Часовой пояс: UTC + 3 часа




Начать новую тему Новая тема / Ответить на тему Ответить  Сообщений: 2 
  Пред. тема | След. тема 
В случае проблем с отображением форума, отключите блокировщик рекламы
Автор Сообщение
 

Member
Статус: Не в сети
Регистрация: 23.09.2011
Добрый день

ни как не могу по ssh password подключиться у линуксу

вроде установил принимать пароли а не ключ

ssh_config
Host *
PasswordAuthentication yes
PubKeyAuthentication no
PermitRootLogin yes

SendEnv LANG LC_*
HashKnownHosts yes
GSSAPIAuthentication no


но набираю в powerchell ssh ip_machine

powershell
Permission denied (publickey).




ps_verbose
Код:
PS C:\Windows\system32> ssh -vvv 172.18.87.47
OpenSSH_for_Windows_8.1p1, LibreSSL 3.0.2
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/config error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_config error:2
debug2: resolve_canonicalize: hostname 172.18.87.47 is address
debug2: ssh_connect_direct
debug1: Connecting to 172.18.87.47 [172.18.87.47] port 22.
debug1: Connection established.
debug1: identity file C:\\Users\\Acer Nitro/.ssh/id_rsa type 0
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/id_rsa-cert error:2
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/id_rsa-cert.pub error:2
debug1: identity file C:\\Users\\Acer Nitro/.ssh/id_rsa-cert type -1
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/id_dsa error:2
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/id_dsa.pub error:2
debug1: identity file C:\\Users\\Acer Nitro/.ssh/id_dsa type -1
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/id_dsa-cert error:2
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/id_dsa-cert.pub error:2
debug1: identity file C:\\Users\\Acer Nitro/.ssh/id_dsa-cert type -1
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/id_ecdsa error:2
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/id_ecdsa.pub error:2
debug1: identity file C:\\Users\\Acer Nitro/.ssh/id_ecdsa type -1
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/id_ecdsa-cert error:2
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/id_ecdsa-cert.pub error:2
debug1: identity file C:\\Users\\Acer Nitro/.ssh/id_ecdsa-cert type -1
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/id_ed25519 error:2
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/id_ed25519.pub error:2
debug1: identity file C:\\Users\\Acer Nitro/.ssh/id_ed25519 type -1
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/id_ed25519-cert error:2
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/id_ed25519-cert.pub error:2
debug1: identity file C:\\Users\\Acer Nitro/.ssh/id_ed25519-cert type -1
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/id_xmss error:2
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/id_xmss.pub error:2
debug1: identity file C:\\Users\\Acer Nitro/.ssh/id_xmss type -1
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/id_xmss-cert error:2
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/id_xmss-cert.pub error:2
debug1: identity file C:\\Users\\Acer Nitro/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_8.1
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.2p1 Ubuntu-4
debug1: match: OpenSSH_8.2p1 Ubuntu-4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 172.18.87.47:22 as 'acer nitro'
debug3: hostkeys_foreach: reading file "C:\\Users\\Acer Nitro/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file C:\\Users\\Acer Nitro/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 172.18.87.47
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:CREwNQHfa+jI2QxTP/VbzGS+HMuHvD8WIQ2A5l42s74
debug3: hostkeys_foreach: reading file "C:\\Users\\Acer Nitro/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file C:\\Users\\Acer Nitro/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 172.18.87.47
debug3: Failed to open file:C:/Users/Acer Nitro/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: Host '172.18.87.47' is known and matches the ECDSA host key.
debug1: Found key in C:\\Users\\Acer Nitro/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug3: unable to connect to pipe \\\\.\\pipe\\openssh-ssh-agent, error: 2
debug1: pubkey_prepare: ssh_get_authentication_socket: No such file or directory
debug1: Will attempt key: C:\\Users\\Acer Nitro/.ssh/id_rsa RSA SHA256:1kt5OQQ4cRxKyFHD5U8lyIQqoy/qQD2JaH9FngEHZE8
debug1: Will attempt key: C:\\Users\\Acer Nitro/.ssh/id_dsa
debug1: Will attempt key: C:\\Users\\Acer Nitro/.ssh/id_ecdsa
debug1: Will attempt key: C:\\Users\\Acer Nitro/.ssh/id_ed25519
debug1: Will attempt key: C:\\Users\\Acer Nitro/.ssh/id_xmss
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: C:\\Users\\Acer Nitro/.ssh/id_rsa RSA SHA256:1kt5OQQ4cRxKyFHD5U8lyIQqoy/qQD2JaH9FngEHZE8
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Trying private key: C:\\Users\\Acer Nitro/.ssh/id_dsa
debug3: no such identity: C:\\Users\\Acer Nitro/.ssh/id_dsa: No such file or directory
debug1: Trying private key: C:\\Users\\Acer Nitro/.ssh/id_ecdsa
debug3: no such identity: C:\\Users\\Acer Nitro/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: C:\\Users\\Acer Nitro/.ssh/id_ed25519
debug3: no such identity: C:\\Users\\Acer Nitro/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: C:\\Users\\Acer Nitro/.ssh/id_xmss
debug3: no such identity: C:\\Users\\Acer Nitro/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
: Permission denied (publickey).



Партнер
 

Member
Статус: Не в сети
Регистрация: 04.05.2020
Откуда: Москва
Фото: 5
ssh_config это настройки клиента, настройки сервера в sshd_config

Хотя, так то сервер вроде пароль (keyboard-interactive) принимать должен судя по сообщениям
Код:
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password


Также похоже он в домашнем каталоге видит пару ключей и пробует его туда отправить
Код:
debug1: Next authentication method: publickey
debug1: Offering public key: C:\\Users\\Acer Nitro/.ssh/id_rsa RSA SHA256:1kt5OQQ4cRxKyFHD5U8lyIQqoy/qQD2JaH9FngEHZE8

Как вариант попробуйте на время этот id_rsa переименовать. Если не найдёт локальной пары ключей может и до спрашивания пароля дойдёт.
Или от этого ключа то что в id_rsa.pub добавьте в ~/.ssh/authorized_keys строку тому пользователю, которым пробуете зайти.

Кстати! Судя по команде ssh адрес и дебаг логу, клиент пытается подключиться пользователем 'acer nitro'
Цитата:
debug1: Authenticating to 172.18.87.47:22 as 'acer nitro'


Там точно такой пользователь есть? Если такого нет, то с ключом предлагаемым клиентом sshd не может проверить authorized_keys несущестующего пользователя. Вы на всякий случай при подключении пользователя то укажите, root или какой там у вас настрое пароль.
Для root кстати в настройках sshd по поводу пароля в современных убунтах по умолчанию: PermitRootLogin prohibit-password - только по ключу пустит, пароль не даст использовать. Т.е. на рута не распространяется настройка PasswordAuthentication. Если нужен доступ для рут по паролю (плохая идея) - тогда меняйте настройку PermitRootLogin (см. man sshd_config)
Если обычным пользователем подключаетесь и 'acer nitro' на той системе нет, то укажите его приподключении
ssh username@ip_machine

_________________
Плох тот потанцевал, который не мечтает стать раскрытым.


Показать сообщения за:  Поле сортировки  
Начать новую тему Новая тема / Ответить на тему Ответить  Сообщений: 2 
-

Часовой пояс: UTC + 3 часа


Кто сейчас на конференции

Сейчас этот форум просматривают: нет зарегистрированных пользователей и гости: 26


Вы не можете начинать темы
Вы не можете отвечать на сообщения
Вы не можете редактировать свои сообщения
Вы не можете удалять свои сообщения
Вы не можете добавлять вложения

Перейти:  

Лаборатория














Новости

Создано на основе phpBB® Forum Software © phpBB Group
Русская поддержка phpBB | Kolobok smiles © Aiwan