Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 1 Mar 2005 14:13:36 +1100
From:      "James Hong" <freebsd-ml@nightmaestro.com>
To:        "'Subhash Gopinath'" <subhashg@gmail.com>, "'John'" <j.telford@sympatico.ca>
Cc:        freebsd-newbies@freebsd.org
Subject:   RE: can't ssh to remote FreeBSD machine
Message-ID:  <200503010313.j213DaHB011917@trumpet.nightmaestro.com>
In-Reply-To: <81703d8a0502281801284474f8@mail.gmail.com>

next in thread | previous in thread | raw e-mail | index | archive | help
can you ssh from the same server to localhost ?
or local ip address

if you do netstat on the server, do you see sshd running on 22?

 

-----Original Message-----
From: owner-freebsd-newbies@freebsd.org
[mailto:owner-freebsd-newbies@freebsd.org] On Behalf Of Subhash Gopinath
Sent: Tuesday, March 01, 2005 1:02 PM
To: John
Cc: freebsd-newbies@freebsd.org
Subject: Re: can't ssh to remote FreeBSD machine

Hi,

Still I am facing the same problem.... I have no idea why thats happenning. 

After installation,  is there any other configuration that needs to be done
so that we can ssh to the machine (atleast guest login) ?

Thanks,
subhash

On Mon, 28 Feb 2005 00:01:32 -0500, John <j.telford@sympatico.ca> wrote:
> I had a 5.3 box, could ssh it with puTTY but not Penguinet from the 
> same remote windows system.
> edit /etc/ssh/vi sshd_config
> # Change to yes to enable built-in password authentication.
> PasswordAuthentication yes
> 
> fixed it.
> 
> Subhash Gopinath wrote:
> > Hi,
> >
> > When I executed ipfw on the FreeBSD machine ... I get this result -
> >
> >
> >>ipfw show
> >
> > ipfw: getsockopt(IP_FW_GET) : Protocol not available
> >
> > Is there any other firewall that I need to look at ?
> >
> > tx,
> > Subhash
> >
> > On Mon, 28 Feb 2005 00:50:23 +0100, Hexren <me@hexren.net> wrote:
> >
> >>SG> Hi,
> >>
> >>SG> Results are the same when I try with a non-super-user account (say
guest)..
> >>SG> Btw, I have set PermitRootLogin=yes in /etc/ssh/sshd_config
> >>
> >>SG> tx,
> >>SG> Subhash
> >>
> >>SG> On Sun, 27 Feb 2005 15:25:10 -0600, Kevin Kinsey <kdk@daleco.biz>
wrote:
> >>
> >>>>Subhash Gopinath wrote:
> >>>>
> >>>>
> >>>>>Hi,
> >>>>>
> >>>>>Here's the debug o/p of ssh ('have replaced the IP address with a 
> >>>>>dummy one...)
> >>>>>
> >>>>>-bash-2.05b$ ssh -vv root@A.B.C.D
> >>>>>
> >>>>>
> >>>>
> >>>>Read on....
> >>>>
> >>>>
> >>>>>OpenSSH_3.7.1p2, SSH protocols 1.5/2.0, OpenSSL 0.9.7d 17 Mar 
> >>>>>2004
> >>>>>debug1: Reading configuration data /etc/ssh/ssh_config
> >>>>>debug1: Applying options for *
> >>>>>debug2: ssh_connect: needpriv 0
> >>>>>debug1: Connecting to A.B.C.D [A.B.C.D] port 22.
> >>>>>
> >>>>>And it stops at this point...But the machine is Up (since I can 
> >>>>>ping
> >>>>>it) and sshd is running on port 22
> >>>>>
> >>>>>Thanks,
> >>>>>Subhash
> >>>>>
> >>>>>On Sun, 27 Feb 2005 10:03:05 +0200, Ion-Mihai Tetcu 
> >>>>><itetcu@people.tecnik93.com> wrote:
> >>>>>
> >>>>>
> >>>>>
> >>>>>>Do a ssh -vvv user@machine and see the output. Note that user 
> >>>>>>root can't connect by ssh by default for security reasons.
> >>>>>>
> >>>>>>
> >>>>
> >>>>As Ion-Mihail said in the sentence about this one, you can't ssh 
> >>>>root@anybox (by default, it is *not* allowed).
> >>>>
> >>>>Kevin Kinsey
> 
>
_______________________________________________
freebsd-newbies@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-newbies
To unsubscribe, send any mail to "freebsd-newbies-unsubscribe@freebsd.org"



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?200503010313.j213DaHB011917>