Ubuntu 连接已由 [preauth] 关闭

Ubuntu 连接已由 [preauth] 关闭

我在 Windows(应用程序)上运行 Ubuntu,其中我为用户创建了 ssh 密钥对并将其添加到 Ubuntu 服务器(云)。

每当我尝试从 Ubuntu Sandbox(Windows)通过 ssh 连接到 ubuntu 服务器(云)时,身份验证都会失败,并显示以下日志/var/log/auth.log

Connection closed by #.#.#.# [preauth]

ssh 的详细日志来自沙箱

$ ssh prod-bastion -vvv
OpenSSH_8.9p1 Ubuntu-3, OpenSSL 3.0.2 15 Mar 2022
debug1: Reading configuration data /home/jane/.ssh/config
debug1: /home/jane/.ssh/config line 1: Applying options for prod-bastion
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/jane/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/jane/.ssh/known_hosts2'
debug1: auto-mux: Trying existing master
debug1: Control socket "/home/jane/.ssh/[email protected]:22" does not exist
debug2: resolving "prod-bastion.example.net" port 22
debug3: resolve_host: lookup prod-bastion.example.net:22
debug3: ssh_connect_direct: entering
debug1: Connecting to prod-bastion.example.net [52.37.167.176] port 22.
debug3: set_sock_tos: set socket 3 IP_TOS 0x10
debug1: Connection established.
debug1: identity file /home/jane/.ssh/id_rsa type 0
debug1: identity file /home/jane/.ssh/id_rsa-cert type -1
debug1: identity file /home/jane/.ssh/id_ecdsa type -1
debug1: identity file /home/jane/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/jane/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/jane/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/jane/.ssh/id_ed25519 type -1
debug1: identity file /home/jane/.ssh/id_ed25519-cert type -1
debug1: identity file /home/jane/.ssh/id_ed25519_sk type -1
debug1: identity file /home/jane/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/jane/.ssh/id_xmss type -1
debug1: identity file /home/jane/.ssh/id_xmss-cert type -1
debug1: identity file /home/jane/.ssh/id_dsa type -1
debug1: identity file /home/jane/.ssh/id_dsa-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.9p1 Ubuntu-3
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8
debug1: compat_banner: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8 pat OpenSSH_6.6.1* compat 0x04000002
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to prod-bastion.example.net:22 as 'jane'
debug3: record_hostkey: found key type ED25519 in file /home/jane/.ssh/known_hosts:1
debug3: load_hostkeys_file: loaded 1 keys from prod-bastion.example.net
debug1: load_hostkeys: fopen /home/jane/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug3: order_hostkeyalgs: have matching best-preference key type [email protected], using HostkeyAlgorithms verbatim
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,[email protected],diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],rsa-sha2-512,rsa-sha2-256
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: [email protected]
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: aes128-ctr MAC: [email protected] compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: [email protected] compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-ed25519 SHA256:A1GFTbRvBgWebh+N7XxFam9Ke7QG731QdQRjwYXUbmo
debug3: record_hostkey: found key type ED25519 in file /home/jane/.ssh/known_hosts:1
debug3: load_hostkeys_file: loaded 1 keys from prod-bastion.example.net
debug1: load_hostkeys: fopen /home/jane/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug1: Host 'prod-bastion.example.net' is known and matches the ED25519 host key.
debug1: Found key in /home/jane/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: ssh_set_newkeys: mode 1
debug1: rekey out after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: ssh_set_newkeys: mode 0
debug1: rekey in after 4294967296 blocks
debug1: Will attempt key: /home/jane/.ssh/id_rsa RSA SHA256:5ER+G702M2aLEQq4PP5a8opGM0W0ZLfhm2aHIbfxZpU
debug1: Will attempt key: /home/jane/.ssh/id_ecdsa
debug1: Will attempt key: /home/jane/.ssh/id_ecdsa_sk
debug1: Will attempt key: /home/jane/.ssh/id_ed25519
debug1: Will attempt key: /home/jane/.ssh/id_ed25519_sk
debug1: Will attempt key: /home/jane/.ssh/id_xmss
debug1: Will attempt key: /home/jane/.ssh/id_dsa
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /home/jane/.ssh/id_rsa RSA SHA256:5ER+G702M2aLEQq4PP5a8opGM0W0ZLfhm2aHIbfxZpU
debug1: send_pubkey_test: no mutual signature algorithm
debug1: Trying private key: /home/jane/.ssh/id_ecdsa
debug3: no such identity: /home/jane/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/jane/.ssh/id_ecdsa_sk
debug3: no such identity: /home/jane/.ssh/id_ecdsa_sk: No such file or directory
debug1: Trying private key: /home/jane/.ssh/id_ed25519
debug3: no such identity: /home/jane/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /home/jane/.ssh/id_ed25519_sk
debug3: no such identity: /home/jane/.ssh/id_ed25519_sk: No such file or directory
debug1: Trying private key: /home/jane/.ssh/id_xmss
debug3: no such identity: /home/jane/.ssh/id_xmss: No such file or directory
debug1: Trying private key: /home/jane/.ssh/id_dsa
debug3: no such identity: /home/jane/.ssh/id_dsa: No such file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
[email protected]: Permission denied (publickey).

更新 :

我在~/.ssh/config&中添加了以下几行/etc/ssh/sshd_config

    HostkeyAlgorithms +ssh-rsa
    PubkeyAcceptedAlgorithms +ssh-rsa

仍然面临同样的问题。以下是客户端日志

$ ssh prod-bastion -vvv
OpenSSH_8.9p1 Ubuntu-3, OpenSSL 3.0.2 15 Mar 2022
debug1: Reading configuration data /home/jane/.ssh/config
debug1: /home/jane/.ssh/config line 5: Applying options for prod-bastion
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/jane/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/jane/.ssh/known_hosts2'
debug1: auto-mux: Trying existing master
debug1: Control socket "/home/jane/.ssh/[email protected]:22" does not exist
debug2: resolving "prod-bastion.example.net" port 22
debug3: resolve_host: lookup prod-bastion.example.net:22
debug3: ssh_connect_direct: entering
debug1: Connecting to prod-bastion.example.net [52.37.167.176] port 22.
debug3: set_sock_tos: set socket 3 IP_TOS 0x10
debug1: Connection established.
debug1: identity file /home/jane/.ssh/id_rsa type 0
debug1: identity file /home/jane/.ssh/id_rsa-cert type -1
debug1: identity file /home/jane/.ssh/id_ecdsa type -1
debug1: identity file /home/jane/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/jane/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/jane/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/jane/.ssh/id_ed25519 type -1
debug1: identity file /home/jane/.ssh/id_ed25519-cert type -1
debug1: identity file /home/jane/.ssh/id_ed25519_sk type -1
debug1: identity file /home/jane/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/jane/.ssh/id_xmss type -1
debug1: identity file /home/jane/.ssh/id_xmss-cert type -1
debug1: identity file /home/jane/.ssh/id_dsa type -1
debug1: identity file /home/jane/.ssh/id_dsa-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.9p1 Ubuntu-3
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8
debug1: compat_banner: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8 pat OpenSSH_6.6.1* compat 0x04000002
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to prod-bastion.example.net:22 as 'jane'
debug3: record_hostkey: found key type ED25519 in file /home/jane/.ssh/known_hosts:2
debug3: load_hostkeys_file: loaded 1 keys from prod-bastion.example.net
debug1: load_hostkeys: fopen /home/jane/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug3: order_hostkeyalgs: have matching best-preference key type [email protected], using HostkeyAlgorithms verbatim
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,[email protected],diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: [email protected]
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: aes128-ctr MAC: [email protected] compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: [email protected] compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-ed25519 SHA256:A1GFTbRvBgWebh+N7XxFam9Ke7QG731QdQRjwYXUbmo
debug3: record_hostkey: found key type ED25519 in file /home/jane/.ssh/known_hosts:2
debug3: load_hostkeys_file: loaded 1 keys from prod-bastion.example.net
debug1: load_hostkeys: fopen /home/jane/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug1: Host 'prod-bastion.example.net' is known and matches the ED25519 host key.
debug1: Found key in /home/jane/.ssh/known_hosts:2
debug3: send packet: type 21
debug2: ssh_set_newkeys: mode 1
debug1: rekey out after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: ssh_set_newkeys: mode 0
debug1: rekey in after 4294967296 blocks
debug1: get_agent_identities: bound agent to hostkey
debug1: get_agent_identities: agent returned 1 keys
debug1: Will attempt key: /home/jane/.ssh/id_rsa RSA SHA256:MdIotJIPz/SIVid25XfX+B8T9g1C6CxHGwTxnnuCRe8 agent
debug1: Will attempt key: /home/jane/.ssh/id_ecdsa 
debug1: Will attempt key: /home/jane/.ssh/id_ecdsa_sk 
debug1: Will attempt key: /home/jane/.ssh/id_ed25519 
debug1: Will attempt key: /home/jane/.ssh/id_ed25519_sk 
debug1: Will attempt key: /home/jane/.ssh/id_xmss 
debug1: Will attempt key: /home/jane/.ssh/id_dsa 
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /home/jane/.ssh/id_rsa RSA SHA256:MdIotJIPz/SIVid25XfX+B8T9g1C6CxHGwTxnnuCRe8 agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Trying private key: /home/jane/.ssh/id_ecdsa
debug3: no such identity: /home/jane/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/jane/.ssh/id_ecdsa_sk
debug3: no such identity: /home/jane/.ssh/id_ecdsa_sk: No such file or directory
debug1: Trying private key: /home/jane/.ssh/id_ed25519
debug3: no such identity: /home/jane/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /home/jane/.ssh/id_ed25519_sk
debug3: no such identity: /home/jane/.ssh/id_ed25519_sk: No such file or directory
debug1: Trying private key: /home/jane/.ssh/id_xmss
debug3: no such identity: /home/jane/.ssh/id_xmss: No such file or directory
debug1: Trying private key: /home/jane/.ssh/id_dsa
debug3: no such identity: /home/jane/.ssh/id_dsa: No such file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
[email protected]: Permission denied (publickey).

我在这里遗漏了什么?

答案1

您的 OpenSSH 客户端是较新的(8.9),默认情况下不再支持旧的、不安全的 RSA 签名类型(ssh-rsa),而您的服务器是较旧的(6.6),仅支持 ssh-rsa 而不支持较新的 rsa-sha2*,因此“没有相互签名算法”。

要么使用 -o PubKeyAcceptedAlgorithms=+ssh-rsa(低于 8.5 时您需要较旧的不太精确的名称PubKeyAcceptedKeyTypes),要么使用 ecdsa 或 ed25519 密钥(您目前在默认位置没有该密钥,因此可能需要在服务器上创建和配置它)。

相关内容