Date: Tue, 11 Jul 2000 10:59:06 -0400 (EDT) From: Matt Heckaman <matt@ARPA.MAIL.NET> To: Brett Glass <brett@lariat.org> Cc: FreeBSD-SECURITY <freebsd-security@freebsd.org> Subject: Re: OpenSSH in 4.0 doesn't seem to work out of the box Message-ID: <Pine.BSF.4.21.0007111055060.49164-200000@epsilon.lucida.qc.ca>
index | next in thread | raw e-mail
[-- Attachment #1 --] -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi Brett, Here I use SecureCRT 3.0.3 to get into my FreeBSD machines running OpenSSH from my sole Windows machine. It's not a free client, but it's fairly nice and does a myriad of things. It does fsck up my scroll keys, but I bet you can fix that, I just never bothered to try :) As was mentioned, you'll need to restart sshd after you installed rsaref. I use both base OpenSSH and ports OpenSSH without any problems. I have attached my sshd_config file, see if that doesn't help you out with a known working configuration. Good luck, * Matt Heckaman - mailto:matt@lucida.qc.ca http://www.lucida.qc.ca/ * * GPG fingerprint - A9BC F3A8 278E 22F2 9BDA BFCF 74C3 2D31 C035 5390 * -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.1 (FreeBSD) Comment: http://www.lucida.qc.ca/pgp iD8DBQE5azY8dMMtMcA1U5ARAudlAKDw+jZoYBVMlYtX7LDmw8jpZwheKwCgpHFj H0F3rB9D4JoBbUb7RiIsJw8= =YxQB -----END PGP SIGNATURE----- [-- Attachment #2 --] # $FreeBSD: src/crypto/openssh/sshd_config,v 1.4 2000/02/26 02:24:38 peter Exp $ Port 22 ListenAddress 0.0.0.0 HostKey /etc/ssh/ssh_host_key ServerKeyBits 768 LoginGraceTime 60 KeyRegenerationInterval 3600 ConnectionsPerPeriod 5/10 PermitRootLogin no StrictModes yes X11Forwarding no IgnoreRhosts yes IgnoreUserKnownHosts yes RhostsAuthentication no RhostsRSAAuthentication no RSAAuthentication yes PasswordAuthentication yes PermitEmptyPasswords no UseLogin no PrintMotd yes KeepAlive yes SyslogFacility LOCAL1 LogLevel VERBOSEhelp
Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?Pine.BSF.4.21.0007111055060.49164-200000>
