Skip site navigation (1)Skip section navigation (2)
Date:      Sat, 26 May 2001 18:14:27 -0700
From:      Kris Kennaway <kris@obsecurity.org>
To:        David Banning <david@banning.com>
Cc:        Bill Moran <wmoran@iowna.com>, questions@FreeBSD.ORG
Subject:   Re: ssh installation problem
Message-ID:  <20010526181426.A16599@xor.obsecurity.org>
In-Reply-To: <20010526203226.A662@yahoo.com>; from sky_tracker@yahoo.com on Sat, May 26, 2001 at 08:32:27PM -0500
References:  <200105270026.f4R0Q2700505@d.tracker> <3B103F48.53519E5D@iowna.com> <20010526203226.A662@yahoo.com>

next in thread | previous in thread | raw e-mail | index | archive | help

--HcAYCG3uE/tztfnV
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

On Sat, May 26, 2001 at 08:32:27PM -0500, David Banning wrote:
> On Sat, May 26, 2001 at 07:42:00PM -0400, Bill Moran wrote:
> > David Banning wrote:
> > >=20
> > > I just installed SSH acccording to the directions on mostgraveconcern=
.org
> >=20
> > What version of FreeBSD are you running? Versions after 4.1.1 and 3.5.1
> > have ssh installed with the base system.
> >=20
> I am running 4.3

You didn't need to install SSH because it was already there and set up
to work out of the box.  You can (and probably should) undo whatever
steps you took to install the second copy of it.

> > > error: ConnectionsPerPeriod has been deprecated!
> >=20
> > This says your ssh config file is outdated. A depreciated value won't
> > cause ssh to malfunction, but it's a good indicator that you need to fix
> > your config file.
>=20
> Well maybe I didn't follow the mostgraveconcern tutorial _exactly_.
> I didn't do a cvsup because I did one about a month ago when I
> upgraded to 4.3
> I can't imagine that is my problem as to why it is out of date.

If you upgraded by cvsup, I bet you didn't follow the full upgrade
procedure, which is documented in the handbook.  You can get into this
kind of trouble if you only do a partial upgrade (e.g. only 'make
world').

> I just did the install from the ports; /usr/ports/security/rsaref=20
> Wait a minute. If I already had ssh installed I installed this from
> the ports then that would me the one version over the other you describin=
g?

rsaref is something different, and is not used by modern versions of
FreeBSD.  It sounds like the tutorial you were following was for
FreeBSD 4.0.

> > Getting a login via ssh is simple:
> > ssh localhost
> I get the login but it will not accept me. I imagine it wants
> me to have a password (I don't have one presently)
> I am in the ~/.rhosts file.

SSH doesn't use .rhosts.  See the manpage.

Kris

--HcAYCG3uE/tztfnV
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.5 (FreeBSD)
Comment: For info see http://www.gnupg.org

iD8DBQE7EFTyWry0BWjoQKURAnqtAJwIXqvgjv5A+TWK0+p4RydyrK9cHQCfQn35
4T6+TF5C2vB+amGcIY5Rdoo=
=kzkh
-----END PGP SIGNATURE-----

--HcAYCG3uE/tztfnV--

To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-questions" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20010526181426.A16599>