RE: SSH on FreeBSD

2013-01-15 Thread Mannase Nyathi
PM To: Volodymyr Kostyrko Cc: Erich Dollansky; questi...@freebsd.org; Mannase Nyathi Subject: Re: SSH on FreeBSD El día Tuesday, January 15, 2013 a las 02:40:32PM +0200, Volodymyr Kostyrko escribió: > > In FreeBSD it is in rc.conf > > > > $ man rc.conf | col -b | fgrep -i ssh &g

Re: SSH on FreeBSD

2013-01-15 Thread Volodymyr Kostyrko
15.01.2013 14:48, Frank Staals: Volodymyr Kostyrko writes: In FreeBSD there are two ways of enabling sshd: default, fast and easy through rc.conf and a bit tricky and secure via inetd.conf. Everyone can select their own poison. I personally prefer the latter one. You seem to imply that enab

Re: SSH on FreeBSD

2013-01-15 Thread Bruce Cran
On 15/01/2013 12:51, Matthias Apitz wrote: Why it is more secure via inetd.conf? You can centralise access control via TCP Wrappers - http://www.freebsd.org/doc/handbook/tcpwrappers.html . -- Bruce Cran ___ freebsd-questions@freebsd.org mailing lis

Re: SSH on FreeBSD

2013-01-15 Thread Matthias Apitz
El día Tuesday, January 15, 2013 a las 02:40:32PM +0200, Volodymyr Kostyrko escribió: > > In FreeBSD it is in rc.conf > > > > $ man rc.conf | col -b | fgrep -i ssh > > In FreeBSD there are two ways of enabling sshd: default, fast and easy > through rc.conf and a bit tricky and secure via inetd.

Re: SSH on FreeBSD

2013-01-15 Thread Frank Staals
Volodymyr Kostyrko writes: > > In FreeBSD there are two ways of enabling sshd: default, fast and easy through > rc.conf and a bit tricky and secure via inetd.conf. Everyone can select their > own poison. I personally prefer the latter one. You seem to imply that enabling sshd through inetd is

Re: SSH on FreeBSD

2013-01-15 Thread Volodymyr Kostyrko
15.01.2013 12:50, Matthias Apitz: El día Tuesday, January 15, 2013 a las 05:45:36PM +0700, Erich Dollansky escribió: Hi, On Tue, 15 Jan 2013 10:10:16 + Mannase Nyathi wrote: CipherWave Fibre Broadband with FREE installation from only R8840/month Good day, I have just configured FreeB

Re: SSH on FreeBSD

2013-01-15 Thread Jerry
On Tue, 15 Jan 2013 10:52:04 + Matthew Seaman articulated: > On 15/01/2013 10:10, Mannase Nyathi wrote: > > I have just configured FreeBSD on my server. I would like to find > > out how can I be able to login to it via ssh? > > Start by editing /etc/rc.conf and add the line: > > sshd_enable=

Re: SSH on FreeBSD

2013-01-15 Thread Matthias Apitz
El día Tuesday, January 15, 2013 a las 05:45:36PM +0700, Erich Dollansky escribió: > Hi, > > On Tue, 15 Jan 2013 10:10:16 + > Mannase Nyathi wrote: > > > CipherWave Fibre Broadband with FREE installation from only > > R8840/month > > > > Good day, > > > > I have just configured FreeBSD o

Re: SSH on FreeBSD

2013-01-15 Thread Bruce Cran
On 15/01/2013 10:52, Matthew Seaman wrote: That's all. sshd will restart automatically after any reboots. You should be able to log into any ordinary user account remotely using the account username and password. Note "ordinary user account" - sshd on FreeBSD disallows root logins by default

Re: SSH on FreeBSD

2013-01-15 Thread Matthew Seaman
On 15/01/2013 10:10, Mannase Nyathi wrote: > I have just configured FreeBSD on my server. I would like to find out > how can I be able to login to it via ssh? Start by editing /etc/rc.conf and add the line: sshd_enable="YES" (anywhere in the file -- order doesn't matter) Then as root: /etc/

Re: SSH on FreeBSD

2013-01-15 Thread Olivier Nicole
Hi, >> I have just configured FreeBSD on my server. I would like to find out >> how can I be able to login to it via ssh? >> >> Looking forward to hear from you soon. >> >> Thank you >> > > you must enable ssh in /etc/inetd.conf and then read Or better, in /etc/rc.conf sshd_enable="YES" Olivier

Re: SSH on FreeBSD

2013-01-15 Thread Erich Dollansky
Hi, On Tue, 15 Jan 2013 10:10:16 + Mannase Nyathi wrote: > CipherWave Fibre Broadband with FREE installation from only > R8840/month > > Good day, > > I have just configured FreeBSD on my server. I would like to find out > how can I be able to login to it via ssh? > > Looking forward to h

Re: SSH on FreeBSD 4.10

2005-12-09 Thread Babak Farrokhi
Hi, Your box is trying to do reverse DNS lookup and waits until DNS query times out. You should disable DNS lookup in /etc/ssh/sshd_config. -- Babak Farrokhi [EMAIL PROTECTED] On Fri, 9 Dec 2005 19:47:33 +0330, mohammad babaei <[EMAIL PROTECTED]> wrote: > Hi, > I'm using FreeBSD 4.10 and at th

Re: SSH on FreeBSD 4.10

2005-12-09 Thread P.U.Kruppa
On Fri, 9 Dec 2005, mohammad babaei wrote: Hi, I'm using FreeBSD 4.10 and at the moment i cannot connect to server by SSH (puTTY) (When i asked for Username & i enter it, nothing happens...) so what's the problem? Perhaps you tried to login as root? This won't work per default. Regards, Uli.