SSH Problem

    • SSH Problem

      Hey,
      egal wie ich versuche mich mit meiner Dreambox mittels SSH zu verbinden, ich bekomme immer die folgende Meldung;
      kex_exchange_identification: read: Connection reset by peer

      Meine /etc/ssh/sshd_config ist, wie bei der Installation geblieben. Leider finde ich in der Config auch keinen Fehler. Woran kann das liegen?
      Spoiler anzeigen


      # $OpenBSD: sshd_config,v 1.80 2008/07/02 02:24:18 djm Exp $

      # This is the sshd server system-wide configuration file. See
      # sshd_config(5) for more information.

      # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

      # The strategy used for options in the default sshd_config shipped with
      # OpenSSH is to specify options with their default value where
      # possible, but leave them commented. Uncommented options change a
      # default value.

      Port 22
      #AddressFamily any
      #ListenAddress 0.0.0.0
      #ListenAddress ::

      # The default requires explicit activation of protocol 1
      Protocol 2

      # HostKey for protocol version 1
      #HostKey /etc/ssh/ssh_host_key
      HostKeys for protocol version 2
      HostKey /etc/ssh/ssh_host_rsa_key
      HostKey /etc/ssh/ssh_host_dsa_key
      HostKey /etc/ssh/ssh_host_ecdsa_key
      HostKey /etc/ssh/ssh_host_ed25519_key

      # Lifetime and size of ephemeral version 1 server key
      #KeyRegenerationInterval 1h
      #ServerKeyBits 1024

      # Ciphers and keying
      #RekeyLimit default none

      # Logging
      # obsoletes QuietMode and FascistLogging
      #SyslogFacility AUTH
      #LogLevel INFO

      # Authentication:

      LoginGraceTime 2m
      PermitRootLogin yes
      StrictModes yes
      #MaxAuthTries 6
      #MaxSessions 10

      #RSAAuthentication yes
      #PubkeyAuthentication yes

      # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
      # but this is overridden so installations will only check .ssh/authorized_keys
      AuthorizedKeysFile .ssh/authorized_keys

      #AuthorizedPrincipalsFile none

      #AuthorizedKeysCommand none
      #AuthorizedKeysCommandUser nobody

      # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
      #RhostsRSAAuthentication no
      # similar for protocol version 2
      #HostbasedAuthentication no
      # Change to yes if you don't trust ~/.ssh/known_hosts for
      # RhostsRSAAuthentication and HostbasedAuthentication
      #IgnoreUserKnownHosts no
      # Don't read the user's ~/.rhosts and ~/.shosts files
      #IgnoreRhosts yes

      # To disable tunneled clear text passwords, change to no here!
      PasswordAuthentication yes
      #PermitEmptyPasswords no

      # Change to no to disable s/key passwords
      ChallengeResponseAuthentication no

      # Kerberos options
      #KerberosAuthentication no
      #KerberosOrLocalPasswd yes
      #KerberosTicketCleanup yes
      #KerberosGetAFSToken no

      # GSSAPI options
      #GSSAPIAuthentication no
      #GSSAPICleanupCredentials yes

      # Set this to 'yes' to enable PAM authentication, account processing,
      # and session processing. If this is enabled, PAM authentication will
      # be allowed through the ChallengeResponseAuthentication and
      # PasswordAuthentication. Depending on your PAM configuration,
      # PAM authentication via ChallengeResponseAuthentication may bypass
      # the setting of "PermitRootLogin without-password".
      # If you just want the PAM account and session checks to run without
      # PAM authentication, then enable this but set PasswordAuthentication
      # and ChallengeResponseAuthentication to 'no'.
      #UsePAM no

      #AllowAgentForwarding yes
      #AllowTcpForwarding yes
      #GatewayPorts no
      #X11Forwarding no
      #X11DisplayOffset 10
      #X11UseLocalhost yes
      #PermitTTY yes
      #PrintMotd yes
      #PrintLastLog yes
      #TCPKeepAlive yes
      #UseLogin no
      UsePrivilegeSeparation sandbox # Default for new installations.
      #PermitUserEnvironment no
      Compression no
      ClientAliveInterval 15
      ClientAliveCountMax 4
      #UseDNS yes
      #PidFile /var/run/sshd.pid
      #MaxStartups 10:30:100
      #PermitTunnel no
      #ChrootDirectory none
      #VersionAddendum none

      # no default banner path
      #Banner none

      # override default of no subsystems
      Subsystem sftp /usr/libexec/sftp-server

      # Example of overriding settings on a per-user basis
      #Match User anoncvs
      # X11Forwarding no
      # AllowTcpForwarding no
      # PermitTTY no
      # ForceCommand cvs server



      Danke für eure Hilfestellungen!
    • Im internen Netzwerk oder von extern über port forwarding?
      Ist eine Firewall aktiv?
      Welche Box mit welchem Image?

      lt. deinem Profil hast du eine 7020HD und eine 920UHD - und auf beiden läuft dropbear und kein open ssh

      Oder ist das die sshd_config am client?
      Gruß Fred

      Die Dreambox ist tot, es lebe die Dreambox

      ¯\_(ツ)_/¯

      Quellcode

      1. root@dm920:~$ mount | grep "/ "
      2. /dev/mmcblk1p1 on / type ext4 (rw,relatime,data=ordered)
      3. root@dm920:~$