Problem with ssh

2008-03-18 Thread White Hat
I have tried using the following command with negative results.
 
  ssh -L 5902:localhost:5901 scorpio
 
That produces this error message:
 
  Permission denied (publickey).

I found a reference to this command at:
 
http://www.cl.cam.ac.uk/research/dtg/attarchive/vnc/sshvnc.html
 
I cannot figure out how to correct whatever the problem is. I am attempting to 
connect to a FreeBSD-6.3 machine running 'TightVNC' from a WinXP machine. The 
connection works fine using a regular connection; however, I would prefer to 
use 'ssh' and limit the port to localhost for security.
 
Thanks!

-- 
White Hat 
[EMAIL PROTECTED]


  

Be a better friend, newshound, and 
know-it-all with Yahoo! Mobile.  Try it now.  
http://mobile.yahoo.com/;_ylt=Ahu06i62sR8HDtDypao8Wcj9tAcJ 

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Problem with ssh

2008-03-18 Thread doug

On Tue, 18 Mar 2008, White Hat wrote:


I have tried using the following command with negative results.

 ssh -L 5902:localhost:5901 scorpio

That produces this error message:

 Permission denied (publickey).

I found a reference to this command at:

http://www.cl.cam.ac.uk/research/dtg/attarchive/vnc/sshvnc.html

I cannot figure out how to correct whatever the problem is. I am attempting to 
connect to a FreeBSD-6.3 machine running 'TightVNC' from a WinXP machine. The 
connection works fine using a regular connection; however, I would prefer to 
use 'ssh' and limit the port to localhost for security.


Thanks!

--
White Hat
[EMAIL PROTECTED]


Can you use putty or the like and ssh into scorpio without a prompt? If not then 
you just need to key up ssh to allow login via ssh-add.

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Problem with ssh

2008-03-18 Thread Darren Spruell
On Tue, Mar 18, 2008 at 10:15 AM, White Hat [EMAIL PROTECTED] wrote:
 I have tried using the following command with negative results.

   ssh -L 5902:localhost:5901 scorpio

  That produces this error message:

   Permission denied (publickey).

The host 'scorpio' is denying you access to the system from your user
(it attempted public key authentication and that failed).

It should work if you make sure your authentication to the destination
host works.

-- 
Darren Spruell
[EMAIL PROTECTED]
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Problem about ssh client connection

2008-03-17 Thread roberto giovoni
I have an ssh process running on unix_bsd based server.
Normally to connect remotly to this server I use a putty
terminal (running on windows XP client).

Now I have the following problem:

when I open a client terminal connection (with a putty terminal)
the message login as:  is normally displaied.

After I insert my login usermane followed from return key press.
I wait for password: message request but it isn't displayed.
Moreover after about 1 minute the putty terminal session is
automatically closed.

On server site the following message is displaied:

fatal: Timeout before authentication for xxx.xxx.xxx.xxx
where xxx.xxx.xxx.xxx is client IP address.

Can someone help me to understand what' s happen?

Thanks for your help in advance and excuse me for my 
bad english.

Giovoni Roberto




___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Problem about ssh client connection

2008-03-17 Thread Michael Ross
Am Mon, 17 Mar 2008 13:43:17 +0100 schrieb roberto giovoni
[EMAIL PROTECTED]:

 I have an ssh process running on unix_bsd based server.
 Normally to connect remotly to this server I use a putty
 terminal (running on windows XP client).
 
 Now I have the following problem:
 
 when I open a client terminal connection (with a putty terminal)
 the message login as:  is normally displaied.
 
 After I insert my login usermane followed from return key press.
 I wait for password: message request but it isn't displayed.
 Moreover after about 1 minute the putty terminal session is
 automatically closed.
 
 On server site the following message is displaied:
 
 fatal: Timeout before authentication for xxx.xxx.xxx.xxx
 where xxx.xxx.xxx.xxx is client IP address.
 
 Can someone help me to understand what' s happen?

Could be a hostname lookup failure.
I had a similiar problem long time back. If I remember correctly, adding the
WinXP client's hostname to /etc/hosts on the BSD machine fixed it.

Michael

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


problem with ssh connetions in jail

2005-10-04 Thread Tyler T
hi people first sorry for my english.

i have a pc with only one etternet card connected to a router
(172.16.0.1) which provide both internet connection and dhcp service,
in this machine i have configured a jail virtual server, the ip of the
real server is 172.16.1.36/16 and i have made a ip alias for the jail
virtual server which is 172.16.1.100/32, i want that the virtual
server respond all incoming connections from internet, i have
configured natd with next option in /etc/rc.natd:

redirect_port  tcp  172.16.1.100:22   22


in /etc/firewall.rules:

add divert natd all from any to any via rl0


in /etc/rc.conf:

natd_enable=YES
natd_interface=rl0
natd_flags=-l -f /etc/rc.natd

firewall_enable=YES
firewall_type=/etc/firewall.rules
firewall_script=/etc/rc.firewall

in the sshd of jail:

KeepAlive yes
UseDNS no

my firewall is IPFW2, the configuration works well however often the
conections is reset, i don't know what happen

a scheme of my lan:

 172.16.0.1/16
real ip  172.16.1.36/16

INTERNET--modem/router-  PC with run jail

  
 alias ip  172.16.1.100/32


any help is thank in avantage.
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: problem with ssh connetions in jail

2005-10-04 Thread Tyler T
 hi people first sorry for my english.

 i have a pc with only one etternet card connected to a router
 (172.16.0.1) which provide both internet connection and dhcp service,
 in this machine i have configured a jail virtual server, the ip of the
 real server is 172.16.1.36/16 and i have made a ip alias for the jail
 virtual server which is 172.16.1.100/32, i want that the virtual
 server respond all incoming connections from internet, i have
 configured natd with next option in /etc/rc.natd:

 redirect_port  tcp  172.16.1.100:22   22


 in /etc/firewall.rules:

 add divert natd all from any to any via rl0


 in /etc/rc.conf:

 natd_enable=YES
 natd_interface=rl0
 natd_flags=-l -f /etc/rc.natd

 firewall_enable=YES
 firewall_type=/etc/firewall.rules
 firewall_script=/etc/rc.firewall

 in the sshd of jail:

 KeepAlive yes
 UseDNS no

 my firewall is IPFW2, the configuration works well however often the
 conections is reset, i don't know what happen

 a scheme of my lan:

  172.16.0.1/16
 real ip  172.16.1.36/16

 INTERNET--modem/router-  PC with run jail


  alias ip  172.16.1.100/32


 any help is thank in avantage.


the solution:

in /etc/ssh/sshd_config   add following line:

VerifyReverseMapping no


thanks for all :)
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Problem when SSH-ing to FreeBSD 5.3 using PuTTY?

2005-01-10 Thread Olaf Greve
Hi,
Alright, last Friday I promised to let you guys know what the outcome 
was of the issue where PuTTY wouldn't connect to FreeBSD 5.3.

And the winner is...:
Look in /etc/ssh/sshd_conf for the setting PasswordAuthentication I
think the default changed from yes to no.
HExren
Indeed. By default there's a line:
#PasswordAuthentication no
Changing that in:
PasswordAuthentication yes
And then performing a:
kill -s HUP sshdpid
Does the trick!
Tnx and cheerz,
Olafo
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Problem when SSH-ing to FreeBSD 5.3 using PuTTY?

2005-01-07 Thread Olaf Greve
Hi all,
On two distinct machines (both running FreeBSD 5.3 release, one is the 
AMD-64 version, the other is the i386 version) I am experiencing 
problems when trying to SSH to the machine using PuTTY.

PuTTY shows the login prompt just fine, but when entering the proper 
username/password (yes, I am positive I typed it correctly -multiple 
times, in fact- :) ). Yet, for some reason this combination does not 
seem to get accepted.

Does anyone know the reason for this (note: I am not starting the SSH 
daemon from inetd)? Is there perhaps some (new) setting that changed 
between 5.2.1 and 5.3 that causes this, or am I doing something else 
terribly wrong? :)

Thanks in advance for any answers, and cheers!
Olafo
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Problem when SSH-ing to FreeBSD 5.3 using PuTTY?

2005-01-07 Thread Hexren
OG Hi all,

OG On two distinct machines (both running FreeBSD 5.3 release, one is the 
OG AMD-64 version, the other is the i386 version) I am experiencing 
OG problems when trying to SSH to the machine using PuTTY.

OG PuTTY shows the login prompt just fine, but when entering the proper 
OG username/password (yes, I am positive I typed it correctly -multiple 
OG times, in fact- :) ). Yet, for some reason this combination does not 
OG seem to get accepted.

OG Does anyone know the reason for this (note: I am not starting the SSH 
OG daemon from inetd)? Is there perhaps some (new) setting that changed 
OG between 5.2.1 and 5.3 that causes this, or am I doing something else 
OG terribly wrong? :)

OG Thanks in advance for any answers, and cheers!
OG Olafo
OG ___
OG freebsd-questions@freebsd.org mailing list
OG http://lists.freebsd.org/mailman/listinfo/freebsd-questions
OG To unsubscribe, send any mail to [EMAIL PROTECTED]

-

Look in /etc/ssh/sshd_conf for the setting PasswordAuthentication I
think the default changed from yes to no.

HExren

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


RE: Problem when SSH-ing to FreeBSD 5.3 using PuTTY?

2005-01-07 Thread Subhro


 -Original Message-
 From: [EMAIL PROTECTED] [mailto:owner-freebsd-
 [EMAIL PROTECTED] On Behalf Of Olaf Greve
 Sent: Friday, January 07, 2005 16:53
 To: freebsd-questions@freebsd.org
 Subject: Problem when SSH-ing to FreeBSD 5.3 using PuTTY?
 
 Hi all,
 
 On two distinct machines (both running FreeBSD 5.3 release, one is the
 AMD-64 version, the other is the i386 version) I am experiencing
 problems when trying to SSH to the machine using PuTTY.
 
 PuTTY shows the login prompt just fine, but when entering the proper
 username/password (yes, I am positive I typed it correctly -multiple
 times, in fact- :) ). Yet, for some reason this combination does not
 seem to get accepted.
 
 Does anyone know the reason for this (note: I am not starting the SSH
 daemon from inetd)? Is there perhaps some (new) setting that changed
 between 5.2.1 and 5.3 that causes this, or am I doing something else
 terribly wrong? :)
 
 Thanks in advance for any answers, and cheers!
 Olafo
 ___
 freebsd-questions@freebsd.org mailing list
 http://lists.freebsd.org/mailman/listinfo/freebsd-questions
 To unsubscribe, send any mail to freebsd-questions-
 [EMAIL PROTECTED] 

Can we have the putty connect logs? Also is anything shown up in the
syslogs? Are you sure the host is not in the deny list? Last but not the
least, I would prefer a S/Key authentication more than a normal interactive
password based authentication. Have you tried that?

Regards
S.

Indian Institute of Information Technology
Subhro Sankha Kar
Block AQ-13/1, Sector V
Salt Lake City
PIN 700091
India


smime.p7s
Description: S/MIME cryptographic signature


Re: Problem when SSH-ing to FreeBSD 5.3 using PuTTY?

2005-01-07 Thread Jon Krause
From: Olafo

: Hi all,
:
: On two distinct machines (both running FreeBSD 5.3 release, one is the
: AMD-64 version, the other is the i386 version) I am experiencing
: problems when trying to SSH to the machine using PuTTY.
:
: PuTTY shows the login prompt just fine, but when entering the proper
: username/password (yes, I am positive I typed it correctly -multiple
: times, in fact- :) ). Yet, for some reason this combination does not
: seem to get accepted.
:
: Does anyone know the reason for this (note: I am not starting the SSH
: daemon from inetd)? Is there perhaps some (new) setting that changed
: between 5.2.1 and 5.3 that causes this, or am I doing something else
: terribly wrong? :)
:
: Thanks in advance for any answers, and cheers!
: Olafo
:
##

Olafo,
You did not state the version of Putty you are using.
Try the latest version, (release 0.56) I beleive.
There was a problem in earlier versions of Putty with keyboard-interactive
method of authentication.

Best, Jon


___
: freebsd-questions@freebsd.org mailing list
: http://lists.freebsd.org/mailman/listinfo/freebsd-questions
: To unsubscribe, send any mail to
[EMAIL PROTECTED]

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Problem when SSH-ing to FreeBSD 5.3 using PuTTY?

2005-01-07 Thread Olaf Greve
Hi Jon,
You did not state the version of Putty you are using.
Hmmm, good one. I just checked and it is version 0.50.
Try the latest version, (release 0.56) I beleive.
There was a problem in earlier versions of Putty with keyboard-interactive
method of authentication.
I'll give that a shot. It's quite interesting that it would work with
fbsd 5.2.1 (and earlier) and not with fbsd 5.3, but it might indeed be
the culprit.
Either way: after the weekend I shall let you guys know what the culprit
was. :)
Cheerz and 'ave a good weekend!
Olafo
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Problem with ssh

2004-02-12 Thread Dragoncrest
Hi again everyone.  Ok, this issue just popped up today on a different
machine, but it's still bugging me either way.  My home mail server
(freebsd 4.8) has SSH available to the internet so I can get into the
box from work if need be.  That is the only port open as it's a fetching
mail server so port 25 isn't available to the rest of the world.  Nor is
110.  What I just discovered today is that my sshd is allowing auth by
public key OR password.  I don't want it to auth by password.  JUST
public key.  So in other words if you don't already have the public key
file, well, it sucks being you because you won't get connected.

Anyone know how to do this?  Or would this question be better handled on
an SSH mailing list?  If so, which list is best and how do I sign up? 
Much apreciated on the info.  Thanks.

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Problem with ssh

2004-02-12 Thread Nathan Kinkade
On Thu, Feb 12, 2004 at 02:49:17PM -0500, Dragoncrest wrote:
 Hi again everyone.  Ok, this issue just popped up today on a different
 machine, but it's still bugging me either way.  My home mail server
 (freebsd 4.8) has SSH available to the internet so I can get into the
 box from work if need be.  That is the only port open as it's a fetching
 mail server so port 25 isn't available to the rest of the world.  Nor is
 110.  What I just discovered today is that my sshd is allowing auth by
 public key OR password.  I don't want it to auth by password.  JUST
 public key.  So in other words if you don't already have the public key
 file, well, it sucks being you because you won't get connected.
 
 Anyone know how to do this?  Or would this question be better handled on
 an SSH mailing list?  If so, which list is best and how do I sign up? 
 Much apreciated on the info.  Thanks.

Uncomment the following line /etc/ssh/sshd_config and HUP sshd:

#PasswordAuthentication yes

Nathan
-- 
gpg --keyserver pgp.mit.edu --recv-keys D8527E49


pgp0.pgp
Description: PGP signature


Re: Problem with ssh

2004-02-12 Thread Erik Trulsson
On Thu, Feb 12, 2004 at 02:49:17PM -0500, Dragoncrest wrote:
 Hi again everyone.  Ok, this issue just popped up today on a different
 machine, but it's still bugging me either way.  My home mail server
 (freebsd 4.8) has SSH available to the internet so I can get into the
 box from work if need be.  That is the only port open as it's a fetching
 mail server so port 25 isn't available to the rest of the world.  Nor is
 110.  What I just discovered today is that my sshd is allowing auth by
 public key OR password.  I don't want it to auth by password.  JUST
 public key.  So in other words if you don't already have the public key
 file, well, it sucks being you because you won't get connected.
 
 Anyone know how to do this?  Or would this question be better handled on
 an SSH mailing list?  If so, which list is best and how do I sign up? 
 Much apreciated on the info.  Thanks.

Read the sshd_config(5) manpage.  The 'PasswordAuthentication' keyword
seems to be what you are interested in.


-- 
Insert your favourite quote here.
Erik Trulsson
[EMAIL PROTECTED]

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Problem with ssh

2004-02-12 Thread Clint Gilders
Nathan Kinkade wrote:
  Uncomment the following line /etc/ssh/sshd_config and HUP sshd:
#PasswordAuthentication yes
You also want to set that to 'no'

PasswordAuthentication no

--
Clint Gilders [EMAIL PROTECTED]
Director of Technology Services
OnlineHobbyist.com, Inc.
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Problem with ssh

2004-02-12 Thread Duane Winner
On Thu, 2004-02-12 at 14:49, Dragoncrest wrote:
 Hi again everyone.  Ok, this issue just popped up today on a different
 machine, but it's still bugging me either way.  My home mail server
 (freebsd 4.8) has SSH available to the internet so I can get into the
 box from work if need be.  That is the only port open as it's a fetching
 mail server so port 25 isn't available to the rest of the world.  Nor is
 110.  What I just discovered today is that my sshd is allowing auth by
 public key OR password.  I don't want it to auth by password.  JUST
 public key.  So in other words if you don't already have the public key
 file, well, it sucks being you because you won't get connected.
 
 Anyone know how to do this?  Or would this question be better handled on
 an SSH mailing list?  If so, which list is best and how do I sign up? 
 Much apreciated on the info.  Thanks.
 

For what it's worth, this is my config that does exactly what you are
looking for. It allows auth by public key only, i.e., the user's public
key must be concatenated into ~/.ssh/authorized_keys2 in their
respective home dir.

There might be some better tweaking I could do to this, but haven't
gotten around to yet. The main thing is that it does pubkey auth and
accepts ssh protocol 2 only.

Hope this helps.



Port 22
Protocol 2
ListenAddress 0.0.0.0
LoginGraceTime 120
PermitRootLogin no
StrictModes yes
RhostsAuthentication no
IgnoreRhosts yes
/etc/ssh/ssh_known_hosts
RhostsRSAAuthentication no
PasswordAuthentication no
PermitEmptyPasswords no
ChallengeResponseAuthentication no
X11Forwarding no
PrintMotd yes
Subsystem   sftp/usr/libexec/sftp-server


___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Problem with ssh

2004-02-12 Thread Quintin Riis
man sshd_config

		Quintin

Dragoncrest wrote:
Hi again everyone.  Ok, this issue just popped up today on a different
machine, but it's still bugging me either way.  My home mail server
(freebsd 4.8) has SSH available to the internet so I can get into the
box from work if need be.  That is the only port open as it's a fetching
mail server so port 25 isn't available to the rest of the world.  Nor is
110.  What I just discovered today is that my sshd is allowing auth by
public key OR password.  I don't want it to auth by password.  JUST
public key.  So in other words if you don't already have the public key
file, well, it sucks being you because you won't get connected.
Anyone know how to do this?  Or would this question be better handled on
an SSH mailing list?  If so, which list is best and how do I sign up? 
Much apreciated on the info.  Thanks.

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Problem with ssh

2004-02-12 Thread Nathan Kinkade
On Thu, Feb 12, 2004 at 03:12:29PM -0500, Clint Gilders wrote:
 Nathan Kinkade wrote:
   Uncomment the following line /etc/ssh/sshd_config and HUP sshd:
 
 #PasswordAuthentication yes
 
 You also want to set that to 'no'
 
 PasswordAuthentication no
 
 -- 

Oppps.  Yes, forgot to add that minor detail. :)

Thanks,
Nathan
-- 
gpg --keyserver pgp.mit.edu --recv-keys D8527E49


pgp0.pgp
Description: PGP signature


Re: Problem with ssh

2004-02-12 Thread Dragoncrest
At 03:12 PM 2/12/04 -0500, Clint Gilders wrote:
Nathan Kinkade wrote:
  Uncomment the following line /etc/ssh/sshd_config and HUP sshd:
#PasswordAuthentication yes
You also want to set that to 'no'

PasswordAuthentication no
Well, that's the kicker.  I've got that already in my sshd_config 
file and I've restarted SSHD and still no go.  Here's my current config 
file.  The weird part is this used to work.


# This is ssh server systemwide configuration file. See sshd(8)
# for more information
Port 22
Protocol 2
HostDsaKey /etc/ssh/ssh_host_dsa_key
ServerKeyBits 768
LoginGraceTime 120
KeyRegenerationInterval 3600
PermitRootLogin no
# After 3 unauthenticated connections, refuse 50% of the new ones, and
# refuse any more than 10 total.
MaxStartups 3:50:10
# Don't read ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes
StrictModes yes
X11Forwarding no
X11DisplayOffset 10
PrintMotd yes
PrintLastLog yes
KeepAlive yes
# Logging
SyslogFacility AUTH
LogLevel VERBOSE
#obsoletes QuietMode and FascistLogging
RhostsAuthentication no
#
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
#
RSAAuthentication yes
# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication no
PermitEmptyPasswords no
# Uncomment to disable s/key passwords
ChallengeResponseAuthentication no
# To change Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#AFSTokenPassing no
#KerberosTicketCleanup no
# Kerberos TGT Passing does only work with the AFS kaserver
#KerberosTgtPassing yes
CheckMail yes
#UseLogin no
Banner /etc/issue.net
#ReverseMappingCheck yes
Subsystemsftp   /usr/libexec/sftp-server

AllowUsers dragoncrest

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: problem with ssh in 4.9 and /etc/hosts file

2003-11-03 Thread Lowell Gilbert
henry tieman [EMAIL PROTECTED] writes:

 I have a small home network, 2 machines, both running FreeBSD 4.9. One
 with fixed IP address running ppp with NAT and a DHCP server and the
 other machine is a DHCP client.  Both machines have the standard
 host.conf file and a /etc/hosts file that only differs on the
 localhost line.  The standard host.conf file tells the network to use
 the /etc/hosts file first before trying DNS.  I do not want to run a
 DNS server on my local network.
 
 When I'm connected using PPP - ssh from the DHCP server to the client
 has no pause.
 
 When I'm not dialed up - the ssh connection from server to client is
 very slow. There's about a 75 sec wait before the password prompt.
 Client to client also has the pause w/o ppp running.  But server to
 server and client to server are fast.
 
 I think I've traced it down to a call to getnameinfo() in sshd.  There
 are 3 (or more) implementations of this function in the source for
 FreeBSD 4.9.  All versions I've found of getnameinfo() call
 gethostbyaddr() - which has 2 (or more) versions in the source. At
 least one doesn't read /etc/host.conf and only makes calls to DNS. The
 one in contrib/bind is evil. Yes, it is compiled in /usr/obj.  No, I
 don't know if it's linked with sshd - that requires another makeworld
 which is running now.
 
 There are two work arounds for using ssh without recompiling so I'm
 not too worried.  But I don't have sendmail setup to the outside so I
 can't create a problem report.

A problem report isn't appropriate.  What you need is that *both* of
the machines have /etc/hosts entries for the other machine.
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Confusing problem with SSH port forwarding.

2002-07-11 Thread Philip Hallstrom

Hi all -
I've been tearing my hair out for an hour now trying to figure
this out and I'm completely stumped.  Didn't see anything in the archives
which hopefully means I'm just doing somethign stupid, but I don't see it.

Here's the environment:

win2k_client 
 \
server1 --- hub -- firewall -- internet -- server3
 /
server2 -

server1 and server3 are running web servers.
firewall is also running natd.

If on server2 I do

  ssh -l user -g -N -v -L :server1:80 localhost

then from win2k_client I can go to http://server2: in IE and it works
like I'd expect it to.  That is, I get the home page of server1.

If on server2 I do

  ssh -l user -g -N -v -L :server3:80 localhost

then...

- from win2k_client IE just sits and sits and sits -- and no entries are
generated in server3's log files.

- from win2k_client I can do Start-Run-telnet server2  followed by
GET / HTTP/1.0 and I *do* get the home page of server3.

- from server2 I can also telnet to port  and get a connection, but
fetch fails with fetch: -: Undefined error: 0


What I don't understand is that obviously the tunnel is setup and running
since it is possible to use it, but why can't IE or fetch connect?

I don't think it's a webserver issue because both servers are configured
to respond to any IP address they know about.  And changing port  to
port 80 doesn't make a difference in the results.

SSH Version is: OpenSSH_2.9 FreeBSD localisations 20020307, SSH protocols
1.5/2.0, OpenSSL 0x0090601f

Do I need to upgrade all the ssh servers to the latest?  Doesn't seem like
it since it *is* working.

I'm having the same problem when trying to use SecureCRT or Putty to do
the forwarding directly from win2k_client.  IE won't work, but telnet'ing
directly will.

Anyway, I'm stumped..  anyone got any ideas?



To Unsubscribe: send mail to [EMAIL PROTECTED]
with unsubscribe freebsd-questions in the body of the message