Skip site navigation (1)Skip section navigation (2)
Date:      Sat, 10 Feb 2001 12:38:54 -0600
From:      Ben Weaver <sid67@tranquility.net>
To:        Yavuz Maslak <yavuz@ihlas.net.tr>
Cc:        questions@FreeBSD.ORG
Subject:   Re: help
Message-ID:  <20010210123854.C37784@tranquility.net>
In-Reply-To: <001401c0935d$962bd330$e8010b0a@maslak>; from yavuz@ihlas.net.tr on Sat, Feb 10, 2001 at 02:32:52PM %2B0200
References:  <001401c0935d$962bd330$e8010b0a@maslak>

next in thread | previous in thread | raw e-mail | index | archive | help
You need to use SSH to connect to your computer.  If you are trying to find a way to connect without entering a password, you may use RSA authentication instead of password authentication.  To do this:

1. Make sure sshd is running (ps -waux | grep sshd should do the trick) on the machine you want to connect to.
2. If not, make an entry in /etc/rc.conf that says: sshd_enable="YES" (this is assuming you are funning a version of FreeBSD greater or equal to 4.1.1 or 3.5.1 release).  Now start sshd by issuing this command as root: /usr/sbin/sshd
3. You can tweak the sshd configuration by editing /etc/ssh/sshd_config
4. If you find that you do not have sshd on your system, install it from the ports. (/usr/ports/security/openssh) Then add a startup script for it in /usr/local/etc/rc.d so it starts whenever your system boots up, then start it manually by doing a /usr/local/sbin/sshd
5. One the computer you will be connecting from, make sure ssh is installed using the procedure above
6. Generate an RSA public/private key pair using ssh-keygen (man ssh-keygen for more information) for the user you will use to connect to the remote machine.  If you want more than one use to be able to connect, you much generate a key pair for each user.  DO NOT USE A PASSPHRASE WHEN GENERATING THE KEYS.  Otherwise, you will be prompted for a passphrase when you try to connect.  If the machine you are connecting from is insecure (i.e. malicious users might be able to read private files) it is not a good idea to be setting up password-less remote access anyway, and you should abandon the idea.
7. You should now have a key pair in ~/.ssh/.  On the remote computer, you must choose who you want to connect as.  Let's assume you are user_loc on the local computer and you want to connect as user_rem on the remote computer.  You will need to authorize this on the remote computer by adding ~user_loc/.ssh/identity.pub (from the local computer) to the ~user_rem/.ssh/authorized_keys. 
8. You should now be able to connect with no password by doing a: ssh user_rem@remote.computer.net from the local computer.

-Ben 

On Sat, Feb 10, 2001 at 02:32:52PM +0200, Yavuz Maslak wrote:
> I researched rlogin and rsh commands on FreeBSD system . And I found some papers which 
> explained these commands. This papers said that if you add yours remote machine name in 
> your .rhosts file in your home directory than you use rlogin command without password.
> I did it. But it isn't work. Password always appaered. 
> 
> How can I do for solving this problem. 
> 
> Did anybody know this problem. I wait yours answers.
> 
>  My .rhosts file ;
> 
>  deneme
>  hburdurlu
>  apahost  (These are machine names)
> 
>  And I set the permissions of this file that -600- . 


To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-questions" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20010210123854.C37784>