SSH on FreeBSD

2013-01-15 Thread Mannase Nyathi
CipherWave Fibre Broadband with FREE installation from only R8840/month

Good day,

I have just configured FreeBSD on my server. I would like to find out how can I 
be able to login to it via ssh?

Looking forward to hear from you soon.

Thank you

-- 
Mannase Nyathi
Support Technician
sb: 011 541 9940
fax: 011 541 9920
web: www.cipherwave.co.za

This email may be confidential or privileged, and CipherWave Storage
Solutions Africa (Pty) Ltd does not waive any related rights and
obligations, which may include the protection of intellectual
property. Any distribution, use or copying of this email or the
information it contains by other than an intended recipient is
unauthorised. If you have received this email in error please delete
it immediately. Due to the inherent uncertainties involved in modern
email transmissions, CipherWave Storage Solutions Africa (Pty) Ltd
cannot accept any responsibility or liability for any errors or
omissions, loss or damage from either use or misuse of the content,
including viruses.
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org


Re: SSH on FreeBSD

2013-01-15 Thread Erich Dollansky
Hi,

On Tue, 15 Jan 2013 10:10:16 +
Mannase Nyathi mann...@cipherwave.co.za wrote:

 CipherWave Fibre Broadband with FREE installation from only
 R8840/month
 
 Good day,
 
 I have just configured FreeBSD on my server. I would like to find out
 how can I be able to login to it via ssh?
 
 Looking forward to hear from you soon.
 
 Thank you
 

you must enable ssh in /etc/inetd.conf and then read

man ssh

If you could tell us more what you really want, we could give you a
better answer.

Erich
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org


Re: SSH on FreeBSD

2013-01-15 Thread Olivier Nicole
Hi,

 I have just configured FreeBSD on my server. I would like to find out
 how can I be able to login to it via ssh?

 Looking forward to hear from you soon.

 Thank you


 you must enable ssh in /etc/inetd.conf and then read

Or better, in /etc/rc.conf
sshd_enable=YES

Olivier


 man ssh

 If you could tell us more what you really want, we could give you a
 better answer.

 Erich
 ___
 freebsd-questions@freebsd.org mailing list
 http://lists.freebsd.org/mailman/listinfo/freebsd-questions
 To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org


Re: SSH on FreeBSD

2013-01-15 Thread Matthew Seaman
On 15/01/2013 10:10, Mannase Nyathi wrote:
 I have just configured FreeBSD on my server. I would like to find out
 how can I be able to login to it via ssh?

Start by editing /etc/rc.conf and add the line:

sshd_enable=YES

(anywhere in the file -- order doesn't matter)

Then as root:

   /etc/rc.d/sshd start

It should generate some host keys and then start the sshd daemon.

That's all.  sshd will restart automatically after any reboots.  You
should be able to log into any ordinary user account remotely using the
account username and password.

Note: if your system is exposed to the internet, it will be attacked by
bots attempting to brute-force SSH username and passwords.  Make sure
you have good passwords on all user accounts -- see the archives of this
list for many, many discussions of further steps you can take to prevent
this activity filling up your logfiles...

Cheers,

Matthew


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org


Re: SSH on FreeBSD

2013-01-15 Thread Bruce Cran

On 15/01/2013 10:52, Matthew Seaman wrote:

That's all.  sshd will restart automatically after any reboots.  You
should be able to log into any ordinary user account remotely using the
account username and password.


Note ordinary user account - sshd on FreeBSD disallows root logins by 
default. You can change that by editing /etc/ssh/sshd_config .


--
Bruce Cran
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org


Re: SSH on FreeBSD

2013-01-15 Thread Matthias Apitz
El día Tuesday, January 15, 2013 a las 05:45:36PM +0700, Erich Dollansky 
escribió:

 Hi,
 
 On Tue, 15 Jan 2013 10:10:16 +
 Mannase Nyathi mann...@cipherwave.co.za wrote:
 
  CipherWave Fibre Broadband with FREE installation from only
  R8840/month
  
  Good day,
  
  I have just configured FreeBSD on my server. I would like to find out
  how can I be able to login to it via ssh?
  
  Looking forward to hear from you soon.
  
  Thank you
  
 
 you must enable ssh in /etc/inetd.conf and then read

In FreeBSD it is in rc.conf

$ man rc.conf | col -b | fgrep -i ssh

matthias

-- 
Sent from my FreeBSD netbook

Matthias Apitz   |  - No system with backdoors like Apple/Android
E-mail: g...@unixarea.de |  - No HTML/RTF in E-mail
WWW: http://www.unixarea.de/ |  - No proprietary attachments
phone: +49-170-4527211   |  - Respect for open standards
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org


Re: SSH on FreeBSD

2013-01-15 Thread Jerry
On Tue, 15 Jan 2013 10:52:04 +
Matthew Seaman articulated:

 On 15/01/2013 10:10, Mannase Nyathi wrote:
  I have just configured FreeBSD on my server. I would like to find
  out how can I be able to login to it via ssh?
 
 Start by editing /etc/rc.conf and add the line:
 
 sshd_enable=YES
 
 (anywhere in the file -- order doesn't matter)
 
 Then as root:
 
/etc/rc.d/sshd start
 
 It should generate some host keys and then start the sshd daemon.
 
 That's all.  sshd will restart automatically after any reboots.  You
 should be able to log into any ordinary user account remotely using
 the account username and password.
 
 Note: if your system is exposed to the internet, it will be attacked
 by bots attempting to brute-force SSH username and passwords.  Make
 sure you have good passwords on all user accounts -- see the archives
 of this list for many, many discussions of further steps you can take
 to prevent this activity filling up your logfiles...

You might want to consider using certificates rather than 'usernames'
'passwords' for logging in. Your system will be far more secure. As
Matthew stated, you can check the archives. If needed, start a new
thread and ask for assistance on the subject here.

-- 
Jerry ♔

Disclaimer: off-list followups get on-list replies or get ignored.
Please do not ignore the Reply-To header.
__

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org

Re: SSH on FreeBSD

2013-01-15 Thread Volodymyr Kostyrko

15.01.2013 12:50, Matthias Apitz:

El día Tuesday, January 15, 2013 a las 05:45:36PM +0700, Erich Dollansky 
escribió:


Hi,

On Tue, 15 Jan 2013 10:10:16 +
Mannase Nyathi mann...@cipherwave.co.za wrote:


CipherWave Fibre Broadband with FREE installation from only
R8840/month

Good day,

I have just configured FreeBSD on my server. I would like to find out
how can I be able to login to it via ssh?

Looking forward to hear from you soon.

Thank you



you must enable ssh in /etc/inetd.conf and then read


In FreeBSD it is in rc.conf

$ man rc.conf | col -b | fgrep -i ssh


In FreeBSD there are two ways of enabling sshd: default, fast and easy 
through rc.conf and a bit tricky and secure via inetd.conf. Everyone can 
select their own poison. I personally prefer the latter one.


--
Sphinx of black quartz, judge my vow.
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org

Re: SSH on FreeBSD

2013-01-15 Thread Frank Staals
Volodymyr Kostyrko c.kw...@gmail.com writes:

 snip 
 In FreeBSD there are two ways of enabling sshd: default, fast and easy through
 rc.conf and a bit tricky and secure via inetd.conf. Everyone can select their
 own poison. I personally prefer the latter one.

You seem to imply that enabling sshd through inetd is more secure than
directly through rc.conf. Care to elaborate on that? 

Regards, 

-- 

- Frank
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org


Re: SSH on FreeBSD

2013-01-15 Thread Matthias Apitz
El día Tuesday, January 15, 2013 a las 02:40:32PM +0200, Volodymyr Kostyrko 
escribió:

  In FreeBSD it is in rc.conf
 
  $ man rc.conf | col -b | fgrep -i ssh
 
 In FreeBSD there are two ways of enabling sshd: default, fast and easy 
 through rc.conf and a bit tricky and secure via inetd.conf. Everyone can 
 select their own poison. I personally prefer the latter one.

Why it is more secure via inetd.conf?

matthias
-- 
Sent from my FreeBSD netbook

Matthias Apitz   |  - No system with backdoors like Apple/Android
E-mail: g...@unixarea.de |  - No HTML/RTF in E-mail
WWW: http://www.unixarea.de/ |  - No proprietary attachments
phone: +49-170-4527211   |  - Respect for open standards
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org


Re: SSH on FreeBSD

2013-01-15 Thread Bruce Cran

On 15/01/2013 12:51, Matthias Apitz wrote:

Why it is more secure via inetd.conf?


You can centralise access control via TCP Wrappers - 
http://www.freebsd.org/doc/handbook/tcpwrappers.html .


--
Bruce Cran
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org


Re: SSH on FreeBSD

2013-01-15 Thread Volodymyr Kostyrko

15.01.2013 14:48, Frank Staals:

Volodymyr Kostyrko c.kw...@gmail.com writes:


snip
In FreeBSD there are two ways of enabling sshd: default, fast and easy through
rc.conf and a bit tricky and secure via inetd.conf. Everyone can select their
own poison. I personally prefer the latter one.


You seem to imply that enabling sshd through inetd is more secure than
directly through rc.conf. Care to elaborate on that?


* there's no central process to target with attacks;
* SSHv1 server key is regenerated every time new connection is created;
* with inetd you can force max connections per minute rate or max 
connections per ip.


--
Sphinx of black quartz, judge my vow.
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org


RE: SSH on FreeBSD

2013-01-15 Thread Mannase Nyathi


Hi Guys,

Thanks for your help.

I have managed to sought it out. Will let you know if I require any further 
assistance.

I have been receiving numerous emails. It's all fine now :)



-Original Message-
From: Matthias Apitz [mailto:g...@unixarea.de] 
Sent: 15 January 2013 02:51 PM
To: Volodymyr Kostyrko
Cc: Erich Dollansky; questi...@freebsd.org; Mannase Nyathi
Subject: Re: SSH on FreeBSD

El día Tuesday, January 15, 2013 a las 02:40:32PM +0200, Volodymyr Kostyrko 
escribió:

  In FreeBSD it is in rc.conf
 
  $ man rc.conf | col -b | fgrep -i ssh
 
 In FreeBSD there are two ways of enabling sshd: default, fast and easy 
 through rc.conf and a bit tricky and secure via inetd.conf. Everyone 
 can select their own poison. I personally prefer the latter one.

Why it is more secure via inetd.conf?

matthias
--
Sent from my FreeBSD netbook

Matthias Apitz   |  - No system with backdoors like Apple/Android
E-mail: g...@unixarea.de |  - No HTML/RTF in E-mail
WWW: http://www.unixarea.de/ |  - No proprietary attachments
phone: +49-170-4527211   |  - Respect for open standards

-- 
Mannase Nyathi
Support Technician
sb: 011 541 9940
fax: 011 541 9920
web: www.cipherwave.co.za

This email may be confidential or privileged, and CipherWave Storage
Solutions Africa (Pty) Ltd does not waive any related rights and
obligations, which may include the protection of intellectual
property. Any distribution, use or copying of this email or the
information it contains by other than an intended recipient is
unauthorised. If you have received this email in error please delete
it immediately. Due to the inherent uncertainties involved in modern
email transmissions, CipherWave Storage Solutions Africa (Pty) Ltd
cannot accept any responsibility or liability for any errors or
omissions, loss or damage from either use or misuse of the content,
including viruses.
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org


Re: Extremely slow authentication via SSH on FreeBSD 6.0

2008-01-02 Thread Edson Noboru Yamada
Your last hint suggests that this is, in fact, a dns reverse resolution
issue.

Log into your server which is slow and try to resolve the ip address
of the host you trying to connect from (for instance, if you trying to
connect from
10.0.0.1 to 199.1.1.1, log into 199.1.1.1 and execute something like
nslookup 10.0.0.1).
If the command times out, you found the issue.

hth



On Jan 1, 2008 4:03 PM, Forrest Aldrich [EMAIL PROTECTED] wrote:

 First, thank you to others who posted about this issue.

 I altered /etc/ssh/sshd_config for UseDNS no, and noticed I get the
 prompt right away, however it still takes about 15 seconds after
 authentication to get a shell prompt.

 This is FreeBSD version:  FreeBSD 6.3-PRERELEASE #7: Sat Dec 22 11:12:15
 EST 2007

 I noticed this behavior after the last system build and install.  Prior
 to that, I didn't see problems like this.

 I don't see this problem with httpd (apache) etc.

 The DNS servers my ISP provides are quickly reachable and appear to be
 caching very well, so I doubt that's the issue.

 Conversely, and perhaps this is a hint, the GW I log in to has this
 problem, but if I log in from there to an internal system using the same
 exact version of FreeBSD, I don't have any problems like this at all.
 The difference being I also use internal DNS as well as /etc/hosts
 entries.


 Thanks.

 ___
 freebsd-questions@freebsd.org mailing list
 http://lists.freebsd.org/mailman/listinfo/freebsd-questions
 To unsubscribe, send any mail to 
 [EMAIL PROTECTED]

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Extremely slow authentication via SSH on FreeBSD 6.0

2008-01-01 Thread Forrest Aldrich

First, thank you to others who posted about this issue.

I altered /etc/ssh/sshd_config for UseDNS no, and noticed I get the 
prompt right away, however it still takes about 15 seconds after 
authentication to get a shell prompt. 

This is FreeBSD version:  FreeBSD 6.3-PRERELEASE #7: Sat Dec 22 11:12:15 
EST 2007


I noticed this behavior after the last system build and install.  Prior 
to that, I didn't see problems like this.


I don't see this problem with httpd (apache) etc.

The DNS servers my ISP provides are quickly reachable and appear to be 
caching very well, so I doubt that's the issue.


Conversely, and perhaps this is a hint, the GW I log in to has this 
problem, but if I log in from there to an internal system using the same 
exact version of FreeBSD, I don't have any problems like this at all.  
The difference being I also use internal DNS as well as /etc/hosts entries.



Thanks.

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


installing ssh after freebsd has been installed?

2006-09-06 Thread g

how do is install ssh once i've installed freebsd 6.1?

i used sysinstall.  check ssh in the networking section.  ok'ed my  
and exited my way back to the system prompt.


as root i typed /usr/sbin/sshd

i get from the system:

Could not load host key: /etc/ssh/ssh_host/dsa_key
Disabling protocol version 2. Could not load host key
sshd: no hostkeys available -- exiting.

do i need to reinstall the os, 6.1, in-order for it to setup ssh and  
create those files, ssh_host_ ...?


g.




___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: installing ssh after freebsd has been installed?

2006-09-06 Thread Matthew Seaman
g wrote:
 how do is install ssh once i've installed freebsd 6.1?
 
 i used sysinstall.  check ssh in the networking section.  ok'ed my and
 exited my way back to the system prompt.
 
 as root i typed /usr/sbin/sshd
 
 i get from the system:
 
 Could not load host key: /etc/ssh/ssh_host/dsa_key
 Disabling protocol version 2. Could not load host key
 sshd: no hostkeys available -- exiting.
 
 do i need to reinstall the os, 6.1, in-order for it to setup ssh and
 create those files, ssh_host_ ...?
 

The system startup script for sshd will create any necessary key files if
they are missing.  Try the following:

   # killall sshd
   # /etc/rc.d/sshd start

Cheers,

Matthew

-- 
Dr Matthew J Seaman MA, D.Phil.   7 Priory Courtyard
  Flat 3
PGP: http://www.infracaninophile.co.uk/pgpkey Ramsgate
  Kent, CT11 9PW



signature.asc
Description: OpenPGP digital signature


Re: installing ssh after freebsd has been installed?

2006-09-06 Thread Bill Moran
In response to g [EMAIL PROTECTED]:

 how do is install ssh once i've installed freebsd 6.1?
 
 i used sysinstall.  check ssh in the networking section.  ok'ed my  
 and exited my way back to the system prompt.
 
 as root i typed /usr/sbin/sshd
 
 i get from the system:
 
 Could not load host key: /etc/ssh/ssh_host/dsa_key
 Disabling protocol version 2. Could not load host key
 sshd: no hostkeys available -- exiting.
 
 do i need to reinstall the os, 6.1, in-order for it to setup ssh and  
 create those files, ssh_host_ ...?

Use the /etc/rc.d/sshd script to start/stop sshd.  It will detect the
above condition and take care of it.

Assuming you've set up your config files properly, you could also
reboot the system.

-- 
Bill Moran
Collaborative Fusion Inc.
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: installing ssh after freebsd has been installed?

2006-09-06 Thread g

Thanks, Bill and Matthew, your suggestions did the trick.

g.


On Sep 6, 2006, at 2:41 PM, Bill Moran wrote:


In response to g [EMAIL PROTECTED]:


how do is install ssh once i've installed freebsd 6.1?

i used sysinstall.  check ssh in the networking section.  ok'ed my
and exited my way back to the system prompt.

as root i typed /usr/sbin/sshd

i get from the system:

Could not load host key: /etc/ssh/ssh_host/dsa_key
Disabling protocol version 2. Could not load host key
sshd: no hostkeys available -- exiting.

do i need to reinstall the os, 6.1, in-order for it to setup ssh and
create those files, ssh_host_ ...?


Use the /etc/rc.d/sshd script to start/stop sshd.  It will detect the
above condition and take care of it.

Assuming you've set up your config files properly, you could also
reboot the system.

--  
Bill Moran

Collaborative Fusion Inc.
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions- 
[EMAIL PROTECTED]


g.




___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


ssh to Freebsd 6.1 (help)

2006-04-16 Thread Marwan Sultan

Hello,

 I just fresh installed FreeBSD 6.0R,
 The box connected to a hub and 1 more computer XP connected to same HUB,
 on my home LAN, both can ping/replay each other, both NIC interfaces are 
up.


 XP is the internet gateway. 192.168.0.1 and BSD is 192.168.0.2

 The problem is when i Open my SecureCRT in XP and try to SSH (using SSH2) 
to FreeBSD

 it never goeson, and on /var/messages always says its timedout.

 during installation I choose to run SSH, also after the fresh install i 
checked /etc/inetd.conf

 and i removed the # from the SSH line, then restarted the inetd.conf,
 but also the same!

 I never faced such thing on 4.x, and i heard from somewhere that between 
SecureCRT and
 FreeBSD more than 5.x i have to change something in ssh configuration in 
the box,


 Anyhelp please?

 Marwan.

_
Express yourself instantly with MSN Messenger! Download today it's FREE! 
http://messenger.msn.click-url.com/go/onm00200471ave/direct/01/


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


RE: ssh to Freebsd 6.1-UPDATE

2006-04-16 Thread Marwan Sultan




Sorry,
But forgot to say that this problem happens when there is no Internet 
connection only!

But when internet sharing presents on my XP all works fine.

Thank you and sorry again.



Hello,

 I just fresh installed FreeBSD 6.0R,
 The box connected to a hub and 1 more computer XP connected to same HUB,
 on my home LAN, both can ping/replay each other, both NIC interfaces are 
up.


 XP is the internet gateway. 192.168.0.1 and BSD is 192.168.0.2

 The problem is when i Open my SecureCRT in XP and try to SSH (using SSH2) 
to FreeBSD

 it never goeson, and on /var/messages always says its timedout.

 during installation I choose to run SSH, also after the fresh install i 
checked /etc/inetd.conf

 and i removed the # from the SSH line, then restarted the inetd.conf,
 but also the same!

 I never faced such thing on 4.x, and i heard from somewhere that between 
SecureCRT and
 FreeBSD more than 5.x i have to change something in ssh configuration in 
the box,


 Anyhelp please?

 Marwan.

_
Express yourself instantly with MSN Messenger! Download today it's FREE! 
http://messenger.msn.click-url.com/go/onm00200471ave/direct/01/


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to 
[EMAIL PROTECTED]


_
Don't just search. Find. Check out the new MSN Search! 
http://search.msn.com/


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh to Freebsd 6.1-UPDATE

2006-04-16 Thread Benjamin Lutz
On Monday 17 April 2006 00:46, Marwan Sultan wrote:
 Sorry,
 But forgot to say that this problem happens when there is no Internet
 connection only!
 But when internet sharing presents on my XP all works fine.

 Thank you and sorry again.

 Hello,
 
   I just fresh installed FreeBSD 6.0R,
   The box connected to a hub and 1 more computer XP connected to same HUB,
   on my home LAN, both can ping/replay each other, both NIC interfaces are
 up.
 
   XP is the internet gateway. 192.168.0.1 and BSD is 192.168.0.2
 
   The problem is when i Open my SecureCRT in XP and try to SSH (using
  SSH2) to FreeBSD
   it never goeson, and on /var/messages always says its timedout.
 
   during installation I choose to run SSH, also after the fresh install i
 checked /etc/inetd.conf
   and i removed the # from the SSH line, then restarted the inetd.conf,
   but also the same!

Setting UseDNS no in the FreeBSD machine's /etc/ssh/sshd_config should solve 
the problem.

Cheers
Benjamin


pgp2vHAAuzZnP.pgp
Description: PGP signature


Re: Extremely slow authentication via SSH on FreeBSD 6.0

2006-01-09 Thread Garrett Cooper


On Jan 8, 2006, at 11:39 PM, Dave wrote:


Hi,
   I caught this midthread, but two things. Are you running sshd in  
a jail? And do you have dns resolving? I recently had an ssh slow  
authentication issue, which when found was dns not resolving. Try  
setting UseDns to no in sshd_config see if that helps.

HTH
Dave.

- Original Message - From: Garrett Cooper  
[EMAIL PROTECTED]

To: freebsd-questions@freebsd.org
Sent: Monday, January 09, 2006 2:42 AM
Subject: Re: Extremely slow authentication via SSH on FreeBSD 6.0




On Jan 8, 2006, at 9:10 PM, Derek Musselmann wrote:


On Jan 8, 2006, at 7:21 PM, Garrett Cooper wrote:
I'm having a hard time authenticating after upgrading the  
kernel  and some packages, and I was wondering if someone could  
help me  out with this issue. I marked the trouble points and  
included my  sshd_config.


I noticed in your sshd_config that you have:

# Change to yes to enable built-in password authentication.
PasswordAuthentication yes
PermitEmptyPasswords no

# Change to no to disable PAM authentication
ChallengeResponseAuthentication no


By default, ssh uses PAM for authentication.  By commenting  
those  lines out, it doesn't mean that password checking won't be  
done,  just that it will be handled with PAM.


And then later in the file you have:
UsePAM yes

Try commenting out the PasswordAuthentication,   
PermitEmptyPasswords, and ChallengeResponse lines.


-
Derek Musselmann
http://www.disflux.com


Tried exactly that, and it doesn't seem to have change the   
performance, actually =\... It still hangs in the same location,   
strangely enough.

-Garrett


VOILA! Gratzi sir!
-Garrett
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Extremely slow authentication via SSH on FreeBSD 6.0

2006-01-09 Thread Garrett Cooper

On Jan 8, 2006, at 11:39 PM, Dave wrote:


Hi,
   I caught this midthread, but two things. Are you running sshd in  
a jail? And do you have dns resolving? I recently had an ssh slow  
authentication issue, which when found was dns not resolving. Try  
setting UseDns to no in sshd_config see if that helps.

HTH
Dave.

- Original Message - From: Garrett Cooper  
[EMAIL PROTECTED]

To: freebsd-questions@freebsd.org
Sent: Monday, January 09, 2006 2:42 AM
Subject: Re: Extremely slow authentication via SSH on FreeBSD 6.0




On Jan 8, 2006, at 9:10 PM, Derek Musselmann wrote:


On Jan 8, 2006, at 7:21 PM, Garrett Cooper wrote:
I'm having a hard time authenticating after upgrading the  
kernel  and some packages, and I was wondering if someone could  
help me  out with this issue. I marked the trouble points and  
included my  sshd_config.


I noticed in your sshd_config that you have:

# Change to yes to enable built-in password authentication.
PasswordAuthentication yes
PermitEmptyPasswords no

# Change to no to disable PAM authentication
ChallengeResponseAuthentication no


By default, ssh uses PAM for authentication.  By commenting  
those  lines out, it doesn't mean that password checking won't be  
done,  just that it will be handled with PAM.


And then later in the file you have:
UsePAM yes

Try commenting out the PasswordAuthentication,   
PermitEmptyPasswords, and ChallengeResponse lines.


-
Derek Musselmann
http://www.disflux.com


Tried exactly that, and it doesn't seem to have change the   
performance, actually =\... It still hangs in the same location,   
strangely enough.

-Garrett


	I should be more specific. Setting UseDNS to no did the trick. Maybe  
sshd was confused by my hostname setup in /etc/hosts, but I'm not  
going to speculate there. All that I know is that it works like it  
used to =).

-Garrett
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Extremely slow authentication via SSH on FreeBSD 6.0

2006-01-09 Thread Ashley Moran
On Monday 09 January 2006 08:18, Garrett Cooper wrote:
 I should be more specific. Setting UseDNS to no did the trick.
 Maybe   sshd was confused by my hostname setup in /etc/hosts, but I'm not
 going to speculate there. All that I know is that it works like it used to
 =).
 -Garrett


I've had this problem before.  You can keep DNS turned on if /etc/resolv.conf 
contains reachable nameservers.  The DNS lookup timeout in sshd is very long

Ashley
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Extremely slow authentication via SSH on FreeBSD 6.0

2006-01-09 Thread steve

   2. Re: Extremely slow authentication via SSH on FreeBSD 6.0
  (Ashley Moran)
Message: 2
Date: Mon, 9 Jan 2006 10:36:14 +
From: Ashley Moran [EMAIL PROTECTED]
Subject: Re: Extremely slow authentication via SSH on FreeBSD 6.0
To: freebsd-questions@freebsd.org
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain;  charset=iso-8859-1 


On Monday 09 January 2006 08:18, Garrett Cooper wrote:

I should be more specific. Setting UseDNS to no did the trick.
Maybe   sshd was confused by my hostname setup in /etc/hosts, but I'm not
going to speculate there. All that I know is that it works like it used to
=).
-Garrett
 

I've had this problem before.  You can keep DNS turned on if /etc/resolv.conf 
contains reachable nameservers.  The DNS lookup timeout in sshd is very long 


Ashley


I posted a similiar problem on Sunday but didn't get any responses.  I 
turned off DNS in the sshd_config file and the sshd time out problem went 
away for me as well.   Actually I had to turn off dns lookup up for apache 
and proftpd as well because those services were running extremely slow or 
not responding. 


If you've not made any modifications to your system, why would this happen?
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Extremely slow authentication via SSH on FreeBSD 6.0

2006-01-09 Thread Alan Bram
Boy, talk about good timing!

I just joined this list yesterday.  The reason I joined was to see if
I could get any help solving what appears to have been (approximately)
this same problem.

I also had the problem of extremely slow SSH authentication.  In fact,
it was so slow that at first I thought is was simply dead, because
most often it would time out and give up.

In my case, I had not made any changes to the system whatsoever.  SSH
had been working fine since I originally installed FreeBSD 5.4 a few
months ago.  But then a few days ago it just suddenly started having
this problem.

In my case, Apache did _NOT_ seem to be suffering from the same
problem. 

I changed my sshd configuration to set UseDNS to no, and that seems to
have fixed the problem.  So I'm quite happy, and grateful.

However, it does leave me curious ...

Something must have changed in my network (a small home network on a
DSL router), I guess, but I don't know what.


 I posted a similiar problem on Sunday but didn't get any responses.  I 
 turned off DNS in the sshd_config file and the sshd time out problem went 
 away for me as well.   Actually I had to turn off dns lookup up for apache 
 and proftpd as well because those services were running extremely slow or 
 not responding. 
 
 If you've not made any modifications to your system, why would this happen?
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Extremely slow authentication via SSH on FreeBSD 6.0

2006-01-08 Thread Garrett Cooper
	I'm having a hard time authenticating after upgrading the kernel and  
some packages, and I was wondering if someone could help me out with  
this issue. I marked the trouble points and included my sshd_config.


Output:
shiina:~ gcooper$ ssh -v hoover
OpenSSH_3.8.1p1, OpenSSL 0.9.7i 14 Oct 2005
debug1: Reading configuration data /etc/ssh_config
debug1: Connecting to hoover [192.168.0.22] port 22.
debug1: Connection established.
debug1: identity file /Users/gcooper/.ssh/identity type -1
debug1: identity file /Users/gcooper/.ssh/id_rsa type -1
debug1: identity file /Users/gcooper/.ssh/id_dsa type -1
debug1: Remote protocol version 2.0, remote software version  
OpenSSH_4.2p1 FreeBSD-20050903

debug1: match: OpenSSH_4.2p1 FreeBSD-20050903 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_3.8.1p1
debug1: An invalid name was supplied
Configuration file does not specify default realm

debug1: An invalid name was supplied
A parameter was malformed
Validation error

debug1: An invalid name was supplied
Configuration file does not specify default realm

debug1: An invalid name was supplied
A parameter was malformed
Validation error

debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server-client aes128-cbc hmac-md5 none
debug1: kex: client-server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(102410248192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host 'hoover' is known and matches the DSA host key.
debug1: Found key in /Users/gcooper/.ssh/known_hosts:29
debug1: ssh_dss_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
#ssh hangs here for about 30 seconds.
debug1: Authentications that can continue: password
debug1: Next authentication method: password
[EMAIL PROTECTED]'s password:

Thanks!
-Garrett



sshd_config
Description: Binary data
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]

Re: Extremely slow authentication via SSH on FreeBSD 6.0

2006-01-08 Thread Derek Musselmann

On Jan 8, 2006, at 7:21 PM, Garrett Cooper wrote:
	I'm having a hard time authenticating after upgrading the kernel  
and some packages, and I was wondering if someone could help me out  
with this issue. I marked the trouble points and included my  
sshd_config.


I noticed in your sshd_config that you have:

# Change to yes to enable built-in password authentication.
PasswordAuthentication yes
PermitEmptyPasswords no

# Change to no to disable PAM authentication
ChallengeResponseAuthentication no


By default, ssh uses PAM for authentication.  By commenting those  
lines out, it doesn't mean that password checking won't be done, just  
that it will be handled with PAM.


And then later in the file you have:
UsePAM yes

Try commenting out the PasswordAuthentication, PermitEmptyPasswords,  
and ChallengeResponse lines.


-
Derek Musselmann
http://www.disflux.com



___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Extremely slow authentication via SSH on FreeBSD 6.0

2006-01-08 Thread Garrett Cooper


On Jan 8, 2006, at 9:10 PM, Derek Musselmann wrote:


On Jan 8, 2006, at 7:21 PM, Garrett Cooper wrote:
	I'm having a hard time authenticating after upgrading the kernel  
and some packages, and I was wondering if someone could help me  
out with this issue. I marked the trouble points and included my  
sshd_config.


I noticed in your sshd_config that you have:

# Change to yes to enable built-in password authentication.
PasswordAuthentication yes
PermitEmptyPasswords no

# Change to no to disable PAM authentication
ChallengeResponseAuthentication no


By default, ssh uses PAM for authentication.  By commenting those  
lines out, it doesn't mean that password checking won't be done,  
just that it will be handled with PAM.


And then later in the file you have:
UsePAM yes

Try commenting out the PasswordAuthentication,  
PermitEmptyPasswords, and ChallengeResponse lines.


-
Derek Musselmann
http://www.disflux.com


Tried exactly that, and it doesn't seem to have change the  
performance, actually =\... It still hangs in the same location,  
strangely enough.

-Garrett
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


SSH on FreeBSD 4.10

2005-12-09 Thread mohammad babaei
Hi,
I'm using FreeBSD 4.10 and at the moment i cannot connect to server by SSH
(puTTY)
(When i asked for Username  i enter it, nothing happens...)
so what's the problem?

Best Wishes
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: SSH on FreeBSD 4.10

2005-12-09 Thread P.U.Kruppa

On Fri, 9 Dec 2005, mohammad babaei wrote:


Hi,
I'm using FreeBSD 4.10 and at the moment i cannot connect to server by SSH
(puTTY)
(When i asked for Username  i enter it, nothing happens...)
so what's the problem?

Perhaps you tried to login as root?
This won't work per default.

Regards,

Uli.



Best Wishes
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]






*
* Peter Ulrich Kruppa - Wuppertal - Germany *
*
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: SSH on FreeBSD 4.10

2005-12-09 Thread Babak Farrokhi

Hi,

Your box is trying to do reverse DNS lookup and waits until DNS query times 
out. You should disable DNS lookup in /etc/ssh/sshd_config.

--
Babak Farrokhi
[EMAIL PROTECTED]

On Fri, 9 Dec 2005 19:47:33 +0330, mohammad babaei [EMAIL PROTECTED] wrote:
 Hi,
 I'm using FreeBSD 4.10 and at the moment i cannot connect to server by SSH
 (puTTY)
 (When i asked for Username  i enter it, nothing happens...)
 so what's the problem?
 
 Best Wishes
 ___
 freebsd-questions@freebsd.org mailing list
 http://lists.freebsd.org/mailman/listinfo/freebsd-questions
 To unsubscribe, send any mail to
 [EMAIL PROTECTED]


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: rdist6 now defaults to using SSH on FreeBSd 6.0?

2005-11-18 Thread Lowell Gilbert
NMH [EMAIL PROTECTED] writes:

 I just built a few systems that I could have swore I
 used rdist6 on which worked just fine. But now after
 building a few more when I try commands like  rdist6
 -c file machinename:  It tries to use ssh which it
 can't do as root.
 
 Remote Command = 'rdistd -S'
 Remote Shell = command = '/usr/bin/ssh'
 
  Did I do something wrong or did rdist6/rdistd change?

The latter.

I think you can just use the -P option to specify the command to use
instead of /usr/bin/ssh.
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


rdist6 now defaults to using SSH on FreeBSd 6.0?

2005-11-17 Thread NMH
I just built a few systems that I could have swore I
used rdist6 on which worked just fine. But now after
building a few more when I try commands like  rdist6
-c file machinename:  It tries to use ssh which it
can't do as root.

Remote Command = 'rdistd -S'
Remote Shell = command = '/usr/bin/ssh'

 Did I do something wrong or did rdist6/rdistd change?

 I use (yes yes I know) rdist6 to transfer files a lot
and I really need to be able to use it as root. (I
have modified pamd.d/rsh to allow_root)


 Thanks!

  NMH
 

The Large Print Giveth And The Small Print Taketh Away
 -- Anon



__ 
Yahoo! FareChase: Search multiple travel sites in one click.
http://farechase.yahoo.com
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Cannot ssh from FreeBSD to Linux

2004-02-11 Thread P.V.N
Yes, it hangs like a DNS issue. And I cannot ping either machine from the
other. Cannot ping deb from bsd or bsd from deb. However, I can ssh to each
machine, seperately, from anywhere.



thanks

- Original Message - 
From: matthew [EMAIL PROTECTED]
To: P.V.N [EMAIL PROTECTED]
Sent: Wednesday, February 11, 2004 12:12 AM
Subject: RE: Cannot ssh from FreeBSD to Linux



 Hi,

 I wish to help also. Is openssh the only service not working
 properly?

 Can you ping the deb box from freebsd?

 How does ssh react? does it just hang like a DNS issue?

 did you try to tcpdump -n -i fxp0 port ssh

 as root to see what is going on?

 [EMAIL PROTECTED]


 On Tue, 10 Feb 2004, P.V.N wrote:

  From Debian:
 
  Kernel IP routing table
  Destination Gateway Genmask Flags   MSS Window  irtt
 
  24.0.240.0  *   255.255.252.0   U 0 0  0
 
  default c-24-0-240-1.cl 0.0.0.0 UG0 0  0
 
 
 
 
  From FreeBSD:
 
 
  Internet:
  DestinationGatewayFlagsRefs  Use  Netif
  Expire
  defaultc-24-0-240-1.clien UGSc2   10em0
  c-24-0-240-0.clien link#1 UC  20em0
  c-24-0-240-1.clien MAC-addressUHLW30em0
  1194
  FreeBSDIP.cli  localhost  UGHS00lo0
  DebianIP.cli   MAC-addressUHLW0   45em0
  555
  localhost  localhost  UH  1   18lo0
 
 
  As noted above, my debian IP and MAC address seem to be listed. Could
  this be the problem?
 
 
  Thanks again for all the help,
 
  PVN
 
 
 
 
 
 
 
  -Original Message-
  From: Chad Leigh -- Shire.Net LLC [mailto:[EMAIL PROTECTED]
  Sent: Tuesday, February 10, 2004 11:13 PM
  To: P.V.N
  Cc: '[EMAIL PROTECTED] ORG'
  Subject: Re: Cannot ssh from FreeBSD to Linux
 
 
  On Feb 10, 2004, at 10:11 PM, P.V.N wrote:
 
   No they are on the same network. Everything is identical except for
  the
   last two digits of the IP address.
 
  What does the route on each look like?
 
  % netstat -r
 
 
  
   -Original Message-
   From: Chad Leigh -- Shire.Net LLC [mailto:[EMAIL PROTECTED]
   Sent: Tuesday, February 10, 2004 11:07 PM
   To: P.V.N
   Cc: [EMAIL PROTECTED] ORG
   Subject: Re: Cannot ssh from FreeBSD to Linux
  
  
  
  
I am running FreeBSD 5.1 and running Debian Woody stock 2.2.20
   kernel.
   My ISP is Comcast and each machine has an IP address assigned by
  DHCP,
   from Comcast.
   My problem is: I am unable to ssh to the FreeBSD machine from my
   Debian
   machine and cannot ssh to Debian from FreeBSD. However, I can ssh to
   each machine from a Windows XP machine, also on Comcast. As a matter
   of
   fact, all three of the machines are attached to the same hub.
  
   Per chance what are the IP addresses assigned by DHCP to the Linux and
   FBSD machines?  Could they be on different networks ?
  
   Chad
  
  
   ---
   Inexpensive WebObjects hosting -- www.shire.net
  
 
  ___
  [EMAIL PROTECTED] mailing list
  http://lists.freebsd.org/mailman/listinfo/freebsd-questions
  To unsubscribe, send any mail to
[EMAIL PROTECTED]
 

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Cannot ssh from FreeBSD to Linux

2004-02-10 Thread P.V.N
Hello all,

 I am running FreeBSD 5.1 and running Debian Woody stock 2.2.20 kernel.
My ISP is Comcast and each machine has an IP address assigned by DHCP,
from Comcast. 
My problem is: I am unable to ssh to the FreeBSD machine from my Debian
machine and cannot ssh to Debian from FreeBSD. However, I can ssh to
each machine from a Windows XP machine, also on Comcast. As a matter of
fact, all three of the machines are attached to the same hub. Also I can
ssh to both of the machines from the world, from work for instance.
Neither machine can ping each other and neither can hit port 80 on the
other machine. I access the machines via IP address so DNS is not an
issue, at least I don't think so.
Has anyone else experienced an issue like this? Does anyone know where I
may be able to get a resolution.

Thanks in advance,

PVN
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Cannot ssh from FreeBSD to Linux

2004-02-10 Thread Kris Kennaway
On Tue, Feb 10, 2004 at 10:08:54PM -0600, P.V.N wrote:
 Hello all,
 
  I am running FreeBSD 5.1 and running Debian Woody stock 2.2.20 kernel.
 My ISP is Comcast and each machine has an IP address assigned by DHCP,
 from Comcast. 
 My problem is: I am unable to ssh to the FreeBSD machine from my Debian
 machine and cannot ssh to Debian from FreeBSD. However, I can ssh to
 each machine from a Windows XP machine, also on Comcast. As a matter of
 fact, all three of the machines are attached to the same hub. Also I can
 ssh to both of the machines from the world, from work for instance.
 Neither machine can ping each other and neither can hit port 80 on the
 other machine. I access the machines via IP address so DNS is not an
 issue, at least I don't think so.
 Has anyone else experienced an issue like this? Does anyone know where I
 may be able to get a resolution.

You should do some more debugging using the sshd -d and ssh -v flags.

Kris


pgp0.pgp
Description: PGP signature


Re: Cannot ssh from FreeBSD to Linux

2004-02-10 Thread Chad Leigh -- Shire.Net LLC



 I am running FreeBSD 5.1 and running Debian Woody stock 2.2.20 kernel.
My ISP is Comcast and each machine has an IP address assigned by DHCP,
from Comcast.
My problem is: I am unable to ssh to the FreeBSD machine from my Debian
machine and cannot ssh to Debian from FreeBSD. However, I can ssh to
each machine from a Windows XP machine, also on Comcast. As a matter of
fact, all three of the machines are attached to the same hub.
Per chance what are the IP addresses assigned by DHCP to the Linux and 
FBSD machines?  Could they be on different networks ?

Chad

---
Inexpensive WebObjects hosting -- www.shire.net
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


RE: Cannot ssh from FreeBSD to Linux

2004-02-10 Thread P.V.N
No they are on the same network. Everything is identical except for the
last two digits of the IP address.

-Original Message-
From: Chad Leigh -- Shire.Net LLC [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, February 10, 2004 11:07 PM
To: P.V.N
Cc: [EMAIL PROTECTED] ORG
Subject: Re: Cannot ssh from FreeBSD to Linux




  I am running FreeBSD 5.1 and running Debian Woody stock 2.2.20
kernel.
 My ISP is Comcast and each machine has an IP address assigned by DHCP,
 from Comcast.
 My problem is: I am unable to ssh to the FreeBSD machine from my
Debian
 machine and cannot ssh to Debian from FreeBSD. However, I can ssh to
 each machine from a Windows XP machine, also on Comcast. As a matter
of
 fact, all three of the machines are attached to the same hub.

Per chance what are the IP addresses assigned by DHCP to the Linux and 
FBSD machines?  Could they be on different networks ?

Chad


---
Inexpensive WebObjects hosting -- www.shire.net

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Cannot ssh from FreeBSD to Linux

2004-02-10 Thread Chad Leigh -- Shire.Net LLC
On Feb 10, 2004, at 10:11 PM, P.V.N wrote:

No they are on the same network. Everything is identical except for the
last two digits of the IP address.
What does the route on each look like?

% netstat -r


-Original Message-
From: Chad Leigh -- Shire.Net LLC [mailto:[EMAIL PROTECTED]
Sent: Tuesday, February 10, 2004 11:07 PM
To: P.V.N
Cc: [EMAIL PROTECTED] ORG
Subject: Re: Cannot ssh from FreeBSD to Linux



 I am running FreeBSD 5.1 and running Debian Woody stock 2.2.20
kernel.
My ISP is Comcast and each machine has an IP address assigned by DHCP,
from Comcast.
My problem is: I am unable to ssh to the FreeBSD machine from my
Debian
machine and cannot ssh to Debian from FreeBSD. However, I can ssh to
each machine from a Windows XP machine, also on Comcast. As a matter
of
fact, all three of the machines are attached to the same hub.
Per chance what are the IP addresses assigned by DHCP to the Linux and
FBSD machines?  Could they be on different networks ?
Chad

---
Inexpensive WebObjects hosting -- www.shire.net
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


RE: Cannot ssh from FreeBSD to Linux

2004-02-10 Thread P.V.N
From Debian:

Kernel IP routing table
Destination Gateway Genmask Flags   MSS Window  irtt

24.0.240.0  *   255.255.252.0   U 0 0  0

default c-24-0-240-1.cl 0.0.0.0 UG0 0  0




From FreeBSD:


Internet:
DestinationGatewayFlagsRefs  Use  Netif
Expire
defaultc-24-0-240-1.clien UGSc2   10em0
c-24-0-240-0.clien link#1 UC  20em0
c-24-0-240-1.clien MAC-addressUHLW30em0
1194
FreeBSDIP.cli  localhost  UGHS00lo0
DebianIP.cli   MAC-addressUHLW0   45em0
555
localhost  localhost  UH  1   18lo0


As noted above, my debian IP and MAC address seem to be listed. Could
this be the problem? 


Thanks again for all the help,

PVN







-Original Message-
From: Chad Leigh -- Shire.Net LLC [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, February 10, 2004 11:13 PM
To: P.V.N
Cc: '[EMAIL PROTECTED] ORG'
Subject: Re: Cannot ssh from FreeBSD to Linux


On Feb 10, 2004, at 10:11 PM, P.V.N wrote:

 No they are on the same network. Everything is identical except for
the
 last two digits of the IP address.

What does the route on each look like?

% netstat -r



 -Original Message-
 From: Chad Leigh -- Shire.Net LLC [mailto:[EMAIL PROTECTED]
 Sent: Tuesday, February 10, 2004 11:07 PM
 To: P.V.N
 Cc: [EMAIL PROTECTED] ORG
 Subject: Re: Cannot ssh from FreeBSD to Linux




  I am running FreeBSD 5.1 and running Debian Woody stock 2.2.20
 kernel.
 My ISP is Comcast and each machine has an IP address assigned by
DHCP,
 from Comcast.
 My problem is: I am unable to ssh to the FreeBSD machine from my
 Debian
 machine and cannot ssh to Debian from FreeBSD. However, I can ssh to
 each machine from a Windows XP machine, also on Comcast. As a matter
 of
 fact, all three of the machines are attached to the same hub.

 Per chance what are the IP addresses assigned by DHCP to the Linux and
 FBSD machines?  Could they be on different networks ?

 Chad


 ---
 Inexpensive WebObjects hosting -- www.shire.net


___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]