User Tools

Site Tools


docs:tips_n_tricks:ssh.html

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
docs:tips_n_tricks:ssh.html [23.09.2011 14:28 CEST] peterdocs:tips_n_tricks:ssh.html [10.06.2017 13:50 CEST] (current) – [References] peter
Line 9: Line 9:
  
 Now, you can access the local service on localhost:10389 on the remote system.  Now, you can access the local service on localhost:10389 on the remote system. 
 +
 +===== Transport Terminal Encoding =====
 +
 +To transport your local LC_CTYPE setting to the remote host, use the line
 +
 +  Host *
 +     SendEnv LC_CTYPE
 +
 +in ''~/.ssh/config''
 +
 +===== Avoid waiting for GSSAPI timeout =====
 +
 +On some systems, ssh connects seem to be slow due to waiting for GSSAPI authentication timeout.
 +This can be avoided by the following config in ''~/.ssh/config'':
 +
 +  Host *
 +    GSSAPIAuthentication no
 +
 +
 ===== List Fingerprints ===== ===== List Fingerprints =====
  
Line 28: Line 47:
      
   exec xmessage -buttons 'Yes:0,No:1' "$@"   exec xmessage -buttons 'Yes:0,No:1' "$@"
 +===== Get rid of "PAM service(sshd) ignoring max retries; 6 > 3" =====
 +
 +Add
 +
 +  MaxAuthTries 3
 +
 +to ''/etc/ssh/sshd_config''
 +
 +==== References ====
 +  * [[https://juju.net.nz/michaelh/2014/04/stopping-pam-servicesshd-ignoring-max-retries-errors-in-syslog/|Stopping ‘PAM service(sshd) ignoring max retries’ errors in syslog]]
 +
 +======  ======
  
 +{{tag>ssh sshd}}
 +{{entry>ssh}}
 +{{entry>sshd}}
docs/tips_n_tricks/ssh.html.1316780880.txt.gz · Last modified: 23.09.2011 14:28 CEST by peter

Donate Powered by PHP Valid HTML5 Valid CSS Driven by DokuWiki