PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : SSH-Verbindung wird unterbrochen



zwelch
14.03.13, 22:30
Hallo Forum, ich habe heute openSuSE 12.3 neu aufgesetzt (minimale Konfiguration). Es ist alles noch auf Standard und ich wollte beginnen das System für mich anzupassen. Dabei wird allerdings immer wieder die SSH-Verbindung getrennt. Ich dachte zuerst an ein Timeout, aber es scheint das dies willkürlich geschied. Ich hatte auch schon das Phänomen das beim einem Reconnect gar nicht erst vom SSHD geantwortet wird, sondern ein Login erst nach dem Neustart des Dienstes möglich ist.

Hat vielleicht jemand eine Idee was hier das Problem sein könnte?

Gruß zwelch.

marce
15.03.13, 06:30
das kann von "Bug" über Hardwaredefekt, Konfiguration, Netzwerkprobleme alles sein...

-> Config und Log posten.

zwelch
15.03.13, 12:36
Das Gerät verfügt über 2 Netzwerkkarten, eine normale und einmal WLAN. das Verhalten ist bei beiden festzustellen.

/etc/ssh/sshd_config (Ist wie gesagt noch auf Standard.)

# $OpenBSD: sshd_config,v 1.87 2012/07/10 02:19:15 djm Exp $

# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options override the
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# The default requires explicit activation of protocol 1
#Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile .ssh/authorized_keys

#AuthorizedPrincipalsFile none

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication no
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable support for the deprecated 'gssapi' authentication
# mechanism to OpenSSH 3.8p1. The newer 'gssapi-with-mic' mechanism is included
# in this release. The use of 'gssapi' is deprecated due to the presence of
# potential man-in-the-middle attacks, which 'gssapi-with-mic' is not susceptible to.
#GSSAPIEnableMITMAttack no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation sandbox # Default for new installations.
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem sftp /usr/lib/ssh/sftp-server

# This enables accepting locale enviroment variables LC_* LANG, see sshd_config(5).
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL

# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# ForceCommand cvs server


/var/log/messages

2013-03-15T20:29:15.647195+01:00 ns1 sshd[1464]: Accepted keyboard-interactive/pam for root from 10.0.0.100 port 49723 ssh2
2013-03-15T20:29:15.649509+01:00 ns1 sshd[1464]: pam_unix(sshd:session): session opened for user root by (uid=0)
2013-03-15T20:29:15.653080+01:00 ns1 systemd-logind[324]: New session 2 of user root.
2013-03-15T20:42:57.608364+01:00 ns1 systemd[1]: Starting Cleanup of Temporary Directories...
2013-03-15T20:42:57.630380+01:00 ns1 systemd[1]: Started Cleanup of Temporary Directories.
2013-03-15T21:28:00.172964+01:00 ns1 rsyslogd: -- MARK --
2013-03-15T21:28:54.336696+01:00 ns1 sshd[1464]: pam_unix(sshd:session): session closed for user root
2013-03-15T21:28:54.343752+01:00 ns1 systemd-logind[324]: Removed session 2.
2013-03-15T21:29:06.983915+01:00 ns1 sshd[1674]: Accepted keyboard-interactive/pam for root from 10.0.0.100 port 51082 ssh2
2013-03-15T21:29:06.986167+01:00 ns1 sshd[1674]: pam_unix(sshd:session): session opened for user root by (uid=0)
2013-03-15T21:29:06.988294+01:00 ns1 systemd-logind[324]: New session 7 of user root.


In dem Fall war es so das ich PuTTY einfach mal offen gelassen und ab und zu mal ENTER gedrückt habe. Das letzte ENTER was ich noch drücken konnte, habe ich auch noch auf der Kommandozeile gesehen und dann kam die Meldung das die Verbindung abgebrochen sei. Danach konnte ich mich sofort wieder einloggen (ROT MARKIERT).