SSH in APIC

I can PING and HTTPS in my APIC, but can't SSH?

Does anyone know why this might be the case?

  • SSH works this APIC before?
  • You can SSH to APIC2 or APIC3 successfully?  Leaf (s) & Spine (s)?
  • What has changed?  You've improved APICs?  If so, what version of what version?
  • In the policies of Pod, using access management strategy 'default' or 'custom name' management access strategy?  What is settings for SSH SSH & via the WEB?
  • If you ssh ssh for APIC with the following syntax, capture the output and paste in the text file.  Please attach the text file.  "ssh - vvv [email protected]"/ * /".

Thank you

T.

Tags: Cisco DataCenter

Similar Questions

  • How can I make an APIC to a factory default?

    If fabric domain name mismatch, the ACPI does not match the title an APIC group can be managed by the console and GUI.

    I checked a large number of documents relating to the APIC troubleshooting, but I couldn't find it.

    I think I have the setting to put it on APIC initial cluster.

    Could you tell me what I need to do?

    * SSH to your (s) APIC as user 'admin '.

    * Use the "setup eraseconfig"

    That is to say.

    apic1: ~ > e
    eraseconfig erase configuration, restore factory settings

    apic1: ~ > eraseconfig
     Carriage return
    the installer deletes the configuration data

    I hope this helps!

    Other reference documents:

    Cisco APIC Troubleshooting Guide

    http://www.Cisco.com/c/en/us/TD/docs/switches/Datacenter/ACI/APIC/SW/1-x...

  • Can't ssh on Mac OS VPN server

    I can connect to my VPN L2TP server with my iPhone running iOS 10 through my network of data carriers and passed to my home network from Comcast, but everything does not work;

    What works:

    Access default Web site running the macOS Server using its IP address

    Public Web surfing

    I can ping my phone of any system IP address on my network

    What does not (what I tried):

    SSH to any system macOS on my network

    Access screen sharing on any system macOS on my network

    Resolve the local hostname to an IP address

    More information

    my iphone is running iOS 10

    My computers are running macOS Sierra

    I use Mac OS as host VPN server

    I use the client VPN L2TP iOS 10.

    Firewalls in the system is disabled.

    Typical VPN connections, you use the DNS server of your iPhone and not the DNS server of the network corresponding to your server.  In addition, Hello services are only available on the LAN.  So you have no way to resolve names to IP adrdesses for the network, you are VPNing.

    The only easy solution from an iPhone is to make a list of IP addresses and use them to connect instead of host names.  using IPs will work as long as your ISP does not also use the same internal (like 192.168 or 10.0) IP address than the network that you connect to.

  • SSH keys no longer work after macOS Sierra Update

    Hello, I have a problem to connect my servers with my previously stored private ssh key in file .ssh with terminal commands or third-party applications. I should mention that I activated the filevault during the upgrade process. I see that my passphases are stored in the keychain, but I need to enter my password every time I want to connect to servers.

    Hello Marshall,

    Try to create a new ssh key. I think Sierra includes updated logic crypto and he doesn't like really old keys.

  • remembering ssh passphrases

    Before moving on to the Sierra, the first time I ran a ssh command every day, he would ask for my password and store the key, making it usable by any other ssh process, no matter where I am connected, thanks to the "forwarding agent. That's what I'm used to and is identical to the way things work on my other computer (which runs on Linux).

    After upgrade to Sierra, passphrases my SSH keys are somehow being 'remembers', but no ssh-agent. I am able to ssh from my laptop directly in one of the servers that I managed, without being asked a password, but because the agent does contain all the keys (i.e. "ssh - add - l" returns "the agent has no identity."), I'm not able to ssh from this server to another server, which also makes the 'scp' and 'git' commands do not work until I go back to the laptop itself and run "ssh - add.

    I tried to use "Keychain Access" to find and remove the element containing the password, but no items in any of my files of trousseau (connection, iCloud, System or root system) contain 'ssh' anywhere in their title. I also tried 'ssh - add - d K' and 'ssh - add - d /Users/xxx/.ssh/id_rsa K. Neither the command seems to have no effect, they are not compensation everywhere where passwords are stored.

    The output of "ssh - vvv" Server1 contains the following items:

    debug1: next authentication method: public key

    debug1: offering public key RSA: /Users/xxx/.ssh/id_rsa

    debug3: send_pubkey_test

    debug3: send packets: type 50

    debug2: we sent a publickey packet, wait for reply

    debug3: receive packets: type 60

    debug1: server accepts key: ssh - rsa Bouasla 279 pkalg

    debug2: input_userauth_pk_ok: PS SHA256:m59cRsLlMQHZk1KlO5fJNlaYBhCIyrE3eF4YaX / + q / A

    debug3: sign_and_send_pubkey: SHA256:m59cRsLlMQHZk1KlO5fJNlaYBhCIyrE3eF4YaX RSA / + q / A

    debug3: search for the Query element: {}

    ACCT = "/ Users/xxx/.ssh/id_rsa";

    AGPR = "com.apple.ssh.passphrases";

    class = genp.

    labl = "SSH: /Users/xxx/.ssh/id_rsa";

    nleg = 1;

    'r_Data' = 1;

    Svce = OpenSSH;

    }

    debug2: using Keychain password

    debug3: send packets: type 50

    debug3: receive packets: type 52

    debug1: successful authentication (public key).

    Authenticated to server1 ([192.168.1.209]: 22).

    How can I make ssh NOT remember passwords for my keys?

    Thanks to http://apple.stackexchange.com/questions/253779/macos-10-12-sierra-will-not-forg and my-ssh-keyfile-password , I found that the password is stored in ~/Library/Keychains/{UUID}/keychain-2.db, rather than in the keychain. It is a sqlite3 file and the element containing the sentence can be removed with the following query:

    ~/Library/keychains/*/Keychain-2.DB $ sqlite3

    SQLite > delete from the genp where agrp = 'com.apple.ssh.passphrases';

    SQLite > .q

    $

    The problem is, the next ssh command I type asks for the password and stores it in the same file again.

    How do you prevent ssh from store my passwords at all?

  • Mac OS Server - local users on console does not.  The shared access or ssh on account works

    A Mac Mini running Mac OS Server has problems with authenticating the passwords of local users.  Users connect the console of the physical computer running macOS app Sierra and Server 5.2.

    I'm looking for a short solution from scratch user and migrating data to a new installation.

    My hunch is that there is an interaction with the server application.  The other Macs, I managed on the same network fail server and do not have these problems.

    I installed a new version of macOS Sierra and then migrate the old data server on using the migration wizard, but the problem persists.

    The server used to have users on the network, but they are all deleted, and all users are the.

    In application server, the only services running time machine, the caching server and file server.  DNS, DHCP and Open Directory services are disabled in the server application.

    A local user password will work normally when the computer is restarted.  But if the user disconnects, and tries to connect to or use the fast user switching back and forth between accounts, the password is not accepted.  On reboot, it will be accepted.

    In addition to passwords are not accepted, other errors when you try to connect to specific customers include:

    "Your account is not a valid directory.  For more information, contact your system administrator'

    or

    "On behalf of user that you selected is not available."  Check your network connection and try again to the user account.  If you are connected to the network, ask system administrator for assistance. »

    If a network is used to access the data of the user using the user name and password, it works.  Similarly, SSH'ing via the terminal using the username and password works.

    An admin user can change the password back and it usually works for one login.  Then the password is denied if the user disconnects or use the fast user switching.

    Thanks in advance for any help on this embarrassing problem!

    I should clarify: it's the passwords of local users on the Mac who stop working (for the connection or fast user switching), until the Mac restarts.

  • Unable to ssh on alternative port

    Mini Mac OS X Server 10.11.6, CommuniGate Pro, no and almost no other stock OS X Server services.

    The server owner recently found on a network that has blocked ports for VPN and SSH connections, so we try to set up the server to allow a SSH tunnel through SOCKS proxy port 443, which is almost always open. (We have no plans on execution of web services via this port on this area.)

    Research indicates that this should be a two-step process: 1) Edit /Library/Server/Web/Config/Proxy/apache_serviceproxy.conf to remove the web listening on ports 80 and 443 ports; (2) edit/etc/ssh/ssh_config for add a SSH listener on port 443. then restart.

    After that, HTTP services are off on 80 and 443, but I can't connect to SSH on port 443. Works very well over 22 yet. Nmapping the server indicates that there is nothing open on port 443. Is there anything else I need to do for this open?

    A user on the stack Exchange responded to this question. Works a charm.

    http://Apple.StackExchange.com/questions/253332/unable-to-SSH-to-OS-x-server-Ove r-replacement-port

  • SSH permissions

    I know that this has been done, but I can't find here or elsewhere.

    I just reinstalled my SSH protocols after replacing a hard drive on the server and (data only) restore from a Time Machine backup. I seemed to have to start the SSH process from scratch.

    I'm from the procedure (which I learned here) ctlow.ca/SSH-VPN_MacOSX.html.

    It worked, but when I connect from the client, it just goes through without asking for password. I think that he asked a password the first time, the password private key (?), but he used to ask for it (in a small text box, echo) every time and then the password (?) server in the Terminal itself, not taken over.

    Now, none of those happening.

    So, I found some notes I had made about it and reset the permissions as 700 .ssh folder and files inside like 600, on the server and the client.

    It ends up looking like this:

    ClientComputer: ~ ClientID$ ls - ael .ssh

    Total 24

    drwx - 5 personal ClientID 170 11 Sep 15:24.

    drwxr-x-wx + 24 personal ClientID 816 13 Sep 08:26...

    0: Group: everyone deny delete

    -rw-@ 1 personal ClientID 32 10 February 2012 config

    -rw - 1 1766 11 Sep 15:11 id_rsa personal ClientID

    -rw - 1 818 11 Sep 15:33 known_hosts personal ClientID

    ====

    ServerComputer: ~ ServerID$ ls - ael .ssh

    Total 16

    drwx - 4 personal ServerID 136 11 Sep 15:28.

    drwxr-xr-x @ 25 personal ServerID 850 11 Sep 15:30...

    0: Group: everyone deny delete

    -rw - 1 416 11 Sep 15:28 authorized_keys personal ServerID

    -rw - 1 391 11 Sep 15:26 known_hosts personal ServerID

    I don't think I'm particularly threatened, but I was happy to have to use two passwords to log into the SSH tunnel. No idea why I wonder no password now? (I did specify a passphrase when generating the key.)

    Thank you.

    Charles

    P.S. The customer running 10.9, 10.11 server.

    P.P.S. For the client-user info window showed "shared folder" which I don't know how it got that way and have unchecked the box. I doubt if that is related to my question.

    Hello Charles,

    I'm not sure what you were doing before, but it seems OK now.

    Most of the internet uses the same set of instructions that tell people not to use a password for the private key. It's a hassle to the running ssh-agent and most people struggle enough as it is with ssh. But on OS X, keychain using ssh-agent. Thus, when you provide a password for your private key, the first time you go, you will be asked (via a beautiful Aqua GUI) your password. You can expect that and save it in the keychain, hence, you will never be asked again. Then, if the rest of your ssh stuff is correct, it will pass all by as you describe. It sounds like what is happening now, and that's how it should work.

    If I were to speculate, I think that maybe before you run a custom build of ssh and ssh-agent command line version. This would explain the double Terminal passwords can be made echo and the other not.

  • MacOS Sierra not properly to access the Keychain for OpenSSL/SSH passwords

    Hello

    It seems to be a problem in the Sierra of MacOS on the passwords for SSH keys.

    I have my public/private key pair that is enabled for access to some linux servers, so I can't SSH in without inserting my password. After upgrading to Mac OS sierra, it seems that the keychain is no more long-term treatment/store/retrieve passphrases correctly.

    When first tried to open a session in one of my remote servers, asked me for the password, which seemed odd, so I thought that maybe the passwords were lost in the upgrade and changed the password manually by calling "ssh-keygen - f id_rsa Pei." Then I went to log in again, I asked the password and he entered, so I could connect to the server but then, apart from SSH telling me it has stored the password in the keychain, subsequent attempts to connect again always ask me the password.

    debug1: Next authentication method: publickey
    debug1: Offering RSA public key: /Users/xxxxx/.ssh/id_rsa.pub
    debug3: send_pubkey_test
    debug3: send packet: type 50
    debug2: we sent a publickey packet, wait for reply
    debug3: receive packet: type 60
    debug1: Server accepts key: pkalg ssh-rsa blen 535
    debug2: input_userauth_pk_ok: fp SHA256:/xxxxxxxxx/GM
    debug3: sign_and_send_pubkey: RSA SHA256:/xxxxxxxx/GM
    debug3: Search for item with query: {
        acct = "/Users/xxxxx/.ssh/id_rsa.pub";
        agrp = "com.apple.ssh.passphrases";
        class = genp;
        labl = "SSH: /Users/xxxxx/.ssh/id_rsa.pub";
        nleg = 1;
        "r_Data" = 1;
        svce = OpenSSH;
    }
    debug2: Passphrase not found in the keychain. Enter passphrase for key '/Users/xxxxx/.ssh/id_rsa.pub': debug2: no passphrase given, try next key
    debug1: Offering RSA public key: /Users/xxxxx/.ssh/id_rsa
    debug3: send_pubkey_test
    ...
    debug2: storing passphrase in keychain debug3: Search for existing item with query: {
        acct = "/Users/xxxxx/.ssh/id_rsa";
        agrp = "com.apple.ssh.passphrases";
        class = genp;
        labl = "SSH: /Users/xxxxx/.ssh/id_rsa";
        nleg = 1;
        "r_Ref" = 1;
        svce = OpenSSH;
    }
    debug3: Item already exists in the keychain, updating. debug3: send packet: type 50
    debug3: receive packet: type 52
    debug1: Authentication succeeded (publickey).
    

    Note how he is unable to find the password in the keychain (it is out of the attempts of the second and following), then he says it stores the password in the keychain, and then, he considers it and "updated" it. However, next attempt will not find the password in the keychain, so that the process will be repeated "ad nauseam".

    We are not allowed to discuss beta of Mac OS in public forums.

    When you register, you gave instructions for reporating problems.

    Please find this information and use it, so that developers can solve any problems you encounter.

  • Looking for a SSH Client for Firefox OS

    I am looking for a SSH Client for Firefox OS (1,3).

    A FireSSH add-on is available for a 'normal' version of the firefox browser, but unfortunately it can not be installed in the mobile version.

    Greetings

    Michael

    Hi Michael,

    It's great! Thank you for your contribution to maintenance to the Mozilla (SUMO) forums and to push these code changes for Anyterm works well with Firefox OS.

    I want Firefox OS users who are looking for a SSH client for this solution in the future.

    Thank you

    -Ralph

  • Somehow configure Thunderbird to fetch mail from SSH?

    I would like to have Thunderbird fetch email from a file on a remote server mbox. As ssh://server/home/user/mbox or you can also mount the SSH directory and use a local path to mbox.

    My apologies, I missed to add a link, it's here.

    http://AskUbuntu.com/questions/301988/using-movemail-with-Thunderbird-on-Ubuntu

    There are instructions step by step in the article. Note that a Movemail account can retrieve the mail in the Unix mail-hold file. This requires an SMTP server that actually puts mail there.

    I really doubt that it works with an email client mbox file.

  • org failed. OpenBSD.ssh - agent

    Since the update to 10.11.5 ssh is unusable.  He seems to be trying to connect to ssh-agent, but can simply start ssh-agent (what follows comes from the console):

    23/05/16 21:51:58.714 com.apple.xpc.launchd [1]: (org.openbsd.ssh - agent [12462]) Service came out with abnormal code: 1

    23/05/16 21:51:58.714 com.apple.xpc.launchd [1]: Service (org.openbsd.ssh - agent) lasted only 10 seconds. Push the respawn in 10 seconds.

    I tried setting permissions and clear a few things, but I'm bumping into SIP and almost my end.  Anyone has any ideas of things to try?  It also affects ssh - add (which makes sense, because which would add ssh key to the agent).

    Please after the output of this command:

    ls -@BOaen .ssh

    If any personal information appear in the output, anonymize before posting, but do not remove the context.

  • How to configure the proxy in firefox 3.6 via ssh terminal on ubuntu 8.04

    I try to configure Firefox proxy via a terminal ssh (PuTTY) on Ubuntu 8.04. There no GUI for the terminal, so use xvfb to simulate the display. However Firefox cannot open any website because the proxy is not set correctly
    Here's what I tried. Changed a file loadcustom.js in
    /usr/lib/Firefox-3.6x/defaults/prefs
    and added lines
    tell firefox to load the custom configuration file
    Pref ("general.config.obscure_value", 0);
    Pref ("general.config.filename", "firefox.cfg");

    Then created a file firefox.cfg in
    /usr/lib/Firefox3.6x and added the lines
    Lock specific in Firefox preferences so that users cannot change their
    lockPref ("app.update.enabled", false);
    lockPref ("network.proxy.http", "my - proxy.in - my - Domain.com");
    lockPref ("network.proxy.http_port", 8080);
    lockPref ("network.proxy.type", 1);
    lockPref ("network.proxy.no_proxies_on", "localhost, 127.0.0.1, 192.168.1.0/24");
    lockPref ("network.proxy.share_proxy_settings", true);
    lockPref ("browser.startup.homepage", "http://www.google.com/");

    This has not worked for me. Any suggestions?

    Never mind. I got it working now, I just changed in the wrong place I guess.

    I had to add the parameters to usr/lib/firefox-3.6.17/defaults/pref/firefox.js, and then restart Firefox. Here's what I added
    Pref ("network.proxy.type", 4); to have Firefox automatically detect the proxy settings.

  • Why is my Mac subject to ssh hacking attempts?

    Hello

    In recent days, I noticed a lot of messages relating to the hacking attempt of the root via sshd (aka remote connection) account. Here is an article of an attempt of the Console log:

    19 Mar 11:54:20 gamimac sshd [2604]: error: PAM: authentication failure for the root of 183.3.202.114 via 192.168.0.4

    [...]

    19 Mar 11:54:20 gamimac sshd [2604]: error: PAM: authentication failure for the root of 183.3.202.114 via 192.168.0.4

    19 Mar 11:54:20 gamimac sshd [2602]: received disconnect from 183.3.202.114: 11: [preauth]

    19 Mar 11:54:20 gamimac sshd [2602]: disconnected from 183.3.202.114 [preauth]

    19 Mar 11:54:20 gamimac com.apple.xpc.launchd [1] (com.openssh.sshd.E31BE9F0-ED73-46BD-AD8E-5C4F2263C580 [2602]): Service came out with abnormal code: 255

    192.168.0.4 is NAT had a local IP from my Mac. I want to know is how an external IP address can launch a ssh connection via my router when it is has NOT currently configured port forwarding for ANY port as you can see below:

    Not having not not an idea how this happens, I stopped sshd on my Mac (Fortunately, I only need ssh * in * machines this machine) and disabled the root user. Any help or insight into this would be greatly appreciated.

    Thank you

    DA.

    The router can have a framework for a "default host" or "DMZ". All unspecified incoming connections will be forwarded to this host by default.

  • Always give me this full storage... I deleted everything that all applications, games, videos only 5 minutes viber video and1200 peak, FB,... .cannot open whatsup, fb messnger always complete storage even can't take apic

    always complete storage... even can not take fb apic or open Messenger... I have phone 6 s

    Hello

    Delete only deletes WhatsApp and reset the settings of your device, then restart. After all this, wait an hour and re-install WhatsApp.

Maybe you are looking for