ssh 密钥登录 vps 困境

ssh 密钥登录 vps 困境

我最近创建了一个用于网络托管的 vps。一切都很顺利,直到我决定是时候添加另一个帐户并禁用 root 身份验证了。我向 sudoers 组添加了一个新用户,将公钥添加到/home/user/.ssh/authorized_keys file,检查了所有文件权限,结果是我只能通过密码验证登录。使用 ssh 密钥时,这是超级详细的输出:

chev@linuxbox:~/.ssh$ ssh -vvv [email protected] -p 25000   
OpenSSH_5.9p1 Debian-5ubuntu1.2, OpenSSL 1.0.1 14 Mar 2012 debug1:   
Reading configuration data /etc/ssh/ssh_config debug1:   
/etc/ssh/ssh_config line 19: Applying options for * debug2:   
ssh_connect: needpriv 0 debug1: Connecting to xxx.xxx.218.10   
[xxx.xxx.218.10] port 25000. debug1: Connection established. debug3:  
Incorrect RSA1 identifier debug3: Could not load   
"/home/chev/.ssh/id_rsa" as a RSA1 public key debug1: identity file   
/home/chev/.ssh/id_rsa type 1 debug1: Checking blacklist file   
/usr/share/ssh/blacklist.RSA-2048 debug1: Checking blacklist file   
/etc/ssh/blacklist.RSA-2048 debug1: identity file   
/home/chev/.ssh/id_rsa-cert type -1 debug1: identity file   
/home/chev/.ssh/id_dsa type -1 debug1: identity file   
/home/chev/.ssh/id_dsa-cert type -1 debug1: identity file   
/home/chev/.ssh/id_ecdsa type -1 debug1: identity file   
/home/chev/.ssh/id_ecdsa-cert type -1 debug1: Remote protocol version
   2.0, remote software version OpenSSH_5.9p1 Debian-5ubuntu1.2 debug1: match: OpenSSH_5.9p1 Debian-5ubuntu1.2 pat OpenSSH* debug1:
Enabling    compatibility mode for protocol 2.0 debug1: Local version
string    SSH-2.0-OpenSSH_5.9p1 Debian-5ubuntu1.2 debug2: fd 3 setting
O_NONBLOCK debug3: put_host_port: [xxx.xxx.218.10]:25000 debug3:   
load_hostkeys: loading entries for host "[xxx.xxx.218.10]:25000" from 
file "/home/chev/.ssh/known_hosts" debug3: load_hostkeys: found key   
type ECDSA in file /home/chev/.ssh/known_hosts:19 debug3:   
load_hostkeys: loaded 1 keys debug3: order_hostkeyalgs: prefer   
hostkeyalgs:   
[email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received   
debug2: kex_parse_kexinit:   
ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit:   
[email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],[email protected],[email protected],ssh-rsa,ssh-dss    debug2: kex_parse_kexinit:   
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
debug2: kex_parse_kexinit:   
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
debug2: kex_parse_kexinit:   
hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96    debug2: kex_parse_kexinit:   
hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96    debug2: kex_parse_kexinit: none,[email protected],zlib debug2:   
kex_parse_kexinit: none,[email protected],zlib debug2:   
kex_parse_kexinit:  debug2: kex_parse_kexinit:  debug2:   
kex_parse_kexinit: first_kex_follows 0  debug2: kex_parse_kexinit:   
reserved 0  debug2: kex_parse_kexinit:   
ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256   
debug2: kex_parse_kexinit:   
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
debug2: kex_parse_kexinit:   
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
debug2: kex_parse_kexinit:   
hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96    debug2: kex_parse_kexinit:   
hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96    debug2: kex_parse_kexinit: none,[email protected] debug2:   
kex_parse_kexinit: none,[email protected] debug2: kex_parse_kexinit:   
debug2: kex_parse_kexinit:  debug2: kex_parse_kexinit:   
first_kex_follows 0  debug2: kex_parse_kexinit: reserved 0  debug2:   
mac_setup: found hmac-md5 debug1: kex: server->client aes128-ctr   
hmac-md5 none debug2: mac_setup: found hmac-md5 debug1: kex:   
client->server aes128-ctr hmac-md5 none debug1: sending   
SSH2_MSG_KEX_ECDH_INIT debug1: expecting SSH2_MSG_KEX_ECDH_REPLY   
debug1: Server host key: ECDSA   
xx:xx:xx:xx:65:ef:d9:33:0c:55:58:e3:9f:32:36:07 debug3:   
put_host_port: [xxx.xxx.218.10]:25000 debug3: put_host_port:   
[xxx.xxx.218.10]:25000 debug3: load_hostkeys: loading entries for   
host "[xxx.xxx.218.10]:25000" from file "/home/chev/.ssh/known_hosts" 
debug3: load_hostkeys: found key type ECDSA in file   
/home/chev/.ssh/known_hosts:19 debug3: load_hostkeys: loaded 1 keys   
debug3: load_hostkeys: loading entries for host   
"[xxx.xxx.218.10]:25000" from file "/home/chev/.ssh/known_hosts"   
debug3: load_hostkeys: found key type ECDSA in file   
/home/chev/.ssh/known_hosts:19 debug3: load_hostkeys: loaded 1 keys   
debug1: Host '[xxx.xxx.218.10]:25000' is known and matches the ECDSA  
host key. debug1: Found key in /home/chev/.ssh/known_hosts:19 debug1: 
ssh_ecdsa_verify: signature correct debug2: kex_derive_keys debug2:   
set_newkeys: mode 1 debug1: SSH2_MSG_NEWKEYS sent debug1: expecting   
SSH2_MSG_NEWKEYS debug2: set_newkeys: mode 0 debug1: SSH2_MSG_NEWKEYS 
received debug1: Roaming not allowed by server debug1:   
SSH2_MSG_SERVICE_REQUEST sent debug2: service_accept: ssh-userauth   
debug1: SSH2_MSG_SERVICE_ACCEPT received debug2: key:   
/home/chev/.ssh/id_rsa (0xb8a7f868) debug2: key: [email protected]  
(0xb8a87c40) debug2: key: /home/chev/.ssh/id_dsa ((nil)) debug2: key: 
/home/chev/.ssh/id_ecdsa ((nil)) debug1: Authentications that can   
continue: publickey debug3: start over, passed a different list   
publickey debug3: preferred   
gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password  
debug3: authmethod_lookup publickey debug3: remaining preferred:   
keyboard-interactive,password debug3: authmethod_is_enabled publickey 
debug1: Next authentication method: publickey debug1: Offering RSA   
public key: /home/chev/.ssh/id_rsa debug3: send_pubkey_test debug2:   
we sent a publickey packet, wait for reply debug1: Authentications   
that can continue: publickey debug1: Offering RSA public key:   
[email protected] debug3: send_pubkey_test debug2: we sent a   
publickey packet, wait for reply debug1: Authentications that can   
continue: publickey debug1: Trying private key:   
/home/chev/.ssh/id_dsa debug3: no such identity:   
/home/chev/.ssh/id_dsa debug1: Trying private key:   
/home/chev/.ssh/id_ecdsa debug3: no such identity:   
/home/chev/.ssh/id_ecdsa debug2: we did not send a packet, disable   
method debug1: No more authentication methods to try. Permission   
denied (publickey).

这种情况发生在 root 和非 root 帐户上。使用密码登录后,我还注意到,user@host:$ prompt我得到的不是提示,而是"$"提示。我确实创建了一个 home 和 .ssh 文件夹,所以不确定那个,但更恼火的是无法登录。此外,端口 22 也发生了这种情况。我花了 12 个小时试图让它工作。我唯一能做的就是重新刷新我的 vps 并坚持使用 ssh 密钥进行 root 登录,但这不是我想要的。每次我尝试更改该设置时,我都会遇到很多问题。有人可以提供一些建议吗?

答案1

如果有人偶然发现这篇文章有类似的问题,那么当我重新生成 ssh 密钥并将其重新复制到 vps 时,这个问题就解决了。现在一切都运行良好。因此,如果您遇到类似的错误消息,请尝试轮换密钥。对我来说,这很有效!

相关内容