LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Networking
User Name
Password
Linux - Networking This forum is for any issue related to networks or networking.
Routing, network cards, OSI, etc. Anything is fair game.

Notices


Reply
  Search this Thread
Old 04-16-2004, 03:41 AM   #16
JJX
Member
 
Registered: Mar 2004
Location: Greece
Distribution: Debian
Posts: 351

Rep: Reputation: 31

you have everything commented!

My config:
Code:
# Package generated configuration file
# See the sshd(8) manpage for defails

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2,1
# HostKeys for protocol version 1
HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# ...but breaks Pam auth via kbdint, so we have to turn it off
# Use PAM authentication via keyboard-interactive so PAM modules can
# properly interface with the user (off due to PrivSep)
PAMAuthenticationViaKbdInt no
# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 600
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
# rhosts authentication should not be used
RhostsAuthentication no
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Uncomment to disable s/key passwords
#ChallengeResponseAuthentication no

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes


# To change Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#AFSTokenPassing no
#KerberosTicketCleanup no

# Kerberos TGT Passing does only work with the AFS kaserver
#KerberosTgtPassing yes

X11Forwarding no
X11DisplayOffset 10
PrintMotd no
#PrintLastLog no
KeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net
#ReverseMappingCheck yes

Subsystem       sftp    /usr/lib/sftp-server
Make the changes you think and try again
Always have a backup of your original sshd_config
 
Old 04-16-2004, 06:01 AM   #17
urzumph
Member
 
Registered: Jan 2004
Location: Australia
Distribution: Debian
Posts: 168

Rep: Reputation: 30
can you give us the results of an ifconfig so we can tell if that really is a hub or not.

If your IP is in the range of 192.168.0.X then chances are it's a Router, in which case you must set up port forwarding. To do this :
(This is what works for my router, if unsure, check your manual)
Go to 192.168.0.1 & Input the password if it has one (Should be in the box / manual)
look for 'port forwarding' or 'DMZ'
Try and set it to forward port 22 to your current IP address (Which you got from the ifconfig)
 
Old 04-16-2004, 11:00 AM   #18
spuppett
Member
 
Registered: Feb 2003
Posts: 47

Original Poster
Rep: Reputation: 15
Network everywhere Fast Ethernet 10/100 5-Port Hub
 
Old 04-16-2004, 11:17 AM   #19
spuppett
Member
 
Registered: Feb 2003
Posts: 47

Original Poster
Rep: Reputation: 15
I tried changing /etc/ssh/sshd_config. No dice.

here is ifconfig

eth0 Link encap:Ethernet HWaddr 00:50:BF:91:7E:2A
inet addr:24.149.20.11 Bcast:24.149.20.255 Mask:255.255.255.0
UP BROADCAST NOTRAILERS RUNNING MULTICAST MTU:1500 Metric:1
RX packets:785758 errors:0 dropped:0 overruns:0 frame:0
TX packets:6805 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:100
RX bytes:51843479 (49.4 Mb) TX bytes:1195397 (1.1 Mb)
Interrupt:11 Base address:0x8c00

lo Link encap:Local Loopback
inet addr:127.0.0.1 Mask:255.0.0.0
UP LOOPBACK RUNNING MTU:16436 Metric:1
RX packets:84 errors:0 dropped:0 overruns:0 frame:0
TX packets:84 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:0
RX bytes:9657 (9.4 Kb) TX bytes:9657 (9.4 Kb)
 
Old 04-16-2004, 02:15 PM   #20
JJX
Member
 
Registered: Mar 2004
Location: Greece
Distribution: Debian
Posts: 351

Rep: Reputation: 31
can u ssh your box from somewhere else? Not from your school. admins may have closed some ports....

what distro are u using at home?
suse 9? : has a strange firewall
 
Old 04-16-2004, 09:32 PM   #21
spuppett
Member
 
Registered: Feb 2003
Posts: 47

Original Poster
Rep: Reputation: 15
I can ssh to other places at school, would that mean that the port is open? I've ssh'd to school from other places too.

I'm running the latest version slackeware.
 
Old 04-18-2004, 04:54 AM   #22
JJX
Member
 
Registered: Mar 2004
Location: Greece
Distribution: Debian
Posts: 351

Rep: Reputation: 31
post this please:

"iptables --list" (from your home pc)
 
Old 04-18-2004, 05:25 PM   #23
spuppett
Member
 
Registered: Feb 2003
Posts: 47

Original Poster
Rep: Reputation: 15
Chain INPUT (policy ACCEPT)
target prot opt source destination

Chain FORWARD (policy ACCEPT)
target prot opt source destination

Chain OUTPUT (policy ACCEPT)
target prot opt source destination
 
Old 05-18-2004, 06:11 PM   #24
andrewlorien
LQ Newbie
 
Registered: Jan 2004
Location: sydney .AU
Posts: 25

Rep: Reputation: 15
hey i've had a very similar problem these last few days.
i opened ports on my firewall, i discovered that my modem/router is also a firewall so i made holes in it, i read a lot of forums, and i've finally come to the conclusion that my ISP doesn't want people running webservers and stuff, so THEY block all ports below 1024.

i can ping and ssh from other computers in my local network,
i can ping from outside,
and i can get a VNC client (port 59xx) from anywhere
but i can't get anything below port 1024 to respond.
i worked it out by running
tcpdump not src host 10.1.1
(which filters out local traffic) and logging into a remote host and trying links and ssh from there. no packets, nothing reaches my computer at all. i see pings and vnc requests, but nothing else.
then go to GRC.COM and try the 'common ports' scan, and see how many of those packets are reaching you.

i've written to my ISP, so i'll know for sure soon.
EDIT - yes, they block all ports below 1024 (and 8080). but since the modem they gave me is a router, i've redirected port 2222 to 22 and port 8080 to 80, so i can ssh and http from the outside.

Last edited by andrewlorien; 05-19-2004 at 09:02 PM.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Understanding SSH (Sun box to Linux box) oswald21 Linux - Newbie 2 07-08-2006 02:06 PM
SSH to a box behind NAT mattp Linux - Networking 4 10-04-2005 01:33 AM
ssh to box at home z3nith Linux - Networking 3 09-13-2005 11:22 PM
friend cannot ssh into my box Longinus Linux - Newbie 12 07-14-2004 12:05 PM
can't ssh to the box but everyone else can wisdm Linux - Networking 1 01-17-2004 01:22 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Networking

All times are GMT -5. The time now is 08:03 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration