Scheduled Maintenance: We are aware of an issue with Google, AOL, and Yahoo services as email providers which are blocking new registrations. We are trying to fix the issue and we have several internal and external support tickets in process to resolve the issue. Please see: viewtopic.php?t=158230

 

 

 

SSH Issues on My Network

Linux Kernel, Network, and Services configuration.
Post Reply
Message
Author
Hatfriend
Posts: 5
Joined: 2021-12-05 22:05

SSH Issues on My Network

#1 Post by Hatfriend »

Hi,

I've been having an issue with my network for some time and am in desperate need of help. I've been trying to SSH into a Debian server I have running on my network but have been unable. Whenever I attempt to SSH from my Windows computer to the Debian server, I receive the error "debug1: connect to address 192.168.1.100 port 22: Resource temporarily unavailable" I'm also unable to connect with the Raspberry Pi and FreeBSD systems. The strange thing is that my Wife's Mac is able to connect to the Debian server. See the attached image for the details of which computers can SSH with each other. With the Mac working and the Windows machine not, I have no idea where to even begin. Suggestions would definitely be helpful. Thanks in advance.
Attachments
Network_Issues.PNG
Network_Issues.PNG (53.2 KiB) Viewed 5246 times

jeremias.queiroz
Posts: 3
Joined: 2022-01-19 13:47

Re: SSH Issues on My Network

#2 Post by jeremias.queiroz »

Hello

Please post your Debian version, the content of "/etc/ssh/sshd_config" file in your Debian server and the output of command "iptables -nvL".

Hatfriend
Posts: 5
Joined: 2021-12-05 22:05

Re: SSH Issues on My Network

#3 Post by Hatfriend »

jeremias.queiroz wrote: 2022-01-19 14:28 Hello

Please post your Debian version, the content of "/etc/ssh/sshd_config" file in your Debian server and the output of command "iptables -nvL".
Debian version
10.11

sshd config contents

Code: Select all

# $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# Expect .ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
ClientAliveInterval 60
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

# override default of no subsystems
Subsystem sftp /usr/lib/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# PermitTTY no
# ForceCommand cvs server
iptables

Code: Select all

Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination        
  15M  781M val_input  tcp  --  *      *       0.0.0.0/0            0.0.0.0/0          

Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination        

Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination        
2652K  118G val_output  tcp  --  *      *       0.0.0.0/0            0.0.0.0/0          

Chain val_input (1 references)
 pkts bytes target     prot opt in     out     source               destination        
10116  506K RETURN     all  --  lo     *       0.0.0.0/0            0.0.0.0/0            state NEW,RELATED,ESTABLISHED
  15M  781M RETURN     all  --  enp5s0 *       0.0.0.0/0            0.0.0.0/0            state NEW,RELATED,ESTABLISHED
  172  9348 DROP       all  --  *      *       0.0.0.0/0            0.0.0.0/0          

Chain val_output (1 references)
 pkts bytes target     prot opt in     out     source               destination        
10116  506K RETURN     all  --  *      lo      0.0.0.0/0            0.0.0.0/0            state NEW,RELATED,ESTABLISHED
2360K  118G RETURN     all  --  *      enp5s0  0.0.0.0/0            0.0.0.0/0            state NEW,RELATED,ESTABLISHED
 282K   17M DROP       all  --  *      *       0.0.0.0/0            0.0.0.0/0         

jeremias.queiroz
Posts: 3
Joined: 2022-01-19 13:47

Re: SSH Issues on My Network

#4 Post by jeremias.queiroz »

1. Connect to Debian server via macbook;
2. Run the command "journalctl -u ssh -f" and leave it running;
3. Try connecting through Windows and check for errors in the output of "journalctl".

Hatfriend
Posts: 5
Joined: 2021-12-05 22:05

Re: SSH Issues on My Network

#5 Post by Hatfriend »

jeremias.queiroz wrote: 2022-01-20 14:48 1. Connect to Debian server via macbook;
2. Run the command "journalctl -u ssh -f" and leave it running;
3. Try connecting through Windows and check for errors in the output of "journalctl".
I tried that and nothing appeared in the output of journalctl while waiting for ssh to connect and after receiving the message "ssh: connect to host 192.168.1.100 port 22: Resource temporarily unavailable"

User avatar
bw123
Posts: 4015
Joined: 2011-05-09 06:02
Has thanked: 1 time
Been thanked: 28 times

Re: SSH Issues on My Network

#6 Post by bw123 »

-v Verbose mode. Causes ssh to print debugging messages about its progress.
This is helpful in debugging connection, authentication, and configuration
problems. Multiple -v options increase the verbosity. The maximum is 3.

edit:
found cool link with circles and arrows and a paragraph explaining what each one was,
https://dev.to/memattchung/why-all-deve ... oting-2ihj
Last edited by bw123 on 2022-01-21 21:42, edited 1 time in total.
resigned by AI ChatGPT

Hatfriend
Posts: 5
Joined: 2021-12-05 22:05

Re: SSH Issues on My Network

#7 Post by Hatfriend »

bw123 wrote: 2022-01-20 22:37 -v Verbose mode. Causes ssh to print debugging messages about its progress.
This is helpful in debugging connection, authentication, and configuration
problems. Multiple -v options increase the verbosity. The maximum is 3.
I posted the output below. I'm not sure I follow everything here. Does anything stand out as being an issue?

Code: Select all

NAME@NAME:~$ ssh -v -v -v root@192.168.1.100
OpenSSH_8.2p1 Ubuntu-4ubuntu0.3, OpenSSL 1.1.1f  31 Mar 2020
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug2: resolve_canonicalize: hostname 192.168.1.100 is address
debug2: ssh_connect_direct
debug1: Connecting to 192.168.1.100 [192.168.1.100] port 22.
debug1: connect to address 192.168.1.100 port 22: Resource temporarily unavailable
ssh: connect to host 192.168.1.100 port 22: Resource temporarily unavailable

User avatar
dilberts_left_nut
Administrator
Administrator
Posts: 5343
Joined: 2009-10-05 07:54
Location: enzed
Has thanked: 12 times
Been thanked: 66 times

Re: SSH Issues on My Network

#8 Post by dilberts_left_nut »

And what does the log on the server say?
It's looking like a client side issue to me.
AdrianTM wrote:There's no hacker in my grandma...

Post Reply