LINUX.ORG.RU
ФорумAdmin

Запрос пароля через SSH

 , ,


0

2

Добрый день. Подскажите пожалуйста, пытаюсь подключится через SSH ключ. Все создал (ключи), все передал (публичный ключ) на windows но все равно при конетке просит пароль. С Виндовс на Линукс без пароля, а в обратку с ним. Уже прошуршал форумы, и менял конфиг и права доступа, но все равно не помогает. Помогите разобратся пожалуйста в чем причина. Вот логи:

OpenSSH_9.0p1 Ubuntu-1ubuntu8.5, OpenSSL 3.0.8 7 Feb 2023
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug2: resolve_canonicalize: hostname 192.168.192.184 is address
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/admin1/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/admin1/.ssh/known_hosts2'
debug3: ssh_connect_direct: entering
debug1: Connecting to 192.168.192.184 [192.168.192.184] port 22.
debug3: set_sock_tos: set socket 3 IP_TOS 0x10
debug1: Connection established.
debug1: identity file /home/admin1/.ssh/id_rsa type 0
debug1: identity file /home/admin1/.ssh/id_rsa-cert type -1
debug1: identity file /home/admin1/.ssh/id_ecdsa type -1
debug1: identity file /home/admin1/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/admin1/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/admin1/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/admin1/.ssh/id_ed25519 type -1
debug1: identity file /home/admin1/.ssh/id_ed25519-cert type -1
debug1: identity file /home/admin1/.ssh/id_ed25519_sk type -1
debug1: identity file /home/admin1/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/admin1/.ssh/id_xmss type -1
debug1: identity file /home/admin1/.ssh/id_xmss-cert type -1
debug1: identity file /home/admin1/.ssh/id_dsa type -1
debug1: identity file /home/admin1/.ssh/id_dsa-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_9.0p1 Ubuntu-1ubuntu8.5
debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_8.1
debug1: compat_banner: match: OpenSSH_for_Windows_8.1 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.192.184:22 as 'admin'
debug3: record_hostkey: found key type ED25519 in file /home/admin1/.ssh/known_hosts:1
debug3: record_hostkey: found key type ECDSA in file /home/admin1/.ssh/known_hosts:2
debug3: load_hostkeys_file: loaded 2 keys from 192.168.192.184
debug1: load_hostkeys: fopen /home/admin1/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-ed25519 SHA256:XJa3ryHjtx8JDkn0eYlDr5InCxHvL1tYwVneHNhUI1Y
debug3: record_hostkey: found key type ED25519 in file /home/admin1/.ssh/known_hosts:1
debug3: record_hostkey: found key type ECDSA in file /home/admin1/.ssh/known_hosts:2
debug3: load_hostkeys_file: loaded 2 keys from 192.168.192.184
debug1: load_hostkeys: fopen /home/admin1/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug1: Host '192.168.192.184' is known and matches the ED25519 host key.
debug1: Found key in /home/admin1/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: ssh_set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: ssh_set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug1: get_agent_identities: bound agent to hostkey
debug1: get_agent_identities: agent returned 1 keys
debug1: Will attempt key: /home/admin1/.ssh/id_rsa RSA SHA256:fBCyCOFy5Z574K85CBBbWKaNyz4dydzdycnZkqqsw48 agent
debug1: Will attempt key: /home/admin1/.ssh/id_ecdsa 
debug1: Will attempt key: /home/admin1/.ssh/id_ecdsa_sk 
debug1: Will attempt key: /home/admin1/.ssh/id_ed25519 
debug1: Will attempt key: /home/admin1/.ssh/id_ed25519_sk 
debug1: Will attempt key: /home/admin1/.ssh/id_xmss 
debug1: Will attempt key: /home/admin1/.ssh/id_dsa 
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: start over, passed a different list publickey,password,keyboard-interactive
debug3: preferred gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /home/admin1/.ssh/id_rsa RSA SHA256:fBCyCOFy5Z574K85CBBbWKaNyz4dydzdycnZkqqsw48 agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Trying private key: /home/admin1/.ssh/id_ecdsa
debug3: no such identity: /home/admin1/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/admin1/.ssh/id_ecdsa_sk
debug3: no such identity: /home/admin1/.ssh/id_ecdsa_sk: No such file or directory
debug1: Trying private key: /home/admin1/.ssh/id_ed25519
debug3: no such identity: /home/admin1/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /home/admin1/.ssh/id_ed25519_sk
debug3: no such identity: /home/admin1/.ssh/id_ed25519_sk: No such file or directory
debug1: Trying private key: /home/admin1/.ssh/id_xmss
debug3: no such identity: /home/admin1/.ssh/id_xmss: No such file or directory
debug1: Trying private key: /home/admin1/.ssh/id_dsa
debug3: no such identity: /home/admin1/.ssh/id_dsa: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup keyboard-interactive
debug3: remaining preferred: password
debug3: authmethod_is_enabled keyboard-interactive
debug1: Next authentication method: keyboard-interactive
debug2: userauth_kbdint
debug3: send packet: type 50
debug2: we sent a keyboard-interactive packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: userauth_kbdint: disable: no info_req_seen
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: 
debug3: authmethod_is_enabled password
debug1: Next authentication method: password


Последнее исправление: maxcom (всего исправлений: 1)

debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Trying private key: /home/admin1/.ssh/id_ecdsa
debug3: no such identity: /home/admin1/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/admin1/.ssh/id_ecdsa_sk
debug3: no such identity: /home/admin1/.ssh/id_ecdsa_sk: No such file or directory
debug1: Trying private key: /home/admin1/.ssh/id_ed25519
debug3: no such identity: /home/admin1/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /home/admin1/.ssh/id_ed25519_sk
debug3: no such identity: /home/admin1/.ssh/id_ed25519_sk: No such file or directory
debug1: Trying private key: /home/admin1/.ssh/id_xmss
debug3: no such identity: /home/admin1/.ssh/id_xmss: No such file or directory
debug1: Trying private key: /home/admin1/.ssh/id_dsa
debug3: no such identity: /home/admin1/.ssh/id_dsa: No such file or directory

И какой их них должен был сработать?

t184256 ★★★★★
()
Ответ на: комментарий от t184256

Всё там ок. Проблема в другом месте.

Вот «правильный ответ»

debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Next authentication method: publickey
debug1: Offering public key: /Users/dima/.ssh/id_rsa RSA SHA256:XXX agent
debug2: we sent a publickey packet, wait for reply
debug1: Server accepts key: /Users/dima/.ssh/id_rsa RSA SHA256:XXX agent
Authenticated to example.com ([xxx:xxx:xxx:xxx]:22) using "publickey".

А тут

debug1: Next authentication method: publickey
debug1: Offering public key: /home/admin1/.ssh/id_rsa RSA SHA256:fBCyCOFy5Z574K85CBBbWKaNyz4dydzdycnZkqqsw48 agent
debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Trying private key: /home/admin1/.ssh/id_ecdsa
debug1: Trying private key: /home/admin1/.ssh/id_ecdsa_sk
debug1: Trying private key: /home/admin1/.ssh/id_ed25519
debug1: Trying private key: /home/admin1/.ssh/id_ed25519_sk
debug1: Trying private key: /home/admin1/.ssh/id_xmss
debug1: Trying private key: /home/admin1/.ssh/id_dsa
debug2: we did not send a packet, disable method
beastie ★★★★★
()
Ответ на: комментарий от beastie

Т.е. та сторона (win?) не признала ключ (id_rsa – который есть). Там и копать.

tl;dr: со стороны клиента всё в ажуре. сервер чудит.

beastie ★★★★★
()
Последнее исправление: beastie (всего исправлений: 1)
Ответ на: комментарий от teykone

Без понятия, как оно там на win, но скорее всего сервер просто не находит публичный ключ.

Включи там дебаг и посмотри, где он ищет. Может он не находит HOME для юзверя или что-то в этом роде.

beastie ★★★★★
()
Последнее исправление: beastie (всего исправлений: 1)