RE: SSH on FreeBSD

2013-01-15 Thread Mannase Nyathi
PM To: Volodymyr Kostyrko Cc: Erich Dollansky; questi...@freebsd.org; Mannase Nyathi Subject: Re: SSH on FreeBSD El día Tuesday, January 15, 2013 a las 02:40:32PM +0200, Volodymyr Kostyrko escribió: > > In FreeBSD it is in rc.conf > > > > $ man rc.conf | col -b | fgrep -i ssh &g

Re: SSH on FreeBSD

2013-01-15 Thread Volodymyr Kostyrko
15.01.2013 14:48, Frank Staals: Volodymyr Kostyrko writes: In FreeBSD there are two ways of enabling sshd: default, fast and easy through rc.conf and a bit tricky and secure via inetd.conf. Everyone can select their own poison. I personally prefer the latter one. You seem to imply that enab

Re: SSH on FreeBSD

2013-01-15 Thread Bruce Cran
On 15/01/2013 12:51, Matthias Apitz wrote: Why it is more secure via inetd.conf? You can centralise access control via TCP Wrappers - http://www.freebsd.org/doc/handbook/tcpwrappers.html . -- Bruce Cran ___ freebsd-questions@freebsd.org mailing lis

Re: SSH on FreeBSD

2013-01-15 Thread Matthias Apitz
El día Tuesday, January 15, 2013 a las 02:40:32PM +0200, Volodymyr Kostyrko escribió: > > In FreeBSD it is in rc.conf > > > > $ man rc.conf | col -b | fgrep -i ssh > > In FreeBSD there are two ways of enabling sshd: default, fast and easy > through rc.conf and a bit tricky and secure via inetd.

Re: SSH on FreeBSD

2013-01-15 Thread Frank Staals
Volodymyr Kostyrko writes: > > In FreeBSD there are two ways of enabling sshd: default, fast and easy through > rc.conf and a bit tricky and secure via inetd.conf. Everyone can select their > own poison. I personally prefer the latter one. You seem to imply that enabling sshd through inetd is

Re: SSH on FreeBSD

2013-01-15 Thread Volodymyr Kostyrko
15.01.2013 12:50, Matthias Apitz: El día Tuesday, January 15, 2013 a las 05:45:36PM +0700, Erich Dollansky escribió: Hi, On Tue, 15 Jan 2013 10:10:16 + Mannase Nyathi wrote: CipherWave Fibre Broadband with FREE installation from only R8840/month Good day, I have just configured FreeB

Re: SSH on FreeBSD

2013-01-15 Thread Jerry
On Tue, 15 Jan 2013 10:52:04 + Matthew Seaman articulated: > On 15/01/2013 10:10, Mannase Nyathi wrote: > > I have just configured FreeBSD on my server. I would like to find > > out how can I be able to login to it via ssh? > > Start by editing /etc/rc.conf and add the line: > > sshd_enable=

Re: SSH on FreeBSD

2013-01-15 Thread Matthias Apitz
El día Tuesday, January 15, 2013 a las 05:45:36PM +0700, Erich Dollansky escribió: > Hi, > > On Tue, 15 Jan 2013 10:10:16 + > Mannase Nyathi wrote: > > > CipherWave Fibre Broadband with FREE installation from only > > R8840/month > > > > Good day, > > > > I have just configured FreeBSD o

Re: SSH on FreeBSD

2013-01-15 Thread Bruce Cran
On 15/01/2013 10:52, Matthew Seaman wrote: That's all. sshd will restart automatically after any reboots. You should be able to log into any ordinary user account remotely using the account username and password. Note "ordinary user account" - sshd on FreeBSD disallows root logins by default

Re: SSH on FreeBSD

2013-01-15 Thread Matthew Seaman
On 15/01/2013 10:10, Mannase Nyathi wrote: > I have just configured FreeBSD on my server. I would like to find out > how can I be able to login to it via ssh? Start by editing /etc/rc.conf and add the line: sshd_enable="YES" (anywhere in the file -- order doesn't matter) Then as root: /etc/

Re: SSH on FreeBSD

2013-01-15 Thread Olivier Nicole
Hi, >> I have just configured FreeBSD on my server. I would like to find out >> how can I be able to login to it via ssh? >> >> Looking forward to hear from you soon. >> >> Thank you >> > > you must enable ssh in /etc/inetd.conf and then read Or better, in /etc/rc.conf sshd_enable="YES" Olivier

Re: SSH on FreeBSD

2013-01-15 Thread Erich Dollansky
Hi, On Tue, 15 Jan 2013 10:10:16 + Mannase Nyathi wrote: > CipherWave Fibre Broadband with FREE installation from only > R8840/month > > Good day, > > I have just configured FreeBSD on my server. I would like to find out > how can I be able to login to it via ssh? > > Looking forward to h

SSH on FreeBSD

2013-01-15 Thread Mannase Nyathi
CipherWave Fibre Broadband with FREE installation from only R8840/month Good day, I have just configured FreeBSD on my server. I would like to find out how can I be able to login to it via ssh? Looking forward to hear from you soon. Thank you -- Mannase Nyathi Support Technician sb: 011 541

Re: Extremely slow authentication via SSH on FreeBSD 6.0

2008-01-02 Thread Edson Noboru Yamada
Your last hint suggests that this is, in fact, a dns reverse resolution issue. Log into your server which is slow and try to resolve the ip address of the host you trying to connect from (for instance, if you trying to connect from 10.0.0.1 to 199.1.1.1, log into 199.1.1.1 and execute something li

Re: Extremely slow authentication via SSH on FreeBSD 6.0

2008-01-01 Thread Forrest Aldrich
First, thank you to others who posted about this issue. I altered /etc/ssh/sshd_config for UseDNS no, and noticed I get the prompt right away, however it still takes about 15 seconds after authentication to get a shell prompt. This is FreeBSD version: FreeBSD 6.3-PRERELEASE #7: Sat Dec 22 11

Re: Extremely slow authentication via SSH on FreeBSD 6.0

2006-01-09 Thread Alan Bram
Boy, talk about good timing! I just joined this list yesterday. The reason I joined was to see if I could get any help solving what appears to have been (approximately) this same problem. I also had the problem of extremely slow SSH authentication. In fact, it was so slow that at first I though

Re: Extremely slow authentication via SSH on FreeBSD 6.0

2006-01-09 Thread steve
2. Re: Extremely slow authentication via SSH on FreeBSD 6.0 (Ashley Moran) Message: 2 Date: Mon, 9 Jan 2006 10:36:14 + From: Ashley Moran <[EMAIL PROTECTED]> Subject: Re: Extremely slow authentication via SSH on FreeBSD 6.0 To: freebsd-questions@freebsd.org Message-ID: &

Re: Extremely slow authentication via SSH on FreeBSD 6.0

2006-01-09 Thread Ashley Moran
On Monday 09 January 2006 08:18, Garrett Cooper wrote: > I should be more specific. Setting UseDNS to no did the trick. > Maybe   sshd was confused by my hostname setup in /etc/hosts, but I'm not > going to speculate there. All that I know is that it works like it used to > =). > -Garrett

Re: Extremely slow authentication via SSH on FreeBSD 6.0

2006-01-09 Thread Garrett Cooper
that helps. HTH Dave. - Original Message - From: "Garrett Cooper" <[EMAIL PROTECTED]> To: Sent: Monday, January 09, 2006 2:42 AM Subject: Re: Extremely slow authentication via SSH on FreeBSD 6.0 On Jan 8, 2006, at 9:10 PM, Derek Musselmann wrote: On Jan 8,

Re: Extremely slow authentication via SSH on FreeBSD 6.0

2006-01-09 Thread Garrett Cooper
that helps. HTH Dave. - Original Message - From: "Garrett Cooper" <[EMAIL PROTECTED]> To: Sent: Monday, January 09, 2006 2:42 AM Subject: Re: Extremely slow authentication via SSH on FreeBSD 6.0 On Jan 8, 2006, at 9:10 PM, Derek Musselmann wrote: On Jan 8,

Re: Extremely slow authentication via SSH on FreeBSD 6.0

2006-01-08 Thread Garrett Cooper
On Jan 8, 2006, at 9:10 PM, Derek Musselmann wrote: On Jan 8, 2006, at 7:21 PM, Garrett Cooper wrote: I'm having a hard time authenticating after upgrading the kernel and some packages, and I was wondering if someone could help me out with this issue. I marked the trouble points and includ

Re: Extremely slow authentication via SSH on FreeBSD 6.0

2006-01-08 Thread Derek Musselmann
On Jan 8, 2006, at 7:21 PM, Garrett Cooper wrote: I'm having a hard time authenticating after upgrading the kernel and some packages, and I was wondering if someone could help me out with this issue. I marked the trouble points and included my sshd_config. I noticed in your sshd_config th

Extremely slow authentication via SSH on FreeBSD 6.0

2006-01-08 Thread Garrett Cooper
I'm having a hard time authenticating after upgrading the kernel and some packages, and I was wondering if someone could help me out with this issue. I marked the trouble points and included my sshd_config. Output: shiina:~ gcooper$ ssh -v hoover OpenSSH_3.8.1p1, OpenSSL 0.9.7i 14 Oct 2005 d

Re: SSH on FreeBSD 4.10

2005-12-09 Thread Babak Farrokhi
Hi, Your box is trying to do reverse DNS lookup and waits until DNS query times out. You should disable DNS lookup in /etc/ssh/sshd_config. -- Babak Farrokhi [EMAIL PROTECTED] On Fri, 9 Dec 2005 19:47:33 +0330, mohammad babaei <[EMAIL PROTECTED]> wrote: > Hi, > I'm using FreeBSD 4.10 and at th

Re: SSH on FreeBSD 4.10

2005-12-09 Thread P.U.Kruppa
On Fri, 9 Dec 2005, mohammad babaei wrote: Hi, I'm using FreeBSD 4.10 and at the moment i cannot connect to server by SSH (puTTY) (When i asked for Username & i enter it, nothing happens...) so what's the problem? Perhaps you tried to login as root? This won't work per default. Regards, Uli.

SSH on FreeBSD 4.10

2005-12-09 Thread mohammad babaei
Hi, I'm using FreeBSD 4.10 and at the moment i cannot connect to server by SSH (puTTY) (When i asked for Username & i enter it, nothing happens...) so what's the problem? Best Wishes ___ freebsd-questions@freebsd.org mailing list http://lists.freebsd.org

Re: rdist6 now defaults to using SSH on FreeBSd 6.0?

2005-11-18 Thread Lowell Gilbert
NMH <[EMAIL PROTECTED]> writes: > I just built a few systems that I could have swore I > used rdist6 on which worked just fine. But now after > building a few more when I try commands like rdist6 > -c file machinename: It tries to use ssh which it > can't do as root. > > Remote Command = 'rdist

rdist6 now defaults to using SSH on FreeBSd 6.0?

2005-11-17 Thread NMH
I just built a few systems that I could have swore I used rdist6 on which worked just fine. But now after building a few more when I try commands like rdist6 -c file machinename: It tries to use ssh which it can't do as root. Remote Command = 'rdistd -S' Remote Shell = command = '/usr/bin/ssh'