WelcomeWelcome | FAQFAQ | DownloadsDownloads | WikiWiki

Author Topic: sshd_config - how to set it up?  (Read 24540 times)

Offline Kingdomcome

  • Sr. Member
  • ****
  • Posts: 286
Re: sshd_config - how to set it up?
« Reply #15 on: January 06, 2010, 09:45:12 AM »
Maybe you should start over with openssh.  remove relevent files from backup or persistent media, remove the tcz, reboot and reinstall.  I know its working correctly for me and Im sure others would have complained if they were having issues.

Offline alu

  • Sr. Member
  • ****
  • Posts: 429
Re: sshd_config - how to set it up?
« Reply #16 on: January 08, 2010, 12:00:59 PM »
i have started tc 2.7 with base nolocal norestore in order to come to an end with the openssh troubles i have got; and the good news is that it is probably something in my backup that does make openssh daemon messing up; now, i can modify sshd_config (as turning the rootlogin to 'no') and i can see the change working... but to one issue i always have: if i want to connect as tc user with private/public rsa keys, i can't get openssh.tcz daemon to ask me for my passphrase; i have to login with my password, and if i turn the authentication with password to 'no' in the sshd_config file, i can't log in my server anymore. thanks Kingdomcome and vitex to have put me on the right path

Offline la11111

  • Newbie
  • *
  • Posts: 5
Re: sshd_config - how to set it up? - [solved?]
« Reply #17 on: May 27, 2012, 10:26:09 PM »
bump -

I was having this same problem - mc 4.5.3 - i would get the error message 'could not load host key: ...' i tried reinstalling ssh from scratch, all that stuff - when I tried logging in from a remote server (openbsd) it would deny me saying "no hostkey alg" ...

I found out that what I was doing wrong was that when I ran init.d/openssh keygen , i was putting in a passphrase. When i re-ran openssh-keygen with an empty passphrase, it started working as expected. FWIW.


Offline herrMnnn

  • Newbie
  • *
  • Posts: 33
Re: sshd_config - how to set it up?
« Reply #18 on: June 04, 2012, 11:22:58 PM »
Old thread but better to keep it all together - I'm having a problem along the lines of what alu was experiencing - openssh not recognising parameters set in sshd_config

I am downloading a single csv file from my Tiny Core thin client to a Windows 7 machine, using Openssh on the TC end  and cwRsync on the Windows end.  The file transfer only takes 2 or 3 seconds, but rsync is hanging for about 15 seconds prior to starting the transfer.  I have found several references to a reverse DNS lookup, which can supposedly be avoided by adding "UseDNS no" to sshd_config.

I have done this and restarted sshd, but it doesn't seem to make any difference.  It appears openssh is ignoring my sshd_config settings.

Permissions of my ssh directory:
Code: [Select]
drwxr-xr-x    2 root     root           280 Jun  5 15:59 ./
drwxr-xr-x    8 root     root           240 Jun  5 15:59 ../
lrwxrwxrwx    1 root     root            44 Jun  5 15:59 moduli -> /tmp/tcloop/openssh/usr/local/etc/ssh/moduli
-rw-r--r--    1 root     root          1553 Jun  5 15:57 ssh_config
lrwxrwxrwx    1 root     root            56 Jun  5 15:59 ssh_config.example -> /tmp/tcloop/openssh/usr/local/etc/ssh/ssh_config.example
-rw-------    1 root     root           668 May 19 11:20 ssh_host_dsa_key
-rw-r--r--    1 root     root           598 May 19 11:20 ssh_host_dsa_key.pub
-rw-------    1 root     root           227 May 19 11:20 ssh_host_ecdsa_key
-rw-r--r--    1 root     root           170 May 19 11:20 ssh_host_ecdsa_key.pub
-rw-------    1 root     root          1679 May 19 11:20 ssh_host_rsa_key
-rw-r--r--    1 root     root           390 May 19 11:20 ssh_host_rsa_key.pub
-rw-r--r--    1 root     root          3297 Jun  5 12:15 sshd_config
lrwxrwxrwx    1 root     root            57 Jun  5 15:59 sshd_config.example -> /tmp/tcloop/openssh/usr/local/etc/ssh/sshd_config.example

When I first set up openssh I copied the sshd_config.example file to sshd_config as per instructions in info file, and then ran chmod 644 on sshd_config to set what I believe to be the correct permissions.  Did the same for ssh_config.

Any suggestions?