ssh

  1. tinfoil-hat

    Tmate Socket-Error

    Hi there, I've installed tmate and got an API Key from https://tmate.io/ I get the error: Error reading from channel: Socket error: disconnected Reconnecting... (Error reading from channel: Socket error: disconnected) My config looks like this: set tmate-api-key "API-KEY-HERE" set...
  2. H

    Debain Server hacked via SSH pw login / my pw in auth.log in clear found

    Greetings to you, A few days ago may server was hacked and crashed via Out of memory. In the auth.log i discovered my password as username. So my pw was stolen. I got a lot of successful logins from many ips in my auth.log! Source of my pw i guess: I had saved the password of the debain...
  3. G

    Cannot contact Debian Server anymore thru SSH and traceroute

    Hi, My name is Jos and I am from the Netherlands. I have a pet shop in a village 10 km from my home. In my pet-shop there are 2 terminals with an open source POS system. These 2 terminals are serviced be a HP Proliant mini server with a Debian Wheezy OS, apache server. Until Dec. 15 2023 I...
  4. Z

    Solved After entering systemd namespace, ssh service can't bind to ssh port because address already in use

    I installed Ubuntu 22.04.3 LTS in WSL2 according to instructions here. Then I installed SSH server according to instructions here. Then I installed ubuntu-wsl2-systemd-script to enable systemd support in WSL2. During reboot of Ubuntu in WSL2, line 45-47 of enter-systemd-namespace script enters...
  5. vs2-free-users

    Quick Start Guide Setting up SSH Key Authentication on a rootserver

    Quick Start Guide Setting up SSH Key Authentication on a rootserver - You create an SSH key on the local computer ssh-keygen -b [Key strength] -t [Key type] Example: ssh-keygen -b 4096 -t rsa - Next you copy your public key to your server scp ~/.ssh/id_[Key type].pub...
  6. B

    Solved Security doubt about ssh-copy-id

    Hi! I have been using SSH for a long time, and I do know the purpose of ssh-copy-id command. If I copy the pubfile contents and paste it into the authorised_keys file on the target server, that's OK, because I already have access to the target server, and there are not security concerns...
  7. B

    OpenSSL error : unable to load Private Key

    Hi! I have created a public-private keypair with ssh-keygen and I have both id_rsa and id_rsa.pub. I'm trying to encrypt/decrypt files with openssl. If I cypher the file with cat plain_file | openssl rsautl -encrypt -pubin -inkey /tmp/id_rsa.pub > /tmp/encrypted.txt it works. I try to...
  8. S

    Problems with OpenSSH and SystemD

    Hello, I'm getting an issue, I'm trying to setup a reverse ssh tunnel in a systemd service,tho when launching it i get an ssh 255 Excep and Host key verif failed. However when running the command in my terminal it works normally. Here is a bit of info: My ssh command /usr/bin/ssh -vvv -N -R...
  9. jeremyy44

    Jumpbox problem about needing more ssh key's

    Hi, So here is my situation. I have my user desktop, my jumpbox and my server. My thought here is I want to use my jumpbox as well a jumpbox server for ssh, and it works. But I tough I would only need to add the ssh key of the user to the jumpbox and the jumpbox to the server. Not the user...
  10. R

    client_loop: send disconnect: Connection reset to CentOS

    Hi, this problem looks too hard for the best of my knowledge. I try to connect via ssh from a Windows 10 laptop to a remote Linux Server (CentOS Linux release 7.8.2003 (Core)): --- ssh.exe -i ./.ssh/id_rsa_name name@IPaddress -p port client_loop: send disconnect: Connection reset --- The...
  11. U

    Is it possible to disable scp and sftp and have only SSH access?

    I'm a linux administrator and I don't want people to download files stored on my server. However, users can login to the server via ssh to work on it. I don't know how to solve this problem. Please help me.
  12. P

    Solved: client_loop: send disconnect: Broken pipe

    I'm running ubuntu server 20.04 and whenever I try to connect via ssh using the local IP address it immediately get the error client_loop: send disconnect: Broken pipe and it disconnects. This isn't a time out after not using the terminal for a while but happens as soon as I connect. I am now...
  13. I

    Can't SSH into Fedora 34 installation

    Hello, I can't ssh into my fedora 34 installation from my ubuntu installation on my laptop anymore. The username is correct, the IP is correct and reachable. The output ofssh -vv [email protected] is OpenSSH_8.4p1 Ubuntu-6ubuntu2, OpenSSL 1.1.1l 24 Aug 2021 debug1: Reading configuration...
  14. I

    Can't SSH into my Fedora 34 Workstation

    Hello, when I try to connect to my Fedora 34 installation from my ubuntu installation on my laptop, it refuses to connect. The fedora workstation is running, the IP I'm trying to access is correct, I can ping it and I can login locally, but not via ssh. It has worked before but I have no clue...
  15. R

    Httpinjecter

    Anyone know any linux software like httpinjecter ? I want to use zoom data package with ssh server .windows have way with ( httpinjecter + proxifier ) any help????
  16. E

    How to transfer files using rsync and SSH?

    I've tried using this code in install rsync in Ubuntu but it's not working. apt-get install rsync Is there any other way? Thanks!
  17. H

    Put the "RSA PRIVATE KEY" in the shh command directly.

    In general, if we want to access the remote server, we need to download the key, "token.pem". Put the key to the specific path, "$HOME/token.pem". Then use [chmod 400 $HOME/token.pem] and [ssh -i $HOME/token.pem user@hostname] for access. Now, I want to write the shell script, "connection.sh"...
  18. R

    [SOLVED] Cannot download file using SSH

    Hi, I am doing TryHackMe stuff and I have problem to download the file to PC that I am connected to via SSH. I use my Kali Linux VM and I am connected to deployed TryHackMe machine via SSH. I use TryHackMe openvpn network. I've created a server with python -m http.server 80 (I've tried 8000...
  19. C

    SSH with it prompting User/Pass instead of having to specify user in command

    Hi All, I'm playing around with Red Hat Enterprise 7.6. Basically if I need to log into a router, I would have to ssh username@router, (other ways is using the -l flag, or the -o flag). My question is, can I type in to where it does a User/Pass prompt? I tested this with Telnet and that's what...
  20. Nemesis

    (Solved) forward port to another computer?

    I've got one Linux server (Ubuntu) that has a public IP. I want by connecting to it, on a specified port, be routed to another Linux computer on the same local network. is this possible? found this online; iptables -t nat -A PREROUTING -p tcp --dport 49620 -j DNAT --to-destination...
Top