web-dev-qa-db-ja.com

sshdはauthorized_keysを無視し、authorized_keys2を試行し続けます

公開鍵をサーバーにアップロードし、アクセス許可が正しいことを確認しました。ログに記録しようとすると、単に拒否されます。

sshd_configでログレベルのデバッグを有効にすると、次のようになります。

Nov 22 06:53:36 Host-1 sshd[8612]: debug1: Forked child 8617.
Nov 22 06:53:36 Host-1 sshd[8617]: Set /proc/self/oom_score_adj to 0
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: rexec start in 5 out 5 newsock 5 pipe 7 sock 8
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: inetd sockets after dupping: 3, 3
Nov 22 06:53:36 Host-1 sshd[8617]: Connection from some_ip port 50466
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: HPN Disabled: 0, HPN Buffer Size: 87380
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: Client protocol version 2.0; client software version OpenSSH_6.0p1 Debian-3
Nov 22 06:53:36 Host-1 sshd[8617]: SSH: Server;Ltype: Version;Remote: some_ip-50466;Protocol: 2.0;Client: OpenSSH_6.0p1 Debian-3
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: match: OpenSSH_6.0p1 Debian-3 pat OpenSSH*
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: Remote is NON-HPN aware
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: Enabling compatibility mode for protocol 2.0
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: Local version string SSH-2.0-OpenSSH_5.8p1-hpn13v10
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: Config token is loglevel
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: Config token is passwordauthentication
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: Config token is permitemptypasswords
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: Config token is usepam
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: Config token is subsystem
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: temporarily_use_uid: 1000/1000 (e=0/0)
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: trying public key file /home/xxx/.ssh/authorized_keys
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: fd 4 clearing O_NONBLOCK
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: restore_uid: 0/0
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: temporarily_use_uid: 1000/1000 (e=0/0)
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: trying public key file /home/xxx/.ssh/authorized_keys2
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: Could not open authorized keys '/home/xxx/.ssh/authorized_keys2': No such file or directory
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: restore_uid: 0/0
Nov 22 06:53:36 Host-1 sshd[8617]: Failed publickey for xxx from some_ip port 50466 ssh2
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: temporarily_use_uid: 1000/1000 (e=0/0)
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: trying public key file /home/xxx/.ssh/authorized_keys
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: fd 4 clearing O_NONBLOCK
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: restore_uid: 0/0
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: temporarily_use_uid: 1000/1000 (e=0/0)
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: trying public key file /home/xxx/.ssh/authorized_keys2
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: Could not open authorized keys '/home/xxx/.ssh/authorized_keys2': No such file or directory
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: restore_uid: 0/0
Nov 22 06:53:36 Host-1 sshd[8617]: Failed publickey for xxx from some_ip port 50466 ssh2
Nov 22 06:53:36 Host-1 sshd[8617]: debug1: do_cleanup

それはauthorized_keys2(私はどこでも非推奨でしたが)を試し続けますが、いつかauthorized_keys(私のキーを含む正しいファイル)を開き、それについて何も言わずにauthorized_keys2に戻ります

ここで何が問題なのですか?

私はsshd_configにあります:

PubkeyAuthentication yes
AuthorizedKeysFile      .ssh/authorized_keys

そのファイルにはauthorized_keys2文字列はどこにもありません。はい、sshdはテストの前に再起動しました。

私はauthorized_keys2を使用できると思いますが、ここで何が起こっているのかを理解したいと思います。手がかりはありますか?


編集:ssh-vホスト

client$ ssh -v Host
OpenSSH_6.0p1 Debian-3, OpenSSL 1.0.1c 10 May 2012
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug1: Connecting to Host [someip] port 22.
debug1: Connection established.
debug1: identity file /home/xxx/.ssh/id_rsa type 1
debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-2048
debug1: Checking blacklist file /etc/ssh/blacklist.RSA-2048
debug1: identity file /home/xxx/.ssh/id_rsa-cert type -1
debug1: identity file /home/xxx/.ssh/id_dsa type 2
debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
debug1: identity file /home/xxx/.ssh/id_dsa-cert type -1
debug1: identity file /home/xxx/.ssh/id_ecdsa type -1
debug1: identity file /home/xxx/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.8p1-hpn13v10
debug1: match: OpenSSH_5.8p1-hpn13v10 pat OpenSSH_5*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.0p1 Debian-3
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server Host key: ECDSA xx:xx...
debug1: Host 'Host' is known and matches the ECDSA Host key.
debug1: Found key in /home/xxx/.ssh/known_hosts:11
debug1: ssh_ecdsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Next authentication method: publickey
debug1: Offering DSA public key: /home/xxx/.ssh/id_dsa
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Offering RSA public key: /home/xxx/.ssh/id_rsa
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Trying private key: /home/xxx/.ssh/id_ecdsa
debug1: Next authentication method: keyboard-interactive
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Next authentication method: password
xxx@Host's password: 
4
gcb

有効なauthorized_keys2ファイルが見つからない場合、互換性の理由からauthorized_keysにフォールバックしているようです。 authorized_keysファイルが正しく形成されていることを確認してください。

8
user9517

uid=1000を持つユーザーは.ssh/authorized_keysディレクトリにアクセスできますか?どのOSを実行していますか? SELinuxが有効になっている一部のディストリビューションでは、sshdが.ssh/authorized_keysから読み取ることができない場合があります。 restorecon -R -V /home/xxx/.ssh/を使用して復元できます。

1
Tim