Re: Connecting to httpd and sshd from remote computer

2003-01-17 Thread Roman Neuhauser
# [EMAIL PROTECTED] / 2003-01-16 14:06:56 +0100:
 Thank you for your quick answer.
 
 Changing the setting in the sshd_config file enabled sshd root login 
 (naturally). Shhd-problem solved :)

actually, a sshd-problem created. why don't you log in with your
regular account, and su to root if/when needed?

and don't top-post, please.
 
-- 
If you cc me or remove the list(s) completely I'll most likely ignore
your message.see http://www.eyrie.org./~eagle/faqs/questions.html

To Unsubscribe: send mail to [EMAIL PROTECTED]
with unsubscribe freebsd-questions in the body of the message



Connecting to httpd and sshd from remote computer

2003-01-16 Thread Vegard Skjefstad
I'm unable to connect to my EPIA-800 box running FreeBSD 5.0 RC-3. 
Connecting to servers FROM the box (for instance browsing the web with 
lynx) and ping works just find.

I'm running 2.0.43 of Apache, not sure what version of sshd, I run the one 
that came with FreeBSD. Both daemons are up and running, and listening to 
their ports, at least according to sockstat. httpd is listening to port 80 
(using tcp6 only, of some reason), while sshd is listening on port 22 (both 
tcp4 and tcp6). I've also got inetd running, if I open for telnet in the 
/etc/inted.conf file, I'm able to telnet from another machine and connect 
to the box. A solution might be to add sshd and httpd in inetd, but from 
what I've heard, inetd is listening for connections to certain ports, then, 
if any connections are detected, opening the appropriate program and 
routing the connection to that program (am I right on this one?). This 
should not be necessary, since both sshd and httpd is already listening for 
connections on their own.

My first assumption was that the problem was caused by a firewall, but I 
don't think any firewall or firewall rules are set up, since 
firewall_enable=NO in the /etc/defaults/rc.conf.

Another fishy thing is that I'm also unable to connect to Apache from 
localhost using lynx. lynx 192.168.0.10:80 gives me an Alert!: Unable to 
connect to remote host.. The ServerName is set to 192.168.0.10:80 in the 
httpd.cond file. Connecting to the sshd using ssh works fine in the sense 
that I get a connection to sshd, but is unable to log in.

Pinging the FreeBSD system from another computer works fine.

So, do you guys have any ideas? Good or bad, it doesn't matter, because I'm 
totally out of ideas...

(and if you guessed I was pretty new at this, you guessed right )

[EMAIL PROTECTED]
http://www.vegard.net/
ICQ UIN: 11872166
MSN: [EMAIL PROTECTED]
Yahoo! ID: jebusde
AIM: vegardskjefstad

---
This mail is certified Virus Free.
Checked by AVG anti-virus system (http://www.grisoft.com).
Version: 6.0.443 / Virus Database: 248 - Release Date: 10.01.2003



Re: Connecting to httpd and sshd from remote computer

2003-01-16 Thread Vegard Skjefstad
At 14:21 16.01.2003 +0100, you wrote:


# [EMAIL PROTECTED] / 2003-01-16 14:06:56 +0100:
 Thank you for your quick answer.

 Changing the setting in the sshd_config file enabled sshd root login
 (naturally). Shhd-problem solved :)

actually, a sshd-problem created. why don't you log in with your
regular account, and su to root if/when needed?

and don't top-post, please.


A good point, indeed. My default user can now su and root-login through 
sshd closed.

Sorry about the top-posting, I blame it on my e-mail client.



[EMAIL PROTECTED]
http://www.vegard.net/
ICQ UIN: 11872166
MSN: [EMAIL PROTECTED]
Yahoo! ID: jebusde
Jabber: [EMAIL PROTECTED]

---
This mail is certified Virus Free.
Checked by AVG anti-virus system (http://www.grisoft.com).
Version: 6.0.443 / Virus Database: 248 - Release Date: 10.01.2003