[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: SSH: remote login returns "invalid user"



Wow, I certainly managed to be obscure! I tried to help David out a
bit, and here respond to your uncertainty.

Claudius Hubig <nfs_2010@chubig.net> writes:

> I’m sorry I have to ask again. You are trying to connect to a host
> "historicalmaterialism.info" and login as user "haines"? Why and how
> do you differentiate between client hosts and server hosts and most
> importantly
>
>>the client user account (brownh@historicalMaterialism.info)
>>to client user account (haines@historicalMaterialism.info)
>
> that mean? Are you trying to connect to "historicalmaterialism.info"
> from that very host, with your current account being "brownh" and you
> want to login as "haines"?

At present, I have three or four hosts on a LAN, and I can ssh from
each one to the others. The problem arises because of what I want to
do in the immediate future. One of the hosts on the LAN is a laptop,
and I'll be taking it into the field and would like to ssh from it via
Internet using someone else's access provider. Simply, I want to
access files on the machine left running at home on the LAN from a
laptop I take into the field. I assumed that a test of this would be
to ssh from one machine on my LAN to another on the LAN via Internet
by providing an address to ssh in the form $ ssh account@domain.

These machines all have the domain name historicalMaterialism.info
(although I have other domains I could use as well). Each machine has
its own local domain name. For example, my current machine has an
account brownh on teufel.historicalMaterialism.info. My laptop has an
account brownh on langhans.historicalMaterialism.info. The machine
I've used to illstrate my problem has an account haines on
engels@historicalMaterialism.info. (You are too young to know who
Fritz Teufel and Rainer Langhans were).

I've been trying to ssh via Internet from the client account brownh on
teufel.historicalMaterialialism.info to the server account haines on
engels.historicalMaterialism.info.  What I don't understand is why my
router, which has SSH service enabled, does not simply redirect a ssh
request from one machine on the LAN to another machine having the same
domain name directly rather than send it off to my provider. Maybe
I've invented by problem by using an impossible situation as my test
case. 

> Also:
>
>>  $ ssh -vv haines@historicalMaterialism.info
>
> You tell ssh to log in as user haines on the host
> historicalmaterialism.info here.

Yes I do in the sense that user brownh on one machine seeks to ssh to
account haines on another. Is that incorrect? When I try to log in,
I'm given the prompt: "haines@historicalmaterialism.info's password:",
and so I type in the password for the haines account on that other
(server) machine.

>>	...
>>	debug1: Next authentication method: password
>>	engels@historicalmaterialism.info's password: 
>
> But here, your username is suddenly engels – why?

I can't reproduce this (result of an experiment?). What I get is:

  debug1: Next authentication method: password
  haines@historicalmaterialism.info's password: 
  debug2: we sent a password packet, wait for reply
  debug1: Authentications that can continue: publickey,password
  Permission denied, please try again.
  haines@historicalmaterialism.info's password: 
  debug2: we sent a password packet, wait for reply
  Connection closed by 216.239.138.216

Interesting. This IP address is one owned by my Interet provider. So
my ssh request did enter the Internet, answering one of my
concerns. Although my provider closed the connection (timed out or too
many password attempts?), I assume that the issue of the specific
password is soley the concern of the two hosts being connected and
does not involve either my router or access provider.

>>I did not edit the ssh_config files on client or server, and what
>>follows are the defaults.

I gather, then, that you see no problems with the configuration. 

Haines


Reply to: