General :: Top Causes Of Slow Ssh Logins

Jul 22, 2010

there are 2 spots where I see a range from instantaneous to multi-second delays.Between issuing the ssh command and getting a login prompt and between entering the passphrase and having the shell load.Now, specifically I'm looking at ssh details only here. Obviously network latency, speed of the hardware and OSes involved, complex login scripts, etc can cause delays. For context I ssh to a vast multitude of linux distributions and some Solaris hosts using mostly Ubuntu, CentOS, and MacOS X as my client systems. Almost all of the time, the ssh server configuration is unchanged from the OS's default settings.

What ssh server configurations should I be interested in? Are there OS/kernel parameters that can be tuned? Login shell tricks? Etc?

View 6 Replies


ADVERTISEMENT

Server :: VsFTPd - ReverseDNS IdentLookups - Slow Logins

Dec 17, 2010

Question on vsFTPd. I just switched to it from ProFTPd. With ProFTPd clients on the LAN that connected to the ProFTPd server on the LAN had slow logins with their FTP client until in the ProPFTd config file I uncommented these two lines:

#UseReverseDNS off
#IdentLookups off

Now that I"m using vsFPTd, I was wondering if there were similar settings since I see logging into the vsFTPd server is slow (20 second delay).

View 4 Replies View Related

Server :: Logins Via SSH To Server Are Extremely Slow

Jun 13, 2010

Running RHEL 5.5 x64 with the latest updates. Running Oracle 11gR2. Server has 8gb ram 2xcpu 2.4 xeon.Only running one fresh instance of Oracle, no applications are even pointed at the DB.Two Issues...

1. Logins via SSH to server are extremely slow, about 30 seconds after typing password
2. Once I am logged in, launching sqlplus is very slow. After typing password, sqlplus hangs for 15 or so seconds.

Even when I am actually at the console, login of course is instantaneous.. but sqlplus still has the same issue. CPU is at 0% no swap is being used. Shouldn't be a network issue, on the same network.

View 2 Replies View Related

General :: Find The Ftp Logins In System?

Aug 26, 2010

we are using "last" command to find the last logins in our system.. how to find the ftp logins in our system?

View 1 Replies View Related

General :: Authenticate Users Logins By A Database?

Apr 8, 2010

is it possible to authenticate users logins by a database (postgres, mysql)?for instance: -user types username, pasword, at login screen -OS then connects to server with database and checks if the user is valid. if so, is it feasible to add a time lock function for each user? in the sql, postgres table ? for instance user sandra can only log onto the computer for 1hr at 5pm

View 7 Replies View Related

General :: After Some Logins 11.04 Started Disconnect From Internet

Apr 30, 2011

i have installed ubuntu 11.04 linux by wubi (windows 7 ultimate is the other operating system). after some logins it started disconnect from internet.

View 11 Replies View Related

General :: Authentication Failure For Root Logins (Fedora 12)?

Jan 20, 2010

I just got Fedora 12, and I used su root to change the bin ownership to my primary developer account. For some reason, though, all subsequent attempts to log in as root have had authentication failure, be it through su or through the startup login screen. This does NOT occur for adminstrator tools such as Groups and Users.

View 8 Replies View Related

General :: Detect Remote Logins Within Shell Script?

Apr 19, 2011

I've written a shell script that among other things, restarts network services. As such, I'd like to keep those who are remoting in via putty, etc. from executing the script. Is there a way to detect this and restrict running the script (by adding additional coding in the script) that disallows running it from unless you are logged in directly to the machine? It's written in bash.

View 1 Replies View Related

General :: Mapping Sftp/scp As A Drive Letter Without User Logins?

Aug 24, 2011

I'm trying to find a software which could map sftp/scp services to a windows drive letter. I know there are quite a bunch of those available, but i haven't found a single one which could run with SYSTEM or Netservice privileges or have decent command line options so i could elevate the program myself. The mapped drive should be available for other services running on the same server.

Most of the programs (sftp netdrive, expandrive, etc) have only option to startautomatically only when someone logs in. Because of that they are useless to me.Their inability to handle non-interactive starts is a bummer too. FTP->SFTP wrappers don't count as solution despite of integrated windows support for ftp drives. The way they are handled in windows makes ftp mapping unusable without some external ftp drive mapper software.

View 2 Replies View Related

General :: Slow Very Slow File Download On Platform?

Jan 11, 2010

I have good experience in microsoft enviroment, now tiring to use linux, i tried Ubuntu 9.10, OpenSuse on different computers bur there is same big problem: Very slow download speed compared to microsoft.same file at same time downloaded by microsoft winxp toke incomparable short time. for example file 5.5MB attached to e-mail on Yahoo toke ~1minute to download on winxp computer,same file at same computer but with Ubuntu takes more thane 30minutes!

View 3 Replies View Related

General :: The KDE Login Screen Now Says "root Logins Are Not Allowed."?

Feb 20, 2010

Something has caused me to be locked out of root; the KDE login screen now says "root logins are not allowed." It's not as though I don't know the password--I set it up. I might have deleted something I'm not supposed to, because before this, root had also become invisible at the KDE login screen.

View 14 Replies View Related

General :: Root Logins Are Not Allowed \ When Try To Login As Root, After Logging Out As User, It Does Not Allow?

Dec 2, 2010

i just installed linux mandriva 2009. i set password for root and created a user account. when i try to login as root, after logging out as user, it does not allow me and gives the error "root logins are not allowed". even it does not show the root account. if i try to go to root from konsole terminal using su root, it allows to enter as a root but when i try to start the GUI with startx it gives error.not sure what to do and why i can't see my account in GUI mode

View 5 Replies View Related

Server :: Securing Ssh Logins ?

Sep 15, 2010

We have a public server and it can be accessed from any where through ssh.

My question is my server should not allow anyone directly to login as root user. First he should login as normal user then he should switch to root user.

I also have another questions is there any specific linux command is there to end other users ssh session without rebooting the server.

View 2 Replies View Related

Fedora :: Multiple SSH Logins With Only One Password?

Dec 30, 2009

I want to login into my main machine from my laptop,sing ssh with several linux consoles, all running mc.Is there any way to only login once with one password, and get several consoles running at the same time?It's a pain to have to ssh and give the same password for each console I want running on the main machine.I've looked at the screen package, but can't seem to get that working.What I'd really like is 3 different terminal sessions, all connected with one password. Each terminal with 3 tabs, all running mc under the same password. So that's 9 different instances of mc running remotely

View 3 Replies View Related

OpenSUSE :: 'who' Command Output And X Logins?

Feb 9, 2010

Does anybody know if with OpenSUSE 11.2 something changed in the way the users are logged in to X? I am running an application which uses notify-send command to send pop ups and it is not working properly, but it works in OpenSUSE 11.1, 11.0, 10.x, The same goes for SLED and SLES, all versions.This is what I have found so far.Before the 'who' output was

Code:
$ foo@bar:~/Desktop> who
foo :0 2010-01-26 14:40

[code]....

View 9 Replies View Related

Ubuntu :: Not Allow Multiple Logins To The Shell?

May 20, 2010

Is there a way to prevent a user from being able to login more than once. Not a one-time login, but a single login. What I'm trying to do here is in moving our email system, an email user would login to this account, enter some password information, sync up their email, and have the passwords files removed, then log off. Next user can log in to the same account.

The reason for the single login is to protect the user's passwords.

View 1 Replies View Related

Ubuntu :: 10.04 Firefox Not Keeping Logins

May 20, 2010

i have 10.04 installed through wubi on my school hard drive and i notice that after i turn it off, then later put it in one of the many computers, firefox seems to forget i had things to keep me logged in, such as this forum.

now it could be that i use it on different computers(all have the same hardware), but its just odd if you ask me this doesn't get in the way of use but is happening.

Code:
Linux ubuntu 2.6.32-22-generic #33-Ubuntu SMP Wed Apr 28 13:28:05 UTC 2010 x86_64 GNU/Linux
Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.3) Gecko/20100423 Ubuntu/10.04 (lucid) Firefox/3.6.3
cookies are enabled

View 4 Replies View Related

Ubuntu Servers :: TTY / SSH Logins Timing Out?

Aug 28, 2010

Have had issues with my 10.4 Server regularly. I believe it's something that I've done wrong in some of the hosts settings or the like. When I try and login to the server, especially on startup, I get messages saying the login attempt timed out after 60 seconds and when I login via ssh it boots me from the connection after about 60 seconds of trying to login. It's after entering the password so it's something to do with authentication most likely. I think the issue is with my /etc/hosts file as I said before. Hostname is blackbox and it's only meant to be a local network server.

/etc/hosts file:

Code:

127.0.0.1 localhost.localdomain localhost
192.168.1.5 blackbox.localdomain blackbox
# The following lines are desirable for IPv6 capable hosts

[code]....

View 9 Replies View Related

Security :: Detect All User Logins?

May 25, 2011

I would like to detect every login on my server. Not only ssh logins (virtual terminals) but also physical logins.There is a way to use nagios or a script to watch log files.But I would like to know is there a way to catch that information one step before.I thought about watching /dev/pts for changes but that is not different than log watching and everything does not appear in /dev/pts like a ssh tunnel (ssh -N user@server). These are only visible in logs because ssh tunnels do not open terminals.But I would like to be able to catch these on login.

View 8 Replies View Related

Security :: Lock Out Logins At The Console?

May 12, 2009

Is there a way to lock out logins at the console? I ask this because I can not login at the console but can remotely login to the system via ssh. I'm guessing I blindly implemented a security option and didn't know what I was doing when I did it.

View 2 Replies View Related

Security :: Monitoring Ssh - How To Get IP From Failed Logins

Nov 30, 2010

How do I monitor who is ssh'ing into a box (SLES) as well as failed attempts? How can I log their IP addresses, even if they're not in DNS?/var/log/messages I see their hostname but no IP address

View 13 Replies View Related

Fedora Installation :: Make Several Logins When Installing?

Dec 14, 2009

how to make several logins when installing Fedora?? Should I do it while installing the operating system or after that (like in Windows)?

View 2 Replies View Related

Ubuntu :: Save Session For Future Logins?

Jan 16, 2010

I have a few questions related to the 'Save Session for Future Login' option you can check (and is checked by default) when you go to shutdown/restart/etc.

1) What exactly does checking this option and shutdown/restarting do?

2) Is there any way to have it unchecked by default?

3) Is there any way to completely remove the option?

View 1 Replies View Related

Ubuntu Servers :: Allow Logins When There Is A Shutdown In Progress?

Jun 24, 2010

I've got a server that I just use for backing up and archiving files. Since I don't need access to it often I just keep it powered off. I set up wakeonlan and have port 9 and port 22 forwarded to it.

I travel fairly often, and how its set up now, I can send the magic packet to the connection its on and wakeonlan kicks in and powers up the server. Then I can sftp into and access the files I need and then shut it down again in ssh.

It all works good until there's a power outage. For some reason after a power outage wakeonlan doesn't work.

Here's a workaround for this: I can set the system to automatically power up after a power outage. Problem is, the computer could be on for a week or more, wasting power before I log in and turn it off. So the workaround for that is to put a "deadman's switch" where a script will run at startup that will run "shutdown -q -P +5" which will power off the system after five minutes.

After I run wakeonlan I can ssh in and run "shutdown -c" to cancel that shutdown and still use it. If there's a power outage, once power is restored, the system will start up and then automatically shutdown again and be ready for the next wakeonlan signal I send.

Everything is flawless, except one problem. When "shutdown -q -P +5" executes, it disables all new logins. If I'm fast enough I can ssh in before the shutdown program disables logins, but not always. What I want is a way I can run shutdown without disabling logins.

View 5 Replies View Related

Ubuntu :: Eliminate Constant Password Logins?

Feb 19, 2011

Very often I have to leave my computer for a few minutes while in the process of downloading files, or just to get a cup of coffee, and when I come back, I have to re-enter my password to continue. This level of security is unnecessary since I am the only one here, and there is no danger of anyone ever messing with my PC. How can I eliminate these annoying login requests? One reason I am trying to get away form Windows is to have the computer do what I want, and not what other people think I want. I have been experimenting with various Linux OSs and several versions of Ubuntu, and this is an annoyance in every one I try.

View 6 Replies View Related

Red Hat / Fedora :: Multiple Logins At The Boot Screen?

Feb 18, 2010

Is there any method to allow multiple users to login to the main server - something like is allowed in windows ?

I am aware of how to telnet/ssh into the machine, but there are some engineering programs which need to be run on the head node (for some display issue problems on the ssh windows), which locks up the head node for another user who might need to log into the machine for their own work.

where I can set it up to permit multiple users to work at the head node without logging off, and instead allow "switch user" or something of the kind ?

View 1 Replies View Related

Networking :: Automating The Terminal Type With NIS Logins?

Jan 25, 2011

I am running NIS in an environment that has HP-UX 11.11 64-bit running on a PA-RISC rp3400 server, with Fedora Core 2 32-bit running on intel workstations. All users use the tcsh shell by default in their profiles. If more information is needed please let me know.

Users who log into the domain via a terminal window on the workstations are prompted for the terminal type which is normally dtterm. I want to automate the process so users are not prompted to enter in the above information. My plan is to modify the global-cshrc file on the master NIS server. I had several questions concerning this:

1. Is it better to modify global-cshrc, or should this be done at the individual user directory?

2. What is the correct syntax to use in either case?

3. Will the changes made go into effect upon the next login, or do I need to push out the changes via the make command?

View 2 Replies View Related

Security :: Setting Up Secure Remote Logins

Jun 17, 2010

I'm trying to secure the CentOS servers on our company network as the current situation is, shall we say, less-than-ideal: remote root logins with the same password across several servers (behind a firewall, on non-standard ports, but still) and several key processes running as root. My proposal to amend this consists of the following:

- setup a bare as possible SSH-gateway with only the normal user accounts to handle remote access
- disable the root login from anywhere else but LOCAL and create special accounts with root permissions for our ~4 system administrators, like admin.foo admin.bar that can only login from inside the company network, using SSH-keys.

So far my biggest obstacle seems to be creating the administrative users, how do I go about and do that? When I simply create a user adminfoo with uid=0 it will show on my shell as root, which makes it useless as a way to make our admins accountable for their actions. BTW, my initial proposal to use sudo unfortunately met with strong resistance, because it compromises usability.

View 7 Replies View Related

Security :: Huge Number Attempted Ssh Logins?

Sep 12, 2010

Lastb often shows me a huge list of attempted ssh logins.Such as this excerpt:

Code:
admin ssh:notty Sat Sep 11 23:47 - 23:47 (00:00) 184-154-37-12.Huge-DNS.COM
root ssh:notty Sat Sep 11 23:47 - 23:47 (00:00) 184-154-37-12.Huge-DNS.COM

[code]....

View 14 Replies View Related

Server :: Limit The Number Of Logins For A User To Only One?

May 3, 2011

I ran into a user today that indicated that their company only allows them to log in through a terminal session once (no multiple logins). On second try their login window terminates. They are using putty.Is this being accomplished through PAM or sshd ( or some other method)?

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved