Can SSH via putty but fail via terminal - linux

I've been trying to access my raspberry server using ssh. In Windows 7 I'm using cygwin. Here the command I used.
ssh pi#10.34.8.56 -v
And here the result
OpenSSH_7.3p1, OpenSSL 1.0.2h 3 May 2016
debug1: Connecting to 10.34.8.56 [10.34.8.56] port 22.
debug1: Connection established.
debug1: identity file /home/Maswari/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /home/Maswari/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/Maswari/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/Maswari/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/Maswari/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/Maswari/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/Maswari/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/Maswari/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.7p1 Raspbian-5+deb8u3
debug1: match: OpenSSH_6.7p1 Raspbian-5+deb8u3 pat OpenSSH* compat 0x04000000
debug1: Authenticating to 10.34.8.56:22 as 'pi'
debug1: SSH2_MSG_KEXINIT sent
Connection reset by 10.34.8.56 port 22
I also try to ssh via Ubuntu inside vagrant using this command
ssh pi#10.34.8.56 -v
And the result was
OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug1: Connecting to 10.34.8.56 [10.34.8.56] port 22.
debug1: Connection established.
debug1: identity file /home/vagrant/.ssh/id_rsa type 1
debug1: identity file /home/vagrant/.ssh/id_rsa-cert type -1
debug1: identity file /home/vagrant/.ssh/id_dsa type -1
debug1: identity file /home/vagrant/.ssh/id_dsa-cert type -1
debug1: identity file /home/vagrant/.ssh/id_ecdsa type -1
debug1: identity file /home/vagrant/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/vagrant/.ssh/id_ed25519 type -1
debug1: identity file /home/vagrant/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.7p1 Raspbian-5+deb8u3
debug1: match: OpenSSH_6.7p1 Raspbian-5+deb8u3 pat OpenSSH* compat 0x04000000
debug1: SSH2_MSG_KEXINIT sent
Connection closed by 10.34.8.56
But somehow, when I try to connect using PuTTY, everything is fine. I can access my server. I look up ssh log and give me particular result
sshd[6553]: fatal: Read from socket failed: Connection reset by peer [preauth]
sshd[6823]: fatal: Read from socket failed: Connection reset by peer [preauth]
sshd[6934]: Accepted password for pi from 172.19.0.5 port 51395 ssh2
sshd[6934]: pam_unix(sshd:session): session opened for user pi by (uid=0)
SSH from Cygwin and terminal seems produce this error
sshd[6553]: fatal: Read from socket failed: Connection reset by peer [preauth]
I've already reinstall ssh in the server, regenerate the keys, but still give the same result. Does anyone know how to solve this. So I can access my server through terminal or PuTTY.

sshd[6553]: fatal: Read from socket failed: Connection reset by peer
[preauth]
This means that there is a ssh-key generated and only the person with that key can access it. To fix this do...
sudo apt-get purge openssh-server
then
sudo apt-get autoremove
last
sudo apt-get install openssh-server
then try
ssh -i deployment_key.txt demo#192.237.248.66

Related

ssh_exchange_identification: connection closed by remote host linux server to Mac machine

I am trying to SSH from my linux server to Mac server. I did copied the Linux server pub key to Mac server authorized_keys file. We are using proxy in my linux server. It was throwing the error "ssh_exchange_identification: Connection closed by remote host". Please let me knowhow to check if Proxy is stopping SSH to remote server. I did ssh -v administrator#207.52.167.245 and below are the details.
OpenSSH_7.4p1, OpenSSL 1.0.2k-fips 26 Jan 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 62: Applying options for *
debug1: Executing proxy command: exec /usr/bin/sss_ssh_knownhostsproxy -p 22 207.52.167.245
debug1: permanently_drop_suid: 1990977432
debug1: identity file /home/us-svclhjenkins/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /home/us-svclhjenkins/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/us-svclhjenkins/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/us-svclhjenkins/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/us-svclhjenkins/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/us-svclhjenkins/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/us-svclhjenkins/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/us-svclhjenkins/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4
ssh_exchange_identification: Connection closed by remote host

Unable to do SSH to remote Server. Error : ssh_exchange_identification: read: Connection reset by peer

I have changed the file sshd_config under /etc/ssh/ directory. I have also changed the permission of files under /etc/ssh/ directory. Now when i am trying to execute
ssh username#remoteserverIP -vv
I am getting below logs.
OpenSSH_7.4p1, OpenSSL 1.0.2k-fips 26 Jan 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 58: Applying options for *
debug2: resolving "server IP" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to server IP [server IP] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/username/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/username/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/username/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/username/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/username/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/username/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/username/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/username/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4
ssh_exchange_identification: read: Connection reset by peer
I do not have access to root user. I have also tried via putty. Putty is giving below error.
Server unexpectedly closed network connection
Perhaps /etc/hosts.deny contains an entry for "ALL:" or "ssh:" preventing you to connect.
Adding "ssh: ALL" or "ssh: x.x.x.x" (replacing x.x.x.x with your IP) to /etc/hosts.allow could resolve this issue.

SSH freezes after reboot

I am using Raspberry Pi 3 with Raspbian Stretch Lite installed on it. Sometimes when I reboot my rpi, I cannot login through ssh afterwards. There are 4 possible scenarios after reboot:
Connection refused error all the time.
PuTTy hangs after entering password, just no error is produced.
I can log, but entering any command in PuTTy results in no response.
When connectin with PuTTy just black screen, even no password prompt.
My /etc/ssh/sshd_config file has only these lines uncommented:
PermitRootLogin yes
ChallengeResponseAuthentication no
UsePAM yes
X11Forwarding yes
PrintMotd no
AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server
EDIT: output of ssh -v
ssh -v root#10.24.1.52
OpenSSH_7.4p1 Raspbian-10+deb9u1, OpenSSL 1.0.2l 25 May 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug1: Connecting to 10.24.1.52 [10.24.1.52] port 22.
debug1: Connection established.
debug1: permanently_set_uid: 0/0
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Raspbian-10+deb9u1
There are few things you can do to debug the problem.
Use verbose mode on the client side (ssh -v / ssh -vv / ssh -vvv); you seem to have exercised that option already
Inspect logs on server side (Raspberry Pi), cat /var/log/auth
Inspect network connection between client (PC that runs PuTTy) and server (Raspberry Pi). Is it wired/wireless? Is there any extra network equipment in between, like router/firewall?

Error OpenSSH over TAILS

everyone Im first time poster, wanna know what wrong I'm doing :) help me please. So, Im using tails, decided to connect to remote server (digitalocean) using OpenSSH. Generated public and private Keys, placed to /root/.ssh/. But when I'm trying to connect ssh -v root#11.11.11.11 Here is what I get after debug.
root#amnesia:/home/amnesia# ssh root#11.11.11.11
FATAL: Failed to determine SOCKS server.
ssh_exchange_identification: Connection closed by remote host
root#amnesia:/home/amnesia# ssh -v root#11.11.11.11
OpenSSH_6.7p1 Debian-5+deb8u1, OpenSSL 1.0.1k 8 Jan 2015
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 4: Applying options for *
debug1: Executing proxy command: exec /usr/local/lib/connect-socks 11.11.11.11 22
debug1: permanently_set_uid: 0/0
debug1: identity file /root/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ecdsa-cert type -1
debug1: permanently_drop_suid: 0
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.7p1 Debian-5+deb8u1
FATAL: Failed to determine SOCKS server.
ssh_exchange_identification: Connection closed by remote host
Maybe I just forgot to add some simple step, which bothers me already 3 days..^^ :D
I think the issue is here;
FATAL: Failed to determine SOCKS server.
ssh_exchange_identification: Connection closed by remote host
It appears as if there is no server listening on the IP address 11.11.11.11.
Is this a domain address known by you to have a ssh server listening on it? If the answer is yes, my recommendation is to not use the root user as someone who can log in via ssh since this is a security risk. I believe it is not allowed per default in OpenSSH.
Same problem using the root terminal, have you tried with the regular terminal from the favorite menu?

permission denied public key while copying folder/file from local machine to AWS ec2 instance with scp command in putty

i have an EC2 instance running ubuntu and i am connected to this instance using putty. i am trying to upload some files to this instance but getting permission denied public key error again and again. below are the commands i tried but received same error.
login as: ubuntu
Authenticating with public key "imported-openssh-key"
Welcome to Ubuntu 14.04.1 LTS (GNU/Linux 3.13.0-44-generic x86_64)
* Documentation: https://help.ubuntu.com/
System information as of Wed Mar 25 05:21:29 UTC 2015
System load: 0.0 Processes: 147
Usage of /: 11.8% of 15.61GB Users logged in: 1
Memory usage: 47% IP address for eth0: 172.31.24.22
Swap usage: 0%
ubuntu#ip-172-31-24-22:/var/www/html$ scp -r \xampp\htdocs\bucketsorter\index.php ubuntu#ip-172-31-24-22:home/ubuntu/var
Permission denied (publickey).
lost connection
ubuntu#ip-172-31-24-22:/var/www/html$ scp -r -v \xampp\htdocs\bucketsorter\index.php ubuntu#ip-172-31-24-22:home/ubuntu/var
Executing: program /usr/bin/ssh host ip-172-31-24-22, user ubuntu, command scp -v -r -t home/ubuntu/var
OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug1: Connecting to ip-172-31-24-22 [172.31.24.22] port 22.
debug1: Connection established.
debug1: identity file /home/ubuntu/.ssh/id_rsa type -1
debug1: identity file /home/ubuntu/.ssh/id_rsa-cert type -1
debug1: identity file /home/ubuntu/.ssh/id_dsa type -1
debug1: identity file /home/ubuntu/.ssh/id_dsa-cert type -1
debug1: identity file /home/ubuntu/.ssh/id_ecdsa type -1
debug1: identity file /home/ubuntu/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/ubuntu/.ssh/id_ed25519 type -1
debug1: identity file /home/ubuntu/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2
debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2 pat OpenSSH_6.6.1* compat 0x04000000
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5-etm#openssh.com none
debug1: kex: client->server aes128-ctr hmac-md5-etm#openssh.com none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ECDSA e9:2c:36:dd:be:72:1e:8a:cd:4d:1d:71:be:38:51:20
debug1: Host 'ip-172-31-24-22' is known and matches the ECDSA host key.
debug1: Found key in /home/ubuntu/.ssh/known_hosts:2
debug1: ssh_ecdsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/ubuntu/.ssh/id_rsa
debug1: Trying private key: /home/ubuntu/.ssh/id_dsa
debug1: Trying private key: /home/ubuntu/.ssh/id_ecdsa
debug1: Trying private key: /home/ubuntu/.ssh/id_ed25519
debug1: No more authentication methods to try.
Permission denied (publickey).
lost connection
ubuntu#ip-172-31-24-22:/var/www/html$ scp -r -v -i \Users\Rohan\Desktop\fall2014 courses\research\bucketsort-aws.pem \xampp\htdocs\bucketsorter\index.php ubuntu#ip-172-31-24-22:home/ubuntu/var
Executing: program /usr/bin/ssh host ip-172-31-24-22, user ubuntu, command scp -v -r -d -t home/ubuntu/var
Warning: Identity file UsersRohanDesktopfall2014 not accessible: No such file or directory.
OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug1: Connecting to ip-172-31-24-22 [172.31.24.22] port 22.
debug1: Connection established.
debug1: identity file /home/ubuntu/.ssh/id_rsa type -1
debug1: identity file /home/ubuntu/.ssh/id_rsa-cert type -1
debug1: identity file /home/ubuntu/.ssh/id_dsa type -1
debug1: identity file /home/ubuntu/.ssh/id_dsa-cert type -1
debug1: identity file /home/ubuntu/.ssh/id_ecdsa type -1
debug1: identity file /home/ubuntu/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/ubuntu/.ssh/id_ed25519 type -1
debug1: identity file /home/ubuntu/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2
debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2 pat OpenSSH_6.6.1* compat 0x04000000
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5-etm#openssh.com none
debug1: kex: client->server aes128-ctr hmac-md5-etm#openssh.com none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ECDSA e9:2c:36:dd:be:72:1e:8a:cd:4d:1d:71:be:38:51:20
debug1: Host 'ip-172-31-24-22' is known and matches the ECDSA host key.
debug1: Found key in /home/ubuntu/.ssh/known_hosts:2
debug1: ssh_ecdsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/ubuntu/.ssh/id_rsa
debug1: Trying private key: /home/ubuntu/.ssh/id_dsa
debug1: Trying private key: /home/ubuntu/.ssh/id_ecdsa
debug1: Trying private key: /home/ubuntu/.ssh/id_ed25519
debug1: No more authentication methods to try.
Permission denied (publickey).
lost connection
ubuntu#ip-172-31-24-22:/var/www/html$
I have tried with root as a user as well. I have been trying to figure it out since 6 hours and now really frustrated. i am newbie in linux. please help me solve this. thanks in advance
In the sample terminal output, your first two scp attempts never even tried to authenticate. The remote system only accepts public key authentication (not passwords), and ssh didn't have any public keys to authenticate with.
In your third scp attempt, there is this:
$ scp -r -v -i \Users\Rohan\Desktop\fall2014 courses\research\bucketsort-aws.pem \xampp\htdocs\bucketsorter\index.php ubuntu#ip-172-31-24-22:home/ubuntu/var
Executing: [...]
Warning: Identity file UsersRohanDesktopfall2014 not accessible: No such file or directory.
You told it to use the key file "\Users\Rohan\Desktop\fall2014 courses\research\bucketsort-aws.pem" without quotes. Scp ended up looking for a key file named "UsersRohanDesktopfall2014". It couldn't find this key, so once again it couldn't authenticate.
First of all, the name of your keyfile contains a space, so it must be surrounded with quotes to be seen as a single command-line parameter. Second, it looks like backslashes on the command line are being mangled, so try using forward slashes instead:
$ scp -r -v -i "/Users/.../fall2014 courses/research/bucketsort-aws.pem" /xampp/.../index.php ubuntu#ip-172-31-24-22:home/ubuntu/var
This is on Windows? If scp still complains about not being able to find the key file, add the drive specifier:
$ scp -r -v -i "C:/Users/.../fall2014 courses/research/bucketsort-aws.pem" /xampp/.../index.php ubuntu#ip-172-31-24-22:home/ubuntu/var
$ scp -r -v -i \Users\Rohan\Desktop\fall2014 courses\research\bucketsort-aws.pem \xampp\htdocs\bucketsorter\index.php ubuntu#ip-172-31-24-22:home/ubuntu/var
Why are you using Backslash in above command? what exactly are you doing?
Also, if you want to copy files from Local windows workstation to remote EC2 Linux box, Use something like FileZilla, WinSCP OR BitWise.
PuTTy Can NOT transfer files.
Besides, ubuntu#ip-172-31-24-22:home/ubuntu/var should be ubuntu#ip-172-31-24-22:/home/ubuntu/var (Notice a / before home)

Resources