Connection sftp en local impossible

voila je tente de me connecté sur mon ssh :
daniel@localhost:~$ sftp -P 666 thorhyeux@localhost
ssh: connect to host localhost port 666: Connection refused
Couldn’t read packet: Connection reset by peer

ensuite je tente de redémarré mon ssh :
root@localhost:/home/daniel# /etc/init.d/ssh restart
/etc/ssh/sshd_config: line 23: Bad configuration option: LogLevel1
/etc/ssh/sshd_config: terminating, 1 bad configuration options

ensuite je tente de démarré mon rssh :
root@localhost:/home/daniel# /etc/init.d/rsyslog restart
[ ok ] Stopping enhanced syslogd: rsyslogd.
[ ok ] Starting enhanced syslogd: rsyslogd.

donc j’en conclue que le problème viens de ssh, je fais nano /etc/ssh/sshd_config :

Package generated configuration file

See the sshd_config(5) manpage for details

What ports, IPs and protocols we listen for

Port 666

Use these options to restrict which interfaces/protocols sshd will bind to

#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2

HostKeys for protocol version 2

HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

Lifetime and size of ephemeral version 1 server key

KeyRegenerationInterval 3600
ServerKeyBits 768

Logging

SyslogFacility LOCAL6
LogLevel1 INFO

Authentication:

LoginGraceTime 120
PermitRootLogin no
StrictModes yes

RSAAuthentication yes
#PubkeyAuthentication no
#AuthorizedKeysFile %h/.ssh/authorized_keys

Don’t read the user’s ~/.rhosts and ~/.shosts files

IgnoreRhosts yes

For this to work you will also need host keys in /etc/ssh_known_hosts

RhostsRSAAuthentication no

similar for protocol version 2

HostbasedAuthentication no

Uncomment if you don’t trust ~/.ssh/known_hosts for RhostsRSAAuthentication

#IgnoreUserKnownHosts yes

To enable empty passwords, change to yes (NOT RECOMMENDED)

PermitEmptyPasswords no

Change to yes to enable challenge-response passwords (beware issues with

some PAM modules and threads)

ChallengeResponseAuthentication no

Change to no to disable tunnelled clear text passwords

PasswordAuthentication yes

Kerberos options

#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

GSSAPI options

#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding no
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

Allow client to pass locale environment variables

AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server -f LOCAL7 -1 INFO

Set this to ‘yes’ to enable PAM authentication, account processing,

and session processing. If this is enabled, PAM authentication will

be allowed through the ChallengeResponseAuthentication and

PasswordAuthentication. Depending on your PAM configuration,

PAM authentication via ChallengeResponseAuthentication may bypass

the setting of “PermitRootLogin without-password”.

If you just want the PAM account and session checks to run without

PAM authentication, then enable this but set PasswordAuthentication

and ChallengeResponseAuthentication to ‘no’.

UsePAM yes

utilisateurs autorisés

AllowUsers thorhyeux
AllowUsers jessie

je regarde la ligne 23, car cette erreur l’indique : :12
/etc/ssh/sshd_config: line 23: Bad configuration option: LogLevel1
/etc/ssh/sshd_config: terminating, 1 bad configuration options

bref, quelle est cette erreur, que dois-je faire pour la corrigé? :017
LogLevel1 INFO

merci

Un 1 semble s’être collé à l.
Pour corrigER, remplacer LogLevel1 INFO par LogLevel INFO.

ok merci je teste

ça fonctionne merci beaucoup :038