SV: [opensuse] ssh

2008-01-05 Thread Tage Danielsen
-Oprindelig meddelelse- Fra: Aaron Kulkis [mailto:[EMAIL PROTECTED] Sendt: 4. januar 2008 22:05 Til: opensuse Emne: Re: [opensuse] ssh Tage Danielsen wrote: > Hello > > I have a suse 10.0 server running and OK. > > Now I have installed a new machine running suse 10.

Re: [opensuse] ssh

2008-01-04 Thread Aaron Kulkis
Tage Danielsen wrote: Hello I have a suse 10.0 server running and OK. Now I have installed a new machine running suse 10.3 and I want to make ssh connection from this machine to other suse machines. I get the error: warning: Authentication failed. Disconnected; no more authentication methods a

[opensuse] ssh

2008-01-04 Thread Tage Danielsen
Hello I have a suse 10.0 server running and OK. Now I have installed a new machine running suse 10.3 and I want to make ssh connection from this machine to other suse machines. I get the error: warning: Authentication failed. Disconnected; no more authentication methods available (No further aut

RE: [opensuse] SSH Login Delay running 10.3

2007-11-05 Thread Ness, Todd
>You know what you're saying. Great! That was the answer. THANKS. >Is it a security risk? >I uncommented this options in /etc/ssh/sshd_config: ># GSSAPI options >GSSAPIAuthentication no >GSSAPICleanupCredentials yes >(what I don't understand: I read that every option in config which is >comment

Re: [opensuse] SSH Login Delay running 10.3

2007-11-05 Thread Johannes Nohl
Hi Todd! > make sure your DNS works properly this usually happens when reverse > lookups are broken in my experience, that is most likely the cause, > there is a setting you can disable if you will not have a good working > DNS in your environment, I believe it is the GSSAPI options, if you > goog

Re: [opensuse] SSH Login Delay running 10.3

2007-11-05 Thread Otto Rodusek (AP-SGP)
Johannes Nohl wrote: I guess you perform all the updates and the prob seems to disappear (at least it did so in my case!). I don't think so. Which version are you using? # rpm -q openssh openssh-4.6p1-58.1 Could it be related to unauthorized logins? There are some in the log but not all

Re: [opensuse] SSH Login Delay running 10.3

2007-11-05 Thread Ness, Todd
make sure your DNS works properly this usually happens when reverse lookups are broken in my experience, that is most likely the cause, there is a setting you can disable if you will not have a good working DNS in your environment, I believe it is the GSSAPI options, if you google search with " slo

Re: [opensuse] SSH Login Delay running 10.3

2007-11-05 Thread Johannes Nohl
> I guess you perform > all the updates and the prob seems to disappear (at least it did so in > my case!). I don't think so. Which version are you using? # rpm -q openssh openssh-4.6p1-58.1 Could it be related to unauthorized logins? There are some in the log but not all the time while I tried

Re: [opensuse] SSH Login Delay running 10.3

2007-11-04 Thread Otto Rodusek (AP-SGP)
Johannes Nohl wrote: This normally is a problem with dns resolution. The resolv.conf file should be updated automatically updated by dhclient when you get your ip. If it isn't, then something is wrong. But that's exactly what happens. All three nameservers are working and I can look up m

Re: [opensuse] SSH Login Delay running 10.3

2007-11-04 Thread Johannes Nohl
> This normally is a problem with dns resolution. The resolv.conf file > should be updated automatically updated by dhclient when you get your > ip. If it isn't, then something is wrong. But that's exactly what happens. All three nameservers are working and I can look up my dial in IP using nslo

Re: [opensuse] SSH Login Delay running 10.3

2007-11-03 Thread Andy Harrison
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/3/07, Johannes Nohl wrote: > Dear list, > > I just set up a new server running 10.3 (minimal text install). > Whenever I try to login using a ssh client (ssh on linux, putty on > windows) I encounter a long delay (appr. 15 seconds) after the >

[opensuse] SSH Login Delay running 10.3

2007-11-03 Thread Johannes Nohl
Dear list, I just set up a new server running 10.3 (minimal text install). Whenever I try to login using a ssh client (ssh on linux, putty on windows) I encounter a long delay (appr. 15 seconds) after the password input. log/messages says sshd: reverse mapping ... I googled this and it was about

Re: [opensuse] ssh can not use dns anymore

2007-07-03 Thread Richard Bos
Op Tuesday 03 July 2007 08:39:22 schreef Richard Bos: > a very weird problem with ssh and dns... > > Suddenly since Sunday evening my (default) desktop system does not > resolve system names (dns) when using ssh. Forget about this weird problem. It has been solved the same way that it started: a

[opensuse] ssh can not use dns anymore

2007-07-02 Thread Richard Bos
Hi, a very weird problem with ssh and dns... Suddenly since Sunday evening my (default) desktop system does not resolve system names (dns) when using ssh. E.g. # ssh [EMAIL PROTECTED] results in (by heart): system name can not be resolved # ping domain.tld results in an ip address X # ssh [EM

Re: [opensuse] SSH & Rkhunter

2007-06-30 Thread John Andersen
On Friday 29 June 2007, Susemail wrote: > Is this a more or less general rule for comments in config files? Its quite common in the Linux world. Dozens of packages use this method. -- _ John Andersen -- To unsubscribe, e-mail: [EMAIL PROTECTED] For additiona

Re: [opensuse] SSH & Rkhunter

2007-06-29 Thread Susemail
On Friday 29 June 2007 08:23:56 Anders Johansson wrote: > On Friday 29 June 2007 19:42:30 Susemail wrote: > > On Thursday 28 June 2007 16:14:54 John Andersen wrote: > > > On Thursday 28 June 2007, Bob S wrote: > > > > John, > > > > > > > > That line is commented out in my sshd_config file. > > > >

Re: [opensuse] SSH & Rkhunter

2007-06-29 Thread John Andersen
On Friday 29 June 2007, Susemail wrote: > On Thursday 28 June 2007 16:14:54 John Andersen wrote: > > On Thursday 28 June 2007, Bob S wrote: > > > John, > > > > > > That line is commented out in my sshd_config file. > > > > Yes, lines that are set to the default are commented out. > > Uncomment it a

Re: [opensuse] SSH & Rkhunter

2007-06-29 Thread Anders Johansson
On Friday 29 June 2007 19:42:30 Susemail wrote: > On Thursday 28 June 2007 16:14:54 John Andersen wrote: > > On Thursday 28 June 2007, Bob S wrote: > > > John, > > > > > > That line is commented out in my sshd_config file. > > > > Yes, lines that are set to the default are commented out. > > Uncomm

Re: [opensuse] SSH & Rkhunter

2007-06-29 Thread Marcus Meissner
On Fri, Jun 29, 2007 at 07:42:30AM -1000, Susemail wrote: > On Thursday 28 June 2007 16:14:54 John Andersen wrote: > > On Thursday 28 June 2007, Bob S wrote: > > > John, > > > > > > That line is commented out in my sshd_config file. > > > > Yes, lines that are set to the default are commented out.

Re: [opensuse] SSH & Rkhunter

2007-06-29 Thread Susemail
On Thursday 28 June 2007 16:14:54 John Andersen wrote: > On Thursday 28 June 2007, Bob S wrote: > > John, > > > > That line is commented out in my sshd_config file. > > Yes, lines that are set to the default are commented out. > Uncomment it and set it to Protocol 2 > Yes, lines that are set to t

Re: [opensuse] SSH & Rkhunter

2007-06-28 Thread John Andersen
On Thursday 28 June 2007, Bob S wrote: > John, > > That line is commented out in my sshd_config file. Yes, lines that are set to the default are commented out. Uncomment it and set it to Protocol 2 -- _ John Andersen pgpUHVGY5ELVb.pgp Description: PGP signa

Re: [opensuse] SSH & Rkhunter

2007-06-28 Thread Bob S
On Thursday 28 June 2007 05:16:44 John Andersen wrote: > On Wednesday 27 June 2007, Bob S wrote: > > Hello SuSE people, > > > > I keep getting messages everyday from rkhunter about possible root login > > because SSH V1 is running. > > > > I shouldn't need SSH because this is a stand-alone PC, righ

Re: [opensuse] SSH & Rkhunter

2007-06-28 Thread Bob S
On Thursday 28 June 2007 05:16:44 John Andersen wrote: > On Wednesday 27 June 2007, Bob S wrote: > > Hello SuSE people, > > > > I keep getting messages everyday from rkhunter about possible root login > > because SSH V1 is running. > > > > I shouldn't need SSH because this is a stand-alone PC, righ

Re: [opensuse] SSH & Rkhunter

2007-06-28 Thread John Andersen
On Wednesday 27 June 2007, Bob S wrote: > Hello SuSE people, > > I keep getting messages everyday from rkhunter about possible root login > because SSH V1 is running. > > I shouldn't need SSH because this is a stand-alone PC, right? So how do I > disable it? Found something in the Yast /etc/Sysconf

Re: [opensuse] SSH & Rkhunter

2007-06-27 Thread Sean Craig
Hi Bob, On the command line as root: chkconfig -d sshd or in YaST System | System Services --> find sshd and turn off Regards Sean Bob S wrote: > Hello SuSE people, > > I keep getting messages everyday from rkhunter about possible root login > because SSH V1 is running. > > I sh

[opensuse] SSH & Rkhunter

2007-06-27 Thread Bob S
Hello SuSE people, I keep getting messages everyday from rkhunter about possible root login because SSH V1 is running. I shouldn't need SSH because this is a stand-alone PC, right? So how do I disable it? Found something in the Yast /etc/Sysconfig editor but have no idea what the option should

Re: [opensuse] SSH Login Message

2007-06-01 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The Tuesday 2007-05-22 at 16:29 -0400, Bob wrote: > I actually systems. The test one that I configure for LDAP a few months ago > doesn't do this. It is the production one that does now so I can compared > config files between the 2 systems. The sysl

Re: [opensuse] SSH Login Message

2007-05-22 Thread Bob
I actually systems. The test one that I configure for LDAP a few months ago doesn't do this. It is the production one that does now so I can compared config files between the 2 systems. The syslog config on both systems are the same. Carlos E. R. wrote: Something similar happened to me with 7.

Re: [opensuse] SSH Login Message

2007-05-22 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The Tuesday 2007-05-22 at 15:21 -0400, Kenneth Schneider wrote: > On Tue, 2007-05-22 at 15:00 -0400, Bob wrote: > > Because it is displayed to the console as well as the syslog and we are > > using an IBM product called Toolkit and when that produc

Re: ***SPAM*** Re: ***SPAM*** [opensuse] SSH Login Message

2007-05-22 Thread Kenneth Schneider
On Tue, 2007-05-22 at 15:00 -0400, Bob wrote: > Because it is displayed to the console as well as the syslog and we are > using an IBM product called Toolkit and when that product tries to > connect and run scripts on the linux machine, it destroys products > display screen ad makes it impossibl

Re: ***SPAM*** [opensuse] SSH Login Message

2007-05-22 Thread Bob
Because it is displayed to the console as well as the syslog and we are using an IBM product called Toolkit and when that product tries to connect and run scripts on the linux machine, it destroys products display screen ad makes it impossible to read. Somehow this message to the console got tu

Re: ***SPAM*** [opensuse] SSH Login Message

2007-05-22 Thread Kenneth Schneider
On Tue, 2007-05-22 at 13:55 -0400, Bob wrote: > Does anyone know how to stop this message from being displayed when > someone logs in using SSH > > sshd[26987]: pam_unix2: session started for user , service sshd > No, and why would you want to unless you were breaking into the system? --

[opensuse] SSH Login Message

2007-05-22 Thread Bob
Does anyone know how to stop this message from being displayed when someone logs in using SSH sshd[26987]: pam_unix2: session started for user , service sshd -- To unsubscribe, e-mail: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]

Re: [opensuse] SSH tunnels without a real shell ?

2007-05-07 Thread Steve Beattie
On Thu, May 03, 2007 at 03:39:12PM -0700, Seth Arnold wrote: > On Thu, May 03, 2007 at 11:11:12PM +0200, Andreas wrote: > > is there a way to get expernal people to establish a SSH tunnel to one > > firewalled internal port without them getting a real shell to snoop around? > > > > I'd like to le

Re: [opensuse] SSH tunnels without a real shell ?

2007-05-04 Thread J. Daniel Schmidt
On Thursday 03 May 2007 23:11, Andreas wrote: > Hi, > > is there a way to get expernal people to establish a SSH tunnel to > one firewalled internal port without them getting a real shell to > snoop around? If you mean that the users should be able to login but not do anything on the system just

Re: [opensuse] SSH tunnels without a real shell ?

2007-05-03 Thread John Andersen
On Thursday 03 May 2007, Andreas wrote: > Hi, > > is there a way to get expernal people to establish a SSH tunnel to one > firewalled internal port without them getting a real shell to snoop around? Yes, you can run any program you want thru the ssh tunnel. man ssh Where in it states: ssh [-

Re: [opensuse] SSH tunnels without a real shell ?

2007-05-03 Thread Seth Arnold
On Thu, May 03, 2007 at 11:11:12PM +0200, Andreas wrote: > is there a way to get expernal people to establish a SSH tunnel to one > firewalled internal port without them getting a real shell to snoop around? > > I'd like to let some externals use our database server that sits > behind a port filt

[opensuse] SSH tunnels without a real shell ?

2007-05-03 Thread Andreas
Hi, is there a way to get expernal people to establish a SSH tunnel to one firewalled internal port without them getting a real shell to snoop around? I'd like to let some externals use our database server that sits behind a port filter. There is only the ssh port to come in. Up until now t

Re: [opensuse] SSH session not terminated when rebooting machine + startup question

2007-04-20 Thread Michael Letourneau
Petr Klíma wrote: > Carlos E. R. wrote: >> The original poster did not say that the shutdown command is issued from >> the ssh session. That's an assumption made later by Harris. > > That's right, ssh session is not terminated in any case - I can submit > reboot from other session or locally, nothi

Re: [opensuse] SSH session not terminated when rebooting machine + startup question

2007-04-20 Thread Petr Klíma
Carlos E. R. wrote: > The original poster did not say that the shutdown command is issued from > the ssh session. That's an assumption made later by Harris. That's right, ssh session is not terminated in any case - I can submit reboot from other session or locally, nothing matters. > Look: open

Re: [opensuse] SSH session not terminated when rebooting machine + startup question

2007-04-19 Thread mourik jan
The original poster did not say that the shutdown command is issued from the ssh session. That's an assumption made later by Harris. Right... I got on too late. Anyway, thanks for explaining the real problem. regards, mj -- To unsubscribe, e-mail: [EMAIL PROTECTED] For additional commands, e-m

Re: [opensuse] SSH session not terminated when rebooting machine + startup question

2007-04-19 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The Thursday 2007-04-19 at 22:19 +0200, mourik jan heupink wrote: > Isn't this whole issue related to the fact that when a process is still active > in that ssh session (namely: the reboot command), the session 'hangs' when > closing..? This is norma

Re: [opensuse] SSH session not terminated when rebooting machine + startup question

2007-04-19 Thread mourik jan heupink
Hi all, Isn't this whole issue related to the fact that when a process is still active in that ssh session (namely: the reboot command), the session 'hangs' when closing..? This is normal, isn't it? Like this: "sleep 10 & exit" hangs the ssh session, it doesn't resturn the prompt. Whereas

Re: [opensuse] SSH session not terminated when rebooting machine + startup question

2007-04-19 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The Thursday 2007-04-19 at 14:27 -0500, M Harris wrote: > Its pretty normal, actually. > > ... what you want to do is to ssh to Boris and reboot the guy with this: > > su - -c "shutdown -r +1" It happens regardless of how you

Re: [opensuse] SSH session not terminated when rebooting machine + startup question

2007-04-19 Thread M Harris
On Thursday 19 April 2007 04:05, Petr Klíma wrote: > Let's login using SSH from computer Anna to computer Boris. Restart > Boris. SSH session on Anna is not correctly terminated and hangs on > until I kill that specific ssh process. Its pretty normal, actually. ... what you want to

Re: [opensuse] SSH session not terminated when rebooting machine + startup question

2007-04-19 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The Thursday 2007-04-19 at 11:05 +0200, Petr Klíma wrote: > with OpenSuse 10.2 (but the same misfeature is present in an old 8.2) > I've got this annoying behaviour: > > Let's login using SSH from computer Anna to computer Boris. Restart > Boris. SS

Re: [opensuse] SSH session not terminated when rebooting machine + startup question

2007-04-19 Thread John Andersen
On Thursday 19 April 2007, Petr Klíma wrote: > I haven't investigated it in depth, but I suspect init scripts, more > specifically ssh server being shut down after bringing down network > interfaces. > > Does anoyone else suffer from the same "feature"? Is it worth submitting > as a bug? The ssh s

[opensuse] SSH session not terminated when rebooting machine + startup question

2007-04-19 Thread Petr Klíma
Hi, with OpenSuse 10.2 (but the same misfeature is present in an old 8.2) I've got this annoying behaviour: Let's login using SSH from computer Anna to computer Boris. Restart Boris. SSH session on Anna is not correctly terminated and hangs on until I kill that specific ssh process. I haven't inv

Re: [opensuse] ssh

2007-03-15 Thread Patrick Kirsch
Hey, > In the file: /etc/ssh/sshd_config > you can change the line with "#PermitRootLogin yes" > into "PermitRootLogin without-pasword" > > This retrict you either to do a "su -" from a nonpriviliged user, or use > a key-pair. Works like a charm! > But how can i tweak this value in xml for autoyas

[opensuse] ssh

2007-03-14 Thread Hans Witvliet
Hi! In the file: /etc/ssh/sshd_config you can change the line with "#PermitRootLogin yes" into "PermitRootLogin without-pasword" This retrict you either to do a "su -" from a nonpriviliged user, or use a key-pair. Works like a charm! But how can i tweak this value in xml for autoyast? Kind regar

Re: [opensuse] SSH(d) as SOCKS proxy (ssh -D) - Dynamically forwarding ports

2007-03-12 Thread Sylvester Lykkehus
Dave Crouse wrote: Try using: SSHD_OPTS="-4" This should make ssh use ipv4 and disable ipv6 , which should solve the "bind: address already in use" error On 3/12/07, Sylvester Lykkehus <[EMAIL PROTECTED]> wrote: Hi, I've read up on some articles explaining some more delicate features

Re: [opensuse] SSH(d) as SOCKS proxy (ssh -D) - Dynamically forwarding ports

2007-03-12 Thread Dave Crouse
Try using: SSHD_OPTS="-4" This should make ssh use ipv4 and disable ipv6 , which should solve the "bind: address already in use" error On 3/12/07, Sylvester Lykkehus <[EMAIL PROTECTED]> wrote: Hi, I've read up on some articles explaining some more delicate features of SSH. There is a s

[opensuse] SSH(d) as SOCKS proxy (ssh -D) - Dynamically forwarding ports

2007-03-12 Thread Sylvester Lykkehus
Hi, I've read up on some articles explaining some more delicate features of SSH. There is a switch (namely -D), which apparently would cause SSH to work as a SOCKS protocol proxy, by dynamically forwarding ports when requested. However, I am unable to get this to work, between 2 SUSE 10.0 box

Re: [opensuse] ssh problem from remote LAN

2007-02-01 Thread david rankin
From: "Carl Hartung" <[EMAIL PROTECTED]> On Tue January 30 2007 13:28, James D. Parra wrote: Hello, Set up a SLES 10 server and although I can ssh to it from any box on the local LAN I can't get to it from a remote LAN even though I can ssh to any other box on the local LAN via ssh. Hi Jame

Re: [opensuse] ssh problem from remote LAN

2007-01-31 Thread Carl Hartung
On Tue January 30 2007 13:28, James D. Parra wrote: > Hello, > > Set up a SLES 10 server and although I can ssh to it from any box on the > local LAN I can't get to it from a remote LAN even though I can ssh to any > other box on the local LAN via ssh. Hi James, After mulling your post over sinc

RE: [opensuse] ssh problem from remote LAN

2007-01-31 Thread James D. Parra
On Tuesday 30 January 2007, James D. Parra wrote: > Hello, > > Set up a SLES 10 server and although I can ssh to it from any box on the > local LAN I can't get to it from a remote LAN even though I can ssh to any > other box on the local LAN via ssh. All of the other servers are running > Suse 9.1

Re: [opensuse] ssh problem from remote LAN

2007-01-30 Thread John Andersen
On Tuesday 30 January 2007, James D. Parra wrote: > Hello, > > Set up a SLES 10 server and although I can ssh to it from any box on the > local LAN I can't get to it from a remote LAN even though I can ssh to any > other box on the local LAN via ssh. All of the other servers are running > Suse 9.1

[opensuse] ssh problem from remote LAN

2007-01-30 Thread James D. Parra
Hello, Set up a SLES 10 server and although I can ssh to it from any box on the local LAN I can't get to it from a remote LAN even though I can ssh to any other box on the local LAN via ssh. All of the other servers are running Suse 9.1 to Suse 10, while the one I can't connect to remotely is runn

Re: [opensuse] ssh weirdness - ssh connects then hangs after transferring a few bytes

2007-01-22 Thread Jan Engelhardt
On Jan 22 2007 08:37, Christopher Townson wrote: > > Has anyone else out there encountered problems with OpenSSH in opensuse 10.2? > > I'm having a weird problem connecting to certain servers: ssh connects > absolutely fine, but attempting to run any commands once connected > causes the session to

Re: [opensuse] ssh weirdness - ssh connects then hangs after transferring a few bytes

2007-01-22 Thread Pete Connolly
On Monday 22 January 2007 08:37, Christopher Townson wrote: > Hi, > > Has anyone else out there encountered problems with OpenSSH in opensuse > 10.2? > > I'm having a weird problem connecting to certain servers: ssh connects > absolutely fine, but attempting to run any commands once connected > cau

[opensuse] ssh weirdness - ssh connects then hangs after transferring a few bytes

2007-01-22 Thread Christopher Townson
Hi, Has anyone else out there encountered problems with OpenSSH in opensuse 10.2? I'm having a weird problem connecting to certain servers: ssh connects absolutely fine, but attempting to run any commands once connected causes the session to hang. My investigations so far would seem to indicate

Re: [opensuse] ssh to a machine, run bash with some commands, keep bash running?

2006-09-30 Thread Christian Boltz
Hello, Am Freitag, 22. September 2006 20:02 schrieb [EMAIL PROTECTED]: [...] > I want "somecommand" to set up some aliases and stuff like that, [...] The thread had many interesting postings, but: What's wrong with putting "somecommand" into your ~/.bashrc? Do I think too simple? ;-) Or did I

Re: [opensuse] ssh to a machine, run bash with some commands, keep bash running?

2006-09-25 Thread Theo v. Werkhoven
On Fri, 22 Sep 2006 you said: > I want to be able to do something like this: > [EMAIL PROTECTED]> ssh [EMAIL PROTECTED] somecommand > > Where the end result is that somecommand runs and _I am still > logged in > to hostB_, running bash as if I had done these commands: > > [EMAIL PROTECTED]> ssh [E

Re: [opensuse] ssh to a machine, run bash with some commands, keep bash running?

2006-09-25 Thread Graham Smith
[EMAIL PROTECTED] schrieb: > I think the 'keep bash running' was also poor phrasing on my part; I > really meant to have the bash that ran with some commands remain the > single, main logon shell for the ssh session. My original goal was to > be able to run: > > # ssh [EMAIL PROTECTED] 'som

Re: [opensuse] ssh to a machine, run bash with some commands, keep bash running?

2006-09-25 Thread T. Lodewick
[EMAIL PROTECTED] schrieb: > I think the 'keep bash running' was also poor phrasing on my part; I > really meant to have the bash that ran with some commands remain the > single, main logon shell for the ssh session. My original goal was to > be able to run: > > # ssh [EMAIL PROTECTED] 'some comm

Re: [opensuse] ssh to a machine, run bash with some commands, keep bash running?

2006-09-25 Thread fdr-os
I think the 'keep bash running' was also poor phrasing on my part; I really meant to have the bash that ran with some commands remain the single, main logon shell for the ssh session. My original goal was to be able to run: # ssh [EMAIL PROTECTED] 'some command' and end up in bash on otherhost a

Re: [opensuse] ssh to a machine, run bash with some commands, keep bash running?

2006-09-25 Thread Randall R Schulz
Hans, On Sunday 24 September 2006 06:01, [EMAIL PROTECTED] wrote: > screen is great for that, but that's not quite what I'm looking > for... maybe I phrased my original post badly... > > My basic problem is that when I run: > > # bash -c 'command1;command2;command3' > > bash does those commands, t

Re: [opensuse] ssh to a machine, run bash with some commands, keep bash running?

2006-09-25 Thread Anders Johansson
On Friday 22 September 2006 20:02, [EMAIL PROTECTED] wrote: > I think I can make it work by putting somecommand into a file named > "somescript" and doing two commands: > [EMAIL PROTECTED]> scp somescript [EMAIL PROTECTED]: > [EMAIL PROTECTED]> ssh -t [EMAIL PROTECTED] bash --login --rcfile somescr

Re: [opensuse] ssh to a machine, run bash with some commands, keep bash running?

2006-09-25 Thread Dr. Werner Fink
On Sun, Sep 24, 2006 at 09:01:05AM -0400, [EMAIL PROTECTED] wrote: > > screen is great for that, but that's not quite what I'm looking for... > maybe I phrased my original post badly... > > My basic problem is that when I run: > > # bash -c 'command1;command2;command3' > > bash does those comma

Re: [opensuse] ssh to a machine, run bash with some commands, keep bash running?

2006-09-25 Thread Hans du Plooy
On Sun, 2006-09-24 at 09:01 -0400, [EMAIL PROTECTED] wrote: > screen is great for that, but that's not quite what I'm looking for... > maybe I phrased my original post badly... > > My basic problem is that when I run: > > # bash -c 'command1;command2;command3' > > bash does those commands, then

Re: [opensuse] ssh to a machine, run bash with some commands, keep bash running?

2006-09-25 Thread fdr-os
screen is great for that, but that's not quite what I'm looking for... maybe I phrased my original post badly... My basic problem is that when I run: # bash -c 'command1;command2;command3' bash does those commands, then exits. I want bash to do those commands and not exit, without having to pu

Re: [opensuse] ssh to a machine, run bash with some commands, keep bash running?

2006-09-22 Thread Hans du Plooy
On Fri, 2006-09-22 at 14:02 -0400, [EMAIL PROTECTED] wrote: > I want to be able to do something like this: > [EMAIL PROTECTED]> ssh [EMAIL PROTECTED] somecommand > > Where the end result is that somecommand runs and _I am still logged in > to hostB_, running bash as if I had done these commands:

[opensuse] ssh to a machine, run bash with some commands, keep bash running?

2006-09-22 Thread fdr-os
I want to be able to do something like this: [EMAIL PROTECTED]> ssh [EMAIL PROTECTED] somecommand Where the end result is that somecommand runs and _I am still logged in to hostB_, running bash as if I had done these commands: [EMAIL PROTECTED]> ssh [EMAIL PROTECTED] [EMAIL PROTECTED]> somecomman

Re: [opensuse] ssh

2006-01-07 Thread Marcus Rueckert
On 2006-01-07 20:04:23 -0500, jim tate wrote: > how do you start ssh in suse. > sshd is started in system runlevel. $ chkconfig sshd sshd off if you get off there as in the example above. $ chkconfig sshd on $ rcsshd start if you still cant ssh into your suse box: $ yast2 firewall there you c

Re: [opensuse] ssh

2006-01-07 Thread Patrick Shanahan
* Marc Benstein <[EMAIL PROTECTED]> [01-07-06 20:08]: > You can use chkconfig or yast to turn it on and off and set which run > level. Or manually by Usage: /etc/init.d/sshd > {start|stop|status|try-restart|restart|force-reload|reload|probe} or /usr/sbin/rcsshd -- Patrick Shanahan

Re: [opensuse] ssh

2006-01-07 Thread Marc Benstein
jim tate wrote: how do you start ssh in suse. sshd is started in system runlevel. You can use chkconfig or yast to turn it on and off and set which run level. Or manually by Usage: /etc/init.d/sshd {start|stop|status|try-restart|restart|force-reload|reload|probe} --

[opensuse] ssh

2006-01-07 Thread jim tate
how do you start ssh in suse. sshd is started in system runlevel. Jim - To unsubscribe, e-mail: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]