PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Mehrfache SSH Verbindung klappt nicht



Der_Judge
15.12.08, 10:20
Hallo zusammen!

Ich finde heute endlich mal die Zeit hier eine Frage zu stellen, die mich nun schon sehr lange beschäftigt. Ich hoffe das hier jemand neue Ideen liefern kann, da ich absolut keine Ahnung habe, wo ich noch suchen soll:

Ich habe einen Server mit Debian 4.0 (etch). Wenn ich mit einem Windows-Client (Putty) eine SSH Session aufbaue, habe ich kein Problem. Wenn ich von einem Ubuntu - Client erstmalig nach dem Booten des Clients eine SSH Session öffne, habe ich auch noch kein Problem. schliesse ich diese Session jedoch wieder und versuche mich ein zweites mal per SSH zu verbinden, bekomme ich immer "Connection reset by Peer".
Ich habe zunächst gedacht "Yo, spinnt der eine Client halt" und es nicht weiter beachtet. Zumal ich mir immer so beholfen habe, das ich ERST eine SSH Session zu einem Suse - Server und von dort aus dann eine weitere SSH Session zu meinem Debian Server geöffnet habe. Von einem Suse - System aus also ebenfalls kein Problem.

So langsam nervt es jedoch massiv. Zudem habe ich inzwischen mehrere Systeme mit Ubuntu installiert, und jedes Mal habe ich dann dieses Phänomen.

Im Serverlog taucht nichts auf, ausser, das die Verbindung getrennt wurde. Wenn ich die Verbindung Verbose (-v) initialisiere kommt folgendes:


mr@balthasar:~$ ssh -v zoosau.de
OpenSSH_4.7p1 Debian-8ubuntu1.2, OpenSSL 0.9.8g 19 Oct 2007
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Connecting to zoosau.de [85.214.103.17] port 22.
debug1: Connection established.
debug1: identity file /home/mr/.ssh/identity type -1
debug1: identity file /home/mr/.ssh/id_rsa type -1
debug1: identity file /home/mr/.ssh/id_dsa type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_4.3p2 Debian-9etch3
debug1: match: OpenSSH_4.3p2 Debian-9etch3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_4.7p1 Debian-8ubuntu1.2
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host 'zoosau.de' is known and matches the RSA host key.
debug1: Found key in /home/mr/.ssh/known_hosts:20
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Trying private key: /home/mr/.ssh/identity
debug1: Trying private key: /home/mr/.ssh/id_rsa
debug1: Trying private key: /home/mr/.ssh/id_dsa
debug1: Next authentication method: password
mr@zoosau.de's password:
debug1: Authentication succeeded (password).
debug1: channel 0: new [client-session]
debug1: Entering interactive session.
debug1: Sending environment.
debug1: Sending env LANG = de_DE.UTF-8
debug1: channel 0: free: client-session, nchannels 1
Read from remote host zoosau.de: Connection reset by peer
Connection to zoosau.de closed.
debug1: Transferred: stdin 0, stdout 0, stderr 92 bytes in 0.1 seconds
debug1: Bytes per second: stdin 0.0, stdout 0.0, stderr 1056.5
debug1: Exit status -1
mr@balthasar:~$

Hat jemand eine Idee?

marce
15.12.08, 11:43
http://www.linux-forum.de/probleme-bei-ssh-sessions-von-ubuntu-zu-debian-21707.html

Der_Judge
15.12.08, 12:48
Hochgradig produktive Antwort marce, dankeschön.

Ich hoffe es gibt auch produktive Antworten :)

marce
15.12.08, 12:49
Danke, daß Du diesen Satz immerhin in beiden Foren gepostet hast.

Darum geht es nämlich. Ich hoffe, Du pflegst weiterhin beide Threads so vorbildlich, wenn Dir schon aus Versehen entgangen ist, das Multiposting zu dokumentieren.

Der_Judge
15.12.08, 12:52
Da ich nicht davon ausgehe das jeder HIER auch alle anderen Linuxforen besucht, habe ich es in beiden gepostet. UND ?
Ist doch unsinnig da nun unbedingt ein Problem draus zu erzeugen. Das ist doch kein Bugtracker hier!

asi_dkn
15.12.08, 12:54
Ich seh da auch nicht so ein Problem. Wenn er die Lösung, sofern eine gefunden wird, dann auch im anderen Forum mitteilt ist das ja keine Tragödie ;)

honkstar
15.12.08, 13:04
Wenn er die Lösung, sofern eine gefunden wird, dann auch im anderen Forum mitteilt ist das ja keine Tragödie
und wenn er jeweils die Lösungswege in den anderen Foren postet....
Sonst sucht man nämlich lange nach einer möglichen Lösung, weil in Forum A dies verlangt wurde, was sich in Forum B mit den Vorschlägen beisst...

Der_Judge
15.12.08, 13:04
Ich seh da auch nicht so ein Problem. Wenn er die Lösung, sofern eine gefunden wird, dann auch im anderen Forum mitteilt ist das ja keine Tragödie ;)

Natürlich werde ich das. Nur erstmal eine haben ... ;D

honkstar
15.12.08, 13:13
Ach ja, und damit auch was produktives bei rumkommen könnte...
Wie ist dein LogLevel in der /etc/ssh/sshd.conf eingestellt? Stell in ansonsten mal auf DEBUG oder DEBUG3, spätestens dann sollte was dabei rumkommen.
Ich kenne den Fehler eigentlich nur in Verbindung mit einem Zusammenbruch der Verbindung ... kannst du den Server gleichzeitig vom Ubunturechner anpingen?

Der_Judge
15.12.08, 14:37
OK, hab ich dann mal getan ...

Es folgt ein langer, für mich nicht gerade aufschlussreicher Debug-Text:


Pre-Debug Marker
Dec 15 15:15:18 h1328676 sshd[2697]: Received signal 15; terminating.
Dec 15 15:15:18 h1328676 sshd[32165]: debug2: fd 3 setting O_NONBLOCK
Dec 15 15:15:18 h1328676 sshd[32165]: debug1: Bind to port 22 on ::.
Dec 15 15:15:18 h1328676 sshd[32165]: Server listening on :: port 22.
Dec 15 15:15:18 h1328676 sshd[32165]: debug2: fd 4 setting O_NONBLOCK
Dec 15 15:15:18 h1328676 sshd[32165]: debug1: Bind to port 22 on 0.0.0.0.
Dec 15 15:15:28 h1328676 sshd[32165]: debug3: fd 4 is not O_NONBLOCK
Dec 15 15:15:28 h1328676 sshd[32166]: debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
Dec 15 15:15:28 h1328676 sshd[32165]: debug1: Forked child 32166.
Dec 15 15:15:28 h1328676 sshd[32165]: debug3: send_rexec_state: entering fd = 7 config len 677
Dec 15 15:15:28 h1328676 sshd[32165]: debug3: ssh_msg_send: type 0
Dec 15 15:15:28 h1328676 sshd[32165]: debug3: send_rexec_state: done
Dec 15 15:15:28 h1328676 sshd[32166]: debug1: inetd sockets after dupping: 3, 3
Dec 15 15:15:28 h1328676 sshd[32166]: debug3: Normalising mapped IPv4 in IPv6 address
Dec 15 15:15:28 h1328676 sshd[32166]: Connection from XXXXXXXXXXXXXX port 33524
Dec 15 15:15:28 h1328676 sshd[32166]: debug1: Client protocol version 2.0; client software version OpenSSH_4.7p1 Debian-8ubuntu1.2
Dec 15 15:15:28 h1328676 sshd[32166]: debug1: match: OpenSSH_4.7p1 Debian-8ubuntu1.2 pat OpenSSH*
Dec 15 15:15:28 h1328676 sshd[32166]: debug1: Enabling compatibility mode for protocol 2.0
Dec 15 15:15:28 h1328676 sshd[32166]: debug1: Local version string SSH-2.0-OpenSSH_4.3p2 Debian-9etch3
Dec 15 15:15:28 h1328676 sshd[32166]: debug2: fd 3 setting O_NONBLOCK
Dec 15 15:15:28 h1328676 sshd[32166]: debug2: Network child is on pid 32167
Dec 15 15:15:28 h1328676 sshd[32166]: debug3: preauth child monitor started
Dec 15 15:15:28 h1328676 sshd[32166]: debug3: mm_request_receive entering
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: monitor_read: checking request 0
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: mm_answer_moduli: got parameters: 1024 1024 8192
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: mm_request_send entering: type 1
Dec 15 15:15:29 h1328676 sshd[32166]: debug2: monitor_read: 0 used once, disabling now
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: mm_request_receive entering
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: monitor_read: checking request 5
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: mm_answer_sign
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: mm_answer_sign: signature 0x80a6d60(143)
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: mm_request_send entering: type 6
Dec 15 15:15:29 h1328676 sshd[32166]: debug2: monitor_read: 5 used once, disabling now
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: mm_request_receive entering
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: monitor_read: checking request 7
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: mm_answer_pwnamallow
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: Normalising mapped IPv4 in IPv6 address
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: Trying to reverse map address XXXXXXXXXXXXXX.
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: Normalising mapped IPv4 in IPv6 address
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: mm_request_send entering: type 8
Dec 15 15:15:29 h1328676 sshd[32166]: debug2: monitor_read: 7 used once, disabling now
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: mm_request_receive entering
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: monitor_read: checking request 48
Dec 15 15:15:29 h1328676 sshd[32166]: debug1: PAM: initializing for "kk"
Dec 15 15:15:29 h1328676 sshd[32166]: debug1: PAM: setting PAM_RHOST to "XXXXXXXXXXXXXX"
Dec 15 15:15:29 h1328676 sshd[32166]: debug1: PAM: setting PAM_TTY to "ssh"
Dec 15 15:15:29 h1328676 sshd[32166]: debug2: monitor_read: 48 used once, disabling now
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: mm_request_receive entering
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: monitor_read: checking request 3
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: mm_answer_authserv: service=ssh-connection, style=, role=
Dec 15 15:15:29 h1328676 sshd[32166]: debug2: monitor_read: 3 used once, disabling now
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: mm_request_receive entering
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: monitor_read: checking request 11
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: mm_answer_authpassword: sending result 0
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: mm_request_send entering: type 12
Dec 15 15:15:29 h1328676 sshd[32166]: Failed none for kk from XXXXXXXXXXXXXX port 33524 ssh2
Dec 15 15:15:29 h1328676 sshd[32166]: debug3: mm_request_receive entering
Dec 15 15:15:33 h1328676 sshd[32166]: debug3: monitor_read: checking request 11
Dec 15 15:15:33 h1328676 sshd[32166]: debug3: PAM: sshpam_passwd_conv called with 1 messages
Dec 15 15:15:33 h1328676 sshd[32166]: debug1: PAM: password authentication accepted for kk
Dec 15 15:15:33 h1328676 sshd[32166]: debug3: mm_answer_authpassword: sending result 1
Dec 15 15:15:33 h1328676 sshd[32166]: debug3: mm_request_send entering: type 12
Dec 15 15:15:33 h1328676 sshd[32166]: debug3: mm_request_receive_expect entering: type 49
Dec 15 15:15:33 h1328676 sshd[32166]: debug3: mm_request_receive entering
Dec 15 15:15:33 h1328676 sshd[32166]: debug1: do_pam_account: called
Dec 15 15:15:33 h1328676 sshd[32166]: debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
Dec 15 15:15:33 h1328676 sshd[32166]: debug3: mm_request_send entering: type 50
Dec 15 15:15:33 h1328676 sshd[32166]: Accepted password for kk from XXXXXXXXXXXXXX port 33524 ssh2
Dec 15 15:15:33 h1328676 sshd[32166]: debug1: monitor_child_preauth: kk has been authenticated by privileged process
Dec 15 15:15:33 h1328676 sshd[32166]: debug3: mm_get_keystate: Waiting for new keys
Dec 15 15:15:33 h1328676 sshd[32166]: debug3: mm_request_receive_expect entering: type 25
Dec 15 15:15:33 h1328676 sshd[32166]: debug3: mm_request_receive entering
Dec 15 15:15:33 h1328676 sshd[32166]: debug3: mm_newkeys_from_blob: 0x80ab0a8(118)
Dec 15 15:15:33 h1328676 sshd[32166]: debug2: mac_init: found hmac-md5
Dec 15 15:15:33 h1328676 sshd[32166]: debug3: mm_get_keystate: Waiting for second key
Dec 15 15:15:33 h1328676 sshd[32166]: debug3: mm_newkeys_from_blob: 0x80ab0a8(118)
Dec 15 15:15:33 h1328676 sshd[32166]: debug2: mac_init: found hmac-md5
Dec 15 15:15:33 h1328676 sshd[32166]: debug3: mm_get_keystate: Getting compression state
Dec 15 15:15:33 h1328676 sshd[32166]: debug3: mm_get_keystate: Getting Network I/O buffers
Dec 15 15:15:33 h1328676 sshd[32166]: debug3: mm_share_sync: Share sync
Dec 15 15:15:33 h1328676 sshd[32166]: debug3: mm_share_sync: Share sync end
Dec 15 15:15:33 h1328676 sshd[32168]: debug3: PAM: opening session
Dec 15 15:15:33 h1328676 sshd[32168]: (pam_unix) session opened for user kk by (uid=0)
Dec 15 15:15:33 h1328676 sshd[32168]: debug3: PAM: sshpam_store_conv called with 1 messages
Dec 15 15:15:33 h1328676 sshd[32168]: debug1: PAM: reinitializing credentials
Dec 15 15:15:33 h1328676 sshd[32168]: debug1: permanently_set_uid: 666/100
Dec 15 15:15:33 h1328676 sshd[32168]: debug2: set_newkeys: mode 0
Dec 15 15:15:33 h1328676 sshd[32168]: debug2: set_newkeys: mode 1
Dec 15 15:15:33 h1328676 sshd[32168]: debug1: Entering interactive session for SSH2.
Dec 15 15:15:33 h1328676 sshd[32168]: debug2: fd 5 setting O_NONBLOCK
Dec 15 15:15:33 h1328676 sshd[32168]: debug2: fd 6 setting O_NONBLOCK
Dec 15 15:15:33 h1328676 sshd[32168]: debug1: server_init_dispatch_20
Dec 15 15:15:33 h1328676 sshd[32166]: debug2: User child is on pid 32168
Dec 15 15:15:33 h1328676 sshd[32166]: debug3: mm_request_receive entering
Dec 15 15:15:33 h1328676 sshd[32168]: debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
Dec 15 15:15:33 h1328676 sshd[32168]: debug1: input_session_request
Dec 15 15:15:33 h1328676 sshd[32168]: debug1: channel 0: new [server-session]
Dec 15 15:15:33 h1328676 sshd[32168]: debug1: session_new: init
Dec 15 15:15:33 h1328676 sshd[32168]: debug1: session_new: session 0
Dec 15 15:15:33 h1328676 sshd[32168]: debug1: session_open: channel 0
Dec 15 15:15:33 h1328676 sshd[32168]: debug1: session_open: session 0: link with channel 0
Dec 15 15:15:33 h1328676 sshd[32168]: debug1: server_input_channel_open: confirm session
Dec 15 15:15:33 h1328676 sshd[32168]: Read error from remote host XXXXXXXXXXXXXX: Connection reset by peer
Dec 15 15:15:33 h1328676 sshd[32168]: debug1: do_cleanup
Dec 15 15:15:33 h1328676 sshd[32168]: debug1: PAM: cleanup
Dec 15 15:15:33 h1328676 sshd[32168]: (pam_unix) session closed for user kk
Dec 15 15:15:33 h1328676 sshd[32168]: debug3: PAM: sshpam_thread_cleanup entering
Dec 15 15:15:33 h1328676 sshd[32166]: debug1: do_cleanup
Dec 15 15:15:33 h1328676 sshd[32166]: debug1: PAM: cleanup
Dec 15 15:15:33 h1328676 sshd[32166]: debug3: PAM: sshpam_thread_cleanup entering
Post-Debug Marker

Für mich sieht alles gut aus, bis "Read error from remote host" in der 9. Zeile von unten. Pre-Debug Marker und Post-Debug Marker habe ich zuvor mit einem echo >> eingefügt um das ganze schneller zu identifizieren ...

Der Vollständigkeit halber nun das ganze auch nochmal von einer Suse-Kiste kommend:


Pre-Debug Marker2
Dec 15 15:25:14 h1328676 sshd[32180]: Received signal 15; terminating.
Dec 15 15:25:14 h1328676 sshd[32259]: debug2: fd 3 setting O_NONBLOCK
Dec 15 15:25:14 h1328676 sshd[32259]: debug1: Bind to port 22 on ::.
Dec 15 15:25:14 h1328676 sshd[32259]: Server listening on :: port 22.
Dec 15 15:25:14 h1328676 sshd[32259]: debug2: fd 4 setting O_NONBLOCK
Dec 15 15:25:14 h1328676 sshd[32259]: debug1: Bind to port 22 on 0.0.0.0.
Dec 15 15:25:16 h1328676 sshd[32259]: debug3: fd 4 is not O_NONBLOCK
Dec 15 15:25:16 h1328676 sshd[32260]: debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
Dec 15 15:25:16 h1328676 sshd[32259]: debug1: Forked child 32260.
Dec 15 15:25:16 h1328676 sshd[32259]: debug3: send_rexec_state: entering fd = 7 config len 677
Dec 15 15:25:16 h1328676 sshd[32259]: debug3: ssh_msg_send: type 0
Dec 15 15:25:16 h1328676 sshd[32259]: debug3: send_rexec_state: done
Dec 15 15:25:16 h1328676 sshd[32260]: debug1: inetd sockets after dupping: 3, 3
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: Normalising mapped IPv4 in IPv6 address
Dec 15 15:25:16 h1328676 sshd[32260]: Connection from XXXXXXXXXXXXXX port 47262
Dec 15 15:25:16 h1328676 sshd[32260]: debug1: Client protocol version 2.0; client software version OpenSSH_5.0
Dec 15 15:25:16 h1328676 sshd[32260]: debug1: match: OpenSSH_5.0 pat OpenSSH*
Dec 15 15:25:16 h1328676 sshd[32260]: debug1: Enabling compatibility mode for protocol 2.0
Dec 15 15:25:16 h1328676 sshd[32260]: debug1: Local version string SSH-2.0-OpenSSH_4.3p2 Debian-9etch3
Dec 15 15:25:16 h1328676 sshd[32260]: debug2: fd 3 setting O_NONBLOCK
Dec 15 15:25:16 h1328676 sshd[32260]: debug2: Network child is on pid 32261
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: preauth child monitor started
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: mm_request_receive entering
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: monitor_read: checking request 0
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: mm_answer_moduli: got parameters: 1024 1024 8192
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: mm_request_send entering: type 1
Dec 15 15:25:16 h1328676 sshd[32260]: debug2: monitor_read: 0 used once, disabling now
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: mm_request_receive entering
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: monitor_read: checking request 5
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: mm_answer_sign
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: mm_answer_sign: signature 0x80a7a60(143)
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: mm_request_send entering: type 6
Dec 15 15:25:16 h1328676 sshd[32260]: debug2: monitor_read: 5 used once, disabling now
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: mm_request_receive entering
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: monitor_read: checking request 7
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: mm_answer_pwnamallow
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: Normalising mapped IPv4 in IPv6 address
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: Trying to reverse map address XXXXXXXXXXXXXX.
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: Normalising mapped IPv4 in IPv6 address
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: mm_request_send entering: type 8
Dec 15 15:25:16 h1328676 sshd[32260]: debug2: monitor_read: 7 used once, disabling now
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: mm_request_receive entering
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: monitor_read: checking request 48
Dec 15 15:25:16 h1328676 sshd[32260]: debug1: PAM: initializing for "kk"
Dec 15 15:25:16 h1328676 sshd[32260]: debug1: PAM: setting PAM_RHOST to "XXXXXXXXXXXXXX"
Dec 15 15:25:16 h1328676 sshd[32260]: debug1: PAM: setting PAM_TTY to "ssh"
Dec 15 15:25:16 h1328676 sshd[32260]: debug2: monitor_read: 48 used once, disabling now
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: mm_request_receive entering
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: monitor_read: checking request 3
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: mm_answer_authserv: service=ssh-connection, style=, role=
Dec 15 15:25:16 h1328676 sshd[32260]: debug2: monitor_read: 3 used once, disabling now
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: mm_request_receive entering
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: monitor_read: checking request 11
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: mm_answer_authpassword: sending result 0
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: mm_request_send entering: type 12
Dec 15 15:25:16 h1328676 sshd[32260]: Failed none for kk from XXXXXXXXXXXXXX port 47262 ssh2
Dec 15 15:25:16 h1328676 sshd[32260]: debug3: mm_request_receive entering
Dec 15 15:25:19 h1328676 sshd[32260]: debug3: monitor_read: checking request 11
Dec 15 15:25:19 h1328676 sshd[32260]: debug3: PAM: sshpam_passwd_conv called with 1 messages
Dec 15 15:25:19 h1328676 sshd[32260]: debug1: PAM: password authentication accepted for kk
Dec 15 15:25:19 h1328676 sshd[32260]: debug3: mm_answer_authpassword: sending result 1
Dec 15 15:25:19 h1328676 sshd[32260]: debug3: mm_request_send entering: type 12
Dec 15 15:25:19 h1328676 sshd[32260]: debug3: mm_request_receive_expect entering: type 49
Dec 15 15:25:19 h1328676 sshd[32260]: debug3: mm_request_receive entering
Dec 15 15:25:19 h1328676 sshd[32260]: debug1: do_pam_account: called
Dec 15 15:25:19 h1328676 sshd[32260]: debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
Dec 15 15:25:19 h1328676 sshd[32260]: debug3: mm_request_send entering: type 50
Dec 15 15:25:19 h1328676 sshd[32260]: Accepted password for kk from XXXXXXXXXXXXXX port 47262 ssh2
Dec 15 15:25:19 h1328676 sshd[32260]: debug1: monitor_child_preauth: kk has been authenticated by privileged process
Dec 15 15:25:19 h1328676 sshd[32260]: debug3: mm_get_keystate: Waiting for new keys
Dec 15 15:25:19 h1328676 sshd[32260]: debug3: mm_request_receive_expect entering: type 25
Dec 15 15:25:19 h1328676 sshd[32260]: debug3: mm_request_receive entering
Dec 15 15:25:19 h1328676 sshd[32260]: debug3: mm_newkeys_from_blob: 0x80ab0c8(118)
Dec 15 15:25:19 h1328676 sshd[32260]: debug2: mac_init: found hmac-md5
Dec 15 15:25:19 h1328676 sshd[32260]: debug3: mm_get_keystate: Waiting for second key
Dec 15 15:25:19 h1328676 sshd[32260]: debug3: mm_newkeys_from_blob: 0x80ab0c8(118)
Dec 15 15:25:19 h1328676 sshd[32260]: debug2: mac_init: found hmac-md5
Dec 15 15:25:19 h1328676 sshd[32260]: debug3: mm_get_keystate: Getting compression state
Dec 15 15:25:19 h1328676 sshd[32260]: debug3: mm_get_keystate: Getting Network I/O buffers
Dec 15 15:25:19 h1328676 sshd[32260]: debug3: mm_share_sync: Share sync
Dec 15 15:25:19 h1328676 sshd[32260]: debug3: mm_share_sync: Share sync end
Dec 15 15:25:19 h1328676 sshd[32262]: debug3: PAM: opening session
Dec 15 15:25:19 h1328676 sshd[32262]: (pam_unix) session opened for user kk by (uid=0)
Dec 15 15:25:19 h1328676 sshd[32262]: debug3: PAM: sshpam_store_conv called with 1 messages
Dec 15 15:25:19 h1328676 sshd[32262]: debug1: PAM: reinitializing credentials
Dec 15 15:25:19 h1328676 sshd[32262]: debug1: permanently_set_uid: 666/100
Dec 15 15:25:19 h1328676 sshd[32262]: debug2: set_newkeys: mode 0
Dec 15 15:25:19 h1328676 sshd[32262]: debug2: set_newkeys: mode 1
Dec 15 15:25:19 h1328676 sshd[32262]: debug1: Entering interactive session for SSH2.
Dec 15 15:25:19 h1328676 sshd[32262]: debug2: fd 5 setting O_NONBLOCK
Dec 15 15:25:19 h1328676 sshd[32262]: debug2: fd 6 setting O_NONBLOCK
Dec 15 15:25:19 h1328676 sshd[32262]: debug1: server_init_dispatch_20
Dec 15 15:25:19 h1328676 sshd[32260]: debug2: User child is on pid 32262
Dec 15 15:25:19 h1328676 sshd[32260]: debug3: mm_request_receive entering
Dec 15 15:25:19 h1328676 sshd[32262]: debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
Dec 15 15:25:19 h1328676 sshd[32262]: debug1: input_session_request
Dec 15 15:25:19 h1328676 sshd[32262]: debug1: channel 0: new [server-session]
...
Post-Debug Marker2


Ich war so frei ab hier abzuschneiden, da der Rest, da der Ubuntu Client soweit nichtmal kam, irrelevant sein sollte.

Von meiner Seite aus keine Auffälligkeiten.