ssh verbindung mit sich selbst

cremi

cremi

Dude
ich benötige eine ssh verbindung ohne passworteingabe von einem rechner mit sich selbst.
distri: ubuntu 9.04

habe das heute morgens auf einem anderen rechner gemacht hat wunderbar funktioniert. Habs jetzt auf einem anderen Rechner versucht und der frägt mich immer noch nach dem password:

Code:
administrator@biostat1:~/.ssh$ rm *
administrator@biostat1:~/.ssh$ ssh-keygen -t rsa -b 1024
Generating public/private rsa key pair.
Enter file in which to save the key (/home/administrator/.ssh/id_rsa): 
Enter passphrase (empty for no passphrase): 
Enter same passphrase again: 
Your identification has been saved in /home/administrator/.ssh/id_rsa.
Your public key has been saved in /home/administrator/.ssh/id_rsa.pub.
The key fingerprint is:
89:a9:bd:8d:6a:b3:32:c5:f7:08:f7:ec:aa:dc:cf:b2 administrator@biostat1
The key's randomart image is:
+--[ RSA 1024]----+
|                 |
|                 |
|                 |
|       o .       |
|   .  o S        |
|    +oo          |
|   ..+.=         |
|  o.o.o=+        |
|   +==E*=        |
+-----------------+
administrator@biostat1:~/.ssh$ cp id_rsa.pub id_rsa.self
administrator@biostat1:~/.ssh$ cat id_rsa.self >> authorized_keys
administrator@biostat1:~/.ssh$ ls
authorized_keys  id_rsa  id_rsa.pub  id_rsa.self
administrator@biostat1:~/.ssh$ ssh administrator@10.4.1.168
The authenticity of host '10.4.1.168 (10.4.1.168)' can't be established.
RSA key fingerprint is 55:29:c5:d9:64:4a:23:b9:e3:78:3e:a3:f6:f7:d6:c3.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added '10.4.1.168' (RSA) to the list of known hosts.
administrator@10.4.1.168's password:

habs mehrfach probiert - überseh ich da was?
 
Du musst mit einem "-i" die Keyfile noch mitgeben. Sprich
Code:
ssh administrator@10.4.1.168 -i ~/.ssh/id_rsa
 
geht leider auch nicht

Code:
administrator@biostat1:~/.ssh$ ssh administrator@10.4.1.168 -i ~/.ssh/id_rsa
administrator@10.4.1.168's password:
 
Ist im SSH Daemon KeyAuth aktiviert? Stimmt die IP Adresse?
 
Öhm, nüsste das nicht "ssh -i ~/.ssh/id_rsa administrator@10.4.1.168" heißen?

Zumindest meint mein ssh-Client bei --help "ssh options user@host command".

Aber das Interessante:
Rechte der Dateien passen?
sshd-Konfiguration passt auch?
 
Zumindest meint mein ssh-Client bei --help "ssh options user@host command".
Also ich hab in meiner .bashrc einen Alias stehen. Der sieht so aus:
Code:
alias ssh-vserver="ssh xx@xx.x.x.xx -p xx -i /home/sim4000/.ssh/id_rsa"
Ist also egal.
 
Öhm, nüsste das nicht "ssh -i ~/.ssh/id_rsa administrator@10.4.1.168" heißen?

Zumindest meint mein ssh-Client bei --help "ssh options user@host command".

Aber das Interessante:
Rechte der Dateien passen?
sshd-Konfiguration passt auch?

Code:
administrator@biostat1:~/.ssh$ cat /etc/ssh/sshd_config 
# Package generated configuration file
# See the sshd(8) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile	%h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

UsePAM yes
administrator@biostat1:~/.ssh$

Code:
AuthorizedKeysFile	%h/.ssh/authorized_keys

Code:
war auskommentiert aber hat sich nichts geändert:
[email]administrator@biostat1:~/.ssh[/email]$ sudo /etc/init.d/ssh restart
 * Restarting OpenBSD Secure Shell server sshd  [ OK ] 
 * OpenBSD Secure Shell server not in use (/etc/ssh/sshd_not_to_be_run)
[email]administrator@biostat1:~/.ssh[/email]$ ssh -i ~/.ssh/id_rsa administrator@10.4.1.168
administrator@10.4.1.168's password:

rechte sollten passen
Code:
administrator@biostat1:~/.ssh$ ls -l
total 20
-rw-r--r-- 1 administrator administrator 232 Nov  9 14:01 authorized_keys
-rw------- 1 administrator administrator 887 Nov  9 14:01 id_rsa
-rw-r--r-- 1 administrator administrator 232 Nov  9 14:01 id_rsa.pub
-rw-r--r-- 1 administrator administrator 232 Nov  9 14:01 id_rsa.self
-rw-r--r-- 1 administrator administrator 446 Nov  9 14:02 known_hosts

ip adresse passt auch!
 
Zuletzt bearbeitet:
@sim4000: Kannst du auch über die ssh config machen, da brauchts keinen Alias zu. Ist dann sogar shell-unabhängig. Nur zur Info, falls du es noch nicht wusstest.

Zum eigentlichen Thread: SSH-Log auf dem Zielserver wäre interessant. ssh -v vom Client aus auch. Es sieht danach aus, als ob der Key nicht akzeptiert wird. In der Regel sind die Rechte auf dem Server falsch gesetzt oder ssh ist falsch konfiguriert.
.
.
.
EDIT (autom. Beitragszusammenführung) :
.

Rechte von .ssh ? Schau ins Log, ggf. den Loglevel erhöhen. Da steht immer drin, warum er den Schlüssel nicht akzeptiert.
 
Zuletzt bearbeitet:
Code:
administrator@biostat1:~$ ssh -v
OpenSSH_5.1p1 Debian-5ubuntu1, OpenSSL 0.9.8g 19 Oct 2007
usage: ssh [-1246AaCfgKkMNnqsTtVvXxY] [-b bind_address] [-c cipher_spec]
           [-D [bind_address:]port] [-e escape_char] [-F configfile]
           [-i identity_file] [-L [bind_address:]port:host:hostport]
           [-l login_name] [-m mac_spec] [-O ctl_cmd] [-o option] [-p port]
           [-R [bind_address:]port:host:hostport] [-S ctl_path]
           [-w local_tun[:remote_tun]] [user@]hostname [command]
administrator@biostat1:~$ ssh -v administrator@10.4.1.168
OpenSSH_5.1p1 Debian-5ubuntu1, OpenSSL 0.9.8g 19 Oct 2007
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Connecting to 10.4.1.168 [10.4.1.168] port 22.
debug1: Connection established.
debug1: identity file /home/administrator/.ssh/identity type -1
debug1: identity file /home/administrator/.ssh/id_rsa type 1
debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-1024
debug1: Checking blacklist file /etc/ssh/blacklist.RSA-1024
debug1: identity file /home/administrator/.ssh/id_dsa type -1
debug1: Remote protocol version 2.0, remote software version lshd-2.0.4 lsh - a GNU ssh
debug1: no match: lshd-2.0.4 lsh - a GNU ssh
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.1p1 Debian-5ubuntu1
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client 3des-cbc hmac-md5 none
debug1: kex: client->server 3des-cbc hmac-md5 none
debug1: sending SSH2_MSG_KEXDH_INIT
debug1: expecting SSH2_MSG_KEXDH_REPLY
debug1: Host '10.4.1.168' is known and matches the RSA host key.
debug1: Found key in /home/administrator/.ssh/known_hosts:1
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: password,publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/administrator/.ssh/identity
debug1: Offering public key: /home/administrator/.ssh/id_rsa
debug1: Authentications that can continue: password,publickey
debug1: Trying private key: /home/administrator/.ssh/id_dsa
debug1: Next authentication method: password
administrator@10.4.1.168's password:

welche logs?
/var/log/auth.log?
Code:
Nov  9 13:00:01 biostat1 CRON[19954]: pam_unix(cron:session): session closed for user root
Nov  9 13:00:01 biostat1 CRON[19955]: pam_unix(cron:session): session closed for user root
Nov  9 13:10:01 biostat1 CRON[20244]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 13:10:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1064" (uid=0 pid=20244 comm="/USR/SBIN/CRON "))
Nov  9 13:10:01 biostat1 CRON[20244]: pam_unix(cron:session): session closed for user root
Nov  9 13:17:01 biostat1 CRON[20438]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 13:17:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1065" (uid=0 pid=20438 comm="/USR/SBIN/CRON "))
Nov  9 13:17:01 biostat1 CRON[20438]: pam_unix(cron:session): session closed for user root
Nov  9 13:20:01 biostat1 CRON[20575]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 13:20:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1066" (uid=0 pid=20575 comm="/USR/SBIN/CRON "))
Nov  9 13:20:01 biostat1 CRON[20575]: pam_unix(cron:session): session closed for user root
Nov  9 13:30:01 biostat1 CRON[20768]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 13:30:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1067" (uid=0 pid=20768 comm="/USR/SBIN/CRON "))
Nov  9 13:30:01 biostat1 CRON[20768]: pam_unix(cron:session): session closed for user root
Nov  9 13:40:01 biostat1 CRON[20977]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 13:40:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1068" (uid=0 pid=20977 comm="/USR/SBIN/CRON "))
Nov  9 13:40:01 biostat1 CRON[20977]: pam_unix(cron:session): session closed for user root
Nov  9 13:50:01 biostat1 CRON[21243]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 13:50:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1069" (uid=0 pid=21243 comm="/USR/SBIN/CRON "))
Nov  9 13:50:02 biostat1 CRON[21243]: pam_unix(cron:session): session closed for user root
Nov  9 14:00:01 biostat1 CRON[21462]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 14:00:01 biostat1 CRON[21463]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 14:00:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1070" (uid=0 pid=21462 comm="/USR/SBIN/CRON "))
Nov  9 14:00:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1071" (uid=0 pid=21463 comm="/USR/SBIN/CRON "))
Nov  9 14:00:01 biostat1 CRON[21462]: pam_unix(cron:session): session closed for user root
Nov  9 14:00:01 biostat1 CRON[21463]: pam_unix(cron:session): session closed for user root
Nov  9 14:00:42 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/usr/bin/apt-get install ssh-server
Nov  9 14:00:53 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/usr/bin/apt-get install openssh-server
Nov  9 14:01:00 biostat1 useradd[21866]: new user: name=sshd, UID=112, GID=65534, home=/var/run/sshd, shell=/usr/sbin/nologin
Nov  9 14:01:00 biostat1 usermod[21871]: change user `sshd' password
Nov  9 14:01:00 biostat1 chage[21876]: changed password expiry for sshd
Nov  9 14:01:04 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1072" (uid=109 pid=21927 comm="/usr/lib/policykit/polkitd "))
Nov  9 14:10:01 biostat1 CRON[21944]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 14:10:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1073" (uid=0 pid=21944 comm="/USR/SBIN/CRON "))
Nov  9 14:10:01 biostat1 CRON[21944]: pam_unix(cron:session): session closed for user root
Nov  9 14:17:01 biostat1 CRON[22138]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 14:17:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1074" (uid=0 pid=22138 comm="/USR/SBIN/CRON "))
Nov  9 14:17:01 biostat1 CRON[22138]: pam_unix(cron:session): session closed for user root
Nov  9 14:20:01 biostat1 CRON[22275]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 14:20:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1075" (uid=0 pid=22275 comm="/USR/SBIN/CRON "))
Nov  9 14:20:01 biostat1 CRON[22275]: pam_unix(cron:session): session closed for user root
Nov  9 14:21:35 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1076" (uid=0 pid=22468 comm="/usr/lib/NetworkManager/nm-dhcp-client.action "))
Nov  9 14:30:01 biostat1 CRON[22469]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 14:30:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1077" (uid=0 pid=22469 comm="/USR/SBIN/CRON "))
Nov  9 14:30:01 biostat1 CRON[22469]: pam_unix(cron:session): session closed for user root
Nov  9 14:40:01 biostat1 CRON[22662]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 14:40:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1078" (uid=0 pid=22662 comm="/USR/SBIN/CRON "))
Nov  9 14:40:01 biostat1 CRON[22662]: pam_unix(cron:session): session closed for user root
Nov  9 14:50:01 biostat1 CRON[22869]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 14:50:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1079" (uid=0 pid=22869 comm="/USR/SBIN/CRON "))
Nov  9 14:50:01 biostat1 CRON[22869]: pam_unix(cron:session): session closed for user root
Nov  9 15:00:01 biostat1 CRON[23063]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 15:00:01 biostat1 CRON[23062]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 15:00:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1080" (uid=0 pid=23063 comm="/USR/SBIN/CRON "))
Nov  9 15:00:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1081" (uid=0 pid=23062 comm="/USR/SBIN/CRON "))
Nov  9 15:00:01 biostat1 CRON[23062]: pam_unix(cron:session): session closed for user root
Nov  9 15:00:01 biostat1 CRON[23063]: pam_unix(cron:session): session closed for user root
Nov  9 15:10:01 biostat1 CRON[23363]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 15:10:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1082" (uid=0 pid=23363 comm="/USR/SBIN/CRON "))
Nov  9 15:10:01 biostat1 CRON[23363]: pam_unix(cron:session): session closed for user root
Nov  9 15:13:02 biostat1 sudo: pam_unix(sudo:auth): authentication failure; logname=administrator uid=0 euid=0 tty=/dev/pts/3 ruser= rhost=  user=administrator
Nov  9 15:13:08 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/usr/bin/vi /etc/ssh/sshd_config
Nov  9 15:13:26 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/etc/init.d/ssh restart
Nov  9 15:13:50 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/usr/bin/vi /etc/ssh/sshd_config
Nov  9 15:17:01 biostat1 CRON[23668]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 15:17:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1083" (uid=0 pid=23668 comm="/USR/SBIN/CRON "))
Nov  9 15:17:01 biostat1 CRON[23668]: pam_unix(cron:session): session closed for user root
Nov  9 15:17:02 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/etc/init.d/ssh stop
Nov  9 15:17:05 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/etc/init.d/ssh start
Nov  9 15:17:24 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/etc/init.d/ssh restart
Nov  9 15:20:01 biostat1 CRON[23859]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 15:20:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1084" (uid=0 pid=23859 comm="/USR/SBIN/CRON "))
Nov  9 15:20:01 biostat1 CRON[23859]: pam_unix(cron:session): session closed for user root
Nov  9 15:30:01 biostat1 CRON[24056]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 15:30:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1085" (uid=0 pid=24056 comm="/USR/SBIN/CRON "))
Nov  9 15:30:02 biostat1 CRON[24056]: pam_unix(cron:session): session closed for user root
Nov  9 15:40:01 biostat1 CRON[24249]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 15:40:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1086" (uid=0 pid=24249 comm="/USR/SBIN/CRON "))
Nov  9 15:40:01 biostat1 CRON[24249]: pam_unix(cron:session): session closed for user root
Nov  9 15:50:01 biostat1 CRON[24443]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 15:50:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1087" (uid=0 pid=24443 comm="/USR/SBIN/CRON "))
Nov  9 15:50:01 biostat1 CRON[24443]: pam_unix(cron:session): session closed for user root
Nov  9 16:00:01 biostat1 CRON[24636]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 16:00:01 biostat1 CRON[24637]: pam_unix(cron:session): session opened for user root by (uid=0)
Nov  9 16:00:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1088" (uid=0 pid=24636 comm="/USR/SBIN/CRON "))
Nov  9 16:00:01 biostat1 dbus-daemon: Rejected send message, 1 matched rules; type="method_call", sender=":1.33" (uid=1001 pid=3298 comm="/usr/lib/indicator-applet/indicator-applet --oaf-a") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply=0 destination=":1.1089" (uid=0 pid=24637 comm="/USR/SBIN/CRON "))
Nov  9 16:00:01 biostat1 CRON[24636]: pam_unix(cron:session): session closed for user root
Nov  9 16:00:01 biostat1 CRON[24637]: pam_unix(cron:session): session closed for user root
administrator@biostat1:~$
 
Wo auch immer ssh hin schreibt. Da war jetzt nix drin. Bitte auch nur ssh betreffende Zeilen. Wie gesagt, eventuell musst du erst die Config-Datei anpassen, damit die entsprechenden Details auch geloggt werden. man sshd_config sollte helfen, denke ich. Wo das hingeht hängt vom System ab.
.
.
.
EDIT (autom. Beitragszusammenführung) :
.

Also der Parameter heisst LogLevel. Eigentlich hätte man irgendetwas in der auth.log sehen sollen. Es muss noch eine andere Log-Datei geben. Setzt mal den Loglevel auf VERBOSE oder DEBUG.
 
Zuletzt bearbeitet:
hab jetzt das loglevel auf DEBUG3 gesetzt
Code:
administrator@biostat1:/var/log$ sudo cat /var/log/auth.log | grep ssh 
Nov  9 14:00:42 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/usr/bin/apt-get install ssh-server
Nov  9 14:00:53 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/usr/bin/apt-get install openssh-server
Nov  9 14:01:00 biostat1 useradd[21866]: new user: name=sshd, UID=112, GID=65534, home=/var/run/sshd, shell=/usr/sbin/nologin
Nov  9 14:01:00 biostat1 usermod[21871]: change user `sshd' password
Nov  9 14:01:00 biostat1 chage[21876]: changed password expiry for sshd
Nov  9 15:13:08 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/usr/bin/vi /etc/ssh/sshd_config
Nov  9 15:13:26 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/etc/init.d/ssh restart
Nov  9 15:13:50 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/usr/bin/vi /etc/ssh/sshd_config
Nov  9 15:17:02 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/etc/init.d/ssh stop
Nov  9 15:17:05 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/etc/init.d/ssh start
Nov  9 15:17:24 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/etc/init.d/ssh restart
Nov  9 16:30:02 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator ; USER=root ; COMMAND=/usr/bin/vi /etc/ssh/ssh_config
Nov  9 16:32:12 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator ; USER=root ; COMMAND=/usr/bin/vi /etc/ssh/sshd_config
administrator@biostat1:/var/log$

mit DEBUG oder VERBOSE ändert sich nichts
 
Zuletzt bearbeitet:
In der sshd_config? Dann sshd neustarten, neuen Versuch durchführen. Checken, ob was relevantes in diesem Log steht. Checken, ob was relevantes in irgendeinem der anderen Logs in /var/log steht. Schlimmstenfalls grep ssh /var/log/* ausführen und posten. (Tipp: grep <suchbegriff> <datei1> ... <dateiX> geht auch ohne cat <datei> |. Dann kann man auch mit grep -l <suchbegriff> <datei1> ... <dateiX> zum Beispiel nur Fundstellen anzeigen lassen)
 
In der sshd_config? Dann sshd neustarten, neuen Versuch durchführen. Checken, ob was relevantes in diesem Log steht. Checken, ob was relevantes in irgendeinem der anderen Logs in /var/log steht. Schlimmstenfalls grep ssh /var/log/* ausführen und posten. (Tipp: grep <suchbegriff> <datei1> ... <dateiX> geht auch ohne cat <datei> |. Dann kann man auch mit grep -l <suchbegriff> <datei1> ... <dateiX> zum Beispiel nur Fundstellen anzeigen lassen)

hab ich gemacht:

in sshd_config loglevel auf debug3
Code:
administrator@biostat1:/var/log$ grep LogLevel etc/ssh/sshd_config 
grep: etc/ssh/sshd_config: No such file or directory
administrator@biostat1:/var/log$ grep LogLevel /etc/ssh/sshd_config 
LogLevel DEBUG3 
administrator@biostat1:/var/log$ /etc/init.d/sshd restart
-bash: /etc/init.d/sshd: No such file or directory
administrator@biostat1:/var/log$ /etc/init.d/ssh restart
 * Restarting OpenBSD Secure Shell server sshd                                                                                     [ OK ] 
 * OpenBSD Secure Shell server not in use (/etc/ssh/sshd_not_to_be_run)
administrator@biostat1:/var/log$ ssh administrator@10.4.1.168
administrator@10.4.1.168's password: 

administrator@biostat1:/var/log$ ssh -i ~/.ssh/id_rsa administrator@10.4.1.168
administrator@10.4.1.168's password: 

administrator@biostat1:/var/log$ grep ssh *
auth.log:Nov  9 14:00:42 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/usr/bin/apt-get install ssh-server
auth.log:Nov  9 14:00:53 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/usr/bin/apt-get install openssh-server
auth.log:Nov  9 14:01:00 biostat1 useradd[21866]: new user: name=sshd, UID=112, GID=65534, home=/var/run/sshd, shell=/usr/sbin/nologin
auth.log:Nov  9 14:01:00 biostat1 usermod[21871]: change user `sshd' password
auth.log:Nov  9 14:01:00 biostat1 chage[21876]: changed password expiry for sshd
auth.log:Nov  9 15:13:08 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/usr/bin/vi /etc/ssh/sshd_config
auth.log:Nov  9 15:13:26 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/etc/init.d/ssh restart
auth.log:Nov  9 15:13:50 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/usr/bin/vi /etc/ssh/sshd_config
auth.log:Nov  9 15:17:02 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/etc/init.d/ssh stop
auth.log:Nov  9 15:17:05 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/etc/init.d/ssh start
auth.log:Nov  9 15:17:24 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/etc/init.d/ssh restart
auth.log:Nov  9 16:30:02 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator ; USER=root ; COMMAND=/usr/bin/vi /etc/ssh/ssh_config
auth.log:Nov  9 16:32:12 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator ; USER=root ; COMMAND=/usr/bin/vi /etc/ssh/sshd_config
auth.log:Nov  9 16:41:34 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/var/log ; USER=root ; COMMAND=/usr/bin/vi /etc/ssh/sshd_config
auth.log:Nov  9 16:43:32 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/var/log ; USER=root ; COMMAND=/usr/bin/vi /etc/ssh/sshd_config
auth.log:Nov  9 16:52:57 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/var/log ; USER=root ; COMMAND=/usr/bin/vi /etc/ssh/sshd_config
grep: btmp: Permission denied
grep: btmp.1: Permission denied
dpkg.log:2009-11-09 14:00:57 install openssh-server <none> 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:57 status half-installed openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:57 status half-installed openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:57 status half-installed openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:57 status unpacked openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:57 status unpacked openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:58 configure openssh-server 1:5.1p1-5ubuntu1 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:58 status unpacked openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:58 status unpacked openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:58 status unpacked openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:58 status unpacked openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:58 status unpacked openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:58 status unpacked openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:58 status half-configured openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:01:01 status installed openssh-server 1:5.1p1-5ubuntu1
administrator@biostat1:/var/log$

gleiches für loglevel debug oder verbose
 
Grep mal als root in den Logfiles. Oder such mal in /var/log und Unterordnern selbst. Wenn du dich per ssh versuchst anzumelden, muss da etwas stehen.Ist das das Log von dem Rechner auf dem du dich anzumelden versuchst??
 
Grep mal als root in den Logfiles. Oder such mal in /var/log und Unterordnern selbst. Wenn du dich per ssh versuchst anzumelden, muss da etwas stehen.Ist das das Log von dem Rechner auf dem du dich anzumelden versuchst?

Code:
administrator@biostat1:/var/log$ sudo grep -R ssh *
apt/term.log:Selecting previously deselected package openssh-server.
apt/term.log:Unpacking openssh-server (from .../openssh-server_1%3a5.1p1-5ubuntu1_i386.deb) ...
apt/term.log:Setting up openssh-server (1:5.1p1-5ubuntu1) ...
apt/term.log: * Restarting OpenBSD Secure Shell server sshd                                                   [ OK ] 
apt/term.log: * OpenBSD Secure Shell server not in use (/etc/ssh/sshd_not_to_be_run)
auth.log:Nov  9 14:00:42 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/usr/bin/apt-get install ssh-server
auth.log:Nov  9 14:00:53 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/usr/bin/apt-get install openssh-server
auth.log:Nov  9 14:01:00 biostat1 useradd[21866]: new user: name=sshd, UID=112, GID=65534, home=/var/run/sshd, shell=/usr/sbin/nologin
auth.log:Nov  9 14:01:00 biostat1 usermod[21871]: change user `sshd' password
auth.log:Nov  9 14:01:00 biostat1 chage[21876]: changed password expiry for sshd
auth.log:Nov  9 15:13:08 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/usr/bin/vi /etc/ssh/sshd_config
auth.log:Nov  9 15:13:26 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/etc/init.d/ssh restart
auth.log:Nov  9 15:13:50 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/usr/bin/vi /etc/ssh/sshd_config
auth.log:Nov  9 15:17:02 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/etc/init.d/ssh stop
auth.log:Nov  9 15:17:05 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/etc/init.d/ssh start
auth.log:Nov  9 15:17:24 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator/.ssh ; USER=root ; COMMAND=/etc/init.d/ssh restart
auth.log:Nov  9 16:30:02 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator ; USER=root ; COMMAND=/usr/bin/vi /etc/ssh/ssh_config
auth.log:Nov  9 16:32:12 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/home/administrator ; USER=root ; COMMAND=/usr/bin/vi /etc/ssh/sshd_config
auth.log:Nov  9 16:41:34 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/var/log ; USER=root ; COMMAND=/usr/bin/vi /etc/ssh/sshd_config
auth.log:Nov  9 16:43:32 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/var/log ; USER=root ; COMMAND=/usr/bin/vi /etc/ssh/sshd_config
auth.log:Nov  9 16:52:57 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/var/log ; USER=root ; COMMAND=/usr/bin/vi /etc/ssh/sshd_config
auth.log:Nov  9 17:29:09 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/var/log ; USER=root ; COMMAND=/bin/grep ssh ConsoleKit Xorg.0.log Xorg.0.log.old Xorg.20.log apparmor apt auth.log auth.log.0 auth.log.1.gz auth.log.2.gz auth.log.3.gz boot bootstrap.log btmp btmp.1 cups daemon.log daemon.log.0 daemon.log.1.gz daemon.log.2.gz daemon.log.3.gz debug debug.0 debug.1.gz debug.2.gz debug.3.gz dist-upgrade dmesg dmesg.0 dmesg.1.gz dmesg.2.gz dmesg.3.gz dmesg.4.gz dpkg.log dpkg.log.1 dpkg.log.2.gz dpkg.log.3.gz faillog fontconfig.log fsck gdm installer jockey.log jockey.log.1 kern.log kern.log.0 kern.log.1.gz kern.log.2.gz kern.log.3.gz lastlog lpr.log mail.err mail.info mail.log mail.warn messages messages.0 messages.1.gz messages.2.gz messages.3.gz news pycentral.log samba syslog syslog.0 syslog.1.gz syslog.2.gz syslog.3.gz syslog.4.gz syslog.5.gz syslog.6.gz udev unattended-upgrades user.log user.log.0 user.log.1.gz user.log.2.gz user.log.3.gz wpa_supplicant.log wpa_supplicant.log.1.g
auth.log:Nov  9 17:30:06 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/var/log ; USER=root ; COMMAND=/bin/ls -R grep ssh
auth.log:Nov  9 17:31:41 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/var/log ; USER=root ; COMMAND=/bin/grep -R ssh ConsoleKit Xorg.0.log Xorg.0.log.old Xorg.20.log apparmor apt auth.log auth.log.0 auth.log.1.gz auth.log.2.gz auth.log.3.gz boot bootstrap.log btmp btmp.1 cups daemon.log daemon.log.0 daemon.log.1.gz daemon.log.2.gz daemon.log.3.gz debug debug.0 debug.1.gz debug.2.gz debug.3.gz dist-upgrade dmesg dmesg.0 dmesg.1.gz dmesg.2.gz dmesg.3.gz dmesg.4.gz dpkg.log dpkg.log.1 dpkg.log.2.gz dpkg.log.3.gz faillog fontconfig.log fsck gdm installer jockey.log jockey.log.1 kern.log kern.log.0 kern.log.1.gz kern.log.2.gz kern.log.3.gz lastlog lpr.log mail.err mail.info mail.log mail.warn messages messages.0 messages.1.gz messages.2.gz messages.3.gz news pycentral.log samba syslog syslog.0 syslog.1.gz syslog.2.gz syslog.3.gz syslog.4.gz syslog.5.gz syslog.6.gz udev unattended-upgrades user.log user.log.0 user.log.1.gz user.log.2.gz user.log.3.gz wpa_supplicant.log wpa_supplicant.log.
auth.log:Nov  9 17:32:25 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/var/log ; USER=root ; COMMAND=/bin/grep -r ssh ConsoleKit Xorg.0.log Xorg.0.log.old Xorg.20.log apparmor apt auth.log auth.log.0 auth.log.1.gz auth.log.2.gz auth.log.3.gz boot bootstrap.log btmp btmp.1 cups daemon.log daemon.log.0 daemon.log.1.gz daemon.log.2.gz daemon.log.3.gz debug debug.0 debug.1.gz debug.2.gz debug.3.gz dist-upgrade dmesg dmesg.0 dmesg.1.gz dmesg.2.gz dmesg.3.gz dmesg.4.gz dpkg.log dpkg.log.1 dpkg.log.2.gz dpkg.log.3.gz faillog fontconfig.log fsck gdm installer jockey.log jockey.log.1 kern.log kern.log.0 kern.log.1.gz kern.log.2.gz kern.log.3.gz lastlog lpr.log mail.err mail.info mail.log mail.warn messages messages.0 messages.1.gz messages.2.gz messages.3.gz news pycentral.log samba syslog syslog.0 syslog.1.gz syslog.2.gz syslog.3.gz syslog.4.gz syslog.5.gz syslog.6.gz udev unattended-upgrades user.log user.log.0 user.log.1.gz user.log.2.gz user.log.3.gz wpa_supplicant.log wpa_supplicant.log.
auth.log:Nov  9 17:32:30 biostat1 sudo: administrator : TTY=pts/3 ; PWD=/var/log ; USER=root ; COMMAND=/bin/grep -R ssh ConsoleKit Xorg.0.log Xorg.0.log.old Xorg.20.log apparmor apt auth.log auth.log.0 auth.log.1.gz auth.log.2.gz auth.log.3.gz boot bootstrap.log btmp btmp.1 cups daemon.log daemon.log.0 daemon.log.1.gz daemon.log.2.gz daemon.log.3.gz debug debug.0 debug.1.gz debug.2.gz debug.3.gz dist-upgrade dmesg dmesg.0 dmesg.1.gz dmesg.2.gz dmesg.3.gz dmesg.4.gz dpkg.log dpkg.log.1 dpkg.log.2.gz dpkg.log.3.gz faillog fontconfig.log fsck gdm installer jockey.log jockey.log.1 kern.log kern.log.0 kern.log.1.gz kern.log.2.gz kern.log.3.gz lastlog lpr.log mail.err mail.info mail.log mail.warn messages messages.0 messages.1.gz messages.2.gz messages.3.gz news pycentral.log samba syslog syslog.0 syslog.1.gz syslog.2.gz syslog.3.gz syslog.4.gz syslog.5.gz syslog.6.gz udev unattended-upgrades user.log user.log.0 user.log.1.gz user.log.2.gz user.log.3.gz wpa_supplicant.log wpa_supplicant.log.
dpkg.log:2009-11-09 14:00:57 install openssh-server <none> 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:57 status half-installed openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:57 status half-installed openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:57 status half-installed openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:57 status unpacked openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:57 status unpacked openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:58 configure openssh-server 1:5.1p1-5ubuntu1 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:58 status unpacked openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:58 status unpacked openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:58 status unpacked openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:58 status unpacked openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:58 status unpacked openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:58 status unpacked openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:00:58 status half-configured openssh-server 1:5.1p1-5ubuntu1
dpkg.log:2009-11-09 14:01:01 status installed openssh-server 1:5.1p1-5ubuntu1
administrator@biostat1:/var/log$

ja klar ist das der rechner (see topic)
i will eine ssh verbindung ohne password auf den selben rechner.
 
Ich hab dich verstanden. Aber irgendwas kann da nicht stimmen. SSH schreibt in irgendein Log. Ohne dieses Log kann ich dir nicht weiterhelfen. Wenn man den Loglevel hoch stellt, steht da unheimlich viel an Infos drin. Aber hier ist keine einzige (!) Zeile vom SSH-Serverdienst drin. Hat jemand anders eine Idee, wo wir suchen müssen?
.
.
.
EDIT (autom. Beitragszusammenführung) :
.

Eine hab ich noch, benutzt du syslog-ng? Kannst du die Config-Datei davon posten?
 
Zuletzt bearbeitet:
Die authorized_keys darf nicht world readable sein.
Sie soll (und darf) nur 600 haben.
Ebenso das .ssh-verzeichnis.
 
Lösung

Also, ich habe jetzt endlich mal eine Linux-Maschine zum testen nutzen können. Du hättest einfach deine Logdatei finden sollen, oder die Berechtigungen von ~/.ssh posten sollen. Wenn du deine Logdatei gefunden hättest, hättest du folgendes gesehen:
Nov 10 00:05:50 notebook sshd[3113]: Connection from 127.0.0.1 port 35653
Nov 10 00:05:50 notebook sshd[3113]: Failed none for user from 127.0.0.1 port 35653 ssh2
Nov 10 00:05:50 notebook sshd[3113]: Authentication refused: bad ownership or modes for directory /home/user/.ssh
Nov 10 00:05:50 notebook sshd[3113]: Authentication refused: bad ownership or modes for directory /home/user/.ssh
Nov 10 00:05:50 notebook sshd[3113]: Failed publickey for user from 127.0.0.1 port 35653 ssh2
Nov 10 00:05:50 notebook sshd[3113]: Authentication refused: bad ownership or modes for directory /home/user/.ssh
Nov 10 00:05:50 notebook sshd[3113]: Authentication refused: bad ownership or modes for directory /home/user/.ssh
Nov 10 00:05:50 notebook sshd[3113]: Failed publickey for user from 127.0.0.1 port 35653 ssh2

Korrekt wäre etwas in folgender Art:
Nov 10 00:06:02 notebook sshd[3117]: Connection from 127.0.0.1 port 35654
Nov 10 00:06:02 notebook sshd[3117]: Failed none for user from 127.0.0.1 port 35654 ssh2
Nov 10 00:06:02 notebook sshd[3117]: Found matching RSA key: xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx
Nov 10 00:06:05 notebook sshd[3145]: Connection from 127.0.0.1 port 35655
Nov 10 00:06:05 notebook sshd[3145]: Failed none for user from 127.0.0.1 port 35655 ssh2
Nov 10 00:06:05 notebook sshd[3145]: Found matching RSA key: xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx

Beides habe ich in 5min auf einem Linux-System mit LogLevel VERBOSE in der sshd_config erstellen können. Was anderes kann eigentlich nicht der Grund sein. Dazu reicht es, wenn das Verzeichnis von anderen beschreibbar ist, um einen erfolgreichen Login zu verhindern. Hier die Lösung:

[user@notebook ~]$ chmod u=rwX,go= -Rc ~/.ssh
mode of `/home/user/.ssh' changed to 0700 (rwx------)
mode of `/home/user/.ssh/known_hosts' changed to 0600 (rw-------)
mode of `/home/user/.ssh/id_dsa' changed to 0600 (rw-------)
mode of `/home/user/.ssh/config' changed to 0600 (rw-------)
mode of `/home/user/.ssh/id_rsa.pub' changed to 0600 (rw-------)
mode of `/home/user/.ssh/id_dsa.pub' changed to 0600 (rw-------)
mode of `/home/user/.ssh/authorized_keys' changed to 0600 (rw-------)
mode of `/home/user/.ssh/id_rsa' changed to 0600 (rw-------)
mode of `/home/user/.ssh/authorized_keys2' changed to 0600 (rw-------)

[user@notebook ~]$ ls -la ~/.ssh
total 92
drwx------ 2 user users 4096 2008-05-11 00:56 .
drwx------ 168 user users 20480 2009-11-10 00:00 ..
-rw------- 1 user users 739 2009-11-10 00:03 authorized_keys
-rw------- 1 user users 602 2006-05-04 00:02 authorized_keys2
-rw------- 1 user users 1058 2009-01-29 21:09 config
-rw------- 1 user users 1264 2007-04-16 05:58 id_dsa
-rw------- 1 user users 1119 2005-10-31 10:13 id_dsa.pub
-rw------- 1 user users 3311 2007-04-16 05:58 id_rsa
-rw------- 1 user users 739 2005-09-17 19:23 id_rsa.pub
-rw------- 1 user users 30293 2009-11-10 00:02 known_hosts

[user@notebook ~]$ ssh user@localhost
Enter passphrase for key '/home/user/.ssh/id_rsa':

Sollte das wider Erwarten nicht die Lösung sein, dann kommen wir ohne Logfile nicht weiter. Aber so oder so, solltest du wissen, wo dein SSH die Meldungen hinschreibt...
 

Ähnliche Themen

Zugriff Ubuntu 16.04. auf Freigabe 18.04. LTS nicht möglich

Zugriff auf Samba Fileserver Freigaben verweigert(Samba 4 Active Directory Domäne)

Samba 4 Gast Zugang unter Ubuntu funktioniert nicht

JBidWatcher: Problem bei loading Auctions in Verbindung mit mySQL

Windows clients können nicht mehr auf lange laufendes System zugreifen

Zurück
Oben