sshd and IPv4 forwarding no longer working

noah admin2 at enabled.com
Thu Jan 22 01:01:22 UTC 2009


Hi there,

I performed a recent upgrade and possibly openssh got upgraded as well.  
I dont know and I am not sure how to figure that out with apt-get.

anyways somewhere in the past day or so I am no longer able to ssh to my 
ubuntu server.  I can see sshd running  but I am not able to receive a 
prompt from the daemon.  Here check this out.  I am able to ssh locally 
but not from another server.   I am also finding that I am unable to 
forward IPv4 traffic through the server.  Most likely the two are 
related.  I am trying to figure out how I can troubleshoot this since 
sshd is showing it is running.

I use firestarter for my firewall but even disabling the firewall I am 
unabel to forward traffic nor does sshd answer port 22.  This was 
working up until a day ago.  Now something was changed during an upgrade 
and no longer can I use my server. 

here are version and /etc/ssh/sshd_config details.

noah at tsunami:~$ /usr/sbin/sshd -V
OpenSSH_4.7p1 Debian-8ubuntu1.2, OpenSSL 0.9.8g 19 Oct 2007

$ cat /etc/ssh/sshd_config
# Package generated configuration file
# See the sshd(8) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
ListenAddress 0.0.0.0
#ListenAddress ::
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin without-password
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile    %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for 
RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

UsePAM yes
GatewayPorts no
AllowTcpForwarding yes
TCPKeepAlive yes
IgnoreUserKnownHosts no
PasswordAuthentication yes







More information about the ubuntu-users mailing list