Ubuntu 服务器上的 SSSD Active Directory 登录在首次登录时关闭连接

Ubuntu 服务器上的 SSSD Active Directory 登录在首次登录时关闭连接

我们已经配置了一些新的 Ubuntu VM 以通过 sssd 使用我们的 Active Directory,但我遇到了问题:

当使用基于密码的身份验证通过 ssh 登录时,它会要求我输入密码,然后立即关闭连接。如果我再次重复相同的命令,则登录成功(到目前为止,我已经重复了几次,第一次登录时密码是正确的)。使用密码成功登录后,我可以像往常一样使用我的 SSH 密钥几分钟(我猜是某种缓存),然后大约 10 分钟后,它再次变得不可能,直到我使用密码登录两次。

以下是我期望相关的一些日志:

ssh -o PubkeyAuthentication=no -o PreferredAuthentications=password -vv [email protected]@SERVERNAME.domain.local                                                                                                                         ─╯
OpenSSH_8.2p1 Ubuntu-4ubuntu0.3, OpenSSL 1.1.1f  31 Mar 2020
debug1: Reading configuration data /root/.ssh/config
debug1: /root/.ssh/config line 3: Applying options for *
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug2: resolve_addr: could not resolve name mhkkub001.domain.local as address: Name or service not known
debug1: hostname canonicalisation enabled, will re-parse configuration
debug1: re-parsing configuration
debug1: Reading configuration data /root/.ssh/config
debug1: /root/.ssh/config line 3: Applying options for *
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug2: resolving "mhkkub001.domain.local" port 22
debug2: ssh_connect_direct
debug1: Connecting to mhkkub001.domain.local [10.42.9.81] port 22.
debug1: Connection established.
debug1: identity file /root/.ssh/id_rsa type 0
debug1: identity file /root/.ssh/id_rsa-cert type -1
debug1: identity file /root/.ssh/id_dsa type -1
debug1: identity file /root/.ssh/id_dsa-cert type -1
debug1: identity file /root/.ssh/id_ecdsa type -1
debug1: identity file /root/.ssh/id_ecdsa-cert type -1
debug1: identity file /root/.ssh/id_ecdsa_sk type -1
debug1: identity file /root/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /root/.ssh/id_ed25519 type -1
debug1: identity file /root/.ssh/id_ed25519-cert type -1
debug1: identity file /root/.ssh/id_ed25519_sk type -1
debug1: identity file /root/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /root/.ssh/id_xmss type -1
debug1: identity file /root/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.3
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.9p1 Ubuntu-3ubuntu0.3
debug1: match: OpenSSH_8.9p1 Ubuntu-3ubuntu0.3 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to mhkkub001.domain.local:22 as '[email protected]'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],ssh-ed25519,[email protected],rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,[email protected],diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:4vgQAZ8MTxRdbT3bxzZMBqfANiM/2HRLMhv3hqt8+iI
debug1: Host 'mhkkub001.domain.local' is known and matches the ECDSA host key.
debug1: Found key in /root/.ssh/known_hosts:31
debug2: set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: /root/.ssh/id_rsa RSA SHA256:ycrk0CCsL1EoiCe9mmiOyUPpixjdv4z8kVSppgcT++0 agent
debug1: Will attempt key: /root/.ssh/id_dsa
debug1: Will attempt key: /root/.ssh/id_ecdsa
debug1: Will attempt key: /root/.ssh/id_ecdsa_sk
debug1: Will attempt key: /root/.ssh/id_ed25519
debug1: Will attempt key: /root/.ssh/id_ed25519_sk
debug1: Will attempt key: /root/.ssh/id_xmss
debug2: pubkey_prepare: done
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,[email protected],ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected]>
debug1: kex_input_ext_info: [email protected] (unrecognised)
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: password
[email protected]@mhkkub001.domain.local's password:
debug2: we sent a password packet, wait for reply
Connection closed by 10.42.9.81 port 22

再次运行该命令时:

[...]
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: password
[email protected]@mhkkub001.domain.local's password:
debug2: we sent a password packet, wait for reply
debug1: Authentication succeeded (password).
Authenticated to mhkkub001.domain.local ([10.42.9.81]:22).
debug1: channel 0: new [client-session]
debug2: channel 0: send open
debug1: Requesting [email protected]
debug1: Entering interactive session.
debug1: pledge: network
debug1: client_input_global_request: rtype [email protected] want_reply 0
debug2: channel_input_open_confirmation: channel 0: callback start
debug2: fd 3 setting TCP_NODELAY
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug1: Sending environment.
debug1: Sending env LANG = C.UTF-8
debug2: channel 0: request env confirm 0
debug2: channel 0: request shell confirm 1
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0
Welcome to Ubuntu 22.04.2 LTS (GNU/Linux 5.15.0-78-generic x86_64)
[...]

登出/var/log/auth.log

[email protected]@servername:~$ sudo tail -n 50 /var/log/auth.log
Jul 31 15:42:28 servername sshd[1129]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=192.168.1.249  [email protected]
Jul 31 15:42:28 servername sshd[1129]: pam_sss(sshd:auth): authentication success; logname= uid=0 euid=0 tty=ssh ruser= rhost=192.168.1.249 [email protected]
Jul 31 15:42:28 servername sshd[1129]: pam_sss(sshd:account): Access denied for user [email protected]: 6 (Permission denied)
Jul 31 15:42:28 servername sshd[1129]: Failed password for [email protected] from 192.168.1.249 port 54156 ssh2
Jul 31 15:42:28 servername sshd[1129]: fatal: Access denied for user [email protected] by PAM account configuration [preauth]
Jul 31 15:43:51 servername sshd[1140]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=192.168.1.249  [email protected]
Jul 31 15:43:51 servername sshd[1140]: pam_sss(sshd:auth): authentication success; logname= uid=0 euid=0 tty=ssh ruser= rhost=192.168.1.249 [email protected]
Jul 31 15:43:51 servername sshd[1140]: Accepted password for [email protected] from 192.168.1.249 port 54106 ssh2
Jul 31 15:43:51 servername sshd[1140]: pam_unix(sshd:session): session opened for user [email protected](uid=691006393) by (uid=0)
Jul 31 15:43:51 servername systemd-logind[844]: New session 1 of user [email protected].
Jul 31 15:43:51 servername systemd: pam_unix(systemd-user:session): session opened for user [email protected](uid=691006393) by (uid=0)
Jul 31 15:46:00 servername sudo: pam_unix(sudo:auth): authentication failure; [email protected] uid=691006393 euid=0 tty=/dev/pts/0 [email protected] rhost=  [email protected]
Jul 31 15:46:00 servername sudo: pam_sss(sudo:auth): authentication success; [email protected] uid=691006393 euid=0 tty=/dev/pts/0 [email protected] rhost= [email protected]
Jul 31 15:46:00 servername sudo: [email protected] : TTY=pts/0 ; PWD=/home/[email protected] ; USER=root ; COMMAND=/usr/bin/tail -n 50 /var/log/auth.log
Jul 31 15:46:00 servername sudo: pam_unix(sudo:session): session opened for user root(uid=0) by [email protected](uid=691006393)

对我来说有问题的是当我第一次尝试登录时,但为什么第二次就可以成功?pam_sss(sshd:account): Access denied for user [email protected]: 6 (Permission denied)

编辑:这是 sssd.conf

[sssd]
domains = domain.local
config_file_version = 2
#services = nss, pam

[domain/domain.local]
default_shell = /bin/bash
krb5_store_password_if_offline = True
cache_credentials = True
krb5_realm = DOMAIN.LOCAL
realmd_tags = manages-system joined-with-adcli
id_provider = ad
fallback_homedir = /home/%u@%d
ad_domain = domain.local
use_fully_qualified_names = True
ldap_id_mapping = True
access_provider = simple
simple_allow_groups = DOMAINSEC-ITLinuxAdmins

相关内容