Ранее работавший ssh ​​приводил к «отказу в разрешении» после запуска rsync каталога (который не содержал .ssh) в домашнюю папку удаленного компьютера

Я использовал приведенную ниже команду rsync для содержимого каталога в домашнюю папку удаленной машины:

rsync -az directory/ user@IPADDRESS:~/

Файлы были перемещены без проблем для всех 4 машин. После перемещения файлов я получаю следующую ошибку при попытке использовать ssh на машинах: Permission denied (publickey).

directory / не содержит папки с именем .ssh , поэтому я Я уверен, что файл authorized_keys не был перезаписан программой rsync .

Что могло быть причиной отказа в вводе ключа после выполнения rsync ?

Вот подробный вывод ssh (машины были настроены на прием ключей id_ed25519 - без паролей или других типов ключей):

$ ssh user@ipaddress -vvvv
OpenSSH_7.5p1 Ubuntu-10, OpenSSL 1.0.2g  1 Mar 2016
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "ipaddress" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to ipaddress [159.89.207.176] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/greg/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/greg/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/greg/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/greg/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/greg/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/greg/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/greg/.ssh/id_ed25519 type 4
debug1: key_load_public: No such file or directory
debug1: identity file /home/greg/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.5p1 Ubuntu-10
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.2
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.2 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to ipaddress:22 as 'user'
debug3: hostkeys_foreach: reading file "/home/greg/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/greg/.ssh/known_hosts:20
debug3: load_hostkeys: loaded 1 keys from ipaddress
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:PGCROru0DmQIrR6hCS2RHuh1IuPfVTkC2XhTCb2JFHY
debug3: hostkeys_foreach: reading file "/home/greg/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/greg/.ssh/known_hosts:20
debug3: load_hostkeys: loaded 1 keys from ipaddress
debug3: hostkeys_foreach: reading file "/home/greg/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/greg/.ssh/known_hosts:18
debug3: load_hostkeys: loaded 1 keys from 159.89.207.176
debug1: Host 'ipaddress' is known and matches the ECDSA host key.
debug1: Found key in /home/greg/.ssh/known_hosts:20
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: /home/greg/.ssh/id_rsa ((nil))
debug2: key: /home/greg/.ssh/id_dsa ((nil))
debug2: key: /home/greg/.ssh/id_ecdsa ((nil))
debug2: key: /home/greg/.ssh/id_ed25519 (0x5563c360b490)
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/greg/.ssh/id_rsa
debug3: no such identity: /home/greg/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /home/greg/.ssh/id_dsa
debug3: no such identity: /home/greg/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/greg/.ssh/id_ecdsa
debug3: no such identity: /home/greg/.ssh/id_ecdsa: No such file or directory
debug1: Offering ED25519 public key: /home/greg/.ssh/id_ed25519
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Permission denied (publickey).
2
задан 29 October 2017 в 07:47
1 ответ

Вы обнаружили, что изменение либо владельца домашнего каталога (от пользователя, который будет аутентифицироваться), либо режима (чтобы разрешить групповую или другую запись) предотвратит ssh из уважения к содержанию ~ / .ssh . Исправление прав собственности и режима (до 755 или более жесткое) исправит ситуацию.

2
ответ дан 3 December 2019 в 11:27

Теги

Похожие вопросы