Re: Raspbian: After update from buster to bookworm, X11Forwarding in ssh connection stopped working

2023-08-09 Thread B.M.
On Montag, 7. August 2023 16:33:26 CEST you wrote:
> On Montag, 7. August 2023 15:19:49 CEST you wrote:
> > Dear all,
> >
> > I just dist-upgraded my Raspberry Pi from buster to bookworm, and while
> >
> > ssh -Y...
> >
> > worked like a charm in before the update and I could start any X11 program
> > over ssh, it doesn't work anymore since then. Executing
> >
> > ssh -Y -C -l myUser otherHostname.local -v
> >
> > I get
> >
> > ...
> > debug1: Requesting X11 forwarding with authentication spoofing.
> > debug1: Sending environment.
> > debug1: channel 0: setting env LANG = "en_US.UTF-8"
> > debug1: channel 0: setting env LC_MONETARY = "de_CH.UTF-8"
> > debug1: channel 0: setting env LC_MEASUREMENT = "de_CH.UTF-8"
> > debug1: channel 0: setting env LC_TIME = "de_CH.UTF-8"
> > debug1: channel 0: setting env LC_ALL = ""
> > debug1: channel 0: setting env LC_COLLATE = "C"
> > debug1: channel 0: setting env LC_NUMERIC = "de_CH.UTF-8"
> > X11 forwarding request failed on channel 0
> > ...
> >
> > From /etc/ssh/sshd_config on the server:
> >
> > AddressFamily inet
> > X11Forwarding yes
> > X11UseLocalhost no
> >
> > Interestingly, when connecting for the first time I got a warning:
> > WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED!
> > and I did just
> > ssh-keygen -f "/home/xxx/.ssh/known_hosts" -R "otherHostname"
> > which I did.
> >
> > xauth is installed on the server.
> >
> > What can be the reason, that I cannot use X11 forwarding anymore?
> >
> > Thank you.
> >
> > Best,
> > Bernd
>
> Sorry, correction: I didn't upgrade from buster to bookworm but from
> bullseye.

Just for the record: I could solve the problem, and it was sitting somewhere
else...

It's a Raspberry Pi running Raspbian with full sd card encryption, and
headless. Therefore there is dropbear used as small ssh server during boot
(built into initramfs), later ssh-server is used. After the update, dropbear
was also running and my connections where to dropbear, not sshd. Disabling
dropbear therefore solved the problem and my configuration of sshd was
perfectly fine.




Re: Raspbian: After update from buster to bookworm,X11Forwarding in ssh connection stopped working

2023-08-07 Thread Christian Britz
gene heskett wrote:
> On 8/7/23 10:51, B.M. wrote:
>>> ssh -Y -C -l myUser otherHostname.local -v
>>>
> Is the @ sign between myUser and otherhostname now optional?

He uses option -l login_name, which can be used alternatively to
login_name@destination.



Re: Raspbian: After update from buster to bookworm,X11Forwarding in ssh connection stopped working

2023-08-07 Thread gene heskett

On 8/7/23 10:51, B.M. wrote:

On Montag, 7. August 2023 15:19:49 CEST you wrote:

Dear all,

I just dist-upgraded my Raspberry Pi from buster to bookworm, and while

ssh -Y...

worked like a charm in before the update and I could start any X11 program
over ssh, it doesn't work anymore since then. Executing

ssh -Y -C -l myUser otherHostname.local -v


Is the @ sign between myUser and otherhostname now optional?

I get

...
debug1: Requesting X11 forwarding with authentication spoofing.
debug1: Sending environment.
debug1: channel 0: setting env LANG = "en_US.UTF-8"
debug1: channel 0: setting env LC_MONETARY = "de_CH.UTF-8"
debug1: channel 0: setting env LC_MEASUREMENT = "de_CH.UTF-8"
debug1: channel 0: setting env LC_TIME = "de_CH.UTF-8"
debug1: channel 0: setting env LC_ALL = ""
debug1: channel 0: setting env LC_COLLATE = "C"
debug1: channel 0: setting env LC_NUMERIC = "de_CH.UTF-8"
X11 forwarding request failed on channel 0
...

 From /etc/ssh/sshd_config on the server:

AddressFamily inet
X11Forwarding yes
X11UseLocalhost no

Interestingly, when connecting for the first time I got a warning:
WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED!
and I did just
ssh-keygen -f "/home/xxx/.ssh/known_hosts" -R "otherHostname"
which I did.

xauth is installed on the server.

What can be the reason, that I cannot use X11 forwarding anymore?

Thank you.

Best,
Bernd


Sorry, correction: I didn't upgrade from buster to bookworm but from bullseye.


.


Cheers, Gene Heskett.
--
"There are four boxes to be used in defense of liberty:
 soap, ballot, jury, and ammo. Please use in that order."
-Ed Howdershelt (Author, 1940)
If we desire respect for the law, we must first make the law respectable.
 - Louis D. Brandeis
Genes Web page 



Re: Raspbian: After update from buster to bookworm, X11Forwarding in ssh connection stopped working

2023-08-07 Thread B.M.
On Montag, 7. August 2023 15:19:49 CEST you wrote:
> Dear all,
>
> I just dist-upgraded my Raspberry Pi from buster to bookworm, and while
>
> ssh -Y...
>
> worked like a charm in before the update and I could start any X11 program
> over ssh, it doesn't work anymore since then. Executing
>
> ssh -Y -C -l myUser otherHostname.local -v
>
> I get
>
> ...
> debug1: Requesting X11 forwarding with authentication spoofing.
> debug1: Sending environment.
> debug1: channel 0: setting env LANG = "en_US.UTF-8"
> debug1: channel 0: setting env LC_MONETARY = "de_CH.UTF-8"
> debug1: channel 0: setting env LC_MEASUREMENT = "de_CH.UTF-8"
> debug1: channel 0: setting env LC_TIME = "de_CH.UTF-8"
> debug1: channel 0: setting env LC_ALL = ""
> debug1: channel 0: setting env LC_COLLATE = "C"
> debug1: channel 0: setting env LC_NUMERIC = "de_CH.UTF-8"
> X11 forwarding request failed on channel 0
> ...
>
> From /etc/ssh/sshd_config on the server:
>
> AddressFamily inet
> X11Forwarding yes
> X11UseLocalhost no
>
> Interestingly, when connecting for the first time I got a warning:
> WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED!
> and I did just
> ssh-keygen -f "/home/xxx/.ssh/known_hosts" -R "otherHostname"
> which I did.
>
> xauth is installed on the server.
>
> What can be the reason, that I cannot use X11 forwarding anymore?
>
> Thank you.
>
> Best,
> Bernd

Sorry, correction: I didn't upgrade from buster to bookworm but from bullseye.




Re: Raspbian: After update from buster to bookworm, X11Forwarding in ssh connection stopped working

2023-08-07 Thread Christian Britz

Hi Bernd

B.M. wrote:

I just dist-upgraded my Raspberry Pi from buster to bookworm, and while


This might very well be the reason for your problems. You should never 
skip a release, bullseye in this case. Upgrading directly from 
oldoldstable to stable will get you unpredictable results.


BTW, Raspian is slightly offtopic here, they have some own packages and 
different configurations than pure Debian.


I would recommend you to do a fresh installation and give Debian a 
chance. https://wiki.debian.org/RaspberryPi and 
https://raspi.debian.net/ are good starting points. There is also an IRC 
support channel: #debian-raspberrypi on OFTC.


Regards,
Christian
--
https://www.cb-fraggle.de



Raspbian: After update from buster to bookworm, X11Forwarding in ssh connection stopped working

2023-08-07 Thread B.M.
Dear all,

I just dist-upgraded my Raspberry Pi from buster to bookworm, and while

ssh -Y...

worked like a charm in before the update and I could start any X11 program
over ssh, it doesn't work anymore since then. Executing

ssh -Y -C -l myUser otherHostname.local -v

I get

...
debug1: Requesting X11 forwarding with authentication spoofing.
debug1: Sending environment.
debug1: channel 0: setting env LANG = "en_US.UTF-8"
debug1: channel 0: setting env LC_MONETARY = "de_CH.UTF-8"
debug1: channel 0: setting env LC_MEASUREMENT = "de_CH.UTF-8"
debug1: channel 0: setting env LC_TIME = "de_CH.UTF-8"
debug1: channel 0: setting env LC_ALL = ""
debug1: channel 0: setting env LC_COLLATE = "C"
debug1: channel 0: setting env LC_NUMERIC = "de_CH.UTF-8"
X11 forwarding request failed on channel 0
...

From /etc/ssh/sshd_config on the server:

AddressFamily inet
X11Forwarding yes
X11UseLocalhost no

Interestingly, when connecting for the first time I got a warning:
WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED!
and I did just
ssh-keygen -f "/home/xxx/.ssh/known_hosts" -R "otherHostname"
which I did.

xauth is installed on the server.

What can be the reason, that I cannot use X11 forwarding anymore?

Thank you.

Best,
Bernd




Re: (solved) Re: why ssh connection is refused?

2018-02-27 Thread deloptes
Long Wind wrote:

> Thank Roberto!
> i find out the causei forget to install ssh on remote pcso it refuse ssh
> connection

Long Wing, the Chinese hero of the day :)

(i hope you are  not insulted by this)

regards




Re: why ssh connection is refused?

2018-02-27 Thread Roberto C . Sánchez
On Tue, Feb 27, 2018 at 11:23:50PM +, Long Wind wrote:
>i have 2 pc connected to router
>it's easy to use ssh to transfer  files
>but sometime it says ssh connection is refused
>maybe after i install wicd?
>what should i do? Thanks!

Provide the complete text of the error message for starters. Something
else you can do is pass the -v option to ssh. Use -vv or -vvv for even
more verbose output. You may find something helpful there.

Regards,

-Roberto
-- 
Roberto C. Sánchez



Re: SSH Connection Behind A Router/Firewall

2016-09-11 Thread Arun Khan
On Thu, Sep 8, 2016 at 10:49 AM, Tim McDonough  wrote:
> I have a very straightforward Debian Jessie machine on my network. For SSH
> it uses the standard/default Port 22 and accessing it via ssh works just
> fine from anywhere on the local network.
>
> I also have a NetGear router configured so that a connection from the
> outside world using Port 1024 gets forwarded to the local IP and Port 22 on
> the LAN. My problem is when I attempt a connection from the outside world
> the connection is refused.

Presuming the ssh "client" is on the WAN, have you set the
"destination" port to 1024 in that client?
For example in *nix box, it would be "ssh -p 1024 someuser@your_wan_pub_ip"

-- Arun Khan



Re: SSH Connection Behind A Router/Firewall

2016-09-08 Thread Tim McDonough

On 9/8/2016 1:42 PM, Joe wrote:

On Thu, 8 Sep 2016 12:49:56 -0500
Tim McDonough  wrote:


I have a very straightforward Debian Jessie machine on my network.
For SSH it uses the standard/default Port 22 and accessing it via ssh
works just fine from anywhere on the local network.

I also have a NetGear router configured so that a connection from the
outside world using Port 1024 gets forwarded to the local IP and Port
22 on the LAN. My problem is when I attempt a connection from the
outside world the connection is refused.

Is there another setting on the Debian Jessie system I need to
configure or do you believe this is a router configuration problem?
If I just allow the forwarding (externally) to forward on Port 22
things work as expected.


No, that should work. As far as the server is concerned, it's a
standard port 22 job.

That was my thought as well.

If a router has the option of setting the destination port in a
forwarding rule, that really ought to work. I've done it in two stages,
forwarding port A on the public IP, to port B on my firewall/server,
then to port 22 on an internal machine, no trouble.
I have a NetGear WNDR3800. I have the port forwarding setup as you 
describe.

Sorry to ask this, but... your ssh client does know it's using 1024,
doesn't it? Not just the software client, but is there an outgoing
firewall that also needs to know this? On a modern Windows machine, you
need to explicitly set up an outgoing rule, it's not just a simple
stateful firewall any more.
Don't apologize for asking, I'd be perfectly happy if I'd overlooked 
something simple. I'm using a Windows 10 machine to access it and even 
with the firewall in the Win10 box turned off I get the same results.

Quick check from your network: use Shields Up!! on https://grc.com and
ask for a check on your specific external port. If the router isn't
forwarding, or the server isn't responding, the port will show as
closed. If it shows open, and Mr Gibson lectures you about security,
then you have a problem at the client end.

The port shows as open.

I initially used PuTTY to test and when I first got the error I also 
tried making an sftp connection with Filezilla. A forwarded port is a 
no-go with either of them.


Thanks for the suggestions,

Tim



Re: SSH Connection Behind A Router/Firewall

2016-09-08 Thread Joe
On Thu, 8 Sep 2016 12:49:56 -0500
Tim McDonough  wrote:

> I have a very straightforward Debian Jessie machine on my network.
> For SSH it uses the standard/default Port 22 and accessing it via ssh
> works just fine from anywhere on the local network.
> 
> I also have a NetGear router configured so that a connection from the 
> outside world using Port 1024 gets forwarded to the local IP and Port
> 22 on the LAN. My problem is when I attempt a connection from the
> outside world the connection is refused.
> 
> Is there another setting on the Debian Jessie system I need to
> configure or do you believe this is a router configuration problem?
> If I just allow the forwarding (externally) to forward on Port 22
> things work as expected.
> 

No, that should work. As far as the server is concerned, it's a
standard port 22 job.

If a router has the option of setting the destination port in a
forwarding rule, that really ought to work. I've done it in two stages,
forwarding port A on the public IP, to port B on my firewall/server,
then to port 22 on an internal machine, no trouble.

Sorry to ask this, but... your ssh client does know it's using 1024,
doesn't it? Not just the software client, but is there an outgoing
firewall that also needs to know this? On a modern Windows machine, you
need to explicitly set up an outgoing rule, it's not just a simple
stateful firewall any more.

Quick check from your network: use Shields Up!! on https://grc.com and
ask for a check on your specific external port. If the router isn't
forwarding, or the server isn't responding, the port will show as
closed. If it shows open, and Mr Gibson lectures you about security,
then you have a problem at the client end.

-- 
Joe



SSH Connection Behind A Router/Firewall

2016-09-08 Thread Tim McDonough
I have a very straightforward Debian Jessie machine on my network. For 
SSH it uses the standard/default Port 22 and accessing it via ssh works 
just fine from anywhere on the local network.


I also have a NetGear router configured so that a connection from the 
outside world using Port 1024 gets forwarded to the local IP and Port 22 
on the LAN. My problem is when I attempt a connection from the outside 
world the connection is refused.


Is there another setting on the Debian Jessie system I need to configure 
or do you believe this is a router configuration problem? If I just 
allow the forwarding (externally) to forward on Port 22 things work as 
expected.


Thanks,

Tim



Re: (ssh) Connection closed by

2015-03-30 Thread Peter Viskup
Could be your ssh client proposing ciphers the SSH server doesn't
understand. This was known issue with communication of ssh client 5+ to ssh
server 4.x and older.
Give it a try and let us know.

http://www.held.org.il/blog/2011/05/the-myterious-case-of-broken-ssh-client-connection-reset-by-peer/

On Mon, Mar 30, 2015 at 2:33 PM, Pol Hallen  wrote:

> hey all :-)
>
> unfortunately I don't have access to ssh server, I can only see:
>
> Platform: i586-pc-linux-gnu
> Compiled with: liblua-5.2.3 openssl-1.0.1k libpcre-8.35 libpcap-1.6.2
> nmap-libdnet-1.12 ipv6
> Compiled without:
> Available nsock engines: epoll poll select
>
> ssh -vvvl user ip
>
> debug2: kex_parse_kexinit: first_kex_follows 0
> debug2: kex_parse_kexinit: reserved 0
> debug2: mac_setup: setup hmac-sha1
> debug1: kex: server->client 3des-cbc hmac-sha1 none
> debug2: mac_setup: setup hmac-sha1
> debug1: kex: client->server 3des-cbc hmac-sha1 none
> debug2: bits set: 502/1024
> debug1: sending SSH2_MSG_KEXDH_INIT
> debug1: expecting SSH2_MSG_KEXDH_REPLY
> Connection closed by IP
>
> any idea to solve?
>
> Thanks!
>
> Pol
>
>
> --
> To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org with a
> subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
> Archive: https://lists.debian.org/551942a6.6080...@fuckaround.org
>
>


(ssh) Connection closed by

2015-03-30 Thread Pol Hallen

hey all :-)

unfortunately I don't have access to ssh server, I can only see:

Platform: i586-pc-linux-gnu
Compiled with: liblua-5.2.3 openssl-1.0.1k libpcre-8.35 libpcap-1.6.2 
nmap-libdnet-1.12 ipv6

Compiled without:
Available nsock engines: epoll poll select

ssh -vvvl user ip

debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_setup: setup hmac-sha1
debug1: kex: server->client 3des-cbc hmac-sha1 none
debug2: mac_setup: setup hmac-sha1
debug1: kex: client->server 3des-cbc hmac-sha1 none
debug2: bits set: 502/1024
debug1: sending SSH2_MSG_KEXDH_INIT
debug1: expecting SSH2_MSG_KEXDH_REPLY
Connection closed by IP

any idea to solve?

Thanks!

Pol


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Archive: https://lists.debian.org/551942a6.6080...@fuckaround.org



Re: Fwd: Re: ssh connection

2012-10-03 Thread lee
Lisi  writes:

> Forwarding this to the list, where it ought to have been all along.  Sorry, 
> Kelly.

Do you seriously expect someone to read a post which is messed up like
this and to try to figure out what it is about?


-- 
Debian testing iad96 brokenarch


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/87y5jn1jv3@yun.yagibdah.de



Fwd: Re: ssh connection

2012-10-03 Thread Lisi
Forwarding this to the list, where it ought to have been all along.  Sorry, 
Kelly.

Lisi
--  Forwarded Message  --

Subject: Re: ssh connection
Date: Tuesday 02 October 2012, 21:49:32
From: Lisi Reisz 
To: Kelly Clowers 

On 2 October 2012 17:46, Kelly Clowers  wrote:

> On Tue, Oct 2, 2012 at 7:17 AM, Lisi Reisz 
> wrote:
> > I am trying to set up a small network of three machines to
> intercommunicate
> > via ssh.  Machines B and C are running Squeeze with Trinity DE, machine
> A is
> > running Lenny with KDE3.  (The other Squeeze machine turned up its toes
> and
> > died this morning. :-(  So I had to bring poor old Lenny back on stream.)
> >
> > I have been using Google to good effect for almost the whole process,
> about
> > which I am a total ignoramus, but I have hit an impasse from which much
> > Googling cannot extricate me.
> >
> > I have machines A, B, C.  All three can ping each other and the router.
> >
> > Machine A can ssh into both the other machines.  Machine C can ssh into
> both
> > the other machines.  Machine B can ssh into Machine C, but not into
> Machine
> > A.
> >
> > I am now reluctant to do anything too drastic in case I kibosh even what
> I
> > have got.
> >
> > Anyone got any suggestions what I could try?  Could I supply more helpful
> > data?  I have done a ssh -v and the result is below.
>
> What does your sshd config file look like on A? Are you using RSA
> certs for authentication?
>
> Thanks, Kelly.  Herewith.
>
Lisi

>
> # Package generated configuration file
>
> # See the sshd(8) manpage for details
>
>
>> # What ports, IPs and protocols we listen for
>
> Port 22
>
> # Use these options to restrict which interfaces/protocols sshd will bind
>> to
>
> #ListenAddress ::
>
> #ListenAddress 0.0.0.0
>
> Protocol 2
>
> # HostKeys for protocol version 2
>
> HostKey /etc/ssh/ssh_host_rsa_key
>
> HostKey /etc/ssh/ssh_host_dsa_key
>
> #Privilege Separation is turned on for security
>
> UsePrivilegeSeparation yes
>
>
>> # Lifetime and size of ephemeral version 1 server key
>
> KeyRegenerationInterval 3600
>
> ServerKeyBits 768
>
>
>> # Logging
>
> SyslogFacility AUTH
>
> LogLevel INFO
>
>
>> # Authentication:
>
> LoginGraceTime 120
>
> PermitRootLogin yes
>
> StrictModes yes
>
>
>> RSAAuthentication yes
>
> PubkeyAuthentication yes
>
> #AuthorizedKeysFile %h/.ssh/authorized_keys
>
>
>> # Don't read the user's ~/.rhosts and ~/.shosts files
>
> IgnoreRhosts yes
>
> # For this to work you will also need host keys in /etc/ssh_known_hosts
>
> RhostsRSAAuthentication no
>
> # similar for protocol version 2
>
> HostbasedAuthentication no
>
> # Uncomment if you don't trust ~/.ssh/known_hosts for
>> RhostsRSAAuthentication
>
> #IgnoreUserKnownHosts yes
>
>
>> # To enable empty passwords, change to yes (NOT RECOMMENDED)
>
> PermitEmptyPasswords no
>
>
>> # Change to yes to enable challenge-response passwords (beware issues with
>
> # some PAM modules and threads)
>
> ChallengeResponseAuthentication no
>
>
>> # Change to no to disable tunnelled clear text passwords
>
> #PasswordAuthentication yes
>
>
>> # Kerberos options
>
> #KerberosAuthentication no
>
> #KerberosGetAFSToken no
>
> #KerberosOrLocalPasswd yes
>
> #KerberosTicketCleanup yes
>
>
>> # GSSAPI options
>
> #GSSAPIAuthentication no
>
> #GSSAPICleanupCredentials yes
>
>
>> X11Forwarding yes
>
> X11DisplayOffset 10
>
> PrintMotd no
>
> PrintLastLog yes
>
> TCPKeepAlive yes
>
> #UseLogin no
>
>
>> #MaxStartups 10:30:60
>
> #Banner /etc/issue.net
>
>
>> # Allow client to pass locale environment variables
>
> AcceptEnv LANG LC_*
>
>
>> Subsystem sftp /usr/lib/openssh/sftp-server
>
>
>> UsePAM yes
>
> --
> To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
> with a subject of "unsubscribe". Trouble? Contact
> listmas...@lists.debian.org
> Archive:
> 
http://lists.debian.org/CAFoWM=8w1poumvafbfh+hl0q5f5ntqymibk8avbsqlhoj6j...@mail.gmail.com
>
>

---


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/201210030847.58594.lisi.re...@gmail.com



Re: ssh connection

2012-10-02 Thread Jochen Spieker
Lisi Reisz:
> On 2 October 2012 21:24, Jochen Spieker  wrote:
>> 
>> And additionally, what's on the server's log for the aborted log in?
> 
> I couldn't find one.  Not, I fear, the same thing as "there isn't one". :-(
>  Googling suggested that it would be called auth something, and I found
> files called auth something, but they were empty.

You were looking at the right place. /var/log/auth might contain
valuable information. You can try increasing the ssh daemon's verbosity
by setting LogLevel to DEBUG in sshd.conf.

J.
-- 
Americans have a better life.
[Agree]   [Disagree]
 


signature.asc
Description: Digital signature


Re: ssh connection

2012-10-02 Thread Lisi Reisz
On 2 October 2012 21:24, Jochen Spieker  wrote:

> Kelly Clowers:
> > On Tue, Oct 2, 2012 at 7:17 AM, Lisi Reisz 
> wrote:
> >>
> >> Anyone got any suggestions what I could try?  Could I supply more
> helpful
> >> data?  I have done a ssh -v and the result is below.
> >
> > What does your sshd config file look like on A? Are you using RSA
> > certs for authentication?
>
> And additionally, what's on the server's log for the aborted log in?
>

I couldn't find one.  Not, I fear, the same thing as "there isn't one". :-(
 Googling suggested that it would be called auth something, and I found
files called auth something, but they were empty.

Thanks anyway,
Lisi

>
> J.
> --
> After the millenium I will shoot to kill.
> [Agree]   [Disagree]
>  
>


Re: ssh connection

2012-10-02 Thread Jochen Spieker
Kelly Clowers:
> On Tue, Oct 2, 2012 at 7:17 AM, Lisi Reisz  wrote:
>> 
>> Anyone got any suggestions what I could try?  Could I supply more helpful
>> data?  I have done a ssh -v and the result is below.
> 
> What does your sshd config file look like on A? Are you using RSA
> certs for authentication?

And additionally, what's on the server's log for the aborted log in?

J.
-- 
After the millenium I will shoot to kill.
[Agree]   [Disagree]
 


signature.asc
Description: Digital signature


Re: ssh connection

2012-10-02 Thread Kelly Clowers
On Tue, Oct 2, 2012 at 7:17 AM, Lisi Reisz  wrote:
> I am trying to set up a small network of three machines to intercommunicate
> via ssh.  Machines B and C are running Squeeze with Trinity DE, machine A is
> running Lenny with KDE3.  (The other Squeeze machine turned up its toes and
> died this morning. :-(  So I had to bring poor old Lenny back on stream.)
>
> I have been using Google to good effect for almost the whole process, about
> which I am a total ignoramus, but I have hit an impasse from which much
> Googling cannot extricate me.
>
> I have machines A, B, C.  All three can ping each other and the router.
>
> Machine A can ssh into both the other machines.  Machine C can ssh into both
> the other machines.  Machine B can ssh into Machine C, but not into Machine
> A.
>
> I am now reluctant to do anything too drastic in case I kibosh even what I
> have got.
>
> Anyone got any suggestions what I could try?  Could I supply more helpful
> data?  I have done a ssh -v and the result is below.

What does your sshd config file look like on A? Are you using RSA
certs for authentication?

Cheers,
Kelly Clowers


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CAFoWM=8w1poumvafbfh+hl0q5f5ntqymibk8avbsqlhoj6j...@mail.gmail.com



ssh connection

2012-10-02 Thread Lisi Reisz
I am trying to set up a small network of three machines to intercommunicate
via ssh.  Machines B and C are running Squeeze with Trinity DE, machine A
is running Lenny with KDE3.  (The other Squeeze machine turned up its toes
and died this morning. :-(  So I had to bring poor old Lenny back on
stream.)

I have been using Google to good effect for almost the whole process, about
which I am a total ignoramus, but I have hit an impasse from which much
Googling cannot extricate me.

I have machines A, B, C.  All three can ping each other and the router.

Machine A can ssh into both the other machines.  Machine C can ssh into
both the other machines.  Machine B can ssh into Machine C, but not into
Machine A.

I am now reluctant to do anything too drastic in case I kibosh even what I
have got.

Anyone got any suggestions what I could try?  Could I supply more helpful
data?  I have done a ssh -v and the result is below.

Thanks,
Lisi

lisi@Tux-II:~$ ssh lisi@192.168.0.8
Read from socket failed: Connection reset by peer
lisi@Tux-II:~$ ssh -v lisi@192.168.0.8
OpenSSH_5.5p1 Debian-6+squeeze2, OpenSSL 0.9.8o 01 Jun 2010
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Connecting to 192.168.0.8 [192.168.0.8] port 22.
debug1: Connection established.
debug1: identity file /home/lisi/.ssh/id_rsa type -1
debug1: identity file /home/lisi/.ssh/id_rsa-cert type -1
debug1: identity file /home/lisi/.ssh/id_dsa type -1
debug1: identity file /home/lisi/.ssh/id_dsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.1p1
Debian-5
debug1: match: OpenSSH_5.1p1 Debian-5 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.5p1 Debian-6+squeeze2
debug1: SSH2_MSG_KEXINIT sent
Read from socket failed: Connection reset by peer
lisi@Tux-II:~$


Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-21 Thread Chris Bannister
On Tue, Aug 21, 2012 at 01:39:42PM +0800, lina wrote:
> I felt I made some mistakes before, like put the public keys from those
> servers into my own laptop, just for the convinence of connection.
> I am on my way correcting my mistakes.

Public keys are meant to be public, its the secret/private key(s) you
should be protecting.

-- 
"If you're not careful, the newspapers will have you hating the people
who are being oppressed, and loving the people who are doing the 
oppressing." --- Malcolm X


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20120822015440.GA15009@tal



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-21 Thread Eike Lantzsch
On Tuesday 21 August 2012 08:09:22 lina wrote:
> On Tuesday 21,August,2012 07:48 PM, Eike Lantzsch wrote:
> > On Monday 20 August 2012 09:59:47 lina wrote:
> >> Hi,
> >> 
> >> I ssh to a server which has 400+ users, active ones around 100.
> >> 
> >> Frankly speaking, I would feel comfortable to hide my IP if possible,
> >> 
> >> any suggestions (I checked the spoof, but seems not positive),
> >> 
> >> Thanks with best regards,
> > 
> > Hi lina!
> > 
> > I followed the thread and I wonder why nobody recommended to change sshd
> > to listen on any other port than 22, e.g. 2424. That will calm down most
> > attacks / probing of ssh.
> 
> That's very nice of you, I guess default many people had already changed
> that port, and they thought I would have realized that earlier it's one
> way of facing it.
> 
> Well, I just made the change to the sshd_config to some other port and
> also changed the iptables.
> 
> > Also I wondered why nobody recommended to install DenyHosts?
> 
> will install it.
> 
> > I installed it on my OpenBSD gateway and it is quite funny to see which
> > usernames and passwords are tried to get into the box.
> > That was with sshd still listening on port 22. Now that it is on another
> > port there were no probes whatever for about a year. Stupid hacking!
> > 
> > Of course you need to inform your ssh users of the change. If the same
> > machines on your own network still attack ssh than it should be easy to
> > figure out which machine is doing that by looking at the MAC-address.
> 
> quite interesting, how can I know its MAC address.
arp -a

and do have a look at http://denyhosts.sourceforge.net/

> 
> Today I sent the email to administrator, here quote what he answered
> me:"Do you wish to change password just to be sure? Once you change, you
> let me know, I'll rsync all the password file. It could be a robot."
> "
> So I think it's better not bother him much. he didn't talk the questions
> I asked and he referred that I should change password of those servers.
> 
> Best regards, and also thanks all for your time and valuable suggestions,
> 
Again kind regards,
Eike

-- 
Eike Lantzsch ZP6CGE
Casilla de Correo 1519
1209 Asuncion / Paraguay


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/201208210828.33545.zp6...@gmx.net



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-21 Thread lina
On Tuesday 21,August,2012 07:48 PM, Eike Lantzsch wrote:
> On Monday 20 August 2012 09:59:47 lina wrote:
>> Hi,
>>
>> I ssh to a server which has 400+ users, active ones around 100.
>>
>> Frankly speaking, I would feel comfortable to hide my IP if possible,
>>
>> any suggestions (I checked the spoof, but seems not positive),
>>
>> Thanks with best regards,
> 
> Hi lina!
> 
> I followed the thread and I wonder why nobody recommended to change sshd to 
> listen on any other port than 22, e.g. 2424. That will calm down most attacks 
> / probing of ssh.

That's very nice of you, I guess default many people had already changed
that port, and they thought I would have realized that earlier it's one
way of facing it.

Well, I just made the change to the sshd_config to some other port and
also changed the iptables.
> Also I wondered why nobody recommended to install DenyHosts?
will install it.
> I installed it on my OpenBSD gateway and it is quite funny to see which 
> usernames and passwords are tried to get into the box.
> That was with sshd still listening on port 22. Now that it is on another port 
> there were no probes whatever for about a year. Stupid hacking!
> 
> Of course you need to inform your ssh users of the change. If the same 
> machines on your own network still attack ssh than it should be easy to 
> figure 
> out which machine is doing that by looking at the MAC-address.
quite interesting, how can I know its MAC address.

Today I sent the email to administrator, here quote what he answered
me:"Do you wish to change password just to be sure? Once you change, you
let me know, I'll rsync all the password file. It could be a robot."
"
So I think it's better not bother him much. he didn't talk the questions
I asked and he referred that I should change password of those servers.

Best regards, and also thanks all for your time and valuable suggestions,
> 
> Kind regards,
> Eike
> 
> 


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50337a72.4070...@gmail.com



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-21 Thread Eike Lantzsch
On Monday 20 August 2012 09:59:47 lina wrote:
> Hi,
> 
> I ssh to a server which has 400+ users, active ones around 100.
> 
> Frankly speaking, I would feel comfortable to hide my IP if possible,
> 
> any suggestions (I checked the spoof, but seems not positive),
> 
> Thanks with best regards,

Hi lina!

I followed the thread and I wonder why nobody recommended to change sshd to 
listen on any other port than 22, e.g. 2424. That will calm down most attacks 
/ probing of ssh.
Also I wondered why nobody recommended to install DenyHosts?
I installed it on my OpenBSD gateway and it is quite funny to see which 
usernames and passwords are tried to get into the box.
That was with sshd still listening on port 22. Now that it is on another port 
there were no probes whatever for about a year. Stupid hacking!

Of course you need to inform your ssh users of the change. If the same 
machines on your own network still attack ssh than it should be easy to figure 
out which machine is doing that by looking at the MAC-address.

Kind regards,
Eike


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/201208210748.04354.zp6...@gmx.net



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Lars Noodén
On 8/21/12 8:20 AM, lina wrote:
> On Tuesday 21,August,2012 02:52 AM, Joe wrote:
>> On Mon, 20 Aug 2012 23:56:42 +0800
>> lina  wrote:
>>
>>> On Monday 20,August,2012 11:45 PM, Mika Suomalainen wrote:
 On 20.08.2012 18:38, lina wrote:
>>> How do I know who has this IP address? why s/he didn't change?
>>>
>>> You probably don't. I don't understand this second question.
> The second question is that for those days, the attacker should
> think of renew its ip address. not from the same one.

 But we don't know is the attacker a person or a program, which is
 running without knowledge of the owner of computer.
>>> Yes, it's more like a program. but the owner in this long period has
>>> never shutdown the computer, just a bit surprised that it keeps the
>>> same ip address.
>>>

>>>
>>>
>>
>> A DHCP client will normally remember its IP address, even if the lease
>> has expired, and on the next connection will request it again. If the
>> server hasn't issued it to anyone else, it will normally comply with the
>> request. Both server and client can be configured not to do this, but
>> in a Windows network it will probably happen to avoid too much need for
>> scavenging out-of-date DNS records. Assuming the link between DNS and
>> DHCP has been set up properly.
>>
>> Or it may be a configured reservation in the DHCP server i.e. some form
>> of server itself. Or the client can be explicitly configured to request
>> that address, when it is available, but there's very little reason to
>> do that when a reservation is a guaranteed method.
>>
>> Even if the attacker in this case is a human, it may be difficult or
>> impossible to override the network policies. Configuration of
>> networking is limited to people with admin credentials, unprivileged
>> users cannot even issue a DHCP renewal request other than by rebooting
>> the machine.
>>
>> The quick answer here is to try: host , which will turn up
>> the hostname of the offending machine if the local DNS server is
>> properly set up. Or to at least gain the MAC address of the machine, try
>> inserting an iptables rule on your machine to log incoming ssh
>> connections.
> $ host 172.21.48.161
> Host 161.48.21.172.in-addr.arpa. not found: 3(NXDOMAIN)
> 
> Nmap scan report for 172.21.48.161
> Host is up (0.0021s latency).
> Not shown: 991 filtered ports
> PORT  STATE SERVICE
> 80/tcpopen  http
> 135/tcp   open  msrpc
> 139/tcp   open  netbios-ssn
> 443/tcp   open  https
> 445/tcp   open  microsoft-ds
> 515/tcp   open  printer
> 3389/tcp  open  ms-wbt-server
> 5357/tcp  open  wsdapi
> 49154/tcp open  unknown
> 
> Thanks, I have drop it in the iptables.
[snip]

In general RETURN is more useful than DROP when you have the choice.

http://www.chrisbrenton.org/2009/07/why-firewall-reject-rules-are-better-than-firewall-drop-rules/

http://www.chiark.greenend.org.uk/~peterb/network/drop-vs-reject

But since it is a local machine causing the problem, it should be
possible to go through the network administrator and contact the owner
of the offending machine directly.

Regards,
/Lars


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50332dd8.5040...@gmail.com



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread lina
On Tuesday 21,August,2012 03:12 AM, unruh wrote:
> Everyone suffers these attacks. They are simply part of a toolset which
> crackers use to try to gain entry into Linux machines. As long as you
> have good passwords do not worry. You will also suffer attacks on
> various Windows ports. 
> 
> If you want you can use /etc/hosts.allow to  weed out outside machines
> that try these attacks, eitehr manually or with programs. 
> 
> You cannot hide your IP or noone in the world could ever ssh into your
> system, making ssh useless for your users. 
> Also  your attacks appear to be local attacks--
> Ie from someone on you own network. They know who you are. 

That's why I am a bit scared. And sometimes I received "unknown" calls,
when I answered, no sounds. a bit scary.

I disliked so much that the one who is in charge of the place asked our
phone number and put all our contact info. on table in front of the door
window. The good excuses was that if there is a fire, someone could find
our contact information easily, damn, if there is a fire, this paper
will burn out before s/he can read.
> 
> 
> 
> In linux.debian.user, you wrote:
>> On Monday 20,August,2012 11:21 PM, Darac Marjal wrote:
>>> On Mon, Aug 20, 2012 at 11:15:55PM +0800, lina wrote:
 On Monday 20,August,2012 10:44 PM, Mika Suomalainen wrote:
> On 20.08.2012 17:02, lina wrote:
>> On Monday 20,August,2012 09:59 PM, lina wrote:
 Hi,

 I ssh to a server which has 400+ users, active ones around
 100.

 Frankly speaking, I would feel comfortable to hide my IP if
 possible,

 any suggestions (I checked the spoof, but seems not positive),

 Thanks with best regards,


>> Another question, how do I know whether there are some people are 
>> attempting to invade my laptop, my username, ip are all exposed
>> there.
>
> If you have SSHd and that is what you are worried about, grep ssh from
> /var/log/auth.log .

 BTW, what is the 172.21.48.161, seems in the old auth.log* also has this
 one.
>>>
>>> You need to ask, not "what is", but "who is". More specifically:
>>>
>>> $ whois 172.21.48.161
>>> [...]
>>> NetRange:   172.16.0.0 - 172.31.255.255
>>> CIDR:   172.16.0.0/12
>>> OriginAS:
>>> NetName:PRIVATE-ADDRESS-BBLK-RFC1918-IANA-RESERVED
>>> NetHandle:  NET-172-16-0-0-1
>>> Parent: NET-172-0-0-0-0
>>> NetType:IANA Special Use
>>> [...]
>>>
>>> In other words, it's someone else on your network.
>>
>> So I am under regular attacks recently, very gentle attack, only tried
>> few times each day?
>>
>> How do I know who has this IP address? why s/he didn't change?
> 
> It is someone on your own network. If yo uare at a University it is
> someone there. Find out from the network people who has that IP. But it
> is highly probably that they ahve no idea that they are launching those
> attacks because their windows machine has had attack software installed
> on it after their systems were broken. 
Those desktop here only administrator and staff has the privilege to
install the software on it.
> 
> 
>>
>> unbelievable, hope I am wrong here.
> 
> About what? You are an administrator and just discovering that these
> kinds of attack take place regularly?

I felt I made some mistakes before, like put the public keys from those
servers into my own laptop, just for the convinence of connection.
I am on my way correcting my mistakes.
> 
> 
>>
>> Best regards,

Best regards,
>>>
>>> [cut]

 Thanks again,

 Best regards,


> I'm not sure does that require loglevel being "VERBOSE" in sshd_config.
>
> And you might also want to install something like SSHGuard (package
> sshguard) to protect your SSHd and other services, which it protects
> from attackers. http://www.sshguard.net/
>
>


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50331f1e.1090...@gmail.com



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread lina
On Tuesday 21,August,2012 02:52 AM, Joe wrote:
> On Mon, 20 Aug 2012 23:56:42 +0800
> lina  wrote:
> 
>> On Monday 20,August,2012 11:45 PM, Mika Suomalainen wrote:
>>> On 20.08.2012 18:38, lina wrote:
>> How do I know who has this IP address? why s/he didn't change?
>>
>> You probably don't. I don't understand this second question.
 The second question is that for those days, the attacker should
 think of renew its ip address. not from the same one.
>>>
>>> But we don't know is the attacker a person or a program, which is
>>> running without knowledge of the owner of computer.
>> Yes, it's more like a program. but the owner in this long period has
>> never shutdown the computer, just a bit surprised that it keeps the
>> same ip address.
>>
>>>
>>
>>
> 
> A DHCP client will normally remember its IP address, even if the lease
> has expired, and on the next connection will request it again. If the
> server hasn't issued it to anyone else, it will normally comply with the
> request. Both server and client can be configured not to do this, but
> in a Windows network it will probably happen to avoid too much need for
> scavenging out-of-date DNS records. Assuming the link between DNS and
> DHCP has been set up properly.
> 
> Or it may be a configured reservation in the DHCP server i.e. some form
> of server itself. Or the client can be explicitly configured to request
> that address, when it is available, but there's very little reason to
> do that when a reservation is a guaranteed method.
> 
> Even if the attacker in this case is a human, it may be difficult or
> impossible to override the network policies. Configuration of
> networking is limited to people with admin credentials, unprivileged
> users cannot even issue a DHCP renewal request other than by rebooting
> the machine.
> 
> The quick answer here is to try: host , which will turn up
> the hostname of the offending machine if the local DNS server is
> properly set up. Or to at least gain the MAC address of the machine, try
> inserting an iptables rule on your machine to log incoming ssh
> connections.
$ host 172.21.48.161
Host 161.48.21.172.in-addr.arpa. not found: 3(NXDOMAIN)

Nmap scan report for 172.21.48.161
Host is up (0.0021s latency).
Not shown: 991 filtered ports
PORT  STATE SERVICE
80/tcpopen  http
135/tcp   open  msrpc
139/tcp   open  netbios-ssn
443/tcp   open  https
445/tcp   open  microsoft-ds
515/tcp   open  printer
3389/tcp  open  ms-wbt-server
5357/tcp  open  wsdapi
49154/tcp open  unknown

Thanks, I have drop it in the iptables.

> 
> e.g in your INPUT chain, just before the ssh -j ACCEPT command:
> 
> iptables -A INPUT -p tcp --dport 22 -j LOG --log-level debug
> --log-prefix "SSH IN:"
> 
> which will normally log to syslog and also /var/log/debug. I'd have
> thought the network admin would keep a list of MAC addresses on the
> network. If fact, the easiest answer of all is for the admin to look at
> the DHCP and DNS server records.
> 
> Or there are programs which will scan the network for hostnames, MAC
> addresses and open ports, but I couldn't possibly suggest the use of
> such software, which may well be a hanging offence in some places. On
> the other hand, they're harbouring an ssh worm...
> 


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50331a9a.2080...@gmail.com



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Ralf Mardorf
On Mon, 2012-08-20 at 21:45 +0200, Ralf Mardorf wrote:
> On Mon, 2012-08-20 at 22:22 +0300, Lars Noodén wrote:
> > On 8/20/12 10:18 PM, Ralf Mardorf wrote:> On Mon, 2012-08-20 at 22:08
> > [snip]
> > > I thought using tor was a joke :( or a hint, that too much security at
> > > some point really is too much. I don't have much knowledge about the
> > > Internet, but I'm sure tor in this case (IMO in any case) is idiotic.
> > > Sorry. I used tor myself, around the time of Suse 9.0 or 10.0?! dunno,
> > > just for surfing the web. It's not usable for serious work.
> > >
> > Tor is intended for privacy, not security, and fulfills that reasonably
> > well when used for web browsing.  I'm not sure though of a use-case for
> > combining it with SSH beyond the obvious 'because I can'
> 
> I experienced tor as to slow, just for using it with a browser, a long
> time ago. It might be faster today. Off-list, somebody with perhaps some
> knowledge, mentioned "to slow" too, regarding to the usage that is
> wanted in this case.

PS:

Perhaps an expert is that kind, to give a serious answer, to avoid that
Lina set up something useless or to confirm, that in this case, it is
useful.



-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/1345492700.1285.91.camel@localhost.localdomain



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Ralf Mardorf
On Mon, 2012-08-20 at 22:22 +0300, Lars Noodén wrote:
> On 8/20/12 10:18 PM, Ralf Mardorf wrote:> On Mon, 2012-08-20 at 22:08
> [snip]
> > I thought using tor was a joke :( or a hint, that too much security at
> > some point really is too much. I don't have much knowledge about the
> > Internet, but I'm sure tor in this case (IMO in any case) is idiotic.
> > Sorry. I used tor myself, around the time of Suse 9.0 or 10.0?! dunno,
> > just for surfing the web. It's not usable for serious work.
> >
> Tor is intended for privacy, not security, and fulfills that reasonably
> well when used for web browsing.  I'm not sure though of a use-case for
> combining it with SSH beyond the obvious 'because I can'

I experienced tor as to slow, just for using it with a browser, a long
time ago. It might be faster today. Off-list, somebody with perhaps some
knowledge, mentioned "to slow" too, regarding to the usage that is
wanted in this case.


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/1345491940.1285.88.camel@localhost.localdomain



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Lars Noodén
On 8/20/12 10:18 PM, Ralf Mardorf wrote:> On Mon, 2012-08-20 at 22:08
[snip]
> I thought using tor was a joke :( or a hint, that too much security at
> some point really is too much. I don't have much knowledge about the
> Internet, but I'm sure tor in this case (IMO in any case) is idiotic.
> Sorry. I used tor myself, around the time of Suse 9.0 or 10.0?! dunno,
> just for surfing the web. It's not usable for serious work.
>
Tor is intended for privacy, not security, and fulfills that reasonably
well when used for web browsing.  I'm not sure though of a use-case for
combining it with SSH beyond the obvious 'because I can'

Regards,
/Lars


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50328e89.7040...@gmail.com



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Ralf Mardorf
On Mon, 2012-08-20 at 22:08 +0300, Lars Noodén wrote:
> On 8/20/12 7:27 PM, lina wrote:
> > On Monday 20,August,2012 11:15 PM, Lars Noodén wrote:
> >> It looks like it is possible to use Tor as a proxy:
> >>
> >> http://www.howtoforge.com/anonymous-ssh-sessions-with-tor
> >>
> >> If this document is correct, it is very easy to set up.  That would
> >> obfuscate the ip number you are connecting from by adding a jump in the
> >> middle.  The target server would only see that last step.
> > 
> > I followed the instruction from link, but during connection it showed me:
> > 
> > [warn] Got SOCKS5 status response '4': host is unreachable
> > /bin/bash: line 0: exec: connect: not found
> > ssh_exchange_identification: Connection closed by remote host
> [snip]
> 
> The package connect-proxy contains the utility connect.  That has to be
> installed.  You might also consider using Vidalia to manage Tor.
> 
> Regards,
> /Lars

I thought using tor was a joke :( or a hint, that too much security at
some point really is too much. I don't have much knowledge about the
Internet, but I'm sure tor in this case (IMO in any case) is idiotic.
Sorry. I used tor myself, around the time of Suse 9.0 or 10.0?! dunno,
just for surfing the web. It's not usable for serious work.


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/1345490303.1285.78.camel@localhost.localdomain



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread John
On 20/08/12, Joe (j...@jretrading.com) wrote:
> On Mon, 20 Aug 2012 23:56:42 +0800
> lina  wrote:
> > On Monday 20,August,2012 11:45 PM, Mika Suomalainen wrote:
> ...
> e.g in your INPUT chain, just before the ssh -j ACCEPT command:
> 
> iptables -A INPUT -p tcp --dport 22 -j LOG --log-level debug
> --log-prefix "SSH IN:"

Or just add the intruder's address in place of xxx.etc in
/etc/init.d/iptables.rules:

iptables -I INPUT -s xxx.xxx.xxx.xxx -j DROP

Works only for the one, of course.

-- 
johnrchamp...@wowway.com

GPG key 1024D/99421A63 2005-01-05
EE51 79E9 F244 D734 A012 1CEC 7813 9FE9 9942 1A63
gpg --keyserver subkeys.pgp.net --recv-keys 99421A63


signature.asc
Description: Digital signature


Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Lars Noodén
On 8/20/12 7:27 PM, lina wrote:
> On Monday 20,August,2012 11:15 PM, Lars Noodén wrote:
>> It looks like it is possible to use Tor as a proxy:
>>
>> http://www.howtoforge.com/anonymous-ssh-sessions-with-tor
>>
>> If this document is correct, it is very easy to set up.  That would
>> obfuscate the ip number you are connecting from by adding a jump in the
>> middle.  The target server would only see that last step.
> 
> I followed the instruction from link, but during connection it showed me:
> 
> [warn] Got SOCKS5 status response '4': host is unreachable
> /bin/bash: line 0: exec: connect: not found
> ssh_exchange_identification: Connection closed by remote host
[snip]

The package connect-proxy contains the utility connect.  That has to be
installed.  You might also consider using Vidalia to manage Tor.

Regards,
/Lars


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50328b41.9010...@gmail.com



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Joe
On Mon, 20 Aug 2012 23:56:42 +0800
lina  wrote:

> On Monday 20,August,2012 11:45 PM, Mika Suomalainen wrote:
> > On 20.08.2012 18:38, lina wrote:
>  How do I know who has this IP address? why s/he didn't change?
> 
>  You probably don't. I don't understand this second question.
> >> The second question is that for those days, the attacker should
> >> think of renew its ip address. not from the same one.
> > 
> > But we don't know is the attacker a person or a program, which is
> > running without knowledge of the owner of computer.
> Yes, it's more like a program. but the owner in this long period has
> never shutdown the computer, just a bit surprised that it keeps the
> same ip address.
> 
> > 
> 
> 

A DHCP client will normally remember its IP address, even if the lease
has expired, and on the next connection will request it again. If the
server hasn't issued it to anyone else, it will normally comply with the
request. Both server and client can be configured not to do this, but
in a Windows network it will probably happen to avoid too much need for
scavenging out-of-date DNS records. Assuming the link between DNS and
DHCP has been set up properly.

Or it may be a configured reservation in the DHCP server i.e. some form
of server itself. Or the client can be explicitly configured to request
that address, when it is available, but there's very little reason to
do that when a reservation is a guaranteed method.

Even if the attacker in this case is a human, it may be difficult or
impossible to override the network policies. Configuration of
networking is limited to people with admin credentials, unprivileged
users cannot even issue a DHCP renewal request other than by rebooting
the machine.

The quick answer here is to try: host , which will turn up
the hostname of the offending machine if the local DNS server is
properly set up. Or to at least gain the MAC address of the machine, try
inserting an iptables rule on your machine to log incoming ssh
connections.

e.g in your INPUT chain, just before the ssh -j ACCEPT command:

iptables -A INPUT -p tcp --dport 22 -j LOG --log-level debug
--log-prefix "SSH IN:"

which will normally log to syslog and also /var/log/debug. I'd have
thought the network admin would keep a list of MAC addresses on the
network. If fact, the easiest answer of all is for the admin to look at
the DHCP and DNS server records.

Or there are programs which will scan the network for hostnames, MAC
addresses and open ports, but I couldn't possibly suggest the use of
such software, which may well be a hanging offence in some places. On
the other hand, they're harbouring an ssh worm...

-- 
Joe


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20120820195214.3d2db...@jretrading.com



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Ralf Mardorf
Now I read some more mails of this thread.

It's not surprising that everybody connected to the Internet is
attacked. "authentication failure" doesn't lead to a serious issue, but
vice versa it says the attacks were useless. And I'm sure, they will be
useless in the future too.

Lina, perhaps you are "oversensitive". Understandable, but less good for
your blood pressure ;).

Sometimes "less is more".

I know at least one person who forced "auto-logout" for root terminal
sessions, if root didn't use the terminal for a minute ;).

Such thoughts aren't "paranoid", but they IMHO are "oversensitive".

2 Cents,
Ralf


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/1345487641.1285.71.camel@localhost.localdomain



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread lina
On Monday 20,August,2012 11:15 PM, Lars Noodén wrote:
> It looks like it is possible to use Tor as a proxy:
> 
> http://www.howtoforge.com/anonymous-ssh-sessions-with-tor
> 
> If this document is correct, it is very easy to set up.  That would
> obfuscate the ip number you are connecting from by adding a jump in the
> middle.  The target server would only see that last step.

I followed the instruction from link, but during connection it showed me:

[warn] Got SOCKS5 status response '4': host is unreachable
/bin/bash: line 0: exec: connect: not found
ssh_exchange_identification: Connection closed by remote host

kinda of tricky?
> 
> Regards,
> /Lars
> 
> 


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/5032656f.20...@gmail.com



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Ralf Mardorf
On Mon, 2012-08-20 at 23:56 +0800, lina wrote:
> On Monday 20,August,2012 11:45 PM, Mika Suomalainen wrote:
> > On 20.08.2012 18:38, lina wrote:
>  How do I know who has this IP address? why s/he didn't change?
> 
>  You probably don't. I don't understand this second question.
> >> The second question is that for those days, the attacker should
> >> think of renew its ip address. not from the same one.
> > 
> > But we don't know is the attacker a person or a program, which is
> > running without knowledge of the owner of computer.
> Yes, it's more like a program. but the owner in this long period has
> never shutdown the computer, just a bit surprised that it keeps the same
> ip address.

I didn't follow the thread. I recommend to use some network protocol
analyzer, OTOH such software can become an additional security risk,
e.g. http://wiki.wireshark.org/Security



-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/1345482629.1285.56.camel@localhost.localdomain



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Lisi
On Monday 20 August 2012 16:56:42 lina wrote:
> just a bit surprised that it keeps the same
> ip address.

Why?

Lisi


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/201208201757.27158.lisi.re...@gmail.com



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Gaël DONVAL
Le lundi 20 août 2012 à 23:38 +0800, lina a écrit :
> On Monday 20,August,2012 11:35 PM, Mika Suomalainen wrote:
> > On 20.08.2012 18:31, lina wrote:
> >> So I am under regular attacks recently, very gentle attack, only
> >> tried few times each day?
Too few attempts, none succeeded. Something on your network might be
misconfigured. If you really want to be safe with ssh, be sure root
login is disable, switch to certificate based authentication and disable
password authentication.
 
> >> How do I know who has this IP address?
Is that on a personal network? Can you access your router logs?

> The second question is that for those days, the attacker should think of
> renew its ip address. not from the same one.
Not necessarily: my router for instance associates IP addresses with MAC
addresses in a static way.



-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1345481319.4593.116.ca...@p76-nom-gd.cnrs-imn.fr



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread lina
On Monday 20,August,2012 11:45 PM, Mika Suomalainen wrote:
> On 20.08.2012 18:38, lina wrote:
 How do I know who has this IP address? why s/he didn't change?

 You probably don't. I don't understand this second question.
>> The second question is that for those days, the attacker should
>> think of renew its ip address. not from the same one.
> 
> But we don't know is the attacker a person or a program, which is
> running without knowledge of the owner of computer.
Yes, it's more like a program. but the owner in this long period has
never shutdown the computer, just a bit surprised that it keeps the same
ip address.

> 


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50325e3a.2010...@gmail.com



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Mika Suomalainen
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 20.08.2012 18:38, lina wrote:
>>> How do I know who has this IP address? why s/he didn't change?
>>> 
>>> You probably don't. I don't understand this second question.
> The second question is that for those days, the attacker should
> think of renew its ip address. not from the same one.

But we don't know is the attacker a person or a program, which is
running without knowledge of the owner of computer.
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Public key: http://mkaysi.github.com/PGP/0x82A46728.txt
Comment: gpg --fetch-keys http://mkaysi.github.com/PGP/0x82A46728.txt
Comment: Fingerprint = 24BC 1573 B8EE D666 D10A  AA65 4DB5 3CFE 82A4 6728
Comment: Why do I (clear)sign emails? http://git.io/6FLzWg
Comment: Please remove PGP lines in replies. http://git.io/nvHrDg
Comment: Charset of this message should be UTF-8.
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=1JLc
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50325ba8.9000...@users.sourceforge.net



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread lina
On Monday 20,August,2012 11:35 PM, Mika Suomalainen wrote:
> On 20.08.2012 18:31, lina wrote:
>> So I am under regular attacks recently, very gentle attack, only
>> tried few times each day?
> 
> At least your auth.log says so and it shouldn't lie.
> 
>> How do I know who has this IP address? why s/he didn't change?
> 
> You probably don't. I don't understand this second question.

The second question is that for those days, the attacker should think of
renew its ip address. not from the same one.
> 
> 


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/503259e5.2070...@gmail.com



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread lina
On Monday 20,August,2012 11:33 PM, Mika Suomalainen wrote:
> On 20.08.2012 18:15, lina wrote:
>> BTW, what is the 172.21.48.161, seems in the old auth.log* also has
>> this one.
> 
>> # zmore auth.log.2.gz | grep 172.21.48.161 Aug  5 16:05:13 Debian
>> sshd[15369]: Did not receive identification string from
>> 172.21.48.161 Aug  5 16:05:36 Debian sshd[15370]: Invalid user
>> administrator from 172.21.48.161 Aug  5 16:05:36 Debian
>> sshd[15370]: pam_unix(sshd:auth): authentication failure; logname=
>> uid=0 euid=0 tty=ssh ruser= rhost=172.21.48.161 Aug  5 16:05:38
>> Debian sshd[15370]: Failed password for invalid user administrator
>> from 172.21.48.161 port 54999 ssh2
> <...>
> 
> For me it looks like a bot, which is trying to guess usernames and
> passwords to your system.
> If you had sshguard or something similar installed, you would also see
> message about that host being banned, because of failed authentications.

I have just installed the sshguard,

I checked the time of the attempt connection from this ip, it's quite
regular. more like some program doing those things.

Aug 13 16:07:31
Aug 13 16:07:52
Aug 13 16:07:52
Aug 13 16:07:54
Aug 13 16:08:07
Aug 14 16:08:16
Aug 14 16:08:42
Aug 14 16:08:42
Aug 14 16:08:45
Aug 14 16:08:46
Aug 16 16:08:29
Aug 16 16:08:53
Aug 16 16:08:53
Aug 16 16:08:55
Aug 16 16:08:56
Aug 5 16:05:13
Aug 5 16:05:36
Aug 5 16:05:36
Aug 5 16:05:38
Aug 5 16:05:40
Aug 6 04:04:45
Aug 6 04:05:09
Aug 6 04:05:09
Aug 6 04:05:10
Aug 6 04:05:11
Aug 6 16:06:08
Aug 6 16:06:29
Aug 6 16:06:29
Aug 6 16:06:31
Aug 6 16:06:32
Aug 7 04:04:44
Aug 7 04:05:07
Aug 7 04:05:07
Aug 7 04:05:09
Aug 7 04:05:23
Jul 29 16:07:53
Jul 29 16:08:14
Jul 29 16:08:14
Jul 29 16:08:15
Jul 29 16:08:22
Aug 2 16:07:50
Aug 2 16:08:11
Aug 2 16:08:11
Aug 2 16:08:13
Aug 2 16:08:18
Aug 4 16:05:38
Aug 4 16:05:58
Aug 4 16:05:59
Aug 4 16:06:01
Aug 4 16:06:02
Aug 5 04:04:42
Aug 5 04:05:05
Aug 5 04:05:05
Aug 5 04:05:07
Aug 5 04:05:08
Jul 27 16:10:23
Jul 27 16:10:43
Jul 27 16:10:43
Jul 27 16:10:45
Jul 27 16:10:48
Jul 28 16:08:09
Jul 28 16:08:29
Jul 28 16:08:30
Jul 28 16:08:31
Jul 28 16:08:32
Jul 29 04:06:20
Jul 29 04:06:43
Jul 29 04:06:43
Jul 29 04:06:46
Jul 29 04:06:47


Thanks again,

> 
>> Thanks again,
> 
> You're welcome :)
> 
> 


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50325992.1060...@gmail.com



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Mika Suomalainen
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 20.08.2012 18:31, lina wrote:
> So I am under regular attacks recently, very gentle attack, only
> tried few times each day?

At least your auth.log says so and it shouldn't lie.

> How do I know who has this IP address? why s/he didn't change?

You probably don't. I don't understand this second question.
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Public key: http://mkaysi.github.com/PGP/0x82A46728.txt
Comment: gpg --fetch-keys http://mkaysi.github.com/PGP/0x82A46728.txt
Comment: Fingerprint = 24BC 1573 B8EE D666 D10A  AA65 4DB5 3CFE 82A4 6728
Comment: Why do I (clear)sign emails? http://git.io/6FLzWg
Comment: Please remove PGP lines in replies. http://git.io/nvHrDg
Comment: Charset of this message should be UTF-8.
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iQIcBAEBCgAGBQJQMllIAAoJEE21PP6CpGcoOP8QALmkYhizhEORUT+0/BZt6IRX
V7iApVJF+X/4vqx4vgBjNBeRNMr6SQmee+6umrm/DQdOsZxMJpmbXXvAZGX+5x3f
gD3d9FyagvbGfZqHzT1OUxmcr7SkMcd1aBE0/aLmSATc7dvdXU9m4cj4PuXmLt7S
jO8GGnV1TIjaR+pLwLhJIrVm+FCjDirpwQgNQcFLrwKe/9I9/xTvF4Sfc4rPGeQP
I7KQFeoA/yS7qacgSFh4BqoOrTSUXfJ1RnKL4mKREn/GFqFLF4mxXPmXBNh2tRe+
DEprN90bCXFm++T2M+wvjhSYWlW/Te5skxVOSQ0FR8qu3Gcfg8yW09HwYG4JfjFE
eJKn2inh7kgrfYoP2ssHzNuOnhWv8H1bqSkDCKJ/WDhtvV2NIa7QuHsP2igibJfY
j3KlSCBszCJ3M+l/RAn85A1JXJNA5Hxh0aOW9ziwdJR9AbUdWOHjJHkvSDJr5qsj
T2RW+gpOVspORCU5VNrM6w4V1HFRjjzLri2KNkrSatlfUAQjXctLgr/FHId8vGM/
j1Q2SW8fZvJIW9STTcS/9YTI6S2YBLrKGEBNR7lA9MZA6qu4aG4gahHi+tDPWqD1
0+oXdxdVs9KxNDTAdkSkRaJjvJQAOjn/WP2B2e5FrtIKVsN86izxabwJ9nTfnOV6
dafdCZWa05wdW4ycrTAe
=gq/2
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/5032594b.9050...@users.sourceforge.net



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Mika Suomalainen
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 20.08.2012 18:15, lina wrote:
> BTW, what is the 172.21.48.161, seems in the old auth.log* also has
> this one.
> 
> # zmore auth.log.2.gz | grep 172.21.48.161 Aug  5 16:05:13 Debian
> sshd[15369]: Did not receive identification string from
> 172.21.48.161 Aug  5 16:05:36 Debian sshd[15370]: Invalid user
> administrator from 172.21.48.161 Aug  5 16:05:36 Debian
> sshd[15370]: pam_unix(sshd:auth): authentication failure; logname=
> uid=0 euid=0 tty=ssh ruser= rhost=172.21.48.161 Aug  5 16:05:38
> Debian sshd[15370]: Failed password for invalid user administrator
> from 172.21.48.161 port 54999 ssh2
<...>

For me it looks like a bot, which is trying to guess usernames and
passwords to your system.
If you had sshguard or something similar installed, you would also see
message about that host being banned, because of failed authentications.

> Thanks again,

You're welcome :)
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Public key: http://mkaysi.github.com/PGP/0x82A46728.txt
Comment: gpg --fetch-keys http://mkaysi.github.com/PGP/0x82A46728.txt
Comment: Fingerprint = 24BC 1573 B8EE D666 D10A  AA65 4DB5 3CFE 82A4 6728
Comment: Why do I (clear)sign emails? http://git.io/6FLzWg
Comment: Please remove PGP lines in replies. http://git.io/nvHrDg
Comment: Charset of this message should be UTF-8.
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=FwK3
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/503258dd.6000...@users.sourceforge.net



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread lina
On Monday 20,August,2012 11:21 PM, Darac Marjal wrote:
> On Mon, Aug 20, 2012 at 11:15:55PM +0800, lina wrote:
>> On Monday 20,August,2012 10:44 PM, Mika Suomalainen wrote:
>>> On 20.08.2012 17:02, lina wrote:
 On Monday 20,August,2012 09:59 PM, lina wrote:
>> Hi,
>>
>> I ssh to a server which has 400+ users, active ones around
>> 100.
>>
>> Frankly speaking, I would feel comfortable to hide my IP if
>> possible,
>>
>> any suggestions (I checked the spoof, but seems not positive),
>>
>> Thanks with best regards,
>>
>>
 Another question, how do I know whether there are some people are 
 attempting to invade my laptop, my username, ip are all exposed
 there.
>>>
>>> If you have SSHd and that is what you are worried about, grep ssh from
>>> /var/log/auth.log .
>>
>> BTW, what is the 172.21.48.161, seems in the old auth.log* also has this
>> one.
> 
> You need to ask, not "what is", but "who is". More specifically:
> 
> $ whois 172.21.48.161
> [...]
> NetRange:   172.16.0.0 - 172.31.255.255
> CIDR:   172.16.0.0/12
> OriginAS:
> NetName:PRIVATE-ADDRESS-BBLK-RFC1918-IANA-RESERVED
> NetHandle:  NET-172-16-0-0-1
> Parent: NET-172-0-0-0-0
> NetType:IANA Special Use
> [...]
> 
> In other words, it's someone else on your network.

So I am under regular attacks recently, very gentle attack, only tried
few times each day?

How do I know who has this IP address? why s/he didn't change?

unbelievable, hope I am wrong here.

Best regards,
> 
> [cut]
>>
>> Thanks again,
>>
>> Best regards,
>>
>>
>>> I'm not sure does that require loglevel being "VERBOSE" in sshd_config.
>>>
>>> And you might also want to install something like SSHGuard (package
>>> sshguard) to protect your SSHd and other services, which it protects
>>> from attackers. http://www.sshguard.net/
>>>
>>>
>>
>>
>> -- 
>> To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
>> with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
>> Archive: http://lists.debian.org/503254ab.8030...@gmail.com
>>


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/5032583e.70...@gmail.com



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Darac Marjal
On Mon, Aug 20, 2012 at 11:15:55PM +0800, lina wrote:
> On Monday 20,August,2012 10:44 PM, Mika Suomalainen wrote:
> > On 20.08.2012 17:02, lina wrote:
> >> On Monday 20,August,2012 09:59 PM, lina wrote:
>  Hi,
> 
>  I ssh to a server which has 400+ users, active ones around
>  100.
> 
>  Frankly speaking, I would feel comfortable to hide my IP if
>  possible,
> 
>  any suggestions (I checked the spoof, but seems not positive),
> 
>  Thanks with best regards,
> 
> 
> >> Another question, how do I know whether there are some people are 
> >> attempting to invade my laptop, my username, ip are all exposed
> >> there.
> > 
> > If you have SSHd and that is what you are worried about, grep ssh from
> > /var/log/auth.log .
> 
> BTW, what is the 172.21.48.161, seems in the old auth.log* also has this
> one.

You need to ask, not "what is", but "who is". More specifically:

$ whois 172.21.48.161
[...]
NetRange:   172.16.0.0 - 172.31.255.255
CIDR:   172.16.0.0/12
OriginAS:
NetName:PRIVATE-ADDRESS-BBLK-RFC1918-IANA-RESERVED
NetHandle:  NET-172-16-0-0-1
Parent: NET-172-0-0-0-0
NetType:IANA Special Use
[...]

In other words, it's someone else on your network.

[cut]
> 
> Thanks again,
> 
> Best regards,
> 
> 
> > I'm not sure does that require loglevel being "VERBOSE" in sshd_config.
> > 
> > And you might also want to install something like SSHGuard (package
> > sshguard) to protect your SSHd and other services, which it protects
> > from attackers. http://www.sshguard.net/
> > 
> > 
> 
> 
> -- 
> To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
> with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
> Archive: http://lists.debian.org/503254ab.8030...@gmail.com
> 


signature.asc
Description: Digital signature


Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread lina
On Monday 20,August,2012 10:44 PM, Mika Suomalainen wrote:
> On 20.08.2012 17:02, lina wrote:
>> On Monday 20,August,2012 09:59 PM, lina wrote:
 Hi,

 I ssh to a server which has 400+ users, active ones around
 100.

 Frankly speaking, I would feel comfortable to hide my IP if
 possible,

 any suggestions (I checked the spoof, but seems not positive),

 Thanks with best regards,


>> Another question, how do I know whether there are some people are 
>> attempting to invade my laptop, my username, ip are all exposed
>> there.
> 
> If you have SSHd and that is what you are worried about, grep ssh from
> /var/log/auth.log .

BTW, what is the 172.21.48.161, seems in the old auth.log* also has this
one.

# zmore auth.log.2.gz | grep 172.21.48.161
Aug  5 16:05:13 Debian sshd[15369]: Did not receive identification
string from 172.21.48.161
Aug  5 16:05:36 Debian sshd[15370]: Invalid user administrator from
172.21.48.161
Aug  5 16:05:36 Debian sshd[15370]: pam_unix(sshd:auth): authentication
failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=172.21.48.161
Aug  5 16:05:38 Debian sshd[15370]: Failed password for invalid user
administrator from 172.21.48.161 port 54999 ssh2
Aug  5 16:05:40 Debian sshd[15370]: Connection closed by 172.21.48.161
[preauth]
Aug  6 04:04:45 Debian sshd[19015]: Did not receive identification
string from 172.21.48.161
Aug  6 04:05:09 Debian sshd[19016]: Invalid user administrator from
172.21.48.161
Aug  6 04:05:09 Debian sshd[19016]: pam_unix(sshd:auth): authentication
failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=172.21.48.161
Aug  6 04:05:10 Debian sshd[19016]: Failed password for invalid user
administrator from 172.21.48.161 port 59847 ssh2
Aug  6 04:05:11 Debian sshd[19016]: Connection closed by 172.21.48.161
[preauth]
Aug  6 16:06:08 Debian sshd[23030]: Did not receive identification
string from 172.21.48.161
Aug  6 16:06:29 Debian sshd[23032]: Invalid user administrator from
172.21.48.161
Aug  6 16:06:29 Debian sshd[23032]: pam_unix(sshd:auth): authentication
failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=172.21.48.161
Aug  6 16:06:31 Debian sshd[23032]: Failed password for invalid user
administrator from 172.21.48.161 port 49880 ssh2
Aug  6 16:06:32 Debian sshd[23032]: Connection closed by 172.21.48.161
[preauth]
Aug  7 04:04:44 Debian sshd[916]: Did not receive identification string
from 172.21.48.161
Aug  7 04:05:07 Debian sshd[917]: Invalid user administrator from
172.21.48.161
Aug  7 04:05:07 Debian sshd[917]: pam_unix(sshd:auth): authentication
failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=172.21.48.161
Aug  7 04:05:09 Debian sshd[917]: Failed password for invalid user
administrator from 172.21.48.161 port 55548 ssh2
Aug  7 04:05:23 Debian sshd[917]: Connection closed by 172.21.48.161
[preauth]

Thanks again,

Best regards,


> I'm not sure does that require loglevel being "VERBOSE" in sshd_config.
> 
> And you might also want to install something like SSHGuard (package
> sshguard) to protect your SSHd and other services, which it protects
> from attackers. http://www.sshguard.net/
> 
> 


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/503254ab.8030...@gmail.com



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Lars Noodén
It looks like it is possible to use Tor as a proxy:

http://www.howtoforge.com/anonymous-ssh-sessions-with-tor

If this document is correct, it is very easy to set up.  That would
obfuscate the ip number you are connecting from by adding a jump in the
middle.  The target server would only see that last step.

Regards,
/Lars


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/503254a9.6080...@gmail.com



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread lina
On Monday 20,August,2012 10:44 PM, Mika Suomalainen wrote:
> On 20.08.2012 17:02, lina wrote:
>> On Monday 20,August,2012 09:59 PM, lina wrote:
 Hi,

 I ssh to a server which has 400+ users, active ones around
 100.

 Frankly speaking, I would feel comfortable to hide my IP if
 possible,

 any suggestions (I checked the spoof, but seems not positive),

 Thanks with best regards,


>> Another question, how do I know whether there are some people are 
>> attempting to invade my laptop, my username, ip are all exposed
>> there.
> 
> If you have SSHd and that is what you are worried about, grep ssh from
> /var/log/auth.log .

This is the first time I know the auth.log

Aug 20 16:06:14 Debian sshd[10509]: Did not receive identification
string from 172.21.48.161
Aug 20 16:06:42 Debian sshd[10510]: Invalid user administrator from
172.21.48.161

Aug 20 16:06:43 Debian sshd[10510]: Failed password for invalid user
administrator from 172.21.48.161 port
56139 ssh2
Aug 20 16:06:44 Debian sshd[10510]: Connection closed by 172.21.48.161
[preauth]

172.21.48.161 is not the ip of any servers I connected to.
and for ssh I use public keys to connect to sever, don't use password.
For the whole day I didn't shut down the laptop, 172.21.50.108 is the
ip, and furthermore I checked
# more syslog | grep 172.21.48.161
# more syslog.1 | grep 172.21.48.161
my laptop has never been bound to this IP before.

I don't know shall I be a bit appalled or not.

> I'm not sure does that require loglevel being "VERBOSE" in sshd_config.
> 
> And you might also want to install something like SSHGuard (package
> sshguard) to protect your SSHd and other services, which it protects
> from attackers. http://www.sshguard.net/
Thanks very much.

Best regards,
> 
> 


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/5032531f.2000...@gmail.com



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Ralf Mardorf
On Mon, 2012-08-20 at 16:22 +0200, Gaël DONVAL wrote:
> Le lundi 20 août 2012 à 22:02 +0800, lina a écrit :
> > On Monday 20,August,2012 09:59 PM, lina wrote:
> > > Hi,
> > > 
> > > I ssh to a server which has 400+ users, active ones around 100.
> > > 
> > > Frankly speaking, I would feel comfortable to hide my IP if possible,
> > > 
> > > any suggestions (I checked the spoof, but seems not positive),
> > Another question, how do I know whether there are some people are
> > attempting to invade my laptop, my username, ip are all exposed there.
> 
> An IP address is like your (real) home address. [snip]

No it's not, it's still secret enough for averaged usage. Only a curt is
able to allow that your IP becomes as open as your "(real) home address"
and that just to a small group of known people. Everybody has a right of
private sphere and IP addresses keep private sphere. If you plan to bomb
the Deutsche Parlament, than don't worry about security issues regarding
to the IP address. If so, you need completely different security, but
hiding your IP. If you, Lina, worry stalking from an ex-boyfriend, than
the IP address is something that he doesn't need, since he knows too
much about you, that is much more informing, how and where you live
today. Conspiration, stalking etc. does happen, but usually nobody needs
an IP. Idiots as lawyers need an IP, to sue fans of mainstream
pop-rock-bands. The Federal (German) Intelligence Service prefers
profilers.

Read the magazine "conspiracy theorist today" :p.

Regards,
Ralf


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/1345474061.1285.47.camel@localhost.localdomain



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Mika Suomalainen
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 20.08.2012 17:02, lina wrote:
> On Monday 20,August,2012 09:59 PM, lina wrote:
>>> Hi,
>>> 
>>> I ssh to a server which has 400+ users, active ones around
>>> 100.
>>> 
>>> Frankly speaking, I would feel comfortable to hide my IP if
>>> possible,
>>> 
>>> any suggestions (I checked the spoof, but seems not positive),
>>> 
>>> Thanks with best regards,
>>> 
>>> 
> Another question, how do I know whether there are some people are 
> attempting to invade my laptop, my username, ip are all exposed
> there.

If you have SSHd and that is what you are worried about, grep ssh from
/var/log/auth.log .
I'm not sure does that require loglevel being "VERBOSE" in sshd_config.

And you might also want to install something like SSHGuard (package
sshguard) to protect your SSHd and other services, which it protects
from attackers. http://www.sshguard.net/
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Public key: http://mkaysi.github.com/PGP/0x82A46728.txt
Comment: gpg --fetch-keys http://mkaysi.github.com/PGP/0x82A46728.txt
Comment: Fingerprint = 24BC 1573 B8EE D666 D10A  AA65 4DB5 3CFE 82A4 6728
Comment: Why do I (clear)sign emails? http://git.io/6FLzWg
Comment: Please remove PGP lines in replies. http://git.io/nvHrDg
Comment: Charset of this message should be UTF-8.
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=O+FX
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50324d55.10...@users.sourceforge.net



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Mika Suomalainen
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 20.08.2012 16:59, lina wrote:
> 
> I ssh to a server which has 400+ users, active ones around 100.
> 
> Frankly speaking, I would feel comfortable to hide my IP if
> possible,
> 
> any suggestions (I checked the spoof, but seems not positive),

Try proxychains and tor. [Homepage] of proxychains says
"* Run SSH, telnet, wget, ftp, apt, vnc, nmap through proxy servers."

[Homepage]:http://proxychains.sourceforge.net/
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Public key: http://mkaysi.github.com/PGP/0x82A46728.txt
Comment: gpg --fetch-keys http://mkaysi.github.com/PGP/0x82A46728.txt
Comment: Fingerprint = 24BC 1573 B8EE D666 D10A  AA65 4DB5 3CFE 82A4 6728
Comment: Why do I (clear)sign emails? http://git.io/6FLzWg
Comment: Please remove PGP lines in replies. http://git.io/nvHrDg
Comment: Charset of this message should be UTF-8.
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=ZRIM
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50324c79.40...@users.sourceforge.net



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Camaleón
On Mon, 20 Aug 2012 21:59:47 +0800, lina wrote:

> I ssh to a server which has 400+ users, active ones around 100.
> 
> Frankly speaking, I would feel comfortable to hide my IP if possible,
> 
> any suggestions (I checked the spoof, but seems not positive),

You mean to hide your ssh remote connecting IP address? If you have 
several outgoing network devices you can choose between them to stablish 
a connection by means of "-b" argument.

Also, Google seems to return a bunch of results:

http://en.lmgtfy.com/?q=ssh+fake+ip+address

Anyway, I wonder what's what you fear of. You can hide your originating 
IP but your username and your activities can be still tracked at least by 
the admins >:-)

Greetings,

-- 
Camaleón


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/k0thrp$mg3$9...@ger.gmane.org



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread Gaël DONVAL
Le lundi 20 août 2012 à 22:02 +0800, lina a écrit :
> On Monday 20,August,2012 09:59 PM, lina wrote:
> > Hi,
> > 
> > I ssh to a server which has 400+ users, active ones around 100.
> > 
> > Frankly speaking, I would feel comfortable to hide my IP if possible,
> > 
> > any suggestions (I checked the spoof, but seems not positive),
> Another question, how do I know whether there are some people are
> attempting to invade my laptop, my username, ip are all exposed there.

An IP address is like your (real) home address. 
You are free to send a letter without your true home address on it. You
can spoof it. But then, don't expect a reply: if one is sent, the
recipient would be the one whom address has been spoofed by you.

ssh is like a mail correspondence between you and the remote server: if
you spoof your IP address, you wont be able to use it because you wont
get any reply.

As well, I guess knowing a home address has never helped any robber to
break into a house.


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/1345472549.4593.19.ca...@p76-nom-gd.cnrs-imn.fr



Re: [OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread lina
On Monday 20,August,2012 09:59 PM, lina wrote:
> Hi,
> 
> I ssh to a server which has 400+ users, active ones around 100.
> 
> Frankly speaking, I would feel comfortable to hide my IP if possible,
> 
> any suggestions (I checked the spoof, but seems not positive),
> 
> Thanks with best regards,
> 
> 
Another question, how do I know whether there are some people are
attempting to invade my laptop, my username, ip are all exposed there.


I do know very little,

Thanks again,


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/5032437f.3090...@gmail.com



[OT] Is it possible to hide the ip in ssh connection

2012-08-20 Thread lina
Hi,

I ssh to a server which has 400+ users, active ones around 100.

Frankly speaking, I would feel comfortable to hide my IP if possible,

any suggestions (I checked the spoof, but seems not positive),

Thanks with best regards,



-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/503242d3.3030...@gmail.com



Re: ssh connection problem, DNS and ~/.ssh/config (long)

2011-02-26 Thread T o n g
  debug1: Checking blacklist file /etc/ssh/blacklist.RSA-1024
  debug1: identity file /home/tong/.ssh/id_rsa-cert type -1
  debug1: identity file /home/tong/.ssh/id_dsa type 2
  debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  debug1: identity file /home/tong/.ssh/id_dsa-cert type -1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.5p1 Debian-4ubuntu4
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 z...@openssh.com
  debug1: kex: client->server aes128-ctr hmac-md5 z...@openssh.com
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  debug1: checking without port identifier
  The authenticity of host '[192.168.2.100]:21 ([192.168.2.100]:21)' can't be 
established.
  RSA key fingerprint is ff:7e:df:4a:a3:b8:33:e4:14:9c:27:62:f2:0e:cb:62.
  Are you sure you want to continue connecting (yes/no)? yes
  Warning: Permanently added '[192.168.2.100]:21' (RSA) to the list of known 
hosts.
  debug1: ssh_rsa_verify: signature correct
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: SSH2_MSG_NEWKEYS received
  debug1: Roaming not allowed by server
  debug1: SSH2_MSG_SERVICE_REQUEST sent
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug1: Authentications that can continue: publickey
  debug1: Next authentication method: publickey
  debug1: Offering public key: /home/tong/.ssh/id_rsa
  debug1: Server accepts key: pkalg ssh-rsa blen 149
  debug1: Enabling compression at level 6.
  debug1: Authentication succeeded (publickey).
  debug1: channel 0: new [client-session]
  debug1: Requesting no-more-sessi...@openssh.com
  debug1: Entering interactive session.
  debug1: Requesting X11 forwarding with authentication spoofing.
  debug1: Requesting authentication agent forwarding.
  debug1: Sending environment.
  debug1: Sending env LANG = C
  Linux maroon.my.local.domain 2.6.36-grml64 #1 SMP PREEMPT Mon Dec 13 13:16:48 
UTC 2010 x86_64

Mow, 

  $ tail -4 ~/.ssh/config
  Host mhmi
HostName 192.168.2.100
User tong
IdentityFile /home/tong/.ssh/id_rsa

  tong@coral:~$ ssh -C -A -X -p 21 mhmi -v
  OpenSSH_5.5p1 Debian-4ubuntu4, OpenSSL 0.9.8o 01 Jun 2010
  debug1: Reading configuration data /home/tong/.ssh/config
  debug1: Applying options for mh*
  debug1: Applying options for mhmi
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: Applying options for *
  debug1: Connecting to 192.168.2.100 [192.168.2.100] port 21.
  debug1: Connection established.
  debug1: identity file /path/to/other/key type -1
  debug1: identity file /path/to/other/key-cert type -1
  debug1: identity file /home/tong/.ssh/id_rsa type 1
  debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-1024
  debug1: Checking blacklist file /etc/ssh/blacklist.RSA-1024
  debug1: identity file /home/tong/.ssh/id_rsa-cert type -1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 
Debian-6
  debug1: match: OpenSSH_5.5p1 Debian-6 pat OpenSSH*
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_5.5p1 Debian-4ubuntu4
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: server->client aes128-ctr hmac-md5 z...@openssh.com
  debug1: kex: client->server aes128-ctr hmac-md5 z...@openssh.com
  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  debug1: Host '[192.168.2.100]:21' is known and matches the RSA host key.
  debug1: Found key in /home/tong/.ssh/known_hosts:52
  debug1: ssh_rsa_verify: signature correct
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: SSH2_MSG_NEWKEYS received
  debug1: Roaming not allowed by server
  debug1: SSH2_MSG_SERVICE_REQUEST sent
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug1: Authentications that can continue: publickey
  debug1: Next authentication method: publickey
  debug1: Offering public key: /home/tong/.ssh/id_rsa
  debug1: Authentications that can continue: publickey
  debug1: Trying private key: /path/to/other/key
  debug1: No more authentication methods to try.
  Permission denied (publickey).

I.e., with everything seems to be the same to me, using
~/.ssh/config file NOK.

Any ideas? Is there any way to trouble shoot the default sshd daemon? (I can 
still
ssh to remote host as root using a secondary session)

As mentioned before. I've still got one ssh conne

Re: ssh connection, secondary ok while prime not

2011-02-24 Thread elbbit
On 25/02/11 04:17, T o n g wrote:
>  /etc/init.d/ssh restart

This method normally includes /etc/ssh/sshd_config when it starts the
sshd binary.  The directive you are looking for in the file is probably
"PermitRootLogin yes".  Adding or changing this entry in the sshd_config
file will enable you to log in remotely as the root user.

> [1] sudo ssh -C -A -X maroon

FYI, this can also been accomplished as "ssh -l root -CAX maroon" or
even as "ssh -CAX root@maroon".

> after a "/usr/sbin/sshd -d -D -p 222" on the server

Starting the SSH daemon this way will mostly likely exclude the reading
of the /etc/ssh/sshd_config file, and, as a result, not include the
"PermitRootLogin no" directive that you may have.

Hope this helps,

elbbit


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/4d675ddb.3040...@gmail.com



ssh connection, secondary ok while prime not

2011-02-24 Thread T o n g

Hi,

I have a very weird ssh connection problem -- I get 

  Permission denied (publickey).

error while trying to ssh into the box (as root) [1]. However, if I ssh 
into the same box, same as root, using the same sshd configuration, just 
a secondary debug ssh session, it works flawlessly [2]. I've done 

 /etc/init.d/ssh restart

several times on the server, but the problem persists. What could be 
wrong? 

[1] sudo ssh -C -A -X maroon

[2] start "sudo ssh -v -C -A -X -p 222" on the client
after a "/usr/sbin/sshd -d -D -p 222" on the server

(It was OK before. I can't remember that I changed anything. I've still 
got one ssh connection open to the server as root for configuration & 
testing)

Thanks

-- 
Tong (remove underscore(s) to reply)
  http://xpt.sourceforge.net/techdocs/
  http://xpt.sourceforge.net/tools/


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/ik7agb$j7s$1...@dough.gmane.org



Re: ssh connection takes long time

2009-03-13 Thread Richard A Nelson

On Fri, 13 Mar 2009, randall wrote:


And there are indeed other servers that are unhappy with poor DNS
ftp comes to mind, its always the first thing i turn off when i install it 
for anything other then personal usage.


:)  I don't have that luxury (at work, but do use ftpd-ssl)

The only use to correct "reverse" DNS i can see is in case of a mail server, 
if you want to filter dynamic and static IP's (but even this is theoretical 
since it is hardly used in practice)
other then that i regard it as a feature that brings more problems then it 
solves.


smtp, kerberos, tcpwrappers ...  off the top of my head, surely thar be
more dragons.

--
Rick Nelson
* aj thinks Kb^Zzz ought to pick different things to dream about than
   general resolutions and policy changes.
 aj - tell me about it, this is a Bad Sign


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org




Re: ssh connection takes long time

2009-03-13 Thread Chris Davies
randall  wrote:
> The only use to correct "reverse" DNS i can see is in case of a mail 
> server, if you want to filter dynamic and static IP's (but even this is 
> theoretical since it is hardly used in practice)

I don't use rDNS for differentiating static and dynamic IPs (well,
not directly); I use one of the RBLs for that. On the other hand, it's
likely you'll not be able to deliver mail to me directly unless you do
(or your mail server does) have an rDNS entry.


> other then that i regard it as a feature that brings more problems then 
> it solves.

You and I will have to differ on this one. I've stated my reasons for
wanting rDNS. You've explained why you don't find it useful. At least
we can both choose what we find best.

Chris


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Re: ssh connection takes long time

2009-03-13 Thread randall

Richard A Nelson wrote:

On Fri, 13 Mar 2009, randall wrote:


IMO the solution is not to tweak those subsystems and applications,
but to get a valid rDNS record added to the DNS.


Indeed, always best to have fully functional DNS, and no - for Linux
at least, /etc/hosts is not functional DNS.
depends on the usage, it functions very well on my LAN where all the 
users can type "fax" in the firefox address bar to reach the fax server.


agreed in principle, but since ssh is the only one (in my experience) 
that i ever encountered this inconvenience with, i wonder if the 
correct thing to do holds up in everyday usage.



From `man sshd_config`:


 UseDNS  Specifies whether sshd(8) should look up the remote host 
name and
 check that the resolved host name for the remote IP 
address maps

 back to the very same IP address.  The default is “yes”.

And there are indeed other servers that are unhappy with poor DNS
ftp comes to mind, its always the first thing i turn off when i install 
it for anything other then personal usage.



The only use to correct "reverse" DNS i can see is in case of a mail 
server, if you want to filter dynamic and static IP's (but even this is 
theoretical since it is hardly used in practice)
other then that i regard it as a feature that brings more problems then 
it solves.



--

www.songshu.org
Just another collection of nuts


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org




Re: ssh connection takes long time

2009-03-13 Thread Richard A Nelson

On Fri, 13 Mar 2009, randall wrote:


IMO the solution is not to tweak those subsystems and applications,
but to get a valid rDNS record added to the DNS.


Indeed, always best to have fully functional DNS, and no - for Linux
at least, /etc/hosts is not functional DNS.

agreed in principle, but since ssh is the only one (in my experience) that i 
ever encountered this inconvenience with, i wonder if the correct thing to do 
holds up in everyday usage.



From `man sshd_config`:


 UseDNS  Specifies whether sshd(8) should look up the remote host name and
 check that the resolved host name for the remote IP address maps
 back to the very same IP address.  The default is “yes”.

And there are indeed other servers that are unhappy with poor DNS
--
Rick Nelson
 is there a special christmas pack for quake
 where you get to be like the santa robot on futurama?
 dhd: that would be a rather unbalanced game...
 dunham: that's the idea.  ;>

Re: ssh connection takes long time

2009-03-13 Thread randall

Chris Davies wrote:

Boyd Stephen Smith Jr. wrote:
  


All systems should have an rDNS record to map the number back to a
name. Ideally, that canonical name should also have a mapping back to
the number.

In the case of dynamic IP ranges, the rDNS record might map back to an
entry that mimicks the IP address itself, but tagged on to the end of
that is the organisation responsible for that IP address. For example,
10.11.12.13 might map to 13-12-11-10.dynamic.someisp.net, and it's
easy to see that "someisp.net" is in some way responsible for that IP
address. (I know you can determine IP address ranges via ARIN/RIPE/APNIC,
etc. but that is /much/ more heavyweight.)

If you don't have any rDNS entry at all, OpenSSH (amongst other subsystems
and applications) will hang until the resolver times out.

IMO the solution is not to tweak those subsystems and applications,
but to get a valid rDNS record added to the DNS.
  


agreed in principle, but since ssh is the only one (in my experience) 
that i ever encountered this inconvenience with, i wonder if the correct 
thing to do holds up in everyday usage.




  
besides how would you do this with a dynamic IP, we are talking clients 
here and you never know what ISP you might use when traveling around.



Your client is irrelevant in this scenario. The ISP should provide rDNS
entries that map its own address space.
  
agree again, providing that the "ISP should" and does, it once took me 2 
weeks to teach my provider of my 10 Mbit fiber connection how it should 
be configured after digging in to the manuals myself, assuming you would 
be a road warrior running in such an ISP the experience can turn in to a 
female K9.


once i was unable to connect at all due to the time out, admittedly this 
was an extreme scenario in inland China trying to connect to Europe, if 
it was the fault of the local ISP or simply my lack of knowledge of the 
local dialect I'm still not sure ;)


also i see very little function to this, besides some extra unneeded 
info in the log i don't see any added security in this feature.



Added secuity? Probably not a lot in this case. Convenience when trying
to work out who's thumping your box again? Possibly.

  


http://www.db.ripe.net/whois?form_type=simple&full_query_string=&searchtext=212.123.252.242&do_search=Search
this shows the owner/responsible of my IP and it took me about 10 
seconds to find.


The theoretical principle does sound feasible to me, but its the 
practical implementation and the problems/inconvenience that can occur 
now and then that makes me wonder if a reconsideration would be useful.
my mail server myself does remote dns look up, but i wonder if its the 
only mail server that actually does.


my opinion in this case is of course biased by my specific usage and 
experience, therefore the question if  there are scenario's where it 
does make a lot more sense.



Chris

  

Randall




--

www.songshu.org
Just another collection of nuts


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org




Re: ssh connection takes long time

2009-03-13 Thread Chris Davies
Boyd Stephen Smith Jr. wrote:
> In general, you should make sure reverse DNS works for all your IPs.

randall  wrote:
> i doubt that this is a sensible default, if i'm wrong please let me
> know ;)

All systems should have an rDNS record to map the number back to a
name. Ideally, that canonical name should also have a mapping back to
the number.

In the case of dynamic IP ranges, the rDNS record might map back to an
entry that mimicks the IP address itself, but tagged on to the end of
that is the organisation responsible for that IP address. For example,
10.11.12.13 might map to 13-12-11-10.dynamic.someisp.net, and it's
easy to see that "someisp.net" is in some way responsible for that IP
address. (I know you can determine IP address ranges via ARIN/RIPE/APNIC,
etc. but that is /much/ more heavyweight.)

If you don't have any rDNS entry at all, OpenSSH (amongst other subsystems
and applications) will hang until the resolver times out.

IMO the solution is not to tweak those subsystems and applications,
but to get a valid rDNS record added to the DNS.


> besides how would you do this with a dynamic IP, we are talking clients 
> here and you never know what ISP you might use when traveling around.

Your client is irrelevant in this scenario. The ISP should provide rDNS
entries that map its own address space.


> also i see very little function to this, besides some extra unneeded 
> info in the log i don't see any added security in this feature.

Added secuity? Probably not a lot in this case. Convenience when trying
to work out who's thumping your box again? Possibly.

Chris


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Re: ssh connection takes long time

2009-03-13 Thread Boyd Stephen Smith Jr.
On Friday 13 March 2009 10:42:16 randall wrote:
> Boyd Stephen Smith Jr. wrote:
> > On Friday 13 March 2009 08:41:52 Abdelkader Belahcene wrote:
> >
> >
> > If you are using the OpenSSH daemon on the remote server and that
> > daemon is using the default configuration, it does a reverse DNS
> > lookup on the connecting IP before accepting the login.
> i doubt that this is a sensible default, if i'm wrong please let me 
know
> ;)

I'm not involved in the development or packaging of OpenSSH for 
Debian, so I don't know why this decision was made.  It must have 
some clear advantage, otherwise it wouldn't be worth the DNS lookup.  
If you are really interested, I suggest you mail the package 
maintainer(s) and/or upstream developer(s).

It's been the default for years though, so maybe the original reason 
is forgotten.  If that's true, raising the issue with the 
maintainer(s) and developer(s) could cause the default to be re-
evaluated or, at least, the reasoning to be re-discovered.
-- 
Boyd Stephen Smith Jr.   ,= ,-_-. =.
b...@iguanasuicide.net  ((_/)o o(\_))
ICQ: 514984 YM/AIM: DaTwinkDaddy `-'(. .)`-'
http://iguanasuicide.net/\_/



signature.asc
Description: This is a digitally signed message part.


Re: ssh connection takes long time

2009-03-13 Thread randall

Boyd Stephen Smith Jr. wrote:

On Friday 13 March 2009 08:41:52 Abdelkader Belahcene wrote:
  

If you are using the OpenSSH daemon on the remote server and that 
daemon is using the default configuration, it does a reverse DNS 
lookup on the connecting IP before accepting the login.


IIRC, It is possible to disable this reverse DNS lookup in the 
OpenSSH daemon configuration.  It is not possible to disable this 
lookup by adjusting the client configuration or version.


In general, you should make sure reverse DNS works for all your IPs.
  

i doubt that this is a sensible default, if i'm wrong please let me know ;)

as far as i know the only other time a reverse DNS is needed would be if 
you are running a mail server, and even then i notice that the number of 
mail servers actually checking for PTR records is very very small.


besides how would you do this with a dynamic IP, we are talking clients 
here and you never know what ISP you might use when traveling around.
also i see very little function to this, besides some extra unneeded 
info in the log i don't see any added security in this feature.


but then again, i might be wrong.


--

www.songshu.org
Just another collection of nuts


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org




Re: ssh connection takes long time

2009-03-13 Thread Boyd Stephen Smith Jr.
On Friday 13 March 2009 08:41:52 Abdelkader Belahcene wrote:
> Thanks for answer,
> but  firstly , I am use on my machine a client ssh, the sshd is 
running
> on remote server,
>  secondly, i connect to server with IP address and not with a 
name,
> so no dns needed.

If you are using the OpenSSH daemon on the remote server and that 
daemon is using the default configuration, it does a reverse DNS 
lookup on the connecting IP before accepting the login.

IIRC, It is possible to disable this reverse DNS lookup in the 
OpenSSH daemon configuration.  It is not possible to disable this 
lookup by adjusting the client configuration or version.

In general, you should make sure reverse DNS works for all your IPs.
-- 
Boyd Stephen Smith Jr.   ,= ,-_-. =.
b...@iguanasuicide.net  ((_/)o o(\_))
ICQ: 514984 YM/AIM: DaTwinkDaddy `-'(. .)`-'
http://iguanasuicide.net/\_/



signature.asc
Description: This is a digitally signed message part.


Re: ssh connection takes long time

2009-03-13 Thread randall

Abdelkader Belahcene wrote:

Thanks for answer,
but  firstly , I am use on my machine a client ssh, the sshd is running
on remote server,
 secondly, i connect to server with IP address and not with a name,
so no dns needed.
thanks

  
not sure what the answer was, but do keep in mind that the server will 
check the domain name for your IP that you connect with,


unless you are sure that your reverse DNS (PTR records) are OK, it might 
be a dns issue overall, you can disable this check by the server in

/etc/ssh/sshd_config
and add
ReverseMappingCheck no

just see if it makes a difference

--

www.songshu.org
Just another collection of nuts


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org




Re: Re: ssh connection takes long time

2009-03-13 Thread Abdelkader Belahcene
Thanks for answer,
but  firstly , I am use on my machine a client ssh, the sshd is running
on remote server,
 secondly, i connect to server with IP address and not with a name,
so no dns needed.
thanks


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Re: ssh connection takes long time

2009-03-02 Thread Sam Leon

abdelkader belahcene wrote:

Hi,
When I connect to ssh server ( server running Redhat )  from debian  it 
takes a long time to give me the prompt, while I receive the prompt 
rapidly when I connect from slackware or solaris?

thanks for help
 



See option "usedns" http://www.manpagez.com/man/5/sshd_config/ and 
disable it if you want.


Sam


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org




Re: ssh connection takes long time

2009-03-02 Thread Michael Iatrou
When the date was Monday 02 March 2009, abdelkader belahcene wrote:

> Hi,
> When I connect to ssh server ( server running Redhat )  from debian  it
> takes a long time to give me the prompt, while I receive the prompt
> rapidly when I connect from slackware or solaris?
> thanks for help

Running ssh with -vvv option will give you a hint at which "step" you get 
the delay.

-- 
 Michael Iatrou


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Re: ssh connection takes long time

2009-03-02 Thread Douglas A. Tutty
On Mon, Mar 02, 2009 at 05:25:08PM +0100, abdelkader belahcene wrote:
> When I connect to ssh server ( server running Redhat )  from debian  it
> takes a long time to give me the prompt, while I receive the prompt rapidly
> when I connect from slackware or solaris?

Is your debian box doing a DNS search and the slackware or solaris not?
IOW, check the ssh_config files for debian, slackware, and solaris boxes
and see what's different.  Since they're all running OpenSSH, it won't
be a source diff in the executable.

Doug.


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



ssh connection takes long time

2009-03-02 Thread abdelkader belahcene
Hi,
When I connect to ssh server ( server running Redhat )  from debian  it
takes a long time to give me the prompt, while I receive the prompt rapidly
when I connect from slackware or solaris?
thanks for help


Re: ssh connection without passwd

2008-06-20 Thread abdelkader belahcene
Thanks for help,
You are right normally that is enough,
but on my miniPC running DSL (small Damn..) distro, the command
ssh-add  doensn't work ???   so even  if I user the Priv/Pub key I
have to give the paraphrase??

For this reason I want to send in the line the password , I haven't
security problem, I work in secure LAN.

In fact I have a serveur where an application runs,  I want to send
the display to thin  Client, Where I installed DSL, because the disk (
just a flas) is small (500 MB) and can't support a big distro.
I tried the command like   on server for example:
gedit   --display=192.168.20.173:1  , and other  :0 , but nothing
came.   the address corresponds to the remote machine,  where
xhost +is activated.

I noticed that   when you runvncserver , it creates  the command

xtigntvnc  :1   -desktop X   -auth /home/user/.Xauthority
It opens a port for the X server ( it  uses port 5901  )

The solution is somewhere here ??!

Thanks for help
best regards
bela



thanks for help.

On Thu, Jun 19, 2008 at 3:07 PM, Anthony <[EMAIL PROTECTED]> wrote:
> Hello,
>
> if a understand, you want to connect to a host without password throught
> ssh.
> Use the ~/.ssh/authorized_keys
>
> add the pub key of HostA in the authorized_keys of HostB.
> You will be able to connect to HostB from HostA.
>
> by
>
> Anthony
>
> abdelkader belahcene a écrit :
>>
>> Hi every one,
>>
>> I am using DSL on small miniPC.
>>
>> I tried the ssh-keygen it seemed running correctly, it generates the
>> key (pub and priv),
>> but the ssh-add  gave  cannot open a connection to
>>  authentifcation agent   , I tried it after ssh-agent I got same
>> error.
>>
>>
>> In fact I want an automatic (  from scrpit without passwd ) connection
>> to myserver using ssh. I don't know if ssh has an option to disable
>> the passwd or  to send it thru the command ???
>>
>> thanks a lot
>> best regards
>> bela
>>
>>
>>
>
>


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: ssh connection without passwd

2008-06-19 Thread Sjoerd Hardeman

Raj Kiran Grandhi wrote:

abdelkader belahcene wrote:

Hi every one,

I am using DSL on small miniPC.

I tried the ssh-keygen it seemed running correctly, it generates the
key (pub and priv),


Use ssh-copy-id to copy your public key to the ssh server. This requires 
that password based connections are allowed to that server.

I think he knows that, but want to use ssh-agent to store the keypasswd.
Make sure you start up ssh-agent properly, just entering ssh-agent will 
*not* work. Did de googling for you, see eg.

http://mah.everybody.org/docs/ssh#run-ssh-agent

Sjoerd




but the ssh-add  gave  cannot open a connection to
 authentifcation agent   , I tried it after ssh-agent I got same 
error.



In fact I want an automatic (  from scrpit without passwd ) connection
to myserver using ssh. I don't know if ssh has an option to disable
the passwd or  to send it thru the command ???

thanks a lot
best regards
bela










signature.asc
Description: OpenPGP digital signature


Re: ssh connection without passwd

2008-06-19 Thread Anthony

Hello,

if a understand, you want to connect to a host without password throught
ssh.
Use the ~/.ssh/authorized_keys

add the pub key of HostA in the authorized_keys of HostB.
You will be able to connect to HostB from HostA.

by

Anthony

abdelkader belahcene a écrit :

Hi every one,

I am using DSL on small miniPC.

I tried the ssh-keygen it seemed running correctly, it generates the
key (pub and priv),
but the ssh-add  gave  cannot open a connection to
 authentifcation agent   , I tried it after ssh-agent I got same error.


In fact I want an automatic (  from scrpit without passwd ) connection
to myserver using ssh. I don't know if ssh has an option to disable
the passwd or  to send it thru the command ???

thanks a lot
best regards
bela


  



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: ssh connection without passwd

2008-06-19 Thread Anthony

Example :

su - usera
ssh-keygen


[EMAIL PROTECTED]:~/.ssh$ cat ~/.ssh/id_rsa.pub
ssh-rsa 
B3NzaC1yc2EBIwAAAQEAw7KhpWfG/RRZhaAZlUVK9iH07LnzeO1dgs1vmOX1vK1EZ+p/Pru6UZqSl0sOaBNOIffjG1F4IeRTVw+7CRdnPPcil4htRwFCjMQi11uJcCqfTjaHS5gcvqOOtUPoBlY6WM+35BRzPNdAhnwSWpxVmEfgtDI4Hi18XVU3V9IHTK645oNgHix4GMAQc8IlESmf2HWifAmJogT4qozKZwpA8lyCeOKTMAvTa3GyeqMWx5weuvuI5thMa+bTlIByUGPjqJvWISEiKXXaZt6ioFdXxXMgFC+Or5zzWG5yBouXJQCbKDwyuhsFuEOVu83ykHU+YIytA0/FXcBZjg6tiGgnVQ== 
[EMAIL PROTECTED]



on hostb:

su - userb
vi ~/.ssh.authorized_keys
add the key:
ssh-rsa 
B3NzaC1yc2EBIwAAAQEAw7KhpWfG/RRZhaAZlUVK9iH07LnzeO1dgs1vmOX1vK1EZ+p/Pru6UZqSl0sOaBNOIffjG1F4IeRTVw+7CRdnPPcil4htRwFCjMQi11uJcCqfTjaHS5gcvqOOtUPoBlY6WM+35BRzPNdAhnwSWpxVmEfgtDI4Hi18XVU3V9IHTK645oNgHix4GMAQc8IlESmf2HWifAmJogT4qozKZwpA8lyCeOKTMAvTa3GyeqMWx5weuvuI5thMa+bTlIByUGPjqJvWISEiKXXaZt6ioFdXxXMgFC+Or5zzWG5yBouXJQCbKDwyuhsFuEOVu83ykHU+YIytA0/FXcBZjg6tiGgnVQ== 
[EMAIL PROTECTED]


From HostB
ssh HOSTA



Raj Kiran Grandhi a écrit :

abdelkader belahcene wrote:

Hi every one,

I am using DSL on small miniPC.

I tried the ssh-keygen it seemed running correctly, it generates the
key (pub and priv),


Use ssh-copy-id to copy your public key to the ssh server. This 
requires that password based connections are allowed to that server.



but the ssh-add  gave  cannot open a connection to
 authentifcation agent   , I tried it after ssh-agent I got same 
error.



In fact I want an automatic (  from scrpit without passwd ) connection
to myserver using ssh. I don't know if ssh has an option to disable
the passwd or  to send it thru the command ???

thanks a lot
best regards
bela








--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: ssh connection without passwd

2008-06-19 Thread Raj Kiran Grandhi

abdelkader belahcene wrote:

Hi every one,

I am using DSL on small miniPC.

I tried the ssh-keygen it seemed running correctly, it generates the
key (pub and priv),


Use ssh-copy-id to copy your public key to the ssh server. This requires 
that password based connections are allowed to that server.



but the ssh-add  gave  cannot open a connection to
 authentifcation agent   , I tried it after ssh-agent I got same error.


In fact I want an automatic (  from scrpit without passwd ) connection
to myserver using ssh. I don't know if ssh has an option to disable
the passwd or  to send it thru the command ???

thanks a lot
best regards
bela





--

If you can't explain it simply, you don't understand it well enough.
   -- Albert Einstein


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




ssh connection without passwd

2008-06-19 Thread abdelkader belahcene
Hi every one,

I am using DSL on small miniPC.

I tried the ssh-keygen it seemed running correctly, it generates the
key (pub and priv),
but the ssh-add  gave  cannot open a connection to
 authentifcation agent   , I tried it after ssh-agent I got same error.


In fact I want an automatic (  from scrpit without passwd ) connection
to myserver using ssh. I don't know if ssh has an option to disable
the passwd or  to send it thru the command ???

thanks a lot
best regards
bela


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Ssh connection hangs. Ignored ACK packet?

2008-03-18 Thread Bernardo Dal Seno
I think I've found out why the TCP hangs: someone messes with TCP
sequence numbers and get them wrong.

I studied some advanced features of TCP, and discovered the existence
of "selective acknowledgment" (SACK), which is a very nice feature, by
the way.  By comparing packets at the two ends of the connection, it
is clear that sequence numbers are rewritten in the standard TCP
header, but not in the SACK option.  This should be a good way to
confuse the TCP stack at the sender side and break the connection.

I suspect my ISP (which does NAT), but I have to do some more
experiments to be sure.


Thanks for the suggestions I received.

Bernardo


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Ssh connection hangs. Ignored ACK packet?

2008-03-17 Thread Bernardo Dal Seno
On 17/03/2008, Ken Irving <[EMAIL PROTECTED]> wrote:
>  MTU is my standard WAG for this kind of thing, having had problems in
>  the distant past.

I don't understand how MTU could be the culprit, as my problem seems
to be that a packet is not resent, and not that a packet doesn't
arrive.  Anyway, as I'm not 100% sure of having interpreted the TCP
dump correctly, I tried to lower the MTU to 1400 on both machines.  No
improvement. :-(

Bernardo


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Ssh connection hangs. Ignored ACK packet?

2008-03-17 Thread Ken Irving
On Mon, Mar 17, 2008 at 02:49:21PM +0100, Bernardo Dal Seno wrote:
> I have intermittent problems in transferring files between two
> machines via scp. Symptomps are: when transferring a large file from
> the server to the client, scp transfers a few Kbytes and then says
> "stalled".
> 
> ...
> What is possibly going wrong?
> 
> Searching with Google didn't help me.  I've found only very old posts
> (more than 2-3 years ago) or problems with MTU discovery.  Any help is
> appreciated, as I don't know how to handle this.
> 
> ...
> Additional information.
> 
> The server is a desktop AMD Sempron running an Ssh server, with a
> public IP, behind a firewall; the client is an AMD Duron connected to
> a DSL line and is double NATted (NAT is used by my ISP, and I have a
> NATting firewall between my local lan and a non-NATting DSL router).
> ...

MTU is my standard WAG for this kind of thing, having had problems in
the distant past.  interfaces(5) should show how to set the MTU for
the interface; on my local box behind a DSL line I have:

  auto eth0
  iface eth0 inet static
  address 192.168.1.5
  netmask 255.255.255.0
  network 192.168.1.0
  gateway 192.168.1.1
  broadcast 192.168.1.255
  mtu 1452

ifconfig(8) should show the MTU value, and maybe can be used to set it.
I was able to set the MTU using ip(8), so it should be pretty easy to 
test, e.g.:

  $ sudo ip link set eth0 mtu 1452

Ken

-- 
Ken Irving, [EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Ssh connection hangs. Ignored ACK packet?

2008-03-17 Thread Bernardo Dal Seno
I have intermittent problems in transferring files between two
machines via scp. Symptomps are: when transferring a large file from
the server to the client, scp transfers a few Kbytes and then says
"stalled".

After a while I was having this problem, I tried to investigate it,
and captured the TCP packets on both machines.  Here you can find a
sample of a hanging connection (dump taken from the server side):
http://home.dei.polimi.it/dalseno/dumpssh-broken .

>From what I recall of TCP, it seems a puzzling behavior to me.  After
the first packets are transmitted without any problem, a packet from
the server doesn't get through (the bandwidth limit of the client DSL
connection has been hit?), and the client sends ACKs requesting a
retransmission (packets 145--162 in the dump).  After the server
retransmits the lost packet (163), the client asks for the
retransmission of another, more recent packet (164), but the server
keeps retransmitting the first lost packet, as if subsequent ACKs were
ignored.  But the dump has been taken on the server, so the ACKs have
definetely been received, and the first rule of iptable INPUT table is
  -m state --state RELATED,ESTABLISHED -j ACCEPT

The same connection on the client side:
http://home.dei.polimi.it/dalseno/dumpssh-broken-client . (Please
notice that the client is NATted)


What is possibly going wrong?

Searching with Google didn't help me.  I've found only very old posts
(more than 2-3 years ago) or problems with MTU discovery.  Any help is
appreciated, as I don't know how to handle this.


Additional information.

The server is a desktop AMD Sempron running an Ssh server, with a
public IP, behind a firewall; the client is an AMD Duron connected to
a DSL line and is double NATted (NAT is used by my ISP, and I have a
NATting firewall between my local lan and a non-NATting DSL router).
Both machines run Debian Sid; I tried to update the kernel (which
contains the TCP/IP stack) and also use the Debian stock kernel image
(2.6.24-4) and build the latest 2.6.24.3 from kernel.org.

Some software versions:
 server: ssh 1:4.7p1-4, libc6 2.7-6, kernel: linux-image-2.6.24-1-686 (2.6.24-4)
 client: ssh 1:4.7p1-4, libc6 2.7-8, kernel: custom-built,
linux-source-2.6.23: 2.6.23-2
Server network interface:
 eth0: RealTek RTL8139 at 0xd000, 00:05:5d:4c:66:0d, IRQ 18
 eth0:  Identified 8139 chip type 'RTL-8100B/8139D'
Client network interface:
 eth0: VIA Rhine II at 0x19000, 00:0e:a6:1d:45:ca, IRQ 18.
 eth0: MII PHY found at address 1, status 0x786d advertising 01e1 Link 45e1.

I used the command
 tcpdump -c 10 -s 0 -p -w  tcp port 22 or icmp
to capture packets, and then I used Wireshark to select the packets
belonging to one connection.  No Icmp packets had been captured.


Best regards,
Bernardo


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: I have a SSH connection and need GUI installed

2007-12-20 Thread Kent Behrends


On Dec 17, 2007, at 05:08, webjay wrote:


I am on a MacBook Pro and can connect to my server in the basement via
SSH.
Can I install a GUI via SSH and later connect via VLC or the like?

What package would I need and how do I configure it via SSH?


Yes, use VNC:

debian:
1. apt-get update
2. apt-get install vnc
3. vncserver
(set password)
(remember returned screen number. i.e. :1)

mac:
1. Install a vnc viewer
2a. Port number is 5900+screen number. We'll assume the screen number  
is 1

2b. From terminal.app: ssh -L 5901:127.0.0.1:5901 debian-host-name
3. Open your vnc server to localhost:5901

---
Kent Behrends
BEHR Consulting International


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: I have a SSH connection and need GUI installed

2007-12-20 Thread Kent Behrends


On Dec 17, 2007, at 05:08, webjay wrote:


I am on a MacBook Pro and can connect to my server in the basement via
SSH.
Can I install a GUI via SSH and later connect via VLC or the like?

What package would I need and how do I configure it via SSH?


Yes, use VNC:

debian:
1. apt-get update
2. apt-get install vnc
3. vncserver
(set password)
(remember returned screen number. i.e. :1)

mac:
1. Install a vnc viewer
2a. Port number is 5900+screen number. We'll assume the screen number  
is 1

2b. From terminal.app: ssh -L 5901:127.0.0.1:5901 debian-host-name
3. Open your vnc server to localhost:5901

---
Kent Behrends
BEHR Consulting International


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: I have a SSH connection and need GUI installed

2007-12-18 Thread webjay
Thanks a lot for all your help.
It works fine for me now :)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: I have a SSH connection and need GUI installed

2007-12-17 Thread Kent West

webjay wrote:

I have X tools on my Mac.
I also have "X11Forwarding yes" in /etc/ssh/sshd_config
I have installed xnest.

But I guess I need either Gnome or KDE?
  


No, not necessary.

On my Leopard Mac, I go into the HD, then /Applications/Utilities, and 
fire up X11.


This opens an xterm.

In the xterm, I enter "ssh -X [EMAIL PROTECTED]", and log into 
my Debian box with my normal Debian password for "westk".


Now I can run any of my apps by entering their name. For example, to run 
Iceweasel, I enter "iceweasel &". Here's some other examples:


icedove &
konqueror &
gimp &
mc
mutt
xterm &

Just for kicks, I tried "startkde &", and interesting things happened. 
But by "interesting", I mean, "interesting like a train wreck". I bet 
you could get KDE to run properly, but it's more hassle than I'm willing 
to put into it. The full environment seems to clash with the OS/X 
environment. If I need KDE-ish stuff, I'd just run the individual apps, 
like "kwrite &".


--
Kent



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: I have a SSH connection and need GUI installed

2007-12-17 Thread Rodney D. Myers

On Dec 17, 2007, at 6:38 AM, webjay wrote:


On Dec 17, 3:00 pm, Kent West <[EMAIL PROTECTED]> wrote:

webjay wrote:
I am on a MacBook Pro and can connect to my server in the basement  
via

SSH.
Can I install a GUI via SSH and later connect via VLC or the like?


On the OS/X installer DVD is an X Tools option, that is not  
installed by
default. (This is with pre-Leopard; I'm unsure about Leopard.)  
Install that.


Now you can fire up X, and I believe it will open a terminal  
window. (I

don't have a Mac in front of me, so I'm doing this by [hazy] memory.)

From there, just "ssh -X [EMAIL PROTECTED]".

I'm assuming your server is running Debian. If you've configured  
Debian

to allow X forwarding ("XForwarding=Yes" or similar in
/etc/ssh/sshd_config, I believe), once you've logged into Debian over
the ssh connection, you can start any X-enabled app, and it will
display/run "on" your Mac.

Any questions, ask again for clarification. In an hour or so I'll  
be in
front of my Mac and can walk through the process and give better  
details

if necessary.

--
Kent

--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact  
[EMAIL PROTECTED]



I have X tools on my Mac.
I also have "X11Forwarding yes" in /etc/ssh/sshd_config
I have installed xnest.

But I guess I need either Gnome or KDE?
How do I install Gnome via SSH?
And do I need to configure it for a remote connection?


Jacob


NO you do not need with gnome or kde to get SSH to work.

I regularly ssh from this MacBook, into my debian box.

I can send a copy of both my /etc/ssh/sshd_config & ssh_config

I use synaptic, gimp, gqview, and other programs remotely.

---
Rodney D. Myers <[EMAIL PROTECTED]>
ICQ#: AIM#:YAHOO:
18002350  mailman452   mailman42_5

They that can give up essential liberty to obtain a
little temporary safety deserve neither liberty nor safety.
Ben Franklin - 1759





PGP.sig
Description: This is a digitally signed message part


Re: I have a SSH connection and need GUI installed

2007-12-17 Thread webjay
On Dec 17, 3:00 pm, Kent West <[EMAIL PROTECTED]> wrote:
> webjay wrote:
> > I am on a MacBook Pro and can connect to my server in the basement via
> > SSH.
> > Can I install a GUI via SSH and later connect via VLC or the like?
>
> On the OS/X installer DVD is an X Tools option, that is not installed by
> default. (This is with pre-Leopard; I'm unsure about Leopard.) Install that.
>
> Now you can fire up X, and I believe it will open a terminal window. (I
> don't have a Mac in front of me, so I'm doing this by [hazy] memory.)
>
>  From there, just "ssh -X [EMAIL PROTECTED]".
>
> I'm assuming your server is running Debian. If you've configured Debian
> to allow X forwarding ("XForwarding=Yes" or similar in
> /etc/ssh/sshd_config, I believe), once you've logged into Debian over
> the ssh connection, you can start any X-enabled app, and it will
> display/run "on" your Mac.
>
> Any questions, ask again for clarification. In an hour or so I'll be in
> front of my Mac and can walk through the process and give better details
> if necessary.
>
> --
> Kent
>
> --
> To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]


I have X tools on my Mac.
I also have "X11Forwarding yes" in /etc/ssh/sshd_config
I have installed xnest.

But I guess I need either Gnome or KDE?
How do I install Gnome via SSH?
And do I need to configure it for a remote connection?


Jacob


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: I have a SSH connection and need GUI installed

2007-12-17 Thread Henning Follmann


On Dec 17, 2007, at 8:53 AM, Kent West wrote:


webjay wrote:
I am on a MacBook Pro and can connect to my server in the basement  
via

SSH.
Can I install a GUI via SSH and later connect via VLC or the like?



On the OS/X installer DVD is an X Tools option, that is not  
installed by default. (This is with pre-Leopard; I'm unsure about  
Leopard.) Install that.


Now you can fire up X, and I believe it will open a terminal window.  
(I don't have a Mac in front of me, so I'm doing this by [hazy]  
memory.)


From there, just "ssh -X [EMAIL PROTECTED]".

I'm assuming your server is running Debian. If you've configured  
Debian to allow X forwarding ("XForwarding=Yes" or similar in /etc/ 
ssh/sshd_config, I believe), once you've logged into Debian over the  
ssh connection, you can start any X-enabled app, and it will display/ 
run "on" your Mac.


Any questions, ask again for clarification. In an hour or so I'll be  
in front of my Mac and can walk through the process and give better  
details if necessary.


--
Kent




[OT]
You might also want to look at:
http://images.apple.com/server/macosx/docs/Command_Line_Admin_v10.5.pdf

I found the GUI administration of Mac OS X Server inadequate for a lot  
of things.



Cheers,
Henning


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: I have a SSH connection and need GUI installed

2007-12-17 Thread Peter Werner
Hello,

On Mon, Dec 17, 2007 at 05:08:20AM -0800, webjay wrote:
> Can I install a GUI via SSH and later connect via VLC or the like?
> 
> What package would I need and how do I configure it via SSH?

xnest does what you want.

greetings Peter Werner


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: I have a SSH connection and need GUI installed

2007-12-17 Thread Kent West

webjay wrote:

I am on a MacBook Pro and can connect to my server in the basement via
SSH.
Can I install a GUI via SSH and later connect via VLC or the like?
  


On the OS/X installer DVD is an X Tools option, that is not installed by 
default. (This is with pre-Leopard; I'm unsure about Leopard.) Install that.


Now you can fire up X, and I believe it will open a terminal window. (I 
don't have a Mac in front of me, so I'm doing this by [hazy] memory.)


From there, just "ssh -X [EMAIL PROTECTED]".

I'm assuming your server is running Debian. If you've configured Debian 
to allow X forwarding ("XForwarding=Yes" or similar in 
/etc/ssh/sshd_config, I believe), once you've logged into Debian over 
the ssh connection, you can start any X-enabled app, and it will 
display/run "on" your Mac.


Any questions, ask again for clarification. In an hour or so I'll be in 
front of my Mac and can walk through the process and give better details 
if necessary.


--
Kent



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




I have a SSH connection and need GUI installed

2007-12-17 Thread webjay
I am on a MacBook Pro and can connect to my server in the basement via
SSH.
Can I install a GUI via SSH and later connect via VLC or the like?

What package would I need and how do I configure it via SSH?


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



squid socks ssh connection

2007-02-17 Thread Rodney Richison

Looking for some thoughts...

I've got a satellite connection from home.
I use a debian server for squid, files etc.

I'd like to use ssh to connect to the T1 at work and have my home squid
use this to connect to the internet. (Trying to bypass the Hughes proxy
we're all on)

So, my question is:
How do I tell squid to use the ssh connection to forward to, and should
I install squid on the server at work as well?

And,,,  am I way off track on the whole idea?





ssh connection problem "Read from socket failed:..."

2005-11-17 Thread Realos
I recentrly felt need of more space for /var directory. I copied /var
onto a new partition with "cp -Rp /var /new/partition".

My existing ssh connection remained functional but today morning I can
not login via ssh to that machine anymore.  

Do you think it is an ownership/rights problem? I thought, I was on the
safe side when using "-p" option of cp.

2 detailed messages are give below:

[EMAIL PROTECTED]:~$ ssh -v  -l user2 kolab
OpenSSH_3.8.1p1 Debian-8.sarge.4, OpenSSL 0.9.7e 25 Oct 2004
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Connecting to kolab [192.168.1.52] port 22.
debug1: Connection established.
debug1: identity file /home/realos/.ssh/identity type -1
debug1: identity file /home/realos/.ssh/id_rsa type 1
debug1: identity file /home/realos/.ssh/id_dsa type -1
debug1: Remote protocol version 2.0, remote software version
OpenSSH_3.8.1p1 Debian-8.sarge.4
debug1: match: OpenSSH_3.8.1p1 Debian-8.sarge.4 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_3.8.1p1 Debian-8.sarge.4
debug1: SSH2_MSG_KEXINIT sent
Read from socket failed: Connection reset by peer

[EMAIL PROTECTED]:~$ ssh -vvv  -l user2 kolab
OpenSSH_3.8.1p1 Debian-8.sarge.4, OpenSSL 0.9.7e 25 Oct 2004
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: ssh_connect: needpriv 0
debug1: Connecting to kolab [192.168.1.52] port 22.
debug1: Connection established.
debug1: identity file /home/realos/.ssh/identity type -1
debug3: Not a RSA1 key file /home/realos/.ssh/id_rsa.
debug2: key_type_from_name: unknown key type '-BEGIN'
debug3: key_read: missing keytype
debug2: key_type_from_name: unknown key type 'Proc-Type:'
debug3: key_read: missing keytype
debug2: key_type_from_name: unknown key type 'DEK-Info:'
debug3: key_read: missing keytype
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug2: key_type_from_name: unknown key type '-END'
debug3: key_read: missing keytype
debug1: identity file /home/realos/.ssh/id_rsa type 1
debug1: identity file /home/realos/.ssh/id_dsa type -1
debug1: Remote protocol version 2.0, remote software version
OpenSSH_3.8.1p1 Debian-8.sarge.4
debug1: match: OpenSSH_3.8.1p1 Debian-8.sarge.4 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_3.8.1p1 Debian-8.sarge.4
debug1: SSH2_MSG_KEXINIT sent
Read from socket failed: Connection reset by peer


-- 
Realos


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: ssh connection closed

2004-04-16 Thread Vincent Lefevre
On 2004-04-16 01:26:52 -0700, Karsten M. Self wrote:
> Could be you've got an intermediate router that's dropping you,
> possibly after ten minutes' idle time.

If this is possible, then it could probably be the case, since the
problems appeared after moving to a different ADSL connection (using
a different ADSL router) -- but last time such a problem appeared
with this router, this was just a coincidence.

> I'd added the following line to /etc/init.d/networking:
> 
> networking: # set keepalives to 5 minutes rather than 3 hours
> networking: echo 300 > /proc/sys/net/ipv4/tcp_keepalive_time
> 
> ...to counter a similar problem.

But the problem with keepalive is that the ssh connection is dropped
after an ADSL reconnection (every 24 hours). That's why I disabled it
several months ago (though it didn't always work).

> If you're dealing with a *hard* session timeout of 10 minutes, I'd
> advise you to learn to love screen.

Yes, I already use it, but these closed connections are still annoying.

-- 
Vincent Lefèvre <[EMAIL PROTECTED]> - Web: <http://www.vinc17.org/>
100% validated (X)HTML - Acorn / RISC OS / ARM, free software, YP17,
Championnat International des Jeux Mathématiques et Logiques, etc.
Work: CR INRIA - computer arithmetic / SPACES project at LORIA


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: ssh connection closed

2004-04-16 Thread Karsten M. Self
on Tue, Apr 13, 2004 at 04:42:40PM +0200, Vincent Lefevre ([EMAIL PROTECTED]) wrote:
> Could someone explain the following behavior, i.e. the fact that the
> ssh connection closes after 10 minutes? Until yesterday, I didn't
> have any problem (but my machine ay isn't connected by the same ADSL
> account). TIA.

Could be you've got an intermediate router that's dropping you, possibly
after ten minutes' idle time.

I'd added the following line to /etc/init.d/networking:


networking: # set keepalives to 5 minutes rather than 3 hours
networking: echo 300 > /proc/sys/net/ipv4/tcp_keepalive_time

...to counter a similar problem.


If you're dealing with a *hard* session timeout of 10 minutes, I'd
advise you to learn to love screen.

Peace.

-- 
Karsten M. Self <[EMAIL PROTECTED]>http://kmself.home.netcom.com/
 What Part of "Gestalt" don't you understand?
Ever wonder why they call them call centers and not help centers?
- David Zeit


signature.asc
Description: Digital signature


  1   2   >