You are not logged in.

#1 2013-04-10 21:18:19

Vincent D
Member
From: France
Registered: 2012-04-12
Posts: 15

Impossible to connect to an ssh server with Mysecureshell

Hi,

I have a SSH server (openssh) with MySecureShell and fail2ban installed.

When I try to connect as an user whose shell is MySecureShell, I got "permission denied" (in terminal) or "critical error, impossible to connect" in filezilla. As soon as I replace /bin/MySecureShell by /bin/bash in /etc/passwd, I am able to connect. When I desactivate fail2ban, nothing changes. The problem is thus likely to come from MySecureShell.

I append my /etc/ssh/sshd_config:

#	$OpenBSD: sshd_config,v 1.89 2013/02/06 00:20:42 dtucker Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# The default requires explicit activation of protocol 1
#Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
PermitRootLogin no
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile	.ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing, 
# and session processing. If this is enabled, PAM authentication will 
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
PrintMotd no # pam does that
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation sandbox		# Default for new installations.
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem	sftp	/usr/lib/ssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#	X11Forwarding no
#	AllowTcpForwarding no
#	ForceCommand cvs server

and my /etc/ssh/sftp_config:

## MySecureShell Configuration File ##
#Default rules for everybody
<Default>
	GlobalDownload		0	#total speed download for all clients
					# o -> bytes   k -> kilo bytes   m -> mega bytes
	GlobalUpload		0	#total speed download for all clients (0 for unlimited)
	Download 		0	#limit speed download for each connection
	Upload 			0	#unlimit speed upload for each connection
	StayAtHome		true	#limit client to his home
	VirtualChroot		true	#fake a chroot to the home account
	LimitConnection		10	#max connection for the server sftp
	LimitConnectionByUser	10	#max connection for the account
	LimitConnectionByIP	10	#max connection by ip for the account
	Home			/home/$USER	#overrite home of the user but if you want you can use
						#	environment variable (ie: Home /home/$USER)
	IdleTimeOut		5m	#(in second) deconnect client is idle too long time
	ResolveIP		true	#resolve ip to dns
#	IgnoreHidden		true	#treat all hidden files as if they don't exist
#	DirFakeUser		true	#Hide real file/directory owner (just change displayed permissions)
#	DirFakeGroup		true	#Hide real file/directory group (just change displayed permissions)
#	DirFakeMode		0400	#Hide real file/directory rights (just change displayed permissions)
					#Add execution right for directory if read right is set
	HideNoAccess		true	#Hide file/directory which user has no access
#	MaxOpenFilesForUser	20	#limit user to open x files on same time
#	MaxWriteFilesForUser	10	#limit user to x upload on same time
#	MaxReadFilesForUser	10	#limit user to x download on same time
	DefaultRights		0666 0777	#Set default rights for new file and new directory
#	MinimumRights		0400 0700	#Set minimum rights for files and dirs

	ShowLinksAsLinks	false	#show links as their destinations
#	ConnectionMaxLife	1d	#limits connection lifetime to 1 day

#	Charset			"ISO-8859-15"	#set charset of computer
</Default>

#Rules only for group ftp
#<Group ftp>
#	Download	25 k/s
#	LogFile		/var/log/sftp-server_ftp.log	#Change logfile
#	ExpireDate	"2007-02-28 18:31:01"
#</Group>

#<Group sftp_administrator>
#	IsAdmin		true		#can admin the server
#	VirtualChroot	false		#you must disable chroot to have a full support of admin
#	StayAtHome	true
#	IdleTimeOut	0
#</Group>

#<Group old_client>
#	SftpProtocol		3	#force protocol SFTP
#	DisableAccount		true	#disable account
#</Group>

#Rules only for group ftpnolimit
#<Group ftpnolimit>
#	Download		0	#0 = unlimited
#	IdleTimeOut		0	#no timeout
#	DirFakeUser		false	#show real user on file/directory
#	DirFakeGroup		false	#show real group on file/directory
#	DirFakeMode		0	#show real rights on file/directory
#	MaxReadFilesForUser	0	#0 = unlimited but still have the restriction MaxOpenFilesForUser
#</Group>

#<IpRange 192.168.0.1-192.168.0.5>
#	ByPassGlobalDownload	true	#bypass GlobalDownload restriction
#	ByPassGlobalUpload	true	#bypass GlobalUpload restriction
#	Download		0
#	DisableAccount		false	#enable account
#	IdleTimeOut		0	#disable timeout
#	LimitConnectionByIP	0	#no limit
#</IpRange>

#<Group trusted_users>
#	Shell		/bin/tcsh	#give a shell access to TRUSTED clients !!!
#</Group>

#<VirtualHost *:22> 
#	DirFakeUser	false	#show real user on file/directory
#	DirFakeGroup	false	#show real group on file/directory
#	DirFakeMode	0	#show real rights on file/directory
#	HideNoAccess	false
#	IgnoreHidden	false
#</VirtualHost>

#Include /etc/my_sftp_config_file	#include this valid configuration file

My installation is up to date.

Please let me know if you need supplementary info.

Last edited by Vincent D (2013-04-15 09:54:06)

Offline

#2 2013-04-26 14:38:40

Gat
Member
Registered: 2012-06-06
Posts: 16

Re: Impossible to connect to an ssh server with Mysecureshell

I'm getting the same error, but without using MySecureShell. The problem occurs with any script being placed in user's home directory and specified in /etc/passwd instead of /bin/bash. It's possible for a user to log in to bash and then run the script, so it doesn't seem to be a file permission problem.

Vincent: did you try running something else or just MySecureShell?

Offline

#3 2013-04-26 14:45:28

Vincent D
Member
From: France
Registered: 2012-04-12
Posts: 15

Re: Impossible to connect to an ssh server with Mysecureshell

Gat wrote:

Vincent: did you try running something else or just MySecureShell?

I have just tried MySecureShell for now.

Gat wrote:

I'm getting the same error, but without using MySecureShell. The problem occurs with any script being placed in user's home directory and specified in /etc/passwd instead of /bin/bash. It's possible for a user to log in to bash and then run the script, so it doesn't seem to be a file permission problem.

Do you also get the "permission denied"?

My workaround is to purely remove MySecureShell, but this is not very safe.

Offline

#4 2013-04-26 14:49:14

tomk
Forum Fellow
From: Ireland
Registered: 2004-07-21
Posts: 9,839

Re: Impossible to connect to an ssh server with Mysecureshell

Vincent D wrote:

My workaround is to purely remove MySecureShell, but this is not very safe.

I don't know anything about MySecureShell, but why do you think ssh on its own is not very safe?

Offline

#5 2013-04-26 15:18:35

Vincent D
Member
From: France
Registered: 2012-04-12
Posts: 15

Re: Impossible to connect to an ssh server with Mysecureshell

tomk wrote:

I don't know anything about MySecureShell, but why do you think ssh on its own is not very safe?

The goal of MySecureShell is to prevent some users to use the command line: it prevents them from doing mistakes and if some intruder gets connected by these accounts, he cannot do anything. I do not know much about security, so that is just what I have read here and there.

Offline

#6 2013-04-28 13:12:01

Gat
Member
Registered: 2012-06-06
Posts: 16

Re: Impossible to connect to an ssh server with Mysecureshell

Vincent D wrote:
Gat wrote:

I'm getting the same error, but without using MySecureShell. The problem occurs with any script being placed in user's home directory and specified in /etc/passwd instead of /bin/bash. It's possible for a user to log in to bash and then run the script, so it doesn't seem to be a file permission problem.

Do you also get the "permission denied"?

My workaround is to purely remove MySecureShell, but this is not very safe.

Yes I'm also getting a permission denied error. I guess this might be something we need to set in PAM config, but I wasn't able to find it.

Offline

#7 2013-04-30 04:22:16

ub1quit33
Member
Registered: 2013-04-30
Posts: 58

Re: Impossible to connect to an ssh server with Mysecureshell

Does MySecureShell have logs you can paste the output for? Also, post samples of connection attempts from auth.log

Offline

#8 2013-05-17 09:14:28

Gat
Member
Registered: 2012-06-06
Posts: 16

Re: Impossible to connect to an ssh server with Mysecureshell

OK one way that worked for me was to set

UsePAM no

in /etc/ssh/sshd_config, but I'm not sure that doesn't compromise anything.

Offline

Board footer

Powered by FluxBB