Bug 56531

Summary: client ssh fail to connect to server
Product: [Retired] Red Hat Linux Reporter: Greg Adams <adamsg>
Component: opensshAssignee: Nalin Dahyabhai <nalin>
Status: CLOSED NOTABUG QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: 7.0   
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2001-11-26 13:17:25 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Greg Adams 2001-11-20 17:32:09 UTC
From Bugzilla Helper:
User-Agent: Mozilla/4.77 [en] (X11; U; Linux 2.2.19-7.0.12 i686)

Description of problem:
configured ssh server to redhat directions
(http://www.redhat.com/docs/manuals/linux/RHL-7.1-Manual/custom-guide/openssh-servers.html) 
and tried join the server via clinet redhat box and windows box using
putty. Both fail to join the server. The error I see in the log files
messages is as follows:

Nov 20 09:23:27 blacksun sshd[10740]: fatal: Read from socket failed:
Connection reset by peer
Nov 20 09:30:00 blacksun CROND[10747]: (root) CMD (   /sbin/rmmod -as) 
Nov 20 09:33:29 blacksun sshd[10748]: input_userauth_request: illegal user
adamsg
Nov 20 09:33:29 blacksun sshd[10748]: Failed password for illegal user
adamsg from 128.231.200.220 port 2253 ssh2
Nov 20 09:39:29 blacksun last message repeated 2 times
Nov 20 09:39:34 blacksun sshd[10748]: Connection closed by 128.231.200.220
Nov 20 09:39:55 blacksun sshd[10758]: input_userauth_request: illegal user
adamsg
Nov 20 09:39:55 blacksun sshd[10758]: Failed password for illegal user
adamsg from 128.231.200.220 port 2260 ssh2
Nov 20 09:39:59 blacksun sshd[10758]: Failed password for illegal user
adamsg from 128.231.200.220 port 2260 ssh2

I copied the public key to the clients.

Version-Release number of selected component (if applicable):


How reproducible:
Always

Steps to Reproduce:
1. ssh blacksun.cit.nih.gov
2.
3.
	

Actual Results:  ssh client failed to join ssh server

Expected Results:  ssh client should join ssh server

Additional info:

Version openssh-server 2.9p2-8.7

#	$OpenBSD: ssh_config,v 1.10 2001/04/03 21:19:38 todd Exp $

# This is ssh client systemwide configuration file.  See ssh(1) for more
# information.  This file provides defaults for users, and the values can
# be changed in per-user configuration files or on the command line.

# Configuration data is parsed as follows:
#  1. command line options
#  2. user-specific file
#  3. system-wide file
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and defaults at the end.

# Site-wide defaults for various options

# Host *
#   ForwardAgent no
#   ForwardX11 no
#   RhostsAuthentication no
#   RhostsRSAAuthentication yes
#   RSAAuthentication yes
#   PasswordAuthentication yes
#   FallBackToRsh no
#   UseRsh no
#   BatchMode no
#   CheckHostIP yes
#   StrictHostKeyChecking yes
#   IdentityFile ~/.ssh/identity
#   IdentityFile ~/.ssh/id_dsa
#   IdentityFile ~/.ssh/id_rsa
#   Port 22
#   Protocol 2,1
#   Cipher blowfish
#   EscapeChar ~
# Site-wide defaults for various options
Host *
	ForwardAgent no
	ForwardX11 yes
	RhostsAuthentication no
	RhostsRSAAuthentication no
	RSAAuthentication yes
	PasswordAuthentication yes
	FallBackToRsh no
	UseRsh no
	BatchMode no
	CheckHostIP yes
	StrictHostKeyChecking no
	IdentityFile ~/.ssh/identity
	IdentityFile ~/.ssh/id_dsa
	IdentityFile ~/.ssh/id_rsa
	Port 22
	Cipher blowfish
	EscapeChar ~



#	$OpenBSD: sshd_config,v 1.38 2001/04/15 21:41:29 deraadt Exp $

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# This is the sshd server system-wide configuration file.  See sshd(8)
# for more information.

Port 22
#Protocol 2,1
ListenAddress 128.231.200.222
#ListenAddress ::
HostKey /etc/ssh/ssh_host_key
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
ServerKeyBits 1024
LoginGraceTime 600
KeyRegenerationInterval 3600
PermitRootLogin no
#
# Don't read ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# Uncomment if you don't trust ~/.ssh/known_hosts for
RhostsRSAAuthentication
IgnoreUserKnownHosts yes
StrictModes yes
X11Forwarding yes
X11DisplayOffset 10
PrintMotd yes
#PrintLastLog no
KeepAlive yes

# Logging
SyslogFacility AUTH
LogLevel INFO
#obsoletes QuietMode and FascistLogging

RhostsAuthentication no
#
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
#
RSAAuthentication yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
PermitEmptyPasswords no

# Uncomment to disable s/key passwords 
#ChallengeResponseAuthentication no

# Uncomment to enable PAM keyboard-interactive authentication 
# Warning: enabling this may bypass the setting of 'PasswordAuthentication'
#PAMAuthenticationViaKbdInt yes

# To change Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#AFSTokenPassing no
#KerberosTicketCleanup no

# Kerberos TGT Passing does only work with the AFS kaserver
#KerberosTgtPassing yes

#CheckMail yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net
#ReverseMappingCheck yes

Subsystem	sftp	/usr/libexec/openssh/sftp-server

AllowUsers admin

Comment 1 Greg Adams 2001-11-26 13:17:19 UTC
Over looked adding user to AllowUsers field of the sshd_config file.