Hello,
I am sorry to contact you again, but we have a problem using a ksh via
an ssh-connection and sending the interrupt signal (^C) to a process.
The interrupt signal is ignored. Only if we put the process in to the
background (^Z), we can kill the process with "kill %1". Exit (^D) and
^Z are working properly.
Attached I send the configuration files ssh.conf and sshd.conf. The
Escape character is set to ^X. Does this affect the signal handling?. I
have changed the escape character to the default value (~), but it
didn�t help.
Ifsomeboy can help, I appreciate.


--
Mit freundlichen Gr��en / Best regards
Markus Weis
__________________________________

Markus Weis
Mannesmann Mobilfunk GmbH
Abt. FIUS (Unix)
Am Seestern 3
40547 D�sseldorf
Tel:  +49 (0)211 533-4232
Fax: +49 (0)211 533-1450
__________________________________


# This is ssh server systemwide configuration file.

Port 22
Protocol 1
ListenAddress 0.0.0.0
HostKey /etc/ssh_host_key
PidFile /etc/sshd.pid
ServerKeyBits 768
LoginGraceTime 60
KeyRegenerationInterval 3600
PermitRootLogin yes
#
# Don't read ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
IgnoreUserKnownHosts yes
StrictModes yes
X11Forwarding yes
X11DisplayOffset 10
PrintMotd yes
KeepAlive no

# Logging
SyslogFacility AUTH
LogLevel INFO

RhostsAuthentication no
#
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
#
RSAAuthentication yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
PermitEmptyPasswords no
# Uncomment to disable s/key passwords 
#SkeyAuthentication no

# To change Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#AFSTokenPassing no
#KerberosTicketCleanup no

# Kerberos TGT Passing does only work with the AFS kaserver
#KerberosTgtPassing yes

CheckMail no
UseLogin no

#Subsystem      sftp    /usr/local/sbin/sftpd

# This is ssh client systemwide configuration file.  This file provides 
# defaults for users, and the values can be changed in per-user configuration
# files or on the command line.

# Configuration data is parsed as follows:
#  1. command line options
#  2. user-specific file
#  3. system-wide file
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and defaults at the end.

# Site-wide defaults for various options

# Host *
#   ForwardAgent yes
ForwardX11 yes
RhostsAuthentication no
RhostsRSAAuthentication no
RSAAuthentication yes
#   PasswordAuthentication yes
FallBackToRsh no
#   UseRsh no
#   BatchMode no
CheckHostIP no
StrictHostKeyChecking yes
#   IdentityFile ~/.ssh/identity
UserKnownHostsFile /etc/ssh_known_hosts
Port 22
Protocol 1
Cipher blowfish
EscapeChar ^X
CompressionLevel 6

Reply via email to