server needs to be installed on any and all machines you want to ssh TO. Server is the component/daemon that listens for a request to connect. On Mon, Apr 2, 2012 at 12:55 PM, Michael Havens wrote: > guess what I just found out.... openssh-server wasn't installed on the > laptop. So I installed it and now netstat has the same line on it that > says port 22 > > > sudo netstat -antp | grep 22 > tcp 0 0 0.0.0.0:22 0.0.0.0:* > LISTEN 433/sshd > > However, I still can't ssh to the ubuntu. But I scan ssh from the ubuntu > to the mint. Yipee! > > > > On Mon, Apr 2, 2012 at 9:26 AM, Michael Havens wrote: > >> On Sun, Apr 1, 2012 at 7:28 PM, Lisa Kachold >> wrote: >> >Are you colorblind? >> ^---------------------------------- only slightly >> >> >respond inline. >> >> ^---------------------------------------not sure what you mean. >> >> >Let's address each item until we resolve things: >> On Sun, Apr 1, 2012 at 5:49 PM, Michael Havens >> wrote: >> >>>A route add command is not persistent past a reboot or network restart. >> >>It seems to have been. I rebooted and still can't ssh from the laptop >> to the ubuntu. >> >But you couldn't also ssh BEFORE you did the route add so these are two >> different things. >> Yes I could. I could ssh from the laptop to the ubuntu (printserver) >> until I issued the command ' sudo ip route add 192.168.1.0/24dev eth0' on the ubuntu on the advice of my google search. Then I tried to >> delete it and add the proper route (192.168.0.1) but that didn't help any. >> >> >Take down your wlan (are you using wicd?) >> >> ^-----------Wireless is now off. I don't know what Mint uses... it >> doesn't say. >> >>>Verify that both boxes have a listening ssh daemon: >> >> >># sudo netstat -antp | grep 22 >> >> >>tcp 0 0 0.0.0.0:22 0.0.0.0:* >> LISTEN 433/sshd >> >> >> >> >> >>tcp 0 0 0.0.0.0:139 0.0.0.0:* >> LISTEN 12243/smbd >> >> >>tcp 0 0 0.0.0.0:445 0.0.0.0:* >> LISTEN 12243/smbd >> >> >> >> >> >Good you have sshd listening on port 22 on ubuntu. >> >> >You do NOT have sshd (daemon) listening on your laptop. >> >> >Be sure you have started it if you want to ssh to the laptop from ubuntu: >> >> ># sudo /etc/init.d/ssh start >> >> >In order to make sure ssh starts at boot in Ubuntu: >> >> ># sudo update-rc.d ssh defaults <-------------done >> >> >Reference: https://help.ubuntu.com/community/UbuntuBootupHowto >> >> >>Make sure you haven't installed DenyHosts or iptables that limits your >> connections: >> >> >># locate Deny |more >> >> >># sudo iptables-save |more >> >> >sudo locate Deny|more <------------------no respose >> >> >sudo locate iptables-save|more >> >> >/sbin/iptables-save >> >> >/usr/share/man/man8/iptables-save.8.gz >> >> >enter >> >> ># sudo iptables-save >> >> >You are looking to see if your iptables is up and configured to firewall >> ssh. Dump the response in here. >> >> bmike1@Michaels-PC:~$ sudo locate iptables-save >> /sbin/iptables-save >> /usr/share/man/man8/iptables-save.8.gz >> bmike1@Michaels-PC:~$ >> >> >> >Oops, sorry wrong link! ddclient is for opendns dynamic dns entries, >> that logs into your provider and resets a public ip when needed. Turn it >> down for now:* >> # sudo /etc/init.d/ddclient stop* >> >> ^-----------------done >> >> >> >Here's how to set it up (once you get ssh setup); it requires an opendns >> account. >> >http://ubuntuforums.org/showthread.php?t=1264710 >> >> ^--if you can remember please remind me later >> >> >> >your system is updated, if it runs? Correct? >> ^------------ Correct >> >> >Check your /etc/nsswitch.conf file to be sure it has >> >"hosts: files dns" Reference: >> http://www.faqs.org/docs/securing/chap6sec71.html >> I'm not sure what you want here. Here is the file: >> # /etc/nsswitch.conf >> passwd: compat >> group: compat >> shadow: compat >> hosts: files mdns4_minimal [NOTFOUND=return] dns mdns4 >> networks: files >> protocols: db files >> services: db files >> ethers: db files >> rpc: db files >> netgroup: nis >> >> >Then ping each server before trying to reconnect with ssh.<--- they ping >> both ways. >> >> >I am pretty sure that this will work now that you have them both on the >> same network. Be sure you don't >> >have any iptables running denying your port 22 on both servers! iptables >> -L doesn't have any deny rules in it >> >> I don't see any deny rules in my iptables. >> -- >> :-)~MIKE~(-: >> > > > > -- > :-)~MIKE~(-: > > --------------------------------------------------- > PLUG-discuss mailing list - PLUG-discuss@lists.plug.phoenix.az.us > To subscribe, unsubscribe, or to change your mail settings: > http://lists.PLUG.phoenix.az.us/mailman/listinfo/plug-discuss > -- Dazed_75 a.k.a. Larry Please protect my address like I protect yours. When sending messages to multiple recipients, always use the BCC: (Blind carbon copy) and not To: or CC:. Remove all addresses from the message body before sending a Forwarded message. This can prevent spy programs capturing addresses from the recipient list and message body.