[gl-como] Problemi con ssh - Parte prima

Marco Castorina marco.castorina@yahoo.it
Mar 14 Ago 2012 11:04:31 CEST


Ciao a tutti,
 ho un server Ubuntu 10.04 che ho configurato per un sito web, e sto
cercando di venire a capo di un piccolo ma fastidioso problema con
ssh.

L'ho configurato per utilizzare una porta diversa dalla 22 e disabilitato
il login per root, ma per il resto ho lasciato la configurazione di default.
La cosa "strana" é che riesco a fare il login con Putty (sia su Win che
linux, ma non Mac), ma non da riga di comando con ssh. Di seguito i
vari file di configurazione e l'errore che ho quando provo a loggarmi.

Versione di SSH sul server
OpenSSH_5.3p1 Debian-3ubuntu7, OpenSSL 0.9.8k 25 Mar 2009


sshd_config
# Package generated configuration file

# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port xxxx
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin no
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile     %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp internal-sftp
#Subsystem sftp internal-sftp

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

Match Group sftp-www
ChrootDirectory /var/wwwroot
        ForceCommand internal-sftp
        AllowTCPForwarding no

Messaggio di errore in auth.log
Aug 14 01:11:37 bridesmat sshd[1855]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=xxx.xxx.xxx.xxx user=admin

Aug 14 01:11:38 bridesmat sshd[1855]: Failed password for admin from xxx.xxx.xxx.xxx  port 49584 ssh2

Log del comando ssh quando provo a connettermi:
OpenSSH_5.6p1, OpenSSL 0.9.8r 8 Feb 2011

debug1: Reading configuration data /etc/ssh_config
debug1: Applying options for *
debug1: Connecting to xxx.xxx.xxx.xxx [xxx.xxx.xxx.xxx] port xxx.
debug1: Connection established.
debug1: identity file /Users/utente/.ssh/id_rsa type -1
debug1: identity file /Users/utente/.ssh/id_rsa-cert type -1
debug1: identity file /Users/utente/.ssh/id_dsa type -1
debug1: identity file /Users/utente/.ssh/id_dsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3p1 Debian-3ubuntu7
debug1: match: OpenSSH_5.3p1 Debian-3ubuntu7 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.6
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host '[xxx.xxx.xxx.xxx]:xxxx' is known and matches the RSA host key.
debug1: Found key in /Users/utente/.ssh/known_hosts:1
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Trying private key: /Users/utente/.ssh/id_rsa
debug1: Trying private key: /Users/utente/.ssh/id_dsa
debug1: Next authentication method: password
admin@xxx.xxx.xxx.xxx's password: 
debug1: Authentications that can continue: publickey,password
Permission denied, please try again.

Come dicevo, con la stessa identica configurazione, utente e password,
con Putty funziona tutto liscio.

So anche che sarebbe meglio preferire l'autorizzazione tramite chiave,
ed é quello che faró, peró volevo prima venire a capo di questo arcano.

Se riusciamo a risolvere questo, poi avrei la seconda parte (relativa ad
sftp :-)).

Come al solito, grazie a tutti in anticipo per l'aiuto!
 
-- 
Marco
-------------- parte successiva --------------
Un allegato HTML è stato rimosso...
URL: <http://lists.linux.it/pipermail/gl-como/attachments/20120814/7b0ab797/attachment.htm>


Maggiori informazioni sulla lista gl-como