how to log sshd access in a single file

2013-09-16 Thread aurikus grande
Hello, just a few days ago i setup my first FreeBSD server, so i am new to this OS. I already tried to find the information i was looking for, but to no luck. I try to add a line in /etc/hosts.allow which would allow and log all attempts using SSH (sshd). I found http://www.freebsd.org/doc

Re: how to log sshd access in a single file

2013-09-16 Thread Rick Miller
and log all attempts using SSH (sshd). [ snip ] I would recommend using the auth and authpriv facilities for syslog. Check the syslog.conf manpage for configuring such activity. I believe FreeBSD defaults to failed ssh authentication is logged to /var/log/messages while successful

Re: how to log sshd access in a single file

2013-09-16 Thread Rick Miller
of traffic on my server. Most web servers handle their own logging. So i only want to log successfull and unsuccessfull sshd access. Have you looked at /var/log/auth.log? twist is part of the FreeBSD 9.1 base installation, i did not yet install any other package. That was my mistake, I sent

Re: how to log sshd access in a single file

2013-09-16 Thread aurikus grande
sshd access. twist is part of the FreeBSD 9.1 base installation, i did not yet install any other package. The idea behind using hosts.allow was because i could specify the rule by the service (and not by the level of the message). And yes, in my case sshd is configured to run via inetd. You

Re: how to log sshd access in a single file

2013-09-16 Thread Rick Miller
attempts to your host. The above line in syslog.conf accomplishes this by sending the message to /var/log/auth.log. TCPWrappers will have no effect on logging of failed ssh attempts unless sshd is configured to run via inetd. I recommend pf or ipfw for filtering access to ssh. -- Take care Rick

Re: how to log sshd access in a single file

2013-09-16 Thread Matthew Seaman
On 16/09/2013 14:36, aurikus grande wrote: I try to add a line in /etc/hosts.allow which would allow and log all attempts using SSH (sshd). Actually, by default all logins via ssh are already logged to /var/log/auth.log Verb. Sap. tcpwrappers are mostly a lot less useful than they appear

Re: how to log sshd access in a single file

2013-09-16 Thread aurikus grande
. So there are 2 separate files. I would like to have all sshd access attempts in one single file - regardless if they are successfull or unsuccessfull. Quotation: I believe FreeBSD defaults to failed ssh authentication is logged to /var/log/messages while successful authentication is written

Re: how to log sshd access in a single file

2013-09-16 Thread Rick Miller
, and as you mentioned in your previous update, it logs the success login (only). Unsuccessfull attempts are being sent to /var/log/messages . So there are 2 separate files. I would like to have all sshd access attempts in one single file - regardless if they are successfull or unsuccessfull

sshd - time out idle connections

2013-05-03 Thread Fleuriot Damien
Hello list, I'm facing this unusual demand at work where we need to time out idle SSH connections for security purposes. I've checked the following options from sshd_config but none seems to fit my needs : TCPKeepAlive ClientAliveCountMax ClientAliveInterval Basically, I'm trying to defeat

Re: sshd - time out idle connections

2013-05-03 Thread markham breitbach
Depending on the shell you are using, you may be able to set that to auto-logout, or you could set a cron job to run every 5 minutes and terminate tty's with 5min idle time. Honestly though, you will rarely find a good technical solution to a social problem--there's always a work-around--and

Re: sshd - time out idle connections

2013-05-03 Thread Fleuriot Damien
Thanks for your response Markham, I'm afraid labor law is much too protective here for us to be able to educate users in this way ;) Your idea to run a cron job every X minutes has merit though, I'll try and check into that ! On May 3, 2013, at 4:51 PM, markham breitbach

Re: sshd - time out idle connections

2013-05-03 Thread Fleuriot Damien
last on. Regards, Mikel King BSD News From: Fleuriot Damien [mailto:m...@my.gd] To: FreeBSD questions [mailto:freebsd-questions@freebsd.org] Sent: Fri, 03 May 2013 10:28:31 -0400 Subject: sshd - time out idle connections Hello list, I'm facing this unusual demand at work

Re: sshd - time out idle connections

2013-05-03 Thread Fleuriot Damien
and, perhaps, found a solution to this ? There's an idletime parameter in login.conf which will log out idle users. Normally sshd bypasses login, but the sshd config parameter UseLogin can change that, although it disables X11Forwarding. Note: this is all from a quick perusal

Re: sshd - time out idle connections

2013-05-03 Thread Arthur Chance
will log out idle users. Normally sshd bypasses login, but the sshd config parameter UseLogin can change that, although it disables X11Forwarding. Note: this is all from a quick perusal of the source and manuals, I've not done it myself. -- In the dungeons of Mordor, Sauron bred Orcs

Re: sshd - time out idle connections

2013-05-03 Thread Mikel King
of connection outages if they can reconnect to where the were when they were last on. Regards, Mikel King BSD News _ From: Fleuriot Damien [mailto:m...@my.gd] To: FreeBSD questions [mailto:freebsd-questions@freebsd.org] Sent: Fri, 03 May 2013 10:28:31 -0400 Subject: sshd - time out

Re: sshd - time out idle connections

2013-05-03 Thread Joshua Isom
On 5/3/2013 10:05 AM, Fleuriot Damien wrote: Thanks for your response Markham, I'm afraid labor law is much too protective here for us to be able to educate users in this way;) Your idea to run a cron job every X minutes has merit though, I'll try and check into that ! If labor law's

Re: sshd - time out idle connections

2013-05-03 Thread Polytropon
On Fri, 3 May 2013 17:22:04 +0200, Fleuriot Damien wrote: Allow me to add a bit of context here. We're wrapping things up to obtain the PCI DSS certification which is awarded for running through a long and annoying series of hoops. This certification is rather important to our business so

sshd and Kerberos

2012-06-29 Thread Ross
Hello. I setup NIS, Kerberos and Kerberized NFS (v3) server. All the required daemons are running. /usr/home is exported from the server with sec=krb5i And there is a client machine. I uncommented these two lines in /etc/pam.d/system and sshd: authsufficient pam_krb5.so

How to suppress PAM/sshd root login warnings?

2012-03-29 Thread Duckbreath
My system has root login via sshd disabled, and it is going to stay disabled. I don't care if the whole of the entire internet tries to login as root, because: Root login is disabled. However, syslog likes to print little warnings on my console, and in my auth.log, everytime some bot tries. I

Re: FreeBSD 8 LiveFS - How To Start SSHD?

2011-12-26 Thread Damien Fleuriot
On 12/24/11 11:35 PM, Drew Tomlinson wrote: I've lost a drive in my FBSD 8.? box. I have a FBSD 8.1 LiveFS CD from which I've booted. I'd like to get sshd running so I can connect remotely and have the ability to browse, copy/paste, etc. while I see what I might be able to salvage before

* Re: FreeBSD 8 LiveFS - How To Start SSHD?

2011-12-26 Thread Devin Teske
Sent from my iPhone On Dec 26, 2011, at 3:53 AM, Damien Fleuriot m...@my.gd wrote: On 12/24/11 11:35 PM, Drew Tomlinson wrote: I've lost a drive in my FBSD 8.? box. I have a FBSD 8.1 LiveFS CD from which I've booted. I'd like to get sshd running so I can connect remotely and have

Re: FreeBSD 8 LiveFS - How To Start SSHD?

2011-12-25 Thread Jeff Tipton
, and the Prepare SSH part. However the Enable, configure, and start sshd part doesn't seem to apply and really doesn't make sense. Bottom line is that after running /mnt2/use/sbin/sshd, I can see the process in ps output. However when I attempt to connect to sshd as root, my

Re: FreeBSD 8 LiveFS - How To Start SSHD?

2011-12-25 Thread Randal L. Schwartz
Jeff == Jeff Tipton jef...@mail.com writes: Jeff It is the default behavior of sshd to reject root, and the reason Jeff is security. I, personally (and I think most of the guys there Jeff out), just leave it that way. Just access your server with ssh Jeff your-login-name@your-server-ip-or-dns

Re: FreeBSD 8 LiveFS - How To Start SSHD?

2011-12-25 Thread perryh
mer...@stonehenge.com (Randal L. Schwartz) wrote: Jeff == Jeff Tipton jef...@mail.com writes: Jeff It is the default behavior of sshd to reject root ... Jeff Just access your server with Jeff ssh your-login-name@your-server-ip-or-dns-address, Jeff and then issue su command to become root

FreeBSD 8 LiveFS - How To Start SSHD?

2011-12-24 Thread Drew Tomlinson
I've lost a drive in my FBSD 8.? box. I have a FBSD 8.1 LiveFS CD from which I've booted. I'd like to get sshd running so I can connect remotely and have the ability to browse, copy/paste, etc. while I see what I might be able to salvage before replacing my drive. I've found

Re: FreeBSD 8 LiveFS - How To Start SSHD?

2011-12-24 Thread Robert Bonomi
From owner-freebsd-questi...@freebsd.org Sat Dec 24 16:58:02 2011 Date: Sat, 24 Dec 2011 14:35:35 -0800 From: Drew Tomlinson d...@mykitchentable.net To: freebsd-questions@freebsd.org Subject: FreeBSD 8 LiveFS - How To Start SSHD? I've lost a drive in my FBSD 8.? box. I have a FBSD 8.1

Re: FreeBSD 8 LiveFS - How To Start SSHD?

2011-12-24 Thread Adam Vande More
On Sat, Dec 24, 2011 at 4:35 PM, Drew Tomlinson d...@mykitchentable.netwrote: I can do the Configure the network connection, the setup login shell for root, and the Prepare SSH part. However the Enable, configure, and start sshd part doesn't seem to apply and really doesn't make sense

Re: FreeBSD 8 LiveFS - How To Start SSHD?

2011-12-24 Thread Drew Tomlinson
On 12/24/2011 4:47 PM, Robert Bonomi wrote: From owner-freebsd-questi...@freebsd.org Sat Dec 24 16:58:02 2011 Date: Sat, 24 Dec 2011 14:35:35 -0800 From: Drew Tomlinsond...@mykitchentable.net To: freebsd-questions@freebsd.org Subject: FreeBSD 8 LiveFS - How To Start SSHD? I've lost a drive

Re: FreeBSD 8 LiveFS - How To Start SSHD?

2011-12-24 Thread Drew Tomlinson
, configure, and start sshd part doesn't seem to apply and really doesn't make sense. Bottom line is that after running /mnt2/use/sbin/sshd, I can see the process in ps output. However when I attempt to connect to sshd as root, my connection is immediately closed. ssh -vv

Problems with sshd

2011-07-15 Thread Paul Schmehl
, so I assume it's some incompatibility about the program that rears its ugly head from time to time. I suspect it has no significance wrt this particular problem. Any thoughts on possible things to check for would be most welcome. Jul 15 07:19:33 www sshd[55490]: subsystem request for sftp Jul

Re: Problems with sshd

2011-07-15 Thread Noel
On 7/15/2011 10:12 PM, Paul Schmehl wrote: I manage a small hobby website for some friends. The system has been running fine for quite a while, but suddenly the owners are having problems using WinSCP to transfer files to the server. The only thing that has changed recently is their internet

Re: SSHD Strangeness

2011-04-09 Thread Scott Ballantyne
and also locally. When I logged into the server with my vendors KVM tool, I tried ssh'ing to from the server to the server, and got the same message. I thought there might have been a break-in, but who and 'w' didn't show anyone logged in that shouldn't have been there. I killed all the sshd processes

Re: SSHD Strangeness

2011-04-09 Thread ill...@gmail.com
in that shouldn't have been there. I killed all the sshd processes and restarted it, that didn't help. ps -auxww did show a few, not many, sshd's in various states of connectedness. I'm wondering if this is some kind of denial-of-service attack opportunity. That's the only thing I can think

SSHD Strangeness

2011-04-08 Thread Scott Ballantyne
I've never seen this before, but when ssh'ing to my server today, I got: ssh_exchange_identification: Connection closed I was able to log in using my vendors KVM access, and didn't see anything particularly odd. I hadn't changed anything. I restarted sshd, but that didn't help. The log files

Re: SSHD Strangeness

2011-04-08 Thread Robison, Dave
particularly odd. I hadn't changed anything. I restarted sshd, but that didn't help. The log files show hundreds of 'login failures' from the script kiddies, but that is typical. Trying again a couple of hours later, and I can ssh just fine. No changes, nothing. Has anyone seen this, or knows what is going

Re: SSHD Strangeness

2011-04-08 Thread Matthias Apitz
El dia Friday, April 08, 2011 a las 12:53:05PM -0700, Robison, Dave escribio: is your host ip denied by /etc/hosts.allow? Dave, Don't top post! On 04/08/2011 12:22, Scott Ballantyne wrote: I've never seen this before, but when ssh'ing to my server today, I got:

Re: SSHD Strangeness

2011-04-08 Thread ill...@gmail.com
On 8 April 2011 15:22, Scott Ballantyne s...@ssr.com wrote: I've never seen this before, but when ssh'ing to my server today, I got: ssh_exchange_identification: Connection closed Was this multiple log-in failures receiving the same error message? is this log-in happening across the

Re: Bridge, dpcpd, sshd

2011-03-24 Thread timp
this message in context: http://freebsd.1045724.n5.nabble.com/Bridge-dpcpd-sshd-tp4259717p4261792.html Sent from the freebsd-questions mailing list archive at Nabble.com. ___ freebsd-questions@freebsd.org mailing list http://lists.freebsd.org/mailman/listinfo

Re: Bridge, dpcpd, sshd

2011-03-24 Thread Chris
--- On Thu, 3/24/11, Nerius Landys nlan...@gmail.com wrote: From: Nerius Landys nlan...@gmail.com Subject: Re: Bridge, dpcpd, sshd To: Chris devnullacco...@yahoo.se Cc: freebsd-questions@freebsd.org Date: Thursday, March 24, 2011, 1:56 AM I have a server machine that I use as DHCP server

Bridge, dpcpd, sshd

2011-03-23 Thread Chris
Hi all, I have a server machine that I use as DHCP server, sshd login etc, and since I have multiple Ethernet interfaces on it, I would like to use two of those for the internal network to avoid adding one more ethernet switch for just one extra machine. DHCP should configure hosts on both

Re: Bridge, dpcpd, sshd

2011-03-23 Thread Nerius Landys
I have a server machine that I use as DHCP server, sshd login etc, and since I have multiple Ethernet interfaces on it, I would like to use two of those for the internal network to avoid adding one more ethernet switch for just one extra machine. DHCP should configure hosts on both those

Re: Bridge, dpcpd, sshd

2011-03-23 Thread Ian Smith
In freebsd-questions Digest, Vol 355, Issue 4, Message: 33 On Wed 23 Mar 2011 22:20:06 + (GMT) Chris devnullacco...@yahoo.se wrote: I have a server machine that I use as DHCP server, sshd login etc, and since I have multiple Ethernet interfaces on it, I would like to use two of those

sshd logging with private key authentication

2010-07-01 Thread Glen Barber
Hi, I've been seeing quite a bit of ssh bruteforce attacks which appear to be dictionary-based. That's fine; I have proper measures in place, such as key-only access, bruteforce tables for pf(4), and so on. What caught my interest is if I attempt to log in from a machine where I do not

RE: sshd / tcp packet corruption ? ZFS Samba?

2010-06-28 Thread Martin Minkus
than flaky hardware. Thanks for your help to those who took the time to reply. Martin. From: Martin Minkus Sent: Monday, 28 June 2010 09:22 To: freebsd-questions@freebsd.org Subject: RE: sshd / tcp packet corruption ? ZFS Samba? Hey all, It was suggested I do a memtest

RE: sshd / tcp packet corruption ? ZFS Samba?

2010-06-27 Thread Martin Minkus
? Thanks, Martin. From: Martin Minkus Sent: Wednesday, 23 June 2010 16:01 To: freebsd-questions@freebsd.org Subject: sshd / tcp packet corruption ? It seems this issue I reported below may actually be related to some kind of TCP packet corruption ? Still same box. I’ve noticed my SSH

Re: sshd / tcp packet corruption ?

2010-06-23 Thread Lowell Gilbert
. I’ve noticed my SSH connections into the box will die randomly, with errors. Sshd logs the following on the box itself: Jun 18 11:15:32 kinetic sshd[1406]: Received disconnect from 10.64.10.251: 2: Invalid packet header. This probably indicates a problem with key exchange

RE: sshd / tcp packet corruption ?

2010-06-23 Thread Martin Minkus
point. I'll do a memtest. Martin. -Original Message- From: Lowell Gilbert [mailto:freebsd-questions-lo...@be-well.ilk.org] Sent: Thursday, 24 June 2010 09:41 To: Martin Minkus Cc: freebsd-questions Subject: Re: sshd / tcp packet corruption ? Martin Minkus martin.min...@punz.co.nz writes

sshd / tcp packet corruption ?

2010-06-22 Thread Martin Minkus
It seems this issue I reported below may actually be related to some kind of TCP packet corruption ? Still same box. I’ve noticed my SSH connections into the box will die randomly, with errors. Sshd logs the following on the box itself: Jun 18 11:15:32 kinetic sshd[1406]: Received

RE: sshd / tcp packet corruption ?

2010-06-22 Thread Martin Minkus
random.testfile 030e08f1d3d0fb761046f66c888fdea2 random.testfile If I reboot kinetic and try one last time: 9be700336ef81e8f89c60422fc795877 random.testfile Notice that is now the CORRECT checksum on steel. Kinetic’s samba, sshd, etc will play nice for a day or so before returning

Re: securing sshd

2010-03-21 Thread Erik Norgaard
On 21/03/10 02:27, Peter wrote: On the same line, portknocking with pf: Port knocking suck: If you have to knock a single time on the secret port you might just have no added security at all, could be that the port scanner first knocked on the secret port then on the ssh port. If you

securing sshd

2010-03-20 Thread Jamie Griffin
Hello I've been reading up on securing sshd after being bombarded with attempted logins. The steps i've taken so far to make things more secure are: * changed the encryption method for passwords in /etc/login.conf from md5 to blowfish and changed all the passwords to ridiculously obscure

Re: securing sshd

2010-03-20 Thread Erik Norgaard
On 20/03/10 14:18, Jamie Griffin wrote: I've been reading up on securing sshd after being bombarded with attempted logins. Hi! First step to ssh security is: Don't panic! Take your time to read the logs and understand what's going on. So, you've got bombarded with login attempts

Re: securing sshd

2010-03-20 Thread Jerry
On Sat, 20 Mar 2010 16:32:28 +0100 Erik Norgaard norga...@locolomo.org articulated: * Disabled password logins completely, and to only allow public key authentication This seems good for security, but not always practical. Now you have to walk around with a USB or have keys on your

Re: securing sshd

2010-03-20 Thread Elias Chrysocheris
is perhaps to secure your sshd using a program like sshguard. This is another measure you could take against brute force attack to your ssh. Elias ___ freebsd-questions@freebsd.org mailing list http://lists.freebsd.org/mailman/listinfo/freebsd-questions

Re: securing sshd

2010-03-20 Thread Erik Norgaard
On 20/03/10 17:14, Jerry wrote: Seriously, disabling password log-ins and using key authentication is extremely secure. Do make sure that you password protect your keys however. In any event, if you laptop or whatever is stolen, you have more than just one problem to contend with anyway. I

Re: securing sshd

2010-03-20 Thread Leonidas Tsampros
Jamie Griffin ja...@fantomatic.co.uk writes: Hello I've been reading up on securing sshd after being bombarded with attempted logins. The steps i've taken so far to make things more secure are: * changed the encryption method for passwords in /etc/login.conf from md5 to blowfish

Re: securing sshd

2010-03-20 Thread Jamie Griffin
I think on reflection I might have been a little over the top with blocking password logins and I think the point about carrying a key on a usb stick, etc, is a very good one. The reason I went with that decision is because I only expect to be logging in to the server from two locations: at

Re: securing sshd

2010-03-20 Thread Erik Norgaard
On 20/03/10 18:23, Jamie Griffin wrote: The reason I went with that decision is because I only expect to be logging in to the server from two locations: at home or from a computer at my university In that case, the best thing you can do is figure out the IP ranges of either location.

Re: securing sshd

2010-03-20 Thread Jamie Griffin
In that case, the best thing you can do is figure out the IP ranges of either location. Definately a good idea, thanks Eric. Btw. I found two articles on securityfocus.com, the first is analysis using a honeypot, as you see these attacks are pretty lame:

Re: securing sshd

2010-03-20 Thread Peter
Jamie Griffin ja...@fantomatic.co.uk writes: Hello I've been reading up on securing sshd after being bombarded with attempted logins. The steps i've taken so far to make things more secure are: * changed the encryption method for passwords in /etc/login.conf from md5 to blowfish

sshd: did this one get a password prompt?

2010-02-12 Thread Dino Vliet
Hi freebsd people, My sshd_config file doesn' t have root listed in the AllowUsers directive.So everytime I see entries like the following in my logs: Feb 12 01:23:54 dual sshd[11016]: User root from 208.75.83.30 not allowed because not listed in AllowUsers Feb 12 04:07:43 dual sshd[11775]: Did

Re: ssh/sshd cores dump

2010-02-02 Thread Olivier Nicole
Hi again, I have this weird error since yesterday, one a system that used to be working nicely, suddenly: ssh cores dump when run as non priviledged user, works fine for root sshd aborts on signal 11 [... see my previous mails?] This seems to be a problem linked to openssl from the ports

Re: ssh/sshd cores dump

2010-02-01 Thread Olivier Nicole
Hi again, I have this weird error since yesterday, one a system that used to be working nicely, suddenly: ssh cores dump when run as non priviledged user, works fine for root sshd aborts on signal 11 I tried to reinstall world, but it is the same. There is openssl installed from

ssh/sshd cores dump

2010-01-29 Thread Olivier Nicole
Hi, I have this weird error since yesterday, one a system that used to be working nicely, suddenly: ssh cores dump when run as non priviledged user, works fine for root sshd aborts on signal 11 I tried to reinstall world, but it is the same. There is openssl installed from the ports

Starting sshd, ssh connections

2009-12-29 Thread n dhert
On a newly installed FreeBSD7.2, when booting it takes a long time to get past Starting sshd.. I'm using the PC only in a private network. The IP of the PC is 192.168.75.8 # ssh r...@192.168.75.8 or # ssh r...@127.0.0.1 take both 15 seconds to display Password: ... At setup, I did specify

Re: Starting sshd, ssh connections

2009-12-29 Thread Jonathan Chen
On Tue, Dec 29, 2009 at 07:04:24PM +0100, n dhert wrote: On a newly installed FreeBSD7.2, when booting it takes a long time to get past Starting sshd.. I'm using the PC only in a private network. The IP of the PC is 192.168.75.8 # ssh r...@192.168.75.8 or # ssh r...@127.0.0.1 take both 15

Re: Starting sshd, ssh connections

2009-12-29 Thread Steve Bertrand
Jonathan Chen wrote: On Tue, Dec 29, 2009 at 07:04:24PM +0100, n dhert wrote: On a newly installed FreeBSD7.2, when booting it takes a long time to get past Starting sshd.. I'm using the PC only in a private network. The IP of the PC is 192.168.75.8 # ssh r...@192.168.75.8 or # ssh r

Re: Starting sshd, ssh connections

2009-12-29 Thread Jonathan Chen
right 90% of the time, why quibble about the remaining 3%? On Tue, Dec 29, 2009 at 07:04:24PM +0100, n dhert wrote: On a newly installed FreeBSD7.2, when booting it takes a long time to get past Starting sshd.. I'm using the PC only in a private network. The IP of the PC

Re: no sshd on new server...

2009-11-20 Thread Gary Kline
On Thu, Nov 19, 2009 at 11:26:15PM -0500, Glen Barber wrote: Hi, On Thu, Nov 19, 2009 at 9:21 PM, Randi Harper ra...@freebsd.org wrote: On Wed, Nov 18, 2009 at 3:12 PM, Gary Kline kl...@thought.org wrote: [save the whales] {slam} Is this really necessary? --

Re: no sshd on new server...

2009-11-19 Thread Randi Harper
On Wed, Nov 18, 2009 at 3:12 PM, Gary Kline kl...@thought.org wrote: no joy on 8.0rcx. i got stuck in an infinite loop and decided to go back to my 7.2 DVD. there i know i can get out to the net ; i always installed zsh. there are TWO kinds of gateways. one

Re: no sshd on new server...

2009-11-19 Thread Randi Harper
Correction - s/installed/enabled/. sigh. ___ freebsd-questions@freebsd.org mailing list http://lists.freebsd.org/mailman/listinfo/freebsd-questions To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org

Re: no sshd on new server...

2009-11-19 Thread Glen Barber
Hi, On Thu, Nov 19, 2009 at 9:21 PM, Randi Harper ra...@freebsd.org wrote: On Wed, Nov 18, 2009 at 3:12 PM, Gary Kline kl...@thought.org wrote:         no joy on 8.0rcx.        i got stuck in an infinite loop and decided to go back to my 7.2 DVD.        there i know i can get out to the

Re: no sshd on new server...

2009-11-18 Thread Polytropon
On Tue, 17 Nov 2009 14:38:45 -0800, Gary Kline kl...@thought.org wrote: On Tue, Nov 17, 2009 at 07:54:14PM +0200, Manolis Kiagias wrote: Gary Kline wrote: There is a question during sysinstall: Would you like to enable ssh login? Guess you answered no there? i didn't

Re: no sshd on new server...

2009-11-18 Thread Gary Kline
On Wed, Nov 18, 2009 at 10:19:16PM +0100, Polytropon wrote: On Tue, 17 Nov 2009 14:38:45 -0800, Gary Kline kl...@thought.org wrote: On Tue, Nov 17, 2009 at 07:54:14PM +0200, Manolis Kiagias wrote: Gary Kline wrote: There is a question during sysinstall: Would you like to enable

Re: no sshd on new server...

2009-11-18 Thread Manolis Kiagias
Polytropon wrote: On Tue, 17 Nov 2009 14:38:45 -0800, Gary Kline kl...@thought.org wrote: On Tue, Nov 17, 2009 at 07:54:14PM +0200, Manolis Kiagias wrote: Gary Kline wrote: There is a question during sysinstall: Would you like to enable ssh login? Guess you

Re: no sshd on new server...

2009-11-18 Thread Polytropon
On Wed, 18 Nov 2009 23:35:54 +0200, Manolis Kiagias son...@otenet.gr wrote: Polytropon wrote: Well, it't not SUCH a question. :-) Yes, there is: http://twitpic.com/q0wxq Hmmm... I've installed 8.0-RC1 from CD and can't remember to have seen this dialog... need more memory. :-) Anyway,

Re: no sshd on new server...

2009-11-18 Thread Gary Kline
On Wed, Nov 18, 2009 at 01:33:21PM -0800, Gary Kline wrote: On Wed, Nov 18, 2009 at 10:19:16PM +0100, Polytropon wrote: On Tue, 17 Nov 2009 14:38:45 -0800, Gary Kline kl...@thought.org wrote: On Tue, Nov 17, 2009 at 07:54:14PM +0200, Manolis Kiagias wrote: Gary Kline wrote:

Re: no sshd on new server...

2009-11-17 Thread Polytropon
On Mon, 16 Nov 2009 15:12:36 -0800, Gary Kline kl...@thought.org wrote: On Mon, Nov 16, 2009 at 08:31:49PM +0100, Polytropon wrote: By the way, it's not a problem if /etc/rc.conf is empty. In this case, defaults are used, but: % grep sshd /etc/defaults/rc.conf sshd_enable

Re: no sshd on new server...

2009-11-17 Thread Gary Kline
, but: % grep sshd /etc/defaults/rc.conf sshd_enable=NO# Enable sshd As you see, sshd_enable is set to NO by default. darn, but that would've been that last thing i would have expected... . i dont see any rationale... Rationale: Secure by default

Re: no sshd on new server...

2009-11-17 Thread Adam Vande More
all right, all right. it might be better to default on the side of security. but it takes s much more to login remote via ssh that it seems fairly secure to me if it were enabled. ... . not if you preseed your auth keys, then it's a passwordless secure

Re: no sshd on new server...

2009-11-17 Thread Manolis Kiagias
. In this case, defaults are used, but: % grep sshd /etc/defaults/rc.conf sshd_enable=NO# Enable sshd As you see, sshd_enable is set to NO by default. darn, but that would've been that last thing i would have expected... . i dont see any rationale

Re: no sshd on new server...

2009-11-17 Thread Gary Kline
On Tue, Nov 17, 2009 at 07:54:14PM +0200, Manolis Kiagias wrote: Gary Kline wrote: There is a question during sysinstall: Would you like to enable ssh login? Guess you answered no there? i didn't see this question -- or don't remember seeing it. -- Gary Kline

Re: no sshd on new server...

2009-11-16 Thread Polytropon
On Sun, 15 Nov 2009 23:00:56 -0800, Gary Kline kl...@thought.org wrote: there were stderrs output when i tried to exec sshd. reason was that the rc.conf entry was not in rc.conf. (this is all going into my .howto file The rc.d mechanism suggests to use /etc/rc.d/sshd

Re: no sshd on new server...

2009-11-16 Thread Gary Kline
On Mon, Nov 16, 2009 at 08:31:49PM +0100, Polytropon wrote: On Sun, 15 Nov 2009 23:00:56 -0800, Gary Kline kl...@thought.org wrote: there were stderrs output when i tried to exec sshd. reason was that the rc.conf entry was not in rc.conf. (this is all going into my .howto file

no sshd on new server...

2009-11-15 Thread Gary Kline
ok, i have my new server-to-be underway but having problems exec'ing /usr/sbin/sshd. i can ssh out to existing computers, but cannot ssh or scp stuff in. so my question is: how do i create /etc/ssh/ssh_host_dsa_key ? checking around does no good. tia

Re: no sshd on new server...

2009-11-15 Thread Manolis Kiagias
Gary Kline wrote: ok, i have my new server-to-be underway but having problems exec'ing /usr/sbin/sshd. i can ssh out to existing computers, but cannot ssh or scp stuff in. so my question is: how do i create /etc/ssh/ssh_host_dsa_key ? checking around does no good

Re: no sshd on new server...

2009-11-15 Thread Polytropon
On Sun, 15 Nov 2009 15:49:33 -0800, Gary Kline kl...@thought.org wrote: ok, i have my new server-to-be underway but having problems exec'ing /usr/sbin/sshd. i can ssh out to existing computers, but cannot ssh or scp stuff in. so my question is: how do i create /etc

Re: no sshd on new server...

2009-11-15 Thread Jon Radel
Polytropon wrote: On Sun, 15 Nov 2009 15:49:33 -0800, Gary Kline kl...@thought.org wrote: ok, i have my new server-to-be underway but having problems exec'ing /usr/sbin/sshd. i can ssh out to existing computers, but cannot ssh or scp stuff in. so my question is: how

Re: no sshd on new server...

2009-11-15 Thread Gary Kline
On Mon, Nov 16, 2009 at 01:57:18AM +0200, Manolis Kiagias wrote: Gary Kline wrote: ok, i have my new server-to-be underway but having problems exec'ing /usr/sbin/sshd. i can ssh out to existing computers, but cannot ssh or scp stuff in. so my question is: how do i create

Re: no sshd on new server...

2009-11-15 Thread Gary Kline
On Mon, Nov 16, 2009 at 01:00:14AM +0100, Polytropon wrote: On Sun, 15 Nov 2009 15:49:33 -0800, Gary Kline kl...@thought.org wrote: ok, i have my new server-to-be underway but having problems exec'ing /usr/sbin/sshd. i can ssh out to existing computers, but cannot ssh or scp

sshd and dhcp bind to specific address

2009-08-05 Thread Stefan Miklosovic
hi, my pc gets ip address from dhcp server, but on my pc, there is running sshd. I want to make ssh to listen to only one ip address, but if ip changes due to dhcp, ssh server do not work properly. I know, that dhcp is able to assign ip address to client from some range e.g. 192.168.0.1-254

Re: sshd and dhcp bind to specific address

2009-08-05 Thread Erik Norgaard
Stefan Miklosovic wrote: hi, my pc gets ip address from dhcp server, but on my pc, there is running sshd. I want to make ssh to listen to only one ip address, but if ip changes due to dhcp, ssh server do not work properly. I know, that dhcp is able to assign ip address to client from some

Re: sshd and dhcp bind to specific address

2009-08-05 Thread Glen Barber
On Wed, Aug 5, 2009 at 5:11 PM, Stefan Miklosovicmiklosovic.free...@gmail.com wrote: hi, my pc gets ip address from dhcp server, but on my pc, there is running sshd. I want to make ssh to listen to only one ip address, but if ip changes due to dhcp, ssh server do not work properly. I

Re: sshd and dhcp bind to specific address

2009-08-05 Thread Mel Flynn
On Wednesday 05 August 2009 13:11:08 Stefan Miklosovic wrote: my pc gets ip address from dhcp server, but on my pc, there is running sshd. I want to make ssh to listen to only one ip address, but if ip changes due to dhcp, ssh server do not work properly. I know, that dhcp is able

Re: sshd and dhcp bind to specific address

2009-08-05 Thread Robert Huff
Glen Barber wrote: my pc gets ip address from dhcp server, but on my pc, there is running sshd. I want to make ssh to listen to only one ip address, but if ip changes due to dhcp, ssh server do not work properly. I know, that dhcp is able to assign ip address to client from some range e.g

sshd in jail

2009-06-03 Thread Sajó Zsolt Attila
Hi! I would like use the sshd in jail, but the port forwarding doesn't work in the pf firewall. My jail ip: 10.0.0.40. If I use the ssh -l user 10.0.0.40 command it's well, but when I use the ssh -p 5859 -vv -l user luk1814.no-ip.org command I get this error: OpenSSH_5.1p1 FreeBSD-20080901

Re: sshd in jail

2009-06-03 Thread Valentin Bud
2009/6/3 Sajó Zsolt Attila sajozsatt...@citromail.hu Hi! I would like use the sshd in jail, but the port forwarding doesn't work in the pf firewall. My jail ip: 10.0.0.40. If I use the ssh -l user 10.0.0.40 command it's well, but when I use the ssh -p 5859 -vv -l user luk1814.no-ip.org

Re: sshd in jail

2009-06-03 Thread Sajó Zsolt Attila
;sajozsatt...@citromail.hugt; Elküldve: 09:33 Téma: Re: sshd in jail 2009/6/3 Sajó Zsolt Attila luk1814.no-ip.org command I get this error: gt; OpenSSH_5.1p1 FreeBSD-20080901, OpenSSL 0.9.8e 23 Feb 2007 gt; debug1: Reading configuration data /etc/ssh/ssh_config gt; debug2: ssh_connect: needpriv

sshd: Did not receive identification string from xx.xx.xx.xx

2009-06-02 Thread Anton Shterenlikht
Could somebody point me to a relevant sshd documentation where the cause of these rejection messages is explained: sshd: Did not receive identification string from xx.xx.xx.xx The user is trying to connect from some MS ssh client and gets timeout. I get the above message in the logs. I just

Re: sshd: Did not receive identification string from xx.xx.xx.xx

2009-06-02 Thread Wojciech Puchar
Could somebody point me to a relevant sshd documentation where the cause of these rejection messages is explained: sshd: Did not receive identification string from xx.xx.xx.xx it's not rejection. sshd waited waited and didn't got next think it should It may be ssh windows client bug or just

  1   2   3   4   5   6   7   >