Documentation

SSH Checks

About SSH Checks

Secure Shell (SSH) is a network protocol for secure data communication, remote shell services or command execution via a secure channel over an insecure network like the Internet. Many servers are equipped with SSH services to allow remote logins to a shell either via password or SSH private keys.

When to use SSH Checks

NodePing's SSH checks can be used to ensure the availability of your SSH services. In addition, the check can be configured with optional response string matching that, when used in conjunction with a login script on your host, can provide notifications for things like CPU utilization, memory availability, disk usage, or database functionality.

Using SSH Checks

To set up an SSH check,

  1. Select SSH from the Check type drop down.
  2. Give it a friendly label to identify this check in lists and notifications.
  3. Enable Automated Diagnostics if you'd like detailed technical info about the failure that may help you troubleshoot a failure.
  4. Set which geographical region you want the check to run from.
  5. Set how often you want the check to run on the Check Frequency field, up to once per minute.
  6. Set the host name or IP address for the server.
  7. Optionally set the port number your SSH service is responding on. If left blank, this defaults to port 22.
  8. Enter the 'Username' and 'Password' if you want the check to verify the login process works. This is optional. If you leave these blank, the check will only verify that SSH is responding. If you do choose to save your username and password in these fields, please keep our Terms of Service in mind and limit the access provided as outlined in our SSH monitoring best practices.
  9. If you'd like to use private keys for authentication, you can choose one of your saved keys in the dropdown. If a key is selected, the 'Password' field is ignored. You can upload private keys in 'Account settings' -> 'Certs and Keys'. If you use SSH private keys for authentication, please keep our Terms of Service in mind and limit the access provided as outlined in our SSH monitoring best practices.
  10. If you'd like to verify that particular words appear or do not appear in the response to the successful SSH login, type the exact string into the optional 'Content String' field and set the dropdown to either 'Contains' or 'Does not contain'. This field is optional and the SSH login response is not inspected if this field is left blank. Using the Content String checking requires that you put in a valid username and either a password or an SSH Private Key in the fields provided above to facilitate a successful login.
  11. Set a time out. The default 5 seconds works fine for most situations.
  12. Set the Sensitivity. 'High' is usually appropriate.
  13. Set the notifications for this check. More information about notifications.

Common usage:

  • To test availability of SSH services
  • To receive alerts based on the text response to an SSH login script.

If you have any questions, get in touch at support@nodeping.com, or use our Contact form.