LINUX.ORG.RU
ФорумAdmin

Снова про SSH и ключи

 , , ,


0

2

День добрый!

Тема как бы вроде и простая, но в моём случае что-то не вытанцовывается (( Имею девайс с линуксообразной системой на борту. На нём некий кастомный АРМ порт sshd. Файло соответственно уложено нестандартно. Стартует это всё скриптом

#!/bin/sh -e
SSHD_DIR=/data/app/sshd
chown -R root:root $SSHD_DIR
chmod -R 700 $SSHD_DIR/conf/*_key

В каталоге /data/app/sshd/conf лежат ключи и authorized_keys.

При попытке коннекта (windows, linux ssh клиент) соответственно кладу ключи id_rsa, id_rsa.pub в./ssh

Стартую клиента ssh -l root -vvv 192.168.31.157

На выходе получаю


OpenSSH_for_Windows_8.1p1, LibreSSL 3.0.2
debug3: Failed to open file:C:/Users/maest/.ssh/config error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_config error:2
debug2: resolve_canonicalize: hostname 192.168.31.157 is address
debug2: ssh_connect_direct
debug1: Connecting to 192.168.31.157 [192.168.31.157] port 22.
debug1: Connection established.
debug1: identity file C:\\Users\\maest/.ssh/id_rsa type 0
debug3: Failed to open file:C:/Users/maest/.ssh/id_rsa-cert error:2
debug3: Failed to open file:C:/Users/maest/.ssh/id_rsa-cert.pub error:2
debug1: identity file C:\\Users\\maest/.ssh/id_rsa-cert type -1
debug3: Failed to open file:C:/Users/maest/.ssh/id_dsa error:2
debug3: Failed to open file:C:/Users/maest/.ssh/id_dsa.pub error:2
debug1: identity file C:\\Users\\maest/.ssh/id_dsa type -1
debug3: Failed to open file:C:/Users/maest/.ssh/id_dsa-cert error:2
debug3: Failed to open file:C:/Users/maest/.ssh/id_dsa-cert.pub error:2
debug1: identity file C:\\Users\\maest/.ssh/id_dsa-cert type -1
debug3: Failed to open file:C:/Users/maest/.ssh/id_ecdsa error:2
debug3: Failed to open file:C:/Users/maest/.ssh/id_ecdsa.pub error:2
debug1: identity file C:\\Users\\maest/.ssh/id_ecdsa type -1
debug3: Failed to open file:C:/Users/maest/.ssh/id_ecdsa-cert error:2
debug3: Failed to open file:C:/Users/maest/.ssh/id_ecdsa-cert.pub error:2
debug1: identity file C:\\Users\\maest/.ssh/id_ecdsa-cert type -1
debug3: Failed to open file:C:/Users/maest/.ssh/id_ed25519 error:2
debug3: Failed to open file:C:/Users/maest/.ssh/id_ed25519.pub error:2
debug1: identity file C:\\Users\\maest/.ssh/id_ed25519 type -1
debug3: Failed to open file:C:/Users/maest/.ssh/id_ed25519-cert error:2
debug3: Failed to open file:C:/Users/maest/.ssh/id_ed25519-cert.pub error:2
debug1: identity file C:\\Users\\maest/.ssh/id_ed25519-cert type -1
debug3: Failed to open file:C:/Users/maest/.ssh/id_xmss error:2
debug3: Failed to open file:C:/Users/maest/.ssh/id_xmss.pub error:2
debug1: identity file C:\\Users\\maest/.ssh/id_xmss type -1
debug3: Failed to open file:C:/Users/maest/.ssh/id_xmss-cert error:2
debug3: Failed to open file:C:/Users/maest/.ssh/id_xmss-cert.pub error:2
debug1: identity file C:\\Users\\maest/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_8.1
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.0p1 Debian-4
debug1: match: OpenSSH_6.0p1 Debian-4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.31.157:22 as 'root'
debug3: hostkeys_foreach: reading file "C:\\Users\\maest/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file C:\\Users\\maest/.ssh/known_hosts:10
debug3: load_hostkeys: loaded 1 keys from 192.168.31.157
debug3: Failed to open file:C:/Users/maest/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug3: order_hostkeyalgs: prefer hostkeyalgs: rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: MACs ctos: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: MACs stoc: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: ecdh-sha2-nistp256
debug1: kex: host key algorithm: ssh-rsa
debug1: kex: server->client cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ssh-rsa SHA256:UTPfENEiga3czDeiy9Nb2VAObl72rsnW28zx0MiHw8s
debug3: hostkeys_foreach: reading file "C:\\Users\\maest/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file C:\\Users\\maest/.ssh/known_hosts:10
debug3: load_hostkeys: loaded 1 keys from 192.168.31.157
debug3: Failed to open file:C:/Users/maest/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: Host '192.168.31.157' is known and matches the RSA host key.
debug1: Found key in C:\\Users\\maest/.ssh/known_hosts:10
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 4294967296 blocks
debug3: unable to connect to pipe \\\\.\\pipe\\openssh-ssh-agent, error: 2
debug1: pubkey_prepare: ssh_get_authentication_socket: No such file or directory
debug1: Will attempt key: C:\\Users\\maest/.ssh/id_rsa RSA SHA256:U0DO7f8x+2KWFl5AisBk8hCK0jP6UEzhgMnmzkIoRVU
debug1: Will attempt key: C:\\Users\\maest/.ssh/id_dsa
debug1: Will attempt key: C:\\Users\\maest/.ssh/id_ecdsa
debug1: Will attempt key: C:\\Users\\maest/.ssh/id_ed25519
debug1: Will attempt key: C:\\Users\\maest/.ssh/id_xmss
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: C:\\Users\\maest/.ssh/id_rsa RSA SHA256:U0DO7f8x+2KWFl5AisBk8hCK0jP6UEzhgMnmzkIoRVU
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Trying private key: C:\\Users\\maest/.ssh/id_dsa
debug3: no such identity: C:\\Users\\maest/.ssh/id_dsa: No such file or directory
debug1: Trying private key: C:\\Users\\maest/.ssh/id_ecdsa
debug3: no such identity: C:\\Users\\maest/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: C:\\Users\\maest/.ssh/id_ed25519
debug3: no such identity: C:\\Users\\maest/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: C:\\Users\\maest/.ssh/id_xmss
debug3: no such identity: C:\\Users\\maest/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
root@192.168.31.157: Permission denied (publickey).

Где смотреть логи этого кастомного «cервера» мне не ясно, /var/log отсутствует как каталог. PuTTY + agent тоже нет успеха. Однако есть такой же рабочий девайс, на который с этими же ключами я захожу. Настраивали до нашей эры и не я ((. Куда же можно смотреть? Вроде передрал конфиг с рабочего девайса 1 в 1 но не помогает!

Сорри многабукаф..



Последнее исправление: min4er (всего исправлений: 2)

Вроде передрал конфиг с рабочего девайса 1 в 1 но не помогает!

Права на файлы/каталоги сравните.

mky ★★★★★
()
Ответ на: комментарий от beastie

После этих слов в штаб квартире FSF начался сущий кошмар…

NAY_GIGGER
()

SSHD пишет в сислог.
Смотри конфиг сислога, в какие файлы пападают сообщения с factility auth и authpriv. В них и смотри логи сервера.

bigbit ★★★★★
()
Вы не можете добавлять комментарии в эту тему. Тема перемещена в архив.