[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: ssh- cannot load host key



Hi,

I am new to SSH too. I have it running in a private net (192.168.x.y).  Here
are some quick general thoughts.

Strongly suggest getting the "snail book"
(http://www.oreilly.com/catalog/sshtdg/).  I spent a week reading it before
trying things out like compiling, installing, keygen, starting the daemon,
client login, scp.

You might get more specific help from the SSH folks:
Are you running SSH1, SSH2, or OpenSSH?
If SSH1/SSH2 then try www.SSH.com for help
else if OpenSSH then try www.openssh.org for help

Have you installed your private key on the client machine?

Are you using rlogin to start sshd?  It might be more secure to start sshd
during init.  Kill the r-commands.

Having two computers (server and client) within walking distance of each
other really speeds the learning curve.

HTH,
Mike

----- Original Message -----
From: "Jacob Stowell" <js8319@csc.albany.edu>
To: <debian-user@lists.debian.org>
Sent: Wednesday, August 08, 2001 8:41 PM
Subject: ssh- cannot load host key


> Hi all,
>
> I am fairly new to using SSH, and I was wondering if anyone may be able
> to help me with a problem.  For some reason I am not able to ssh into my
> home machine from any other location.  When I try, I get the following
> message:
>
> Secure connection to satchel1.dyndns.org refused.
>
> I can rlogin, but when I try to restart sshd, I get the following
> message:
>
> satchel[/home/jake]% /etc/init.d/ssh start
> Starting OpenBSD Secure Shell server: sshdDisabling protocol version 2.
> Could not load host key
>
> Below is the contents of my sshd_config file:
>
> # This is ssh server systemwide configuration file.
>
> Port 22
> #Protocol 2,1
> #ListenAddress 0.0.0.0
> #ListenAddress ::
> HostKey /etc/ssh/ssh_host_key
> ServerKeyBits 768
> LoginGraceTime 600
> KeyRegenerationInterval 3600
> PermitRootLogin no
> #
> # Don't read ~/.rhosts and ~/.shosts files
> IgnoreRhosts yes
> # Uncomment if you don't trust ~/.ssh/known_hosts for
> RhostsRSAAuthentication
> #IgnoreUserKnownHosts yes
> StrictModes yes
> X11Forwarding yes
> X11DisplayOffset 10
> PrintMotd yes
> KeepAlive yes
>
> # Logging
> SyslogFacility AUTH
> LogLevel INFO
> #obsoletes QuietMode and FascistLogging
>
> RhostsAuthentication no
> #
> # For this to work you will also need host keys in
> /etc/ssh/ssh_known_hosts
> RhostsRSAAuthentication no
> #
> RSAAuthentication yes
>
> # To disable tunneled clear text passwords, change to no here!
> PasswordAuthentication yes
> PermitEmptyPasswords no
> # Uncomment to disable s/key passwords
> #SkeyAuthentication no
> #KbdInteractiveAuthentication yes
>
> # To change Kerberos options
> #KerberosAuthentication no
> #KerberosOrLocalPasswd yes
> #AFSTokenPassing no
> #KerberosTicketCleanup no
>
> # Kerberos TGT Passing does only work with the AFS kaserver
> #KerberosTgtPassing yes
>
> CheckMail no
> #UseLogin no
>
> # Uncomment if you want to enable sftp
> #Subsystem sftp /usr/lib/sftp-server
> #MaxStartups 10:30:60
>
>
> Because I am new at this, I am not sure what other information may be
> useful to the members on the list.  If anyone has any ideas, of if more
> info is needed, please let me know.
>
> Thanks in advance,
> Jake
>
>
> --
> To UNSUBSCRIBE, email to debian-user-request@lists.debian.org
> with a subject of "unsubscribe". Trouble? Contact
listmaster@lists.debian.org



Reply to: