Gentoo Archives: gentoo-user

From: Bill Damage <bill.damage@×××××.com>
To: "gentoo-user@l.g.o" <gentoo-user@l.g.o>
Subject: Re: [gentoo-user] openssh-7.1_p1-r2 won't allow "nxserver" to connect [continued]
Date: Thu, 26 Nov 2015 21:40:15
Message-Id: 1699519485.18366865.1448573997738.JavaMail.yahoo@mail.yahoo.com
In Reply to: Re: [gentoo-user] openssh-7.1_p1-r2 won't allow "nxserver" to connect [continued] by Peter Humphrey
1 Is this better? Damn Yahoo webmail...
2 My /var/log/nx/nxserver.log remains at 0 bytes even though in node.conf I set NX_LOG_LEVEL to 6 from 0.
3
4 Anyway, I will dump my sshd_config for completeness:
5
6 [root@example~]# cat /etc/ssh/sshd_config
7 # $OpenBSD: sshd_config,v 1.84 2011/05/23 03:30:07 djm Exp $
8
9 # This is the sshd server system-wide configuration file. See
10 # sshd_config(5) for more information.
11
12 # This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin
13
14 # The strategy used for options in the default sshd_config shipped with
15 # OpenSSH is to specify options with their default value where
16 # possible, but leave them commented. Uncommented options override the
17 # default value.
18
19 #Port 22
20 #AddressFamily any
21 #ListenAddress 0.0.0.0
22 #ListenAddress ::
23
24 # The default requires explicit activation of protocol 1
25 #Protocol 2
26
27 # HostKey for protocol version 1
28 #HostKey /etc/ssh/ssh_host_key
29 # HostKeys for protocol version 2
30 #HostKey /etc/ssh/ssh_host_rsa_key
31 #HostKey /etc/ssh/ssh_host_dsa_key
32 #HostKey /etc/ssh/ssh_host_ecdsa_key
33
34 # Lifetime and size of ephemeral version 1 server key
35 #KeyRegenerationInterval 1h
36 #ServerKeyBits 1024
37
38 # Logging
39 # obsoletes QuietMode and FascistLogging
40 #SyslogFacility AUTH
41 SyslogFacility AUTHPRIV
42 #LogLevel INFO
43
44 # Authentication:
45
46 #LoginGraceTime 2m
47 PermitRootLogin yes
48 #StrictModes yes
49 #MaxAuthTries 6
50 #MaxSessions 10
51
52 #RSAAuthentication yes
53 #PubkeyAuthentication yes
54
55 # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
56 # but this is overridden so installations will only check .ssh/authorized_keys
57 #AuthorizedKeysFile .ssh/authorized_keys
58
59 #AuthorizedKeysCommand none
60 #AuthorizedKeysCommandRunAs nobody
61
62 # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
63 #RhostsRSAAuthentication no
64 # similar for protocol version 2
65 #HostbasedAuthentication no
66 # Change to yes if you don't trust ~/.ssh/known_hosts for
67 # RhostsRSAAuthentication and HostbasedAuthentication
68 #IgnoreUserKnownHosts no
69 # Don't read the user's ~/.rhosts and ~/.shosts files
70 #IgnoreRhosts yes
71
72 # To disable tunneled clear text passwords, change to no here!
73 #PasswordAuthentication yes
74 #PermitEmptyPasswords no
75 PasswordAuthentication yes
76
77 # Change to no to disable s/key passwords
78 #ChallengeResponseAuthentication yes
79 ChallengeResponseAuthentication no
80
81 # Kerberos options
82 #KerberosAuthentication no
83 #KerberosOrLocalPasswd yes
84 #KerberosTicketCleanup yes
85 #KerberosGetAFSToken no
86 #KerberosUseKuserok yes
87
88 # GSSAPI options
89 #GSSAPIAuthentication no
90 GSSAPIAuthentication yes
91 #GSSAPICleanupCredentials yes
92 GSSAPICleanupCredentials yes
93 #GSSAPIStrictAcceptorCheck yes
94 #GSSAPIKeyExchange no
95
96 # Set this to 'yes' to enable PAM authentication, account processing,
97 # and session processing. If this is enabled, PAM authentication will
98 # be allowed through the ChallengeResponseAuthentication and
99 # PasswordAuthentication. Depending on your PAM configuration,
100 # PAM authentication via ChallengeResponseAuthentication may bypass
101 # the setting of "PermitRootLogin without-password".
102 # If you just want the PAM account and session checks to run without
103 # PAM authentication, then enable this but set PasswordAuthentication
104 # and ChallengeResponseAuthentication to 'no'.
105 # WARNING: 'UsePAM no' is not supported in Fedora and may cause several
106 # problems.
107 #UsePAM no
108 UsePAM yes
109
110 #AllowAgentForwarding yes
111 #AllowTcpForwarding yes
112 #GatewayPorts no
113 #X11Forwarding no
114 X11Forwarding yes
115 #X11DisplayOffset 10
116 #X11UseLocalhost yes
117 #PrintMotd yes
118 #PrintLastLog yes
119 #TCPKeepAlive yes
120 #UseLogin no
121 #UsePrivilegeSeparation yes
122 #PermitUserEnvironment no
123 #Compression delayed
124 #ClientAliveInterval 0
125 #ClientAliveCountMax 3
126 #ShowPatchLevel no
127 #UseDNS yes
128 #PidFile /var/run/sshd.pid
129 #MaxStartups 10
130 #PermitTunnel no
131 #ChrootDirectory none
132
133 # no default banner path
134 #Banner none
135
136 # Accept locale-related environment variables
137 AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
138 AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
139 AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
140 AcceptEnv XMODIFIERS
141
142 # override default of no subsystems
143 Subsystem sftp /usr/libexec/openssh/sftp-server
144
145 # Uncomment this if you want to use .local domain
146 #Host *.local
147 # CheckHostIP no
148
149 # Example of overriding settings on a per-user basis
150 #Match User anoncvs
151 # X11Forwarding no
152 # AllowTcpForwarding no
153 # ForceCommand cvs server
154
155 #http://www.gossamer-threads.com/lists/gentoo/user/308350?page=last
156 PubkeyAcceptedKeyTypes=+ssh-dss
157 PermitRootLogin without-password

Replies

Subject Author
Re: [gentoo-user] openssh-7.1_p1-r2 won't allow "nxserver" to connect [continued] Neil Bothwick <neil@××××××××××.uk>
Re: [gentoo-user] openssh-7.1_p1-r2 won't allow "nxserver" to connect [continued] Peter Humphrey <peter@××××××××××××.uk>