[kinda solved] terminal colors on ssh connection

Using ssh on a headless server and I get orange (?) instead of black color , so some ncurses interface are really messed up.
My default $TERM seems to be xterm-color , someone has a more sane configuration for this cases ?
Thanks
edit:
I'm using konsole btw
edit2:
It's konsole messed up , sorry
Last edited by mangus (2012-03-21 20:15:37)

Oh, that would be great! ...seems like ssh access is a pretty basic and useful function.   Like alot of users, I naturally want to learn more about iptables, but the learning curve is probably fairly steep...a shortcut woul be nice in the meantime.  Thanks!
The wiki article I followed was this one:
https://wiki.archlinux.org/index.php/Si … l_firewall
--cheers.

Similar Messages

  • New Terminal tab same ssh connection

    How do I open a new terminal tab so that it opens the same remote ssh connection as my current tab?

    ssh connections are a single process running in one shell, and when you create a new tab you are creating a new local shell that will not be running this process. Furthermore the remote server will not accept a duplicate connection from you without authentication. In essence, this is impossible to do. The closest thing you can do is make use of the bash history, and press the up arrow to scroll through your most recent commands until you get to the ssh command you used for your current connection, and then execute it.
    If the connection is a standard one you regularly use, then you can bookmark it in your .bashrc file by creating a function that points to it. For instance, the following in your .bashrc file would make a specific ssh connection be run by entering "myserver" at the command line:
    function myserver() {
         ssh username|password@hostname
    You can leave out the password option to have it prompt you for the password each time (it is also more secure to leave out the password).

  • /usr/sbin/PasswordService - no more terminal windows; no ssh connections

    Hi ! I'm using OS X server 10.4.6
    it's the second time I see this behaviour.
    A while ago I coun't connect to my server via ssh and I kept getting a
    "/usr/sbin/PasswordService: Client response doesn't match what we generated". I introduced the password but the client seemed to hang after I type it.
    Also I've noticed that for some reason I couln't open more terminals.
    I always got [Process Completed].
    I rebooted the server and everything seems ok, except the fact that when
    I type "w" on a terminal, I get 29 admin entries on tty's:
    p1 -> p9
    pa -> pf
    q0 -> q9
    qa -> qf
    I don't have a clue about what happened here but at least I can open more terminals, and ssh connections are ok.
    Can anyone help me with is ?
    Thanks !
    David
    This is the Exited process.crash.log
    Host Name: myserver
    Date/Time: 2006-05-04 16:42:29.238 +0100
    OS Version: 10.4.6 (Build 8I127)
    Report Version: 4
    Command: Exited process
    Path: Exited process
    Parent: kernel_task [0]
    Version: ??? (???)
    PID: 1213
    Thread: Unknown
    Exception: EXCBADACCESS (0x0001)
    Codes: KERNINVALIDADDRESS (0x0001) at 0x5f353233
    (null)
    Unknown thread crashed with PPC Thread State 64:
    srr0: 0x0000000000098618 srr1: 0x100000000200f030 vrsave: 0x0000000000000000
    cr: 0x48000242 xer: 0x0000000000000000 lr: 0x000000000008e70c ctr: 0x00000000000985fc
    r0: 0x0000000000000001 r1: 0x00000000f0182480 r2: 0x00000000014bf0d4 r3: 0x0000000000000000
    r4: 0x0000000000000048 r5: 0x0000000000000054 r6: 0xffffffffffffffff r7: 0x000000000000001e
    r8: 0x00000000000985fc r9: 0x000000005f353237 r10: 0x00000000014bf0dc r11: 0x00000000f018248c
    r12: 0x0000000090008aa0 r13: 0x00000000015e9004 r14: 0x00000000014bf0d8 r15: 0x00000000014bf0bc
    r16: 0x00000001015e8f10 r17: 0x00000000018676ac r18: 0x00000000014bf0d4 r19: 0x00000000015e8f5c
    r20: 0x0000000000000000 r21: 0x0000000000000000 r22: 0x0000000000000000 r23: 0x0000000000000000
    r24: 0x0000000000000000 r25: 0x0000000001867778 r26: 0x0000000000000000 r27: 0x00000000015e9004
    r28: 0x00000000015e9004 r29: 0x0000000000118000 r30: 0x00000000015e9004 r31: 0x000000000008c914
    Binary Images Description:

    /dev/zero wrote:
    virusso80 wrote:I just updated the system
    Please show the output of this:
    tail --lines=+$(grep -on Running /var/log/pacman.log | tail -2 | head -1 | awk -F':' '{print $1}') /var/log/pacman.log
    It will show the logs from your last couple of pacman updates.
    Thanks for the answer. Just to be more complete I reported all the logs related to the update, in such a way to understand what happened...maybe. You'll see some errors with grep. I reinstalled grep and that error was no more there...i think:
    ngoonee wrote:You're trying all the alsa-based trouble-shooting techniques while running pulse? What's pavucontrol show?
    I installed pavucontrol and this is the output while playing an mp3 file:
    ** (pavucontrol:25504): DEBUG: Error reading config file /home/virus/.config/pavucontrol.ini: No such file or directory
    ** (pavucontrol:25504): DEBUG: Failed to initialize device manager extension: No such extension
    ** (pavucontrol:25504): DEBUG: Ignoring sink-input due to it being designated as an event and thus handled by the Event widget
    ... more line like this...
    I don't know if it is useful but it seems that when i play something i can hear some little noise...like a mosquito.
    Thanks again
    Last edited by virusso80 (2012-03-02 09:35:17)

  • [SOLVED] Problem with adding a SSH connection to startup

    Hi guys. I have a problem with adding ssh connection to startup. i want this command to run before kde login screen  and keep running all time.
    ssh -D 9292 remoteuser@remotehost
    but it doesnt connect. Thanks for help!
    Last edited by alperenel (2011-03-11 00:10:27)

    cactus wrote:
    ssh -fN -D 9292 remoteuser@remotehost
    you need -f, which sends ssh to the background, and -N which does not execute a remote command.
    If you need it to run as a user other than root, then you probably need to utilize su as well.
    it didnt work either. i am putting it in rc.local but doesnt work.

  • [SOLVED]Libvirt: Need to ssh x10 Times Before Connecting to VM

    I have a libvirt + qemu/kvm setup that I can remote into with ssh. The initial ssh connection to the server is fine. However, when I want to view the VM, it prompts me for my ssh passphrase literally 10 times. The funny thing is, it actually works after that...
    Any thoughts on the cause? I'm not sure what config files would be relevant here.
    All the ssh connections!
    Last edited by Hspasta (2014-08-13 20:59:38)

    Awesome wm and virt-manager here.
    Adding something like this to .xinit works for virt-manager but it'll ask for ssh passphrase right after startx command.
    ~/.xinitrc
    keychain ~/.ssh/id_ecdsa
    [ -f ~/.keychain/$HOSTNAME-sh ] && . ~/.keychain/$HOSTNAME-sh 2>/dev/null
    [ -f ~/.keychain/$HOSTNAME-sh-gpg ] && . ~/.keychain/$HOSTNAME-sh-gpg 2>/dev/null
    exec awesome

  • Terminal colors vs Vim colors [SOLVED]

    Hey guys!
    I've been using vim since the very first day I started learning programming, and am now using it on my brand new arch system. Everything works really well so far, but I'm having a bit of trouble customizing colors. I wouldn't normally make a big deal out of it, but since I'm going to spend an enormous amount of hours using it for school and personnal projects, I'd really like to get all my colors right. I'm using an urxvt terminal, under awesome wm.
    Here are my 16 terminal colors:
    http://tinypic.com/r/2yper6b/5
    Here is what my vim loks like:
    http://tinypic.com/r/s1547k/5
    As you can see, vim uses a crap-looking, brownish-red color for line numbers and html tags. This color is not in any of the 16 I specified in .Xresources. I don't know where it comes from, but I would like for vim to use only these 16 colors. Is that possible? I assume it is, because most of my vim colors are changed whenever I edit them in .Xresources.
    If not, I'd like to know how I can edit the colors vim uses myself. Thank you for reading!
    Last edited by PolyBender (2013-05-12 00:35:41)

    You select a colorscheme (:help colorscheme) in your vimrc.  The themes can use 256 colors, which I find nice once I customized the theme/scheme.  But if you want to limit it to 16, just `set t_Co=16` in your vimrc.

  • SSH connections not logged on wtmpx

    Hello,
    which patch enables ssh to log connections to wtmpx?
    Actually the "last" command only shows login data about assigned pts, but if i
    connect using:
    ssh -T root@sunbox
    no record is logged on wtmpx. Also the "w" and "last" command doesn't show
    the user root as logged in, while... it is.
    I checked on solaris 10 and this issue is fixed, as ssh connections are logged
    apart from the terminal allocation.
    Someone know wich patch is needed on solaris 9 to solve this problem?
    Thank you in advance
    Robert

    Hello,
    which patch enables ssh to log connections to wtmpx?
    Actually the "last" command only shows login data about assigned pts, but if i
    connect using:
    ssh -T root@sunbox
    no record is logged on wtmpx. Also the "w" and "last" command doesn't show
    the user root as logged in, while... it is.
    I checked on solaris 10 and this issue is fixed, as ssh connections are logged
    apart from the terminal allocation.
    Someone know wich patch is needed on solaris 9 to solve this problem?
    Thank you in advance
    Robert

  • Airport express wireless connection freezes SSH connection - any fixes?

    airport express wireless connection freezes SSH connection - any fixes?
    so i am using an airport express and remotely access computers/servers via SSH. port forwarding is set up and the computer has a fixed local IP address.
    if i continue to issue command in the shell, then the connection persists. however, if i leave it idle for some amount of time more than a half an hour, both terminal and xterm (X11) freeze for a considerable amount of time. then they time out and return to a active shell on the local computer.
    i have since determined that this does not occur if i am using a direct (built-in) ethernet connection.
    is this problem fixable? are there settings in airport admin utility that can be changed to prevent this from occuring?
    any advice or pointers would be tremendously appreciated
    stefanos

    hi bill,
    thank you for the suggestion. i added the lines to my .ssh/config file and so far it seems to have solved the problem.
    i'll evaluate it over the next few days and post back if i notice any problems. it seems to achieve what i was thinking at least conceptually. to somehow, while idle, send something to ensure the connection stays alive.
    many thanks for the solution. it's been a nagging issue and it's great to be likely rid of it.
    stefanos
    Powerbook G4 & iMac G5 :: Mac OS X (10.4.9)

  • [Solved for me]Distinguishing SSH and SFTP (for QoS purposes)

    Hi there,
    I'm thinking about shutting down the FTP on my homeserver and use SFTP instead. There is only one thing I couldn't solve so far: In my router I have QoS-rules that make FTP low priority traffic so my normal activities don't get affected by the file transfers. I would like to have the same setup for the SFTP. Now the problem is this: SFTP and SSH are both coming from the same ssh server, listening on port 22. So there is no way of distinguishing them on a ip/port basis. Is there any way of distinguishing SFTP and SSH? Like using iptables to tag one of them and then doing QoS based on the tag or something along those lines? I don't want to slow down my ssh-connections together with the sftp. If anyone has an idea how to accomplish this I would be really glad to hear about it.
    Thanks in advance
    seiichiro0185
    Last edited by seiichiro0185 (2010-08-22 11:27:32)

    briest wrote:Well, a simple, though definitely not bulletproof solution: define multiple ports in sshd_config, then use one of them for sftp, and another for ssh?
    Thanks for this hint, I didn't know that ssh could listen on multiple ports. Its not totally bulletproof, but good enough for my case. The only people who will have access to the server are trustworthy and won't fiddle with the settings to circumvent my restrictions.
    Thanks to all of you for your suggestions.

  • [SOLVED] Routing problems with ssh server and openvpn client

    My current setup is an arch box behind my wireless router.  My wireless router is running scripts to update the dynamic dns for my internet connection and forwarding incoming requests to port 22 on the arch box.  Simple so far.
    Now I'd like to setup OpenVPN on the arch box to connect to a 3rd party vpn service but still listen for ssh connections.  This way I can have my arch box always connected to the vpn but be able to access it from anywhere.  I believe the problem is that openvpn sets up a default route to send all outgoing traffic out over the tunnel, but I don't know enough about routing to make this work.  I saw another solution in the forum was running virtualbox and I find that so inelegant.  I'm planning on eventually learning more about ip route and iptables but I was also hoping that a networking guru could help me get this set up quickly in the meantime.
    ip route while not connected to vpn
    default via 192.168.1.1 dev eth0 metric 202
    192.168.1.0/24 dev eth0 proto kernel scope link src 192.168.1.11 metric 202
    ip route while connected to vpn
    0.0.0.0/1 via 10.120.62.9 dev tun0
    default via 192.168.1.1 dev eth0 metric 202
    10.120.62.1 via 10.120.62.9 dev tun0
    10.120.62.9 dev tun0 proto kernel scope link src 10.120.62.10
    23.29.126.102 via 192.168.1.1 dev eth0
    128.0.0.0/1 via 10.120.62.9 dev tun0
    192.168.1.0/24 dev eth0 proto kernel scope link src 192.168.1.11 metric 202
    Last edited by ricka (2012-11-05 17:14:48)

    First, meop, thanks for your reply.  I did not use that method to solve the issue, but I'm going to do some more research into it (I'll speak to why I went another direction after the solution).
    My solution so far has come from this resource http://forum.linode.com/viewtopic.php?t=8737
    Since my server is behind a router, I do not have to worry about the public IP address changing and I was able to use the private IP in the route statements.  Therefore, in my case, the solution was these three lines:
    ip rule add from 192.168.1.11 table 128
    ip route add table 128 to 192.168.1.0/24 dev eth0
    ip route add table 128 default via 192.168.1.1
    Keep in mind, as the article states, that applies to all ports (not just ssh).  If you want to block other traffic, you need some extra iptables entries.
    This also solves my end goal: Being able to connect to this 3rd party VPN with a simple ssh redirect from my always connected server.  I can now ssh -D <port> <myhost>, set up chrome to use <port> as a proxy, and have everything redirecting over this VPN connection without any hassle.
    meop, this setup is connecting to a 3rd party VPN service and they provided the config scripts for the client.  I considered tinkering with that, but found this solution to work and I'm going to do some more reading about each solution to figure out which is the best overall.
    enovak, I grepped dmesg and did not see any entries about martian source.
    Now another question that comes to mind:  What if this server were actually NOT behind a firewall and it's public IP changed?  I think you'd somehow have to have a script to check to see if your Dynamic IP address changed and also have a route that only that script would use (send everything else out the VPN route).  Then, if your IP address changed, you'd have to change these routes around.  I'll leave that solution to someone else :-)

  • SSH terminal and open SSH apps problem...plz help

    I installed SSH terminal and open SSH apps anfd then uninstalled them. Now my pphone is givining an error message, when i power on it "Need to activate your iphone"
    How can i solve this problem????????????????????????????

    Attempt to Activate your phone?
    Talk to your carrier?
    Restore from a backup?

  • Is it possible to share an hp color laserjet cp2020 connected via usb to a 32 bit PC with a 64 bit ?

    I have a client who is running an XP 32-bit PC that has the Color Laserjet CP2020 connected to it via USB. It is shared across the network to other PC's, but I recently upgraded 2 of the PC's to Windows 7 64-bit and now I cannot connect the shared printer to them.
    This question was solved.
    View Solution.

    Try the following: install the Windows 7 x64 drivers on your Win 7 machine as if the printer was going to be attached locally.  Next on the Win 7 machine go to the Devices and Printers folder, Add a Printer, Local Printer, Create a Port, Local Port, \\Computername\Printername (use the actual share name for the computer and printer), OK, then select the cp2020.
    Bob Headrick,  HP Expert
    I am not an employee of HP, I am a volunteer posting here on my own time.
    If your problem is solved please click the "Accept as Solution" button ------------V
    If my answer was helpful please click the "Thumbs Up" to say "Thank You"--V

  • Remote ssh connection dropping

    Here is a strange issue, I have been facing of late. My router is setup to forward a particular port to my OUL box.
    When I login from my home to this box which is at my office using a ssh connection with putty, it stays for a minute (even less at times), and drops off. I have made some changes to sshd_config etc., but don't really seem to have a solution.
    What's worse, I have an Oracle db running on the box. There is also a small web application that we use for our internal needs. This is accessed by people on the road. Very often, they just get kicked out - not even a 404 - the server is not available. And it pings fine.
    I have checked the /var/log/secure file - there were a couple of issues before that have been solved already (like having the serverlistening ip and port in sshd_config). Nothing shows up any more on it.
    Any help will be greatly appreciated!

    For the dropping ssh connection, you could try to monitor the tcp packets using wireshark.
    If the connection is dropped liked it supposed to be (reset packet from server; connection disconnected like it should), it's your server which is the culprit.
    But the issue smells like an ip address conflict...If it IS an ip address conflict, the MAC address changes (if the server is in the same subnet, otherwise, the MAC isn't visible; routing is a TCP property, whilst MAC resolving is done on the IP level)

  • Problems with SSH: Connection Refused

    Greetings fellow Arch users,
    I have hit a bit of a snag that I could really use some extra help getting around. I've tried everything I can think of (and everything that Google thought might work) and I have my back rather against a wall, so I thought I'd come here to see if anyone can offer some advice.
    To make a long story short, I am a college student and am attempting to set up an ssh server on a desktop at my house so I can access it remotely from the college. I have the computer set up and the server running, however I am having difficulty making connections to it from my laptop. I know that the server is running, because I can log into it both from the server itself (sshing into local host) and from my laptop when I use the internal IP address.
    The server is on a static IP address within the network(192.168.0.75), and my router is configured to forward TCP port 1500 to it (I'm using 1500 as the port for my ssh server). However, when I attempt to log into the ssh server using my network's external IP address, the connection is refused. I used nmap to scan my network and found that, even though the proper ports are forwarded to the proper place as far as my Router's configuration interface is concerned, port 1500 is not listed as one of the open TCP ports. I also, to test it, temporarily disabled the firewalls on both the server and the client. That didn't help. The command that I am running is:
    ssh -p 1500 douglas@[external ip address
    As I am really not sure what is causing this problem, I don't know what information to provide. So here is everything that my inexperienced mind sees as likely being important. If you need anything more, let me know and I will do my best to provide it.
    Here is the sshd_config file from my server.
    # This is the sshd server system-wide configuration file. See
    # sshd_config(5) for more information.
    # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
    # The strategy used for options in the default sshd_config shipped with
    # OpenSSH is to specify options with their default value where
    # possible, but leave them commented. Uncommented options override the
    # default value.
    Port 1500
    #AddressFamily any
    #ListenAddress 0.0.0.0
    #ListenAddress ::
    # The default requires explicit activation of protocol 1
    #Protocol 2
    # HostKey for protocol version 1
    #HostKey /etc/ssh/ssh_host_key
    # HostKeys for protocol version 2
    #HostKey /etc/ssh/ssh_host_rsa_key
    #HostKey /etc/ssh/ssh_host_dsa_key
    #HostKey /etc/ssh/ssh_host_ecdsa_key
    # Lifetime and size of ephemeral version 1 server key
    #KeyRegenerationInterval 1h
    #ServerKeyBits 1024
    # Ciphers and keying
    #RekeyLimit default none
    # Logging
    # obsoletes QuietMode and FascistLogging
    #SyslogFacility AUTH
    #LogLevel INFO
    # Authentication:
    #LoginGraceTime 2m
    PermitRootLogin no
    #StrictModes yes
    #MaxAuthTries 6
    #MaxSessions 10
    #RSAAuthentication yes
    #PubkeyAuthentication yes
    # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
    # but this is overridden so installations will only check .ssh/authorized_keys
    AuthorizedKeysFile .ssh/authorized_keys
    #AuthorizedPrincipalsFile none
    #AuthorizedKeysCommand none
    #AuthorizedKeysCommandUser nobody
    # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
    #RhostsRSAAuthentication no
    # similar for protocol version 2
    #HostbasedAuthentication no
    # Change to yes if you don't trust ~/.ssh/known_hosts for
    # RhostsRSAAuthentication and HostbasedAuthentication
    #IgnoreUserKnownHosts no
    # Don't read the user's ~/.rhosts and ~/.shosts files
    #IgnoreRhosts yes
    # To disable tunneled clear text passwords, change to no here!
    #PasswordAuthentication yes
    #PermitEmptyPasswords no
    # Change to no to disable s/key passwords
    ChallengeResponseAuthentication no
    # Kerberos options
    #KerberosAuthentication no
    #KerberosOrLocalPasswd yes
    #KerberosTicketCleanup yes
    #KerberosGetAFSToken no
    # GSSAPI options
    #GSSAPIAuthentication no
    #GSSAPICleanupCredentials yes
    # Set this to 'yes' to enable PAM authentication, account processing,
    # and session processing. If this is enabled, PAM authentication will
    # be allowed through the ChallengeResponseAuthentication and
    # PasswordAuthentication. Depending on your PAM configuration,
    # PAM authentication via ChallengeResponseAuthentication may bypass
    # the setting of "PermitRootLogin without-password".
    # If you just want the PAM account and session checks to run without
    # PAM authentication, then enable this but set PasswordAuthentication
    # and ChallengeResponseAuthentication to 'no'.
    UsePAM yes
    #AllowAgentForwarding yes
    #AllowTcpForwarding yes
    #GatewayPorts no
    #X11Forwarding no
    #X11DisplayOffset 10
    #X11UseLocalhost yes
    PrintMotd no # pam does that
    #PrintLastLog yes
    #TCPKeepAlive yes
    #UseLogin no
    UsePrivilegeSeparation sandbox # Default for new installations.
    #PermitUserEnvironment no
    #Compression delayed
    #ClientAliveInterval 0
    #ClientAliveCountMax 3
    #UseDNS yes
    #PidFile /run/sshd.pid
    #MaxStartups 10:30:100
    #PermitTunnel no
    #ChrootDirectory none
    #VersionAddendum none
    # no default banner path
    #Banner none
    # override default of no subsystems
    Subsystem sftp /usr/lib/ssh/sftp-server
    # Example of overriding settings on a per-user basis
    #Match User anoncvs
    # X11Forwarding no
    # AllowTcpForwarding no
    # ForceCommand cvs server
    The ouptut of ip addr when run on the server:
    1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
    valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host
    valid_lft forever preferred_lft forever
    2: enp8s0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc mq state UP qlen 1000
    link/ether 00:21:9b:3a:be:94 brd ff:ff:ff:ff:ff:ff
    inet 192.168.0.75/24 brd 192.168.255.0 scope global enp8s0
    valid_lft forever preferred_lft forever
    inet6 fe80::221:9bff:fe3a:be94/64 scope link
    valid_lft forever preferred_lft forever
    Here is the output from running nmap on the network:
    Starting Nmap 6.40 ( http://nmap.org ) at 2013-09-28 21:05 EDT
    Initiating Ping Scan at 21:05
    Scanning address [2 ports]
    Completed Ping Scan at 21:05, 0.01s elapsed (1 total hosts)
    Initiating Parallel DNS resolution of 1 host. at 21:05
    Completed Parallel DNS resolution of 1 host. at 21:05, 0.05s elapsed
    Initiating Connect Scan at 21:05
    Scanning pa-addresss.dhcp.embarqhsd.net (address) [1000 ports]
    Discovered open port 80/tcp on address
    Discovered open port 443/tcp on address
    Discovered open port 23/tcp on address
    Discovered open port 21/tcp on address
    Completed Connect Scan at 21:05, 4.08s elapsed (1000 total ports)
    Nmap scan report for pa-address.dhcp.embarqhsd.net (address)
    Host is up (0.036s latency).
    Not shown: 995 closed ports
    PORT STATE SERVICE
    21/tcp open ftp
    23/tcp open telnet
    80/tcp open http
    443/tcp open https
    8080/tcp filtered http-proxy
    Read data files from: /usr/bin/../share/nmap
    Nmap done: 1 IP address (1 host up) scanned in 4.19 seconds
    Here is the ssh_config client-side:
    # $OpenBSD: ssh_config,v 1.27 2013/05/16 02:00:34 dtucker Exp $
    # This is the ssh client system-wide configuration file. See
    # ssh_config(5) for more information. This file provides defaults for
    # users, and the values can be changed in per-user configuration files
    # or on the command line.
    # Configuration data is parsed as follows:
    # 1. command line options
    # 2. user-specific file
    # 3. system-wide file
    # Any configuration value is only changed the first time it is set.
    # Thus, host-specific definitions should be at the beginning of the
    # configuration file, and defaults at the end.
    # Site-wide defaults for some commonly used options. For a comprehensive
    # list of available options, their meanings and defaults, please see the
    # ssh_config(5) man page.
    # Host *
    # ForwardAgent no
    # ForwardX11 no
    # RhostsRSAAuthentication no
    # RSAAuthentication yes
    # PasswordAuthentication yes
    # HostbasedAuthentication no
    # GSSAPIAuthentication no
    # GSSAPIDelegateCredentials no
    # BatchMode no
    # CheckHostIP yes
    # AddressFamily any
    # ConnectTimeout 0
    # StrictHostKeyChecking ask
    # IdentityFile ~/.ssh/identity
    # IdentityFile ~/.ssh/id_rsa
    # IdentityFile ~/.ssh/id_dsa
    # Port 22
    Protocol 2
    # Cipher 3des
    # Ciphers aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc
    # MACs hmac-md5,hmac-sha1,[email protected],hmac-ripemd160
    # EscapeChar ~
    # Tunnel no
    # TunnelDevice any:any
    # PermitLocalCommand no
    # VisualHostKey no
    # ProxyCommand ssh -q -W %h:%p gateway.example.com
    # RekeyLimit 1G 1h
    Output of ssh -v during connection attempt:
    OpenSSH_6.3, OpenSSL 1.0.1e 11 Feb 2013
    debug1: Reading configuration data /home/douglas/.ssh/config
    debug1: Reading configuration data /etc/ssh/ssh_config
    debug2: ssh_connect: needpriv 0
    debug1: Connecting to address [address] port 1500.
    debug1: connect to address address port 1500: Connection refused
    ssh: connect to host address port 1500: Connection refused
    Thank you guys ahead of time. Getting this server operational is hardly critical, it is just a side project of mine, but I would really like to see it working.
    Douglas Bahr Rumbaugh
    Last edited by douglasr (2013-09-29 02:58:56)

    Okay, so I finally have the opportunity to try and log in from a remote network. And. . .  it doesn't work. Which is just my luck because I now need to wait an entire week, at least, before I can touch the server again. Anyway, running ssh with the maximum verbosity I get this output:
    douglas ~ $ ssh -vvv -p 2000 address
    OpenSSH_6.3, OpenSSL 1.0.1e 11 Feb 2013
    debug1: Reading configuration data /home/douglas/.ssh/config
    debug1: Reading configuration data /etc/ssh/ssh_config
    debug2: ssh_connect: needpriv 0
    debug1: Connecting to address [address] port 2000.
    debug1: connect to address address port 2000: Connection timed out
    ssh: connect to host address port 2000: Connection timed out
    It takes a minute or two for the command to finish with the connection timeout, as one would expect. And yes, I am reasonably sure that the address that I am using is my home network's external IP. It is dynamic, but I checked it before I left which was just over an hour ago. I guess that it may have changed. I'll know that for sure in the morning, when my server sends me an automatic email with the network's current address. In the meantime I am operating under the assumption that the address I am using is correct. What else could be the problem?

  • Some terminal color functions, including directory-based prompt colors

    All of this code is taken from my ~/.bashrc. Note that some variables are outside of functions. It should be easy to adapt everything below to your own preferences.
    This is my PS1 prompt. Note how the color variables are used.
    COLOR_1="\[\e[1;37m\]"
    COLOR_2="\[\e[0;37m\]"
    COLOR_3="\[\e[1;34m\]"
    COLOR_4="\[\e[1;30m\]"
    function set_ps1()
    PS1="\n${COLOR_3}┌─[${COLOR_2}\u${COLOR_3}@${COLOR_4}\h ${COLOR_2}\w${COLOR_3}]\n${COLOR_3}└─> ${COLOR_2}"
    set_ps1
    A while ago I wrote this function to change the color of "decorations" in the prompt. It works by changing one of the color variables. If invoked with a number it will set the corresponding color, otherwise it will choose a random color from the available palette.
    _palette=$(tput colors)
    function color()
    NUMBER=$1
    if [ -z "$NUMBER" ]; then
    NUMBER=$[ ( $RANDOM % $_palette ) + 1 ]
    echo "number $NUMBER"
    fi
    COLOR_3="\[\e[0;38;5;${NUMBER}m\]"
    set_ps1
    Recently, when I was playing with colors, I also wrote this function to display the 256-color palette so I could easily choose a color to pass to the function above. If you pass it an argument, it will display the palette in a wide format.
    function colors()
    for NUMBER in $(seq 0 15); do
    printf "\e[0;38;5;${NUMBER}m%4d" $NUMBER
    done
    echo ""
    if [ -z "$1" ]; then
    for _I in $(seq 0 5); do
    for _J in $(seq 0 5); do
    for _K in $(seq 0 5); do
    NUMBER=$((16 + $_I + 6 * $_J + 36 * $_K ))
    printf "\e[0;38;5;${NUMBER}m%4d" $NUMBER
    done
    echo -n " "
    for _K in $(seq 0 5); do
    NUMBER=$((16 + 36 * $_I + $_J + 6 * $_K))
    printf "\e[0;38;5;${NUMBER}m%4d" $NUMBER
    done
    echo -n " "
    for _K in $(seq 0 5); do
    NUMBER=$((16 + 6 * $_I + 36 * $_J + $_K))
    printf "\e[0;38;5;${NUMBER}m%4d" $NUMBER
    done
    echo ""
    done
    echo ""
    done
    else
    for _I in $(seq 0 5); do
    for _J in $(seq 0 5); do
    for _K in $(seq 0 5); do
    NUMBER=$((16 + 6 * $_I + $_J + 36 * $_K))
    printf "\e[0;38;5;${NUMBER}m%4d" $NUMBER
    #echo -n " $_I$_J$_K"
    done
    echo -n " "
    done
    echo ""
    done
    echo ""
    for _I in $(seq 0 5); do
    for _J in $(seq 0 5); do
    for _K in $(seq 0 5); do
    NUMBER=$((16 + $_I + 36 * $_J + 6 * $_K))
    printf "\e[0;38;5;${NUMBER}m%4d" $NUMBER
    #echo -n " $_I$_J$_K"
    done
    echo -n " "
    done
    echo ""
    done
    echo ""
    for _I in $(seq 0 5); do
    for _J in $(seq 0 5); do
    for _K in $(seq 0 5); do
    NUMBER=$((16 + 36 * $_I + 6 * $_J + $_K))
    printf "\e[0;38;5;${NUMBER}m%4d" $NUMBER
    #echo -n " $_I$_J$_K"
    done
    echo -n " "
    done
    echo ""
    done
    echo ""
    fi
    for NUMBER in $(seq 232 255); do
    printf "\e[0;38;5;${NUMBER}m%4d" $NUMBER
    done
    Even more recently, I've been using certain colors to provide visual cues about directory location that let me quickly scan open terminals to find the one I want, so I've written this function, which will change the PS1 prompt based on directory. Just add in cases as you need them and change the colors as you like (the colors below are just an example). You can use it synonymously with "cd".
    function ccd()
    cd $@
    _dir=$(pwd)/
    case $_dir in
    ~/projects/*)
    color 202
    /tmp/*)
    color 49
    /usr/*)
    color 190
    color 12
    esac
    Use this thread to post your own terminal color functions or variations of others that you've found here, along with feedback, discussion, etc.

    I expect this to become something of a bargain bin for terminal color functions. A bit of rummaging might turn up a few gems, but most of it will be worthless crap to most.

Maybe you are looking for

  • No messages in SXMB_MONI for ABAP Synch Sender proxy

    Hi, I am doing a Scenario which involves ABAP Synchronous sender Proxy and Webservice at the receiver end. On triggering the outbound proxy from a report, i can see no messages in SXMB_MONI of the ECC system neither can i see any message in PI(SXMB_M

  • h:dataTable re-rendering problem...

    hi friends, In my project i am using JSF and a4j .I am getting re-rendering problem with <h:dataTable> in mozilla it is working fine but in IE6 the dataTable is not re-rendering .. code is: <a4j:commandButton value="#{rb.New}" onmouseup="javascript:o

  • Data missing while loading data for 2lis_06_inv

    Hi, We are loading data  in data-source 2LIS_06_inv from R3 system. While checking data, it was found that there is data difference between RSA7 and PSA level of data-source. Ex: I am getting 498 data-records in RSA7 for 2lis_06_inv , but I am gettin

  • Basic Collage Information

    I will be attempting to make a photo collage for my husband who will be retiring from the fire department. I have Photoshop 7 and have had some basic instruction. I want to make it probably 16x20 and will have it printed at a professional photo compa

  • Clean Access Agent continually reauthentication

    Hi, I have installed CAM and CAS version 4.1.0 in OOB mode and having this problem of clean access agent repeatedly popping up even after successfuly logging on to the server. Also the clients are always requested to download and install the clean ac