LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Networking
User Name
Password
Linux - Networking This forum is for any issue related to networks or networking.
Routing, network cards, OSI, etc. Anything is fair game.

Notices


Reply
  Search this Thread
Old 05-09-2004, 07:29 PM   #16
mlp68
Member
 
Registered: Jun 2002
Location: NY
Distribution: Gentoo,RH
Posts: 333

Rep: Reputation: 40

The first thing I'd look for on the XP box is the Windws firewall - it might be set to squash all those incoming packets, so you receive the request alright, but the XP doesn't get the reply back because of its own too tight firewall. What is your friend using on his XP box, putty, the cygwin ssh, or what?

Just so I understand - your friend's external Linux box can connect, but neither his XP machine nor your other remote host where you tried the initial connections from can connect, right?

That makes me think that the problem isn't on your side anymore.

mlp
 
Old 05-14-2004, 02:55 AM   #17
ferry
LQ Newbie
 
Registered: Apr 2004
Posts: 15

Original Poster
Rep: Reputation: 0
Here's what I've tried lately.

I've tried ssh acces from three different XP machines (didn't work) that, as far as I know, do not use software firewalls. I also tried from two different Linux machines and that did work. One of these tests was by a colleague with a dual boot XP / linux box, for him Linux worked, XP didn't. I also tried from different platforms (W2K, older mandrake linux pc and Unix) on a Unix university network and none worked.

Can it be due to sshd settings on my linux box or an incompatability of the version of ssh run on the remote XP boxes and mine?

If it helps, here's my sshd_config file:

# Package generated configuration file
# See the sshd(8) manpage for defails

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# ...but breaks Pam auth via kbdint, so we have to turn it off
# Use PAM authentication via keyboard-interactive so PAM modules can
# properly interface with the user (off due to PrivSep)
PAMAuthenticationViaKbdInt no
# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 600
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# rhosts authentication should not be used
RhostsAuthentication no
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Uncomment to disable s/key passwords
#ChallengeResponseAuthentication no

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes


# To change Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#AFSTokenPassing no
#KerberosTicketCleanup no

# Kerberos TGT Passing does only work with the AFS kaserver
#KerberosTgtPassing yes

X11Forwarding no
X11DisplayOffset 10
PrintMotd no
#PrintLastLog no
KeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net
#ReverseMappingCheck yes

Subsystem sftp /usr/lib/sftp-server
 
Old 05-14-2004, 09:34 AM   #18
TheOther1
Member
 
Registered: Feb 2003
Location: Atlanta, GA
Distribution: RHAS 2.1, RHEL3, RHEL4, SLES 8.3, SLES 9, SLES9_64, SuSE 9.3 Pro, Ubuntu, Gentoo
Posts: 335

Rep: Reputation: 32
Make sure that ssh2 is selected in puTTY on the XP boxes or connection will be refused since you specified Protocol 2 only. BTW, props for not using SSH 1
 
Old 05-14-2004, 10:35 AM   #19
ferry
LQ Newbie
 
Registered: Apr 2004
Posts: 15

Original Poster
Rep: Reputation: 0
The ssh2 options were activated.... are there other settings that are critical, like the public key stuff?
I've so far just used defaults, but that always worked fine for me, until I became system administrator of my own machine....
 
Old 05-14-2004, 02:14 PM   #20
TheOther1
Member
 
Registered: Feb 2003
Location: Atlanta, GA
Distribution: RHAS 2.1, RHEL3, RHEL4, SLES 8.3, SLES 9, SLES9_64, SuSE 9.3 Pro, Ubuntu, Gentoo
Posts: 335

Rep: Reputation: 32
Off the top of my head, these are good ones to have:

Port 22
Protocol 2
SyslogFacility AUTHPRIV
LogLevel INFO
LoginGraceTime 120
PermitRootLogin no
PasswordAuthentication yes
PermitEmptyPasswords no
X11Forwarding yes
MaxStartups 10
Banner /etc/ssh/ssh_banner
VerifyReverseMapping yes

Setting PermitRootLogin to no forces you to login as regular user and su - to get root. This keeps people from hacking root by simply trying passwords. Even if they guess it, they won't log in and won't know they got the right password.

The Banner /etc/ssh/ssh_banner setting displays the /etc/ssh/ssh_banner file when logging in. Mine contains a warning:
"This system is for use only by authorized XYZ Company IS employees!
By completing the log in process, you agree to the following terms:
You are an IS Dept. employee of XYZ Company authorized to use this system.
All actions may be logged, monitored and reported.
Your IP & MAC addresses have been logged.
Have a nice day!"

MaxStartups keeps a limit on how many sshd processes are spawned.

VerifyReverseMapping is a good thing.

X11Forwarding yes allows you to start an X app and see it on your desktop. IE: I ssh to a box across the country, run redhat-config-users and see the GUI on my desktop.
 
Old 05-15-2004, 11:46 AM   #21
ferry
LQ Newbie
 
Registered: Apr 2004
Posts: 15

Original Poster
Rep: Reputation: 0
Thanks for the tips and settings! I've changed what you've posted, unfortunately the problem persists. Is it maybe related to a package version of sshd? Are there other packages out there?
 
Old 05-15-2004, 02:35 PM   #22
TheOther1
Member
 
Registered: Feb 2003
Location: Atlanta, GA
Distribution: RHAS 2.1, RHEL3, RHEL4, SLES 8.3, SLES 9, SLES9_64, SuSE 9.3 Pro, Ubuntu, Gentoo
Posts: 335

Rep: Reputation: 32
If you have run up2date, you should have the latest... You can always search at rpmfind.net
 
Old 05-15-2004, 07:03 PM   #23
Inexactitude
Member
 
Registered: Oct 2003
Distribution: Slackware 12.2, Ubuntu 9.04
Posts: 477

Rep: Reputation: 30
Have you tried compiling a version from source? I've often found that a lot of the packages that ship with distros are fubared. Try compiling it, and see what happens. That fixed a lot of problems I was having with packages.
 
Old 05-20-2004, 05:21 AM   #24
ferry
LQ Newbie
 
Registered: Apr 2004
Posts: 15

Original Poster
Rep: Reputation: 0
here's an update on the status of my problem, so far not resolved, allthought I'm getting a lot familiar with linux through your different suggestions!

what works:
ftp, telnet, ssh from different remote linux boxes
ftp, telnet, ssh from local Windows boxes

what doesn't work:
ftp, telnet, ssh from different remote Windows boxes and a remote unix network box.

I've tried:
-done the same tests with and without my router --> same results;
-recompiling the latest ssh package --> same results;
-different settings in the sshd_config file --> same results;
-different settings on the Windows remote ssh clients --> same results.

If you guys have other suggestions they are very welcome. Could this be related to the Linux Debian 3.0 distribution, I could try RedHat 9.0 for example?

thanks
Ferry
 
Old 05-20-2004, 06:20 AM   #25
LuggerHouse
Member
 
Registered: May 2004
Location: Montreal,QC,Canada
Distribution: Fedora Core 7
Posts: 210

Rep: Reputation: 30
Well at that point, I wonder if it couldn't be a problem with your ISP ?? He could block popular ports to reduce trafic specialy if you have a "no server" agreement with him...
 
Old 05-20-2004, 06:41 AM   #26
ferry
LQ Newbie
 
Registered: Apr 2004
Posts: 15

Original Poster
Rep: Reputation: 0
I've checked with my ISP and they do not block any ports. ssh works from a remote linux box, using the same default port as a remote windows box for which ssh does not work...
 
Old 08-16-2004, 12:32 AM   #27
ferry
LQ Newbie
 
Registered: Apr 2004
Posts: 15

Original Poster
Rep: Reputation: 0
The problem turned out to be the NIC driver, using a different one solved the problem.

Thanks again for your help.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Ftp(through web site access to ftp server) kelper Linux - Software 4 07-03-2015 05:14 PM
vsftp - Can access FTP within office network BUT cant access via Internet! kokfei77 Red Hat 2 03-07-2012 07:24 PM
I lose ftp access when I disable shell access for user captainObvious Linux - General 3 11-13-2004 05:49 PM
Denying access to SSH but allow access to FTP nemesisza Linux - Security 5 03-14-2004 10:25 PM
time out ftp CurlyMo Linux - Newbie 1 02-16-2003 02:46 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Networking

All times are GMT -5. The time now is 07:49 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration