SSH 공개 키 인증


3

ssh를 사용하여 Macbook Air 클라이언트를 인증하여 Raspberry Pi 서버에 연결하는 데 문제가 있습니다. 이것이 작동하지 않는 이유에 대한 제안이 있습니까?


내가 시도한 것 :

  • ssh 키를 작성하고 공개 키를 서버 ~/.ssh/authorized_keys폴더에 복사
  • 포트 777로 포트 전달 활성화 (SSH에 해당 포트 사용)
  • 내 서버에서 ~/.ssh~/.ssh/*폴더에 대한 권한 설정
  • 내 서버 /etc/ssh/sshd_config파일 에서 RSAAuthentication 및 PubkeyAuthentication 사용

클라이언트 측에 기록합니다 :

>>> ssh -vvv -i ~/.ssh/id_rsa pi@raspberrypi.local
OpenSSH_6.2p2, OSSLShim 0.9.8r 8 Dec 2011
debug1: Reading configuration data /etc/ssh_config
debug1: /etc/ssh_config line 20: Applying options for *
debug1: /etc/ssh_config line 102: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to raspberrypi.local [192.168.0.13] port 777.
debug1: Connection established.
debug3: Incorrect RSA1 identifier
debug3: Could not load "/Users/addie/.ssh/id_rsa" as a RSA1 public key
debug1: identity file /Users/addie/.ssh/id_rsa type 1
debug1: identity file /Users/addie/.ssh/id_rsa-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.2
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.0p1 Debian-4+deb7u2
debug1: match: OpenSSH_6.0p1 Debian-4+deb7u2 pat OpenSSH*
debug2: fd 3 setting O_NONBLOCK
debug3: put_host_port: [raspberrypi.local]:777
debug3: load_hostkeys: loading entries for host "[raspberrypi.local]:777" from file "/Users/addie/.ssh/known_hosts"
debug3: load_hostkeys: loaded 0 keys
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_setup: found hmac-md5
debug1: kex: server->client aes128-ctr hmac-md5 none
debug2: mac_setup: found hmac-md5
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug2: dh_gen_key: priv key bits set: 125/256
debug2: bits set: 503/1024
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: RSA 32:b0:3a:60:39:3c:38:9b:35:33:b7:80:d6:06:37:a9
debug3: put_host_port: [192.168.0.13]:777
debug3: put_host_port: [raspberrypi.local]:777
debug3: load_hostkeys: loading entries for host "[raspberrypi.local]:777" from file "/Users/addie/.ssh/known_hosts"
debug3: load_hostkeys: loaded 0 keys
debug3: load_hostkeys: loading entries for host "[192.168.0.13]:777" from file "/Users/addie/.ssh/known_hosts"
debug3: load_hostkeys: loaded 0 keys
debug1: checking without port identifier
debug3: load_hostkeys: loading entries for host "raspberrypi.local" from file "/Users/addie/.ssh/known_hosts"
debug3: load_hostkeys: found key type RSA in file /Users/addie/.ssh/known_hosts:4
debug3: load_hostkeys: loaded 1 keys
debug3: load_hostkeys: loading entries for host "192.168.0.13" from file "/Users/addie/.ssh/known_hosts"
debug3: load_hostkeys: found key type RSA in file /Users/addie/.ssh/known_hosts:7
debug3: load_hostkeys: loaded 1 keys
debug1: Host 'raspberrypi.local' is known and matches the RSA host key.
debug1: Found key in /Users/addie/.ssh/known_hosts:4
debug1: found matching key w/out port
debug2: bits set: 505/1024
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /Users/addie/.ssh/id_rsa (0x7fe36a415cd0), explicit
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /Users/addie/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: publickey
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Permission denied (publickey).

서버 측에 기록합니다 :

>>> cat /var/log/auth.log
sshd[4115]: User pi authorized keys /home/pi/.ssh/authorized_keys is not a regular file
sshd[4115]: Connection closed by 192.168.0.5

certified_keys 파일에 문제가있는 것 같습니다. 당신은 우리의 결과를 보여줄 수 ls -l /home/pi/.ssh/authorized_keys
토마스 WEINBRENNER

출력은 다음과 같습니다. 여기에는 두 개의 공개 키가 있습니다. 하나는 내 Mac과 하나는 내 iPhone입니다. -rw------- 1 pi pi 743 Oct 11 05:42 id_rsa.pub -rw------- 1 pi pi 725 Oct 2 18:51 ios_id_rsa.pub
Addie

아니요, 필요한 명령을 실행하여 파일 모양을 확인하십시오.
Jakuje

답변:


7

나는 당신의 사용법을 잘못 이해했다고 생각합니다 authorized_keys.

authorized_keyspubkey 파일을 넣는 디렉토리 가 아닙니다 .

authorized_keys 모든 pubkey를 포함하는 일반 파일입니다.

키가 하나만 있으면 파일 이름을 바꿀 수 있습니다.

mv id_rsa.pub authorized_keys

키가 두 개 이상인 경우 cat을 사용하여 해당 키를 파일에 연결할 수 있습니다.

cat id_rsa.pub ios_id_rsa.pub >> authorized_keys

감사합니다.이 변경을했지만 여전히 Permission denied (publickey).오류가 발생합니다.
Addie

무엇이다 /var/log/auth.log지금 말하는?
Thomas Weinbrenner

이것은 새로운 오류입니다 :input_userauth_request: invalid user addie [preauth]
Addie

autorized_keys는 -rw-------(chmod 600) 이어야합니다. 잊지 마십시오-l pi
Archemar

2
잘못된 사용자 이름으로 로그인을 시도 했습니까? ssh raspberrypi.local또는 사용 했습니까 ssh pi@raspberrypi.local?
Thomas Weinbrenner
당사 사이트를 사용함과 동시에 당사의 쿠키 정책개인정보 보호정책을 읽고 이해하였음을 인정하는 것으로 간주합니다.
Licensed under cc by-sa 3.0 with attribution required.