You are not logged in.

#1 2003-12-16 05:22:14

lorano
Member
Registered: 2003-12-05
Posts: 18

ssh

Edit : I've tried inside my linksys as well with the same response as below, so I doubt it's a router issue although it could be not sure how but it could be.

I'm trying to get ssh running on my system here at home so I can actually build stuff while I'm at work. However when I try to use putty from the windoze system I have to use at work I get : Session closed by remote host.

I've checked my system very thoroughly. The sshd daemon is running, I've regenerated all my keys over and over and restarted ssh, I've even played with my ssh_config files to see if maybe I was missing something...I am however a complete networking idiot so I'm sure I screwed something up...since it's only doing what I told it to do. I am running the latest ssh as well....I got it via pacman about 30 minutes ago smile Any help is greatly appreciatted

here's my ssh_config

# Host *
#   ForwardAgent no
#   ForwardX11 no
   RhostsRSAAuthentication no
   RSAAuthentication yes
   PasswordAuthentication yes
#   HostbasedAuthentication no
#   BatchMode no
   CheckHostIP yes
   AddressFamily any
#   ConnectTimeout 0
#   StrictHostKeyChecking ask
   IdentityFile ~/.ssh/identity
   IdentityFile ~/.ssh/id_rsa
   IdentityFile ~/.ssh/id_dsa
   Port 22
#   Protocol 2,1
#   Cipher 3des
   Ciphers aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc
#   EscapeChar ~



and here's my sshd_config
#Port 22
#Protocol 2,1
#ListenAddress 0.0.0.0
#ListenAddress ::
                                                                               
# HostKey for protocol version 1
HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
                                                                               
# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768
                                                                               
# Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO
                                                                               
# Authentication:
#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes
                                                                               
RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile     .ssh/authorized_keys
                                                                               
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
                                                                               
# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
#PermitEmptyPasswords no
# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
                                                                               
# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
                                                                               
# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCreds yes
                                                                               
# Set this to 'yes' to enable PAM authentication (via challenge-response)
# and session processing. Depending on your PAM configuration, this may
# bypass the setting of 'PasswordAuthentication'
UsePAM yes
                                                                               
AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#KeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
PermitUserEnvironment no
#Compression yes
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
                                                                               
# no default banner path
#Banner /some/path
                                                                               
# override default of no subsystems
Subsystem       sftp    /usr/lib/ssh/sftp-server

Offline

#2 2003-12-16 05:31:45

red_over_blue
Member
Registered: 2003-07-19
Posts: 152

Re: ssh

did you edit /etc/hosts.allow?


Don't forget to post your PKGBUILD in your thread when you announce a new package in incoming.
see HERE for details

Offline

#3 2003-12-16 05:52:44

Xentac
Forum Fellow
From: Victoria, BC
Registered: 2003-01-17
Posts: 1,797
Website

Re: ssh

Damn... you beat me to it...


I have discovered that all of mans unhappiness derives from only one source, not being able to sit quietly in a room
- Blaise Pascal

Offline

#4 2003-12-16 06:04:46

lorano
Member
Registered: 2003-12-05
Posts: 18

Re: ssh

No sad it's blank however I'll look at the man file if there is one for proper syntax...

Edit : EEEk I don't see how to set it up to accept from anything at my work site....since the address literally changes daily....

Offline

#5 2003-12-16 06:09:07

Xentac
Forum Fellow
From: Victoria, BC
Registered: 2003-01-17
Posts: 1,797
Website

Re: ssh

add 'sshd: ALL'

That's all.


I have discovered that all of mans unhappiness derives from only one source, not being able to sit quietly in a room
- Blaise Pascal

Offline

#6 2003-12-16 06:17:57

lorano
Member
Registered: 2003-12-05
Posts: 18

Re: ssh

That'll never work it's way too easy  tongue  thanks!

Offline

Board footer

Powered by FluxBB