[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

sshd



Hello,

I have a question concerning sshd.
I'm unable to connect from outside to my Debian box.
Because I can't find the answer on the internet, I'm asking this
to the Debian mailinglist.
I have been using Debian before few years ago, for not too long period,
and the last years I was using FreeBSD unix.
So I'm not sure about my sshd_config file, or maybe is there some way
that I have to enable sshd (beside /etc/default/ssh) ??

Als I have installed Monit, to see what messages I would get.

(Connection failed Service sshd 

        Date:        Sat, 31 Oct 2009 03:51:03 +0100
        Action:      restart
        Host:        rs-debian
        Description: 'sshd' failed, cannot open a connection to
INET[localhost:50022] via TCP

Your faithful employee,
monit)

I'm using Debian with standard kernel.
 uname -a
Linux rs-debian 2.6.26-2-amd64 #1 SMP Mon Oct 19 02:34:17 UTC 2009
x86_64 GNU/Linux

I really hope to find the answer, because I'm happy with Debian and want
to keep using it :)

Regards,

Roy Stuivenberg.

-----------------------------------
sshd_config :

# Package generated configuration file
# See the sshd(8) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will
bind to
#ListenAddress ::
#ListenAddress 192.168.1.125
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile      %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for
RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no
# Change to yes to enable challenge-response passwords (beware issues
with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

UsePAM yes


-- 
          \\\|||///               \\\|||///                \\\|||///
        .  =======              .  =======               .  =======
       / \| O   O |            / \| O   O |             / \| O   O |
       \ /  \v_'/              \ /  \v_'/               \ /  \v_'/
        #   _| |_               #   _| |_                #   _| |_
       (#) (     )             (#) (     )              (#) (     )
        #\//|* *|\\             #\//|* *|\\              #\//|* *|\\
        #\/(  *  )/             #\/(  *  )/              #\/(  *  )/
        #   =====               #   =====                #   =====
        #   (\ /)               #   (\ /)                #   (\ /)
        #   || ||               #   || ||                #   || ||
       .#---'| |----.          .#---'| |----.           .#---'| |----.
        #----' -----'           #----' -----'            #----' -----'


Reply to: