LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - General
User Name
Password
Linux - General This Linux forum is for general Linux questions and discussion.
If it is Linux Related and doesn't seem to fit in any other forum then this is the place.

Notices


Reply
  Search this Thread
Old 06-22-2009, 10:23 AM   #1
tryangle
Member
 
Registered: Feb 2003
Location: Penns Woods
Distribution: RedHat OpenSuse Ubuntu Mepis
Posts: 34

Rep: Reputation: 15
Unhappy SME Linux SSH "No supported authentication methods available"


I'm trying to get a server up and running behind a firewall, and I'm trying to access it on the lan remotely via PuTTY with it's IP address, but I get this message:
No supported authentication methods available

I installed ssh using:
yum install openssh

I created an rsa key

In sshd_config...
I tried changing PasswordAuthentication No to:
PasswordAuthentication yes

I also tried changing PubkeyAuthentication yes to:
PubkeyAuthentication no
But then I changed it back again, because the result was the same.

/etc/hosts.allow
sshd: ALL

For some reason, when I restart:
/etc/init.d/sshd restart

The output is:
Stopping sshd: [FAILED]
Starting sshd: [ OK ]

Port 22 is open... I checked using nmap

Thank you in advance for any help on this...
 
Old 06-23-2009, 03:09 AM   #2
micxz
Senior Member
 
Registered: Sep 2002
Location: CA
Distribution: openSuSE, Cent OS, Slackware
Posts: 1,131

Rep: Reputation: 75
Is UsePAM set to yes? does Stopping sshd: [FAILED] happen everytime you restart? Why don't you post results for:
Code:
cat /etc/ssh/sshd_config | grep -v ^# | grep -v "^$"
 
Old 06-23-2009, 08:52 AM   #3
tryangle
Member
 
Registered: Feb 2003
Location: Penns Woods
Distribution: RedHat OpenSuse Ubuntu Mepis
Posts: 34

Original Poster
Rep: Reputation: 15
ty micsz

Port 22
ListenAddress 0.0.0.0
HostKey /etc/ssh/ssh_host_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_rsa_key
KeyRegenerationInterval 3600
LoginGraceTime 120
Protocol 2
ServerKeyBits 768
UsePAM yes
ChallengeResponseAuthentication no
Compression yes
IgnoreRhosts yes
KbdInteractiveAuthentication no
MaxAuthTries 2
MaxStartups 10:30:60
PasswordAuthentication no
PermitEmptyPasswords no
RSAAuthentication yes
RhostsRSAAuthentication no
HostbasedAuthentication no
StrictModes yes
UsePrivilegeSeparation yes
Subsystem sftp /usr/libexec/openssh/sftp-server
X11DisplayOffset 10
X11Forwarding no
KeepAlive yes
PrintMotd no
SyslogFacility AUTH
LogLevel INFO
PubkeyAuthentication yes
AuthorizedKeysFile %h/.ssh/authorized_keys2
PermitRootLogin yes
PasswordAuthentication yes
UsePrivilegeSeparation yes
X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
AcceptEnv LANG LC_*


And still, for some reason, when I restart:
/etc/init.d/sshd restart

The output is:
Stopping sshd: [FAILED]
Starting sshd: [ OK ]

Even when I restored the original sshd_config

Thanks in Advance for any help on this...
 
Old 06-23-2009, 12:51 PM   #4
micxz
Senior Member
 
Registered: Sep 2002
Location: CA
Distribution: openSuSE, Cent OS, Slackware
Posts: 1,131

Rep: Reputation: 75
Here's mine it's a bit shorter but works. I can use keys or login with password.
Your issue may not be the config as when you restart you get the failed to stop. Are you sure sshd is running after you start it? Does the log say anything when you restart?
--------------------------------------------------
Port 22
Protocol 2
SyslogFacility AUTHPRIV
PermitRootLogin no
PasswordAuthentication yes
ChallengeResponseAuthentication no
GSSAPIAuthentication yes
GSSAPICleanupCredentials yes
UsePAM yes
X11Forwarding yes
Subsystem sftp /usr/libexec/openssh/sftp-server
--------------------------------------------------
 
Old 06-23-2009, 12:54 PM   #5
micxz
Senior Member
 
Registered: Sep 2002
Location: CA
Distribution: openSuSE, Cent OS, Slackware
Posts: 1,131

Rep: Reputation: 75
PasswordAuthentication is listed twice in your config and a few others are listed twice you may have conflicting config. Try a shorter one or the default and add the other settings in small groups or one at a time.
 
Old 06-24-2009, 06:25 PM   #6
tryangle
Member
 
Registered: Feb 2003
Location: Penns Woods
Distribution: RedHat OpenSuse Ubuntu Mepis
Posts: 34

Original Poster
Rep: Reputation: 15
Try, try again

Thanks for your help. I think I'm gonna bail on this OS though. It looks like SME is a little too paranoid for me. I've read through a lot of the documentation, but still no success. Kinda reminds me of my experience with RedWall. I've done fine with some of the larger ones... RedHat7, OpenSuse, and now Ubuntu on another server. But I'd like to find a server distro with a smaller footprint. I was thinking about ClarkConnect... but I don't want to back myself into a corner of possibly having to pay for the OS. I've also considered White Hat, but it looks like it's 4 CD's. Now I've been thinking to give Annvix a try. Anyway, it seems to me that I could have something up and running before I get SME figured out.

If anyone knows of something comparable...
 
Old 06-24-2009, 07:27 PM   #7
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Before you ditch it, it seems your sshd fails to start properly. If there is nothing in the logs that seem relevant you could run it manually from the commandline with the switches you usually run and supply "-d" you get debug level output. If that doesn't show any clues you can add up to a total of three "-d" switches for maximum verbosity.
 
Old 06-29-2009, 07:18 AM   #8
r44astrogreene
LQ Newbie
 
Registered: Feb 2006
Location: Sarasota Florida
Distribution: mandrke 10.1
Posts: 1

Rep: Reputation: 0
secure shell

I use sme I set up secure shell but it's been a while, you probably all ready know you cannot change parameters in files you have to create a file with the changes and the use the expand function. I can not tell how it has been to long but go to the sme forums or google sme secure shell or what and you'll find the answer. do not give up sme is a great server and there is a lot of support. But there is a learning curve.
Good luck
Bill
 
  


Reply

Tags
sme



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is On
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
SSH-problem when connecting through puuty error says "No supported authentication met satya kiran Linux - Software 2 06-20-2008 02:07 AM
SSH Keybased authentication for "root" user on linux. adastane Linux - Networking 2 12-13-2007 03:57 AM
"mythtv-setup" giving "Session management error: Authentication Rejected" Mitchua Ubuntu 0 10-09-2005 04:32 PM
ssh - No supported authentication methods rajah9 Linux - Networking 4 08-19-2005 01:59 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - General

All times are GMT -5. The time now is 03:36 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration