[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Permiso denegado al usar SSH



El jue, 19-09-2013 a las 22:01 -0430, Miguel Matos escribió: 
> El día 14 de septiembre de 2013 19:45, Ariel Martin Bellio
> <sisisisol@yahoo.com.ar> escribió:
> > El 14/09/2013 08:16 p.m., Angel Claudio Alvarez escribió:
> >
> >> El Fri, 13 Sep 2013 22:25:40 -0430
> >> Miguel Matos <unefistanoche@gmail.com> escribió:
> >>
> >>> El día 13 de septiembre de 2013 05:21, Ricardo
> >>> <ricardoeureka@gmail.com> escribió:
> >>>>
> >>>> El 13/09/13 00:56, Miguel Matos escribió:
> >>>> (...)
> >>>> Manda la salida de ssh -vv miguel@192.168.1.108 para mayor detalles.
> >>>> Una pregunta obvia, pero debo hacerla: la contraseña que estas poniendo
> >>>> es
> >>>> la del usuario miguel en el equipo 192.168.1.108 verdad?
> >>>>
> >>>> (...)
> >>>
> >>> $ ssh -w miguel@192.168.1.108
> >>> Bad tun device 'miguel@192.168.1.108'
> >>> $ ssh -w 192.168.1.108
> >>> Bad tun device '192.168.1.108'
> >>>
> >>> ¿?
> >>> Probaré haciendo una búsqueda, a ver qué cosa me sale.
> >>
> >>
> >>
> >> evidentemente el problema esta en la capa 8
> >>
> > Fijate a que a veces los números del teclado a veces no son igual que los el
> > numpad... y estaría bueno que pongas en un pastebin  el /etc/ssh/sshd_config
> >
> > Salut!
> 
> No puedo hacer un pastebin porque aún no tengo acceso a los archivos
> del servidor, me tocará transcribir línea por línea:
> # Package generated configuration file
> # See the sshd_config(5) manpage for details
> 
> # What ports, IPs and protocols we listen for
> Port 22
> # Use these option to restrict which interfaces/protocols sshd will bind to
> #ListenAddress ::
> #ListenAddress 0.0.0.0
> Protocol 2
> # HostKeys for protocol version 2
> HostKey /etc/ssh/ssh_host_rsa_key
> HostKey /etc/ssh/ssh_host_dsa_key
> HostKey /etc/ssh/ssh_host_ecdsa_key
> #privilege Separation is turned on for security
> UsePrivilegeSeparation yes
> 
> # Lifetime and size of ephemeral version 1 server key
> KeyRegenerationInterval 3600
> ServerKeyBits 768
> 
> # Logging
> SyslogFacility AUTH
> LogLevel INFO
> 
> # Authentication:
> LoginGraceTime 120
> PermitRootLogin no
> StrictMode yes
> 
> RSAAuthentication yes
> PubkeyAuthentication yes
> #AuthorizedKeysFile %h/.ssh/authorized_keys
> 
> # Don't read the user's ~/.rhosts and ~/.shosts files
> IgnoreRhosts yes
> # For this to work you will also need host keys in /etc/ssh_known_hosts
> RhostsRSAAuthentication no
> # similar for protocol version 2
> HostbasedAuthentication no
> # Uncoment if you don't trust ~/.ssh/known_hosts for RhostRSAAuthentication
> #IgnoreUserKnownHosts yes
> 
> #To enable empty passwords, change to yes (NOT RECOMMENDED)
> PermitEmptyPasswords no
> 
> # Change to yes to enable challenge-resonse passwords (beware issues with)
> # some PAM modules and threads)
> ChallengeResponseAuthentication no
> 
> # Change to no to disable tunnelled clear text passwords
> #PasswordAuthentication yes
> 
> #Kerberos options
> (todas están comentadas)
> (...)
> 
> # GSSAPI options
> (todas est+an comentadas)
> 
> X11Forwarding yes
> X11DisplayOffset 10
> PrintfMotd no
> PrintLastLog yes
> TCPKeepAlive yes
> #UseLogin no
> 
> #MaxStartus 10:30:60
> #Banner /etc/issue.net
> 
> # Allow client to pass locale environment variables
> AcceptEnv LANG LC_*
> 
> Subsystem stfp /sr/lib/openssh/sftp-server
> 
> (...)
> UsePAM yes
> 
encontré esto en el manual de ssh (man sshd_config), prestale atención
al último párrafo: 
     UsePAM  Enables the Pluggable Authentication Module interface.  If set to
             “yes” this will enable PAM authentication using
             ChallengeResponseAuthentication and PasswordAuthentication in
             addition to PAM account and session module processing for all
             authentication types.

             Because PAM challenge-response authentication usually serves an
             equivalent role to password authentication, you should disable
             either PasswordAuthentication or ChallengeResponseAuthentication.

             If UsePAM is enabled, you will not be able to run sshd(8) as a
             non-root user.  The default is “no”.


-- 
(-.(-.(-.(-.(-.(-.-).-).-).-).-).-)



Reply to: