LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Software
User Name
Password
Linux - Software This forum is for Software issues.
Having a problem installing a new program? Want to know which application is best for the job? Post your question in this forum.

Notices


Reply
  Search this Thread
Old 01-03-2014, 01:02 PM   #1
Predatorian
Member
 
Registered: Mar 2008
Location: currently, where ever the army takes me
Distribution: Debian Lenny/Ubuntu or Arch Linux
Posts: 145

Rep: Reputation: 28
Fresh install of CentOS 6.4 not allowing user or root SSH access


Before, earlier this year, I was able to install CentOS 6.4 Minimal in Virtualbox, set up a Host-Only interface and ssh into the VM using the root account. However, after having a new harddrive installed due to a power failure, I had to recreate the VM. So I installed the latest Virtualbox, v4.3.4r91027, and reinstall the CentOS 6.4 Minimal. Now, I cannot SSH into the VM with either the root account, or the user account I created and explicitly gave both users

AllowUsers

access in the /etc/ssh/sshd_config as well as changing the PermitRootLogin yes. Still to no avail, and many reinstalls, and trying CentOS 6.5, still nothing has changed, and most answers I found are all different than what I'm looking for. Below is the contents of my /etc/ssh/sshd_config/

Code:
#	$OpenBSD: sshd_config,v 1.80 2008/07/02 02:24:18 djm Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# Disable legacy (protocol version 1) support in the server for new
# installations. In future the default will change to require explicit
# activation of protocol 1
Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile	.ssh/authorized_keys
#AuthorizedKeysCommand none
#AuthorizedKeysCommandRunAs nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
#KerberosUseKuserok yes

# GSSAPI options
#GSSAPIAuthentication no
GSSAPIAuthentication yes
#GSSAPICleanupCredentials yes
GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing, 
# and session processing. If this is enabled, PAM authentication will 
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
#UsePAM no
UsePAM yes

# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no
#ChrootDirectory none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem	sftp	/usr/libexec/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#	X11Forwarding no
#	AllowTcpForwarding no
#	ForceCommand cvs server
AllowUsers pred root
Here is the verbose output from trying to ssh into the box.

Code:
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host '192.254.156.200' is known and matches the RSA host key.
debug1: Found key in /home/PD028300/.ssh/known_hosts:9
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,gssapi-with-mic,password
debug1: Next authentication method: publickey
debug1: Trying private key: /home/PD028300/.ssh/id_rsa
debug1: Trying private key: /home/PD028300/.ssh/id_dsa
debug1: Next authentication method: password
pred@192.254.156.200's password:
debug1: Authentications that can continue: publickey,gssapi-with-mic,password
Permission denied, please try again.
From looking at that, it doesn't seem to be a firewall issue, and still, I did a "sudo iptables -F" just to try it, and nothing different. Then I tried "setenforce 0" and nothing changed still. Then I thought, maybe I'm just typing my password wrong, but I have been copying and pasting it and even tried changing it in the GUI window then SSHing into the VM. If you have any other ideas, and required information, let me know.
 
Old 01-03-2014, 01:20 PM   #2
lleb
Senior Member
 
Registered: Dec 2005
Location: Florida
Distribution: CentOS/Fedora/Pop!_OS
Posts: 2,983

Rep: Reputation: 551Reputation: 551Reputation: 551Reputation: 551Reputation: 551Reputation: 551
what does ssh -v show?

also never disable SELinux, set it to permissive mode, and by default both SELinux and IPTables will block ssh connections in CentOS 6.4 and newer.

set SELinux to permissive, reboot, add the following rule for IPTables as well as post the results of ssh -v

Code:
ACCEPT     tcp  --  anywhere             anywhere            state NEW tcp dpt:ssh
in your /etc/sysconfig/iptables it will look like the following:

Code:
## port 22 for ssh connection
-A INPUT -m state --state NEW -m tcp -p tcp --dport 22 -j ACCEPT
 
Old 01-03-2014, 03:47 PM   #3
Predatorian
Member
 
Registered: Mar 2008
Location: currently, where ever the army takes me
Distribution: Debian Lenny/Ubuntu or Arch Linux
Posts: 145

Original Poster
Rep: Reputation: 28
Quote:
Originally Posted by lleb View Post
what does ssh -v show?
The output from above is the verbose output from the SSH attempt.
Code:
$ ssh -v pred@192.254.156.200
OpenSSH_5.4p1, OpenSSL 1.0.0 29 Mar 2010
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Connecting to 192.254.156.200 [192.254.156.200] port 22.
debug1: Connection established.
debug1: identity file /home/PD028300/.ssh/id_rsa type -1
debug1: identity file /home/PD028300/.ssh/id_rsa-cert type -1
debug1: identity file /home/PD028300/.ssh/id_dsa type -1
debug1: identity file /home/PD028300/.ssh/id_dsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_4.3
debug1: match: OpenSSH_4.3 pat OpenSSH_4*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.4
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host '192.254.156.200' is known and matches the RSA host key.
debug1: Found key in /home/PD028300/.ssh/known_hosts:9
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,gssapi-with-mic,password
debug1: Next authentication method: publickey
debug1: Trying private key: /home/PD028300/.ssh/id_rsa
debug1: Trying private key: /home/PD028300/.ssh/id_dsa
debug1: Next authentication method: password
pred@192.254.156.200's password:
debug1: Authentications that can continue: publickey,gssapi-with-mic,password
Permission denied, please try again.
pred@192.254.156.200's password:
debug1: Authentications that can continue: publickey,gssapi-with-mic,password
Permission denied, please try again.
pred@192.254.156.200's password:
debug1: Authentications that can continue: publickey,gssapi-with-mic,password
debug1: No more authentication methods to try.
Permission denied (publickey,gssapi-with-mic,password).
Quote:
Originally Posted by lleb View Post
also never disable SELinux, set it to permissive mode, and by default both SELinux and IPTables will block ssh connections in CentOS 6.4 and newer.

set SELinux to permissive, reboot, add the following rule for IPTables as well as post the results of ssh -v
I set SELinux to permissive, and still no dice.

Quote:
Originally Posted by lleb View Post
Code:
ACCEPT     tcp  --  anywhere             anywhere            state NEW tcp dpt:ssh
This is the output of sudo iptables -L

Code:
$ sudo iptables -L
Chain INPUT (policy ACCEPT)
target     prot opt source               destination         
ACCEPT     all  --  anywhere             anywhere            state RELATED,ESTABLISHED 
ACCEPT     icmp --  anywhere             anywhere            
ACCEPT     all  --  anywhere             anywhere            
ACCEPT     tcp  --  anywhere             anywhere            state NEW tcp dpt:ssh 
REJECT     all  --  anywhere             anywhere            reject-with icmp-host-prohibited 

Chain FORWARD (policy ACCEPT)
target     prot opt source               destination         
REJECT     all  --  anywhere             anywhere            reject-with icmp-host-prohibited 

Chain OUTPUT (policy ACCEPT)
target     prot opt source               destination
I believe the firewall is already setup for what you request, would I still need to perform that command?

Quote:
Originally Posted by lleb View Post
in your /etc/sysconfig/iptables it will look like the following:

Code:
## port 22 for ssh connection
-A INPUT -m state --state NEW -m tcp -p tcp --dport 22 -j ACCEPT

Last edited by Predatorian; 01-03-2014 at 03:57 PM.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Trying to set up a static ip so I can ssh in using putty on fresh centos 6.3 install Xitherius Linux - Networking 3 01-28-2013 04:53 PM
How Do I bypass an application login screen and get root access to install fresh... alfredvelez Linux - Newbie 1 05-19-2010 11:05 AM
Fresh 12.1 Install. X Starts in Root, not as user bowie Slackware 5 07-14-2008 09:38 PM
GFTP allowing Root access to an FTP user scottpioso Red Hat 2 01-07-2004 06:20 PM
Anyway to use rsync ssh without allowing root access? ifm Linux - Security 0 06-12-2002 01:01 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Software

All times are GMT -5. The time now is 05:02 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration