SSH 到本機主機伺服器

SSH 到本機主機伺服器

我有 ArchLinux(核心 4.8.4-1)機器,我嘗試將其變成 SSH 伺服器。在過去的幾天裡,我一直在努力讓它發揮作用。我讀過大量的文章、教程和其他類似的東西,但它們看起來都一樣,沒有一個能解決我的問題。

運行後

$ssh -vvv alagris@Oelkozadam

我得到:

OpenSSH_7.3p1, OpenSSL 1.0.2j  26 Sep 2016
debug1: Reading configuration data /home/alagris/.ssh/config
debug1: /home/alagris/.ssh/config line 1: Applying options for Oelkozadam
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolving "oelkozadam" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to oelkozadam [192.168.7.145] port 22.
debug1: Connection established.
debug1: identity file /home/alagris/.ssh/test type 1
debug1: key_load_public: No such file or directory
debug1: identity file /home/alagris/.ssh/test-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3
debug1: match: OpenSSH_7.3 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to oelkozadam:22 as 'alagris'
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nist    p521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,dif    fie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: [email protected],ecdsa-sha2-nistp384-cert-v01@openss    h.com,[email protected],[email protected],ssh-rsa-cert-v01@openssh.    com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed2551    9,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected]    om,[email protected],aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected]    om,[email protected],aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: MACs ctos: [email protected],[email protected],[email protected],hmac-sh    [email protected],[email protected],[email protected],[email protected],hmac-sha2-256,h    mac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],hmac-sh    [email protected],[email protected],[email protected],[email protected],hmac-sha2-256,h    mac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nist    p521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,dif    fie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected]    om,[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected]    om,[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],hmac-sh    [email protected],[email protected],[email protected],[email protected],hmac-sha2-256,h    mac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],hmac-sh    [email protected],[email protected],[email protected],[email protected],hmac-sha2-256,h    mac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: [email protected]
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:LOy/ttmSoIpf6+H0jRYCVveaNrhjTRDV61fCx6CQxQ4
The authenticity of host 'oelkozadam (192.168.7.145)' can't be established.
ECDSA key fingerprint is SHA256:LOy/ttmSoIpf6+H0jRYCVveaNrhjTRDV61fCx6CQxQ4.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added 'oelkozadam,192.168.7.145' (ECDSA) to the list of known hosts.
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug2: key: /home/alagris/.ssh/test (0x55ad2b5b8360), explicit, agent
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 53
debug3: input_userauth_banner
Welcome to Oelkozadam's remote workstation. Intruders are not so welcome.
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/alagris/.ssh/test
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Permission denied (publickey).    

這些是權限:

chmod 700 ~/.ssh
chmod 644 ~/.ssh/authorized_keys
chown alagris:users ~/.ssh/authorized_keys

我已經使用此命令產生了密鑰:

ssh-keygen -b 3072 -f "~/.ssh/$key" -P "$pass" -C "$(whoami)@$(hostname)-$(date -I)"

並使用 cat 將公鑰附加到 ~/.ssh/authorized_keys

~/.ssh/config 如下圖所示:

Host Oelkozadam
   IdentitiesOnly yes
   IdentityFile ~/.ssh/test

/etc/ssh/sshd_config 如下圖所示:

Port 22
AddressFamily any
ListenAddress 192.168.7.145
AllowUsers remote_user alagris
PermitRootLogin no
Banner /my/config/SSH_ServerBanner
PasswordAuthentication no
ChallengeResponseAuthentication no
AuthorizedKeysFile      ~/.ssh/authorized_keys
ChallengeResponseAuthentication no
UsePAM yes
Subsystem       sftp    /usr/lib/ssh/sftp-server    
PrintMotd no

「$systemctl edit sshd.socket」如下圖所示:

[Socket]
ListenStream=
ListenStream=22

我不知道我還能做些什麼來讓它發揮作用。我還嘗試透過 LAN 從我的 Mac 筆記型電腦進行 SSH,但得到了類似的結果。

(編輯:我刪除了~/.ssh 中的所有文件並從頭開始生成了test 和test.pub,將test.pub 添加到~/.ssh/authorized_keys,再次設置所有這些文件的權限,重新啟動計算機,運行

eval $(ssh-agent)
ssh-add ~/.ssh/test

並再次連接。輸出略有變化。現在它說:

Offering RSA public key: /home/alagris/.ssh/test

以前的:

Offering RSA public key: /my/config/SSH/test

可能是一些未套用的變更的錯誤,這些變更在重新啟動後更新了。另外,一個有趣的事實是,當我重新建立authorized_keys檔案時,我為Mac電腦產生的金鑰遺失了,但ssh連接的輸出卻完全相同。它與本機電腦上的輸出非常相似,但最後:

send packet: type 50 
debug2: we sent a publickey packet, wait for reply 
debug3: receive packet: type 51 
debug1: Authentications that can continue: publickey 
debug1: Trying private key: /Users/alagris/.ssh/id_dsa 
debug3: no such identity: /Users/alagris/.ssh/id_dsa: No such file or directory 
debug1: Trying private key: /Users/alagris/.ssh/id_ecdsa 
debug3: no such identity: /Users/alagris/.ssh/id_ecdsa: No such file or directory 
debug1: Trying private key: /Users/alagris/.ssh/id_ed25519 
debug3: no such identity: /Users/alagris/.ssh/id_ed25519: No such file or directory 
debug2: we did not send a packet, disable method 
debug1: No more authentication methods to try. 
Permission denied (publickey). 

附言。我希望我能看到直接來自伺服器的任何日誌,但在 ArchLinux 上似乎沒有像 /var/log/auth.log 這樣的檔案。我可以查看journalctl,它似乎很空。

答案1

根據你的 .ssh/config

~/.ssh/config 如下圖所示:

Host Oelkozadam
  IdentitiesOnly yes
  IdentityFile ~/.ssh/test

您用作~/.ssh/test私鑰,文件中是否列出了相應的公鑰authorized_keys

另外,您提到了一個密碼:

我已經使用此命令產生了密鑰:

ssh-keygen -b 3072 -f "~/.ssh/$key" -P "$pass" -C "$(whoami)@$(hostname)-$(date -I)"

該密鑰是否已載入(使用ssh-add)?

所以檢查一下

  1. 的公共部分~/.ssh/test在authorized_keys中
  2. ~/.ssh/test已載入(使用ssh-add -l

答案2

我不知道發生了什麼事。我有點放棄了,但經過幾次重新啟動後,它就神奇地開始工作了。

相關內容