[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: SSH: remote login returns "invalid user"



brownh <brownh@historicalMaterialism.info> wrote:
>Claudius, thank you for troubling with my problem.
>
>The problem, again: I have no trouble logging a client host
>(brownh@teufel) [you are not old enough to remember Fritz and Rainer]
>with a server host (haines@engels) over the LAN, but not over the
>Internet,

I’m sorry I have to ask again. You are trying to connect to a host "historicalmaterialism.info" and login as user "haines"? Why and how do you differentiate between client hosts and server hosts and most importantly

>the client user account (brownh@historicalMaterialism.info)
>to client user account (haines@historicalMaterialism.info)

that mean? Are you trying to connect to "historicalmaterialism.info"
from that very host, with your current account being "brownh" and you
want to login as "haines"?

Also:

>  $ ssh -vv haines@historicalMaterialism.info

You tell ssh to log in as user haines on the host historicalmaterialism.info here.

>
>	...
>	debug1: Next authentication method: password
>	engels@historicalmaterialism.info's password: 

But here, your username is suddenly engels – why?

>	debug2: we sent a password packet, wait for reply
>	debug1: Authentications that can continue: publickey,password
>	Permission denied, please try again.


>I don't know if this means a file permission problem or if the
>password was unacceptable. The password I provided was definitely that
>of the account (haines) on the client machine (engels).

OK, maybe I completely misunderstood the syntax – but wasn’t the part
before the "@" the username you want to login as? Here you call
"engels" a client machine, while above, engels was a username!

>Here is ~/.ssh/ssh_config on client:
>
>  ForwardAgent yes
>  X11Forwarding yes

Looks sane.

>I did not edit the ssh_config files on client or server, and what
>follows are the defaults.
>
>Here is /etc/ssd/sshd_config file, via ssh, from server (I prune
>commented lines): 
>
>  # Package generated configuration file
>  Port 22
>  Protocol 2
>  HostKey /etc/ssh/ssh_host_rsa_key
>  HostKey /etc/ssh/ssh_host_dsa_key
>  UsePrivilegeSeparation yes
>
>  KeyRegenerationInterval 3600
>  ServerKeyBits 768
>
>  SyslogFacility AUTH
>  LogLevel INFO
>
>  LoginGraceTime 120
>  PermitRootLogin yes
>  StrictModes yes
>
>  RSAAuthentication yes
>  PubkeyAuthentication yes
>
>  IgnoreRhosts yes
>  RhostsRSAAuthentication no
>  HostbasedAuthentication no
>
>  PermitEmptyPasswords no
>
>  ChallengeResponseAuthentication no
>
>  X11Forwarding yes
>  X11DisplayOffset 10
>  PrintMotd no
>  PrintLastLog yes
>  TCPKeepAlive yes
>
>  AcceptEnv LANG LC_*
>
>  Subsystem sftp /usr/lib/openssh/sftp-server
>
>  UsePAM yes

So does this.

>Here is /etc/ssh/sshd_config on client:
>
>  # Package generated configuration file
>  Port 22
>  Protocol 2
>  HostKey /etc/ssh/ssh_host_rsa_key
>  HostKey /etc/ssh/ssh_host_dsa_key
>  UsePrivilegeSeparation yes
>
>  KeyRegenerationInterval 3600
>  ServerKeyBits 768
>
>  SyslogFacility AUTH
>  LogLevel INFO
>
>  LoginGraceTime 120
>  PermitRootLogin yes
>  StrictModes yes
>
>  RSAAuthentication yes
>  PubkeyAuthentication yes
>
>  IgnoreRhosts yes
>  RhostsRSAAuthentication no
>  HostbasedAuthentication no
>
>  PermitEmptyPasswords no
>
>  ChallengeResponseAuthentication no
>
>  X11Forwarding yes
>  X11DisplayOffset 10
>  PrintMotd no
>  PrintLastLog yes
>  TCPKeepAlive yes
>
>  AcceptEnv LANG LC_*
>
>  Subsystem sftp /usr/lib/openssh/sftp-server
>
>  UsePAM yes

And this.

I would guess it’s a great confusion with usernames and hosts, but
I’m not sure.

Best regards,

Claudius Hubig

-- 
Anything worth doing is worth overdoing.

http://chubig.net/



Reply to: