Sponsored Content
Top Forums UNIX for Advanced & Expert Users tunneling commands and file transfers through established ssh connection Post 302352505 by thegeek on Friday 11th of September 2009 02:00:57 PM
Old 09-11-2009
Yes, there is a way.

Place the following entry in the ~/.ssh/config file.

Code:
host *
    controlmaster auto
    controlpath /tmp/test_ssh-%r@%h:%p

So whenever you make the first connection, it will create a socket and further connections will be tunneled through that, and no authentication after the first connection & it is also until it persists.

You can change the control path, also you can control it for particular hosts.

Let us know whether it helped ?!
 

10 More Discussions You Might Find Interesting

1. Solaris

ssh tunneling

Hi, I have tried the following: on PC1 (win xp) I have created ssh connection with port forwarding (local 8888 to remote 8888) to server1. >From server1 I have created another ssh connection with port forwarding to server2(local 8888 to remote 1521). When I try to connect to oracle... (3 Replies)
Discussion started by: goran00
3 Replies

2. UNIX for Advanced & Expert Users

SSH Tunneling

Hi all question - there are 2 servers A + B. server A is connected to the internet and running a squid proxy server - server B is behind a firewall. I can ssh from A to B but not from B to A. I need internet access on B to update some files. I thought I could use some sort of ssh tunnel to... (1 Reply)
Discussion started by: silvaman
1 Replies

3. Filesystems, Disks and Memory

Tunneling NFS through SSH????

Hello Folks, Im trying to pass the NFS Shared data through the SSH tunnel. Following are the Steps for my Executions: A) Commands Executed on Server (NFS Server + SSHD Server running) i) share -F nfs -o rw=<NFS Server IP> /home ii) Start the NFS Server Services and SSHD Services. ... (3 Replies)
Discussion started by: ImpeccableCode
3 Replies

4. UNIX for Advanced & Expert Users

ssh - transfers with gateway hopping

Hi, I am having trouble transferring files from a source UNIX machine to a destination UNIX machine by hopping via 2 gateway machines. The user used for the transfer has been setup/authorized so no password is required to login. Summerized: source to gateway1 to gateway2 to destination ... (2 Replies)
Discussion started by: Solarius
2 Replies

5. Solaris

How to kill the TCP ESTABLISHED connection in netstat

Hello, Actually there are some bugs in application which does not close the TCP connection to other server though CORBA. We need to kill that ESTABLISHED connections as new connection are not happeneing as the allocated ports were used and showing as ESTABLISHED Is there any... (4 Replies)
Discussion started by: GIC1986
4 Replies

6. Infrastructure Monitoring

Tunneling UDP via SSH

Performing UDP tunneling through an SSH connection Found this while looking for a way to temporarily forward SNMP requests across otherwise disconnected networks. Might be useful for someone else, too. (1 Reply)
Discussion started by: pludi
1 Replies

7. UNIX for Dummies Questions & Answers

Ssh tunneling

I want to perform ssh tunnelling for which I have been using PuTTy. Config is as follows: Host IP: 172.XX.XX.111Port: 22Tunnel setting source port: 19005Destination: 172.XX.XX.40:1521After entering my user ID and password, I am able to see in my command prompt that 127.0.0.1:19005 is listening.... (1 Reply)
Discussion started by: aakashsoor
1 Replies

8. AIX

AIX firewall accept established connection

I'm trying to configure a firewall for AIX to accept incoming connections on ports 22 and 443 and deny everything else. All is ok; the server accepts connections only on 22 and 443, but after that I also need to accept all outgoing connections -- ssh and telnet, for example. So I started with ... (0 Replies)
Discussion started by: Michael1457
0 Replies

9. Red Hat

Proxy tunneling failed: ForbiddenUnable to establish SSL connection.

Tryied both ways curl and wget wget --no-check-certificate https://mysitet.it:61617 --2017-05-05 17:29:02-- https://mysitet.it:61617/ Connecting to myproxy:8080... connected. Proxy tunneling failed: ForbiddenUnable to establish SSL connection. curl https://mysite.it:61617 curl: (56)... (3 Replies)
Discussion started by: charli1
3 Replies

10. Shell Programming and Scripting

Query regarding PuTTY SSH Tunneling

I have a process running on my local server. http://dev.techx.com:6060/proct I wish to block port 6060 and expose port 7777 to the outside world. I block port 6060 and open port 7777 on the firewall. What should be the PuTTY Settings -> Connection -> SSH -> Tunnels 1. Destination ... (3 Replies)
Discussion started by: mohtashims
3 Replies
ssh-agent(1)							   User Commands						      ssh-agent(1)

NAME
ssh-agent - authentication agent SYNOPSIS
ssh-agent [-a bind_address] [-c | -s ] [-d] [command [args]...] ssh-agent [-c | -s] -k DESCRIPTION
ssh-agent is a program to hold private keys used for public key authentication (RSA, DSA). ssh-agent is often started at the beginning of a login session. All other windows or programs are started as clients to the ssh-agent program. Through use of environment variables, the agent can be located and automatically used for authentication when logging in to other machines using ssh(1). See the System Administra- tion Guide: Security Services. If a command line is given, this is executed as a subprocess of the agent. When the command dies, so does the agent. The agent initially does not have any private keys. Keys are added using ssh-add(1), which sends the identity to the agent. Several identi- ties can be stored in the agent; the agent can automatically use any of these identities. Use the -l option in ssh-add(1) to display the identities currently held by the agent. The agent is run in the user's local host. Authentication data need not be stored on any other machine, and authentication passphrases never go over the network. However, if the connection to the agent is forwarded over SSH remote logins, the user can use the privileges given by the identities anywhere in the network in a secure way. There are two main ways to get an agent setup. Either you let the agent start a new subcommand into which some environment variables are exported, or you let the agent print the needed shell commands (either sh(1) or csh(1) syntax can be generated) which can be evalled in the calling shell. Later, use ssh(1) to look at these variables and use them to establish a connection to the agent. A unix-domain socket is created (/tmp/ssh-XXXXXXXX/agent.pid) and the name of this socket is stored in the SSH_AUTH_SOCK environment vari- able. The socket is made accessible only to the current user. This method is easily abused by root or another instance of the same user. The SSH_AGENT_PID environment variable holds the agent's PID. The agent exits automatically when the command given on the command line terminates. OPTIONS
The following options are supported: -a bind_address Binds the agent to the unix-domain socket bind_address. The default is /tmp/ssh-XXXXXXXX/agent.pid. -c Generates C-shell commands on stdout. This is the default if SHELL indicates that it is a csh style of shell. -d Debug mode. When this option is specified, ssh-agent will not fork. -k Kills the current agent (given by the SSH_AGENT_PID environment variable). -s Generates Bourne shell commands on stdout. This is the default if SHELL does not indicate that it is a csh style of shell. EXIT STATUS
The following exit values are returned: 0 Successful completion. 1 An error occurred. FILES
/tmp/ssh-XXXXXXXX/agent.pid Unix-domain sockets used to contain the connection to the authentication agent. These sockets should only be readable by the owner. The sockets are removed when the agent exits. ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWsshu | +-----------------------------+-----------------------------+ |Interface Stability |Committed | +-----------------------------+-----------------------------+ SEE ALSO
ssh(1), ssh-add(1), ssh-keygen(1), sshd(1M), attributes(5) System Administration Guide: Security Services SunOS 5.11 17 Nov 2008 ssh-agent(1)
All times are GMT -4. The time now is 04:47 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy