Re: Hotel wifi network - how to connect / ssh between 2 laptops

2024-03-23 Thread Tim via users
On Fri, 2024-03-22 at 11:45 -0500, Thomas Cameron wrote: > You will almost certainly not be able to connect between devices on a > commercial wifi network. They don't want folks to attack other machines > on the network. It would be a huge scandal if a hotel allowed a guest to > connect to

Re: Hotel wifi network - how to connect / ssh between 2 laptops

2024-03-22 Thread Bill Oliver
ing I could get around sitting in a hotel room. The solution I mentioned about using port 80 for ssh was something I used when I was at a conference in DC and the host only allowed http/https traffic to machines outside the building. I used it to ssh to a machine that was outside, so it wasn't lik

Re: Hotel wifi network - how to connect / ssh between 2 laptops

2024-03-22 Thread Joe Zeff
On 03/22/2024 12:02 PM, Bill Oliver wrote: I have, in the past, successfully gotten around firewalls that only allow http/https on tcp by setting the port for ssh to 80,8080,443 or 8443. And if I ever ran into one of those I'd be complaining loud and long and challenging their claims

Re: Hotel wifi network - how to connect / ssh between 2 laptops

2024-03-22 Thread Chris Adams
Once upon a time, Bill Oliver said: > On Fri, 2024-03-22 at 10:09 -0600, Sbob wrote: > > All > > > > > > I have 2 laptops I need to connect for testing / coding via ssh, if I > > connect each to the hotel wifi I cannot connect across laptops with >

Re: Hotel wifi network - how to connect / ssh between 2 laptops

2024-03-22 Thread Bill Oliver
On Fri, 2024-03-22 at 10:09 -0600, Sbob wrote: > All > > > I have 2 laptops I need to connect for testing / coding via ssh, if I > connect each to the hotel wifi I cannot connect across laptops with > ssh, > If I grab a wifi router and connect it to the hotel wifi and use

Re: Hotel wifi network - how to connect / ssh between 2 laptops

2024-03-22 Thread Samuel Sieb
172.31.101.1 and the other with 172.31.101.2. Add them to your /etc/hosts file like: 172.31.101.1    laptop1 172.31.101.2    laptop2 Then each of them would have wifi access out to the Internet, and they'd be able to ssh into each other using "ssh laptop1" or "ssh laptop2" for any

Re: Hotel wifi network - how to connect / ssh between 2 laptops

2024-03-22 Thread Thomas Cameron
On 3/22/24 12:24, bruce wrote: Or... You might talk with the front desk/data person. If a group came in for a meeting and wanted to do what you describe, they might have an additional solution for you to use! Might be worth checking out. good luck That's a great point, but in my experience,

Re: Hotel wifi network - how to connect / ssh between 2 laptops

2024-03-22 Thread bruce
11:09, Sbob wrote: > > All > > > > > > I have 2 laptops I need to connect for testing / coding via ssh, if I > > connect each to the hotel wifi I cannot connect across laptops with ssh, > > If I grab a wifi router and connect it to the hotel wifi an

Re: Hotel wifi network - how to connect / ssh between 2 laptops

2024-03-22 Thread Thomas Cameron
On 3/22/24 11:09, Sbob wrote: All I have 2 laptops I need to connect for testing / coding via ssh, if I connect each to the hotel wifi I cannot connect across laptops with ssh, If I grab a wifi router and connect it to the hotel wifi and use the router's wifi will this work? would

Hotel wifi network - how to connect / ssh between 2 laptops

2024-03-22 Thread Sbob
All I have 2 laptops I need to connect for testing / coding via ssh, if I connect each to the hotel wifi I cannot connect across laptops with ssh, If I grab a wifi router and connect it to the hotel wifi and use the router's wifi will this work? would it also work with a simple wifi

Re: port forwarding and RDP or ssh

2024-03-12 Thread Samuel Sieb
On 3/12/24 11:49, Alex wrote: However, even when launching gnome-terminal when none is currently running, it still launches on the remote system, not my desktop. You can try running "export GDK_BACKEND=x11" before running evolution. Setting that env variable causes evolution to not run

Re: port forwarding and RDP or ssh

2024-03-12 Thread Ron Flory via users
On 3/11/24 12:45, Alex wrote: I now have his PC with me on my local network, and commands executed through ssh -X still display on his screen instead of mine.  From his gnome-terminal on my PC: [gary@fedora ~]$ echo $DISPLAY localhost:10.0 How do I set the display for commands executed

Re: port forwarding and RDP or ssh

2024-03-12 Thread Alex
Hi, > I now have his PC with me on my local network, and commands executed > > through ssh -X still display on his screen instead of mine. > > > > From his gnome-terminal on my PC: > > [gary@fedora ~]$ echo $DISPLAY > > localhost:10.0 > > > > H

Re: port forwarding and RDP or ssh

2024-03-12 Thread Samuel Sieb
On 3/11/24 12:45, Alex wrote: I now have his PC with me on my local network, and commands executed through ssh -X still display on his screen instead of mine. From his gnome-terminal on my PC: [gary@fedora ~]$ echo $DISPLAY localhost:10.0 How do I set the display for commands executed

Re: port forwarding and RDP or ssh

2024-03-12 Thread Alex
Hi, > I now have his PC with me on my local network, and commands executed > through ssh -X still display on his screen instead of mine. > > > > From his gnome-terminal on my PC: > > [gary@fedora ~]$ echo $DISPLAY > > localhost:10.0 > > > > How do I set

Re: port forwarding and RDP or ssh

2024-03-12 Thread Barry
> On 11 Mar 2024, at 19:46, Alex wrote: > > I now have his PC with me on my local network, and commands executed through > ssh -X still display on his screen instead of mine. > > From his gnome-terminal on my PC: > [gary@fedora ~]$ echo $DISPLAY > localhost:10.0 >

Re: port forwarding and RDP or ssh

2024-03-11 Thread Alex
Hi, > >> > $ ssh -X -i ~/.ssh/mykey-key.rsa -l gary remotehost -p 1024 >> > [gary@fedora ~]$ evolution >> > (evolution:3644): GLib-GIO-WARNING **: 09:41:05.182: Your application >> > did not unregister from D-Bus before destruction. Consider using

Re: port forwarding and RDP or ssh

2024-03-10 Thread Samuel Sieb
On 3/10/24 09:23, Alex wrote: I believe Cinnamon is just a window manager on top of GNOME? It's not. It's independent from Gnome. >     My current preferred method is to use rustdesk.  There's an rpm >     available from the website.  I run my own server and relay for it, so

Re: port forwarding and RDP or ssh

2024-03-10 Thread Alex
en you just need the "-X" option to ssh. > > No port forwarding required (other than ssh to get in). Then you > have > > to run the application and it only displays on your screen (slowly). > > > > > > I forgot that the command-line I was using was fro

Re: port forwarding and RDP or ssh

2024-03-10 Thread Samuel Sieb
the "-X" option to ssh. No port forwarding required (other than ssh to get in).  Then you have to run the application and it only displays on your screen (slowly). I forgot that the command-line I was using was from a long time ago when I actually had tigervnc working properly

Re: port forwarding and RDP or ssh

2024-03-10 Thread Alex
Hi, > Hi, I have a fedora38 system on Optonline with port 1024 forwarded from > > the router to 1024 on the fedora38 system where ssh is listening. I'm > > currently using the following to connect: > > > > $ ssh -i ~/.ssh/mykey-key.rsa -L 5901:127.0.0.1:5901 > > &

Re: port forwarding and RDP or ssh

2024-03-09 Thread Samuel Sieb
On 3/9/24 09:09, Alex wrote: Hi, I have a fedora38 system on Optonline with port 1024 forwarded from the router to 1024 on the fedora38 system where ssh is listening. I'm currently using the following to connect: $ ssh -i ~/.ssh/mykey-key.rsa -L 5901:127.0.0.1:5901 <http://127.0.0.1:5901&

port forwarding and RDP or ssh

2024-03-09 Thread Alex
Hi, I have a fedora38 system on Optonline with port 1024 forwarded from the router to 1024 on the fedora38 system where ssh is listening. I'm currently using the following to connect: $ ssh -i ~/.ssh/mykey-key.rsa -L 5901:127.0.0.1:5901 -Y -l gary remotehost -p 1024 I'd like to be able to have

Re: running auto apps on tgt srvr via ssh access

2024-02-02 Thread Cameron Simpson
On 02Feb2024 11:29, bruce wrote: But setting up ssh is no issue. My issue, I'm wondering how to "run" a cmd on srvr2 via ssh when I'm on srvr1. How is: ssh srvr2 the-command... not enough? I feel that I'm missing some larger context here. And a larger issue, is this even

Re: running auto apps on tgt srvr via ssh access

2024-02-02 Thread bruce
Hi Brian. Thanks! But setting up ssh is no issue. My issue, I'm wondering how to "run" a cmd on srvr2 via ssh when I'm on srvr1. And a larger issue, is this even the "right" way to handle testing "stuff" within Github? thanks. On Fri, Feb 2, 2024 at 11:09 AM Br

Re: running auto apps on tgt srvr via ssh access

2024-02-02 Thread Brian Truter
I think this is what you are looking for, if I follow what you posted: https://unix.stackexchange.com/questions/23291/how-to-ssh-to-remote-server-using-a-private-key On Fri, Feb 2, 2024 at 11:02 AM bruce wrote: > Hi. > > Doing some research and thought I'd ask here as well. > >

running auto apps on tgt srvr via ssh access

2024-02-02 Thread bruce
Hi. Doing some research and thought I'd ask here as well. A potential use case has a user fetching projects from "Github" and running tests with the project on the tgtTestServer The tgtTestServer can have the shell script to fetch/test the Github project. However, I'm wondering what might be

Re: F38 - ssh now having a password popup

2023-12-26 Thread Barry Scott
> On 26 Dec 2023, at 13:25, Robert Moskowitz wrote: > > $ SSH_ASKPASS= You have to unset the var not set it to the empty string. $ unset SSH_ASKPASS Barry -- ___ users mailing list -- users@lists.fedoraproject.org To unsubscribe send an email to

Re: F38 - ssh now having a password popup

2023-12-26 Thread Robert Moskowitz
On 12/26/23 08:25, Robert Moskowitz wrote: On 12/26/23 03:47, Barry wrote: On 26 Dec 2023, at 02:23, Robert Moskowitz wrote: When I just try the ssh inside I get a popup for my password. How do I turn this off so I get the old command prompt for the password? There is an env var

Re: F38 - ssh now having a password popup

2023-12-26 Thread Robert Moskowitz
On 12/26/23 03:47, Barry wrote: On 26 Dec 2023, at 02:23, Robert Moskowitz wrote: When I just try the ssh inside I get a popup for my password. How do I turn this off so I get the old command prompt for the password? There is an env var, SSH_ASKPASS, that points to the gui password

Re: F38 - ssh now having a password popup

2023-12-26 Thread Francis . Montagnac
did not help > You can also use the --password-file option. Beware: this only applies when connecting to an rsync daemon, not when using SSH. -- francis -- ___ users mailing list -- users@lists.fedoraproject.org To unsubscribe send an email to users-

Re: F38 - ssh now having a password popup

2023-12-26 Thread Patrick O'Callaghan
On Mon, 2023-12-25 at 22:51 -0500, Robert Moskowitz wrote: > > The rsync manpage has this suggestion: > > > > set environment variable RSYNC_PASSWORD to the password > > set RSYNC_PASSWORD = paswd > > did not help You can also use the --password-file option. poc --

Re: F38 - ssh now having a password popup

2023-12-26 Thread Barry
> On 26 Dec 2023, at 02:23, Robert Moskowitz wrote: > > When I just try the ssh inside > > I get a popup for my password. > > How do I turn this off so I get the old command prompt for the password? There is an env var, SSH_ASKPASS, that points to the gui passwo

Re: F38 - ssh now having a password popup

2023-12-25 Thread Tom Horsley
On Mon, 25 Dec 2023 22:51:39 -0500 Robert Moskowitz wrote: > did not help They keep changing what kinds of algorithms and keys are allowed to work because of security reasons. You said you just did an upgrade, so perhaps your ssh is now incompatible with the ssh server on the remote system.

Re: F38 - ssh now having a password popup

2023-12-25 Thread Robert Moskowitz
On 12/25/23 22:01, Mike Wright wrote: On 12/25/23 18:22, Robert Moskowitz wrote: I did a system upgrade last week and now the following is failing: $rsync -ah --stats -e "ssh -p 223 -4" /home/stuff/Daf/21-Bava_Kama/ inside.htt-consult.com:/media/WD3TB01/Archive/Videos/Daf14/21

Re: F38 - ssh now having a password popup

2023-12-25 Thread Robert Moskowitz
On 12/25/23 22:01, Mike Wright wrote: On 12/25/23 18:22, Robert Moskowitz wrote: I did a system upgrade last week and now the following is failing: $rsync -ah --stats -e "ssh -p 223 -4" /home/stuff/Daf/21-Bava_Kama/ inside.htt-consult.com:/media/WD3TB01/Archive/Videos/Daf14/21

Re: F38 - ssh now having a password popup

2023-12-25 Thread Mike Wright
On 12/25/23 18:22, Robert Moskowitz wrote: I did a system upgrade last week and now the following is failing: $rsync -ah --stats -e "ssh -p 223 -4" /home/stuff/Daf/21-Bava_Kama/ inside.htt-consult.com:/media/WD3TB01/Archive/Videos/Daf14/21-Bava_Kama/ Permission denied, please

F38 - ssh now having a password popup

2023-12-25 Thread Robert Moskowitz
I did a system upgrade last week and now the following is failing: $rsync -ah --stats -e "ssh -p 223 -4" /home/stuff/Daf/21-Bava_Kama/ inside.htt-consult.com:/media/WD3TB01/Archive/Videos/Daf14/21-Bava_Kama/ Permission denied, please try again. Permission denied, please tr

Re: ssh forced command in syslog?

2023-12-18 Thread Roberto Ragusa
On 12/10/23 16:14, Alex wrote: The contents of my /root/.ssh/authorized_keys for the command I want to execute is something like this: command="/usr/bin/rsync --server --sender -logDtprze.iLs --numeric-ids . /",no-port-forwarding,no-agent-forwarding,no-X11-forwarding,no-p

Re: ssh forced command in syslog?

2023-12-17 Thread Cameron Simpson
On 10Dec2023 10:14, Alex wrote: I'm trying to use the "command=" ability with ssh and rsync to restrict the commands that can be run with a passwordless ssh key. The problem is that I can't figure out the exact rsync that's being executed on the remote side. I recall in the past

ssh access sshKey/password

2023-12-13 Thread bruce
Hi. I know.. list is really only for fedora! But I was hoping I might find someone who could point me in a direction to figure out what's going on. This is a digitalocean/ubuntu issue for setting up/testing SSH access. Since this is a test, I'm more than willing to grant root access to figure

Re: ssh forced command in syslog?

2023-12-10 Thread Francis . Montagnac
Hi. On Sun, 10 Dec 2023 10:14:16 -0500 Alex wrote: > I'm trying to use the "command=" ability with ssh and rsync to restrict the > commands that can be run with a passwordless ssh key. The problem is that I > can't figure out the exact rsync that's being executed on the remo

ssh forced command in syslog?

2023-12-10 Thread Alex
Hi, I'm trying to use the "command=" ability with ssh and rsync to restrict the commands that can be run with a passwordless ssh key. The problem is that I can't figure out the exact rsync that's being executed on the remote side. I recall in the past being able to somehow log this i

Re: strange problem, may be related to ssh

2023-11-12 Thread fedora
Thanks for the clarification Samuel, On 12/11/2023 19.09, Samuel Sieb wrote: On 11/11/23 14:07, fed...@eyal.emu.id.au wrote: My SMTP server requires SSL/TLS security, and uploading files to the same site requires sftp. So both run over ssh. This is not correct.  SSL ≠ SSH.  They use similar

Re: strange problem, may be related to ssh

2023-11-12 Thread Samuel Sieb
On 11/11/23 14:07, fed...@eyal.emu.id.au wrote: My SMTP server requires SSL/TLS security, and uploading files to the same site requires sftp. So both run over ssh. This is not correct. SSL ≠ SSH. They use similar encryption, but they are different protocols and not using the same port

Re: strange problem, may be related to ssh [resolved]

2023-11-11 Thread fedora
ig/network-scripts/ifcfg-eth1 eyal I have an open case with my ISP who are in charge of my modem etc. and I think they are involved in the problem. Thanks everyone Eyal On Sat, Nov 11, 2023 at 4:08 PM wrote: Since the middle of the night on 7/Nov, uploading files with ssh is problematic

Re: strange problem, may be related to ssh [resolved]

2023-11-11 Thread fedora
ding files with ssh is problematic. My SMTP server requires SSL/TLS security, and uploading files to the same site requires sftp. So both run over ssh. I have a few scripts that run from cron and send me mail when required. They also upload some files for other people and for me when I am away from

Re: strange problem, may be related to ssh

2023-11-11 Thread Jeffrey Walton
On Sat, Nov 11, 2023 at 5:08 PM wrote: > > Since the middle of the night on 7/Nov, uploading files with ssh is > problematic. > > My SMTP server requires SSL/TLS security, and uploading files to the same > site requires sftp. > So both run over ssh. > > I have a few

Re: strange problem, may be related to ssh

2023-11-11 Thread Roger Heflin
search for it, but it is going to be under 1500). Lower your main host interface's MTU by say 4 and retest, if that "fixes" it that is a sign that this is the issue. On Sat, Nov 11, 2023 at 4:08 PM wrote: > > Since the middle of the night on 7/Nov, uploading files with ssh i

strange problem, may be related to ssh

2023-11-11 Thread fedora
Since the middle of the night on 7/Nov, uploading files with ssh is problematic. My SMTP server requires SSL/TLS security, and uploading files to the same site requires sftp. So both run over ssh. I have a few scripts that run from cron and send me mail when required. They also upload some

Re: ssh new cloud instance / new user

2023-10-30 Thread bruce
I prefer not to allow root to login using passwd or ssh On Mon, Oct 30, 2023 at 11:19 PM Samuel Sieb wrote: > > On 10/30/23 13:57, bruce wrote: > > Hi. > > > > Lost my old notes. Laying out how to setup test cloud instance to be > > able to have testUserA and roo

Re: ssh new cloud instance / new user

2023-10-30 Thread Samuel Sieb
On 10/30/23 13:57, bruce wrote: Hi. Lost my old notes. Laying out how to setup test cloud instance to be able to have testUserA and root testUserA will login/access via ssh testUSerA will create private/pub key, with /home/testUserA/.ssh on the CloudInstance (D1) ssh will allow testUserA ssh

ssh new cloud instance / new user

2023-10-30 Thread bruce
Hi. Lost my old notes. Laying out how to setup test cloud instance to be able to have testUserA and root testUserA will login/access via ssh testUSerA will create private/pub key, with /home/testUserA/.ssh on the CloudInstance (D1) ssh will allow testUserA ssh will not allow root access root

Re: ssh connection and selinux

2023-08-18 Thread Cameron Simpson
On 14Aug2023 09:18, François Patte wrote: Here is the part I get with ssh -v: debug1: Next authentication method: publickey debug1: Offering public key: /home/patte/.ssh/id_rsa RSA SHA256: ** I have a server accepts line after this: debug1: Next authentication

Re: ssh connection and selinux

2023-08-14 Thread François Patte
Le 2023-08-14 00:04, Cameron Simpson a écrit : On 13Aug2023 23:23, François Patte wrote: Since I upgraded to f38 it is impossible to connect to a machine using ssh rsa-key the file .ssh/authorized_keys has not change, but any remote connection to this machine asks for a password

Re: ssh connection and selinux

2023-08-13 Thread Cameron Simpson
On 13Aug2023 23:23, François Patte wrote: Since I upgraded to f38 it is impossible to connect to a machine using ssh rsa-key the file .ssh/authorized_keys has not change, but any remote connection to this machine asks for a password Is there something to change with selinux

Re: ssh connection and selinux

2023-08-13 Thread Garry T. Williams
On Sunday, August 13, 2023 5:23:51 PM EDT François Patte wrote: > Since I upgraded to f38 it is impossible to connect to a machine using > ssh rsa-key The RSA algorithm is considered too weak to be safe and has been disabled in the ssh program. The work-around if you cannot convert t

Re: ssh connection and selinux

2023-08-13 Thread John K
Bonsoir François, What does 'ssh -v' report when you attempt to connect to this machine? Depending on where you upgraded from, you may now have also upgraded your openssh to the point where rsa+sha1 is no longer supported: https://security.stackexchange.com/questions/226131/openssh-declares

ssh connection and selinux

2023-08-13 Thread François Patte
Bonjour, Since I upgraded to f38 it is impossible to connect to a machine using ssh rsa-key the file .ssh/authorized_keys has not change, but any remote connection to this machine asks for a password Is there something to change with selinux? Thank you. -- François Patte UFR de

Re: Keeping ssh sessions alive

2023-05-10 Thread Doug H.
On Wed, May 10, 2023, at 2:38 PM, Sam Varshavchik wrote: > I switched wifi routers. The new model, a Linksys WRT3200ACM kills my idle > SSH sessions. I found my old "hold" script, maybe it would work: #!/bin/sh # # For holding open a connection that the sonic wall wan

Re: Keeping ssh sessions alive

2023-05-10 Thread Tom Horsley
On Wed, 10 May 2023 17:38:43 -0400 Sam Varshavchik wrote: > Anyone have any tips for defeating this rudeness, short of a brute force > approach. I don't know if this counts as brute force, but you could run an ssh-keyscan command on cron. That sends real data back and forth to server w

Keeping ssh sessions alive

2023-05-10 Thread Sam Varshavchik
I switched wifi routers. The new model, a Linksys WRT3200ACM kills my idle SSH sessions. I have /etc/ssh/sshd_config.d/01-local.conf that has a "ClientAliveInterval" setting. With my previous router setting ClientAliveInterval to 60 seconds was enough to keep it from killing m

Re: SSH problem

2023-01-11 Thread Veli-Pekka Kestilä
On 10.1.2023 20.25, Joe Wulf via users wrote: Additional troubleshooting should include including '-' for the ssh command invocation. This is the error, when trying to run XTerm after second ssh connection: debug2: X11 auth data does not match fake data. X11 connection rejected because

Re: SSH problem

2023-01-10 Thread Cameron Simpson
a persistent ssh connection, reusing the X11 token from before. BTW, an incantation of: ssh host 'x11-client &' has some scope for dropping the ssh before the client hooks into X11 (thus keeping things open) _if_ the client closes its own output before connecting to X11. WHich on reflec

Re: SSH problem

2023-01-10 Thread Joe Wulf via users
Additional troubleshooting should include including '-' for the ssh command invocation. On Tuesday, January 10, 2023 at 12:23:51 PM EST, Veli-Pekka Kestilä wrote: On 10.1.2023 14.28, Frank Elsner via users wrote: > Hello, > > today I faced the following problem: >

Re: SSH problem

2023-01-10 Thread Veli-Pekka Kestilä
On 10.1.2023 14.28, Frank Elsner via users wrote: Hello, today I faced the following problem: Some of my panel entries do not work. Investigation on the command line level shows that every second ssh call doesn't work. But why? [frank@siffux ~]$ ssh christo "mate-terminal&&quo

SSH problem

2023-01-10 Thread Frank Elsner via users
Hello, today I faced the following problem: Some of my panel entries do not work. Investigation on the command line level shows that every second ssh call doesn't work. But why? [frank@siffux ~]$ ssh christo "mate-terminal&" & [1] 15817 This command brings up a window run

Re: [FC8] ssh and CAC card???

2022-07-12 Thread Allhdd Coumputer
This link can help you https://www.allhdd.com/accessories-kit/riser-card/ Your smart card is not configured correctly. You should use Athena USB Reading. In this way you can use firefox. Regards James ___ users mailing list --

Re: SSH, PuTTy and no authentication methods available

2022-06-11 Thread Francis . Montagnac
Hi. On Sat, 11 Jun 2022 15:48:56 -0400 Jeffrey Ross via users wrote: > /usr/share/crypto-policies/DEFAULT/opensshserver.txt and add ^ssh-rsa at > the beginning of the PubkeyAcceptedAlgorithms list will allow users to > login again, however anytime there is an update to the cry

Re: SSH, PuTTy and no authentication methods available

2022-06-11 Thread Tim via users
On Sat, 2022-06-11 at 15:48 -0400, Jeffrey Ross via users wrote: > I keep running into an issue with PuTTy users logging into the > system (Fedora 35), I found that if I edit: > > /usr/share/crypto-policies/DEFAULT/opensshserver.txt and add ^ssh-rsa > a

SSH, PuTTy and no authentication methods available

2022-06-11 Thread Jeffrey Ross via users
I keep running into an issue with PuTTy users logging into the system (Fedora 35), I found that if I edit: /usr/share/crypto-policies/DEFAULT/opensshserver.txt and add ^ssh-rsa at the beginning of the PubkeyAcceptedAlgorithms list will allow users to login again, however anytime

Re: ssh infested by systemd.resolved

2022-05-25 Thread Lars E. Pettersson
On 2022-04-27 17:34:17-0400, Jonathan Billings wrote: > On Apr 27, 2022, at 07:25, Justin Moore > In general, the way I suggest debugging these kinds of hangs at > shutdown/reboot are to run: > > journalctl --boot=-1 --reverse One thing to note. I got bitten by the following quite recently:

Re: Problems with ssh after upgrade to F36

2022-05-12 Thread Jouk
Setting the crypto policies dis not help. So I will have to install the f35 version. Jouk ___ users mailing list -- users@lists.fedoraproject.org To unsubscribe send an email to users-le...@lists.fedoraproject.org Fedora Code of Conduct:

Re: Problems with ssh after upgrade to F36

2022-05-12 Thread stan via users
On Thu, 12 May 2022 08:43:39 +0200 (CEST) "Jouk Jansen" wrote: > L.S. > > After upgrading to F36 I have problems accessing the F36 server with > ssh form OpenVMS machines. The problem is probably (again) that > OpenVMS only supports "old" keys. In t

Problems with ssh after upgrade to F36

2022-05-12 Thread Jouk Jansen
L.S. After upgrading to F36 I have problems accessing the F36 server with ssh form OpenVMS machines. The problem is probably (again) that OpenVMS only supports "old" keys. In the past I added the following to my sshd_config: Ciphers +aes128-cbc MACs umac-64-...@openssh.co

Re: SSH hangs when including command to execute

2022-05-07 Thread C Linus Hicks
Forwarding yes is set in > sshd_config on the remote host. > That was it, I set options on the command line for ssh to turn off X11 forwarding and it no longer hangs. Thanks for your help. ___ users mailing list -- users@lists.fedoraproject.org T

Re: SSH hangs when including command to execute

2022-05-07 Thread Gordon Messmer
/ssh-x-forwarding.sh.  If that file is present, try removing or renaming it, and determine whether the problem is still present. If that isn't the issue, it would probably be useful for you to provide the full output of: ssh -v "set -x; pwd;

Re: SSH hangs when including command to execute

2022-05-07 Thread Francis . Montagnac
Ho. On Sat, 07 May 2022 15:45:31 -0400 C Linus Hicks wrote: > When I run ssh like so connecting to a range of other Linux machines: > ssh -l root "set -x; pwd; exit" ... > It will never (I have let it go about ten minutes) actually exit ssh. ... > I'm using public

SSH hangs when including command to execute

2022-05-07 Thread C Linus Hicks
Fedora 35 with openssh-8.7p1-3.fc35.x86_64 When I run ssh like so connecting to a range of other Linux machines: ssh -l root "set -x; pwd; exit" /root + pwd + exit or ssh -t -l root "set -x; pwd; exit" + pwd /root + exit or ssh -tt -l root "set -x; pwd;

Re: ssh impacted by systemd.resolved

2022-04-29 Thread George N. White III
On Thu, 28 Apr 2022 at 19:39, Dave Ihnat wrote: > On 28 Apr at 17:27, Tom Horsley wrote: > > But systemd-timedated tries to supplant them all :-). This is where > > my "computer fungus" description comes from. Every systemd release > > seems to take over something else that worked fine without

Re: ssh impacted by systemd.resolved

2022-04-29 Thread Samuel Sieb
On 4/28/22 15:38, Dave Ihnat wrote: On 28 Apr at 17:27, Tom Horsley wrote: But systemd-timedated tries to supplant them all :-). This is where my "computer fungus" description comes from. Every systemd release seems to take over something else that worked fine without systemd engulfing it.

Re: ssh impacted by systemd.resolved

2022-04-28 Thread Dave Ihnat
On 28 Apr at 17:27, Tom Horsley wrote: > But systemd-timedated tries to supplant them all :-). This is where > my "computer fungus" description comes from. Every systemd release > seems to take over something else that worked fine without systemd > engulfing it. I've been working in Unix since

Re: ssh impacted by systemd.resolved

2022-04-28 Thread Tom Horsley
On Thu, 28 Apr 2022 18:15:16 -0400 Sam Varshavchik wrote: > History is full of similar examples, of an established component getting > replaced by a lighter replacement: chrony supplanting ntp; cronie > supplanting vixie-cron. This certainly can happen again. But systemd-timedated tries to

Re: ssh impacted by systemd.resolved

2022-04-28 Thread Sam Varshavchik
Justin Moore writes: And, not to be too flip, I think that's part of the problem. Only the slow march of time will fix this problem. The core features of systemd – the dependency-based replacement for init that uses containers – the initial feature set that was was used as its advocacy:

Re: ssh impacted by systemd.resolved

2022-04-28 Thread Kevin Fenzi
On Wed, Apr 27, 2022 at 08:05:56AM -0400, Sam Varshavchik wrote: > > And in the instant case, we had: > > 1) A broken systemd-resolved scriptlet that ended up overwriting the > /etc/resolv.conf symlink. This was fixed in the -2 update, but the initial > reports were ignored, because we were told

Re: ssh infested by systemd.resolved

2022-04-28 Thread Jonathan Billings
On Apr 28, 2022, at 07:05, Justin Moore wrote: > >  >> On Wed, Apr 27, 2022 at 5:35 PM Jonathan Billings >> wrote: > >> >> Just as much as frustrating as people who say “systemd is evil” and because >> it has bugs it should be tossed out entirely. > > That attempted equivalence doesn't

Re: ssh infested by systemd.resolved

2022-04-28 Thread Justin Moore
On Wed, Apr 27, 2022 at 5:35 PM Jonathan Billings wrote: > > Just as much as frustrating as people who say “systemd is evil” and > because it has bugs it should be tossed out entirely. > That attempted equivalence doesn't acknowledge the power imbalance in the situation. The "systemd can't

Re: ssh infested by systemd.resolved

2022-04-27 Thread Jonathan Billings
On Apr 27, 2022, at 07:25, Justin Moore wrote: > >  >> On Tue, Apr 26, 2022 at 6:06 PM Jonathan Billings >> wrote: > >> [snip] Could systemd do a better job saying what it was waiting on? Yes. >> Is it so horribly broken it doesn’t know how to exit? No. > > This kind of blanket

Re: ssh impacted by systemd.resolved

2022-04-27 Thread Tim via users
On Wed, 2022-04-27 at 08:05 -0400, Sam Varshavchik wrote: > The only reason systemd-resolved exists is because glibc caches > /etc/resolv.conf when a process performs its first DNS lookup. Having > the means to have an existing process become aware that its been > changed, and it should reread

Re: ssh impacted by systemd.resolved

2022-04-27 Thread Barry Scott
> On 27 Apr 2022, at 13:05, Sam Varshavchik wrote: > > The only reason systemd-resolved exists is because glibc caches > /etc/resolv.conf when a process performs its first DNS lookup. Having the > means to have an existing process become aware that its been changed, and it > should reread

Re: ssh impacted by systemd.resolved

2022-04-27 Thread Sam Varshavchik
Justin Moore writes: This kind of blanket dismissal of user feedback and refusal to believe *even the possibility* that systemd could be broken in obvious ways contributes to the sense from the community that negative feedback about systemd has been and will be ignored. Had the response 

Re: ssh infested by systemd.resolved

2022-04-27 Thread Justin Moore
to > terminate it. > > > > Nope, absolutely everything from that ssh session was always gone, it > > was the user daemon itself that caused the hang. > > [snip] Could systemd do a better job saying what it was waiting on? Yes. > Is it so horribly broken it doesn’t

Re: ssh infested by systemd.resolved

2022-04-26 Thread Tom Horsley
rces used at all, I could even ssh in and immediately log out, and the systemd user daemon never went away. Like I said, I think it is finally better, but it acted this way for years and years. ___ users mailing list -- users@lists.fedoraproject.org To un

Re: ssh infested by systemd.resolved

2022-04-26 Thread Jonathan Billings
g >> properly. It isn’t the blocking process, it is the daemon trying to >> terminate it. > > Nope, absolutely everything from that ssh session was always gone, it > was the user daemon itself that caused the hang. Most likely it was trying to remove something from the sess

Re: ssh infested by systemd.resolved

2022-04-26 Thread Tom Horsley
terminate > it. Nope, absolutely everything from that ssh session was always gone, it was the user daemon itself that caused the hang. ___ users mailing list -- users@lists.fedoraproject.org To unsubscribe send an email to users-le...@lists.fedoraprojec

Re: ssh infested by systemd.resolved

2022-04-26 Thread Jonathan Billings
rking moderately well. If I ever ssh'ed into > my desktop for a separate login session, systemd would create some sort > of systemd user daemon that would hang around forever even after I > logged out of the ssh session. Then when I tried to reboot the system, > it would take something like

Re: ssh infested by systemd.resolved

2022-04-26 Thread Stephen J. Turnbull
Jonathan Billings writes: > There are several features in systemd that directly benefit the > desktop. Sure, but the ones you mention don't benefit me and people like me. I can't imagine why I would even notice them on my personal desktop. The odd man out (and thank you for mentioning

Re: ssh impacted by systemd.resolved

2022-04-25 Thread Sam Varshavchik
mon that would hang around forever even after I logged out of the ssh session. Then when I tried to reboot the system, it would take something like 5 minutes to timeout waiting for the user daemon to terminate. I think it is finally better now, but it took years. I started using my own special reboot scr

Re: ssh infested by systemd.resolved

2022-04-25 Thread Tom Horsley
create some sort of systemd user daemon that would hang around forever even after I logged out of the ssh session. Then when I tried to reboot the system, it would take something like 5 minutes to timeout waiting for the user daemon to terminate. I think it is finally better now, but it took years. I s

Re: ssh infested by systemd.resolved

2022-04-25 Thread Jonathan Billings
d managed by both the graphical login and a ssh session. (This is actually annoying to me, since it means stuff like Kerberos and AFS works differently than it used to) 4.) the desktop session output and error are captured in the journal. Previously init systems had user console lost to

  1   2   3   4   5   6   7   8   9   10   >