5) for more information.  This file provides defaults for
# users, and the values can be changed in per-user configuration files
# or on the command line.

# Configuration data is parsed as follows:
#  1. command line options
#  2. user-specific file
#  3. system-wide file
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and defaults at the end.

# Site-wide defaults for some commonly used options.  For a comprehensive
# list of available options, their meanings and defaults, please see the
# ssh_config(5) man page.

# Host *
#   ForwardAgent no
#   ForwardX11 no
#   RhostsRSAAuthentication no
#   RSAAuthentication yes
#   PasswordAuthentication yes
#   HostbasedAuthentication no
#   GSSAPIAuthentication no
#   GSSAPIDelegateCredentials no
#   GSSAPIKeyExchange no
#   GSSAPITrustDNS no
#   BatchMode no
#   CheckHostIP yes
#   AddressFamily any
#   ConnectTimeout 0
#   StrictHostKeyChecking ask
#   IdentityFile ~/.ssh/identity
#   IdentityFile ~/.ssh/id_rsa
#   IdentityFile ~/.ssh/id_dsa
#   Port 22
#   Protocol 2,1
#   Cipher 3des
#   Ciphers aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc
#   MACs hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160
#   EscapeChar ~
#   Tunnel no
#   TunnelDevice any:any
#   PermitLocalCommand no
#   VisualHostKey no
#   ProxyCommand ssh -q -W h:%p gateway.example.com
#   RekeyLimit 1G 1h
#
# Uncomment this if you want to use .local domain
# Host *.local
#   CheckHostIP no

Host *
	GSSAPIAuthentication yes
# If this option is set to yes then remote X11 clients will have full access
# to the original X11 display. As virtually no X11 client supports the untrusted
# mode correctly we set this to yes.
#	ForwardX11Trusted yes
# Send locale-related environment variables
	SendEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
	SendEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
	SendEnv LC_IDENTIFICATION LC_ALL LANGUAGE
	SendEnv XMODIFIERS
I also note that your header indicates a 2009 release - a rather OLD one.

You might include the listing from "ssh -vvv ..." (in "[ code ]"... "[ /code ]" blocks and without the spaces in [ code ] ..., some of the line breaks can be significant as to how to interpret the error and some of the output lines are QUITE long).

Your termination appears to occur at the host key check. This might be caused by several things - the simple one being an improper access permissions on your (client) .ssh directory tree (it should be drwx------ and any private keys rwx------). It is hard to tell on which side (client/server) the termination is occuring. It sort of looks like it is the server side, but can't tell for sure.
 
Old 06-21-2015, 04:12 AM   #30
esraam
Member
 
Registered: Apr 2015
Posts: 110

Original Poster
Rep: Reputation: Disabled
Quote:
Originally Posted by jpollard View Post
Something is odd with the installation. The default /etc/ssh/sshd_config file should contain:
Code:
#	$OpenBSD: ssh_config,v 1.28 2013/09/16 11:35:43 sthen Exp $

# This is the ssh client system-wide configuration file.  See
# ssh_config(5) for more information.  This file provides defaults for
# users, and the values can be changed in per-user configuration files
# or on the command line.

# Configuration data is parsed as follows:
#  1. command line options
#  2. user-specific file
#  3. system-wide file
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and defaults at the end.

# Site-wide defaults for some commonly used options.  For a comprehensive
# list of available options, their meanings and defaults, please see the
# ssh_config(5) man page.

# Host *
#   ForwardAgent no
#   ForwardX11 no
#   RhostsRSAAuthentication no
#   RSAAuthentication yes
#   PasswordAuthentication yes
#   HostbasedAuthentication no
#   GSSAPIAuthentication no
#   GSSAPIDelegateCredentials no
#   GSSAPIKeyExchange no
#   GSSAPITrustDNS no
#   BatchMode no
#   CheckHostIP yes
#   AddressFamily any
#   ConnectTimeout 0
#   StrictHostKeyChecking ask
#   IdentityFile ~/.ssh/identity
#   IdentityFile ~/.ssh/id_rsa
#   IdentityFile ~/.ssh/id_dsa
#   Port 22
#   Protocol 2,1
#   Cipher 3des
#   Ciphers aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc
#   MACs hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160
#   EscapeChar ~
#   Tunnel no
#   TunnelDevice any:any
#   PermitLocalCommand no
#   VisualHostKey no
#   ProxyCommand ssh -q -W h:%p gateway.example.com
#   RekeyLimit 1G 1h
#
# Uncomment this if you want to use .local domain
# Host *.local
#   CheckHostIP no

Host *
	GSSAPIAuthentication yes
# If this option is set to yes then remote X11 clients will have full access
# to the original X11 display. As virtually no X11 client supports the untrusted
# mode correctly we set this to yes.
#	ForwardX11Trusted yes
# Send locale-related environment variables
	SendEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
	SendEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
	SendEnv LC_IDENTIFICATION LC_ALL LANGUAGE
	SendEnv XMODIFIERS
I also note that your header indicates a 2009 release - a rather OLD one.

You might include the listing from "ssh -vvv ..." (in "[ code ]"... "[ /code ]" blocks and without the spaces in [ code ] ..., some of the line breaks can be significant as to how to interpret the error and some of the output lines are QUITE long).

Your termination appears to occur at the host key check. This might be caused by several things - the simple one being an improper access permissions on your (client) .ssh directory tree (it should be drwx------ and any private keys rwx------). It is hard to tell on which side (client/server) the termination is occuring. It sort of looks like it is the server side, but can't tell for sure.
"ssh -vvv ..." (in "[ code ]"... "[ /code ]"
what shall be in [code] ?

It should be drwx ..... and not crwx ?
I think it is the server side as I am only using the server to make local connection on the server .
But how to solve this ?
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
[SOLVED] Terminated by signal 13 bellsal Linux - Newbie 6 01-06-2011 10:19 PM
vi command terminated cmnorton Linux - General 2 02-12-2008 06:48 AM
Child terminated with 1 status kahlil88 Linux - Security 1 11-26-2005 04:33 AM
Azureus TERMINATED. unexpectedly. J_7D5 Linux - Software 3 11-11-2005 06:36 AM
Terminals terminated by nVidia babyphil Linux - Newbie 0 06-14-2004 10:36 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Software

All times are GMT -5. The time now is 02:19 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration