2017-01-16 3 views
1

Я пытаюсь настроить SSH-аутентификацию на частном сервере, хотя, несмотря на то, что я прошел через большинство руководств (что сводится к: генерации пары ключей rsa, открытого ключа кошки в server authorized_keys, chmod 600 aurhotized keys, chmod 700 .ssh folder, setup ssh_config и go).Вход отказался от root через ssh

В данный момент это моя установка (ssh_config):

Host * 
PasswordAuthentication yes 
PermitRootLogin without-password 
StrictModes no 
# ForwardAgent no 
# ForwardX11 no 
# ForwardX11Trusted yes 
# RhostsRSAAuthentication no 
# RSAAuthentication yes 
# PasswordAuthentication yes 
# HostbasedAuthentication no 
# GSSAPIAuthentication no 
# GSSAPIDelegateCredentials no 
# GSSAPIKeyExchange no 
# GSSAPITrustDNS no 
# BatchMode no 
# CheckHostIP yes 
# AddressFamily any 
# ConnectTimeout 0 
# StrictHostKeyChecking ask 
# IdentityFile ~/.ssh/identity 
# IdentityFile ~/.ssh/id_rsa 
# IdentityFile ~/.ssh/id_dsa 
# IdentityFile ~/.ssh/id_ecdsa 
# IdentityFile ~/.ssh/id_ed25519 
# Port 22 
# Protocol 2 
# Cipher 3des 
# Ciphers aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc 
# MACs hmac-md5,hmac-sha1,[email protected],hmac-ripemd160 
# EscapeChar ~ 
# Tunnel no 
# TunnelDevice any:any 
# PermitLocalCommand no 
# VisualHostKey no 
# ProxyCommand ssh -q -W %h:%p gateway.example.com 
# RekeyLimit 1G 1h 
    SendEnv LANG LC_* 
    HashKnownHosts yes 
    GSSAPIAuthentication yes 
    GSSAPIDelegateCredentials no 

(выход из Sshd -d)

debug1: sshd version OpenSSH_7.2, OpenSSL 1.0.2g 1 Mar 2016 
debug1: private host key #0: <key0> 
debug1: private host key #1: <key1> 
debug1: private host key #2: <key2> 
debug1: private host key #3: <key3> 
debug1: rexec_argv[0]='/usr/sbin/sshd' 
debug1: rexec_argv[1]='-d' 
debug1: Set /proc/self/oom_score_adj from 0 to -1000 
debug1: Bind to port 22 on 0.0.0.0. 
Server listening on 0.0.0.0 port 22. 
debug1: Bind to port 22 on ::. 
Server listening on :: port 22. 
debug1: Server will not fork when running in debugging mode. 
debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8 
debug1: inetd sockets after dupping: 3, 3 
Connection from <ip-client> port 51229 on <ip-server> port 22 
debug1: Client protocol version 2.0; client software version OpenSSH_7.3 
debug1: match: OpenSSH_7.3 pat OpenSSH* compat 0x04000000 
debug1: Enabling compatibility mode for protocol 2.0 
debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1 
debug1: permanently_set_uid: 107/65534 [preauth] 
debug1: list_hostkey_types: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth] 
debug1: SSH2_MSG_KEXINIT sent [preauth] 
debug1: SSH2_MSG_KEXINIT received [preauth] 
debug1: kex: algorithm: [email protected] [preauth] 
debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] 
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none [preauth] 
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none [preauth] 
debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] 
debug1: rekey after 134217728 blocks [preauth] 
debug1: SSH2_MSG_NEWKEYS sent [preauth] 
debug1: expecting SSH2_MSG_NEWKEYS [preauth] 
debug1: rekey after 134217728 blocks [preauth] 
debug1: SSH2_MSG_NEWKEYS received [preauth] 
debug1: KEX done [preauth] 
debug1: userauth-request for user root service ssh-connection method none [preauth] 
debug1: attempt 0 failures 0 [preauth] 
debug1: PAM: initializing for "root" 
debug1: PAM: setting PAM_RHOST to "<ip-client>" 
debug1: PAM: setting PAM_TTY to "ssh" 
debug1: userauth-request for user root service ssh-connection method publickey [preauth] 
debug1: attempt 1 failures 0 [preauth] 
debug1: userauth_pubkey: test whether pkalg/pkblob are acceptable for RSA SHA256:N8vfYcI48gJ/9FlB8lXEkrKcZQvQ5EOOztKWHPzxkI [preauth] 
debug1: temporarily_use_uid: 0/0 (e=0/0) 
debug1: trying public key file /root/.ssh/authorized_keys 
debug1: fd 4 clearing O_NONBLOCK 
debug1: matching key found: file /root/.ssh/authorized_keys, line 1 RSA SHA256:N8vfYcI48gJ/9FlB8lXEkrKcZQvQ5EOOzFtWHPzxkI 
debug1: restore_uid: 0/0 
Postponed publickey for root from <ip-client> port 51229 ssh2 [preauth] 
debug1: userauth-request for user root service ssh-connection method publickey [preauth] 
debug1: attempt 2 failures 0 [preauth] 
debug1: temporarily_use_uid: 0/0 (e=0/0) 
debug1: trying public key file /root/.ssh/authorized_keys 
debug1: fd 4 clearing O_NONBLOCK 
debug1: matching key found: file /root/.ssh/authorized_keys, line 1 RSA SHA256:N8vfYcI48gJ/9FlB8lXEkrKcZQvQ5EOOzFtWHPzxkI 
debug1: restore_uid: 0/0 
ROOT LOGIN REFUSED FROM <ip-client> 
Failed publickey for root from <ip-client> port 51229 ssh2: RSA SHA256:N8vfYcI48gJ/9FlB8lXEkrKcZQvQ5EOOzFtKWHPzkI 
ROOT LOGIN REFUSED FROM <ip-client> [preauth] 

(выход из попытки входа -vvv)

OpenSSH_7.3p1, OpenSSL 1.0.2j 26 Sep 2016 
debug1: Reading configuration data /etc/ssh/ssh_config 
debug2: resolving "<hostname>" port 22 
debug2: ssh_connect_direct: needpriv 0 
debug1: Connecting to <hostname> [<server_ip>] port 22. 
debug1: Connection established. 
debug1: identity file dragonflame type 1 
debug1: key_load_public: No such file or directory 
debug1: identity file dragonflame-cert type -1 
debug1: Enabling compatibility mode for protocol 2.0 
debug1: Local version string SSH-2.0-OpenSSH_7.3 
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.1 
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.1 pat OpenSSH* compat 0x04000000 
debug2: fd 3 setting O_NONBLOCK 
debug1: Authenticating to <hostname>:22 as 'root' 
debug3: hostkeys_foreach: reading file "<user_path>.ssh/known_hosts" 
debug3: record_hostkey: found key type ECDSA in file <user_path>.ssh/known_hosts:2 
debug3: load_hostkeys: loaded 1 keys from <hostname> 
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521 
debug3: send packet: type 20 
debug1: SSH2_MSG_KEXINIT sent 
debug3: receive packet: type 20 
debug1: SSH2_MSG_KEXINIT received 
debug2: local client KEXINIT proposal 
debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c 
debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa 
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc 
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc 
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: compression ctos: none,[email protected],zlib 
debug2: compression stoc: none,[email protected],zlib 
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal 
debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1 
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] 
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] 
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: compression ctos: none,[email protected] 
debug2: compression stoc: none,[email protected] 
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: [email protected] 
debug1: kex: host key algorithm: ecdsa-sha2-nistp256 
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none 
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none 
debug3: send packet: type 30 
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY 
debug3: receive packet: type 31 
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:fhpfMHmWqXoSHcM3rdkwMDFpb8pxIZnTqSo6IKpIqnw 
debug3: hostkeys_foreach: reading file "<user_path>.ssh/known_hosts" 
debug3: record_hostkey: found key type ECDSA in file <user_path>.ssh/known_hosts:2 
debug3: load_hostkeys: loaded 1 keys from <hostname> 
debug3: hostkeys_foreach: reading file "<user_path>.ssh/known_hosts" 
debug3: record_hostkey: found key type ECDSA in file <user_path>.ssh/known_hosts:2 
debug3: load_hostkeys: loaded 1 keys from <server_ip> 
debug1: Host '<hostname>' is known and matches the ECDSA host key. 
debug1: Found key in <user_path>.ssh/known_hosts:2 
debug3: send packet: type 21 
debug2: set_newkeys: mode 1 
debug1: rekey after 134217728 blocks 
debug1: SSH2_MSG_NEWKEYS sent 
debug1: expecting SSH2_MSG_NEWKEYS 
debug3: receive packet: type 21 
debug2: set_newkeys: mode 0 
debug1: rekey after 134217728 blocks 
debug1: SSH2_MSG_NEWKEYS received 
debug2: key: dragonflame (0x60006bcb0), explicit 
debug3: send packet: type 5 
debug3: receive packet: type 7 
debug1: SSH2_MSG_EXT_INFO received 
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512> 
debug3: receive packet: type 6 
debug2: service_accept: ssh-userauth 
debug1: SSH2_MSG_SERVICE_ACCEPT received 
debug3: send packet: type 50 
debug3: receive packet: type 51 
debug1: Authentications that can continue: publickey,password 
debug3: start over, passed a different list publickey,password 
debug3: preferred publickey,keyboard-interactive,password 
debug3: authmethod_lookup publickey 
debug3: remaining preferred: keyboard-interactive,password 
debug3: authmethod_is_enabled publickey 
debug1: Next authentication method: publickey 
debug1: Offering RSA public key: dragonflame 
debug3: send_pubkey_test 
debug3: send packet: type 50 
debug2: we sent a publickey packet, wait for reply 
debug3: receive packet: type 60 
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279 
debug2: input_userauth_pk_ok: fp SHA256:N8vfYcI48gJ/9FlB8lXEkrKcZQvQ5EOOzFtKWHPzxkI 
debug3: sign_and_send_pubkey: RSA SHA256:N8vfYcI48gJ/9FlB8lXEkrKcZQvQ5EOOzFtKWHPzxkI 
debug3: send packet: type 50 
debug3: receive packet: type 51 
debug1: Authentications that can continue: publickey,password 
debug2: we did not send a packet, disable method 
debug3: authmethod_lookup password 
debug3: remaining preferred: ,password 
debug3: authmethod_is_enabled password 
debug1: Next authentication method: password 

(выход из ls -alF .ssh)

ls -alF .ssh 
total 12 
drwx------ 2 root root 4096 Jan 16 15:01 ./ 
drwx------ 10 root root 4096 Jan 16 04:26 ../ 
-rw------- 1 root root 405 Jan 16 15:00 authorized_keys 

Есть ли что-то очевидное, что мне не хватает? Есть идеи?

Заранее благодарен!

+0

Я хочу, чтобы это было только для root, у других пользователей все равно должна быть аутентификация по паролю. В любом случае, как и ожидалось, сначала он пытается открыть открытый ключ, но по какой-то причине ему отказывают, даже если он найден –

+0

Stackoverflow - это помощь при разработке программного обеспечения. Вы должны рассмотреть вопрос об этом на [sf] или [unix.se]. – Kenster

ответ

4

Редактировать файл sshd_config. Изменить параметр «PermitRootLogin» на «Да».

PermitRootLogin=yes 

Перезапустите службу ssh.

+0

насколько я могу видеть, что в ssh-конфигурациях нет = в настройках ssh, а настройка yes дала бы пароль для root, который не то, что я хочу. –

+0

Вы не уточнили свою проблему должным образом. Предполагая, что «Логин отказался от root via ssh», я ответил на этот вопрос. Пожалуйста, будьте конкретны. –

Смежные вопросы