无法让 root passworldless ssh 工作

无法让 root passworldless ssh 工作

我有主机和从机,希望能够在 root 帐户之间进行无密码 ssh。

在从属服务器上我执行了此操作sudo su - rootpasswd设置了 root 密码。

在从属上我编辑/etc/ssh/sshd_config并添加PermitRootLogin yes

这样做可以让我在 master 上执行以下操作:

ssh-keygen -t rsa -P '' -f ~/.ssh/id_rsa_root
cat ~/.ssh/id_rsa_root.pub >> ~/.ssh/authorized_keys
sudo chmod 600 ~/.ssh/id_rsa_root
sudo chmod 600 ~/.ssh/id_rsa_root.pub
ssh-copy-id -i $HOME/.ssh/id_rsa_root.pub  root@slave

但当我现在尝试时,ssh root@slave它总是要求输入密码然后允许登录。

我曾尝试在从属上编辑/etc/ssh/sshd_config并更改PermitRootLogin yesPermitRootLogin without-password,但结果却 ssh root@slave出现Permission denied

撕掉我的头发,非常感谢任何帮助!

PS:我正在运行 ubuntu 16.04,我以 root 身份登录到主服务器上以连接到从服务器,sudo su - root但是我以不同的用户身份在从服务器上执行了这些操作(也许这有区别?)

编辑:我添加了可能有帮助的输出ssh -v root@slave2

root@master:~# ssh -v root@slave2
OpenSSH_7.2p2 Ubuntu-4ubuntu1, OpenSSL 1.0.2g-fips  1 Mar 2016
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug1: Connecting to slave2 [192.168.1.2] port 22.
debug1: Connection established.
debug1: permanently_set_uid: 0/0
debug1: identity file /root/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu1
debug1: Remote protocol version 2.0, remote software version
OpenSSH_7.2p2 Ubuntu-4ubuntu1
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu1 pat OpenSSH* compat 
x04000000
debug1: Authenticating to slave2:22 as 'root'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: [email protected]
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ecdsa-sha2-nistp256 
HA256:D8gzBgBFRg1AnBsKfrY/fVGzIXDPtA+86TZa3e7Ylms
debug1: Host 'slave2' is known and matches the ECDSA host key.
debug1: Found key in /root/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /root/.ssh/id_rsa
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /root/.ssh/id_dsa
debug1: Trying private key: /root/.ssh/id_ecdsa
debug1: Trying private key: /root/.ssh/id_ed25519
debug1: Next authentication method: password

答案1

由于您使用了非标准名称作为密钥文件(id_rsa_root而不是普通名称id_rsa),因此您需要在 ssh 命令行上明确提供该名称,即

ssh -i ~/.ssh/id_rsa_root root@slave

或者,您可以设置一个包含相应条目的~/.ssh/config文件。请参阅以了解详细信息。slaveIdentityFileman ssh_config


附注:如果你正在使用无密码 ssh,你应该不是需要设置 root 的登录密码(尽管最初不这样做意味着您需要手动将公钥复制到 root 的authorized_keys文件中,使用sudo,因为您将无法使用ssh-copy-id)并且您应该在远程系统的文件中使用PermitRootLogin without-password而不是。PermitRootLogin yes/etc/ssh/sshd_config

相关内容