Re: ssh, sftp, and public key authentication

2005-02-23 Thread Shantanoo Mahajan
+++ dave [23-02-05 18:47 -0500]: | Hello, | Thanks for your reply. I have done this. My problem comes in when i ssh | from offsite to the first machine, this works fine uses password | authentication. Then if i go from that box to the second machine i am | prompted for a passphrase, which i

Re: ssh, sftp, and public key authentication

2005-02-23 Thread dave
Hello, I just read my message. I've confused myself a little here probably the rest of you too. Let me try it again. I have three machines, two fixed and one mobile laptop, which is a windows box. Machine3 is a server i remotely manage, machine1 is my fixed machine, machine2 is my laptop. When i'm

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread Eric F Crist
On Feb 22, 2005, at 3:11 PM, [EMAIL PROTECTED] wrote: Hi I have been having problems when connecting to a FreeBSD box (4.7-RELEASE-p27 FreeBSD #38) from Mac OS X. The typical scenario is that I ssh from the OS X box to the FreeBSD box: ssh [EMAIL PROTECTED] After I login, if there is no screen

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread jim
* Eric F Crist [EMAIL PROTECTED] [2005-02-22 15:35:53 -0600]: On Feb 22, 2005, at 3:11 PM, [EMAIL PROTECTED] wrote: What version of Mac OS X are you using? All of my workstations are Mac OS X, and all but one server (an old cobalt raq 2) are running FreeBSD 5.3, and I have never seen a

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread Eric F Crist
On Feb 22, 2005, at 3:50 PM, [EMAIL PROTECTED] wrote: * Eric F Crist [EMAIL PROTECTED] [2005-02-22 15:35:53 -0600]: On Feb 22, 2005, at 3:11 PM, [EMAIL PROTECTED] wrote: What version of Mac OS X are you using? All of my workstations are Mac OS X, and all but one server (an old cobalt raq 2)

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread jim
* Eric F Crist [EMAIL PROTECTED] [2005-02-22 15:55:32 -0600]: Does it hang at certain times? Again, across multiple versions of OS X and FreeBSD, I've never experienced a problem. I haven't found a time that it will not hang after a few minutes. (Never put a stopwatch to it.) Your comments

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread Kevin Kinsey
[EMAIL PROTECTED] wrote: Hi I have been having problems when connecting to a FreeBSD box (4.7-RELEASE-p27 FreeBSD #38) from Mac OS X. The typical scenario is that I ssh from the OS X box to the FreeBSD box: ssh [EMAIL PROTECTED] After I login, if there is no screen or cursor movement for a

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread Chad Leigh -- Shire . Net LLC
On Feb 22, 2005, at 2:59 PM, [EMAIL PROTECTED] wrote: * Eric F Crist [EMAIL PROTECTED] [2005-02-22 15:55:32 -0600]: Does it hang at certain times? Again, across multiple versions of OS X and FreeBSD, I've never experienced a problem. I haven't found a time that it will not hang after a few

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread Chuck Swiger
[EMAIL PROTECTED] wrote: [ ... ] Your comments that you've never experienced a problem are similar to a colleague of mine. Either you guys are not logging into a problem FreeBSD machine or there is some configuration option that I have/have not set on my OS X machine. I'm still puzzled as to

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread David Kelly
On Tue, Feb 22, 2005 at 09:11:48PM +, [EMAIL PROTECTED] wrote: It looks like an alergic reaction between OS X and FBSD, but I don't have a clue where to start looking to track this down. Any ideas on what this is or how to debug it would be appreciated. Later in the thread Jim

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread Eric F Crist
On Feb 22, 2005, at 3:59 PM, [EMAIL PROTECTED] wrote: * Eric F Crist [EMAIL PROTECTED] [2005-02-22 15:55:32 -0600]: Does it hang at certain times? Again, across multiple versions of OS X and FreeBSD, I've never experienced a problem. I haven't found a time that it will not hang after a few

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread jim
* Kevin Kinsey [EMAIL PROTECTED] [2005-02-22 16:04:06 -0600]: [EMAIL PROTECTED] wrote: FROM TO RESULT = == OS X FBSDlockup OS X Linux ok LinuxFBSDok ssh -vvv [EMAIL PROTECTED] ?? I assume that they haven't removed the

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread jim
* Chuck Swiger [EMAIL PROTECTED] [2005-02-22 17:17:09 -0500]: Are the two machines on the same network segment, or are they remote? Do you have IPFW rulesets enabled on either, particularly dynamic ones? Running sshd with -vvv will help, as others have suggested, although you might also

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread Jim Freeze
* David Kelly [EMAIL PROTECTED] [2005-02-22 16:31:43 -0600]: Later in the thread Jim stated he had no control over the version of the FreeBSD machine. Am guessing he might not have root there. Am guessing he doesn't know what customizations may have been performed on it. I have seen similar

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread pete wright
On Tue, 22 Feb 2005 23:13:52 +, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote: (big snip) unless i'm missing something you are making the connection then typing exit in the shell. debug1: channel 0: open confirm rwindow 0 rmax 32768 debug2: channel 0: rcvd adjust 131072 Last login: Tue Feb 22

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread Jim Freeze
* pete wright [EMAIL PROTECTED] [2005-02-22 15:32:10 -0800]: On Tue, 22 Feb 2005 23:13:52 +, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote: (big snip) unless i'm missing something you are making the connection then typing exit in the shell. debug1: channel 0: open confirm rwindow 0 rmax

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread pete wright
On Tue, 22 Feb 2005 23:36:40 +, Jim Freeze [EMAIL PROTECTED] wrote: unless i'm missing something you are making the connection then typing exit in the shell. For this example, yes. That was the exit to leave the remote host. I did this just to show that I had successfully logged in.

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread Chuck Swiger
Jim Freeze wrote: [ ... ] For this example, yes. That was the exit to leave the remote host. I did this just to show that I had successfully logged in. If I had waited a few minutes, then I would not have been able to show that because the terminal would have locked up. Show us what SSH

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread Jim Freeze
* Chuck Swiger [EMAIL PROTECTED] [2005-02-22 18:39:35 -0500]: [EMAIL PROTECTED] wrote: * Chuck Swiger [EMAIL PROTECTED] [2005-02-22 17:17:09 -0500]: I'll try the tcpdump. Is that command done as follows from the Mac?: su tcpdump -Xvn remotemachine.org user and port 22 Try:

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread Jim Freeze
* Chuck Swiger [EMAIL PROTECTED] [2005-02-22 18:43:39 -0500]: Jim Freeze wrote: Show us what SSH shows when the connection locks up. In particular, try doing a RETURN~? after you get the connection lockup and see whether you get a menu of escape sequences back. Hmm, I never knew about

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread Chad Leigh -- Shire . Net LLC
On Feb 22, 2005, at 10:04 PM, Jim Freeze wrote: * Chuck Swiger [EMAIL PROTECTED] [2005-02-22 18:43:39 -0500]: Jim Freeze wrote: Show us what SSH shows when the connection locks up. In particular, try doing a RETURN~? after you get the connection lockup and see whether you get a menu of escape

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread Doug Hardie
On Feb 22, 2005, at 13:50, [EMAIL PROTECTED] wrote: * Eric F Crist [EMAIL PROTECTED] [2005-02-22 15:35:53 -0600]: On Feb 22, 2005, at 3:11 PM, [EMAIL PROTECTED] wrote: What version of Mac OS X are you using? All of my workstations are Mac OS X, and all but one server (an old cobalt raq 2) are

Re: SSH terminal locking up from OS X to FreeBSD

2005-02-22 Thread Jim Freeze
* Chad Leigh -- Shire.Net LLC [EMAIL PROTECTED] [2005-02-22 22:58:17 -0700]: Just for giggles, what happens when you try a different encryption method with the ssl client? For example, -c blowfish Ok, so I tried this, but it still locks up. However, I was able to do RETURN~C to get a

Re: SSH-agent setting

2005-02-20 Thread Loren M. Lang
On Tue, Feb 15, 2005 at 06:23:27PM +0100, kilim wrote: On Tue, Feb 15, 2005 at 11:51:41AM -0500, Clayton Scott Kern wrote: Why not use keychain and put it in the appropriate rc file (.bashrc, cshrc, etc.), then you'll be connected to the agent automatically. My bad. Please

Re: ssh key authentication

2005-02-19 Thread Volodymyr Kostyrko
Timothy Smith wrote: markzero wrote: On Sat, Feb 19, 2005 at 11:27:03AM +1000, Timothy Smith wrote: i've followed the howto exactly and it still doesn't work. i don't know wtf i'm doing wrong. here is the output i get in verbose mode the files i have in the remote host ls -l total 4 -rw-r--r--

Re: ssh key authentication

2005-02-19 Thread Erik Norgaard
Volodymyr Kostyrko wrote: the files i have in the remote host ls -l total 4 -rw-r--r-- 1 timothy wheel 241 Feb 18 22:44 authorised_keys -rw-r--r-- 1 timothy wheel 621 Feb 19 11:12 authorised_keys2 You're going to kick yourself. It should be authorized keys, with a 'z'. yes, yes i did kick

Re: ssh key authentication

2005-02-19 Thread Loren M. Lang
On Sat, Feb 19, 2005 at 11:27:03AM +1000, Timothy Smith wrote: i've followed the howto exactly and it still doesn't work. i don't know wtf i'm doing wrong. here is the output i get in verbose mode snip Password: the files i have in the local host ls -l /home/timothy/.ssh/ total 6

Re: ssh, sftp, and public key authentication

2005-02-18 Thread Erik Norgaard
dave wrote: Hello, I've got a machine i use public keys on to which i'm trying to ssh. When i created a key for this user i did not define a passphrase, yet i am being asked for one when i ssh in to the box. I use the command ssh -i filename.pub hostname however if i do sftp [EMAIL PROTECTED]

Re: ssh key authentication

2005-02-18 Thread markzero
On Sat, Feb 19, 2005 at 11:27:03AM +1000, Timothy Smith wrote: i've followed the howto exactly and it still doesn't work. i don't know wtf i'm doing wrong. here is the output i get in verbose mode the files i have in the remote host ls -l total 4 -rw-r--r-- 1 timothy wheel 241 Feb 18

Re: ssh key authentication

2005-02-18 Thread Timothy Smith
markzero wrote: On Sat, Feb 19, 2005 at 11:27:03AM +1000, Timothy Smith wrote: i've followed the howto exactly and it still doesn't work. i don't know wtf i'm doing wrong. here is the output i get in verbose mode the files i have in the remote host ls -l total 4 -rw-r--r-- 1 timothy wheel

Re: ssh key authentication

2005-02-18 Thread Timothy Smith
markzero wrote: On Sat, Feb 19, 2005 at 11:27:03AM +1000, Timothy Smith wrote: i've followed the howto exactly and it still doesn't work. i don't know wtf i'm doing wrong. here is the output i get in verbose mode the files i have in the remote host ls -l total 4 -rw-r--r-- 1 timothy wheel

Re: SSH-agent setting

2005-02-15 Thread Lars Kristiansen
Hello, I set ssh-agent just fine for a session from a xterm under X. But what I'd like to have is once I log in to have session start from my .profile so that when I do startx every subsequent xterm 'inherits' the ssh-agent so that I don't have to type in the password. Is such a thing

Re: SSH-agent setting

2005-02-15 Thread Lars Kristiansen
Hello, I set ssh-agent just fine for a session from a xterm under X. But what I'd like to have is once I log in to have session start from my .profile so that when I do startx every subsequent xterm 'inherits' the ssh-agent so that I don't have to type in the password. Is such a thing

Re: SSH-agent setting

2005-02-15 Thread kilim
On Tue, Feb 15, 2005 at 04:56:43PM +0100, Lars Kristiansen wrote: Hello, I set ssh-agent just fine for a session from a xterm under X. But what I'd like to have is once I log in to have session start from my .profile so that when I do startx every subsequent xterm 'inherits' the

Re: SSH-agent setting

2005-02-15 Thread Clayton Scott Kern
Why not use keychain and put it in the appropriate rc file (.bashrc, cshrc, etc.), then you'll be connected to the agent automatically. on 02-15-2005, kilim wrote: On Tue, Feb 15, 2005 at 04:56:43PM +0100, Lars Kristiansen wrote: Hello, I set ssh-agent just fine for a session from a

Re: SSH-agent setting

2005-02-15 Thread kilim
On Tue, Feb 15, 2005 at 11:51:41AM -0500, Clayton Scott Kern wrote: on 02-15-2005, kilim wrote: On Tue, Feb 15, 2005 at 04:56:43PM +0100, Lars Kristiansen wrote: I set ssh-agent just fine for a session from a xterm under X. But what I'd like to have is once I log in to have

Re: SSH-agent setting

2005-02-15 Thread kilim
On Tue, Feb 15, 2005 at 11:51:41AM -0500, Clayton Scott Kern wrote: Why not use keychain and put it in the appropriate rc file (.bashrc, cshrc, etc.), then you'll be connected to the agent automatically. My bad. Please disregard my previous email. I apologise ! Your suggestion is

RE: ssh default security risc

2005-02-05 Thread Sandy Rutherford
On Thu, 3 Feb 2005 22:54:14 -0800, Ted Mittelstaedt [EMAIL PROTECTED] said: restrictions somehow doesen't exist. Not to mention that even without a static IP assigned to your home or other locations that you normally ssh in from, it's pretty simple to block off huge chunks of the

RE: ssh default security risc

2005-02-05 Thread Ted Mittelstaedt
-Original Message- From: Sandy Rutherford [mailto:[EMAIL PROTECTED] Sent: Saturday, February 05, 2005 12:48 AM To: Ted Mittelstaedt Cc: Giorgos Keramidas; Gert Cuykens; freebsd-questions@freebsd.org; Chris Hodgins Subject: RE: ssh default security risc On Thu, 3 Feb 2005 22:54

Re: ssh default security risc

2005-02-04 Thread Giorgos Keramidas
On 2005-02-03 22:54, Ted Mittelstaedt [EMAIL PROTECTED] wrote: Giorgos Keramidas wrote: On 2005-02-04 01:04, Gert Cuykens [EMAIL PROTECTED] wrote: On Fri, 04 Feb 2005 00:05:34 +, Chris Hodgins [EMAIL PROTECTED] wrote: True but the point is without the ssh root enabled there is nothing you

RE: ssh default security risc

2005-02-04 Thread Ted Mittelstaedt
-Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Behalf Of Giorgos Keramidas Sent: Friday, February 04, 2005 12:09 AM To: Ted Mittelstaedt Cc: freebsd-questions@freebsd.org Subject: Re: ssh default security risc [snip great advice about securing ssh

Re: OT: Funny disclaimers (Was: Re: ssh root@localhost)

2005-02-04 Thread Colin J. Raven
On Feb 2 at 22:49, Erik Norgaard said with a chuckle: Sorry to join in on the noise: Occasionally noise on this otherwise studious list is fun. This is one time. *This* subscriber likes the change of pace :) Both statements are backwards and can't impose any responsibility on my behalf nor

Re: OT: Funny disclaimers (Was: Re: ssh root@localhost)

2005-02-04 Thread Svein Halvor Halvorsen
* Bart Silverstrim [2005-02-03 08:01 -0500] I wonder why if the messages are so important they don't PGP or GPG them. Wouldn't that make more sense for sensitive material? To send email from the UllevÄl university hospital in Oslo, the first to words of the email needs to be ikke sensitiv

Re: ssh default security risc

2005-02-04 Thread Loren M. Lang
On Fri, Feb 04, 2005 at 01:04:34AM +0100, Gert Cuykens wrote: On Fri, 04 Feb 2005 00:05:34 +, Chris Hodgins [EMAIL PROTECTED] wrote: Gert Cuykens wrote: On Thu, 03 Feb 2005 23:34:42 +, Chris Hodgins [EMAIL PROTECTED] wrote: Gert Cuykens wrote: By default the root ssh is

Re: OT: Funny disclaimers (Was: Re: ssh root@localhost)

2005-02-03 Thread Bart Silverstrim
On Feb 2, 2005, at 4:49 PM, Erik Norgaard wrote: Sorry to join in on the noise: =quote= This e-mail and the documents attached are confidential and intended solely for the addressee; it may also be privileged. If you receive this e-mail in error, please notify the sender immediately and destroy

Re: ssh default security risc

2005-02-03 Thread Nick Pavlica
In this scenario the box has already been compromised and needs serious attention now. Even if you have to go to the land of Far Far away :) On Thu, 3 Feb 2005 23:32:18 +0100, Gert Cuykens [EMAIL PROTECTED] wrote: By default the root ssh is disabled. If a dedicated server x somewhere far far

Re: ssh default security risc

2005-02-03 Thread Chris Hodgins
Gert Cuykens wrote: By default the root ssh is disabled. If a dedicated server x somewhere far far away doesn't have root ssh enabled the admin is pretty much screwed if they hack his user account and change the user password right ? So is it not better to enable it by default ?

Re: ssh default security risc

2005-02-03 Thread Gert Cuykens
On Thu, 03 Feb 2005 23:34:42 +, Chris Hodgins [EMAIL PROTECTED] wrote: Gert Cuykens wrote: By default the root ssh is disabled. If a dedicated server x somewhere far far away doesn't have root ssh enabled the admin is pretty much screwed if they hack his user account and change the

Re: ssh default security risc

2005-02-03 Thread Chris Hodgins
Gert Cuykens wrote: On Thu, 03 Feb 2005 23:34:42 +, Chris Hodgins [EMAIL PROTECTED] wrote: Gert Cuykens wrote: By default the root ssh is disabled. If a dedicated server x somewhere far far away doesn't have root ssh enabled the admin is pretty much screwed if they hack his user account and

Re: ssh default security risc

2005-02-03 Thread Gert Cuykens
On Fri, 04 Feb 2005 00:05:34 +, Chris Hodgins [EMAIL PROTECTED] wrote: Gert Cuykens wrote: On Thu, 03 Feb 2005 23:34:42 +, Chris Hodgins [EMAIL PROTECTED] wrote: Gert Cuykens wrote: By default the root ssh is disabled. If a dedicated server x somewhere far far away doesn't have

Re: ssh default security risc

2005-02-03 Thread Chris Hodgins
Gert Cuykens wrote: On Fri, 04 Feb 2005 00:05:34 +, Chris Hodgins [EMAIL PROTECTED] wrote: Gert Cuykens wrote: On Thu, 03 Feb 2005 23:34:42 +, Chris Hodgins [EMAIL PROTECTED] wrote: Gert Cuykens wrote: By default the root ssh is disabled. If a dedicated server x somewhere far far away

Re: ssh default security risc

2005-02-03 Thread FreeBSD questions mailing list
If they can hack the root they can defenatly hack a user account too. So i dont see any meaning of disabeling it. If they can hack root they own the system and can do what they like. By disabling root you remove the option of this happening. Instead they have to try and compromise a user

Re: ssh default security risc

2005-02-03 Thread Pat Maddox
You're right, if they hack your account and change your password, you're stuck. You can't log in and get it back. You CAN call your provider up (who presumably has local access) and ask them to boot into single user mode, or login directly, and change your pass/delete the account. You can

Re: ssh default security risc

2005-02-03 Thread Gert Cuykens
On Thu, 3 Feb 2005 16:54:01 -0800, FreeBSD questions mailing list [EMAIL PROTECTED] wrote: You really need to look at it from a different point of view... If you want to prevent people from breaking into your car you lock the doors. Don't say If they break the locks and get in, I can't use my

Re: ssh default security risc

2005-02-03 Thread Danny Pansters
On Friday 4 February 2005 02:59, Gert Cuykens wrote: the engine to start. Enabeling the ssh root is like having the remote car key that opens every door at once so you can get in to kick his butt :) You're overseeing one crucial thing. The attacker isn't really interested in any user account

Re: ssh default security risc

2005-02-03 Thread FreeBSD questions mailing list
On 04 feb 2005, at 02:59, Gert Cuykens wrote: On Thu, 3 Feb 2005 16:54:01 -0800, FreeBSD questions mailing list [EMAIL PROTECTED] wrote: You really need to look at it from a different point of view... If you want to prevent people from breaking into your car you lock the doors. Don't say If they

Re: ssh default security risc

2005-02-03 Thread Gert Cuykens
On Fri, 4 Feb 2005 03:33:41 +0100, FreeBSD questions mailing list [EMAIL PROTECTED] wrote: On 04 feb 2005, at 02:59, Gert Cuykens wrote: On Thu, 3 Feb 2005 16:54:01 -0800, FreeBSD questions mailing list [EMAIL PROTECTED] wrote: You really need to look at it from a different point of

Re: ssh default security risc

2005-02-03 Thread Giorgos Keramidas
On 2005-02-04 01:04, Gert Cuykens [EMAIL PROTECTED] wrote: On Fri, 04 Feb 2005 00:05:34 +, Chris Hodgins [EMAIL PROTECTED] wrote: True but the point is without the ssh root enabled there is nothing you can do about it to stop them if they change your user password What user password? You

Re: ssh default security risc

2005-02-03 Thread Giorgos Keramidas
On 2005-02-04 02:59, Gert Cuykens [EMAIL PROTECTED] wrote: [snip most of barbarous child beating suggestions] Enabeling the ssh root is like having the remote car key that opens every door at once [snip] Which is much easier to lose at a cafeteria on a trip somewhere up North and then discover

RE: ssh default security risc

2005-02-03 Thread Ted Mittelstaedt
-Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Behalf Of Giorgos Keramidas Sent: Thursday, February 03, 2005 10:01 PM To: Gert Cuykens Cc: freebsd-questions@freebsd.org; Chris Hodgins Subject: Re: ssh default security risc On 2005-02-04 01:04, Gert

Re: ssh root@localhost

2005-02-02 Thread Stephan Lichtenauer
Am 02.02.2005 um 12:16 schrieb Gert Cuykens: Why does it not accept my password ? I# ssh [EMAIL PROTECTED] Hi Gert, if you really need that (this is disabled for security reasons), you need to edit /etc/ssh/sshd_config and change the following line so it is no longer commented out and says Yes

Re: ssh root@localhost

2005-02-02 Thread Benjamin Thelen
Gert Cuykens wrote: Why does it not accept my password ? I# ssh [EMAIL PROTECTED] Password: Password: Password: Permission denied (publickey,keyboard-interactive). I# ___ freebsd-questions@freebsd.org mailing list

Re: ssh root@localhost

2005-02-02 Thread Oliver Leitner
add your user to the wheel group that might do the trick. Greetings Oliver Leitner Technical Staff http://www.shells.at On Wednesday 02 February 2005 12:16, Gert Cuykens wrote: Why does it not accept my password ? I# ssh [EMAIL PROTECTED] Password: Password: Password: Permission denied

Re: ssh root@localhost

2005-02-02 Thread Oliver Leitner
oops, the others are right, i was wrong, i was thinking just two steps ahead once again...) On Wednesday 02 February 2005 12:38, Oliver Leitner wrote: add your user to the wheel group that might do the trick. Greetings Oliver Leitner Technical Staff http://www.shells.at On Wednesday 02

Re: ssh root@localhost

2005-02-02 Thread Gert Cuykens
thx all ___ freebsd-questions@freebsd.org mailing list http://lists.freebsd.org/mailman/listinfo/freebsd-questions To unsubscribe, send any mail to [EMAIL PROTECTED]

OT: Funny disclaimers (Was: Re: ssh root@localhost)

2005-02-02 Thread Nico Meijer
Hey, Sorry for the noise, but... -- By reading this mail you agree to the following: using or giving out the email address and any other info of the author of this email is strictly forbidden. By acting against this agreement the author of this mail will take possible legal actions

Re: OT: Funny disclaimers (Was: Re: ssh root@localhost)

2005-02-02 Thread Chuck Swiger
Nico Meijer wrote: -- By reading this mail you agree to the following: using or giving out the email address and any other info of the author of this email is strictly forbidden. By acting against this agreement the author of this mail will take possible legal actions against the abuse. Could

Re: OT: Funny disclaimers (Was: Re: ssh root@localhost)

2005-02-02 Thread Nico Meijer
Hey Chuck, You cannot be forced into a legally binding contract simply by reading a statement, no. Thank $DEITY that's still true. That doesn't mean the author won't try to sue people anyway, but even a spammer is unlikely to have anything to worry about unless the author is remarkably

Re: OT: Funny disclaimers (Was: Re: ssh root@localhost)

2005-02-02 Thread Erik Norgaard
Sorry to join in on the noise: =quote= This e-mail and the documents attached are confidential and intended solely for the addressee; it may also be privileged. If you receive this e-mail in error, please notify the sender immediately and destroy it. As its integrity cannot be secured on the

Re: OT: Funny disclaimers (Was: Re: ssh root@localhost)

2005-02-02 Thread Peter N. M. Hansteen
Erik Norgaard [EMAIL PROTECTED] writes: What makes me wonder is that these messages are always at the end, when you have read the secret message. If anything it will only make me alert that this could be secret, and if I am evil, ofcourse I would not delete the mail. eureka It just struck

Re: SSH suddenly giving pam error for existing user

2005-01-31 Thread Ian Moore
On Mon, 24 Jan 2005 19:12, Ian Moore wrote: On Wed, 19 Jan 2005 18:33, Ian Moore wrote: Hi, I can normally ssh to my home computer (using password authentication), but today it's stopped working. The last time I did it was about 9 days ago from work it worked then. The console log

Re: SSH suddenly giving pam error for existing user

2005-01-24 Thread Ian Moore
On Wed, 19 Jan 2005 18:33, Ian Moore wrote: Hi, I can normally ssh to my home computer (using password authentication), but today it's stopped working. The last time I did it was about 9 days ago from work it worked then. The console log shows: Jan 19 17:04:25 daemon sshd[61084]: error:

Re: ssh file transfers - how to?

2005-01-09 Thread joseph kacmarcik
For purposes of discussion, I'm logged into the distant machine as [EMAIL PROTECTED] I'm logged in to the directory /www/jay and my localmachine directory (now empty) is /home/www/jay. I want everything in the www/jay directory on distantmachine to be copied as the home/www/jay directory on

Re: ssh file transfers - how to?

2005-01-09 Thread Jay O'Brien
Jeremy Faulkner wrote: Jay O'Brien wrote: I'm using ssh to connect from my local FreeBSD machine to a distant FreeBSD machine. I want to copy a file structure, i.e., a directory and its subdirectories, from the distant machine to my local machine. I can do this fine using WS_FTP Pro in

Re: ssh file transfers - how to?

2005-01-09 Thread Jay O'Brien
joseph kacmarcik wrote: For purposes of discussion, I'm logged into the distant machine as [EMAIL PROTECTED] I'm logged in to the directory /www/jay and my localmachine directory (now empty) is /home/www/jay. I want everything in the www/jay directory on distantmachine to be copied as the

Re: SSH 5.3 Problems

2005-01-06 Thread Duane Winner
Brian McCann wrote: Hi all. On 5.3 and 5.3 RC1 I have this problem where when I ssh in using either a FreeBSD 4.3 box or an older PuTTY client (0.52 is one I experienced it with), I cannot connect. On PuTTY, it asks for a username, then just exits. On FreeBSD when I put the ssh client into

Re: SSH 5.3 Problems

2005-01-06 Thread Lowell Gilbert
Duane Winner [EMAIL PROTECTED] writes: I don't understand what exacactly keyboard interactive is and how it differs from password, but it seems to work. The latter doesn't go through PAM. I haven't used PuTTY in a few years, and I don't know if this is something that can be tweaked or not.

Re: SSH 5.3 Problems

2005-01-04 Thread David Landgren
Brian McCann wrote: Hi all. On 5.3 and 5.3 RC1 I have this problem where when I ssh in using either a FreeBSD 4.3 box or an older PuTTY client (0.52 is one I experienced it with), I cannot connect. On PuTTY, it asks for a username, then just exits. On FreeBSD when I put the ssh client into

Re: SSH 5.3 Problems

2005-01-04 Thread Rob
Brian McCann wrote: Hi all. On 5.3 and 5.3 RC1 I have this problem where when I ssh in using either a FreeBSD 4.3 box or an older PuTTY client (0.52 is one I experienced it with), I cannot connect. On PuTTY, it asks for a username, then just exits. On FreeBSD when I put the ssh client into

RE: SSH 5.3 Problems

2005-01-04 Thread Brian McCann
That's just it...I didn't see any errors. Originally it was throwing errors that it couldn't lookup the name of the workstation, but once that got fixed I wasn't getting anything. I've got to try putting sshd into verbose later this afternoon... --Brian On Tue, 04 Jan 2005 15:14:33 +0100,

Re: SSH 5.3 Problems

2005-01-04 Thread Brian McCann
Tried that I set PuTTY to use only V2 and it died as well. I guess it's possible that older versions of PuTTY has an SSH v2 bug, but it happened from FreeBSD trying that too. :-/ Thanks though, --Brian On Tue, 4 Jan 2005 10:17:34 -0800, Aaron Nichols [EMAIL PROTECTED] wrote: On Tue, 4 Jan

Re: ssh protocol in 5.3

2004-12-31 Thread Erik Trulsson
On Sat, Jan 01, 2005 at 10:31:43PM +, Robin Becker wrote: I have just upgraded one of my systems from 4.9 to 5.3 and even after restoring my old .ssh folder it seems I cannot get ssh on a 4.9 system to use protocol 1 with the 5.3 system. Am I being stupid or must I go through the pain

Re: ssh protocol in 5.3

2004-12-31 Thread John Conover
From 5.3 do ssh -1 [EMAIL PROTECTED] You can also set a protocol, 1 or 2, in the ssh configs, either globally in /etc/ssh ... or ~/.ssh/config. You can also use both, at the same time. ~/.ssh/known_hosts and ~/.ssh/authorized_keys can have both protocol 1 and 2 records in the same file; the

Re: ssh protocol in 5.3

2004-12-31 Thread Robin Becker
John Conover wrote: From 5.3 do ssh -1 [EMAIL PROTECTED] You can also set a protocol, 1 or 2, in the ssh configs, either globally in /etc/ssh ... or ~/.ssh/config. You can also use both, at the same time. ~/.ssh/known_hosts and ~/.ssh/authorized_keys can have both protocol 1 and 2 records

Re: ssh protocol in 5.3

2004-12-31 Thread Kris Kennaway
On Sat, Jan 01, 2005 at 12:33:45AM +, Robin Becker wrote: Just FYI, 5.3 is not an upgrade from 4.9. Its about 25% slower. Do a google groups search with mailing.freebsd.questions 5.3 performance tests. Robert Watson gives a pretty good explanation about the work that needs to be done

Re: SSH into FBSD after Minimal Install?

2004-12-22 Thread Joshua Lokken
On Wed, 22 Dec 2004 11:13:07 -0600, Adam [EMAIL PROTECTED] wrote: I'm re-installing FreeBSD on a machine that currently has FreeBSD on it. I'm doing all this remotely over SSH. If I install with Minimal distribution set with sysinstall will I be able to enable SSH and add a user before

Re: ssh error

2004-12-02 Thread Andy Harrison
Error on ssh computer: Warning: no access to tty (Bad file descriptor). Thus no job control in this shell. (This computer then locks the shell completely) Error on sshd computer (amadeus): Dec 1 2:16:17 amadeus sshd[11565]: error: openpty: No such file or directory Dec 1 2:16:17 amadeus

Re: ssh error

2004-12-02 Thread FreeBSD questions mailing list
On 02 dec 2004, at 14:45, Andy Harrison wrote: Error on ssh computer: Warning: no access to tty (Bad file descriptor). Thus no job control in this shell. (This computer then locks the shell completely) Error on sshd computer (amadeus): Dec 1 2:16:17 amadeus sshd[11565]: error: openpty: No such

Re: ssh slowness

2004-11-19 Thread Alfredo Finelli
-- On Friday 19 November 2004 23:37, you wrote: Greetings All, I am running FreeBSD 4.10 stable. I connect to the internet via dialup so I have an entries in my /etc/hosts for all my local machines and I have an entry in my /etc/resolv.conf for my isp's dns server. when

Re: ssh slowness

2004-11-19 Thread Malcolm Kay
On Sat, 20 Nov 2004 10:06 am, Alfredo Finelli wrote: -- On Friday 19 November 2004 23:37, you wrote: Greetings All, I am running FreeBSD 4.10 stable. I connect to the internet via dialup so I have an entries in my /etc/hosts for all my local machines and I have an

Re: Ssh security with hosts.allow

2004-10-25 Thread Mark
I moved sshd off the standard port of 22, added a AllowUsers line, added a AllowGroups line, added a MaxStartups 8:30:10, I'd say taking the service to a nonstandard port helped more than anything. Logs have not shown an attempt after the move. On Mon, Oct 25, 2004 at 10:38:44AM -0700,

Re: SSH and one time passwords

2004-10-11 Thread Lowell Gilbert
Gene Bomgardner [EMAIL PROTECTED] writes: I've implemented S/Key on my 5.2.1 system. It works well with telnet, but ssh just bypasses the whole thing and accepts the Unix password. How can I get ssh to recognize and use S/Key auth? I don't see any entry in sshd_config nor in the handbook. I

Re: SSH and one time passwords

2004-10-11 Thread Vince Hoffman
On Mon, 11 Oct 2004, Lowell Gilbert wrote: Gene Bomgardner [EMAIL PROTECTED] writes: I've implemented S/Key on my 5.2.1 system. It works well with telnet, but ssh just bypasses the whole thing and accepts the Unix password. How can I get ssh to recognize and use S/Key auth? I don't see any entry

Re: SSH from private to public IP: Impossible??

2004-10-06 Thread Konrad Heuer
On Tue, 5 Oct 2004, Michael Alipio wrote: Good Day, I used ssh to log-in remotely from work to my home pc which already obtained a temporary ip address from my isp, however, I failed to connect. Is it because I am ssh'ing using a pc with a private ip? I tried pinging my remote pc but no

Re: SSH from private to public IP: Impossible??

2004-10-06 Thread Alex de Kruijff
On Tue, Oct 05, 2004 at 11:00:11PM -0700, Michael Alipio wrote: Good Day, I used ssh to log-in remotely from work to my home pc which already obtained a temporary ip address from my isp, however, I failed to connect. Is it because I am ssh'ing using a pc with a private ip? I tried pinging

Re: SSH from private to public IP: Impossible??

2004-10-06 Thread Bart Silverstrim
On Oct 6, 2004, at 11:15 AM, Alex de Kruijff wrote: On Tue, Oct 05, 2004 at 11:00:11PM -0700, Michael Alipio wrote: Good Day, I used ssh to log-in remotely from work to my home pc which already obtained a temporary ip address from my isp, however, I failed to connect. Is it because I am ssh'ing

Re: SSH TCP forwarding: works with v1, not with v2 ssh

2004-09-24 Thread Alexander Kabaev
I feel like a newbie, but I can't tell how to rebuild just the openssh contributed src, rather than the entire OS. Doing a basic make in the dir fails You should run make in /usr/secure/lib/libssh, /usr/secure/usr.bin/ssh and /usr/secure/usr.sbin/sshd. Or just rebuild and install everything

Re: Ssh connection

2004-09-23 Thread Pota Kalima
On 21/9/04 1:33 pm, Lowell Gilbert [EMAIL PROTECTED] wrote: Pota Kalima [EMAIL PROTECTED] writes: Thanks for all your responses. I must add that I am not a programmer, so all that the verbose stuff did not mean much too. I bit the bullet and started afresh - re-installed 5.2.1. I find

Re: Ssh connection

2004-09-23 Thread Kevin Stevens
On Thu, 23 Sep 2004, Pota Kalima wrote: I think I have narrowed the fault down to ssh from mac os x because I could connect from ssh client on windoz. On mac os x I get same message [ssh: connect to host 192.168.0.5 port 22: Permission denied] when the freebsd box is switched on or OFF!!

Re: Ssh connection

2004-09-23 Thread Pota Kalima
On 23/9/04 4:55 pm, Kevin Stevens [EMAIL PROTECTED] wrote: On Thu, 23 Sep 2004, Pota Kalima wrote: I think I have narrowed the fault down to ssh from mac os x because I could connect from ssh client on windoz. On mac os x I get same message [ssh: connect to host 192.168.0.5 port 22:

<    1   2   3   4   5   6   7   8   >