Re: ssh connection refused

トップ ページ

このメッセージに返信
著者: GrandPas
日付:  
To: guilde
題目: Re: ssh connection refused
Le sam 29/06/2002 à 12:21, hervé de Dianous a écrit :
> Peut être as tu dans /etc/ssh/sshd_config ceci :
>
> PermitRootLogin no

non, non, puisque tout cela marchait avant le lancement de
Interactive-Bastille, et qu'il n'a pas modifie (il me semble) le
sshd_config..

je joins mon sshd_config (je sais secu bouh mais bon..)

>
> A+ Hervé

merci a+
aragorn
>
> GrandPas wrote:
>
> > bien le bonjour.
> >
> > j'ai en ce moment quelques petits soucis de configuration... je tourne
> > en rond.
> >
> > J'ai modifie la config bastille du serveur, et depuis je ne peux plus
> > utiliser sshd sur la machine.. pas même en local (ssh root@127.0.0.1) !
> >
> > ssh_exchange_identification: Connection closed by remote host
> >
> > le serveur sshd tourne (/etc/rc.d/init.d/sshd status [OK]), vu que je
> > suis en local je ne pense pas que le firewall gene (bien evidemment, un
> > ssh de la machine locale voisine (eth0) me renvoie la meme chose..), et
> > mes recherches n'ont rien donné.. Je pouvais me logger (notamment de la
> > machine voisine) par mot de passe (je vais tenter les clefs)
> > jusqu'alors, et c'était bien..
> >
> > par avance merci.
> >
> > --
> > Aragorn
> >
> >
> >
>
>


#    $OpenBSD: sshd_config,v 1.48 2002/02/19 02:50:59 deraadt Exp $

# This is the sshd server system-wide configuration file. See sshd(8)
# for more information.

# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin:/usr/X11R6/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options change a
# default value.

Port 22
Protocol 2,1
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

LoginGraceTime 600
PermitRootLogin yes
#StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile    .ssh/authorized_keys


# rhosts authentication should not be used
RhostsAuthentication no
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
# KerberosAuthentication automatically enabled if keyfile exists
#KerberosAuthentication yes
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# AFSTokenPassing automatically enabled if k_hasafs() is true
#AFSTokenPassing yes

# Kerberos TGT Passing only works with the AFS kaserver
#KerberosTgtPassing no

# Set this to 'yes' to enable PAM keyboard-interactive authentication
# Warning: enabling this may bypass the setting of 'PasswordAuthentication'
#PAMAuthenticationViaKbdInt yes

X11Forwarding yes
X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
KeepAlive yes
#UseLogin no

#MaxStartups 10
# no default banner path
#Banner /some/path
#VerifyReverseMapping no

# override default of no subsystems
Subsystem    sftp    /usr/lib/ssh/sftp-server