Re: ~/.ssh directory permissions

2009-06-23 Thread Jerry McAllister
On Tue, Jun 23, 2009 at 10:06:03AM -0400, Daniel Underwood wrote: Looking at my ~/.ssh directory, I see the following permissions: -rw-r--r-- Which I understand to be equivalent to 644. I read here http://sial.org/howto/openssh/publickey-auth/ that ~/.ssh ought to have permissions 700.

Re: ~/.ssh directory permissions

2009-06-23 Thread Daniel Underwood
Thanks. Might as well set to 700 then. ___ freebsd-questions@freebsd.org mailing list http://lists.freebsd.org/mailman/listinfo/freebsd-questions To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org

Re: ~/.ssh directory permissions

2009-06-23 Thread Peter Boosten
On 23 jun 2009, at 16:06, Daniel Underwood djuatde...@gmail.com wrote: Looking at my ~/.ssh directory, I see the following permissions: -rw-r--r-- Which I understand to be equivalent to 644. I read here http://sial.org/howto/openssh/publickey-auth/ that ~/.ssh ought to have permissions

Re: ~/.ssh directory permissions

2009-06-23 Thread Chris Rees
2009/6/23 Peter Boosten pe...@boosten.org: On 23 jun 2009, at 16:06, Daniel Underwood djuatde...@gmail.com wrote: Looking at my ~/.ssh directory, I see the following permissions: -rw-r--r-- Which I understand to be equivalent to 644. I read here

RE: SSH --Fixed

2009-02-17 Thread Dixit, Viraj
Hi, Anyone can tell me how to fix my kernel issue. I had built Free BSD 7.0 system that worked fine for four days then I had to move my system to another place and the system halts at can't find kernel message. Do I have to rebuild the whole system, I have checked the loader.conf file, all looks

Re: ssh login problem

2009-01-30 Thread joe park
@freebsd.org Cc: joe park hjj...@yahoo.com Sent: Thursday, January 29, 2009 2:53:47 PM Subject: Re: ssh login problem On Thursday 29 January 2009 12:48:03 joe park wrote: $ ssh -vvv us...@192.168.1.2 OpenSSH_4.5p1 FreeBSD-20061110, OpenSSL 0.9.8e 23 Feb 2007 debug1: Reading configuration data /etc

Re: ssh login problem

2009-01-29 Thread Mel
On Thursday 29 January 2009 12:48:03 joe park wrote: $ ssh -vvv us...@192.168.1.2 OpenSSH_4.5p1 FreeBSD-20061110, OpenSSL 0.9.8e 23 Feb 2007 debug1: Reading configuration data /etc/ssh/ssh_config debug2: ssh_connect: needpriv 0 debug1: Connecting to 192.168.1.2 [192.168.1.2] port 22.

Re: ssh and X11 problem

2008-12-31 Thread Glen Barber
On Wed, 2008-12-31 at 12:35 -0500, stan wrote: I just built a new 7.1 machine, and when I ssh from a Linux box to it I get the following errors: usr/local/bin/xauth: (stdin):1: bad display name unix:10.0 in remove command /usr/local/bin/xauth: (stdin):2: bad display name unix:10.0 in add

Re: ssh and X11 problem

2008-12-31 Thread stan
On Wed, Dec 31, 2008 at 12:41:48PM -0500, Glen Barber wrote: On Wed, 2008-12-31 at 12:35 -0500, stan wrote: I just built a new 7.1 machine, and when I ssh from a Linux box to it I get the following errors: usr/local/bin/xauth: (stdin):1: bad display name unix:10.0 in remove command

Re: ssh and X11 problem

2008-12-31 Thread Glen Barber
On Wed, 2008-12-31 at 12:54 -0500, stan wrote: On Wed, Dec 31, 2008 at 12:41:48PM -0500, Glen Barber wrote: On Wed, 2008-12-31 at 12:35 -0500, stan wrote: I just built a new 7.1 machine, and when I ssh from a Linux box to it I get the following errors: usr/local/bin/xauth:

Re: ssh and X11 problem

2008-12-31 Thread Peter Boosten
Glen Barber wrote: On Wed, 2008-12-31 at 12:54 -0500, stan wrote: On Wed, Dec 31, 2008 at 12:41:48PM -0500, Glen Barber wrote: On Wed, 2008-12-31 at 12:35 -0500, stan wrote: I just built a new 7.1 machine, and when I ssh from a Linux box to it I get the following errors:

Re: ssh and X11 problem

2008-12-31 Thread Lowell Gilbert
Glen Barber glen.j.bar...@gmail.com writes: On Wed, 2008-12-31 at 12:54 -0500, stan wrote: On Wed, Dec 31, 2008 at 12:41:48PM -0500, Glen Barber wrote: On Wed, 2008-12-31 at 12:35 -0500, stan wrote: I just built a new 7.1 machine, and when I ssh from a Linux box to it I get the

Re: ssh and X11 problem

2008-12-31 Thread stan
On Wed, Dec 31, 2008 at 12:58:18PM -0500, Glen Barber wrote: On Wed, 2008-12-31 at 12:54 -0500, stan wrote: On Wed, Dec 31, 2008 at 12:41:48PM -0500, Glen Barber wrote: On Wed, 2008-12-31 at 12:35 -0500, stan wrote: I just built a new 7.1 machine, and when I ssh from a Linux box to it I

Re: ssh and X11 problem

2008-12-31 Thread Peter Boosten
On 31 dec 2008, at 19:01, Peter Boosten pe...@boosten.org wrote: Glen Barber wrote: On Wed, 2008-12-31 at 12:54 -0500, stan wrote: On Wed, Dec 31, 2008 at 12:41:48PM -0500, Glen Barber wrote: On Wed, 2008-12-31 at 12:35 -0500, stan wrote: I just built a new 7.1 machine, and when I ssh

Re: ssh and X11 problem

2008-12-31 Thread Glen Barber
On Wed, 2008-12-31 at 13:02 -0500, Lowell Gilbert wrote: No, Stan is right; an X server is only needed on the machine that actually hosts the display. The xauth error message are indicating the problem, but I don't know what they're telling us. The hostname should probably be localhost,

Re: ssh and X11 problem

2008-12-31 Thread Glen Barber
On Wed, 2008-12-31 at 13:02 -0500, stan wrote: On the FreeBSD machine? I may be confused, but I think that on the FreeBSD machine the client tassk (eg xclock) is run, and it is pointed to the server on the machine that I am connecting _from_. Am I confused? The task runs on the host machine

Re: ssh and X11 problem

2008-12-31 Thread stan
On Wed, Dec 31, 2008 at 01:32:23PM -0500, Glen Barber wrote: On Wed, 2008-12-31 at 13:02 -0500, stan wrote: On the FreeBSD machine? I may be confused, but I think that on the FreeBSD machine the client tassk (eg xclock) is run, and it is pointed to the server on the machine that I am

Re: SSH timeouts from remote connections on 7.1beta

2008-11-13 Thread Mel
On Thursday 13 November 2008 22:29:40 Forrest Aldrich wrote: This is a recent phenomenon. I use a Mac client (iTerm) to connect to all my hosts internally. Same network. My connections to the FreeBSD-7.1.x system continually timeout when idle, and I have to re-connect (thankfully, I use

Re: SSH Port forwarding when PermitRootLogin==no ?

2008-10-27 Thread Pollywog
On Monday 27 October 2008 17:04:46 Kevin Kinsey wrote: Hello, I'm (still) trying to work around a limitation I've encountered with a new service provider (cf. MTA on non-standard port). As root: # ssh -L 24:server:52525 server fails because root logins aren't permitted in

Re: SSH Port forwarding when PermitRootLogin==no ?

2008-10-27 Thread Jeremy Chadwick
On Mon, Oct 27, 2008 at 12:04:46PM -0500, Kevin Kinsey wrote: Hello, I'm (still) trying to work around a limitation I've encountered with a new service provider (cf. MTA on non-standard port). As root: # ssh -L 24:server:52525 server fails because root logins aren't permitted in

Re: ssh jail

2008-10-05 Thread Mel
On Thursday 02 October 2008 19:38:21 kalin m wrote: hi all... i have openssh 5. i want to jail the users to their home directories so they can go down but not up. i didn't see a directive that does that in the man or in the sshd_config. On RELENG_7 (aka -stable, aka 7.1-PRERELEASE), isn't

Re: ssh jail

2008-10-02 Thread Matthew Seaman
kalin m wrote: hi all... i have openssh 5. i want to jail the users to their home directories so they can go down but not up. i didn't see a directive that does that in the man or in the sshd_config. how do i do that? You need a specially patched version of OpenSSH. You can download the

Re: ssh jail

2008-10-02 Thread kalin m
thanks.. i'll look at the patches Matthew Seaman wrote: kalin m wrote: hi all... i have openssh 5. i want to jail the users to their home directories so they can go down but not up. i didn't see a directive that does that in the man or in the sshd_config. how do i do that?

Re: SSH FreeBSD SSH command-line command

2008-09-28 Thread Lokadamus
Mike Price wrote: I am looking for a FreeBSD SSH command-line command that will forward all TCP/UDP traffic through port: 53. Then I need a plink or Cygwin MS-DOS command to tunnel all my XP traffic. please help... ___ freebsd-questions@freebsd.org

Re: ssh

2008-09-08 Thread Lowell Gilbert
joeb [EMAIL PROTECTED] writes: In FreeBSD 6.2 and older the port SSH listened on was controlled by /etc/services. Now in 7.0 SSH no longer looks at /etc/services to find out what port to listen on. Is this by design or error in the move to a newer release of SSH? I hadn't noticed that sshd

Re: ssh

2008-09-07 Thread Sahil Tandon
FBSD1 [EMAIL PROTECTED] wrote: On FreeBSD 7.0 how do I tell ssh to allow login from root Change the PermitRootLogin parameter in /etc/ssh/sshd_config. and also to listen on port 9922 instead of port 22? Edit the the Port parameter in the same config file. And as an

Re: ssh

2008-09-07 Thread Kevin Kinsey
Sahil Tandon wrote: FBSD1 [EMAIL PROTECTED] wrote: On FreeBSD 7.0 how do I tell ssh to allow login from root Change the PermitRootLogin parameter in /etc/ssh/sshd_config. and also to listen on port 9922 instead of port 22? Edit the the Port parameter in the same

Re: ssh

2008-09-07 Thread Sahil Tandon
Kevin Kinsey [EMAIL PROTECTED] wrote: Sahil Tandon wrote: FBSD1 [EMAIL PROTECTED] wrote: On FreeBSD 7.0 how do I tell ssh to allow login from root Change the PermitRootLogin parameter in /etc/ssh/sshd_config. and also to listen on port 9922 instead of port 22?

RE: ssh

2008-09-07 Thread joeb
In FreeBSD 6.2 and older the port SSH listened on was controlled by /etc/services. Now in 7.0 SSH no longer looks at /etc/services to find out what port to listen on. Is this by design or error in the move to a newer release of SSH? When it comes to security through obscurity don't be so fast to

Re: SSH question

2008-08-14 Thread Polytropon
Hi! On Thu, 14 Aug 2008 10:06:46 +0800, EdwardKing [EMAIL PROTECTED] wrote: I use SSH to remote FreeBSD $ssh [EMAIL PROTECTED] password: Then I SSh to suspend client in that remote machine: $~ /home/tom: Permission denied Permission denied? Why? How to do that? In opposite to Matthew

Re: SSH question

2008-08-13 Thread Matthew Seaman
EdwardKing wrote: I use SSH to remote FreeBSD $ssh [EMAIL PROTECTED] password: Then I SSh to suspend client in that remote machine: $~ /home/tom: Permission denied Permission denied? Why? How to do that? What happened here is that you were trying to type an escape code into ssh -- eg.

Re: ssh StrictHostKeyChecking=no refuse connection when key changed

2008-06-27 Thread Anton Shterenlikht
On Mon, Apr 28, 2008 at 11:31:34AM +0100, Mike Clarke wrote: On Monday 28 April 2008, Anton Shterenlikht wrote: This works fine until Node1 is down, in which case the cluster software directs all connections to 10.10.10.1 to Node2. Since its key doesn't match what's in known_hosts, the

Re: ssh Public Keys Suddenly Stopped working for one account.

2008-06-14 Thread prad
On Sat, 14 Jun 2008 13:02:07 -0500 Martin McCormick [EMAIL PROTECTED] wrote: All other accounts on this same system with public keys from their remote partners still work fine. The ownership and permissions look right on the account directory. how about on the client computer?

Re: ssh Public Keys Suddenly Stopped working for one account.

2008-06-14 Thread Derek Ragona
At 01:02 PM 6/14/2008, Martin McCormick wrote: We have an account on several FreeBSD systems that is used for automation. Several systems can talk to each other via ssh by using public keys so that scripts don't have to hold passwords. Last night, an account that has been

Re: ssh Public Keys Suddenly Stopped working for one account.

2008-06-14 Thread Per olof Ljungmark
Martin McCormick wrote: We have an account on several FreeBSD systems that is used for automation. Several systems can talk to each other via ssh by using public keys so that scripts don't have to hold passwords. Last night, an account that has been working for years suddenly

Re: ssh Public Keys Suddenly Stopped working for one account.

2008-06-14 Thread Martin McCormick
Per olof Ljungmark writes: cat /var/log/auth.log ? Thank you! This makes me feel down-right stupid. It just slipped my mind. I've kind of gotten out of the habit of looking at auth.log since we put the system in question behind a firewall and it is not accessible from the general

Re: ssh - connect to directory outside of /user/home - permission denied

2008-06-02 Thread Dominik Meister
Turner Litigation Services [Fri, May 30, 2008 at 06:28:26PM -0700]: ssh [EMAIL PROTECTED] /usr/data/pub/ gives permission denied errors. According to the unison manual the syntax in the configuration would be: root = ssh://[EMAIL PROTECTED]//path/to/file If you just want to copy some files,

Re: ssh - connect to directory outside of /user/home - permission denied

2008-06-02 Thread Camilo Reyes
You could just use: scp [EMAIL PROTECTED]:/home/directory [EMAIL PROTECTED]:/user/home Hope that helps, Turner Litigation Services wrote: How do you allow ssh to permit connections to a folder outside of the /home folder of the user loggin in to ssh?  For example, i want to sync two folders

Re: ssh - connect to directory outside of /user/home - permission denied

2008-05-31 Thread Yuri Pankov
Turner Litigation Services wrote: How do you allow ssh to permit connections to a folder outside of the /home folder of the user loggin in to ssh? For example, i want to sync two folders (using unison) on different machines and need to ssh to the remote folder .. but the folder is a shared

Re: ssh StrictHostKeyChecking=no refuse connection when key changed

2008-04-28 Thread Anton Shterenlikht
On Fri, Apr 25, 2008 at 09:37:13AM -0700, Chuck Swiger wrote: On Apr 25, 2008, at 9:09 AM, Anton Shterenlikht wrote: Is it normal that StrictHostKeyChecking=no in .ssh/config still refuses ssh connection when host ID has changed. I've a setup in which host ids change frequently. How can I

Re: ssh StrictHostKeyChecking=no refuse connection when key changed

2008-04-28 Thread Mike Clarke
On Monday 28 April 2008, Anton Shterenlikht wrote: This works fine until Node1 is down, in which case the cluster software directs all connections to 10.10.10.1 to Node2. Since its key doesn't match what's in known_hosts, the connection is refused. At present I tune the VMS cluster and

Re: ssh StrictHostKeyChecking=no refuse connection when key changed

2008-04-25 Thread Chuck Swiger
On Apr 25, 2008, at 9:09 AM, Anton Shterenlikht wrote: Is it normal that StrictHostKeyChecking=no in .ssh/config still refuses ssh connection when host ID has changed. I've a setup in which host ids change frequently. How can I setup ssh so that it ignores key change. You'd be better off

Re: ssh tunnel question

2008-01-17 Thread Pollywog
On Friday 18 January 2008 04:52:44 Juan Ortega wrote: Hi, I installed freeBSD 6.3RC2 on my computer. SSH deamon is installed and working. On my linux computer I can connect easily ssh -D 8080 myserver.com and use it as SOCKS for firefox as proxy server. But on windows I cant using putty, I

Re: ssh + kerberos: problems w/ -current to openbsd 4.2 KDC

2007-12-31 Thread Tom McLaughlin
On Mon, 2007-12-31 at 14:07 -0600, Jacob Yocom-Piatt wrote: have most of the machines here doing ssh authentication via kerberos against a heimdal KDC running openbsd 4.2-release. I have a similar setup here with an OpenBSD 4.2 KDC and a FreeBSD 7.0-BETA2 machine and I remember it being a

Re: SSH through port forwarding

2007-12-28 Thread Chad Perrin
On Tue, Dec 18, 2007 at 05:44:11AM -0500, Gerard Seibert wrote: On December 18, 2007 at 12:47AM sham khalil wrote: once you open port 22 to public ip, you'll get people try to bruteforce your machine. if you don't want that set sshd to listen to a higher number like 5522 then forward

Re: SSH through port forwarding

2007-12-28 Thread Chad Perrin
On Tue, Dec 18, 2007 at 06:02:18AM +, Pollywog wrote: Make sure the ISP is not blocking port 22. If they block it, you will need to change the SSH port in sshd_config and then set the router to forward the port to the server's internal IP address. It's a good idea to change the

Re: SSH through port forwarding

2007-12-28 Thread Brian
Chad Perrin wrote: On Tue, Dec 18, 2007 at 05:44:11AM -0500, Gerard Seibert wrote: On December 18, 2007 at 12:47AM sham khalil wrote: once you open port 22 to public ip, you'll get people try to bruteforce your machine. if you don't want that set sshd to listen to a higher number like 5522

Re: SSH through port forwarding

2007-12-28 Thread Chad Perrin
On Fri, Dec 28, 2007 at 12:19:44PM -0800, Brian wrote: Chad Perrin wrote: On Tue, Dec 18, 2007 at 05:44:11AM -0500, Gerard Seibert wrote: On December 18, 2007 at 12:47AM sham khalil wrote: once you open port 22 to public ip, you'll get people try to bruteforce your machine. if you

Re: SSH through port forwarding

2007-12-18 Thread Gerard Seibert
On December 18, 2007 at 12:47AM sham khalil wrote: On Dec 18, 2007 12:08 PM, Bill Campbell [EMAIL PROTECTED] wrote: On Mon, Dec 17, 2007, Andrew Falanga wrote: Hi, I'm having a difficult time working with my father to get the port forwarding working on his Linksys router to forward

Re: SSH through port forwarding

2007-12-18 Thread Andrew Falanga
Security through obscurity is a poor substitute for security. Port scanners will eventually find that port also. Have you checked to see if a firewall is set up that could be blocking the port? Not a thorough check, but my father did turn off the firewall system on that linksys router.

Re: SSH through port forwarding

2007-12-17 Thread Bill Campbell
On Mon, Dec 17, 2007, Andrew Falanga wrote: Hi, I'm having a difficult time working with my father to get the port forwarding working on his Linksys router to forward SSH requests to his FreeBSD machine at home. As near as we can figure, it's setup correctly. In case anyone here uses this router

Re: SSH through port forwarding

2007-12-17 Thread Pollywog
Make sure the ISP is not blocking port 22. If they block it, you will need to change the SSH port in sshd_config and then set the router to forward the port to the server's internal IP address. It's a good idea to change the port anyway, in order not to be obvious to script kiddies.

Re: SSH through port forwarding

2007-12-17 Thread sham khalil
On Dec 18, 2007 12:08 PM, Bill Campbell [EMAIL PROTECTED] wrote: On Mon, Dec 17, 2007, Andrew Falanga wrote: Hi, I'm having a difficult time working with my father to get the port forwarding working on his Linksys router to forward SSH requests to his FreeBSD machine at home. As near as

Re: SSH disconnects very troubling

2007-12-04 Thread Nikos Vassiliadis
On Tuesday 04 December 2007 02:40:35 Anne Moore wrote: Thanks, Kevin. This may well work with the SSH, but it's actually disconnecting all my clients, telnet, Oracle, etc. There is a config for telnet, but nothing for Oracle (that I know of). Also, ldap, etc. It's the strangest thing!! No

RE: SSH disconnects very troubling

2007-12-04 Thread Anne Moore
That's awesome. Great idea! I'll do just that... Thank you for your help. -Anne -Original Message- From: Nikos Vassiliadis [mailto:[EMAIL PROTECTED] Sent: Tuesday, December 04, 2007 6:47 AM To: freebsd-questions@freebsd.org Cc: Anne Moore Subject: Re: SSH disconnects very troubling

Re: SSH disconnects very troubling

2007-12-03 Thread Jonathan Chen
On Mon, Dec 03, 2007 at 06:22:40PM -0500, Anne Moore wrote: Hi All Whenever my users connect to my FreeBSD system, they are automatically disconnected after 1 minute of inactivity. This happens no matter if they are connected to our Oracle instance or SSH or Telnet, or anything. It's like

Re: SSH disconnects very troubling

2007-12-03 Thread Derek Ragona
At 05:22 PM 12/3/2007, Anne Moore wrote: Hi All Whenever my users connect to my FreeBSD system, they are automatically disconnected after 1 minute of inactivity. This happens no matter if they are connected to our Oracle instance or SSH or Telnet, or anything. It's like the server hangs-up on

RE: SSH disconnects very troubling

2007-12-03 Thread Anne Moore
- From: Kevin Kinsey [mailto:[EMAIL PROTECTED] Sent: Monday, December 03, 2007 7:26 PM To: [EMAIL PROTECTED] Cc: [EMAIL PROTECTED] Subject: Re: SSH disconnects very troubling Anne Moore wrote: Whenever my users connect to my FreeBSD system, they are automatically disconnected after 1 minute

Re: SSH VPN Help

2007-11-01 Thread Andy Harrison
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/1/07, Rob Hancock wrote: I'm hoping some of you can help me out a bit with this...I'm trying to setup remote access of my laptop at work via SSH tunnels between a FreeBSD box at the office and my FreeBSD firewall at home. XP Laptop (work)

Re: ssh

2007-10-31 Thread Andy Harrison
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/31/07, Michael Grant wrote: If I'm sued as root and I ssh somewhere, ssh/scp reads it's files from /root/.ssh/. The docs say it reads from ~/.ssh which is what I want, but it's not doing that. When sued, the shell is properly expanding ~

Re: ssh

2007-10-31 Thread Michael Grant
On 10/31/07, James [EMAIL PROTECTED] wrote: On 10/31/07, Michael Grant [EMAIL PROTECTED] wrote: If I'm sued as root and I ssh somewhere, ssh/scp reads it's files from /root/.ssh/. The docs say it reads from ~/.ssh which is what I want, but it's not doing that. When sued, the shell is

Re: ssh

2007-10-31 Thread James
On 10/31/07, Michael Grant [EMAIL PROTECTED] wrote: On 10/31/07, James [EMAIL PROTECTED] wrote: On 10/31/07, Michael Grant [EMAIL PROTECTED] wrote: If I'm sued as root and I ssh somewhere, ssh/scp reads it's files from /root/.ssh/. The docs say it reads from ~/.ssh which is

Re: ssh

2007-10-31 Thread James
On 10/31/07, Michael Grant [EMAIL PROTECTED] wrote: If I'm sued as root and I ssh somewhere, ssh/scp reads it's files from /root/.ssh/. The docs say it reads from ~/.ssh which is what I want, but it's not doing that. When sued, the shell is properly expanding ~ to my home dir. Anyone know

Re: ssh

2007-10-31 Thread Michael Grant
On 10/31/07, James [EMAIL PROTECTED] wrote: On 10/31/07, Michael Grant [EMAIL PROTECTED] wrote: On 10/31/07, James [EMAIL PROTECTED] wrote: On 10/31/07, Michael Grant [EMAIL PROTECTED] wrote: If I'm sued as root and I ssh somewhere, ssh/scp reads it's files from

Re: ssh

2007-10-31 Thread Daniel Bye
On Wed, Oct 31, 2007 at 03:23:57PM +0100, Michael Grant wrote: Yeah, I misread your problem. Are you saying that you want to su to root, but still have some variables set as they were on the account you sued from? So you have a user named Michael, say, and you su to root, but when you ssh

Re: ssh

2007-10-31 Thread Michael Gerhards
Michael Grant [EMAIL PROTECTED] wrote: If I'm sued as root and I ssh somewhere, ssh/scp reads it's files from /root/.ssh/. The docs say it reads from ~/.ssh which is what I want, but it's not doing that. When sued, the shell is properly expanding ~ to my home dir. Anyone know of a way

Re: ssh

2007-10-31 Thread Paul Schmehl
--On Wednesday, October 31, 2007 10:31:37 +0100 Michael Grant [EMAIL PROTECTED] wrote: If I'm sued as root and I ssh somewhere, ssh/scp reads it's files from /root/.ssh/. The docs say it reads from ~/.ssh which is what I want, but it's not doing that. When sued, the shell is properly

Re: ssh

2007-10-31 Thread James
On 10/31/07, Michael Grant [EMAIL PROTECTED] wrote: On 10/31/07, James [EMAIL PROTECTED] wrote: On 10/31/07, Michael Grant [EMAIL PROTECTED] wrote: On 10/31/07, James [EMAIL PROTECTED] wrote: On 10/31/07, Michael Grant [EMAIL PROTECTED] wrote: If I'm sued as

Re: ssh

2007-10-31 Thread Erik Osterholm
On Wed, Oct 31, 2007 at 03:09:36PM +, Daniel Bye wrote: On Wed, Oct 31, 2007 at 03:23:57PM +0100, Michael Grant wrote: Yeah, I misread your problem. Are you saying that you want to su to root, but still have some variables set as they were on the account you sued from? So you

Re: ssh

2007-10-31 Thread Tino Engel
That is correct. When your command is executed as roor, ~~(=your homedir) is /root. So everything is fine. Am Mittwoch 31 Oktober 2007 09:31 schrieb Michael Grant: If I'm sued as root and I ssh somewhere, ssh/scp reads it's files from /root/.ssh/. The docs say it reads from ~/.ssh which is

RE: SSH login banner?

2007-09-27 Thread Lisandro Grullon
Hi Erik, Thank you for posting this, it might come handy in the near future when I implement SSHv2 in my network. Lisandro Date: Wed, 26 Sep 2007 15:25:08 +0200 From: [EMAIL PROTECTED] To: [EMAIL PROTECTED] CC: freebsd-questions@freebsd.org Subject: Re: SSH login banner? On Wed

Re: SSH login banner?

2007-09-26 Thread Erik Trulsson
On Wed, Sep 26, 2007 at 09:15:38AM -0400, [EMAIL PROTECTED] wrote: I need to apply an SSH user agreement policy so users agrees to the AUP _before_ they login. Everything I read puts the police on the screen after login. Any ideas? --Joe The sshd_config(5) manpage documents the following

Re: SSH login banner?

2007-09-26 Thread Chris
On Wed, 26 Sep 2007 09:15:38 -0400 [EMAIL PROTECTED] wrote: I need to apply an SSH user agreement policy so users agrees to the AUP _before_ they login. Everything I read puts the police on the screen after login. Any ideas? --Joe Have a look under /etc/sshd/ There is an sshd conf file.

RE: SSH login banner?

2007-09-26 Thread takhoos
I really appreciate the time and effort you took to answer my questionThank you for a clear and concise answer! --Joe Date: Wed, 26 Sep 2007 09:12:35 -0500 From: [EMAIL PROTECTED] To: [EMAIL PROTECTED] CC: freebsd-questions@freebsd.org Subject: Re: SSH login banner? On Wed, 26 Sep

Re: ssh forwarding question

2007-09-11 Thread doug
On Mon, 10 Sep 2007, Philip M. Gollucci wrote: doug wrote: This is new with 7.0? I have the above in none of many rc.conf's 4.11 -- 6.2. grep ifconfig /etc/rc.conf ifconfig_em0=DHCP grep lo0 /etc/defaults/rc.conf ifconfig_lo0=inet 127.0.0.1 # default loopback device configuration. uname

Re: ssh forwarding question

2007-09-11 Thread Bob Johnson
On 9/3/07, Pollywog [EMAIL PROTECTED] wrote: On Tuesday 04 September 2007 00:13:13 Pollywog wrote: On Monday 03 September 2007 23:08:45 Predrag Punosevac wrote: Pollywog wrote: bind: Can't assign requested address channel_setup_fwd_listener: cannot listen to port: 15901 Could not

Re: ssh forwarding question

2007-09-11 Thread Pollywog
On Tuesday 11 September 2007 17:30:55 Bob Johnson wrote: It should have already been in /etc/defaults/rc.conf. So the mystery to be solved is why it was not there (or what you had in /etc/rc.conf that overrode it, maybe). When you installed FBSD, did you do a standard install or one of the

Re: ssh forwarding question

2007-09-10 Thread doug
On Mon, 3 Sep 2007, Beech Rintoul wrote: On Monday 03 September 2007, Pollywog said: On Tuesday 04 September 2007 00:13:13 Pollywog wrote: On Monday 03 September 2007 23:08:45 Predrag Punosevac wrote: Pollywog wrote: bind: Can't assign requested address channel_setup_fwd_listener: cannot

Re: ssh forwarding question

2007-09-10 Thread Philip M. Gollucci
doug wrote: This is new with 7.0? I have the above in none of many rc.conf's 4.11 -- 6.2. grep ifconfig /etc/rc.conf ifconfig_em0=DHCP grep lo0 /etc/defaults/rc.conf ifconfig_lo0=inet 127.0.0.1 # default loopback device configuration. uname -a FreeBSD philip.hq.rws 7.0-CURRENT FreeBSD

Re: ssh forwarding question

2007-09-10 Thread Pollywog
On Monday 10 September 2007 22:39:53 doug wrote: On Mon, 3 Sep 2007, Beech Rintoul wrote: On Monday 03 September 2007, Pollywog said: On Tuesday 04 September 2007 00:13:13 Pollywog wrote: On Monday 03 September 2007 23:08:45 Predrag Punosevac wrote: Pollywog wrote: bind: Can't assign

Re: ssh forwarding question

2007-09-03 Thread Predrag Punosevac
Pollywog wrote: bind: Can't assign requested address channel_setup_fwd_listener: cannot listen to port: 15901 Could not request local forwarding. It seems to me that you have a problem with a firewall. Look at your own message. It looks like port 15901 is closed for listening.

Re: ssh forwarding question

2007-09-03 Thread Pollywog
On Monday 03 September 2007 23:08:45 Predrag Punosevac wrote: Pollywog wrote: bind: Can't assign requested address channel_setup_fwd_listener: cannot listen to port: 15901 Could not request local forwarding. It seems to me that you have a problem with a firewall. Look at your own

Re: ssh forwarding question

2007-09-03 Thread Pollywog
On Monday 03 September 2007 23:08:45 Predrag Punosevac wrote: Pollywog wrote: bind: Can't assign requested address channel_setup_fwd_listener: cannot listen to port: 15901 Could not request local forwarding. It seems to me that you have a problem with a firewall. Look at your own

Re: ssh forwarding question

2007-09-03 Thread Pollywog
On Tuesday 04 September 2007 00:13:13 Pollywog wrote: On Monday 03 September 2007 23:08:45 Predrag Punosevac wrote: Pollywog wrote: bind: Can't assign requested address channel_setup_fwd_listener: cannot listen to port: 15901 Could not request local forwarding. It seems to me that

Re: ssh forwarding question

2007-09-03 Thread Beech Rintoul
On Monday 03 September 2007, Pollywog said: On Tuesday 04 September 2007 00:13:13 Pollywog wrote: On Monday 03 September 2007 23:08:45 Predrag Punosevac wrote: Pollywog wrote: bind: Can't assign requested address channel_setup_fwd_listener: cannot listen to port: 15901 Could not

Re: ssh forwarding question [SOLVED]

2007-09-03 Thread Pollywog
On Tuesday 04 September 2007 00:37:15 Beech Rintoul wrote: Make sure you have this line in /etc/rc.conf: ifconfig_lo0=inet 127.0.0.1 Beech Thanks, I added the line. I did not know it was going to be that simple a fix. ___

Re: ssh forwarding question

2007-09-03 Thread Predrag Punosevac
Predrag Punosevac wrote: Pollywog wrote: On Tuesday 04 September 2007 00:13:13 Pollywog wrote: On Monday 03 September 2007 23:08:45 Predrag Punosevac wrote: Pollywog wrote: bind: Can't assign requested address channel_setup_fwd_listener: cannot listen to port: 15901 Could not

Re: ssh X11 forwarding not working on FreeBSD 6.2

2007-07-26 Thread Terry Todd
On Wed, Jul 25, 2007 at 08:35:48PM -0700, Michael S. Eubanks wrote: ... Glad to hear you got it working - you are right though. Here's a quick link. http://www.ssh.com/support/documentation/online/ssh/adminguide/32/X11_Forwarding.html Considerring the client uses a special local display

Re: ssh X11 forwarding not working on FreeBSD 6.2 (SOLVED)

2007-07-26 Thread Terry Todd
The cause of this problem, $ xhost Xlib: connection to localhost:10.0 refused by server Xlib: PuTTY X11 proxy: wrong authentication protocol attempted xhost: unable to open display localhost:10.0 was that the hostname on the FreeBSD system was blank. Once I set the hostname it works fine.

Re: ssh X11 forwarding not working on FreeBSD 6.2

2007-07-25 Thread Michael S. Eubanks
On Tue, 2007-07-24 at 13:29 -0500, Terry Todd wrote: On Tue, Jul 24, 2007 at 10:54:22AM -0700, Michael S. Eubanks wrote: ... Question. How many X servers do you have running? Are you logged into a window manager when you are attempting to connect? Only one instance of Xming is

Re: ssh X11 forwarding not working on FreeBSD 6.2

2007-07-25 Thread Terry Todd
Michael, Thanks for the directions. Using your method does work. However your method bypasses X11 forwarding. 6. Log into the FreeBSD machine using PuTTY. Set the DISPLAY environment variable equal to the IP address and display of the XP machine. The command I used was: export

Re: ssh X11 forwarding not working on FreeBSD 6.2

2007-07-25 Thread Terry Todd
I made a mistake in my last post. SSH X11 forwarding sets the DISPLAY variable to something like: localhost:10.0 It should not be the address of the Windows box because that bypasses X11 forwarding. Terry Todd On Wed, Jul 25, 2007 at 09:01:35AM -0500, Terry Todd wrote: Michael, Thanks

Re: ssh X11 forwarding not working on FreeBSD 6.2

2007-07-25 Thread Michael S. Eubanks
On Wed, 2007-07-25 at 09:49 -0500, Terry Todd wrote: I made a mistake in my last post. SSH X11 forwarding sets the DISPLAY variable to something like: localhost:10.0 It should not be the address of the Windows box because that bypasses X11 forwarding. Terry Todd On Wed, Jul 25,

Re: ssh X11 forwarding not working on FreeBSD 6.2

2007-07-24 Thread Michael S. Eubanks
On Tue, 2007-07-24 at 10:59 -0500, Terry Todd wrote: I have installed Xming successfully on a Windows XP system. It works OK to a FC6 system and an older UNIXware system. However when trying to connect to a FreeBSD 6.2 system with PuTTY ssh it doesn't work. PuTTY has Enable X11

Re: ssh X11 forwarding not working on FreeBSD 6.2

2007-07-24 Thread Terry Todd
On Tue, Jul 24, 2007 at 09:48:05AM -0700, Michael S. Eubanks wrote: ... Start by changing the following line from X11DisplayOffset 10 to X11DisplayOffset 1 ... OK, I tried that. No difference. Here's what heppened on the FreeBSD 6.2 system: $ $ echo $DISPLAY localhost:1.0 $ $ xhost

Re: ssh X11 forwarding not working on FreeBSD 6.2

2007-07-24 Thread Michael S. Eubanks
On Tue, 2007-07-24 at 12:23 -0500, Terry Todd wrote: On Tue, Jul 24, 2007 at 09:48:05AM -0700, Michael S. Eubanks wrote: ... Start by changing the following line from X11DisplayOffset 10 to X11DisplayOffset 1 ... OK, I tried that. No difference. Here's what heppened on

Re: ssh X11 forwarding not working on FreeBSD 6.2

2007-07-24 Thread Terry Todd
On Tue, Jul 24, 2007 at 10:54:22AM -0700, Michael S. Eubanks wrote: ... Question. How many X servers do you have running? Are you logged into a window manager when you are attempting to connect? Only one instance of Xming is running on the Windows XP system. I am using PuTTY to connect to

Re: ssh X11 forwarding not working on FreeBSD 6.2

2007-07-24 Thread Lowell Gilbert
I would guess that it's an xauth(1) problem. Make sure that XAuthLocation is set ,in sshd_config(5), to the right path for the xauth executable (probably /usr/local/bin/xauth, if you've done the update to X.Org 7.2. That's just a shot in the dark, though; the most certain way of finding the

Re: ssh X11 forwarding not working on FreeBSD 6.2

2007-07-24 Thread Terry Todd
Lowell, The default sshd_config file does not have XAuthLocation defined. I have not done any updates to X.org so the default location for xauth is /usr/X11R6/bin/xauth. So, I added the line: XAuthLocation /usr/X11R6/bin/xauth to /etc/ssh/sshd_config restarted sshd Tested it out and same

Re: ssh X11 forwarding not working on FreeBSD 6.2

2007-07-24 Thread Pollywog
On Tuesday 24 July 2007 15:59:22 Terry Todd wrote: I have installed Xming successfully on a Windows XP system. It works OK to a FC6 system and an older UNIXware system. However when trying to connect to a FreeBSD 6.2 system with PuTTY ssh it doesn't work. PuTTY has Enable X11 forwarding

<    1   2   3   4   5   6   7   8   >