Autenticação SSH por chaves [RESOLVIDO]

1. Autenticação SSH por chaves [RESOLVIDO]

Cristiano Almeida
c4ptain

(usa elementary OS)

Enviado em 27/11/2018 - 14:45h

Tenho um servidor com o SSH funcionando com autenticação via senha. Estou tentando fazer a conexão de uma estação de trabalho usando a autenticação por chaves. Na estação gerei a chave primária e a secundária, sem senha. Coloquei no servidor a chave primária dentro de authorized_keys. Ainda assim ele só conecta se eu informo a senha do usuário do servidor. Podem me dar uma orientação?

No servidor:
usuario@servidor ~ # md5sum .ssh/authorized_keys 
610b5ffbc3fb05d882538dde2f3b49ab .ssh/authorized_keys


Na estação:
usuario@estacao ~ # ls .ssh/
id_dsa id_dsa.pub known_hosts

usuario@estacao ~ # md5sum .ssh/id_dsa.pub
610b5ffbc3fb05d882538dde2f3b49ab .ssh/id_dsa.pub

usuario@estacao ~ # ssh servidor -p 220
usuario@servidor's password:



  


2. Re: Autenticação SSH por chaves [RESOLVIDO]

3. Re: Autenticação SSH por chaves [RESOLVIDO]

Cristiano Almeida
c4ptain

(usa elementary OS)

Enviado em 28/11/2018 - 09:39h

Justamente, eu já fiz todo esse procedimento.


4. Re: Autenticação SSH por chaves

Eduardo vieira
Eduardovieira

(usa Debian)

Enviado em 28/11/2018 - 22:18h


Outra forma, é usar o "ssh-copy-id usuário@host" após gerar os pares de chaves.

Se ainda tiver dúvida, da uma olhada nesse artigo.

https://www.ssh.com/ssh/copy-id

boa sorte ai, qualquer coisa chama


5. Re: Autenticação SSH por chaves [RESOLVIDO]

Cesar
pereiracesa1992

(usa Debian)

Enviado em 29/11/2018 - 15:27h

Olha se isso pode te ajudar.
ssh-keygen -f "/root/.ssh/known_hosts" -R x.x.x.x


6. Re: Autenticação SSH por chaves [RESOLVIDO]

Cristiano Almeida
c4ptain

(usa elementary OS)

Enviado em 07/12/2018 - 17:18h

Obrigado pelas dicas. Infelizmente o problema continua. Vou mostrar o que estou fazendo.

No servidor:

$ ls .ssh -a
. ..

Na estação:

$ ls .ssh -a
. ..
$ ssh-keygen
Generating public/private rsa key pair.
Enter file in which to save the key (/home/user/.ssh/id_rsa):
Enter passphrase (empty for no passphrase):
Enter same passphrase again:
Your identification has been saved in /home/user/.ssh/id_rsa.
Your public key has been saved in /home/user/.ssh/id_rsa.pub.
The key fingerprint is:
SHA256:n+4yLRB4Fu0pn4TsWGk4ah8XtIqtKm2LP1fZxD1AH/Q user@estacao
The key's randomart image is:
+---[RSA 2048]----+
| o..o |
| o o. o |
| = B +. E |
| + & * o |
| + X XS. . |
| + = * +. . |
| o o + . .o |
|..= o +.. |
|++o+ =o |
+----[SHA256]-----+
$ ssh-copy-id user@servidor -p 2233
/usr/bin/ssh-copy-id: INFO: Source of key(s) to be installed: "/home/user/.ssh/id_rsa.pub"
The authenticity of host '[servidor]:2233 ([192.168.1.2]:2233)' can't be established.
ECDSA key fingerprint is SHA256:/6H/8B8XJamC3ErNGfgQI0DGFPU56X2ER7DlSaM7BIQ.
Are you sure you want to continue connecting (yes/no)? yes
/usr/bin/ssh-copy-id: INFO: attempting to log in with the new key(s), to filter out any that are already installed
/usr/bin/ssh-copy-id: INFO: 1 key(s) remain to be installed -- if you are prompted now it is to install the new keys
user@servidor's password:

Number of key(s) added: 1

Now try logging into the machine, with: "ssh -p '2233' 'user@servidor'"
and check to make sure that only the key(s) you wanted were added.

$ ls .ssh/ -a
. .. id_rsa id_rsa.pub known_hosts
$ ssh user@servidor -p 2233 -v
OpenSSH_7.6p1 Ubuntu-4, OpenSSL 1.0.2n 7 Dec 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug1: Connecting to servidor [192.168.1.2] port 2233.
debug1: Connection established.
debug1: identity file /home/user/.ssh/id_rsa type 0
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6p1 Ubuntu-4
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.6
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.6 pat OpenSSH* compat 0x04000000
debug1: Authenticating to servidor:2233 as 'user'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:/6H/8B8XJamC3ErNGfgQI0DGFPU56X2ER7DlSaM7BIQ
debug1: Host '[servidor]:2233' is known and matches the ECDSA host key.
debug1: Found key in /home/user/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: pubkey_prepare: ssh_get_authentication_socket: Permission denied
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:n+4yLRB4Fu0pn4TsWGk4ah8XtIqtKm2LP1fZxD1AH/Q /home/user/.ssh/id_rsa
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/user/.ssh/id_dsa
debug1: Trying private key: /home/user/.ssh/id_ecdsa
debug1: Trying private key: /home/user/.ssh/id_ed25519
debug1: Next authentication method: password
user@servidor's password:

E aí eu preencho a senha (que teoricamente ele não deveria pedir) e consigo entrar. Aí já no servidor:

$ ls .ssh/ -a
. .. authorized_keys
$ cat .ssh/authorized_keys
ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCb0mU03yW7IC8iFH+zH6evctQGcJI/CaslVf2g3MCoJ6HAH576S38I2R17Fz/lAcjrdjJ7dms7RLaD+hYZKx9JV6jpoOGJHOMLnOFmvjKF2HccoSY9mrGKQTYimzJ11pirMClRQKZnOfcOiu9WHBBQBl+681D0KABnswOqjbkPvXbbZvZqpqHH7LLC8gdbPQX4EGTzgRIOlYI+IllkYYXEI74hOLXf6BtSu3IJIkjM+0jxr33Wt+a3F2mSo5KxJiS+pVG4PNuxJCZWDE08xoJ1tp4Qm1z+R1x5YbPH5RPsKEt0YR91R6TR3w1r0FCZXzZ/4AC9YG8ug4DF78SAlkrz user@estacao



7. Re: Autenticação SSH por chaves

Eduardo vieira
Eduardovieira

(usa Debian)

Enviado em 07/12/2018 - 21:42h

Você poderia colocar aqui o seu arquivo de configuração sshd_config ?

Talvez tenha algum parâmetro que você esqueceu de configurar. Posta ai para darmos uma olhada.




8. Re: Autenticação SSH por chaves [RESOLVIDO]

Cristiano Almeida
c4ptain

(usa elementary OS)

Enviado em 09/12/2018 - 12:05h

/etc/ssh/sshd_config:

AllowUsers user
DenyUsers root
DenyGroups users
Protocol 2
Port 2233
RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile %h/.ssh/authorized_keys
Protocol 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
UsePrivilegeSeparation yes
KeyRegenerationInterval 3600
ServerKeyBits 1024
SyslogFacility AUTH
LogLevel INFO
LoginGraceTime 120
PermitRootLogin prohibit-password
StrictModes yes
RSAAuthentication yes
PubkeyAuthentication yes
IgnoreRhosts yes
RhostsRSAAuthentication no
HostbasedAuthentication no
PermitEmptyPasswords no
ChallengeResponseAuthentication no
X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server
UsePAM yes



9. Re: Autenticação SSH por chaves [RESOLVIDO]

Fábio Berbert de Paula
fabio

(usa Debian)

Enviado em 09/12/2018 - 21:58h

Ao executar o ssh para acesso remoto, use a opção "-vvv" para um debug completo da situação:

$ ssh -vvv -p [porta] usuario@host ...

De repente alguma informação ali possa te ajudar.


10. Re: Autenticação SSH por chaves [RESOLVIDO]

Cristiano Almeida
c4ptain

(usa elementary OS)

Enviado em 11/12/2018 - 08:20h

Não consegui identificar onde está o problema. Aí está o comando e o resultado.

$ ssh user@servidor -p 2233 -vvv
OpenSSH_7.6p1 Ubuntu-4, OpenSSL 1.0.2n 7 Dec 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "servidor" port 2233
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to servidor [192.168.1.2] port 2233.
debug1: Connection established.
debug1: identity file /home/user/.ssh/id_rsa type 0
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6p1 Ubuntu-4
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.6
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.6 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to servidor:2233 as 'user'
debug3: put_host_port: [servidor]:2233
debug3: hostkeys_foreach: reading file "/home/user/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/user/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from [servidor]:2233
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:/6H/8B8XJamC3ErNGfgQI0DGFPU56X2ER7DlSaM7BIQ
debug3: put_host_port: [192.168.1.2]:2233
debug3: put_host_port: [servidor]:2233
debug3: hostkeys_foreach: reading file "/home/user/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/user/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from [servidor]:2233
debug3: hostkeys_foreach: reading file "/home/user/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/user/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from [192.168.1.2]:2233
debug1: Host '[servidor]:2233' is known and matches the ECDSA host key.
debug1: Found key in /home/user/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug1: pubkey_prepare: ssh_get_authentication_socket: Permission denied
debug2: key: /home/user/.ssh/id_rsa (0x55a4c4921190)
debug2: key: /home/user/.ssh/id_dsa ((nil))
debug2: key: /home/user/.ssh/id_ecdsa ((nil))
debug2: key: /home/user/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:n+4yLRB4Fu0pn4TsWGk4ah8XtIqtKm2LP1fZxD1AH/Q /home/user/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/user/.ssh/id_dsa
debug3: no such identity: /home/user/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/user/.ssh/id_ecdsa
debug3: no such identity: /home/user/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/user/.ssh/id_ed25519
debug3: no such identity: /home/user/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
user@servidor's password:


Informo a senha e ele prossegue:

debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 52
debug1: Authentication succeeded (password).
Authenticated to servidor ([192.168.1.2]:2233).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: receive packet: type 4
debug1: Remote: Ignored authorized keys: bad ownership or modes for directory /home/user/.ssh
debug3: receive packet: type 91
debug2: channel_input_open_confirmation: channel 0: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: ssh_packet_set_tos: set IP_TOS 0x10
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug1: Sending environment.
debug3: Ignored env LS_COLORS
debug3: Ignored env LESSCLOSE
debug3: Ignored env XDG_MENU_PREFIX
debug1: Sending env LANG = pt_BR.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env GDM_LANG
debug3: Ignored env DISPLAY
debug3: Ignored env GTK_OVERLAY_SCROLLING
debug3: Ignored env COLORTERM
debug3: Ignored env XDG_VTNR
debug3: Ignored env SSH_AUTH_SOCK
debug3: Ignored env GLADE_CATALOG_PATH
debug3: Ignored env XDG_SESSION_ID
debug3: Ignored env XDG_GREETER_DATA_DIR
debug3: Ignored env USER
debug3: Ignored env GLADE_MODULE_PATH
debug3: Ignored env DESKTOP_SESSION
debug3: Ignored env QT_QPA_PLATFORMTHEME
debug3: Ignored env PWD
debug3: Ignored env HOME
debug3: Ignored env SSH_AGENT_PID
debug3: Ignored env QT_ACCESSIBILITY
debug3: Ignored env XDG_SESSION_TYPE
debug3: Ignored env XDG_DATA_DIRS
debug3: Ignored env XDG_SESSION_DESKTOP
debug3: Ignored env GLADE_PIXMAP_PATH
debug3: Ignored env CLUTTER_BACKEND
debug3: Ignored env MAIL
debug3: Ignored env VTE_VERSION
debug3: Ignored env SHELL
debug3: Ignored env TERM
debug3: Ignored env XDG_SEAT_PATH
debug3: Ignored env XDG_CURRENT_DESKTOP
debug3: Ignored env GPG_AGENT_INFO
debug3: Ignored env SHLVL
debug3: Ignored env XDG_SEAT
debug3: Ignored env LANGUAGE
debug3: Ignored env WINDOWID
debug3: Ignored env GDMSESSION
debug3: Ignored env LOGNAME
debug3: Ignored env DBUS_SESSION_BUS_ADDRESS
debug3: Ignored env XDG_RUNTIME_DIR
debug3: Ignored env XAUTHORITY
debug3: Ignored env XDG_SESSION_PATH
debug3: Ignored env XDG_CONFIG_DIRS
debug3: Ignored env PATH
debug3: Ignored env SESSION_MANAGER
debug3: Ignored env LESSOPEN
debug3: Ignored env _
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0



11. Re: Autenticação SSH por chaves [RESOLVIDO]

Fábio Berbert de Paula
fabio

(usa Debian)

Enviado em 11/12/2018 - 12:21h

O problema está na chave pública, o servidor não está a aceitando. Dê uma revisada na configuração, se for o caso gere novamente as chaves e copie para o authorized_keys. Revise a configuração do sshd também.

debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:n+4yLRB4Fu0pn4TsWGk4ah8XtIqtKm2LP1fZxD1AH/Q /home/user/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password


Um trecho de autenticação bem sucedida seria assim:

debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/user/.ssh/id_rsa
debug1: Server accepts key: pkalg ssh-rsa blen 279



12. Re: Autenticação SSH por chaves [RESOLVIDO]

Cristiano Almeida
c4ptain

(usa elementary OS)

Enviado em 18/12/2018 - 09:46h

Obrigado pela ajuda de todos. Solucionei o problema assim... peguei o arquivo padrão do sshd_config, fui acrescentando somente os parâmetros mais básicos de que precisava, um de cada vez, e fui testando. Por fim cheguei a esta configuração que funcionou perfeitamente.
AllowUsers user
DenyUsers root
DenyGroups noremote
Protocol 2
Port 2233
RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile .ssh/authorized_keys
ChallengeResponseAuthentication no
UsePAM yes
PrintMotd no
AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server







Patrocínio

Site hospedado pelo provedor RedeHost.
Linux banner

Destaques

Artigos

Dicas

Tópicos

Top 10 do mês

Scripts