sshd nicht start nach dem reboot

  • mit config alles gut


    versuchte zu start und error
    The /dev/null file is not a character device file.
    dann ich schrieb
    rm /dev/null; mknod /dev/null c 3 2; chmod go+w /dev/null


    error


    mknod: `/dev/null': Operation not permitted
    chmod: cannot access `/dev/null': No such file or directory

  • Wieviel mal werde ich noch sagen, dass ich in den config hab nicht geändet?...
    Ich habe schon sshd reinstalliert, dann zum squeeze upgrade gemacht und alles das selbe...


    Error sagt dass /dev/null kein Charakter Gerät ist und darum es startet nicht
    Ich habe das geprüft - "file /vserver/dev/null" sagt ANSI und sw.. muss sein "character special"


    Die Losung habe ich auch gefunden - dev/null entfernen und neu machen, aber "Operation not permitted"


    Hier ist config, wenn Sie mir nicht glauben




    # Package generated configuration file
    # See the sshd_config(5) manpage for details


    # What ports, IPs and protocols we listen for
    Port 22
    # Use these options to restrict which interfaces/protocols sshd will bind to
    #ListenAddress ::
    #ListenAddress 0.0.0.0
    Protocol 2
    # HostKeys for protocol version 2
    HostKey /etc/ssh/ssh_host_rsa_key
    HostKey /etc/ssh/ssh_host_dsa_key
    #Privilege Separation is turned on for security
    UsePrivilegeSeparation yes


    # Lifetime and size of ephemeral version 1 server key
    KeyRegenerationInterval 3600
    ServerKeyBits 768


    # Logging
    SyslogFacility AUTH
    LogLevel INFO


    # Authentication:
    LoginGraceTime 120
    PermitRootLogin yes
    StrictModes yes


    RSAAuthentication yes
    PubkeyAuthentication yes
    #AuthorizedKeysFile %h/.ssh/authorized_keys


    # Don't read the user's ~/.rhosts and ~/.shosts files
    IgnoreRhosts yes
    # For this to work you will also need host keys in /etc/ssh_known_hosts
    RhostsRSAAuthentication no
    # similar for protocol version 2
    HostbasedAuthentication no
    # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
    #IgnoreUserKnownHosts yes


    # To enable empty passwords, change to yes (NOT RECOMMENDED)
    PermitEmptyPasswords no


    # Change to yes to enable challenge-response passwords (beware issues with
    # some PAM modules and threads)
    ChallengeResponseAuthentication no


    # Change to no to disable tunnelled clear text passwords
    #PasswordAuthentication yes


    # Kerberos options
    #KerberosAuthentication no
    #KerberosGetAFSToken no
    #KerberosOrLocalPasswd yes
    #KerberosTicketCleanup yes


    # GSSAPI options
    #GSSAPIAuthentication no
    #GSSAPICleanupCredentials yes


    X11Forwarding yes
    X11DisplayOffset 10
    PrintMotd no
    PrintLastLog yes
    TCPKeepAlive yes
    #UseLogin no


    #MaxStartups 10:30:60
    #Banner /etc/issue.net


    # Allow client to pass locale environment variables
    AcceptEnv LANG LC_*


    Subsystem sftp /usr/lib/openssh/sftp-server


    # Set this to 'yes' to enable PAM authentication, account processing,
    # and session processing. If this is enabled, PAM authentication will
    # be allowed through the ChallengeResponseAuthentication and
    # PasswordAuthentication. Depending on your PAM configuration,
    # PAM authentication via ChallengeResponseAuthentication may bypass
    # the setting of "PermitRootLogin without-password".
    # If you just want the PAM account and session checks to run without
    # PAM authentication, then enable this but set PasswordAuthentication
    # and ChallengeResponseAuthentication to 'no'.
    UsePAM yes