2016-03-04 2 views
1

Я пытаюсь настроить вход в открытый ключ с помощью ssh, что я сделал до этого без проблем. Однако на этот раз мне все еще приходит запрос на получение пароля, и я не знаю, почему. Я нашел множество решений этой проблемы, но никто из них, похоже, не применим ко мне.Ошибка при входе через publickey ssh

Вот как мой локальный настроен:

drwx------ 2 dave dave 4096 Mar 3 20:41 . 
drwx------ 20 dave dave 4096 Mar 3 19:52 .. 
-rw------- 1 dave dave 1675 Mar 3 20:12 id_rsa 
-rw-r--r-- 1 dave dave 385 Mar 3 20:12 id_rsa.pub 
-rw-r--r-- 1 dave dave 444 Mar 3 20:07 known_hosts 

Вот как мой удаленный хост настроен:

drwx------ 2 git git 4096 Mar 3 20:33 . 
drwxr-x--- 4 git git 4096 Mar 3 20:13 .. 
-rw------- 1 git git 770 Mar 3 20:41 authorized_keys 

Я пробую и соединиться с помощью следующей команды (для отладки):

ssh [email protected] -i ~/.ssh/id_rsa.pub -vvv -p 222 

сервер (в режиме отладки производит):

debug2: fd 4 setting O_NONBLOCK 
debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY 
debug1: Bind to port 222 on ::. 
Server listening on :: port 222. 
debug3: fd 5 is not O_NONBLOCK 
debug1: Server will not fork when running in debugging mode. 
debug3: send_rexec_state: entering fd = 8 config len 811 
debug3: ssh_msg_send: type 0 
debug3: send_rexec_state: done 
debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8 
debug1: inetd sockets after dupping: 3, 3 
Connection from 10.1.2.2 port 51832 on 10.2.1.1 port 222 
debug1: Client protocol version 2.0; client software version OpenSSH_6.9p1 Ubuntu-2ubuntu0.1 
debug1: match: OpenSSH_6.9p1 Ubuntu-2ubuntu0.1 pat OpenSSH* compat 0x04000000 
debug1: Enabling compatibility mode for protocol 2.0 
debug1: Local version string SSH-2.0-OpenSSH_6.7p1 Debian-5+deb8u1 
debug2: fd 3 setting O_NONBLOCK 
debug2: Network child is on pid 11031 
debug3: preauth child monitor started 
debug3: privsep user:group 107:65534 [preauth] 
debug1: permanently_set_uid: 107/65534 [preauth] 
debug1: list_hostkey_types: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519 [preauth] 
debug1: SSH2_MSG_KEXINIT sent [preauth] 
debug1: SSH2_MSG_KEXINIT received [preauth] 
debug2: kex_parse_kexinit: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1 [preauth] 
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519 [preauth] 
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],[email protected] [preauth] 
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],[email protected] [preauth] 
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] 
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] 
debug2: kex_parse_kexinit: none,[email protected] [preauth] 
debug2: kex_parse_kexinit: none,[email protected] [preauth] 
debug2: kex_parse_kexinit: [preauth] 
debug2: kex_parse_kexinit: [preauth] 
debug2: kex_parse_kexinit: first_kex_follows 0 [preauth] 
debug2: kex_parse_kexinit: reserved 0 [preauth] 
debug2: kex_parse_kexinit: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth] 
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-rsa,ssh-dss [preauth] 
debug2: kex_parse_kexinit: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] [preauth] 
debug2: kex_parse_kexinit: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] [preauth] 
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1,[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 [preauth] 
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1,[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 [preauth] 
debug2: kex_parse_kexinit: none,[email protected],zlib [preauth] 
debug2: kex_parse_kexinit: none,[email protected],zlib [preauth] 
debug2: kex_parse_kexinit: [preauth] 
debug2: kex_parse_kexinit: [preauth] 
debug2: kex_parse_kexinit: first_kex_follows 0 [preauth] 
debug2: kex_parse_kexinit: reserved 0 [preauth] 
debug1: kex: client->server [email protected] <implicit> none [preauth] 
debug1: kex: server->client [email protected] <implicit> none [preauth] 
debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] 
debug3: mm_key_sign entering [preauth] 
debug3: mm_request_send entering: type 6 [preauth] 
debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth] 
debug3: mm_request_receive_expect entering: type 7 [preauth] 
debug3: mm_request_receive entering [preauth] 
debug3: mm_request_receive entering 
debug3: monitor_read: checking request 6 
debug3: mm_answer_sign 
debug3: mm_answer_sign: signature 0x7fbe0707c550(99) 
debug3: mm_request_send entering: type 7 
debug2: monitor_read: 6 used once, disabling now 
debug2: kex_derive_keys [preauth] 
debug2: set_newkeys: mode 1 [preauth] 
debug1: SSH2_MSG_NEWKEYS sent [preauth] 
debug1: expecting SSH2_MSG_NEWKEYS [preauth] 
debug2: set_newkeys: mode 0 [preauth] 
debug1: SSH2_MSG_NEWKEYS received [preauth] 
debug1: KEX done [preauth] 
debug1: userauth-request for user git service ssh-connection method none [preauth] 
debug1: attempt 0 failures 0 [preauth] 
debug3: mm_getpwnamallow entering [preauth] 
debug3: mm_request_send entering: type 8 [preauth] 
debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth] 
debug3: mm_request_receive_expect entering: type 9 [preauth] 
debug3: mm_request_receive entering [preauth] 
debug3: mm_request_receive entering 
debug3: monitor_read: checking request 8 
debug3: mm_answer_pwnamallow 
debug2: parse_server_config: config reprocess config len 811 
debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1 
debug3: mm_request_send entering: type 9 
debug2: monitor_read: 8 used once, disabling now 
debug2: input_userauth_request: setting up authctxt for git [preauth] 
debug3: mm_start_pam entering [preauth] 
debug3: mm_request_send entering: type 100 [preauth] 
debug3: mm_inform_authserv entering [preauth] 
debug3: mm_request_send entering: type 4 [preauth] 
debug2: input_userauth_request: try method none [preauth] 
debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth] 
debug3: mm_request_receive entering 
debug3: monitor_read: checking request 100 
debug1: PAM: initializing for "git" 
debug1: PAM: setting PAM_RHOST to "10.1.2.2" 
debug1: PAM: setting PAM_TTY to "ssh" 
debug2: monitor_read: 100 used once, disabling now 
debug3: mm_request_receive entering 
debug3: monitor_read: checking request 4 
debug3: mm_answer_authserv: service=ssh-connection, style=, role= 
debug2: monitor_read: 4 used once, disabling now 
debug1: userauth-request for user git service ssh-connection method publickey [preauth] 
debug1: attempt 1 failures 0 [preauth] 
debug2: input_userauth_request: try method publickey [preauth] 
debug1: test whether pkalg/pkblob are acceptable [preauth] 
debug3: mm_key_allowed entering [preauth] 
debug3: mm_request_send entering: type 22 [preauth] 
debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth] 
debug3: mm_request_receive_expect entering: type 23 [preauth] 
debug3: mm_request_receive entering [preauth] 
debug3: mm_request_receive entering 
debug3: monitor_read: checking request 22 
debug3: mm_answer_keyallowed entering 
debug3: mm_answer_keyallowed: key_from_blob: 0x7fbe0707c2c0 
debug1: temporarily_use_uid: 1002/1002 (e=0/0) 
debug1: trying public key file /home/git/.ssh/authorized_keys 
debug1: fd 4 clearing O_NONBLOCK 
debug1: matching key found: file /home/git/.ssh/authorized_keys, line 1 RSA 9c:1a:ac:a7:a2:66:63:30:97:9d:02:28:4b:4e:5e:66 
debug1: restore_uid: 0/0 
debug3: mm_answer_keyallowed: key 0x7fbe0707c2c0 is allowed 
debug3: mm_request_send entering: type 23 
debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa [preauth] 
Postponed publickey for git from 10.1.2.2 port 51832 ssh2 [preauth] 

Это выход клиента:

OpenSSH_6.9p1 Ubuntu-2ubuntu0.1, OpenSSL 1.0.2d 9 Jul 2015 
debug1: Reading configuration data /etc/ssh/ssh_config 
debug1: /etc/ssh/ssh_config line 19: Applying options for * 
debug2: ssh_connect: needpriv 0 
debug1: Connecting to 10.2.1.1 [10.2.1.1] port 222. 
debug1: Connection established. 
debug1: identity file /home/dave/.ssh/id_rsa.pub type 1 
debug1: key_load_public: No such file or directory 
debug1: identity file /home/dave/.ssh/id_rsa.pub-cert type -1 
debug1: Enabling compatibility mode for protocol 2.0 
debug1: Local version string SSH-2.0-OpenSSH_6.9p1 Ubuntu-2ubuntu0.1 
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.7p1 Debian-5+deb8u1 
debug1: match: OpenSSH_6.7p1 Debian-5+deb8u1 pat OpenSSH* compat 0x04000000 
debug2: fd 3 setting O_NONBLOCK 

debug1: Authenticating to 10.2.1.1:222 as 'git' 
debug3: put_host_port: [10.2.1.1]:222 
debug3: hostkeys_foreach: reading file "/home/dave/.ssh/known_hosts" 
debug1: SSH2_MSG_KEXINIT sent 
debug1: SSH2_MSG_KEXINIT received 
debug2: kex_parse_kexinit: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-rsa,ssh-dss 
debug2: kex_parse_kexinit: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] 
debug2: kex_parse_kexinit: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] 
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1,[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1,[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 
debug2: kex_parse_kexinit: none,[email protected],zlib 
debug2: kex_parse_kexinit: none,[email protected],zlib 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1 
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519 
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],[email protected] 
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],[email protected] 
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 
debug2: kex_parse_kexinit: none,[email protected] 
debug2: kex_parse_kexinit: none,[email protected] 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug1: kex: server->client [email protected] <implicit> none 
debug1: kex: client->server [email protected] <implicit> none 
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY 
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:4t4CmmuHE5EwyaYDleCj9h99kxQTeJrLcNGOOC2wMAU 
debug3: put_host_port: [10.2.1.1]:222 
debug3: put_host_port: [10.2.1.1]:222 
debug3: hostkeys_foreach: reading file "/home/dave/.ssh/known_hosts" 
debug3: hostkeys_foreach: reading file "/home/dave/.ssh/known_hosts" 
debug1: checking without port identifier 
debug3: hostkeys_foreach: reading file "/home/dave/.ssh/known_hosts" 
debug3: record_hostkey: found key type ECDSA in file /home/dave/.ssh/known_hosts:1 
debug3: load_hostkeys: loaded 1 keys from 10.2.1.1 
debug1: Host '10.2.1.1' is known and matches the ECDSA host key. 
debug1: Found key in /home/dave/.ssh/known_hosts:1 
debug1: found matching key w/out port 
debug2: set_newkeys: mode 1 
debug1: SSH2_MSG_NEWKEYS sent 
debug1: expecting SSH2_MSG_NEWKEYS 
debug2: set_newkeys: mode 0 
debug1: SSH2_MSG_NEWKEYS received 
debug1: SSH2_MSG_SERVICE_REQUEST sent 
debug2: service_accept: ssh-userauth 
debug1: SSH2_MSG_SERVICE_ACCEPT received 
debug2: key: /home/dave/.ssh/id_rsa.pub (0x5571a91c1f60), explicit 
debug1: Authentications that can continue: publickey,password 
debug3: start over, passed a different list publickey,password 
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password 
debug3: authmethod_lookup publickey 
debug3: remaining preferred: keyboard-interactive,password 
debug3: authmethod_is_enabled publickey 
debug1: Next authentication method: publickey 
debug1: Offering RSA public key: /home/dave/.ssh/id_rsa.pub 
debug3: send_pubkey_test 
debug2: we sent a publickey packet, wait for reply 
debug1: Server accepts key: pkalg ssh-rsa blen 279 
debug2: input_userauth_pk_ok: fp SHA256:Jn4FQWeVvzzM/ybsRJYRvQYW8Ofjs9lEAEseol7l5b4 
debug3: sign_and_send_pubkey: RSA SHA256:Jn4FQWeVvzzM/ybsRJYRvQYW8Ofjs9lEAEseol7l5b4 
debug2: we did not send a packet, disable method 
debug3: authmethod_lookup password 
debug3: remaining preferred: ,password 
debug3: authmethod_is_enabled password 
debug1: Next authentication method: password 
[email protected]'s password: 

Auth журналы на сервере не показывают каких-либо ошибок. Я не бегу selinux. Я думаю, что мои права правильные. Я запускаю Ubuntu на localhost и debian на сервере (если это имеет значение).

Насколько я могу судить, все сработало (он говорит, что найден соответствующий ключ и все). Но я все еще получаю приглашение пароля. Есть идеи?

+1

ли 'authorized_keys' на удаленной стороне содержат содержимое' id_rsa.pub' из местная сторона? Кроме того, параметр '-i' используется для указания файла идентификации, id_rsa или аналогичного частного файла, а не' id_rsa.pub'. – jamieguinan

+0

Да. Два хэша файлов имеют одинаковое значение. – Dave

+0

Итак, как мне сказать ssh-клиенту, какой ключ использовать? Должен ли я использовать -i все еще и вместо этого указывать секретный ключ? (Все еще не работает с указанным ключом -i и закрытым ключом.) – Dave

ответ

2
ssh [email protected] -i ~/.ssh/id_rsa.pub -vvv -p 222 

Это кажется неправильным: -i для ссылки на частный ключ , а не общественности одно:

ssh [email protected] -i ~/.ssh/id_rsa -vvv -p 222 
+0

Острые глаза у вас есть! –

+0

Я был уверен, что я тоже пробовал закрытый ключ, но повторил это снова после того, как jamieguinan упомянул об этом, и у меня есть эта работа. Теперь мне просто нужно заставить его работать без использования -i.Настройка IdentityFile в конфигурации не работает. Это отдельная проблема, поэтому я отмечаю, что это ответило. – Dave

Смежные вопросы