Hi All,
I've searched the forums for answers, but it appears no one has posted about this yet, so here goes:
When I try to ssh from my DA Webhosting Box, to any other server, I get the following error:
Further looking into this, using ssh -d 1
Now, I notice that keboard-interactive isn't listed in what the client supports. Looking for the ssh config (as my second query is that I want to disable the root user login access) which config file am I supposed to be editing?
I see /etc/ssh/sshd_config, and /etc/ssh2/sshd2_config.
Renaming either config shows that the default configuration file fo rthe server is the /etc/ssh2/sshd2_config.
When I go into that config and set the RootLogin part to 'no' (as below
and restart sshd completely, I am still able to login via root.
So my question is, if it's ignoring the configuration file, how can I get around a) the auth methods used (seems as if it's only allowing protocol v2, which is ok, but the auth methods?), and b) disable the root login completely.
I have also added DenyUsers root into the sshd2_config file, as well as adding PermitRootLogin to no, and removing the AllowUsers root in the /etc/ssh/sshd_config file - as I see that directadmin has written the user packages that are allowed ssh access to the server into that file.
This has all spun about as, I'm seeing the process name of:
appear in the server - as you can see there's some garbled characters like that too in the debug output of trying to log into the voip server.
I have checked for rootkits, and it appears that the server is fine. The server is running Debian 3.1 (Stable). Apt is showing that ssh is the most recent version in the repo (ssh is already the newest version. - with apt-cache show ssh showing:
Architecture: i386
Source: openssh
Version: 1:3.8.1p1-8.sarge.4)
Don't think that I need to post anything else, but if I have missed some relevant information out, then please let me know and I'll post it ASAP.
Any help would be appreciated!
Regards,
Chris
I've searched the forums for answers, but it appears no one has posted about this yet, so here goes:
When I try to ssh from my DA Webhosting Box, to any other server, I get the following error:
chris@webhost1:~$ ssh voip
warning: Authentication failed.
Disconnected; no more authentication methods available (No further authentication methods available.).
chris@webhost1:~$
Further looking into this, using ssh -d 1
chris@webhost1:~$ ssh -d 1 voip
debug: SshConfig/sshconfig.c:2184/ssh2_parse_config: Unable to open /home/chris/.ssh2/ssh2_config
debug: Connecting to voip, port 22...
debug: client supports 2 auth methods: 'publickey,password'
debug: Ssh2Common/sshcommon.c:496/ssh_common_wrap: local ip = 195.177.244.50, local port = 35852
debug: Ssh2Common/sshcommon.c:498/ssh_common_wrap: remote ip = 195.177.244.44, remote port = 22
debug: Remote version: SSH-2.0-OpenSSH_3.8.1p1 Debian-8.sarge.4
debug: Major: 3 Minor: 8 Revision: 1
debug: Remote host key found from database.
debug: server offers auth methods 'publickey,keyboard-interactive'.
debug: SshConfig/sshconfig.c:2184/ssh2_parse_config: Unable to open /home/chris/.ssh2/identification
debug: server offers auth methods 'publickey,keyboard-interactive'.
warning: Authentication failed.
debug: Ssh2/ssh2.c:117/client_disconnect: locally_generated = TRUE
Disconnected; no more authentication methods available (No further authentication methods available.).
chris@webhost1:~$
Now, I notice that keboard-interactive isn't listed in what the client supports. Looking for the ssh config (as my second query is that I want to disable the root user login access) which config file am I supposed to be editing?
I see /etc/ssh/sshd_config, and /etc/ssh2/sshd2_config.
Renaming either config shows that the default configuration file fo rthe server is the /etc/ssh2/sshd2_config.
When I go into that config and set the RootLogin part to 'no' (as below

chris@webhost1:~$ cat /etc/ssh2/sshd2_config |grep Root
# IgnoreRootRHosts no
# PermitRootLogin nopwd
PermitRootLogin no
# ChRootUsers ftp,guest
# ChRootGroups guest
and restart sshd completely, I am still able to login via root.
So my question is, if it's ignoring the configuration file, how can I get around a) the auth methods used (seems as if it's only allowing protocol v2, which is ok, but the auth methods?), and b) disable the root login completely.
I have also added DenyUsers root into the sshd2_config file, as well as adding PermitRootLogin to no, and removing the AllowUsers root in the /etc/ssh/sshd_config file - as I see that directadmin has written the user packages that are allowed ssh access to the server into that file.
This has all spun about as, I'm seeing the process name of:
root 20652 0.0 0.2 3352 1636 ? S 11:40 0:00 ?\?\??????????g???
appear in the server - as you can see there's some garbled characters like that too in the debug output of trying to log into the voip server.
I have checked for rootkits, and it appears that the server is fine. The server is running Debian 3.1 (Stable). Apt is showing that ssh is the most recent version in the repo (ssh is already the newest version. - with apt-cache show ssh showing:
Architecture: i386
Source: openssh
Version: 1:3.8.1p1-8.sarge.4)
Don't think that I need to post anything else, but if I have missed some relevant information out, then please let me know and I'll post it ASAP.
Any help would be appreciated!
Regards,
Chris