WelcomeWelcome | FAQFAQ | DownloadsDownloads | WikiWiki

Author Topic: [SOLVED] SSH access denied error  (Read 6555 times)

Offline remus

  • Sr. Member
  • ****
  • Posts: 371
[SOLVED] SSH access denied error
« on: December 13, 2011, 03:18:27 AM »
HI all,

I'm running tinycore 4.1 and have run into an odd problem.

I normally ssh in from windows with the tc user, which has a persistent password set with no problem.

I just created a few new users for samba, and thought I'd try to ssh in with one of them for the hell of it, and got an access denied error.

Heres the putty window dialog
Code: [Select]
login as: jeanette
jeanette@192.168.2.128's password:
Access denied

Got some more details here with the -v switch, sorry its not complete, putty has some output cache limit it seems

Code: [Select]
debug1: Next authentication method: password
jeanette@localhost's password:
debug3: packet_send2: adding 48 (len 62 padlen 18 extra_pad 64)
debug2: we sent a password packet, wait for reply
debug1: Authentications that can continue: publickey,password,keyboard-interactive
Permission denied, please try again.
jeanette@localhost's password:
debug3: packet_send2: adding 48 (len 62 padlen 18 extra_pad 64)
debug2: we sent a password packet, wait for reply
debug1: Authentications that can continue: publickey,password,keyboard-interactive
Permission denied, please try again.
jeanette@localhost's password:
debug3: packet_send2: adding 48 (len 62 padlen 18 extra_pad 64)
debug2: we sent a password packet, wait for reply
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Permission denied (publickey,password,keyboard-interactive).
tc@box:/var/log$ clear
tc@box:/var/log$ ssh -vv -l jeanette localhost
OpenSSH_5.8p1, OpenSSL 0.9.8r 8 Feb 2011
debug1: Reading configuration data /usr/local/etc/ssh/ssh_config
debug2: ssh_connect: needpriv 0
debug1: Connecting to localhost [127.0.0.1] port 22.
debug1: Connection established.
debug1: identity file /home/tc/.ssh/id_rsa type -1
debug1: identity file /home/tc/.ssh/id_rsa-cert type -1
debug1: identity file /home/tc/.ssh/id_dsa type -1
debug1: identity file /home/tc/.ssh/id_dsa-cert type -1
debug1: identity file /home/tc/.ssh/id_ecdsa type -1
debug1: identity file /home/tc/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.8
debug1: match: OpenSSH_5.8 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.8
debug2: fd 3 setting O_NONBLOCK
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_setup: found hmac-md5
debug1: kex: server->client aes128-ctr hmac-md5 none
debug2: mac_setup: found hmac-md5
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ECDSA db:5d:1c:ac:2c:8c:cc:cb:21:8f:b8:19:c5:6e:2d:4e
debug1: Host 'localhost' is known and matches the ECDSA host key.
debug1: Found key in /home/tc/.ssh/known_hosts:1
debug1: ssh_ecdsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/tc/.ssh/id_rsa ((nil))
debug2: key: /home/tc/.ssh/id_dsa ((nil))
debug2: key: /home/tc/.ssh/id_ecdsa ((nil))
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Next authentication method: publickey
debug1: Trying private key: /home/tc/.ssh/id_rsa
debug1: Trying private key: /home/tc/.ssh/id_dsa
debug1: Trying private key: /home/tc/.ssh/id_ecdsa
debug2: we did not send a packet, disable method
debug1: Next authentication method: keyboard-interactive
debug2: userauth_kbdint
debug2: we sent a keyboard-interactive packet, wait for reply
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug2: we did not send a packet, disable method
debug1: Next authentication method: password
jeanette@localhost's password:
debug2: we sent a password packet, wait for reply
debug1: Authentications that can continue: publickey,password,keyboard-interactive
Permission denied, please try again.
jeanette@localhost's password:
debug2: we sent a password packet, wait for reply
debug1: Authentications that can continue: publickey,password,keyboard-interactive
Permission denied, please try again.
jeanette@localhost's password:
debug2: we sent a password packet, wait for reply
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Permission denied (publickey,password,keyboard-interactive).
tc@box:/var/log$
tc@box:/var/log$ clear
tc@box:/var/log$ ssh -v -l jeanette localhost
OpenSSH_5.8p1, OpenSSL 0.9.8r 8 Feb 2011
debug1: Reading configuration data /usr/local/etc/ssh/ssh_config
debug1: Connecting to localhost [127.0.0.1] port 22.
debug1: Connection established.
debug1: identity file /home/tc/.ssh/id_rsa type -1
debug1: identity file /home/tc/.ssh/id_rsa-cert type -1
debug1: identity file /home/tc/.ssh/id_dsa type -1
debug1: identity file /home/tc/.ssh/id_dsa-cert type -1
debug1: identity file /home/tc/.ssh/id_ecdsa type -1
debug1: identity file /home/tc/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.8
debug1: match: OpenSSH_5.8 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.8
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ECDSA db:5d:1c:ac:2c:8c:cc:cb:21:8f:b8:19:c5:6e:2d:4e
debug1: Host 'localhost' is known and matches the ECDSA host key.
debug1: Found key in /home/tc/.ssh/known_hosts:1
debug1: ssh_ecdsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Next authentication method: publickey
debug1: Trying private key: /home/tc/.ssh/id_rsa
debug1: Trying private key: /home/tc/.ssh/id_dsa
debug1: Trying private key: /home/tc/.ssh/id_ecdsa
debug1: Next authentication method: keyboard-interactive
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Next authentication method: password
jeanette@localhost's password:
debug1: Authentications that can continue: publickey,password,keyboard-interactive
Permission denied, please try again.
jeanette@localhost's password:
debug1: Authentications that can continue: publickey,password,keyboard-interactive
Permission denied, please try again.
jeanette@localhost's password:
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: No more authentication methods to try.
Permission denied (publickey,password,keyboard-interactive).
tc@box:/var/log$
tc@box:/var/log$ clear
tc@box:/var/log$ ssh -v -l jeanette localhost
OpenSSH_5.8p1, OpenSSL 0.9.8r 8 Feb 2011
debug1: Reading configuration data /usr/local/etc/ssh/ssh_config
debug1: Connecting to localhost [127.0.0.1] port 22.
debug1: Connection established.
debug1: identity file /home/tc/.ssh/id_rsa type -1
debug1: identity file /home/tc/.ssh/id_rsa-cert type -1
debug1: identity file /home/tc/.ssh/id_dsa type -1
debug1: identity file /home/tc/.ssh/id_dsa-cert type -1
debug1: identity file /home/tc/.ssh/id_ecdsa type -1
debug1: identity file /home/tc/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.8
debug1: match: OpenSSH_5.8 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.8
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ECDSA db:5d:1c:ac:2c:8c:cc:cb:21:8f:b8:19:c5:6e:2d:4e
debug1: Host 'localhost' is known and matches the ECDSA host key.
debug1: Found key in /home/tc/.ssh/known_hosts:1
debug1: ssh_ecdsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Next authentication method: publickey
debug1: Trying private key: /home/tc/.ssh/id_rsa
debug1: Trying private key: /home/tc/.ssh/id_dsa
debug1: Trying private key: /home/tc/.ssh/id_ecdsa
debug1: Next authentication method: keyboard-interactive
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Next authentication method: password
jeanette@localhost's password:
debug1: Authentications that can continue: publickey,password,keyboard-interactive
Permission denied, please try again.
« Last Edit: December 13, 2011, 09:58:24 PM by remus »
Live long and prosper.

Offline Rich

  • Administrator
  • Hero Member
  • *****
  • Posts: 11178
Re: SSH access denied error
« Reply #1 on: December 13, 2011, 05:38:32 AM »
Hi remus
Adding a user to Samba is not the same as adding a user to Tinycore. Samba maintains it's own
database of users separate from Linux.

Offline remus

  • Sr. Member
  • ****
  • Posts: 371
Re: SSH access denied error
« Reply #2 on: December 13, 2011, 03:55:16 PM »
Hi Rich,

I've added the user to tinycore, and checked they are in the /etc/passwd file.

Only the root user and tc user can ssh into the computer. I've made no changes to the ssh_config, and sshd_config files. They are stock.
Live long and prosper.

Offline remus

  • Sr. Member
  • ****
  • Posts: 371
Re: SSH access denied error
« Reply #3 on: December 13, 2011, 06:25:51 PM »
More information.

I have booted into tinycore linux with the noautologin boot code, so I could try using the new user name and password before the desktop loaded.

I type in the new users name and press enter.
I am prompted for the password and get the following error.
Code: [Select]
login: can't execute '/dev/null': Permission denied
This is how I created the user.

Code: [Select]
sudo groupadd office
sudo useradd -c "FirstName LastName" -m -g office jeanette
sudo passwd jeanette

Perhaps there is a problem with the way I created the user ?
Live long and prosper.

Offline ixbrian

  • Administrator
  • Sr. Member
  • *****
  • Posts: 436
Re: SSH access denied error
« Reply #4 on: December 13, 2011, 07:13:55 PM »
I think "useradd" is setting the shell to /dev/null by default which will prevent logging in through SSH.   You can verify this by looking at the last column in /etc/passwd. 

You can use the "-s /bin/sh" flag on useradd to set a shell.   You could also use the BusyBox "adduser" command with the "-s /bin/sh" flag to create the user. 

Offline remus

  • Sr. Member
  • ****
  • Posts: 371
Re: SSH access denied error
« Reply #5 on: December 13, 2011, 09:57:58 PM »
ixbrian:

Quote
You can verify this by looking at the last column in /etc/passwd
Yep it was /dev/null
I changed it to /bin/sh and the user account works fine now, I can ssh in :)

Thx for the tip about the -s switch, i'll use it in future.
Live long and prosper.