Re: restricted ssh shell for ruby on rails hosting ? (rake, git, etc.)

2011-05-09 Thread Peter Vereshagin
Nobody knows that you're in for that, freebsd-questions! 2011/05/09 17:02:06 +0200 Olivier Mueller => To FreeBSD Questions : OM> but one of the thing I would like to prevent is for example accessing OM> some files like /etc/passwd (= listing all other customers domains in OM> this specific cas

restricted ssh shell for ruby on rails hosting ? (rake, git, etc.)

2011-05-09 Thread Olivier Mueller
like this. Now I have added a few personal ruby on rails hosting on one of the servers (via mod_passenger), and I'd like to do so for other people. Problem: most of the RoR operations will require a ssh shell, for example for "rake db:migrate", local gem installation, debugging

Re: Limitting SSH access

2011-05-04 Thread Chris Rees
2011/5/4 Peter Vereshagin : > Wake me up when September ends, freebsd-questions! > 2011/05/04 16:47:33 +0100 Chris Rees => To krad : > CR> > > > > Is it possible to limit the SSH access? > CR> > > Regarding ssh login, I usually use "rbash" from t

Re: Limitting SSH access

2011-05-04 Thread Peter Vereshagin
Wake me up when September ends, freebsd-questions! 2011/05/04 16:47:33 +0100 Chris Rees => To krad : CR> > > > > Is it possible to limit the SSH access? CR> > > Regarding ssh login, I usually use "rbash" from the ports, that CR> restricts CR> Or you co

Re: Limitting SSH access

2011-05-04 Thread Chris Rees
On 4 May 2011 16:27, "krad" wrote: > > On 4 May 2011 12:47, Balázs Mátéffy wrote: > > > On 4 May 2011 13:35, Matthew Seaman > > wrote: > > > > > On 04/05/2011 10:08, Jack Raats wrote: > > > > I have a question concerning SSH op a Fr

Re: Limitting SSH access

2011-05-04 Thread krad
On 4 May 2011 12:47, Balázs Mátéffy wrote: > On 4 May 2011 13:35, Matthew Seaman > wrote: > > > On 04/05/2011 10:08, Jack Raats wrote: > > > I have a question concerning SSH op a FreeBSD 7.4-STABLE server. > > > > > > Is it possible to limit the SSH a

Re: Limitting SSH access

2011-05-04 Thread Eric Masson
"Jack Raats" writes: Hello, > I have a question concerning SSH op a FreeBSD 7.4-STABLE server. Don't know sshd version in 7.4-STABLE, but if higher or equal to 4.8, the following link could help : http://www.debian-administration.org/articles/590 Regards Éric Masson

Re: Limitting SSH access

2011-05-04 Thread Balázs Mátéffy
On 4 May 2011 13:35, Matthew Seaman wrote: > On 04/05/2011 10:08, Jack Raats wrote: > > I have a question concerning SSH op a FreeBSD 7.4-STABLE server. > > > > Is it possible to limit the SSH access? > > I want t o restrict a user to his own home directory. > &

Re: Limitting SSH access

2011-05-04 Thread Matthew Seaman
On 04/05/2011 10:08, Jack Raats wrote: > I have a question concerning SSH op a FreeBSD 7.4-STABLE server. > > Is it possible to limit the SSH access? > I want t o restrict a user to his own home directory. > So that if he connects to the server with SSH he only can go to his

Limitting SSH access

2011-05-04 Thread Jack Raats
I have a question concerning SSH op a FreeBSD 7.4-STABLE server. Is it possible to limit the SSH access? I want t o restrict a user to his own home directory. So that if he connects to the server with SSH he only can go to his own home dir. Also the same for sftp... Thanks for your time Jack

Re: Subversion over SSH works through GIT but not with SVN

2011-04-22 Thread Michael Grünewald
Hello Greg, hello list, thank you very much for your answer, it was very useful! Greg Larkin wrote: On 4/20/11 7:21 AM, Michael Grünewald wrote: I have recently discovered that by subversion client (1.16_2) is not able any more to access my subversion accounts over svn+ssh (with key based

Re: Subversion over SSH works through GIT but not with SVN

2011-04-20 Thread Greg Larkin
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 4/20/11 7:21 AM, Michael Grünewald wrote: > Hi all, > > I have recently discovered that by subversion client (1.16_2) is not > able any more to access my subversion accounts over svn+ssh (with key > based authentication). It seems

Subversion over SSH works through GIT but not with SVN

2011-04-20 Thread Michael Grünewald
Hi all, I have recently discovered that by subversion client (1.16_2) is not able any more to access my subversion accounts over svn+ssh (with key based authentication). It seems very odd to me, because in the same time git can access these accounts (with the git svn command) and commit to

Re: No login prompt when ssh-ing into my machine.

2011-04-16 Thread Polytropon
On Sat, 16 Apr 2011 09:36:54 -0700, Alexander Lardner wrote: > Hi list, > Sorry to bother you with two questions in 24hrs :P. I have set up sshd so I > can access my FreeBSD box anywhere on my LAN. I've noticed a problem, > though, when I try to get in. If I'm in my OS X te

Re: No login prompt when ssh-ing into my machine.

2011-04-16 Thread Matthias Apitz
If I'm in my OS X terminal: > > alex$ ssh 192.168.2.7 > Password: > > That's the issue. No login, no banner. From the reading and Googling I've > done it seems that it's trying to login as my current OS X user, and when I > type *ssh alardner@192.168.2.7 *

No login prompt when ssh-ing into my machine.

2011-04-16 Thread Alexander Lardner
Hi list, Sorry to bother you with two questions in 24hrs :P. I have set up sshd so I can access my FreeBSD box anywhere on my LAN. I've noticed a problem, though, when I try to get in. If I'm in my OS X terminal: alex$ ssh 192.168.2.7 Password: That's the issue. No login, no b

Re: SSH persistent sessions without screen?

2011-03-31 Thread Chad Perrin
On Thu, Mar 31, 2011 at 09:00:02AM -0700, Chris Telting wrote: > I would like to have something like virtual terminals that continue > running no matter if ssh is connected to them or not. Something like > the screen utility. But I don't want to use screen, I'm looking fo

Re: SSH persistent sessions without screen?

2011-03-31 Thread N.J. Thomas
* Chris Telting [2011-03-31 09:00:02-0700]: > Something like the screen utility. But I don't want to use screen, > I'm looking for something more automated. tmux can do this, and unlike GNU screen, can be easily scripted. Check it out, we started using it at $work early year and we had about 2 do

Re: SSH persistent sessions without screen?

2011-03-31 Thread Devin Teske
On Thu, 2011-03-31 at 09:00 -0700, Chris Telting wrote: > I would like to have something like virtual terminals that continue > running no matter if ssh is connected to them or not. Something like > the screen utility. But I don't want to use screen, tmux? > I'm lo

SSH persistent sessions without screen?

2011-03-31 Thread Chris Telting
I would like to have something like virtual terminals that continue running no matter if ssh is connected to them or not. Something like the screen utility. But I don't want to use screen, I'm looking for something more automated. Maybe even be able to have multiple connections on

Re: pam ssh authentication via ldap

2011-02-28 Thread krad
mmitnjhome,dc=com >>>> sudoers_base ou=staff,ou=Group,dc=summitnjhome,dc=com >>>> binddn cn=pam_ldap,ou=Services,dc=summitnjhome,dc=com >>>> bindpw secret >>>> scope sub >>>> pam_password exop >>>> nss_base_passwd dc=summitnjhome,

Re: pam ssh authentication via ldap

2011-02-27 Thread Tim Dunphy
/etc/nsswitch.conf,v 1.1.10.1.2.1 2009/10/25 01:10:29 >>> kensmith Exp $ >>> # >>> passwd: files ldap >>> passwd_compat: files ldap >>> group: files ldap >>> group_compat: nis >>> sudoers: ldap >>> hosts: files dns >>> ne

Re: pam ssh authentication via ldap

2011-02-27 Thread krad
works: files >> shells: files >> services: compat >> services_compat: nis >> protocols: files >> rpc: files >> >> >> On Sat, Feb 26, 2011 at 2:55 PM, Tim Dunphy wrote: >>> Hello List!! >>> >>>  I have an OpenLDAP 2.4 server functionin

Re: pam ssh authentication via ldap

2011-02-27 Thread krad
unphy wrote: >> Hello List!! >> >>  I have an OpenLDAP 2.4 server functioning very nicely that >> authenticates a network of (mostly virtual) centos 5.5 machines. >> >>  But at the moment I am attempting to setup pam authentication for ssh >> via

Re: pam ssh authentication via ldap

2011-02-26 Thread Tim Dunphy
protocols: files rpc: files On Sat, Feb 26, 2011 at 2:55 PM, Tim Dunphy wrote: > Hello List!! > >  I have an OpenLDAP 2.4 server functioning very nicely that > authenticates a network of (mostly virtual) centos 5.5 machines. > >  But at the moment I am attempting to setup pam auth

pam ssh authentication via ldap

2011-02-26 Thread Tim Dunphy
Hello List!! I have an OpenLDAP 2.4 server functioning very nicely that authenticates a network of (mostly virtual) centos 5.5 machines. But at the moment I am attempting to setup pam authentication for ssh via LDAP and having some difficulty. My /etc/pam.d/sshd file seems to be setup

Re: rescue cd with networkign and ssh!

2011-01-21 Thread Chris Brennan
On Fri, Jan 21, 2011 at 2:23 PM, Devin Teske wrote: > How to get this onto a thumb drive (using FreeBSD): > > Step 1: Download DruidBSD-1.0b1.iso > > Step 2: Insert your USB thumb drive. > > Step 3: Execute: camcontrol devlist > NOTE: find the `daN' device associated with your thumb drive > > Ste

Re: rescue cd with networkign and ssh!

2011-01-21 Thread Devin Teske
On Thu, 2011-01-20 at 11:24 -0800, Devin Teske wrote: > On Thu, 2011-01-20 at 13:53 +, Paul Macdonald wrote: > > Hi, > > > > can any recommend a live cd (any distro) that will mount ufs and has > > networking+sshd. > > How about DruidBSD? http://druidbsd.sf.net/ > > Bullet Points: > - ISO i

Re: chrooted ssh user and /dev/tty permission denied

2011-01-21 Thread Peter Vereshagin
xpereinced in C library to qualify it more exactly. I use such a hack against this, depending on the situattion: 1. -t parameter for your ssh client 2. /usr/bin/script -qt0 /dev/null before your ssh command or sometimes both of them. Sometimes some of those hack leads to higher CPU consumption, so I

Re: rescue cd with networkign and ssh!

2011-01-20 Thread Devin Teske
On Thu, 2011-01-20 at 11:24 -0800, Devin Teske wrote: > On Thu, 2011-01-20 at 13:53 +, Paul Macdonald wrote: > > Hi, > > > > can any recommend a live cd (any distro) that will mount ufs and has > > networking+sshd. > > How about DruidBSD? http://druidbsd.sf.net/ > > Bullet Points: > - ISO i

Re: rescue cd with networkign and ssh!

2011-01-20 Thread Chris Brennan
On Thu, Jan 20, 2011 at 2:24 PM, Devin Teske wrote: > How about DruidBSD? http://druidbsd.sf.net/ > > Bullet Points: > - ISO is 24MB > - Contains over 150 standard (and some non-standard) BSD utilities > - Runs entirely from memory > - Is based on FreeBSD-8.1 > - Includes the tmpfs kernel module

Re: rescue cd with networkign and ssh!

2011-01-20 Thread Devin Teske
On Thu, 2011-01-20 at 13:53 +, Paul Macdonald wrote: > Hi, > > can any recommend a live cd (any distro) that will mount ufs and has > networking+sshd. How about DruidBSD? http://druidbsd.sf.net/ Bullet Points: - ISO is 24MB - Contains over 150 standard (and some non-standard) BSD utilities

Re: rescue cd with networkign and ssh! [SORTED]

2011-01-20 Thread Paul Macdonald
On 20/01/2011 13:53, Paul Macdonald wrote: Hi, can any recommend a live cd (any distro) that will mount ufs and has networking+sshd. I've tried pc bsie (2.1, 2.0, 1.1) which doesn't even seem to work on a test machine here , won;t mount the /dev/cd image ( folder is 0 bytes in iso) . Ubu

rescue cd with networkign and ssh!

2011-01-20 Thread Paul Macdonald
Hi, can any recommend a live cd (any distro) that will mount ufs and has networking+sshd. I've tried pc bsie (2.1, 2.0, 1.1) which doesn't even seem to work on a test machine here , won;t mount the /dev/cd image ( folder is 0 bytes in iso) . Ubuntu live will boot the box and sshd can be i

Re: chrooted ssh user and /dev/tty permission denied

2011-01-20 Thread krad
On 20 January 2011 09:06, Ibrahim Harrani wrote: > Hi, > > I have a problem with making remote ssh connection in chroot env. > > I configured chroot in sshd_config on FreeBSD 8.1 like following. > > Match user myuser >         ChrootDirectory /opt/root/myuser &g

chrooted ssh user and /dev/tty permission denied

2011-01-20 Thread Ibrahim Harrani
Hi, I have a problem with making remote ssh connection in chroot env. I configured chroot in sshd_config on FreeBSD 8.1 like following. Match user myuser ChrootDirectory /opt/root/myuser X11Forwarding no AllowTcpForwarding no RSAAuthentication yes

Re: ssh interactive session, through intermediate hosts ... problems ...

2010-12-20 Thread David Brodbeck
On Fri, Dec 3, 2010 at 4:43 PM, Josh Suid wrote: > First, where on the ssh client command line (see above) can I specify a more > liberal timeout value ?  Since my interactive session has three or more layers > of host between it, the whole thing falls apart if even one link slows dow

Re: ssh interactive session, through intermediate hosts ... problems ...

2010-12-03 Thread Adam Vande More
On Fri, Dec 3, 2010 at 6:43 PM, Josh Suid wrote: > # ssh u...@host ssh u...@host2 > Pseudo-terminal will not be allocated because stdin is not a terminal. > Permission denied (publickey,keyboard-interactive). > > Is there a way to build this tunnel with a single command ? (a

ssh interactive session, through intermediate hosts ... problems ...

2010-12-03 Thread Josh Suid
I connect to some systems via a series of ssh "jumps" - something like: # ssh u...@host Password: host~/ # ssh u...@host2 Password: host2~/ # ssh u...@host3 Password: host3~/ # (do some work) This is working well for me and does what I want it to. However, there are some things I

Re: ssh-agent and ssh-add on FreeBSD

2010-11-29 Thread Matthew Seaman
On 29/11/2010 19:08, Alexander Best wrote: >>> [bluethu...@lbsd2:~]#ssh sum1 >>> > > Enter passphrase for key '/home/bluethundr/.ssh/id_rsa': >>> > > [bluethu...@lbsd2:~]#exec ssh-agent bash > ^^ this looks wrong. i think you want eval `ssh-

Re: ssh-agent and ssh-add on FreeBSD

2010-11-29 Thread Alexander Best
On Mon Nov 29 10, Brandon Gooch wrote: > On Mon, Nov 29, 2010 at 8:40 AM, bluethundr wrote: > > Hey list > > > >  On my CentOS machines I usually keep track of my rsa key with > > ssh-agent, ssh-add and keychain > > > >  I would like to know > >

Re: ssh-agent and ssh-add on FreeBSD

2010-11-29 Thread Brandon Gooch
On Mon, Nov 29, 2010 at 8:40 AM, bluethundr wrote: > Hey list > >  On my CentOS machines I usually keep track of my rsa key with > ssh-agent, ssh-add and keychain > >  I would like to know > > a) how to install keychain under FreeBSD > and > b) how to fix this error

ssh-agent and ssh-add on FreeBSD

2010-11-29 Thread bluethundr
Hey list On my CentOS machines I usually keep track of my rsa key with ssh-agent, ssh-add and keychain I would like to know a) how to install keychain under FreeBSD and b) how to fix this error: [bluethu...@lbsd2:~]#ssh sum1 Enter passphrase for key '/home/bluethundr/.ssh/id_rsa'

Re: ssh authentication error

2010-11-12 Thread Robert Huff
Chris Brennan writes: > > Check perms on /home/user/.ssh/authorized_keys > > chmod 640 or 600, not 644 > > That's the permissions of my authorized_keys, I believe that's 0600, some > systems require a much more restrictive 0400 octal. > > -rwxr--r--

Re: ssh authentication error

2010-11-12 Thread Chris Brennan
On Fri, Nov 12, 2010 at 5:58 PM, xSAPPYx wrote: > On Thu, Nov 11, 2010 at 10:06, Jerrin wrote: > > Hi, > > > > On a mac system i generated the key using ssh-keygen -t dsa and copied > > .ssh/id_dsa.pub to /home/user/.ssh/authorized_keys on a Freebsd server, &

Re: ssh authentication error

2010-11-12 Thread xSAPPYx
On Thu, Nov 11, 2010 at 10:06, Jerrin wrote: > Hi, > >  On a mac system i generated the key using ssh-keygen -t dsa and copied > .ssh/id_dsa.pub to /home/user/.ssh/authorized_keys on a Freebsd server, but > it prompts for the password Check perms on /home/user/.ssh/authorized_ke

ssh authentication error

2010-11-11 Thread Jerrin
Hi, On a mac system i generated the key using ssh-keygen -t dsa and copied .ssh/id_dsa.pub to /home/user/.ssh/authorized_keys on a Freebsd server, but it prompts for the password There's no passphrase for the key. Key generated from the linux or Freebsd machine works fine on the server

Re: ssh key authentication problem...

2010-10-30 Thread Peter Harrison
On Thu, Oct 28, 2010 at 10:18:41PM -0400, Mikel King wrote: > Peter, > > Have you verified permissions of 700 on .ssh and 640 on authorized_keys and > authorized_keys2? If you do not have an authorized_keys2 simply copy the > former to that name and give it a go. > >

Re: ssh key authentication problem...

2010-10-30 Thread Peter Harrison
On Thu, Oct 28, 2010 at 02:17:14PM -0700, Chuck Swiger wrote: > Hi-- > > On Oct 28, 2010, at 12:39 PM, Peter Harrison wrote: > > debug1: trying public key file /home/peter/.ssh/authorized_keys > > debug1: fd 4 clearing O_NONBLOCK > > debug3: secure_filename: che

Re: ssh key authentication problem...

2010-10-30 Thread Peter Harrison
On Thu, Oct 28, 2010 at 10:13:12PM +0100, krad wrote: > On 28 October 2010 20:39, Peter Harrison wrote: > > > Can anyone help me debug an ssh key-based authentication problem? > > > > I have an 8.1-R server running sshd, with one user account. On the server, > > I&

Re: ssh key authentication problem...

2010-10-28 Thread Mikel King
Peter, Have you verified permissions of 700 on .ssh and 640 on authorized_keys and authorized_keys2? If you do not have an authorized_keys2 simply copy the former to that name and give it a go. Cheers, Mikel King _ From: Peter Harrison [mailto:peter.piggy...@virgin.net] To: questi

Re: ssh key authentication problem...

2010-10-28 Thread Chuck Swiger
Hi-- On Oct 28, 2010, at 12:39 PM, Peter Harrison wrote: > debug1: trying public key file /home/peter/.ssh/authorized_keys > debug1: fd 4 clearing O_NONBLOCK > debug3: secure_filename: checking '/usr/home/peter/.ssh' > debug3: secure_filename: checking '/usr/home/peter

Re: ssh key authentication problem...

2010-10-28 Thread pete wright
On Thu, Oct 28, 2010 at 12:39 PM, Peter Harrison wrote: > Can anyone help me debug an ssh key-based authentication problem? > > I have an 8.1-R server running sshd, with one user account. On the server, > I've used ssh-keygen to generate id_rsa  and id_rsa.pub. > > On my l

Re: ssh key authentication problem...

2010-10-28 Thread krad
On 28 October 2010 22:13, krad wrote: > > > On 28 October 2010 20:39, Peter Harrison wrote: > >> Can anyone help me debug an ssh key-based authentication problem? >> >> I have an 8.1-R server running sshd, with one user account. On the server, >> I'v

Re: ssh key authentication problem...

2010-10-28 Thread Rodrigo Gonzalez
You have to do the other way generate at laptop, put in authorized_key at server the public key and then you will be able to ssh to server from laptop using key authorization On Thu, 28 Oct 2010 20:39:53 +0100 Peter Harrison wrote: > Can anyone help me debug an ssh key-based authenticat

Re: ssh key authentication problem...

2010-10-28 Thread krad
On 28 October 2010 20:39, Peter Harrison wrote: > Can anyone help me debug an ssh key-based authentication problem? > > I have an 8.1-R server running sshd, with one user account. On the server, > I've used ssh-keygen to generate id_rsa and id_rsa.pub. > > On my l

Re: ssh key authentication problem...

2010-10-28 Thread Jon Radel
On 10/28/10 3:39 PM, Peter Harrison wrote: Can anyone help me debug an ssh key-based authentication problem? I have an 8.1-R server running sshd, with one user account. On the server, I've used ssh-keygen to generate id_rsa and id_rsa.pub. On my laptop I then pulled the id_rsa.pub file

ssh key authentication problem...

2010-10-28 Thread Peter Harrison
Can anyone help me debug an ssh key-based authentication problem? I have an 8.1-R server running sshd, with one user account. On the server, I've used ssh-keygen to generate id_rsa and id_rsa.pub. On my laptop I then pulled the id_rsa.pub file over and: % cat id_rsa.pub &g

nopassword ssh/scp going from freebsd to ubuntu linux?

2010-08-30 Thread Gary Kline
can anybody point me to the web directions of howto automate the % ssh -i /home/kline/.ssh/Zeropasswd-id zen so i can get around with fewer keystrokes? and automate some backup stuff? tia, guys. -- Gary Kline kl...@thought.org http://www.thought.org Public Service Unix The 7.83a

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-11 Thread Matt Emmerton
On 10/08/10 05.13, Matt Emmerton wrote: I'm in the middle of dealing with a SSH brute force attack that is relentless. I'm working on getting sshguard+ipfw in place to deal with it, but in the meantime, my box is getting pegged because sshd is accepting some connections which a

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-10 Thread Erik Norgaard
On 10/08/10 05.13, Matt Emmerton wrote: I'm in the middle of dealing with a SSH brute force attack that is relentless. I'm working on getting sshguard+ipfw in place to deal with it, but in the meantime, my box is getting pegged because sshd is accepting some connections which are get

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-10 Thread Matt Emmerton
On 8/9/2010 8:13 PM, Matt Emmerton wrote: Hi all, I'm in the middle of dealing with a SSH brute force attack that is relentless. I'm working on getting sshguard+ipfw in place to deal with it, but in the meantime, my box is getting pegged because sshd is accepting some connections

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-10 Thread Paul Macdonald
On 10/08/2010 15:25, Dave wrote: On 8/9/2010 8:13 PM, Matt Emmerton wrote: Hi all, I'm in the middle of dealing with a SSH brute force attack that is relentless. I'm working on getting sshguard+ipfw in place to deal with it, but in the meantime, my box is getting pegged becau

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-10 Thread Ian Smith
's not too onerous training roaming users to (eg) check mail before login. Adding `date "+%s"` as the value for added table entries, it's easy enough deleting dynamic entries after some period of time, by cron. If you can't limit connections to just $goodguys for log

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-10 Thread Dave
On 8/9/2010 8:13 PM, Matt Emmerton wrote: > Hi all, > > I'm in the middle of dealing with a SSH brute force attack that is > relentless. I'm working on getting sshguard+ipfw in place to deal > with it, but in the meantime, my box is getting pegged because sshd > i

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-10 Thread Chuck Swiger
Hi, Matt-- On Aug 9, 2010, at 8:13 PM, Matt Emmerton wrote: > I'm in the middle of dealing with a SSH brute force attack that is > relentless. I'm working on getting sshguard+ipfw in place to deal with it, > but in the meantime, my box is getting pegged because ssh

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-09 Thread Rocky Borg
h firewall rules or http://www.freshports.org/security/knock/. A lot of SSH attacks are coming from large numbers of compromised hosts that make them very hard to stop with sshguard which is pretty annoying. On 8/9/2010 8:13 PM, Matt Emmerton wrote: Hi all, I'm in the middle of dealing with

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-09 Thread James Harrison
Hi Matt, > > I know there's not much I can do about the brute force attacks, but will > upgrading openssh avoid these stuck connections? 1. switch over to using solely RSA keys 2. switch to a non-standard port 3. what version of openssh are you currently using? Best James_

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-09 Thread Matt Emmerton
> I know there's not much I can do about the brute force attacks, but will > upgrading openssh avoid these stuck connections? 1. switch over to using solely RSA keys In the works; I have too many users to convert :( 2. switch to a non-standard port This is not attractive, even though it wou

Re: ssh under attack - sessions in accepted state hogging CPU

2010-08-09 Thread Matt Emmerton
> I know there's not much I can do about the brute force attacks, but will > upgrading openssh avoid these stuck connections? 1. switch over to using solely RSA keys In the works; I have too many users to convert :( 2. switch to a non-standard port This is not attractive, even though it wo

ssh under attack - sessions in accepted state hogging CPU

2010-08-09 Thread Matt Emmerton
Hi all, I'm in the middle of dealing with a SSH brute force attack that is relentless. I'm working on getting sshguard+ipfw in place to deal with it, but in the meantime, my box is getting pegged because sshd is accepting some connections which are getting stuck in [accepted]

Re: forwarding ssh

2010-08-08 Thread David Banning
the previous direct X-Win32 ssh connection soon. I'll look at the -R option that you mentioned which I was not aware of. On 8/7/2010 8:27 PM, Steven Susbauer wrote: On 08/07/10 16:23, David Banning wrote: I presently am using Putty and X-Win32 and I am connecting to a remote ma

Re: forwarding ssh

2010-08-07 Thread Steven Susbauer
On 08/07/10 16:23, David Banning wrote: I presently am using Putty and X-Win32 and I am connecting to a remote machine successfully. I now need to connect using SSH over the internet -through- one machine, but have my SSH with a second machine on the same site - something like so; ssh-site1

forwarding ssh

2010-08-07 Thread David Banning
I presently am using Putty and X-Win32 and I am connecting to a remote machine successfully. I now need to connect using SSH over the internet -through- one machine, but have my SSH with a second machine on the same site - something like so; ssh-site1 --(internet)---> site2-(also 192.168.

Re: x11/xfce ssh-agent once per logon for minimal (no gnome/kde) installation

2010-06-28 Thread Steve Franks
#export SSH_ASKPASS=/usr/local/bin/x11-ssh-askpass ;export SSH_ASKPASS export SSH_ASKPASS=/usr/local/bin/gnome-keyring ;export SSH_ASKPASS eval $( ssh-agent -s ) ssh-add & xfce4-session eval $( ssh-agent -k ) ___ freebsd-questions@freebsd.org mai

Ssh attack appears to be hanging ssh

2010-06-20 Thread Jerry Bell
I am running 8.1 BETA. My server started getting hammered with brute force ssh login attacks recently. One thing I have noticed is that I see lots of these: Jun 18 23:26:47 www3 sshd[33171]: error: ssh_msg_send: write Jun 18 23:26:47 www3 sshd[33169]: error: ssh_msg_send: write Jun 18 23:26

Re: x11/xfce ssh-agent once per logon for minimal (no gnome/kde) installation

2010-06-04 Thread Steve Franks
passphrase" box the very first time I ssh'd to my server, and now it >>> 'just works'.  My FreeBSD boxes (which are many - everything *but* the >>> laptop with Fedora), 'just don't work'.  I've installed everything >>> with 'ssh'

Re: x11/xfce ssh-agent once per logon for minimal (no gnome/kde) installation

2010-06-04 Thread Steve Franks
orks'.  My FreeBSD boxes (which are many - everything *but* the >> laptop with Fedora), 'just don't work'.  I've installed everything >> with 'ssh'  and either 'key' or 'agent' in the name from >> ports/security, and gone through t

Re: x11/xfce ssh-agent once per logon for minimal (no gnome/kde) installation

2010-06-03 Thread Matthew Seaman
this, and I'm getting > nowhere fast. My Fedora box popped up a nice little "enter > passphrase" box the very first time I ssh'd to my server, and now it > 'just works'. My FreeBSD boxes (which are many - everything *but* the > laptop with Fedora), 'j

x11/xfce ssh-agent once per logon for minimal (no gnome/kde) installation

2010-06-03 Thread Steve Franks
; box the very first time I ssh'd to my server, and now it 'just works'. My FreeBSD boxes (which are many - everything *but* the laptop with Fedora), 'just don't work'. I've installed everything with 'ssh' and either 'key' or 'agent'

Re: ssh: port 22: connection refuused

2010-05-07 Thread Gary Kline
a firewall running on your *client* machine that could > be interfering. no; my firewall stuff is all my pfSense computer. > > 3) Log into the FreeBSD machine and see if you can ssh to localhost >to just to confirm that sshd is working. If that works, try sshing >to

Re: ssh: port 22: connection refuused

2010-05-06 Thread Tim Daneliuk
here a firewall running on your *client* machine that could be interfering. 3) Log into the FreeBSD machine and see if you can ssh to localhost to just to confirm that sshd is working. If that works, try sshing to the same machine using its I

Re: ssh: port 22: connection refuused

2010-05-06 Thread Gary Kline
On Thu, May 06, 2010 at 04:41:21PM -0500, Tim Daneliuk wrote: > On 5/6/2010 4:35 PM, Gary Kline wrote: > > On Thu, May 06, 2010 at 12:32:18PM -0500, Tim Daneliuk wrote: > >> On 5/6/2010 12:21 PM, Gary Kline wrote: > >>> > >>> can anybody help me wit

Re: ssh: port 22: connection refuused

2010-05-06 Thread Gary Kline
On Thu, May 06, 2010 at 06:20:47PM -0500, Tim Daneliuk wrote: > > On 5/6/2010 4:41 PM, Tim Daneliuk wrote: > > > >>> pl 14:20 [5036] ssh zen > >>> ssh: connect to host zen port 22: Connection refused > >>> pl 14:20 [5037] ssh - zen > &g

Re: ssh: port 22: connection refuused

2010-05-06 Thread Gary Kline
; >>>> > >>>> can anybody help me with ne of my last problems: getting ssh Into > >>>> my new comuter? i am able to ssh outside. need to scp my config > >>>> files over. > >>>> > >>>> sshd is running on "ze

Re: ssh: port 22: connection refuused

2010-05-06 Thread Tim Daneliuk
> On 5/6/2010 4:41 PM, Tim Daneliuk wrote: >>> pl 14:20 [5036] ssh zen >>> ssh: connect to host zen port 22: Connection refused >>> pl 14:20 [5037] ssh - zen >>> OpenSSH_5.1p1 FreeBSD-20080901, OpenSSL 0.9.8e 23 Feb 2007 >>> debug1: Reading c

Re: ssh: port 22: connection refuused

2010-05-06 Thread Gary Kline
On Thu, May 06, 2010 at 04:41:21PM -0500, Tim Daneliuk wrote: > On 5/6/2010 4:35 PM, Gary Kline wrote: > > On Thu, May 06, 2010 at 12:32:18PM -0500, Tim Daneliuk wrote: > >> On 5/6/2010 12:21 PM, Gary Kline wrote: > >>> > >>> can anybody help me wit

Re: ssh: port 22: connection refuused

2010-05-06 Thread Tim Daneliuk
On 5/6/2010 4:41 PM, Tim Daneliuk wrote: > On 5/6/2010 4:35 PM, Gary Kline wrote: >> On Thu, May 06, 2010 at 12:32:18PM -0500, Tim Daneliuk wrote: >>> On 5/6/2010 12:21 PM, Gary Kline wrote: >>>> >>>> can anybody help me with ne of my last problems: gettin

Re: ssh: port 22: connection refuused

2010-05-06 Thread Tim Daneliuk
On 5/6/2010 4:35 PM, Gary Kline wrote: > On Thu, May 06, 2010 at 12:32:18PM -0500, Tim Daneliuk wrote: >> On 5/6/2010 12:21 PM, Gary Kline wrote: >>> >>> can anybody help me with ne of my last problems: getting ssh Into >>> my new comuter? i am able to

Re: ssh: port 22: connection refuused

2010-05-06 Thread Gary Kline
On Thu, May 06, 2010 at 12:32:18PM -0500, Tim Daneliuk wrote: > On 5/6/2010 12:21 PM, Gary Kline wrote: > > > > can anybody help me with ne of my last problems: getting ssh Into > > my new comuter? i am able to ssh outside. need to scp my config > > files over. >

Re: ssh: port 22: connection refuused

2010-05-06 Thread Matthew Seaman
it may say in /etc/services, ssh doesn't use UDP. It's purely TCP based. (No idea why /etc/services usually lists both TCP and UDP port numbers for services that are pure TCP. It was probably something that seemed to be a good idea at the time.) Cheers, Matthew - --

Re: ssh: port 22: connection refuused

2010-05-06 Thread Tim Daneliuk
On 5/6/2010 12:21 PM, Gary Kline wrote: > > can anybody help me with ne of my last problems: getting ssh Into > my new comuter? i am able to ssh outside. need to scp my config > files over. > > sshd is running on "zen" > > This generally involves two

ssh: port 22: connection refuused

2010-05-06 Thread Gary Kline
can anybody help me with ne of my last problems: getting ssh Into my new comuter? i am able to ssh outside. need to scp my config files over. sshd is running on "zen" -- Gary Kline kl...@thought.org http://www.thought.org Public Service Unix The 7.83a release of Jott

"freebsd-update install" disconnected ssh-session

2010-04-29 Thread Alexender
Hello everybody! Please answer about what can be if ssh session was disconnected during second run of "freebsd-update install". Can I just connect again and run it again? What terrible thing can be?.. Because server is faaar-faaar away :(( _

Re: odd ssh/X11 forward behavior

2010-04-18 Thread Mike Miskulin
--- On Sun, 4/18/10, Matthew Seaman wrote: > From: Matthew Seaman > Subject: Re: odd ssh/X11 forward behavior > To: "Mike Miskulin" > Date: Sunday, April 18, 2010, 3:55 AM > Hmmm What's $DISPLAY in the second session?  I'd > expect it to say >

odd ssh/X11 forward behavior

2010-04-17 Thread Mike Miskulin
open xterm window on host #1. issue ssh -Y -l username host#2 After connection, $DISPLAY is host#2:10.0attempt to run an X program such as xcalc. Get 'unable to open display' as well as an authentication error. spend a while mucking about to no avail. at some point, connect ag

SSL / SSH choosing hardware accelerator first

2010-04-09 Thread Pegasus Mc Cleaft
Hello group, I am currently running FreeBSD 9-Current AMD64. I have a Hifn crypto accelerator installed in the machine. I have noticed that when I connect to the machine using SSH, it does not use the crypto hardware. There was a patch that someone made that forced SSL to use

Re: SSH root login with keys only

2010-04-05 Thread Marcin Wisnicki
> understand what could happen and to try and make some sense out of it. > > My configurations: > > in /etc/ssh/sshd_config: > PermitRootLogin without-password > UsePAM yes Hmm.. indeeed it seems to work just fine > > I haven't gone so far as to check source code

Re: SSH root login with keys only

2010-04-05 Thread Peggy Wilkins
On Mon, Apr 5, 2010 at 4:17 AM, Vincent Hoffman wrote: > I missed the rest of this thread so sorry its its been said already. As > far as I knew the directive > PermitRootLogin without-password > in /etc/ssh/sshd_config > should accomplish what was requested. > > Howeve

Re: SSH root login with keys only

2010-04-05 Thread Modulok
You should also consider posting your patch and related content to, 'freebsd-hack...@freebsd.org'. -Modulok- On 4/5/10, Marcin Wisnicki wrote: > On Mon, 05 Apr 2010 10:01:08 +0100, Matthew Seaman wrote: > >> -BEGIN PGP SIGNED MESSAGE- >> Hash: SHA1 >> >> On 04/04/2010 22:04:35, Marcin W

<    1   2   3   4   5   6   7   8   9   10   >