RSA 密钥未经过身份验证

RSA 密钥未经过身份验证

只是想在 Ubuntu 机器上进行 openSSH 的基本设置以便远程工作。主要问题:RSA 密钥无法进行身份验证。ssh 确实可以使用密码进行身份验证,但我更希望将其限制为仅允许使用 ssh 密钥进行身份验证。

请注意,我指的是台式机和笔记本电脑。台式机:充当服务器的机器。笔记本电脑:充当客户端的机器。

我尝试过的事情:

  • 验证权限
  • 重新生成密钥
  • 使用 ssh-copy-id 以及直接通过复制粘贴传输公钥
  • 不同的客户端机器
  • 运行 restorecon -Rv ~/.ssh(尽管大多数帖子说这主要适用于 CentOS,但不妨尝试一切)
  • 经过大量的谷歌搜索,找到了这里

我能想到的相关内容包括尝试在笔记本电脑上连接时的 -vvv、两台机器上 ~/.ssh 的权限、桌面上的 sshd_config、桌面上 var/log/auth.log 中的相关条目。显然,如果我能包括其他任何可以帮助任何人解决这个问题的内容,我很乐意提供相关信息。

尝试验证时,这是 -vvv:

➜  /home/troy 
≫  ssh -vvv -i .ssh/id_rsa [email protected] -p xxx40
OpenSSH_7.4p1, OpenSSL 1.0.2k  26 Jan 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolving "xxx.xxx.xxx.229" port xxx40
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to xxx.xxx.xxx.229 [xxx.xxx.xxx.229] port xxx40.
debug1: Connection established.
debug1: identity file .ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file .ssh/id_rsa-cert type -1
debug1: identity file /home/troy/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /home/troy/.ssh/id_rsa-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.1 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to xxx.xxx.xxx.229:xxx40 as 'lenny'
debug3: put_host_port: [xxx.xxx.xxx.229]:xxx40
debug3: hostkeys_foreach: reading file "/home/troy/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/troy/.ssh/known_hosts:5
debug3: load_hostkeys: loaded 1 keys from [xxx.xxx.xxx.229]:xxx40
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: [email protected]
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:M57GEOh/5elIh2RU446bRCamJ21QosRFOYaYx8u5Za4
debug3: put_host_port: [xxx.xxx.xxx.229]:xxx40
debug3: put_host_port: [xxx.xxx.xxx.229]:xxx40
debug3: hostkeys_foreach: reading file "/home/troy/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/troy/.ssh/known_hosts:5
debug3: load_hostkeys: loaded 1 keys from [xxx.xxx.xxx.229]:xxx40
debug3: hostkeys_foreach: reading file "/home/troy/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/troy/.ssh/known_hosts:5
debug3: load_hostkeys: loaded 1 keys from [xxx.xxx.xxx.229]:xxx40
debug1: Host '[xxx.xxx.xxx.229]:xxx40' is known and matches the ECDSA host key.
debug1: Found key in /home/troy/.ssh/known_hosts:5
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: .ssh/id_rsa (0x55a0c58221f0), explicit, agent
debug2: key: /home/troy/.ssh/id_rsa (0x55a0c582fe00), agent
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: .ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Offering RSA public key: /home/troy/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Permission denied (publickey).

这是桌面上的 ~/.ssh:

lenny@Timubukuntu:~/.ssh$ ls -la
total 12
drwx------.  2 lenny lenny 4096 Feb 27 21:49 .
drwxr-x---. 21 lenny lenny 4096 Feb 27 22:16 ..
-rw-------.  1 lenny lenny 1146 Feb 27 20:35 authorized_keys

笔记本电脑上的 ~/.ssh:

➜  /home/troy/.ssh 
≫  ls -la
total 20
drwx------  2 troy users 4096 Feb 27 21:53 .
drwx------ 30 troy users 4096 Feb 27 23:03 ..
-rw-------  1 troy users 1679 Feb 27 20:32 id_rsa
-rw-r--r--  1 troy users  394 Feb 27 20:32 id_rsa.pub
-rw-r--r--  1 troy users 1416 Feb 27 15:13 known_hosts

桌面上的 sshd_config:

lenny@Timubukuntu:/etc/ssh$ cat sshd_config
# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port xxx40 
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin prohibit-password
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile  home/lenny/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
PasswordAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

桌面上的 /var/log/auth.log 中相关信息如下:

Feb 27 22:52:31 Timubukuntu sshd[1901]: Connection closed by 67.20.206.135 port 36566 [preauth]

答案1

除用户之外的任何人都无法写入主目录,以便密钥权限生效。否则,该文件将被忽略

尝试chown -R troy:troy /home/troy/

另外我认为你错过了/sshd_config 的这一部分

AuthorizedKeysFile home/lenny/.ssh/authorized_keys

答案2

就我而言,问题出在错误的 shell exec。

journalctl -f
....
Feb 25 11:45:54 59a02b89e0f6 sshd[]: User user not allowed because shell /usr/bin/env /bin/bash does not exist
....

更改该用户的 /etc/passwd 文件

vi /etc/passwd 
....
user:x:1000:1000::/home/user:/bin/bash
....

答案3

我在 CentOS 7 上遇到了这个问题。我是一个普通的 Debian Linux 用户,所以我很困惑。我注意到它在某些服务器上可以工作,但在一台服务器上却不行。audit.log 没有提供任何有用的信息,secure.log 也没有提供任何信息。我​​发现唯一真正的区别是那些工作正常和不工作的文件和目录上的一些安全上下文差异。使用

sudo ls -laZ <user-home>/.ssh

目录(我假设 sshd_config 上有很多默认值)。

您应该会看到一些ssh_home_t属性user_home_t。如果没有,请使用chcon命令添加缺少的属性。

例如

home="$(getent passwd <user> | cut -d: -f6)"
sudo chcon -R unconfined_u:object_r:ssh_home_t:s0 "$home".ssh
sudo chcon unconfined_u:object_r:user_home_t:s0 "$home"

就我而言,我怀疑该用户是以非标准方式创建的。他的主目录是 中的一个目录/var/lib

更多信息请访问:https://www.linuxquestions.org/questions/linux-security-4/selinux-preventing-ssh-login-with-~-ssh-authorized_keys-4175469538/

相关内容