localhost 서버에 대한 SSH

localhost 서버에 대한 SSH

SSH 서버로 전환하려고 하는 ArchLinux(커널 4.8.4-1) 시스템이 있습니다. 지난 며칠 동안 나는 그것을 작동시키는 데 어려움을 겪었습니다. 나는 수많은 기사, 튜토리얼 및 이와 유사한 기타 자료를 읽었지만 모두 똑같아 보이고 내 문제를 해결하는 것은 없습니다.

달리고 난 후

$ssh -vvv alagris@Oelkozadam

나는 얻다:

OpenSSH_7.3p1, OpenSSL 1.0.2j  26 Sep 2016
debug1: Reading configuration data /home/alagris/.ssh/config
debug1: /home/alagris/.ssh/config line 1: Applying options for Oelkozadam
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolving "oelkozadam" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to oelkozadam [192.168.7.145] port 22.
debug1: Connection established.
debug1: identity file /home/alagris/.ssh/test type 1
debug1: key_load_public: No such file or directory
debug1: identity file /home/alagris/.ssh/test-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3
debug1: match: OpenSSH_7.3 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to oelkozadam:22 as 'alagris'
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nist    p521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,dif    fie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: [email protected],ecdsa-sha2-nistp384-cert-v01@openss    h.com,[email protected],[email protected],ssh-rsa-cert-v01@openssh.    com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed2551    9,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected]    om,[email protected],aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected]    om,[email protected],aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: MACs ctos: [email protected],[email protected],[email protected],hmac-sh    [email protected],[email protected],[email protected],[email protected],hmac-sha2-256,h    mac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],hmac-sh    [email protected],[email protected],[email protected],[email protected],hmac-sha2-256,h    mac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nist    p521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,dif    fie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected]    om,[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected]    om,[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],hmac-sh    [email protected],[email protected],[email protected],[email protected],hmac-sha2-256,h    mac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],hmac-sh    [email protected],[email protected],[email protected],[email protected],hmac-sha2-256,h    mac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: [email protected]
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:LOy/ttmSoIpf6+H0jRYCVveaNrhjTRDV61fCx6CQxQ4
The authenticity of host 'oelkozadam (192.168.7.145)' can't be established.
ECDSA key fingerprint is SHA256:LOy/ttmSoIpf6+H0jRYCVveaNrhjTRDV61fCx6CQxQ4.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added 'oelkozadam,192.168.7.145' (ECDSA) to the list of known hosts.
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug2: key: /home/alagris/.ssh/test (0x55ad2b5b8360), explicit, agent
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 53
debug3: input_userauth_banner
Welcome to Oelkozadam's remote workstation. Intruders are not so welcome.
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/alagris/.ssh/test
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Permission denied (publickey).    

권한은 다음과 같습니다.

chmod 700 ~/.ssh
chmod 644 ~/.ssh/authorized_keys
chown alagris:users ~/.ssh/authorized_keys

다음 명령으로 키를 생성했습니다.

ssh-keygen -b 3072 -f "~/.ssh/$key" -P "$pass" -C "$(whoami)@$(hostname)-$(date -I)"

~/.ssh/authorized_keys에 공개 키를 추가하기 위해 cat을 사용했습니다.

~/.ssh/config는 다음과 같습니다:

Host Oelkozadam
   IdentitiesOnly yes
   IdentityFile ~/.ssh/test

/etc/ssh/sshd_config는 다음과 같습니다:

Port 22
AddressFamily any
ListenAddress 192.168.7.145
AllowUsers remote_user alagris
PermitRootLogin no
Banner /my/config/SSH_ServerBanner
PasswordAuthentication no
ChallengeResponseAuthentication no
AuthorizedKeysFile      ~/.ssh/authorized_keys
ChallengeResponseAuthentication no
UsePAM yes
Subsystem       sftp    /usr/lib/ssh/sftp-server    
PrintMotd no

"$systemctl edit sshd.socket"은 다음과 같습니다:

[Socket]
ListenStream=
ListenStream=22

나는 그것을 작동시키기 위해 또 무엇을 할 수 있는지 전혀 모릅니다. 또한 LAN을 통해 Mac 노트북에서 SSH를 시도했지만 비슷한 결과를 얻었습니다.

(편집: ~/.ssh의 모든 파일을 제거하고 처음부터 test 및 test.pub를 생성하고, ~/.ssh/authorized_keys에 test.pub를 추가하고, 다시 한 번 이 모든 파일에 대한 권한을 설정하고, 컴퓨터를 재부팅하고, 실행했습니다.

eval $(ssh-agent)
ssh-add ~/.ssh/test

그리고 다시 연결. 출력이 약간 변경되었습니다. 이제 다음과 같이 말합니다.

Offering RSA public key: /home/alagris/.ssh/test

이전:

Offering RSA public key: /my/config/SSH/test

재부팅 후 업데이트된 일부 적용되지 않은 변경 사항으로 인해 발생한 것일 수 있습니다. 또한 흥미로운 사실은 Authorized_keys 파일을 다시 생성할 때 Mac 컴퓨터용으로 생성한 키가 손실되었지만 ssh 연결 출력이 완전히 동일하다는 것입니다. 로컬 컴퓨터의 출력과 매우 유사하지만 끝은 다음과 같습니다.

send packet: type 50 
debug2: we sent a publickey packet, wait for reply 
debug3: receive packet: type 51 
debug1: Authentications that can continue: publickey 
debug1: Trying private key: /Users/alagris/.ssh/id_dsa 
debug3: no such identity: /Users/alagris/.ssh/id_dsa: No such file or directory 
debug1: Trying private key: /Users/alagris/.ssh/id_ecdsa 
debug3: no such identity: /Users/alagris/.ssh/id_ecdsa: No such file or directory 
debug1: Trying private key: /Users/alagris/.ssh/id_ed25519 
debug3: no such identity: /Users/alagris/.ssh/id_ed25519: No such file or directory 
debug2: we did not send a packet, disable method 
debug1: No more authentication methods to try. 
Permission denied (publickey). 

)

추신. 서버에서 직접 들어오는 로그를 볼 수 있으면 좋겠지만 ArchLinux에는 /var/log/auth.log와 같은 파일이 없는 것 같습니다. 나는 꽤 비어있는 것 같은 저널을 볼 수 있습니다.

답변1

.ssh/config에 따라

~/.ssh/config는 다음과 같습니다:

Host Oelkozadam
  IdentitiesOnly yes
  IdentityFile ~/.ssh/test

개인 키로 사용하는 경우 ~/.ssh/test해당 공개 키가 파일에 나열되어 있습니까 authorized_keys?

또한 비밀번호를 언급하셨습니다.

다음 명령으로 키를 생성했습니다.

ssh-keygen -b 3072 -f "~/.ssh/$key" -P "$pass" -C "$(whoami)@$(hostname)-$(date -I)"

이 키가 로드되었습니까( 를 사용하여 ssh-add)?

그러니 확인해 보세요

  1. 공개 부분은 ~/.ssh/testAuthorized_keys에 있습니다.
  2. ~/.ssh/test로드되었습니다( 사용 ssh-add -l).

답변2

무슨 일이 일어났는지 전혀 모르겠어요. 나는 포기했지만 몇 번 재부팅한 후에 마술처럼 작동하기 시작했습니다.

관련 정보