Re: SSH connection from within a jail

2007-01-17 Thread Andras GELANYI
the solution and a brief discussion can be seen here in case you are 
interested:

http://lists.freebsd.org/pipermail/freebsd-hackers/2005-November/014450.html

andras

Greg Albrecht wrote:

are you using the default /etc/ssh/sshd_config? i'm currently running
jails with ssh and don't recall having this problem. the only thing i
remember explicitly having to do is tell sshd to bind to the jail's
IP.

-g

On 12/01/07, Andras GELANYI [EMAIL PROTECTED] wrote:

Do you know how can I initaite a SSH connection from within a jail?

I always get the Host key verification failed. message. Starting the
ssh session with -v it seems that the problem is with tty allocation.
debug1: read_passphrase: can't open /dev/tty: Device busy

The jail has devfs mounted with the default ruleset. (As seen in
/usr/share/examples/etc/defaults/devfs.rules)

Andras








smime.p7s
Description: S/MIME Cryptographic Signature


SSH connection from within a jail

2007-01-12 Thread Andras GELANYI

Do you know how can I initaite a SSH connection from within a jail?

I always get the Host key verification failed. message. Starting the 
ssh session with -v it seems that the problem is with tty allocation.

debug1: read_passphrase: can't open /dev/tty: Device busy

The jail has devfs mounted with the default ruleset. (As seen in 
/usr/share/examples/etc/defaults/devfs.rules)


Andras


smime.p7s
Description: S/MIME Cryptographic Signature


Re: SSH connection from within a jail

2007-01-12 Thread Greg Albrecht

are you using the default /etc/ssh/sshd_config? i'm currently running
jails with ssh and don't recall having this problem. the only thing i
remember explicitly having to do is tell sshd to bind to the jail's
IP.

-g

On 12/01/07, Andras GELANYI [EMAIL PROTECTED] wrote:

Do you know how can I initaite a SSH connection from within a jail?

I always get the Host key verification failed. message. Starting the
ssh session with -v it seems that the problem is with tty allocation.
debug1: read_passphrase: can't open /dev/tty: Device busy

The jail has devfs mounted with the default ruleset. (As seen in
/usr/share/examples/etc/defaults/devfs.rules)

Andras






--
Greg Albrecht ([EMAIL PROTECTED])
An Indie, Hip Hop and IDM Podcast: The Letter G
http://theletterg.org
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


BREAK_TO_DEBUGGER over an SSH connection ... what is the sequence?

2006-12-09 Thread Marc G. Fournier
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


I swore I had it saved here somewhere, but can't seem to find it in my 
mailboxes :(

I have an HP Proliant DL360 G4p server (well, a few, actually), that allow for 
getting a remote console via ssh ... I have DDB/KDB enabled on the server, just 
like my other 'non-HP' boxes, and need to break into DDB over the SSH session 
...

Checking the man page for ssh, it seems to indicate that ~B should do it, but 
it doesn't ... so I'm obviously missing something, but what?

This is what happens when I try the ~B after logging into the remcons from my 
desktop here:


login:  ~B
dispatch_protocol_error: type 100 seq 73
buffer_get_ret: trying to get more bytes 4 than in buffer 0
buffer_get_int: buffer error


As expected, ~? does work, and lists ~B:

login:  ~?
Supported escape sequences:
~.  - terminate connection
~B  - send a BREAK to the remote system
~C  - open a command line
~R  - Request rekey (SSH protocol 2 only)
~^Z - suspend ssh
~#  - list forwarded connections
~  - background ssh (when waiting for connections to terminate)
~?  - this message
~~  - send the escape character by typing it twice
(Note that escapes are only recognized immediately after newline.)

I've tried CR~B and that makes no difference either ... same 
'dispatch_protocol_error' as above :(

Help and thanks ...




- 
Marc G. Fournier   Hub.Org Networking Services (http://www.hub.org)
Email . [EMAIL PROTECTED]  MSN . [EMAIL PROTECTED]
Yahoo . yscrappy   Skype: hub.orgICQ . 7615664
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (FreeBSD)

iD8DBQFFe5zw4QvfyHIvDvMRAp+QAJ9qG5gE/tR0LbUelpmoWdJyXdqJewCeJ3Dx
GP2uVktF1qvJo6mXbb1JlzQ=
=AfVV
-END PGP SIGNATURE-

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


SSH connection cut during dump on tape

2006-09-27 Thread Philippe Lang
Hi,

While doing a backup on an HP Ultrium LTO1 tape, my ssh connection froze, and 
since then, I'm not able to use the tape device anymore.

xeon# mt -f /dev/nsa0 rewind
mt: /dev/nsa0: Device busy

xeon# dump -0uaL -f /dev/nsa0 /dev/da0s1a
  DUMP: Date of this level 0 dump: Wed Sep 27 23:21:56 2006
  DUMP: Date of last level 0 dump: the epoch
  DUMP: Dumping snapshot of /dev/da0s1a (/) to /dev/nsa0
  DUMP: mapping (Pass I) [regular files]
  DUMP: mapping (Pass II) [directories]
  DUMP: estimated 56238 tape blocks.
  DUMP: Cannot open output /dev/nsa0.
  DUMP: Do you want to retry the open?: (yes or no)

Is there a way to reset the tape device without rebooting the server? I'm using 
the 6.0 version.

---
Philippe Lang
Attik System



smime.p7s
Description: S/MIME cryptographic signature


Re: SSH connection cut during dump on tape

2006-09-27 Thread Charles Swiger

On Sep 27, 2006, at 5:25 PM, Philippe Lang wrote:
While doing a backup on an HP Ultrium LTO1 tape, my ssh connection  
froze, and since then, I'm not able to use the tape device anymore.


Presumably there is another instance of dump or whatever is still  
running; try to kill -INT or kill -9 it.


--
-Chuck

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


RE: SSH connection cut during dump on tape

2006-09-27 Thread Philippe Lang
[EMAIL PROTECTED] wrote:

 While doing a backup on an HP Ultrium LTO1 tape, my ssh connection
 froze, and since then, I'm not able to use the tape device anymore.
 
 Presumably there is another instance of dump or whatever is
 still running; try to kill -INT or kill -9 it.

Works just fine, thanks.

I just had to kill processes in the right order.

---
Philippe Lang
Attik System



smime.p7s
Description: S/MIME cryptographic signature


Re: problem to establish SSH connection from inside jail to the outside world

2006-07-24 Thread S. Wagler

Hi,

I've just wanted to tell you, that I've solved the problem by not 
letting the script run under control of the daemon tools but via a 
self written perl script.


Now, the problem not being able to access TTY no longer exists.

Bye,
S.Wagler


S. Wagler wrote:

Hi,

I'm currently using FreeBSD 6.1-RELEASE with a bunch of jails. In one of 
them I need to connect to the outside world via SSH which does not work 
properly.


When logging in to (!) the jail via SSH, everything works properly: I 
can connect from inside the jail to the outside via SSH, but when 
running a script from inside the jail via cron or in my case daemontools 
and not being logged into that jail, I get the following error while 
using a SSH syntax like ssh -T -vv ...:


...
read_passphrase: can't open /dev/tty: No such file or directory
...

Is there any solution for that kind of problem? /dev/tty is not 
existing at all, which I think should not a problem under FreeBSD 6.x at 
all.


Any solutions welcome!

Thank you very much in advance,
S. Wagler
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to 
[EMAIL PROTECTED]

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: problem to establish SSH connection from inside jail to the outside world

2006-07-22 Thread S. Wagler

Hi,

yes, devfs is mounted.

I've tried to connect from within the jail via telnet to the SSH port 
of the foreign host, which opens the connection successfully and 
shows the version number. So, the connection was established 
correctly and I think the problem with the pseudo TTY device is more 
or less correct. I also get the following error, while being logged 
in via suexec:


debug1: read_passphrase: can't open /dev/tty: Device busy


Chad Leigh -- Shire.Net LLC wrote:

Do you have devfs mounted in your jails?

I have no problem with ssh from my jails to the outside world on 6.x

Chad

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


problem to establish SSH connection from inside jail to the outside world

2006-07-21 Thread S. Wagler

Hi,

I'm currently using FreeBSD 6.1-RELEASE with a bunch of jails. In one 
of them I need to connect to the outside world via SSH which does not 
work properly.


When logging in to (!) the jail via SSH, everything works properly: I 
can connect from inside the jail to the outside via SSH, but when 
running a script from inside the jail via cron or in my case 
daemontools and not being logged into that jail, I get the following 
error while using a SSH syntax like ssh -T -vv ...:


...
read_passphrase: can't open /dev/tty: No such file or directory
...

Is there any solution for that kind of problem? /dev/tty is not 
existing at all, which I think should not a problem under FreeBSD 6.x 
at all.


Any solutions welcome!

Thank you very much in advance,
S. Wagler
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: problem to establish SSH connection from inside jail to the outside world

2006-07-21 Thread Chad Leigh -- Shire.Net LLC


On Jul 21, 2006, at 5:19 PM, S. Wagler wrote:


Hi,

I'm currently using FreeBSD 6.1-RELEASE with a bunch of jails. In  
one of them I need to connect to the outside world via SSH which  
does not work properly.


When logging in to (!) the jail via SSH, everything works properly:  
I can connect from inside the jail to the outside via SSH, but  
when running a script from inside the jail via cron or in my case  
daemontools and not being logged into that jail, I get the  
following error while using a SSH syntax like ssh -T -vv ...:


...
read_passphrase: can't open /dev/tty: No such file or directory
...

Is there any solution for that kind of problem? /dev/tty is not  
existing at all, which I think should not a problem under FreeBSD  
6.x at all.



Do you have devfs mounted in your jails?

I have no problem with ssh from my jails to the outside world on 6.x

Chad

---
Chad Leigh -- Shire.Net LLC
Your Web App and Email hosting provider
chad at shire.net



___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: 5.3 amd64 release ssh connection problem

2004-11-09 Thread ann kok
HI Nelis

Thank you

I added it but can't help

for the secureCRT: the error messages:
Unable to authenicate using of any authenicate method

for the putty: suddenly disconnect when the login is
idle about 2 minutes

This hasn't happened in freebsd 5.2.1 and 4.0 but this
problem also had in 5.3 R2 

Thank you


--- Nelis Lamprecht [EMAIL PROTECTED] wrote:

 On Mon, 8 Nov 2004 19:12:24 -0800 (PST), ann kok
 [EMAIL PROTECTED] wrote:
  Hi all
  
  I tried the new release and have the problem
  
  - I can't use the secureCRT to connect the box
  - I used the putty but suddenly timeout always
  
  how can I fix the both problems?
  
 
 Sounds to me like you having a DNS problem. Try
 adding the hostname/ip
 of the machines connecting using secureCRT/putty to
 the servers
 /etc/hosts file.
 
 Nelis
 ___
 [EMAIL PROTECTED] mailing list

http://lists.freebsd.org/mailman/listinfo/freebsd-questions
 To unsubscribe, send any mail to
 [EMAIL PROTECTED]
 




__ 
Do you Yahoo!? 
Check out the new Yahoo! Front Page. 
www.yahoo.com 
 

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Ssh connection

2004-09-23 Thread Pota Kalima
On 21/9/04 1:33 pm, Lowell Gilbert
[EMAIL PROTECTED] wrote:

 Pota Kalima [EMAIL PROTECTED] writes:
 
 Thanks for all your responses. I must add that I am not a programmer, so all
 that the verbose stuff did not mean much too. I bit the bullet and started
 afresh - re-installed 5.2.1.
 
 I find that I could ssh to the machine itself, okay - as KeS suggested. The
 process ends with the machine connecting to itself!
 
 What I still cannot do is to ssh from another machine (Laptops MacOS X or
 windoz) which I would really like to do. On the mac I get this
 
 $ ssh -vvv 192.168.0.5
 OpenSSH_3.6.1p1+CAN-2004-0175, SSH protocols 1.5/2.0, OpenSSL 0x0090702f
 debug1: Reading configuration data /etc/ssh_config
 debug1: Rhosts Authentication disabled, originating port will not be
 trusted.
 debug2: ssh_connect: needpriv 0
 debug1: Connecting to 192.168.0.5 [192.168.0.5] port 22.
 debug1: connect to address 192.168.0.5 port 22: Permission denied
 ssh: connect to host 192.168.0.5 port 22: Permission denied
 
 $ 
Just to give yo an update. After a couple of re-installs, I was able to self
ssh connect to the FreeBSD box. This I notice was possible by turning off
named in rc.conf. Sadly, without this enabled I find I cannot connect to
the internet.

I think I have narrowed the fault down to ssh from mac os x because I could
connect from ssh client on windoz. On mac os x I get same message
[ssh: connect to host 192.168.0.5 port 22: Permission denied] when the
freebsd box is switched on or OFF!!

I guess I will have to try mac lists for a solution.

pota


___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Ssh connection

2004-09-23 Thread Kevin Stevens


On Thu, 23 Sep 2004, Pota Kalima wrote:

 I think I have narrowed the fault down to ssh from mac os x because I
 could connect from ssh client on windoz. On mac os x I get same message
 [ssh: connect to host 192.168.0.5 port 22: Permission denied] when the
 freebsd box is switched on or OFF!!

 I guess I will have to try mac lists for a solution.

 pota

I use OS X (I'm actually on a OS X ssh connection at the moment), not
currently to a FreeBSD machine, but when I did I had no specific SSH
interoperability problems.  OS X uses OpenSSH in fairly standard
configuration, I believe.

If you want to post to a Mac list, I suggest taking a look at the X-Unix
list at: http://www.themacintoshguy.com/lists/X-Unix.html

I suspect you have host name issues, for what it's worth.

KeS
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Ssh connection

2004-09-23 Thread Pota Kalima
On 23/9/04 4:55 pm, Kevin Stevens [EMAIL PROTECTED] wrote:

 
 
 On Thu, 23 Sep 2004, Pota Kalima wrote:
 
 I think I have narrowed the fault down to ssh from mac os x because I
 could connect from ssh client on windoz. On mac os x I get same message
 [ssh: connect to host 192.168.0.5 port 22: Permission denied] when the
 freebsd box is switched on or OFF!!
 
 I guess I will have to try mac lists for a solution.
 
 pota
 
 I use OS X (I'm actually on a OS X ssh connection at the moment), not
 currently to a FreeBSD machine, but when I did I had no specific SSH
 interoperability problems.  OS X uses OpenSSH in fairly standard
 configuration, I believe.
 
 If you want to post to a Mac list, I suggest taking a look at the X-Unix
 list at: http://www.themacintoshguy.com/lists/X-Unix.html
 
 I suspect you have host name issues, for what it's worth.
 
 KeS
 ___

Final update.
Someone's pointed out that it might have been related to the fact that my
mac had (norton's ) firewall which was stopping outbound connections.
Managed to configure this and ssh connection from mac to FreeBSD box works
fine.

Thanks


___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Ssh connection

2004-09-21 Thread Lowell Gilbert
Pota Kalima [EMAIL PROTECTED] writes:

 Thanks for all your responses. I must add that I am not a programmer, so all
 that the verbose stuff did not mean much too. I bit the bullet and started
 afresh - re-installed 5.2.1.
 
 I find that I could ssh to the machine itself, okay - as KeS suggested. The
 process ends with the machine connecting to itself!
 
 What I still cannot do is to ssh from another machine (Laptops MacOS X or
 windoz) which I would really like to do. On the mac I get this
 
 $ ssh -vvv 192.168.0.5
 OpenSSH_3.6.1p1+CAN-2004-0175, SSH protocols 1.5/2.0, OpenSSL 0x0090702f
 debug1: Reading configuration data /etc/ssh_config
 debug1: Rhosts Authentication disabled, originating port will not be
 trusted.
 debug2: ssh_connect: needpriv 0
 debug1: Connecting to 192.168.0.5 [192.168.0.5] port 22.
 debug1: connect to address 192.168.0.5 port 22: Permission denied
 ssh: connect to host 192.168.0.5 port 22: Permission denied
 
 $ 
 
 The machine I am trying to connect to has NO firewall, yet.

Yes, if a firewall were blocking it, you would get a Connection
refused instead of Permission denied.

If you are using TCP wrappers on ssh, remove that.  If you don't know
what that means, you're not doing it.

Try adding the -v flags to sshd, not just the connecting ssh.  To do
that without rebooting, I think you need to kill your existing sshd
and run it again from the command line.  If you put 'sshd_flags=-vv'
in /etc/rc.conf, it will be done automatically at every boot (until
you remove the line again).  I think that the debug messages will go
into /var/log/messages.

Good luck.
-- 
Lowell Gilbert, embedded/networking software engineer, Boston area
http://be-well.ilk.org:8088/~lowell/
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Ssh connection

2004-09-20 Thread Pota Kalima
Thanks for all your responses. I must add that I am not a programmer, so all
that the verbose stuff did not mean much too. I bit the bullet and started
afresh - re-installed 5.2.1.

I find that I could ssh to the machine itself, okay - as KeS suggested. The
process ends with the machine connecting to itself!

What I still cannot do is to ssh from another machine (Laptops MacOS X or
windoz) which I would really like to do. On the mac I get this

$ ssh -vvv 192.168.0.5
OpenSSH_3.6.1p1+CAN-2004-0175, SSH protocols 1.5/2.0, OpenSSL 0x0090702f
debug1: Reading configuration data /etc/ssh_config
debug1: Rhosts Authentication disabled, originating port will not be
trusted.
debug2: ssh_connect: needpriv 0
debug1: Connecting to 192.168.0.5 [192.168.0.5] port 22.
debug1: connect to address 192.168.0.5 port 22: Permission denied
ssh: connect to host 192.168.0.5 port 22: Permission denied

$ 

The machine I am trying to connect to has NO firewall, yet.

Pota


___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


RE: Ssh connection

2004-09-20 Thread Hauan, David


 -Original Message-
 From: Pota Kalima [mailto:[EMAIL PROTECTED] 
 Sent: Monday, September 20, 2004 12:54 PM
 To: Lowell Gilbert; Kevin Stevens
 Cc: [EMAIL PROTECTED] [EMAIL PROTECTED]
 Subject: Re: Ssh connection
 
 
 Thanks for all your responses. I must add that I am not a 
 programmer, so all that the verbose stuff did not mean much 
 too. I bit the bullet and started afresh - re-installed 5.2.1.
 
 I find that I could ssh to the machine itself, okay - as KeS 
 suggested. The process ends with the machine connecting to itself!
 
 What I still cannot do is to ssh from another machine 
 (Laptops MacOS X or
 windoz) which I would really like to do. On the mac I get this
 
 $ ssh -vvv 192.168.0.5
 OpenSSH_3.6.1p1+CAN-2004-0175, SSH protocols 1.5/2.0, OpenSSL 
 0x0090702f
 debug1: Reading configuration data /etc/ssh_config
 debug1: Rhosts Authentication disabled, originating port will 
 not be trusted.
 debug2: ssh_connect: needpriv 0
 debug1: Connecting to 192.168.0.5 [192.168.0.5] port 22.
 debug1: connect to address 192.168.0.5 port 22: Permission denied
 ssh: connect to host 192.168.0.5 port 22: Permission denied
 
 $ 
 
 The machine I am trying to connect to has NO firewall, yet.
 
 Pota
 
I might be way off here but...
are those other machines in your etc/hosts file?
I don't recall complete details but I think this
solved that issue for me; or something about DNS.
Maybe a clue for you?
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Ssh connection

2004-09-19 Thread Pota Kalima
I am having trouble connecting TO my base machine which runs release 5.2.1
from 2 other machines (Mac OS X, and Windoz). I can connect to the OS X
machine FROM this base machine as well as from the windoz machine.

When attempting connection from OS X I get the following message:

Yes Master? ssh -v [EMAIL PROTECTED]
OpenSSH_3.6.1p1+CAN-2004-0175, SSH protocols 1.5/2.0, OpenSSL 0x0090702f
debug1: Reading configuration data /etc/ssh_config
debug1: Rhosts Authentication disabled, originating port will not be
trusted.
debug1: Connecting to 192.168.0.5 [192.168.0.5] port 22.
debug1: connect to address 192.168.0.5 port 22: Permission denied
ssh: connect to host 192.168.0.5 port 22: Permission denied

I have checked to see that sshd is running at start-up. When I ps -aux I
see that /usr/bin/sshd is one of the processes running.
The ssh_config file on both the base machine and Mac OS X appear identical
to me.

Grateful for any help.

Pota


___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Ssh connection

2004-09-19 Thread mailing lists at MacTutor
Are you running a firewall?
On Sep 19, 2004, at 8:28 AM, Pota Kalima wrote:
I am having trouble connecting TO my base machine which runs release 
5.2.1
from 2 other machines (Mac OS X, and Windoz). I can connect to the OS X
machine FROM this base machine as well as from the windoz machine.

When attempting connection from OS X I get the following message:
Yes Master? ssh -v [EMAIL PROTECTED]
OpenSSH_3.6.1p1+CAN-2004-0175, SSH protocols 1.5/2.0, OpenSSL 
0x0090702f
debug1: Reading configuration data /etc/ssh_config
debug1: Rhosts Authentication disabled, originating port will not be
trusted.
debug1: Connecting to 192.168.0.5 [192.168.0.5] port 22.
debug1: connect to address 192.168.0.5 port 22: Permission denied
ssh: connect to host 192.168.0.5 port 22: Permission denied

I have checked to see that sshd is running at start-up. When I ps 
-aux I
see that /usr/bin/sshd is one of the processes running.
The ssh_config file on both the base machine and Mac OS X appear 
identical
to me.

Grateful for any help.
Pota
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to 
[EMAIL PROTECTED]


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
 Alexander Sendzimir (owner)802 863 5502
 MacTutor: Apple Mac OS X Consulting   [EMAIL PROTECTED]
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Ssh connection

2004-09-19 Thread Kevin Stevens
On Sep 19, 2004, at 05:28, Pota Kalima wrote:
I am having trouble connecting TO my base machine which runs release 
5.2.1
from 2 other machines (Mac OS X, and Windoz). I can connect to the OS X
machine FROM this base machine as well as from the windoz machine.
What happens if you try to ssh to the machine from itself?
KeS
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Ssh connection

2004-09-19 Thread Kevin Stevens
On Sep 19, 2004, at 05:28, Pota Kalima wrote:
I am having trouble connecting TO my base machine which runs release 
5.2.1
from 2 other machines (Mac OS X, and Windoz). I can connect to the OS X
machine FROM this base machine as well as from the windoz machine.
What happens if you try to ssh to the machine from itself?
KeS
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Ssh connection

2004-09-19 Thread Pota Kalima
On 19/9/04 5:56 pm, Kevin Stevens [EMAIL PROTECTED] wrote:

 
 On Sep 19, 2004, at 05:28, Pota Kalima wrote:
 
 I am having trouble connecting TO my base machine which runs release
 5.2.1
 from 2 other machines (Mac OS X, and Windoz). I can connect to the OS X
 machine FROM this base machine as well as from the windoz machine.
 
 What happens if you try to ssh to the machine from itself?
 
 KeS
 

Tried to ssh to machine itself and got the following:

$ Ssh 192.168.0.5
The authenticity of host '192.168.0.5 (192.168.0.5)' can't be established.
DSA key fingerprint is 42:98:e3:11:
Are you sure you want to continue connecting (yes/no)? Yes
Warning: Permanently added '192.168.0.5' (DSA) to the list of known hosts.

[There was a prolonged pause here, I almost rebooted the machine]

Sep 19 18:10:00 localhost sshd[581]: fatal: Timeout before authentification
for 192.168.0.5
Connection closed by 192.168.0.5

$ 

Pota


___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Ssh connection

2004-09-19 Thread Kevin Stevens
On Sep 19, 2004, at 10:17, Pota Kalima wrote:
On 19/9/04 5:56 pm, Kevin Stevens [EMAIL PROTECTED] wrote:
What happens if you try to ssh to the machine from itself?
KeS
Tried to ssh to machine itself and got the following:
$ Ssh 192.168.0.5
The authenticity of host '192.168.0.5 (192.168.0.5)' can't be 
established.
DSA key fingerprint is 42:98:e3:11:
Are you sure you want to continue connecting (yes/no)? Yes
Warning: Permanently added '192.168.0.5' (DSA) to the list of known 
hosts.

[There was a prolonged pause here, I almost rebooted the machine]
Sep 19 18:10:00 localhost sshd[581]: fatal: Timeout before 
authentification
for 192.168.0.5
Connection closed by 192.168.0.5
Well, there you go.  Better get it working locally before worrying 
about connecting from other machines - at least it's easier to 
troubleshoot that way.  You can start adding -v's to your session 
command to get more details.

KeS
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Ssh connection

2004-09-19 Thread Pota Kalima
On 19/9/04 6:24 pm, Kevin Stevens [EMAIL PROTECTED] wrote:

 
 On Sep 19, 2004, at 10:17, Pota Kalima wrote:
 
 On 19/9/04 5:56 pm, Kevin Stevens [EMAIL PROTECTED] wrote:
 
 What happens if you try to ssh to the machine from itself?
 
 KeS
 
 
 Tried to ssh to machine itself and got the following:
 
 $ Ssh 192.168.0.5
 The authenticity of host '192.168.0.5 (192.168.0.5)' can't be
 established.
 DSA key fingerprint is 42:98:e3:11:
 Are you sure you want to continue connecting (yes/no)? Yes
 Warning: Permanently added '192.168.0.5' (DSA) to the list of known
 hosts.
 
 [There was a prolonged pause here, I almost rebooted the machine]
 
 Sep 19 18:10:00 localhost sshd[581]: fatal: Timeout before
 authentification
 for 192.168.0.5
 Connection closed by 192.168.0.5
 
 Well, there you go.  Better get it working locally before worrying
 about connecting from other machines - at least it's easier to
 troubleshoot that way.  You can start adding -v's to your session
 command to get more details.
 
 KeS
 

Well, here goes,

$ ssh -v 192.168.0.5
[Rapid scroll of screen load of stuff, and then ...from about half-way down
the screen]
...
debug1: Host '192.168.0.5' is known and matches the DSA host key.
debug1: Found key in /home/pota/.ssh/known_hosts:3
debug1: ssh_dss_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
Sep 19 18:29:09 localhost sshd[627]: fatal: Timeout before authentification
for 192.168.0.5
Connection closed by 192.168.0.5
debug1: Calling cleanup 0x804c7a4(0x0)

$

(Can't tell WTF this means)

Pota


___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Ssh connection

2004-09-19 Thread Rob
Pota Kalima wrote:
On 19/9/04 6:24 pm, Kevin Stevens [EMAIL PROTECTED] wrote:

On Sep 19, 2004, at 10:17, Pota Kalima wrote:

On 19/9/04 5:56 pm, Kevin Stevens [EMAIL PROTECTED] wrote:
What happens if you try to ssh to the machine from itself?
KeS
Tried to ssh to machine itself and got the following:
$ Ssh 192.168.0.5
The authenticity of host '192.168.0.5 (192.168.0.5)' can't be
established.
DSA key fingerprint is 42:98:e3:11:
Are you sure you want to continue connecting (yes/no)? Yes
Warning: Permanently added '192.168.0.5' (DSA) to the list of known
hosts.
[There was a prolonged pause here, I almost rebooted the machine]
Sep 19 18:10:00 localhost sshd[581]: fatal: Timeout before
authentification
for 192.168.0.5
Connection closed by 192.168.0.5
Well, there you go.  Better get it working locally before worrying
about connecting from other machines - at least it's easier to
troubleshoot that way.  You can start adding -v's to your session
command to get more details.
KeS

Well, here goes,
$ ssh -v 192.168.0.5
[Rapid scroll of screen load of stuff, and then ...from about half-way down
the screen]
...
debug1: Host '192.168.0.5' is known and matches the DSA host key.
debug1: Found key in /home/pota/.ssh/known_hosts:3
debug1: ssh_dss_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
Sep 19 18:29:09 localhost sshd[627]: fatal: Timeout before authentification
for 192.168.0.5
Connection closed by 192.168.0.5
debug1: Calling cleanup 0x804c7a4(0x0)
What is there in /var/log/messages about refused sshd connections?
How are you allowing sshd connection in /etc/hosts.allow ?
If you have made /etc/hosts.allow restrictive, then be sure
there's a line like:
   sshd : ALL : allow
or replace 'ALL' by those you want to access your machine by sshd.
Rob.
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Ssh connection

2004-09-19 Thread Lowell Gilbert
Kevin Stevens [EMAIL PROTECTED] writes:

 On Sep 19, 2004, at 10:17, Pota Kalima wrote:
 
  On 19/9/04 5:56 pm, Kevin Stevens [EMAIL PROTECTED] wrote:
 
  What happens if you try to ssh to the machine from itself?
 
  KeS
 
 
  Tried to ssh to machine itself and got the following:
 
  $ Ssh 192.168.0.5
  The authenticity of host '192.168.0.5 (192.168.0.5)' can't be
  established.
  DSA key fingerprint is 42:98:e3:11:
  Are you sure you want to continue connecting (yes/no)? Yes
  Warning: Permanently added '192.168.0.5' (DSA) to the list of known
  hosts.
 
  [There was a prolonged pause here, I almost rebooted the machine]
 
  Sep 19 18:10:00 localhost sshd[581]: fatal: Timeout before
  authentification
  for 192.168.0.5
  Connection closed by 192.168.0.5
 
 Well, there you go.  Better get it working locally before worrying
 about connecting from other machines - at least it's easier to
 troubleshoot that way.  You can start adding -v's to your session
 command to get more details.

I suspect that making sshd log more verbosely will be important, not
just seeing the error messages from ssh.
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Ssh connection

2004-09-19 Thread Subhro
On 19 Sep 2004 20:32:15 -0400, Lowell Gilbert
[EMAIL PROTECTED] wrote:
 Kevin Stevens [EMAIL PROTECTED] writes:
 
  On Sep 19, 2004, at 10:17, Pota Kalima wrote:
 
   On 19/9/04 5:56 pm, Kevin Stevens [EMAIL PROTECTED] wrote:
  
   What happens if you try to ssh to the machine from itself?
  
   KeS
  
  
   Tried to ssh to machine itself and got the following:
  
   $ Ssh 192.168.0.5
   The authenticity of host '192.168.0.5 (192.168.0.5)' can't be
   established.
   DSA key fingerprint is 42:98:e3:11:
   Are you sure you want to continue connecting (yes/no)? Yes
   Warning: Permanently added '192.168.0.5' (DSA) to the list of known
   hosts.
  
   [There was a prolonged pause here, I almost rebooted the machine]
  
   Sep 19 18:10:00 localhost sshd[581]: fatal: Timeout before
   authentification
   for 192.168.0.5
   Connection closed by 192.168.0.5
 
  Well, there you go.  Better get it working locally before worrying
  about connecting from other machines - at least it's easier to
  troubleshoot that way.  You can start adding -v's to your session
  command to get more details.
 
 I suspect that making sshd log more verbosely will be important, not
 just seeing the error messages from ssh.
 
 
 ___
 [EMAIL PROTECTED] mailing list
 http://lists.freebsd.org/mailman/listinfo/freebsd-questions
 To unsubscribe, send any mail to [EMAIL PROTECTED]
 

I have encountered the same problem. The workaround on my problem was
to allow a line

ipfw add 7000 allow tcp from me to any out xmit fxp0 keep-state

It is needless to mention that I was trying to ssh in on a Intel NIC.

Regards
S.


-- 
Subhro Sankha Kar
School of Information Technology
Block AQ-13/1 Sector V
ZIP 700091
India
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh Connection refused

2004-04-13 Thread RazorOnFreeBSD

- Original Message - 
From: Kevin D. Kinsey, DaleCo, S.P. [EMAIL PROTECTED]
To: RazorOnFreeBSD [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Tuesday, April 13, 2004 4:19 AM
Subject: Re: ssh Connection refused


 RazorOnFreeBSD wrote:

 I have a firewall and it's running.
 But the outputs for the command ps -auxv | grep sshd are :
 
 root93  0.00.430082176??Is6:19PM
0:00.16
 /usr/sbin/sshd
 root1680.00.0336  204  v0R+  6:58PM
0:00.01
 grep sshd
 
 I don't really understand why I have two processes from sshd and also why
I
 can't connect if it is running (apparently).
 
 ???
 
 
 

 Two processes?  Please note that one process is the
 grep command.  Sshd does appear to be running,
 though.

 You didn't give us the output of ipfw show, so
 we don't know if the port is being blocked; it seems
 like that it is, since you are being told connection
 refused.  Connection refused means the port is
 closed, either because nothing is listening on that
 port, or because the firewall is blocking it...

 How about netstat -anf inet ?  It should show a
 LISTENING socket on port 22 for ssh

 Kevin Kinsey

Thanks for the ps / grep information.
In my rc.conf file, I already set the firewall type on OPEN, so the ipfw
show outputs are (with rl0 = OIF and dc0 = IIF) :

0005039741855775divert 8668 ip any from any via rl0
00100100  15316allow ip from any to any via lo0
002000  0deny ip from any to 127.0.0.0/8
003000  0deny ip from 127.0.0.0/8 to any
6500074375  16354274  allow ip from any to any
655350  0deny ip from any to any

here are samples of netstat -anf inet outputs :

ProtoRecQSendQLocal AddressForeign Address
(state)

tcp4  0   0*.22*.*
LISTEN
tcp460   0*.22*.*
LISTEN

Do you think the sshd daemon could be altered itself  I mean could have
a behaviour it isn't suppose to have because of the forced shutdown ???

Thanks

razor.


___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh Connection refused

2004-04-13 Thread Kevin D. Kinsey, DaleCo, S.P.
RazorOnFreeBSD wrote:

- Original Message - 
From: Kevin D. Kinsey, DaleCo, S.P. [EMAIL PROTECTED]
To: RazorOnFreeBSD [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Tuesday, April 13, 2004 4:19 AM
Subject: Re: ssh Connection refused
 

Thanks for the ps / grep information.
In my rc.conf file, I already set the firewall type on OPEN, so the ipfw
show outputs are (with rl0 = OIF and dc0 = IIF) :
 

snip

here are samples of netstat -anf inet outputs :

 

snip

Do you think the sshd daemon could be altered itself  I mean could have
a behaviour it isn't suppose to have because of the forced shutdown ???
Thanks

razor.
 

I guess anything is somewhat possible.  I'm just
looking for the most likely stuff first ...
Can you ssh [EMAIL PROTECTED] ?

What about tcpwrappers?  What is in /etc/hosts.allow?

Tried rebooting or HUPing the daemon?

   #/bin/kill -HUP 93

(or whatever the current PID is for /usr/sbin/sshd)

Kevin Kinsey
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh Connection refused

2004-04-13 Thread RazorOnFreeBSD
Ok Kevin, I really would like to thank you for your help and your time.
I restarted the process as you told me and now it works Kind of silly
since I've rebooted my computer many times to restart the ssh daemon!
Oh well at least now I know how to restart a process !  :D

Thanks again.

razor.


- Original Message - 
From: Kevin D. Kinsey, DaleCo, S.P. [EMAIL PROTECTED]
To: RazorOnFreeBSD [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Tuesday, April 13, 2004 4:38 PM
Subject: Re: ssh Connection refused


 RazorOnFreeBSD wrote:

 - Original Message - 
 From: Kevin D. Kinsey, DaleCo, S.P. [EMAIL PROTECTED]
 To: RazorOnFreeBSD [EMAIL PROTECTED]
 Cc: [EMAIL PROTECTED]
 Sent: Tuesday, April 13, 2004 4:19 AM
 Subject: Re: ssh Connection refused
 
 
 Thanks for the ps / grep information.
 In my rc.conf file, I already set the firewall type on OPEN, so the
ipfw
 show outputs are (with rl0 = OIF and dc0 = IIF) :
 
 
 
 snip

 here are samples of netstat -anf inet outputs :
 
 
 
 snip

 Do you think the sshd daemon could be altered itself  I mean could
have
 a behaviour it isn't suppose to have because of the forced shutdown ???
 
 Thanks
 
 razor.
 
 

 I guess anything is somewhat possible.  I'm just
 looking for the most likely stuff first ...

 Can you ssh [EMAIL PROTECTED] ?

 What about tcpwrappers?  What is in /etc/hosts.allow?

 Tried rebooting or HUPing the daemon?

 #/bin/kill -HUP 93

 (or whatever the current PID is for /usr/sbin/sshd)

 Kevin Kinsey



___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh Connection refused

2004-04-13 Thread Remko Lodder
I guess anything is somewhat possible.  I'm just
looking for the most likely stuff first ...
Can you ssh [EMAIL PROTECTED] ?
Another thingy you can try:
if you logged in from console (if possible) can you telnet to
localhost 22 ? (or whatever ip the sshd is listening on).
Hope this helps as well :-)

What about tcpwrappers?  What is in /etc/hosts.allow?

Tried rebooting or HUPing the daemon?

   #/bin/kill -HUP 93

(or whatever the current PID is for /usr/sbin/sshd)

Kevin Kinsey
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to 
[EMAIL PROTECTED]


--

Kind regards,

Remko Lodder
Elvandar.org/DSINet.org
www.mostly-harmless.nl A Dutch community for helping newcomers on the 
hackerscene
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh Connection refused

2004-04-13 Thread Joshua Lokken
* Kevin D. Kinsey, DaleCo, S.P. [EMAIL PROTECTED] [2004-04-13 07:52]:
 RazorOnFreeBSD wrote:
 
 - Original Message - 
 From: Kevin D. Kinsey, DaleCo, S.P. [EMAIL PROTECTED]
 To: RazorOnFreeBSD [EMAIL PROTECTED]
 Cc: [EMAIL PROTECTED]
 Sent: Tuesday, April 13, 2004 4:19 AM
 Subject: Re: ssh Connection refused
  
 
 I guess anything is somewhat possible.  I'm just
 looking for the most likely stuff first ...
 
 Can you ssh [EMAIL PROTECTED] ?
 
 What about tcpwrappers?  What is in /etc/hosts.allow?
 
 Tried rebooting or HUPing the daemon?
 
#/bin/kill -HUP 93
 
 (or whatever the current PID is for /usr/sbin/sshd)
 

In the future, to start and restop sshd (without rebooting), just do:

# kill -HUP `cat /var/run/sshd.pid`

HTH,

-- 
Joshua

I object to intellect without discipline;  I object to power without
constructive purpose.
-- Spock, The Squire of Gothos, stardate 2124.5

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh Connection refused

2004-04-13 Thread RazorOnFreeBSD

- Original Message - 
From: Joshua Lokken [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Tuesday, April 13, 2004 5:19 PM
Subject: Re: ssh Connection refused


 * Kevin D. Kinsey, DaleCo, S.P. [EMAIL PROTECTED] [2004-04-13 07:52]:
  RazorOnFreeBSD wrote:
 
  - Original Message - 
  From: Kevin D. Kinsey, DaleCo, S.P. [EMAIL PROTECTED]
  To: RazorOnFreeBSD [EMAIL PROTECTED]
  Cc: [EMAIL PROTECTED]
  Sent: Tuesday, April 13, 2004 4:19 AM
  Subject: Re: ssh Connection refused
  
 
  I guess anything is somewhat possible.  I'm just
  looking for the most likely stuff first ...
 
  Can you ssh [EMAIL PROTECTED] ?
 
  What about tcpwrappers?  What is in /etc/hosts.allow?
 
  Tried rebooting or HUPing the daemon?
 
 #/bin/kill -HUP 93
 
  (or whatever the current PID is for /usr/sbin/sshd)
 

 In the future, to start and restop sshd (without rebooting), just do:

 # kill -HUP `cat /var/run/sshd.pid`

 HTH,

 -- 
 Joshua

 I object to intellect without discipline;  I object to power without
 constructive purpose.
 -- Spock, The Squire of Gothos, stardate 2124.5


Thanks Joshua... so maybe you know how to do the same with the firewall... I
mean restart the firewall without rebooting ?

razor


___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


ssh Connection refused

2004-04-12 Thread RazorOnFreeBSD
Hi everyone,

I just had an electricity problem ... my freebsd server lost the power and shutted 
down without being requested.
So far everything looks good on the system, except for sshd
When the kernel boot up it is one of the daemons started, it is clearly written. 
Except that it's not anymore reachable from another pc. 
Just before this elictricity accident, everything was find and I could use remotely my 
freebsd server (thanks to you guys for the root tips), since then I can't even log 
with a regular user it says :

ssh: connect to host 192.168.1.1 port 22: connection refused.

I really think some file was altered by the electricity problem, but I searched 
without being successful 
I'm still learning the all thing about freebsd :/ !!!

Thanks for your help.

razor


___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh Connection refused

2004-04-12 Thread RazorOnFreeBSD
I have a firewall and it's running.
But the outputs for the command ps -auxv | grep sshd are :

root93  0.00.430082176??Is6:19PM0:00.16
/usr/sbin/sshd
root1680.00.0336  204  v0R+  6:58PM0:00.01
grep sshd

I don't really understand why I have two processes from sshd and also why I
can't connect if it is running (apparently).

???


- Original Message - 
From: Kevin D. Kinsey, DaleCo, S.P. [EMAIL PROTECTED]
To: RazorOnFreeBSD [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Tuesday, April 13, 2004 1:55 AM
Subject: Re: ssh Connection refused


 RazorOnFreeBSD wrote:

 Hi everyone,
 
 I just had an electricity problem ... my freebsd server
 lost the power and shutted down without being requested.
 So far everything looks good on the system, except for sshd
 When the kernel boot up it is one of the daemons started,
 it is clearly written. Except that it's not anymore reachable
 from another pc.
 
 Just before this elictricity accident, everything was find
 and I could use remotely my freebsd server (thanks to you
 guys for the root tips), since then I can't even log
 with a regular user it says :
 
 ssh: connect to host 192.168.1.1 port 22: connection refused.
 
 I really think some file was altered by the electricity problem, but I
searched without being successful
 I'm still learning the all thing about freebsd :/ !!!
 
 Thanks for your help.
 
 
 

 So, you have console, we hope?

 First, make *sure* that sshd is running...

   $ps -auxv | grep sshd

 If it isn't, check /etc/rc.conf, it should say:

  sshd_enable=YES

 What about the firewall, do you have one?

  $ipfw show



 Kevin Kinsey
 ___
 [EMAIL PROTECTED] mailing list
 http://lists.freebsd.org/mailman/listinfo/freebsd-questions
 To unsubscribe, send any mail to
[EMAIL PROTECTED]



___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh Connection refused

2004-04-12 Thread Kevin D. Kinsey, DaleCo, S.P.
RazorOnFreeBSD wrote:

I have a firewall and it's running.
But the outputs for the command ps -auxv | grep sshd are :
root93  0.00.430082176??Is6:19PM0:00.16
/usr/sbin/sshd
root1680.00.0336  204  v0R+  6:58PM0:00.01
grep sshd
I don't really understand why I have two processes from sshd and also why I
can't connect if it is running (apparently).
???

 

Two processes?  Please note that one process is the
grep command.  Sshd does appear to be running,
though.
You didn't give us the output of ipfw show, so
we don't know if the port is being blocked; it seems
like that it is, since you are being told connection
refused.  Connection refused means the port is
closed, either because nothing is listening on that
port, or because the firewall is blocking it...
How about netstat -anf inet ?  It should show a
LISTENING socket on port 22 for ssh
Kevin Kinsey
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


SSH: connection refused

2003-06-17 Thread haifa touati
Hi all,
I tried to ssh to a remote machine from a FreeBSD 4.5 machine, but I received ... 
connection refused message. However I succeeded to connect to this machine from 
Windows. Are there any specifics settings to fix this?
Thanks in advance,
Haïfa.



-
Do You Yahoo!? -- Une adresse @yahoo.fr gratuite et en français !
Testez le nouveau Yahoo! Mail
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: SSH: connection refused

2003-06-17 Thread Kenneth Culver


On Tue, 17 Jun 2003, [iso-8859-1] haifa touati wrote:

 Hi all, I tried to ssh to a remote machine from a FreeBSD 4.5 machine,
 but I received ... connection refused message. However I succeeded to
 connect to this machine from Windows. Are there any specifics settings
 to fix this? Thanks in advance, Haïfa.

What were you using to connect from the windows machine?

Ken



 -
 Do You Yahoo!? -- Une adresse @yahoo.fr gratuite et en français !
 Testez le nouveau Yahoo! Mail
 ___
 [EMAIL PROTECTED] mailing list
 http://lists.freebsd.org/mailman/listinfo/freebsd-questions
 To unsubscribe, send any mail to [EMAIL PROTECTED]


___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


ssh connection timed out

2002-10-10 Thread Goodwin Lawlor

Hi
I've just installed FreeBSD4.5 on machine attached to a college network. I
can connect to the machine using ssh from another machine on the network.
When I try to connect using ssh from home via an ISP (using PuTTY on winxp)
I get connection timed out. I can connect from home using telnet though...
which makes me guess its a problem with the sshd configuration.

output from uname -a:
FreeBSD .ucd.ie 4.5-RELEASE FreeBSD 4.5-RELEASE #0: Mon Jan 28 14:31:56
GMT 2002 [EMAIL PROTECTED]:/usr/src/sys/compile/GENERIC
i386


TIA,

Goodwin



To Unsubscribe: send mail to [EMAIL PROTECTED]
with unsubscribe freebsd-questions in the body of the message



Re: ssh connection timed out

2002-10-10 Thread Goodwin Lawlor

Thanks for the suggestions

-sshd isn't wrapped in hosts.allow
-tried both IP address and name
-upped LoginGraceTime from 120 to 500 (ISDN dialup ISP)

I'll mail sysadmin and see if ssh is allowed from outside the network. Did
you mean portscan the network gateway... I'll see what sysadmin say first

Thanks
Goodwin
- Original Message -
From: Kevin D. Kinsey, DaleCo, S.P. [EMAIL PROTECTED]
To: Goodwin Lawlor [EMAIL PROTECTED]; FreeBSD List
[EMAIL PROTECTED]
Sent: Thursday, October 10, 2002 8:10 PM
Subject: Re: ssh connection timed out


 Any number of possibilities...I'm not sure from what you've given.
 If you have more detail, it might help...

 1.  You didn't wrap sshd in /etc/hosts.allow, did you?  I doubt it,
 that would twist a message to /bin/echo you're not allowed.

 2.  Have your tried both by IP addy and name?  DNS issue?

 3.  Seems quite likely that the college sys admins are firewalling
 the WAN connection.  Ask them if you are allowed to use SSH
 from outside.  Or, if you're feeling anti-establishment today,
 portscan
 them and see if #22 is open, ;-)  However, seems strange they'd
 filter SSH and leave ol' insecure telnet open h.

 4.  It takes longer to connect and set up a tunnel, are you on
 a dial up ISP?  Check things like LoginGraceTime in
 /etc/ssh/sshd_config.

 I'm sure there are better men out there than I.  I use putty on WinXP
 all the time, however, and time outs are very rare.

 Kevin Kinsey
 DaleCo, S.P.

 - Original Message -
 From: Goodwin Lawlor [EMAIL PROTECTED]
 To: FreeBSD List [EMAIL PROTECTED]
 Sent: Thursday, October 10, 2002 1:41 PM
 Subject: ssh connection timed out


  Hi
  I've just installed FreeBSD4.5 on machine attached to a college
 network. I
  can connect to the machine using ssh from another machine on the
 network.
  When I try to connect using ssh from home via an ISP (using PuTTY
 on winxp)
  I get connection timed out. I can connect from home using telnet
 though...
  which makes me guess its a problem with the sshd configuration.
 
  output from uname -a:
  FreeBSD .ucd.ie 4.5-RELEASE FreeBSD 4.5-RELEASE #0: Mon Jan 28
 14:31:56
  GMT 2002
 [EMAIL PROTECTED]:/usr/src/sys/compile/GENERIC
  i386
 
  TIA,
 
  Goodwin




To Unsubscribe: send mail to [EMAIL PROTECTED]
with unsubscribe freebsd-questions in the body of the message