Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 20 Feb 2013 15:18:47 +0100
From:      Fleuriot Damien <ml@my.gd>
To:        mexas@bristol.ac.uk
Cc:        feenberg@nber.org, freebsd-questions@freebsd.org
Subject:   Re: cannot ssh into a box with DHCP assigned IP address
Message-ID:  <685C610D-D19A-46FE-851F-3A00EACF3AE3@my.gd>
In-Reply-To: <201302201355.r1KDt8Lt063091@mech-cluster241.men.bris.ac.uk>
References:  <201302201355.r1KDt8Lt063091@mech-cluster241.men.bris.ac.uk>

next in thread | previous in thread | raw e-mail | index | archive | help

On Feb 20, 2013, at 2:55 PM, Anton Shterenlikht <mexas@bristol.ac.uk> =
wrote:

> 	=46rom feenberg@nber.org Wed Feb 20 13:39:28 2013
>=20
> 	> 	From: Fleuriot Damien <ml@my.gd>
> 	> 	To: mexas@bristol.ac.uk
> 	> 	Subject: Re: cannot ssh into a box with DHCP assigned IP =
address
> 	> 	Date: Wed, 20 Feb 2013 10:31:22 +0100
> 	> 	Cc: freebsd-questions@freebsd.org
> 	>
> 	> 	On Feb 20, 2013, at 10:28 AM, Anton Shterenlikht =
<mexas@bristol.ac.uk> wrote:
> 	>
> 	> 	> I have a laptop with FreeBSD -current,
> 	> 	> with ip address assigned via DHCP.
> 	> 	> The laptop has neither a static ip address,
> 	> 	> nor a domain.
> 	> 	>
> 	> 	> I can ping the laptop fine, but cannot
> 	> 	> ssh into it. The sshd is running, /etc/ssh/ssd_config
> 	> 	> seems fine, /etc/hosts.allow is fine.
> 	> 	> However, /etc/hosts is just the default:
>=20
> 	While on the problem machine, can you ssh to localhost? ssh to =
the IP=20
> 	address?
>=20
> yes to both
>=20
> 	I would suspect the problem is in /etc/hosts.allow
> 	 or /etc/hosts.deny,
>=20
> The first non-comment line in /etc/hosts.allow is
> ALL : ALL : allow
>=20
> and I don't have /etc/hosts.deny:
>=20
> root@zzz:~ # ls /etc/hosts*
> /etc/hosts              /etc/hosts.equiv
> /etc/hosts.allow        /etc/hosts.lpd
> root@zzz:~ #
>=20
> 	or perhaps the subnet mask is incorrect.
>=20
> Well.. what should it be?
> I have on the problem box (ssh server):
>=20
> wlan0: flags=3D8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> =
metric 0 mtu 1
> 500
>        ether 00:21:5c:50:68:c3
>        inet 172.21.220.12 netmask 0xfffffc00 broadcast 255.255.255.255
>        nd6 options=3D29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
>        media: IEEE 802.11 Wireless Ethernet OFDM/54Mbps mode 11g
>        status: associated
>        ssid eduroam channel 1 (2412 MHz 11g) bssid 00:3a:98:62:cd:a0
>        country US authmode WPA2/802.11i privacy ON deftxkey UNDEF
>        AES-CCM 2:128-bit AES-CCM 3:128-bit txpower 14 bmiss 10 =
scanvalid 450
>        bgscan bgscanintvl 300 bgscanidle 250 roam:rssi 7 roam:rate 5
>        protmode CTS wme roaming MANUAL
>=20
> I'm trying to ssh from 137.222.187.241.
>=20
> I wonder, perhaps it somehow built into the
> Eduroam wireless, provided by the University,
> that the devices connected to it cannot be
> accessible. They can only initiate outgoing
> connections, but all incoming connections are
> somehow blocked? Given that the majority of
> the devices will be unsecured MS boxes, maybe
> the university thought that this is wise idea
> for safety. Perhaps I can investigate this
> with my IT guys.=20
>=20
> Or I might be talking complete nonsense here, not my area at all.
>=20
> Thanks
>=20
> Anton
>=20


Any luck with Daniel's suggestion to try it directly on the problematic =
host ?

ssh 127.0.0.1
ssh localhost
ssh 172.21.220.12





Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?685C610D-D19A-46FE-851F-3A00EACF3AE3>