Then I suppose the problem could be on the other server you are trying to
connect.

Tyler Longren wrote:

> Well, my ListenAddress was at 0.0.0.0, and it didn't work, so I changed
> it to 192.168.1.2.  I suppose I'll change it back to 0.0.0.0.  Also, I
> already have re-installed openssh.  I installed it once, had these
> problems, so I decided to re-install, and I still have the same
> problems.  :)
>
> sorry for all the trouble...
>
> Tyler
>
> -----Original Message-----
> From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED]]On Behalf Of Dennis Veatch
> Sent: Saturday, October 14, 2000 4:08 PM
> To: [EMAIL PROTECTED]
> Cc: [EMAIL PROTECTED]
> Subject: Re: [newbie] OpenSSH sshd
>
> Tyler Longren wrote:
>
> > I tried connecting to 127.0.0.1, 192.168.1.2, and VectraXW
>
> Ah, I should have looked at my sshd.config. Change your listen address
> to
> 0.0.0.0. See what that does for you.
>
> Below is my sshd.config. I noticed also you do not have a random seed
> entry.
> You may want to try regenerating your keys and if that does not work, I
> would
> suggest reinstalling ssh.
>
> # This is ssh server systemwide configuration file.
>
> Port 22
> ListenAddress 0.0.0.0
> HostKey /etc/ssh/ssh_host_key
> RandomSeed /etc/ssh/ssh_random_seed
> ServerKeyBits 768
> LoginGraceTime 600
> KeyRegenerationInterval 3600
> PermitRootLogin yes
> IgnoreRhosts no
> StrictModes yes
> QuietMode no
> X11Forwarding yes
> X11DisplayOffset 10
> FascistLogging no
> PrintMotd yes
> KeepAlive yes
> SyslogFacility DAEMON
> RhostsAuthentication no
> RhostsRSAAuthentication yes
> RSAAuthentication yes
> PasswordAuthentication yes
> PermitEmptyPasswords no
> UseLogin no
> # CheckMail no
> # PidFile /u/zappa/.ssh/pid
> #AllowHosts
> # DenyHosts lowsecurity.theirs.com *.evil.org evil.org
> # Umask 022
> # SilentDeny yes


Reply via email to