Networking :: User Can't Remote Login - Openssh

Jan 11, 2010

F12 64bit
Debian 5.0 64bit
Openssh

Both openssh-server and open-clients are running on 2 boxes. On F12 it is named openssh-clients but on Debian 5.0 openssh-client without "s".

1)As root both boxes can connect remotely another box.

2)As user both boxes can't connect remotely another box.

View 2 Replies


ADVERTISEMENT

Security :: Disable Remote Login For Particular User?

Feb 25, 2011

I want to disable the remote login for particular user id in linux server.

View 11 Replies View Related

Ubuntu :: Remote Desktop And OpenSSH ?

Aug 22, 2010

Set up my mom with Ubuntu and want to be able to connect to her computer remotely to help her out when she has a question. I did some search and it seems that everyone recommends using openSSH. I used this link [url]

To install it on my mom's computer (changed the port to 16 instead of 22 and added those lines he suggested to the end of that file). Now what? I can't seem to find any instruction to connect the two computers. Looking around I also found:

1- Remote Desktop Viewer
2- Terminal Server Client

under applications/internet and

3- Remote Desktop under preferences

It looks like I can use those to connect also. But are they related to openSSH? Should I uninstall openSSH and use 1,2 or 3? Which is moe secure or are they the same.

View 5 Replies View Related

General :: Openssh Auto Login Is Not Working?

May 20, 2011

I am using Debian 6.0 and I am trying to auto login into Debian 4.0. I generated rsa keys with ssh-keygen on Debian 6.0 and I copied id_rsa on Debian 4.0 in /root/.ssh/authorized_keys. When I tried to ssh from Debian 6.0, ssh is giving the following error and asking for password. how can I solve the problem to perform autologin?

Error: Agent admitted failure to sign using the key.

View 1 Replies View Related

Ubuntu :: OpenSSH/SFTP Change User/home Directory?

Feb 18, 2010

I'm trying to make it so that when a user logs in they are forced to stay within a certain directory structure. For some reason what I am doing is not working properly.Here are the relevant file informations:sshd_config:

Code:
Port 2238
Subsystem sftp internal-sftp

[code]...

View 4 Replies View Related

Networking :: How Does Ssh Remote Login Work

Feb 12, 2010

After reading up about ssh, I understand that it's a protocol used for sending encrypted data over a network. However, I don't understand what's going on when I login to my Ubuntu PC using ssh [over the network]. How does the ssh client application 'know' that it has to take input from one computer and pass it to the other?

EDIT; To put it another way, one could send a mp3 file over ssh right? So instead of the file, what tell the ssh client that the input and output of the computers is what has to be sent?

View 6 Replies View Related

Debian Configuration :: OpenSSH - Sshd Returns Login Prompt With Delay

Jul 11, 2011

On a Debian 5.0.8 I have a problem with OpenSSH server (sshd): when connecting to it from another host there is always a 10 seconds delay before sshd gives login prompt to the client. After the connection is established the communication goes on without any interruption. This long delay started to happen a few months ago and sshd_config was not changed at that time.

Here is a short description of the conversation between the putty client (on MS Windows) and sshd:
- putty client starts connection to sshd
- 10 s delay
- sshd returns "login as:"
- user types username in putty window
- sshd returns "password:"
- user types password in putty window
- sshd returns MotD and shell prompt

Here is a short description of the conversation between the OpenSSH client (on a Debian 6) and sshd:
- client does "ssh user@host.foo.bar"
- 10 s delay
- sshd returns "Password:"
- user types password
- sshd returns MotD and shell prompt

I tried connecting from:
- local host - NO DELAY
- a host on the same subnet - delay exists
- a host on another subnet - delay exists

I've found the following suggestions but to no avail (of course I restarted sshd after changing its configuration):
- on server put "UseDNS no" at the end of /etc/ssh/sshd_config
- in /etc/hosts on the server define mappings between IP addresses and host names for the ssh clients
- on client use "GSSAPIAuthentication no" in /etc/ssh/ssh_config

Here are some logs and configurations:

View 5 Replies View Related

Fedora Networking :: Login To Remote Machine Through VNC Client

Apr 14, 2009

I am using VNC to login to remote machine (vncserver). My question is; How can I login to remote machine (vncserver) through VNC client, without having to login to vncserver first physical. For better explanation here is an example: If john wnat to login to vncserver remotely first he has to login the vncserver physically then he can login remotely.

View 5 Replies View Related

Networking :: Ubuntu - No Remote Response From SSH Login Attempt

Dec 29, 2010

I'm setting up an Ubuntu 10.04 system; installed open-ssh. I'll call this box A. I also have an older box B with Debian. From A I can log into B via the usual way (ssh <user>@<IP>). The 1st attempt at this I was presented with the 'unknown host' warnings & elected to accept it. However, from B when I try logging into A there is no response at all -- no warnings, nothing. I have to ctrl-C back to the prompt. I can successfully ping A from B though. I CAN connect to A from a Windows box using PuTTY as an ssh client with all default settings. Once connected I can log in. Why no response from A when trying to log in from B?

View 1 Replies View Related

Networking :: Allow Remote Access To Server Running On User Account?

Jul 11, 2010

In the past, I've installed Internet services as daemons and as xinetd.d with no problems. Those approaches do not meet my needs. And, perhaps, nothing will.

- the service was converted from VB-6 to wxPython. It has a GUI which is accessed with either "remote desktop" or VNC.
- the wxPython service works on Windows and can be accessed from other hosts on my LAN
- the wxPython service works on CentOS and Fedora, but can only be accessed from within the server host. Even from other user-ids. But, I cannot get to it from other hosts.
- ipchains AKA firewall ports are marked for INPUT.
- The server host uses autologin to fire up a useid in group "user". I do not want it running as "root". the .bash_profile fires the service up.
- the service is heavily mult-threaded, and supports devices connected to serial ports asynchronously with the ephemeral port threads (all this works).

There are some programming solutions that I would rather not develop.
- a proxy service that runs under xinetd.d.
- separate the GUI code from the Internet and serial port code. Allocate a "control" port for remote GUI control. a'la SAMBA & SWAT

Is there any hope, that I can run it as is, by doing some network configuration stuff.

View 8 Replies View Related

Ubuntu Networking :: Remote Login Before Welcome Screen Loads Programs?

Feb 17, 2010

I have 2 computers with kubuntu 8.10 using vinagre for my remote desktop viewer and x11nc for my server and I am trying to connect remotely through the command line from one computer to login to the startup screen in the other computer. Is this possible, since it looks like my server does not start until after I log in to my desktop screen?

View 8 Replies View Related

Ubuntu Networking :: Remote Authenticaiton / Login ~ LDAP - Kerberos?

Jul 27, 2011

I am interested learning about networks in Linux and prefer to use Ubuntu. I hope the title is reflects what I really need to know. If not sorry about that.I have an requirement, it is to have a server to handle authenticaition of users so generally users can use that server to use specific services such as login (to linux), mail (postfix) and perhaps a file server (to hold user data, lets say what we have on /home/[username])I did some reading, and it looks like I will need LDAP and Kerberos. But I couldn't get a good understanding on how to practically deploy such a service.I would be obliged if some you guys can give me some guidelines on how to achieve my goal. Topics I need to read, books I could refer would be a plus.To tell you some thing about me, I am not a *NIX guy, my knowledge is kinda just above basic.

View 1 Replies View Related

Ubuntu :: Remote Desktop Login To Gdm After Remote Restart

Feb 6, 2011

I maintain plain vanilla Ubuntu 10.04 systems for several friends. Each machine has only one user, the owner. I use Remote Desktop to instruct and to perform maintenance. Here's my problem:After updating the system, if the kernel has changed, a restart is needed. If I do a restart, I then have to phone the owner to insert his login credentials in the gdm login screen, before I can do anything else via Remote Desktop on that machine.There ought to be a simple way I can avoid the phone call and login myself.

I'd strongly prefer not to use any software that is not included in a plain vanilla Ubuntu 10.04 installation. And I don't want to weaken system security beyond what it is now.Is there a solution? Or, what is the simplest solution?

View 2 Replies View Related

Networking :: User Trying To Login But Failed?

May 3, 2009

I have 2 servers A & B. both installed on different locations. both can ping and traceroute each other but there is no load shareing (both performing same functionality but independently). when i checked of server B /var/adm/messages, i can see that server A is trying to connect to server B but getting failed. and this is going on for long time. i mean it's not like someone manually try to enter but automatically its happening. i have already checked in cronjob but there is nothing. here are the logs,

May 3 11:01:27 Server A sshd[19269]: [ID 800047 auth.info] Failed password for user_id from 10.xxx.xxx.xxx port 53350 ssh2
May 3 11:01:27 Server A sshd[19271]: [ID 800047 auth.info] Failed password for user_id from 10.xxx.xxx.xxx port 53351 ssh2
May 3 11:01:27 Server A last message repeated 2 times

View 3 Replies View Related

Networking :: Unable To Login Using Domain User?

Sep 7, 2010

USE(SUSE 11 AS)system to existing windows 2003 domain...but now the problem is...i m not able to login using the domain users although i can see the users list if i run wbinfo -u

View 34 Replies View Related

OpenSUSE Network :: Root User Has Access To Remote Folders/files Of Any User?

Jan 21, 2010

Prelude: OpenSUSE 11.2 (2.6.31.8-0.1-desktop), installed Novell client 2.0 SP2 (novell-client-2.0-sp2-sle11-i586.iso).

I found that if any usual user is logged into a NDS-tree, then _local_ root has full access to user's network shares, including the user's home directory located on remote Netware-server. Is it by design or
have I missed something? Nevertheless in windows local admin has no access to network resources mounted of any other user. If you runas shell (as admin) then admin in principle can't "see" network shares which were mounted (connected) by other users - they are accessible ("visible") per session.

View 3 Replies View Related

OpenSUSE Install :: Anyway To Set Remote Login As Default Login Method

Jun 2, 2010

i'm using OpenSuSE 11.2 and was wondering if there is anyway to set remote login as the default login method.

View 9 Replies View Related

Ubuntu Networking :: Setting Up Samba For Windows 7 WITH User-login?

Oct 25, 2010

I am currently attempting to setup Samba 3 (installed) for a basic home-network file-sharing server via Ubuntu 10.04. It seems like (based on my extensive googling and research) nobody wants or has a configuration like I do, but surely SOMEBODY knows how to do this.

The following is my goal for a basic setup.

Folder 1 (share is called "Read-Write"):

-Users from Windows 7 can see, read, write, execute, create, or delete any files and folders in Folder 1 as they so desire.

-Users can accomplish all of this from as "guest."

Folder 2 (share is called "Read-Only"):

-I can log in as my user to see, read, write, execute, create, or delete any files and folders in Folder 2 as I so desire.

-People other than me can log in as "guest."

-"Guest" users from Windows 7 can see, read, and execute programs as desired.

Things I have accomplished:

-Directories exist

-Directories are browseable via Windows 7

-My user has a password for Samba (assigned via "sudo smbpasswd -a matthew)

Things I have not yet been able to accomplish:

-Configure Folder 2 so that Samba asks for login credentials when someone tries to access it SO THAT I an use my Samba user to log in.

-Configure Folder 2 so that, when I log in as my Samba user, I can see, read, write, execute, create, or delete any files and folders in Folder 1 as I so desire.

-Configure Folder 2 so that Windows 7 users can easily access it as guest to browse, read, and execute files and folders in it.

-Configure Folder 1 so that any Windows 7 user can easily access it as guest to see, read, write, execute, create, or delete any files and folders in Folder 1 as they so desire.

View 3 Replies View Related

Ubuntu Networking :: Network Server One User Account To Login To Any PC

May 8, 2011

Network server to administer accounts for all users, one login ie at login select or type in user name and password to login - so that I don't have to setup users separately on all PC's so that they can login from any computer.

View 3 Replies View Related

Ubuntu Networking :: Mount Windows User Share Folder At Login?

Sep 29, 2010

i need to always mount the user share of my Windows server at Ubuntu login.

This is my server struture:

Server
|-Group1
| |-user1
|
|-Group2
|-user2

ive found that i need to configure pam mount and i have this example:

<volume user="user" fstype="smbfs" server="krueger" path="public"
mountpoint="/home/user/krueger" >

but i dont know what to change relative to my server folder struture.

View 9 Replies View Related

Networking :: Connect To A Server On (openssh) Through Ssh?

Feb 10, 2010

I connect to a server on linux(openssh) through ssh. Is there a way such that i can hide my IP on that machine so that the server won't know my username and IP address?

View 5 Replies View Related

Fedora Networking :: Pam_mount Not Mapping Network Drives On Gnome User Login?

Nov 18, 2010

Have been configuring fedora 14 to connect to a windows domain server and have been successful so far....am now on mapping network drives when the user logs in via the gnome gui.

If there is a better method of mapping network drives on login

After reading up on PAM_MOUNT and using that for mapping drives on login I have been able to successfully map them, but it doesn't do this automatically on gnome login.

Problem is as follows: It works when i connect / login using the terminal but requires me to enter the password once (even when i logged into the user account on gnome).

How I want it to work:I would like the mapping to occur when i login via gnome so that i dont have to open a terminal once logged in to gnome to map the network drives. I would like it to login without having to type the password again as the user is already logged in

Config Files:

#--- ~/.pam_mount.conf.xml ---#
<?xml version="1.0" encoding="utf-8" ?>
<pam_mount>
<volume fstype="cifs" server="GRA.GI" path="apps" mountpoint="/mnt/GRA.GI/apps"/>
</pam_mount>

[Code].....

View 2 Replies View Related

Ubuntu Networking :: OpenSSH Public Key Authentication Not Working?

May 22, 2010

I'm trying to get OpenSSH public key authentication to work. My server runs ubuntu. My client is a windows machine, and I'm using cygwin. I tried using the instructions here: [URL]... If I test it out using this line: ssh -v -v -v -o PreferredAuthentications=publickey server.example.org

I get this:
debug3: no such identity: /home/Julie/.ssh/identity
debug1: Offering public key: /home/Julie/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug3: Wrote 368 bytes for a total of 1477

[Code]...

View 2 Replies View Related

Ubuntu Networking :: Change OpenSSH Home Directory?

Jan 16, 2011

I now have my ssh server all setup on my ubuntu 10.10 machine and properly working with a private rsa key. Anyway when I connect to it via my client it opens to: /home/myusername

I am able to run around the whole drive and have full access to everything, which is great. But I don't have anything on this hard drive. All my data and files that I really want to access are on the second drive of this computer. It doesn't have an OS on it, just files.how to change the directory to point to that drive and have full access of everything.

View 9 Replies View Related

General :: Login As Other User Using Shell Doesn't Load The Profile For That User?

Dec 11, 2009

I am using the sudo command to log on locally as another user by the following command:

sudo -u theotheruser -s
or
sudo -u theotheruser sh

As I see it, this initiates a new shell with the mentioned other user.However, this doesn't load that users profile from his home directory.Is there a way to automatically read the users profile when login in with selected command? I am mostely interested in getting a working prompt when logged in.

View 11 Replies View Related

Ubuntu Networking :: Installing And Setting Up OpenSSH - Connection Reset

Feb 4, 2010

I am running Ubuntu (Karmic) and did the command: "sudo apt-get install ssh", In an attempt to download, install and setup OpenSSH. This installed both the client and server and during setup actually brought the daemon up and running as well. I then attempt: "ssh <myusername>@localhost" and it prompts me with a password. I enter the password, hit enter and immeditaly see the following results:

Read from remote host localhost: Connection reset by peer. Connection to localhost closed. I'm fairly certain that it is not on the client end as I can connect to other machines through ssh. I've tailed all the logs, messages, dmesg etc and nothing seems to be out of order, or even remotely related to shh or connections etc. My desktop machine had no (as in zero) issues installing and setting up OpenSSH, and connections can come and go as normal.

View 3 Replies View Related

Ubuntu Networking :: Disable The Default SFTP Server In OpenSSH?

Apr 27, 2010

I have FTPS setup on my ubuntu server 9.10 machine using vsftpd, and I want to disable the default SFTP server in openSSH. I didn't even know it was on until I accidentally connected to it. I tried searching the internet, and it seems that all I should have to do is comment out the line:

Code: Subsystem sftp /usr/lib/openssh/sftp-server restart sshd and it shouldn't work anymore.....except it does. Thinking that /etc/init.d/ssh restart may not have worked, I restarted the machine, but I can still connect over sFTP.

View 5 Replies View Related

Fedora Installation :: F13 To F14 No Shell At Login / After Upgrading Cant Login On User?

Jun 3, 2011

yesterday I updated my fedora 13 to fedora 14 (on laptop) and today i cannot log in on user. It just go blank for a sec and is back to login.

At text console (alt+ctr+f2/f3) i enter my username and pass it give this for a sec and resets (clean) console
username: Name
password:
last used: [date]
login: no shell permission denied

i used unetbootin (fedora 14 netinstall to update) and later i updated 1,5G before reboot (did update that fix, forgot its name tho :s)

I would most likely reinstall everything, but i have some work at laptop and as death-line is near, i would prefer to fix it if possible.

edited:
i have installed F13 on unused space, is there a way for me to access and fix it? or at least get some files from there?

View 1 Replies View Related

Ubuntu Networking :: Unable To Connect To Specific OpenSSH Daemon / Enable This?

May 19, 2011

I have this very weird problem: I'm not able to SSH to 1 specific server on the web. I can access everything, but not that specific server.

When I try to SSH, I get this code...

When I reboot to Windows, I can SSH using Cygwin. I'm using Ubuntu 10.04 Lucid and OpenSSH client 1:5.3p1-3ubuntu6.
I tried sniffing the network with Wireshark, but I cannot understand why the TCP connection cannot be set up. I'm sure it's an Ubuntu problem as I'm able to connect to that server on the same machine, but different OS.

View 1 Replies View Related

Ubuntu Security :: Bad Login Protocols - Graphical Login For Gnome Sizes Itself To Accommodate A User's Exact Password Length

Dec 14, 2010

I'm seeing really bad user login format under a standard installation and am wondering why ubuntu does this as default. I have noticed that the graphical login for gnome sizes itself to accommodate a user's exact password length. This indicates to me that somewhere on the unencrypted part of a standard installation with user encryption contains at least some indication of the content of the password length which seems a security flaw even if not a complete hole, it majorly reduces the number of attempts a cracker would have to cycle through.

And that's assuming that *only* the length is contained. Furthermore it seems that it would be MUCH better to simply display the number of characters entered into the pw field and allowing the gui to expand itself from an fixed size as the field is filled out so the the user still receives visual feedback for entering characters. Either a simple character count display should be entered into the field or a 10 dot to new line so that one can visually quickly count the number enter by multiplying from a 10base graphical observation.

View 9 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved