SOLVED SSH Setup Difficulty

Status
Not open for further replies.

{HD}

Dabbler
Joined
Oct 30, 2016
Messages
48
I am having trouble getting my SSH KEYs setup again. I had it working with an old user that is now gone. I am thinking I am setting up the new user the same way. I have posted, what I think to be, all the relevant information.

I am going to post data that will not be used for the final config...but for this post I will be posting private data!

I have a user 'TestSSH' with 'home directory' in "Tank" I believe the users 'auth key' permissions are correct.
Code:
-rwx------+ 1 TestSSH  TestSSH   138B Nov  8 17:04 authorized_keys 

I have the users SSH Public Key pasted in the user setup screen
Code:
ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAD8IK8h0tly/ZMGeW26NBHZAjnNVNnkwasiFFp53BqJ7N08WK4Ud5DzL2Tpaf80EXeUdnLWzHyKJ7H5gTQI1uJE= rsa-key-20161108

This is the contents of my Private500.ppk file!(I know this is too short and private...Only for testing)
Code:
PuTTY-User-Key-File-2: ssh-rsa
Encryption: aes256-cbc
Comment: rsa-key-20161108
Public-Lines: 2
AAAAB3NzaC1yc2EAAAABJQAAAD8IK8h0tly/ZMGeW26NBHZAjnNVNnkwasiFFp53
BqJ7N08WK4Ud5DzL2Tpaf80EXeUdnLWzHyKJ7H5gTQI1uJE=
Private-Lines: 4
59Hmr+HeB5LOytnE+QHmTumfsE+53A9kKWp0b5V8FDCmcPgH5lkoVL4Ps1AYonfi
rsrb2J0KpqvdIlbkEWRMHoiTKOdCRrnlzPeTtR61jjdK+4X7kf/Q2bls3BsqYdQ1
4AHeX9m7WbsnYo3LdbywUZEHs8zyV3WDXEta3Re/2oQTMJoD/vVtm9MvTV+RCyBg
H/rhya6UPERkBwjb0z4b3/lJH7hFO9h9RQlZOlYynfE=
Private-MAC: 9cb46f8389bf05c0a9c18a401242c0677995b7a9

When I try to connect via putty.exe I get a
Code:
Disconnected: No supported authentication methods available (server sent: publickey)
Server refused our key

Putty Event Log:
Code:
2016-11-08 14:24:19   Offered public key
2016-11-08 14:24:19   Server refused our key
2016-11-08 14:24:19   Disconnected: No supported authentication methods available (server sent: publickey)

FreeNAS Console output
Code:
Nov  8 17:24:28 freenas sshd[56974]: error: Received disconnect from 10.1.10.15 port 50128:14: No supported authentication methods available [preauth

ssh -v TestSSH@FreeNas
Code:
debug1: permanently_set_uid: 0/0																									
debug1: Fssh_key_load_public: No such file or directory																			
debug1: identity file /root/.ssh/id_rsa type -1																					
debug1: Fssh_key_load_public: No such file or directory																			
debug1: identity file /root/.ssh/id_rsa-cert type -1																				
debug1: Fssh_key_load_public: No such file or directory																			
debug1: identity file /root/.ssh/id_dsa type -1																					
debug1: Fssh_key_load_public: No such file or directory																			
debug1: identity file /root/.ssh/id_dsa-cert type -1																				
debug1: Fssh_key_load_public: No such file or directory																			
debug1: identity file /root/.ssh/id_ecdsa type -1																				  
debug1: Fssh_key_load_public: No such file or directory																			
debug1: identity file /root/.ssh/id_ecdsa-cert type -1																			
debug1: Fssh_key_load_public: No such file or directory																			
debug1: identity file /root/.ssh/id_ed25519 type -1																				
debug1: Fssh_key_load_public: No such file or directory																			
debug1: identity file /root/.ssh/id_ed25519-cert type -1																			
debug1: Enabling compatibility mode for protocol 2.0																				
debug1: Local version string SSH-2.0-OpenSSH_7.2 FreeBSD-20160310																  
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2 FreeBSD-20160310										  
debug1: match: OpenSSH_7.2 FreeBSD-20160310 pat OpenSSH* compat 0x04000000														
debug1: Authenticating to FreeNAS.local:22 as 'TestSSH'																		
debug1: SSH2_MSG_KEXINIT sent																									  
debug1: SSH2_MSG_KEXINIT received																								  
debug1: kex: algorithm: curve25519-sha256@libssh.org																				
debug1: kex: host key algorithm: ecdsa-sha2-nistp256																				
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none								
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none								
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY																						  
debug1: Server host key: 'this data feels private'
DNS lookup error: general failure																								  
debug1: Host 'FreeNAS.local' is known and matches the ECDSA host key.															
debug1: Found key in /root/.ssh/known_hosts:1																					  
debug1: rekey after 134217728 blocks																								
debug1: SSH2_MSG_NEWKEYS sent																									  
debug1: expecting SSH2_MSG_NEWKEYS																								
debug1: rekey after 134217728 blocks																								
debug1: SSH2_MSG_NEWKEYS received																								  
debug1: SSH2_MSG_EXT_INFO received																								
debug1: Fssh_kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>														
debug1: SSH2_MSG_SERVICE_ACCEPT received																							
debug1: Authentications that can continue: publickey																				
debug1: Next authentication method: publickey																					  
debug1: Trying private key: /root/.ssh/id_rsa																					  
debug1: Trying private key: /root/.ssh/id_dsa																					  
debug1: Trying private key: /root/.ssh/id_ecdsa																					
debug1: Trying private key: /root/.ssh/id_ed25519																				  
debug1: No more authentication methods to try.																					
Permission denied (publickey).


I have seen many people talk about the .ssh folders permissions but I think they are set correctly. Do you guys see anything that is causing the issue? I can logon via 'password' when I enable that feature in SSH Configure...
 
Last edited:

{HD}

Dabbler
Joined
Oct 30, 2016
Messages
48
I feel like I have made some progress my errors now read
Code:
Authenticating with public key "rsa-key-20161108"
Server refused public-key signature despite accepting key!
 

{HD}

Dabbler
Joined
Oct 30, 2016
Messages
48
I was receiving help via IRC:
It ended up being a permissions issue in addition to a keyfile length issue.

I was using a wildly short key file of 500 bits just so I could post it above and not have it be crazy long in the forum...It appears that there is a freenas min len

I eneded up creating a new dataset with unix permissions and making a new user with the home directory in the new unix dataset

after screwing around with putty and puttygen and freenas for a bit I got them all talking nicely and BOOM! it worked.
 
Status
Not open for further replies.
Top