F
F
fierfoxik2018-02-26 22:39:22
SSH
fierfoxik, 2018-02-26 22:39:22

Why doesn't it allow ssh?

Good time!
Set up ssh authentication

  1. With generated keys
  2. Added public key to authorized_keys
  3. Restarted ssh

And now it only allows ssh key access if I'm logged in with a password.
Ssh2 authorization is enabled in sshd_config
Here is what it says in the logs
Feb 26 18:41:28 vm-10cac6d0 sshd[10970]: PAM 5 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=xx.xx.xx user=root
Feb 26 18:41:28 vm-10cac6d0 sshd[10970]: PAM service(sshd) ignoring max retries; 6 > 3
Feb 26 18:41:31 vm-10cac6d0 sshd[10974]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=xx.xx.xx user=root
Feb 26 18:41:33 vm-10cac6d0 sshd[10974]: Failed password for root from xx.xx.xx port 45392 ssh2
upd:
sshd_config
# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile	%h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

Answer the question

In order to leave comments, you need to log in

1 answer(s)
S
Saboteur, 2018-02-27
@saboteur_kiev

Are you trying to connect as root? What for? Create your user and connect with it.
The root user often has additional settings that can prevent remote login, or he can have a blank password, which again is prohibited by policy.

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question