Re: SSH on FreeBSD

2013-01-15 Thread Erich Dollansky
Hi, On Tue, 15 Jan 2013 10:10:16 + Mannase Nyathi mann...@cipherwave.co.za wrote: CipherWave Fibre Broadband with FREE installation from only R8840/month Good day, I have just configured FreeBSD on my server. I would like to find out how can I be able to login to it via ssh?

Re: SSH on FreeBSD

2013-01-15 Thread Olivier Nicole
Hi, I have just configured FreeBSD on my server. I would like to find out how can I be able to login to it via ssh? Looking forward to hear from you soon. Thank you you must enable ssh in /etc/inetd.conf and then read Or better, in /etc/rc.conf sshd_enable=YES Olivier man ssh If

Re: SSH on FreeBSD

2013-01-15 Thread Matthew Seaman
On 15/01/2013 10:10, Mannase Nyathi wrote: I have just configured FreeBSD on my server. I would like to find out how can I be able to login to it via ssh? Start by editing /etc/rc.conf and add the line: sshd_enable=YES (anywhere in the file -- order doesn't matter) Then as root:

Re: SSH on FreeBSD

2013-01-15 Thread Bruce Cran
On 15/01/2013 10:52, Matthew Seaman wrote: That's all. sshd will restart automatically after any reboots. You should be able to log into any ordinary user account remotely using the account username and password. Note ordinary user account - sshd on FreeBSD disallows root logins by default.

Re: SSH on FreeBSD

2013-01-15 Thread Matthias Apitz
El día Tuesday, January 15, 2013 a las 05:45:36PM +0700, Erich Dollansky escribió: Hi, On Tue, 15 Jan 2013 10:10:16 + Mannase Nyathi mann...@cipherwave.co.za wrote: CipherWave Fibre Broadband with FREE installation from only R8840/month Good day, I have just configured

Re: SSH on FreeBSD

2013-01-15 Thread Jerry
On Tue, 15 Jan 2013 10:52:04 + Matthew Seaman articulated: On 15/01/2013 10:10, Mannase Nyathi wrote: I have just configured FreeBSD on my server. I would like to find out how can I be able to login to it via ssh? Start by editing /etc/rc.conf and add the line: sshd_enable=YES

Re: SSH on FreeBSD

2013-01-15 Thread Volodymyr Kostyrko
15.01.2013 12:50, Matthias Apitz: El día Tuesday, January 15, 2013 a las 05:45:36PM +0700, Erich Dollansky escribió: Hi, On Tue, 15 Jan 2013 10:10:16 + Mannase Nyathi mann...@cipherwave.co.za wrote: CipherWave Fibre Broadband with FREE installation from only R8840/month Good day, I

Re: SSH on FreeBSD

2013-01-15 Thread Frank Staals
Volodymyr Kostyrko c.kw...@gmail.com writes: snip In FreeBSD there are two ways of enabling sshd: default, fast and easy through rc.conf and a bit tricky and secure via inetd.conf. Everyone can select their own poison. I personally prefer the latter one. You seem to imply that enabling sshd

Re: SSH on FreeBSD

2013-01-15 Thread Matthias Apitz
El día Tuesday, January 15, 2013 a las 02:40:32PM +0200, Volodymyr Kostyrko escribió: In FreeBSD it is in rc.conf $ man rc.conf | col -b | fgrep -i ssh In FreeBSD there are two ways of enabling sshd: default, fast and easy through rc.conf and a bit tricky and secure via inetd.conf.

Re: SSH on FreeBSD

2013-01-15 Thread Bruce Cran
On 15/01/2013 12:51, Matthias Apitz wrote: Why it is more secure via inetd.conf? You can centralise access control via TCP Wrappers - http://www.freebsd.org/doc/handbook/tcpwrappers.html . -- Bruce Cran ___ freebsd-questions@freebsd.org mailing

Re: SSH on FreeBSD

2013-01-15 Thread Volodymyr Kostyrko
15.01.2013 14:48, Frank Staals: Volodymyr Kostyrko c.kw...@gmail.com writes: snip In FreeBSD there are two ways of enabling sshd: default, fast and easy through rc.conf and a bit tricky and secure via inetd.conf. Everyone can select their own poison. I personally prefer the latter one. You

RE: SSH on FreeBSD

2013-01-15 Thread Mannase Nyathi
To: Volodymyr Kostyrko Cc: Erich Dollansky; questi...@freebsd.org; Mannase Nyathi Subject: Re: SSH on FreeBSD El día Tuesday, January 15, 2013 a las 02:40:32PM +0200, Volodymyr Kostyrko escribió: In FreeBSD it is in rc.conf $ man rc.conf | col -b | fgrep -i ssh In FreeBSD there are two

Re: ssh server hashcode change on nanoBSD

2013-01-02 Thread Polytropon
On Tue, 1 Jan 2013 18:59:05 +0330, takCoder wrote: thank you for the details mentioned :) but now, a questions occurred to me about this ssh key. as i don't know enough about its process, would you please tell me whether this key is a shared key for all ssh clients who send a request? or it

Re: ssh server hashcode change on nanoBSD

2013-01-02 Thread takCoder
On Tue, Jan 1, 2013 at 10:41 PM, Lowell Gilbert wrote: Don't top-post, please. Sorry for top-posting.. i'll try to keep an eye on it from now on :) well, cause i got my answer, let's have a conclusion: According to: On Tue, Jan 1, 2013 at 10:41 PM, Lowell Gilbert wrote: There are a number of

Re: ssh server hashcode change on nanoBSD

2013-01-01 Thread takCoder
-- Forwarded message -- From: Aldis Berjoza graude...@yandex.com Date: Tue, Jan 1, 2013 at 2:17 PM Subject: Re: ssh server hashcode change on nanoBSD I've never used NanoBSD, but, check if ssh daemon can write to /etc/ssh/ otherwise it won't be able to save ssh_host_* keys Or you

Re: ssh server hashcode change on nanoBSD

2013-01-01 Thread Polytropon
On Tue, 1 Jan 2013 14:11:21 +0330, takCoder wrote: everything is fine until i restart my nanoBSD server. the problem is that each time i restart my server, the source system is complaining about that i need to edit my known_hosts file cause my nanoBSD hash-code is not matched.. how can i

Re: ssh server hashcode change on nanoBSD

2013-01-01 Thread takCoder
thank you for the details mentioned :) but now, a questions occurred to me about this ssh key. as i don't know enough about its process, would you please tell me whether this key is a shared key for all ssh clients who send a request? or it differs as the client changes? (this question may sound

Re: ssh server hashcode change on nanoBSD

2013-01-01 Thread Lowell Gilbert
Don't top-post, please. takCoder tak.offic...@gmail.com writes: but now, a questions occurred to me about this ssh key. as i don't know enough about its process, would you please tell me whether this key is a shared key for all ssh clients who send a request? or it differs as the client

Re: SSH Access To Live CD? (Was Re: FBSD-9.0-RC3 Disk 1 ISO Bootable?)

2012-01-06 Thread Коньков Евгений
Здравствуйте, Drew. Вы писали 6 января 2012 г., 23:44:28: DT On 1/6/2012 12:07 PM, Al Plant wrote: per...@pluto.rain.com wrote: Al Plant n...@hdk5.net wrote: I accessed the sshd from the new install screen as an option when I loaded it on the test box. I had to set up the lan manually to

Re: ssh with bridged ap

2011-09-14 Thread Damien Fleuriot
: owner-freebsd-questi...@freebsd.org [mailto:owner-freebsd-questi...@freebsd.org] On Behalf Of Damien Fleuriot Sent: Tuesday, September 13, 2011 5:36 AM To: freebsd-questions@freebsd.org Subject: Re: ssh with bridged ap On 9/13/11 3:54 AM, george vagner wrote: I have set up wireless AP

Re: ssh with bridged ap

2011-09-13 Thread Damien Fleuriot
On 9/13/11 3:54 AM, george vagner wrote: I have set up wireless AP with a static IP and bridged it to my internal wired network on RE0. I can successfully connect with WPA to the wireless network and browse other computers on the wired net fine, I can log into the freebsd machine using ssh

RE: ssh with bridged ap

2011-09-13 Thread George Vagner
, 2011 5:36 AM To: freebsd-questions@freebsd.org Subject: Re: ssh with bridged ap On 9/13/11 3:54 AM, george vagner wrote: I have set up wireless AP with a static IP and bridged it to my internal wired network on RE0. I can successfully connect with WPA to the wireless network and browse other

RE: ssh with bridged ap solved

2011-09-13 Thread george vagner
Allow connections to forwarded ports in sshd config -Original Message- From: owner-freebsd-questi...@freebsd.org [mailto:owner-freebsd-questi...@freebsd.org] On Behalf Of George Vagner Sent: Tuesday, September 13, 2011 8:14 AM To: freebsd-questions@freebsd.org Subject: RE: ssh

Re: ssh -X (X11 forwarding) not working from 6.1 to 8.1

2011-07-12 Thread Frank Shute
On Tue, Jul 12, 2011 at 03:18:07AM -0700, per...@pluto.rain.com wrote: DISPLAY is not getting set in a remote shell started by ssh -X. $ echo $DISPLAY :0.0 $ ssh -X [server] 'echo DISPLAY=%$DISPLAY%' DISPLAY=%% How would I go about debugging this? DISPLAY _is_ set correctly

Solved: Re: ssh -X (X11 forwarding) not working from 6.1 to 8.1

2011-07-12 Thread perryh
Mark Felder f...@feld.me wrote: On Tue, 12 Jul 2011 00:06:33 -0500, Michael Sierchio ku...@tenebras.com wrote: xauth not in your path? ssh -Y skips all auth stuff so you don't need xauth; he said that didn't work either :-( Well, apparently, even -Y needs xauth (which was not installed

Re: ssh -X (X11 forwarding) not working from 6.1 to 8.1

2011-07-12 Thread perryh
Frank Shute fr...@shute.org.uk wrote: On Tue, Jul 12, 2011 at 03:18:07AM -0700, per...@pluto.rain.com wrote: DISPLAY is not getting set in a remote shell started by ssh -X. ... Have you tried putting: DISPLAY=:0.0 in ~/.ssh/environment on the machine that's not setting DISPLAY

Re: ssh -X (X11 forwarding) not working from 6.1 to 8.1

2011-07-11 Thread Mark Felder
This sounds silly, but what happens if you try ssh -Y Regards, Mark ___ freebsd-questions@freebsd.org mailing list http://lists.freebsd.org/mailman/listinfo/freebsd-questions To unsubscribe, send any mail to

Re: ssh -X (X11 forwarding) not working from 6.1 to 8.1

2011-07-11 Thread perryh
Mark Felder f...@feld.me wrote: This sounds silly, but what happens if you try ssh -Y Exactly the same thing as with -X, in either direction. It still fails with the 6.1 system as the ssh client, and works with the 6.1 system as the ssh server ___

Re: ssh -X (X11 forwarding) not working from 6.1 to 8.1

2011-07-11 Thread Michael Sierchio
xauth not in your path? On Tue, Jul 12, 2011 at 4:46 AM, per...@pluto.rain.com wrote: Mark Felder f...@feld.me wrote: This sounds silly, but what happens if you try ssh -Y Exactly the same thing as with -X, in either direction. It still fails with the 6.1 system as the ssh client, and

Re: ssh -X (X11 forwarding) not working from 6.1 to 8.1

2011-07-11 Thread Mark Felder
On Tue, 12 Jul 2011 00:06:33 -0500, Michael Sierchio ku...@tenebras.com wrote: xauth not in your path? ssh -Y skips all auth stuff so you don't need xauth; he said that didn't work either :-( ___ freebsd-questions@freebsd.org mailing list

Re: ssh -X (X11 forwarding) not working from 6.1 to 8.1

2011-07-11 Thread Eitan Adler
It still fails with the 6.1 system as the ssh client, and works with the 6.1 system as the ssh server Is X11Forwarding yes set in the server config of the failing direction? ___ freebsd-questions@freebsd.org mailing list

Re: ssh -X (X11 forwarding) not working from 6.1 to 8.1

2011-07-11 Thread perryh
Eitan Adler li...@eitanadler.com wrote: It still fails with the 6.1 system as the ssh client, and works with the 6.1 system as the ssh server Is X11Forwarding yes set in the server config of the failing direction? Both seem to be defaulted. On 6.1: $ egrep -C 2 X11Forwarding

Re: SSH persistent sessions without screen?

2011-03-31 Thread Devin Teske
On Thu, 2011-03-31 at 09:00 -0700, Chris Telting wrote: I would like to have something like virtual terminals that continue running no matter if ssh is connected to them or not. Something like the screen utility. But I don't want to use screen, tmux? I'm looking for something more

Re: SSH persistent sessions without screen?

2011-03-31 Thread N.J. Thomas
* Chris Telting christopher...@telting.org [2011-03-31 09:00:02-0700]: Something like the screen utility. But I don't want to use screen, I'm looking for something more automated. tmux can do this, and unlike GNU screen, can be easily scripted. Check it out, we started using it at $work early

Re: SSH persistent sessions without screen?

2011-03-31 Thread Chad Perrin
On Thu, Mar 31, 2011 at 09:00:02AM -0700, Chris Telting wrote: I would like to have something like virtual terminals that continue running no matter if ssh is connected to them or not. Something like the screen utility. But I don't want to use screen, I'm looking for something more

Re: ssh interactive session, through intermediate hosts ... problems ...

2010-12-20 Thread David Brodbeck
On Fri, Dec 3, 2010 at 4:43 PM, Josh Suid joshs...@yahoo.com wrote: First, where on the ssh client command line (see above) can I specify a more liberal timeout value ?  Since my interactive session has three or more layers of host between it, the whole thing falls apart if even one link slows

Re: ssh interactive session, through intermediate hosts ... problems ...

2010-12-03 Thread Adam Vande More
On Fri, Dec 3, 2010 at 6:43 PM, Josh Suid joshs...@yahoo.com wrote: # ssh u...@host ssh u...@host2 Pseudo-terminal will not be allocated because stdin is not a terminal. Permission denied (publickey,keyboard-interactive). Is there a way to build this tunnel with a single command ? (an ssh

Re: ssh-agent and ssh-add on FreeBSD

2010-11-29 Thread Brandon Gooch
On Mon, Nov 29, 2010 at 8:40 AM, bluethundr bluethu...@gmail.com wrote: Hey list  On my CentOS machines I usually keep track of my rsa key with ssh-agent, ssh-add and keychain  I would like to know a) how to install keychain under FreeBSD and b) how to fix this error:

Re: ssh-agent and ssh-add on FreeBSD

2010-11-29 Thread Alexander Best
On Mon Nov 29 10, Brandon Gooch wrote: On Mon, Nov 29, 2010 at 8:40 AM, bluethundr bluethu...@gmail.com wrote: Hey list  On my CentOS machines I usually keep track of my rsa key with ssh-agent, ssh-add and keychain  I would like to know a) how to install keychain under FreeBSD

Re: ssh-agent and ssh-add on FreeBSD

2010-11-29 Thread Matthew Seaman
On 29/11/2010 19:08, Alexander Best wrote: [bluethu...@lbsd2:~]#ssh sum1 Enter passphrase for key '/home/bluethundr/.ssh/id_rsa': [bluethu...@lbsd2:~]#exec ssh-agent bash ^^ this looks wrong. i think you want eval `ssh-agent` so the envars get set. otherwise ssh-add won't know where

Re: ssh authentication error

2010-11-12 Thread xSAPPYx
On Thu, Nov 11, 2010 at 10:06, Jerrin slackma...@gmail.com wrote: Hi,  On a mac system i generated the key using ssh-keygen -t dsa and copied .ssh/id_dsa.pub to /home/user/.ssh/authorized_keys on a Freebsd server, but it prompts for the password Check perms on /home/user/.ssh/authorized_keys

Re: ssh authentication error

2010-11-12 Thread Chris Brennan
On Fri, Nov 12, 2010 at 5:58 PM, xSAPPYx xsap...@gmail.com wrote: On Thu, Nov 11, 2010 at 10:06, Jerrin slackma...@gmail.com wrote: Hi, On a mac system i generated the key using ssh-keygen -t dsa and copied .ssh/id_dsa.pub to /home/user/.ssh/authorized_keys on a Freebsd server, but

Re: ssh authentication error

2010-11-12 Thread Robert Huff
Chris Brennan writes: Check perms on /home/user/.ssh/authorized_keys chmod 640 or 600, not 644 That's the permissions of my authorized_keys, I believe that's 0600, some systems require a much more restrictive 0400 octal. -rwxr--r-- 1 chris chris 622B Jun 28 21:36

Re: ssh key authentication problem...

2010-10-30 Thread Peter Harrison
On Thu, Oct 28, 2010 at 10:13:12PM +0100, krad wrote: On 28 October 2010 20:39, Peter Harrison peter.piggy...@virgin.net wrote: Can anyone help me debug an ssh key-based authentication problem? I have an 8.1-R server running sshd, with one user account. On the server, I've used

Re: ssh key authentication problem...

2010-10-30 Thread Peter Harrison
On Thu, Oct 28, 2010 at 02:17:14PM -0700, Chuck Swiger wrote: Hi-- On Oct 28, 2010, at 12:39 PM, Peter Harrison wrote: debug1: trying public key file /home/peter/.ssh/authorized_keys debug1: fd 4 clearing O_NONBLOCK debug3: secure_filename: checking '/usr/home/peter/.ssh' debug3:

Re: ssh key authentication problem...

2010-10-30 Thread Peter Harrison
On Thu, Oct 28, 2010 at 10:18:41PM -0400, Mikel King wrote: Peter, Have you verified permissions of 700 on .ssh and 640 on authorized_keys and authorized_keys2? If you do not have an authorized_keys2 simply copy the former to that name and give it a go. Cheers, Mikel King Mikel - you

Re: ssh key authentication problem...

2010-10-28 Thread Jon Radel
On 10/28/10 3:39 PM, Peter Harrison wrote: Can anyone help me debug an ssh key-based authentication problem? I have an 8.1-R server running sshd, with one user account. On the server, I've used ssh-keygen to generate id_rsa and id_rsa.pub. On my laptop I then pulled the id_rsa.pub file over

Re: ssh key authentication problem...

2010-10-28 Thread krad
On 28 October 2010 20:39, Peter Harrison peter.piggy...@virgin.net wrote: Can anyone help me debug an ssh key-based authentication problem? I have an 8.1-R server running sshd, with one user account. On the server, I've used ssh-keygen to generate id_rsa and id_rsa.pub. On my laptop I then

Re: ssh key authentication problem...

2010-10-28 Thread Rodrigo Gonzalez
You have to do the other way generate at laptop, put in authorized_key at server the public key and then you will be able to ssh to server from laptop using key authorization On Thu, 28 Oct 2010 20:39:53 +0100 Peter Harrison peter.piggy...@virgin.net wrote: Can anyone help me debug an ssh

Re: ssh key authentication problem...

2010-10-28 Thread krad
On 28 October 2010 22:13, krad kra...@gmail.com wrote: On 28 October 2010 20:39, Peter Harrison peter.piggy...@virgin.netwrote: Can anyone help me debug an ssh key-based authentication problem? I have an 8.1-R server running sshd, with one user account. On the server, I've used ssh-keygen

Re: ssh key authentication problem...

2010-10-28 Thread pete wright
On Thu, Oct 28, 2010 at 12:39 PM, Peter Harrison peter.piggy...@virgin.net wrote: Can anyone help me debug an ssh key-based authentication problem? I have an 8.1-R server running sshd, with one user account. On the server, I've used ssh-keygen to generate id_rsa  and id_rsa.pub. On my

Re: ssh key authentication problem...

2010-10-28 Thread Chuck Swiger
Hi-- On Oct 28, 2010, at 12:39 PM, Peter Harrison wrote: debug1: trying public key file /home/peter/.ssh/authorized_keys debug1: fd 4 clearing O_NONBLOCK debug3: secure_filename: checking '/usr/home/peter/.ssh' debug3: secure_filename: checking '/usr/home/peter' debug3: secure_filename:

Re: ssh key authentication problem...

2010-10-28 Thread Mikel King
Peter, Have you verified permissions of 700 on .ssh and 640 on authorized_keys and authorized_keys2? If you do not have an authorized_keys2 simply copy the former to that name and give it a go. Cheers, Mikel King _ From: Peter Harrison [mailto:peter.piggy...@virgin.net] To:

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-11 Thread Matt Emmerton
On 10/08/10 05.13, Matt Emmerton wrote: I'm in the middle of dealing with a SSH brute force attack that is relentless. I'm working on getting sshguard+ipfw in place to deal with it, but in the meantime, my box is getting pegged because sshd is accepting some connections which are getting

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-10 Thread Rocky Borg
One thing I don't see mentioned a lot is port knocking. It's not perfect but it does have it's uses. Since it sounds like you have a lot of users that need to connect you might be able to adapt it to your situation. I haven't tried this specific port knocking sequence but you could setup a

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-10 Thread Chuck Swiger
Hi, Matt-- On Aug 9, 2010, at 8:13 PM, Matt Emmerton wrote: I'm in the middle of dealing with a SSH brute force attack that is relentless. I'm working on getting sshguard+ipfw in place to deal with it, but in the meantime, my box is getting pegged because sshd is accepting some

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-10 Thread Dave
On 8/9/2010 8:13 PM, Matt Emmerton wrote: Hi all, I'm in the middle of dealing with a SSH brute force attack that is relentless. I'm working on getting sshguard+ipfw in place to deal with it, but in the meantime, my box is getting pegged because sshd is accepting some connections which are

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-10 Thread Ian Smith
In freebsd-questions Digest, Vol 323, Issue 3, Message: 35 On Mon, 9 Aug 2010 23:36:57 -0400 Matt Emmerton m...@gsicomp.on.ca wrote: I know there's not much I can do about the brute force attacks, but will upgrading openssh avoid these stuck connections? 1. switch over to using

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-10 Thread Paul Macdonald
On 10/08/2010 15:25, Dave wrote: On 8/9/2010 8:13 PM, Matt Emmerton wrote: Hi all, I'm in the middle of dealing with a SSH brute force attack that is relentless. I'm working on getting sshguard+ipfw in place to deal with it, but in the meantime, my box is getting pegged because sshd is

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-10 Thread Matt Emmerton
On 8/9/2010 8:13 PM, Matt Emmerton wrote: Hi all, I'm in the middle of dealing with a SSH brute force attack that is relentless. I'm working on getting sshguard+ipfw in place to deal with it, but in the meantime, my box is getting pegged because sshd is accepting some connections which are

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-10 Thread Erik Norgaard
On 10/08/10 05.13, Matt Emmerton wrote: I'm in the middle of dealing with a SSH brute force attack that is relentless. I'm working on getting sshguard+ipfw in place to deal with it, but in the meantime, my box is getting pegged because sshd is accepting some connections which are getting stuck

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-09 Thread Matt Emmerton
I know there's not much I can do about the brute force attacks, but will upgrading openssh avoid these stuck connections? 1. switch over to using solely RSA keys In the works; I have too many users to convert :( 2. switch to a non-standard port This is not attractive, even though it

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-09 Thread Matt Emmerton
I know there's not much I can do about the brute force attacks, but will upgrading openssh avoid these stuck connections? 1. switch over to using solely RSA keys In the works; I have too many users to convert :( 2. switch to a non-standard port This is not attractive, even though it

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-09 Thread James Harrison
Hi Matt, I know there's not much I can do about the brute force attacks, but will upgrading openssh avoid these stuck connections? 1. switch over to using solely RSA keys 2. switch to a non-standard port 3. what version of openssh are you currently using? Best

Re: ssh: port 22: connection refuused

2010-05-07 Thread Gary Kline
On Fri, May 07, 2010 at 12:18:25AM -0500, Tim Daneliuk wrote: On 5/7/2010 12:13 AM, Gary Kline wrote: SNIP What's in your /etc/hosts.allow file? # Start by allowing everything (this prevents the rest of the file # from working, so remove it when you need protection). # The

Re: ssh: port 22: connection refuused

2010-05-06 Thread Tim Daneliuk
On 5/6/2010 12:21 PM, Gary Kline wrote: can anybody help me with ne of my last problems: getting ssh Into my new comuter? i am able to ssh outside. need to scp my config files over. sshd is running on zen This generally involves two or three steps: 1) Make sure /etc/rc.conf has

Re: ssh: port 22: connection refuused

2010-05-06 Thread Matthew Seaman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 06/05/2010 18:32:18, Tim Daneliuk wrote: 3) If you're running a firewall, make sure that the sshd ports (22/tcp and 22/udp) are open for those machines/addresses you want to connect into your FreeBSD box. Despite what it may say in

Re: ssh: port 22: connection refuused

2010-05-06 Thread Gary Kline
On Thu, May 06, 2010 at 12:32:18PM -0500, Tim Daneliuk wrote: On 5/6/2010 12:21 PM, Gary Kline wrote: can anybody help me with ne of my last problems: getting ssh Into my new comuter? i am able to ssh outside. need to scp my config files over. sshd is running on zen This

Re: ssh: port 22: connection refuused

2010-05-06 Thread Tim Daneliuk
On 5/6/2010 4:35 PM, Gary Kline wrote: On Thu, May 06, 2010 at 12:32:18PM -0500, Tim Daneliuk wrote: On 5/6/2010 12:21 PM, Gary Kline wrote: can anybody help me with ne of my last problems: getting ssh Into my new comuter? i am able to ssh outside. need to scp my config files over. sshd

Re: ssh: port 22: connection refuused

2010-05-06 Thread Tim Daneliuk
On 5/6/2010 4:41 PM, Tim Daneliuk wrote: On 5/6/2010 4:35 PM, Gary Kline wrote: On Thu, May 06, 2010 at 12:32:18PM -0500, Tim Daneliuk wrote: On 5/6/2010 12:21 PM, Gary Kline wrote: can anybody help me with ne of my last problems: getting ssh Into my new comuter? i am able to ssh outside.

Re: ssh: port 22: connection refuused

2010-05-06 Thread Gary Kline
On Thu, May 06, 2010 at 04:41:21PM -0500, Tim Daneliuk wrote: On 5/6/2010 4:35 PM, Gary Kline wrote: On Thu, May 06, 2010 at 12:32:18PM -0500, Tim Daneliuk wrote: On 5/6/2010 12:21 PM, Gary Kline wrote: can anybody help me with ne of my last problems: getting ssh Into my new comuter? i

Re: ssh: port 22: connection refuused

2010-05-06 Thread Tim Daneliuk
On 5/6/2010 4:41 PM, Tim Daneliuk wrote: SNIP pl 14:20 tao [5036] ssh zen ssh: connect to host zen port 22: Connection refused pl 14:20 tao [5037] ssh - zen OpenSSH_5.1p1 FreeBSD-20080901, OpenSSL 0.9.8e 23 Feb 2007 debug1: Reading configuration data /etc/ssh/ssh_config debug2:

Re: ssh: port 22: connection refuused

2010-05-06 Thread Gary Kline
On Thu, May 06, 2010 at 04:48:30PM -0500, Tim Daneliuk wrote: On 5/6/2010 4:41 PM, Tim Daneliuk wrote: On 5/6/2010 4:35 PM, Gary Kline wrote: On Thu, May 06, 2010 at 12:32:18PM -0500, Tim Daneliuk wrote: On 5/6/2010 12:21 PM, Gary Kline wrote: can anybody help me with ne of my last

Re: ssh: port 22: connection refuused

2010-05-06 Thread Gary Kline
On Thu, May 06, 2010 at 06:20:47PM -0500, Tim Daneliuk wrote: On 5/6/2010 4:41 PM, Tim Daneliuk wrote: SNIP pl 14:20 tao [5036] ssh zen ssh: connect to host zen port 22: Connection refused pl 14:20 tao [5037] ssh - zen OpenSSH_5.1p1 FreeBSD-20080901, OpenSSL 0.9.8e 23 Feb 2007

Re: ssh: port 22: connection refuused

2010-05-06 Thread Gary Kline
On Thu, May 06, 2010 at 04:41:21PM -0500, Tim Daneliuk wrote: On 5/6/2010 4:35 PM, Gary Kline wrote: On Thu, May 06, 2010 at 12:32:18PM -0500, Tim Daneliuk wrote: On 5/6/2010 12:21 PM, Gary Kline wrote: can anybody help me with ne of my last problems: getting ssh Into my new comuter? i

Re: ssh: port 22: connection refuused

2010-05-06 Thread Tim Daneliuk
On 5/7/2010 12:13 AM, Gary Kline wrote: SNIP What's in your /etc/hosts.allow file? # Start by allowing everything (this prevents the rest of the file # from working, so remove it when you need protection). # The rules here work on a First match wins basis. ALL : ALL : allow

Re: SSH root login with keys only

2010-04-05 Thread Erik Norgaard
On 05/04/10 01:35, Marcin Wisnicki wrote: PasswordAuthentication is already disabled (by default). I need to disable ChallengeResponseAuthentication however: /etc/ssh/sshd_config line 131: Directive 'ChallengeResponseAuthentication' is not allowed within a Match block Same thing for

Re: SSH root login with keys only

2010-04-05 Thread Matthew Seaman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 04/04/2010 22:04:35, Marcin Wisnicki wrote: Is it possible to configure sshd such that both conditions are met: 1. Root will be able to login only by using keys 2. Normal users will still be able to use pam/keyboard-interactive Only by

Re: SSH root login with keys only

2010-04-05 Thread Vincent Hoffman
On 05/04/2010 10:01, Matthew Seaman wrote: On 04/04/2010 22:04:35, Marcin Wisnicki wrote: Is it possible to configure sshd such that both conditions are met: 1. Root will be able to login only by using keys 2. Normal users will still be able to use pam/keyboard-interactive Only by

Re: SSH root login with keys only

2010-04-05 Thread Vincent Hoffman
On 05/04/2010 10:17, Vincent Hoffman wrote: On 05/04/2010 10:01, Matthew Seaman wrote: On 04/04/2010 22:04:35, Marcin Wisnicki wrote: Is it possible to configure sshd such that both conditions are met: 1. Root will be able to login only by using keys 2. Normal users

Re: SSH root login with keys only

2010-04-05 Thread Marcin Wisnicki
On Mon, 05 Apr 2010 10:01:08 +0100, Matthew Seaman wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 04/04/2010 22:04:35, Marcin Wisnicki wrote: Is it possible to configure sshd such that both conditions are met: 1. Root will be able to login only by using keys 2. Normal users will

Re: SSH root login with keys only

2010-04-05 Thread Modulok
You should also consider posting your patch and related content to, 'freebsd-hack...@freebsd.org'. -Modulok- On 4/5/10, Marcin Wisnicki mwisnicki+free...@gmail.com wrote: On Mon, 05 Apr 2010 10:01:08 +0100, Matthew Seaman wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 04/04/2010

Re: SSH root login with keys only

2010-04-05 Thread Peggy Wilkins
On Mon, Apr 5, 2010 at 4:17 AM, Vincent Hoffman vi...@unsane.co.uk wrote: I missed the rest of this thread so sorry its its been said already. As far as I knew the directive PermitRootLogin without-password in /etc/ssh/sshd_config should accomplish what was requested. However a note later

Re: SSH root login with keys only

2010-04-05 Thread Marcin Wisnicki
On Mon, 05 Apr 2010 12:38:01 -0500, Peggy Wilkins wrote: On Mon, Apr 5, 2010 at 4:17 AM, Vincent Hoffman vi...@unsane.co.uk wrote: However a note later in the default sshd_config file regarding the UsePAM setting says 'Depending on your PAM configuration,  PAM authentication via

Re: SSH root login with keys only

2010-04-04 Thread Julian Fagir
Hi, Is it possible to configure sshd such that both conditions are met: 1. Root will be able to login only by using keys 2. Normal users will still be able to use pam/keyboard-interactive perhaps the sshd-option PermitRootLogin does match your requirements. To be found in sshd_config (5).

Re: SSH root login with keys only

2010-04-04 Thread krad
On 4 April 2010 22:49, Julian Fagir g...@gnrp.in-berlin.de wrote: Hi, Is it possible to configure sshd such that both conditions are met: 1. Root will be able to login only by using keys 2. Normal users will still be able to use pam/keyboard-interactive perhaps the sshd-option

Re: SSH root login with keys only

2010-04-04 Thread Erik Norgaard
On 04/04/10 23:04, Marcin Wisnicki wrote: Is it possible to configure sshd such that both conditions are met: 1. Root will be able to login only by using keys 2. Normal users will still be able to use pam/keyboard-interactive Yes, you can create a Match block with the criteria User, something

Re: SSH root login with keys only

2010-04-04 Thread Craig Butler
On 04/04/2010 22:04, Marcin Wisnicki wrote: Is it possible to configure sshd such that both conditions are met: 1. Root will be able to login only by using keys Yes 2. Normal users will still be able to use pam/keyboard-interactive Yes see PermitRootLogin section in man

Re: SSH root login with keys only

2010-04-04 Thread Marcin Wisnicki
On Mon, 05 Apr 2010 01:25:09 +0200, Erik Norgaard wrote: On 04/04/10 23:04, Marcin Wisnicki wrote: Is it possible to configure sshd such that both conditions are met: 1. Root will be able to login only by using keys 2. Normal users will still be able to use pam/keyboard-interactive Yes,

Re: SSH root login with keys only

2010-04-04 Thread Marcin Wisnicki
On Sun, 04 Apr 2010 23:49:59 +0200, Julian Fagir wrote: Hi, Is it possible to configure sshd such that both conditions are met: 1. Root will be able to login only by using keys 2. Normal users will still be able to use pam/keyboard-interactive perhaps the sshd-option PermitRootLogin

Re: ssh/sshd cores dump

2010-02-02 Thread Olivier Nicole
Hi again, I have this weird error since yesterday, one a system that used to be working nicely, suddenly: ssh cores dump when run as non priviledged user, works fine for root sshd aborts on signal 11 [... see my previous mails?] This seems to be a problem linked to openssl from the ports

Re: ssh/sshd cores dump

2010-02-01 Thread Olivier Nicole
Hi again, I have this weird error since yesterday, one a system that used to be working nicely, suddenly: ssh cores dump when run as non priviledged user, works fine for root sshd aborts on signal 11 I tried to reinstall world, but it is the same. There is openssl installed from the

Re: ssh to root

2010-01-21 Thread Jerry McAllister
On Wed, Jan 20, 2010 at 10:49:09PM -0500, Aryeh M. Friedman wrote: I need to set up a machine so that I can type ssh [host] as root from some other host and I get a prompt with super user privs... I already have set this up for u...@host for root and ssh host for normal users... but root

Re: ssh to root

2010-01-20 Thread Aryeh M. Friedman
I need to set up a machine so that I can type ssh [host] as root from some other host and I get a prompt with super user privs... I already have set this up for u...@host for root and ssh host for normal users... but root still asks for a password after I set the authorized_keys file in

Re: ssh to root

2010-01-20 Thread Glen Barber
Hi, Aryeh M. Friedman wrote: I need to set up a machine so that I can type ssh [host] as root from some other host and I get a prompt with super user privs... I already have set this up for u...@host for root and ssh host for normal users... but root still asks for a password after I set

Re: ssh to root

2010-01-20 Thread Steve Bertrand
Aryeh M. Friedman wrote: I need to set up a machine so that I can type ssh [host] as root from some other host and I get a prompt with super user privs... I already have set this up for u...@host for root and ssh host for normal users... but root still asks for a password after I set the

Re: ssh to root

2010-01-20 Thread Ruben de Groot
On Wed, Jan 20, 2010 at 11:09:14PM -0500, Steve Bertrand typed: Aryeh M. Friedman wrote: I need to set up a machine so that I can type ssh [host] as root from some other host and I get a prompt with super user privs... I already have set this up for u...@host for root and ssh host for

Re: ssh-agent and ordering of keys

2009-11-11 Thread Matthias Apitz
El día Wednesday, November 11, 2009 a las 03:09:44PM +, Vincent Hoffman escribió: Hi all, I've a bit of an annoying problem that hopefully someone here has delt with before. I have a large(ish) number of ssh keys as i like to keep things nicely seperated, I also use longish

Re: ssh-agent and ordering of keys

2009-11-11 Thread krad
2009/11/11 Matthias Apitz g...@unixarea.de El día Wednesday, November 11, 2009 a las 03:09:44PM +, Vincent Hoffman escribió: Hi all, I've a bit of an annoying problem that hopefully someone here has delt with before. I have a large(ish) number of ssh keys as i like to

Re: ~/.ssh directory permissions

2009-06-24 Thread Brent Bloxam
Chris Rees wrote: Although I think it's not a big deal, as long as your id_?sa has permissions 600 like mine, or even 400. Chris The man page for ssh(1) provides a lot of detail about the sensitivity of the various files related to ssh. To quote it regarding a few of them: ~/.ssh/

  1   2   3   4   5   6   7   8   >