Hallo,
ich habe die gepachte version von sshd installiert: chrootssh.sourceforge.net. Das kompilieren und installieren hat problemlos geklappt. Auch eine Verbindung auf den neuen SSH Server kommt zustande. Nur das einloggen schlägt fehl:
Aug 22 13:04:35 debian sshd[23548]: Server listening on 0.0.0.0 port 22.
Aug 22 13:04:58 debian sshd[23630]: Failed password for andre from 84.171.79.186 port 25532 ssh2
Hat jmd. schon damit erfahrung gesammelt, oder weis jmd. woran das liegen könnte?
Ich bin für jeden Tip Dankbar!
Mit freundlichen Grüßen
Andre
Aug 22 14:20:28 web-xxl sshd[13859]: Server listening on 0.0.0.0 port 22.
Aug 22 14:20:28 web-xxl sshd[13859]: Generating 768 bit RSA key.
Aug 22 14:20:28 web-xxl sshd[13859]: RSA key generation complete.
Aug 22 14:20:48 web-xxl sshd[13954]: Connection from 84.171.79.186 port 12045
Aug 22 14:20:55 web-xxl sshd[13954]: Failed none for invalid user andre from 84.171.79.186 port 12045 ssh2
Aug 22 14:32:35 web-xxl sshd[18936]: error: Could not get shadow information for NOUSER
Es scheint so als interessiert Ihn mein Passwort gar nicht was ich eingebe. "Failed none for invalid user andre from 84.171.79.186 port 12045 ssh2" kommt schon bevor ich das Passwort eingegeben hab!
„If there’s more than one possible outcome of a job or task, and one
of those outcomes will result in disaster or an undesirable consequence,
then somebody will do it that way.“ -- Edward Aloysius Murphy Jr.
Aug 23 07:44:57 web-xxl sshd[27061]: Server listening on 0.0.0.0 port 2201.
Aug 23 07:45:11 web-xxl sshd[27103]: Failed password for andre from 84.171.121.4 port 17223 ssh2
Aug 23 07:29:36 debian sshd[32278]: Server listening on 0.0.0.0 port 2200.
Aug 23 07:29:48 debian sshd[32280]: Accepted password for andre from 84.171.121.4 port 25755 ssh2
Aug 23 07:36:39 debian sshd[32296]: socket: Address family not supported by protocol
Aug 23 07:36:39 debian sshd[32296]: Server listening on 0.0.0.0 port 2200.
Aug 23 07:36:39 debian sshd[32296]: Generating 768 bit RSA key.
Aug 23 07:36:39 debian sshd[32296]: RSA key generation complete.
Aug 23 07:37:19 debian sshd[32300]: Connection from 84.171.121.4 port 26882
Aug 23 07:37:25 debian sshd[32300]: Failed none for andre from 84.171.121.4 port 26882 ssh2
Aug 23 07:37:34 debian sshd[32300]: Accepted password for andre from 84.171.121.4 port 26882 ssh2
Weis echt keiner woran das liegen könnte? Brauche diesen Zugang dringend am andern Server!
Aug 23 09:49:18 web-xxl sshd[3437]: socket: Address family not supported by protocol
Aug 23 09:49:18 web-xxl sshd[3437]: debug1: Bind to port 22 on 0.0.0.0.
Aug 23 09:49:18 web-xxl sshd[3437]: Server listening on 0.0.0.0 port 22.
Aug 23 09:49:18 web-xxl sshd[3437]: Generating 768 bit RSA key.
Aug 23 09:49:18 web-xxl sshd[3437]: RSA key generation complete.
Aug 23 09:49:48 web-xxl PAM_unix[2292]: (ssh) session closed for user eln
Aug 23 09:49:48 web-xxl sshd[2292]: PAM pam_putenv: delete non-existent entry; MAIL
Aug 23 09:49:54 web-xxl sshd[3437]: debug1: Forked child 3599.
Aug 23 09:49:54 web-xxl sshd[3599]: Connection from 84.171.121.4 port 28277
Aug 23 09:49:54 web-xxl sshd[3599]: debug1: Client protocol version 2.0; client software version PuTTY-Release-0.57
Aug 23 09:49:54 web-xxl sshd[3599]: debug1: no match: PuTTY-Release-0.57
Aug 23 09:49:54 web-xxl sshd[3599]: debug1: Enabling compatibility mode for protocol 2.0
Aug 23 09:49:54 web-xxl sshd[3599]: debug1: Local version string SSH-1.99-OpenSSH_3.6.1p1
Aug 23 09:50:08 web-xxl sshd[3599]: Failed none for eln from 84.171.121.4 port 28277 ssh2
Aug 23 09:50:13 web-xxl sshd[3599]: Failed password for eln from 84.171.121.4 port 28277 ssh2
Aug 23 09:50:58 web-xxl sshd[3437]: debug1: Forked child 3882.
Probier doch mal, ob Du über einen Schlüssel ins System kommst.
Aber beim flüchtigen Draufschauen kommst es mir so vr, als ob der neue ssh-Daemon ein Problem mit PAM und/oder dem Zugriff auf die Passwort-Datei hat. (wenn es die User wirklich gibt)
„If there’s more than one possible outcome of a job or task, and one
of those outcomes will result in disaster or an undesirable consequence,
then somebody will do it that way.“ -- Edward Aloysius Murphy Jr.
# $OpenBSD: sshd_config,v 1.59 2002/09/25 11:17:16 markus Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options change a
# default value.
Port 22
Protocol 2,1
#ListenAddress 0.0.0.0
#ListenAddress ::
# HostKey for protocol version 1
#HostKey /usr/local/etc/ssh_host_key
# HostKeys for protocol version 2
#HostKey /usr/local/etc/ssh_host_rsa_key
#HostKey /usr/local/etc/ssh_host_dsa_key
# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 3600
#ServerKeyBits 768
# Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
LogLevel DEBUG
# Authentication:
#LoginGraceTime 120
#PermitRootLogin yes
#StrictModes yes
#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys
# rhosts authentication should not be used
#RhostsAuthentication no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# For this to work you will also need host keys in /usr/local/etc/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#AFSTokenPassing no
# Kerberos TGT Passing only works with the AFS kaserver
#KerberosTgtPassing no
# Set this to 'yes' to enable PAM keyboard-interactive authentication
# Warning: enabling this may bypass the setting of 'PasswordAuthentication'
#PAMAuthenticationViaKbdInt no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#KeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression yes
#MaxStartups 10
# no default banner path
#Banner /some/path
#VerifyReverseMapping no
# override default of no subsystems
Subsystem sftp /usr/local/libexec/sftp-server
„If there’s more than one possible outcome of a job or task, and one
of those outcomes will result in disaster or an undesirable consequence,
then somebody will do it that way.“ -- Edward Aloysius Murphy Jr.
Aug 23 11:33:06 web-xxl sshd[31585]: Connection from 84.171.121.4 port 15388
Aug 23 11:33:06 web-xxl sshd[31585]: debug1: Client protocol version 2.0; client software version PuTTY-Release-0.57
Aug 23 11:33:06 web-xxl sshd[31585]: debug1: no match: PuTTY-Release-0.57
Aug 23 11:33:06 web-xxl sshd[31585]: debug1: Enabling compatibility mode for protocol 2.0
Aug 23 11:33:06 web-xxl sshd[31585]: debug1: Local version string SSH-2.0-OpenSSH_3.6.1p1
Aug 23 11:33:10 web-xxl sshd[31585]: Failed none for andre from 84.171.121.4 port 15388 ssh2
Aug 23 11:33:12 web-xxl sshd[31585]: Failed password for andre from 84.171.121.4 port 15388 ssh2