[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: New woody machine, can't ssh to it.



This is my /etc/ssh/sshd_config:

# Package generated configuration file
# See the sshd(8) manpage for defails

# What ports, IPs and protocols we listen for
Port 22
# Uncomment the next entry to accept IPv6 traffic.
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2,1
# HostKeys for protocol version 1
HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 600
PermitRootLogin no
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile     %h/.ssh/authorized_keys

# rhosts authentication should not be used
RhostsAuthentication no
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for
RhostsRSAAuthentication#IgnoreUserKnownHosts yes

# To disable tunneled clear text passwords, change to no here!
PermitEmptyPasswords no

# Uncomment to disable s/key passwords 
#ChallengeResponseAuthentication no

# Use PAM authentication via keyboard-interactive so PAM modules can
# properly interface with the user
PasswordAuthentication no
PAMAuthenticationViaKbdInt yes

# To change Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#AFSTokenPassing no
#KerberosTicketCleanup no

# Kerberos TGT Passing does only work with the AFS kaserver
#KerberosTgtPassing yes

X11Forwarding no
X11DisplayOffset 10
PrintMotd no
#PrintLastLog no
KeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net
#ReverseMappingCheck yes

Subsystem       sftp    /usr/libexec/sftp-server

---

And I have a ssh_host_key.


Thanks for your help.


[ ]'s

	Daniel


Em Thu, 24 Jan 2002 16:03:47 -0500
"Thomas R. Shemanske" <trs@hecke.dartmouth.edu> escreveu:

>  From /usr/share/doc/ssh/README.Debian.gz :
> 
> SSH now uses protocol 2 by default
> ----------------------------------
> 
> This means all your keyfiles you used for protocol version 1 need to
> be re-generated. The server keys are done automatically, but for RSA
> authentication, please read the ssh-keygen manpage.
> 
> If you have an automatically generated configuration file, and decide
> at a later stage that you do want to support protocol version 1 (not
> recommended, but note that the ssh client shipped with Debian potato
> only supported protocol version 1), then you need to do the following:
> 
> Change /etc/ssh/sshd_config such that:
> Protocol 2
> becomes:
> Protocol 2,1
> Also add the line:
> HostKey /etc/ssh/ssh_host_key
> 
> (you may need to generate a host key if you do not already have one)
> 
> ......
> 
> 
> 
> Daniel Cordeiro wrote:
> 
> > i have this problem too...
> > 
> > look this:
> > 
> > [daniel@linux:~] # ssh -1 localhost
> > Permission denied.
> > 
> > but...
> > 
> > [daniel@linux:~] # ssh -2 localhost
> > Password: 
> > 
> > I'm using OpenSSH_3.0.2p1 from woody.
> > 
> > In Tue, 22 Jan 2002 18:10:38 -0500
> > Acheron <acheron@sympatico.ca> wrote:
> > 
> 
> 
> 
> -- 
> To UNSUBSCRIBE, email to debian-user-request@lists.debian.org 
> with a subject of "unsubscribe". Trouble? Contact
> listmaster@lists.debian.org
> 
> 


-- 
P. Sabe por quê a Intel não chamou o Pentium de 586?
R. É porque quando eles somaram 486 com 100 deu 585.732691!



Reply to: