授予对SSH的临时访问权限失败

问题描述 投票:0回答:1

我有临时身份验证的问题。我在这个问题上坐了2天,没有找到解决办法。

我使用bash并使用此网站作为教程https://linux-audit.com/granting-temporary-access-to-servers-using-signed-ssh-keys

https://serverfault.com/questions/894507/how-to-give-temporary-access-with-ssh-using-certificate-authority?utm_medium=organic&utm_source=google_rich_qa&utm_campaign=google_rich_qa/

当我使用以下命令时,它会在最后输出结果

USERIDENT="UserKey"
ACCOUNTNAME="md-admin"
KEYID="xtrars"
CA_KEY="ssh_ca"

ssh-keygen -N "hallo" -qb 4096 -f "${CA_KEY}" #generate the CA keypair
echo -en "\ncert-authority " >> ~/.ssh/authorized_keys && cat "${CA_KEY}".pub >> ~/.ssh/authorized_keys #apppend the public key in the ~/.ssh/authorized_keys file
ssh-keygen -N "" -qt ed25519 -C "${KEYID}@test" -f "${USERIDENT}" #generate the users keypair
#ssh-keygen -N "" -q -C "${KEYID}@test" -f "${USERIDENT}"
ssh-keygen -s "${CA_KEY}" -I "${KEYID}" -n "${ACCOUNTNAME}" -V +3h "${USERIDENT}.pub" #signing the user key
mv -f "${CA_KEY}" ~/.ssh/ #move the CA private key to given path

然后我尝试使用以下命令连接UserKey-cert.pub到客户端

chmod 600 UserKey-cert.pub &&  ssh -vvvi UserKey-cert.pub [email protected]

客户的输出是

 $chmod 600 UserKey-cert.pub &&  ssh -vvvi UserKey-cert.pub [email protected]                                                                                                                                              OpenSSH_7.5p1 Ubuntu-10, OpenSSL 1.0.2g  1 Mar 2016
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "192.168.178.59" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 192.168.178.59 [192.168.178.59] port 22.
debug1: Connection established.
debug1: identity file UserKey-cert.pub type 5
debug1: key_load_public: No such file or directory
debug1: identity file UserKey-cert.pub-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.5p1 Ubuntu-10
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubunt                                                                                                                                                             u-4ubuntu2.4
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.178.59:22 as 'md-admin'
debug3: hostkeys_foreach: reading file "/home/md-tester/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/md-tester/.ssh/known_                                                                                                                                                             hosts:2
debug3: load_hostkeys: loaded 1 keys from 192.168.178.59
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@open                                                                                                                                                             ssh.com,[email protected],ecdsa-sha2-nistp521-cert-v01@op                                                                                                                                                             enssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2                                                                                                                                                             -nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sh                                                                                                                                                             a256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-                                                                                                                                                             group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ex                                                                                                                                                             t-info-c
debug2: host key algorithms: [email protected],ecdsa-sha2                                                                                                                                                             [email protected],[email protected],ecdsa-sh                                                                                                                                                             a2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh                                                                                                                                                             .com,[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256                                                                                                                                                             -ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-                                                                                                                                                             cbc
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256                                                                                                                                                             -ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-                                                                                                                                                             cbc
debug2: MACs ctos: [email protected],[email protected],hmac-sha2-25                                                                                                                                                             [email protected],[email protected],[email protected],umac-6                                                                                                                                                             [email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],hmac-sha2-25                                                                                                                                                             [email protected],[email protected],[email protected],umac-6                                                                                                                                                             [email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha                                                                                                                                                             2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellma                                                                                                                                                             n-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp2                                                                                                                                                             56,ssh-ed25519
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256                                                                                                                                                             -ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256                                                                                                                                                             -ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],hmac-sha2-25                                                                                                                                                             [email protected],[email protected],[email protected],umac-6                                                                                                                                                             [email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],hmac-sha2-25                                                                                                                                                             [email protected],[email protected],[email protected],umac-6                                                                                                                                                             [email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: [email protected]
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: [email protected] MAC: <implicit                                                                                                                                                             > compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit                                                                                                                                                             > compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:xKgszShbtY7NZ8qzU6Vdr/+YMNIl                                                                                                                                                             IZJP+hQEAXJmnRQ
debug3: hostkeys_foreach: reading file "/home/md-tester/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/md-tester/.ssh/known_                                                                                                                                                             hosts:2
debug3: load_hostkeys: loaded 1 keys from 192.168.178.59
debug1: Host '192.168.178.59' is known and matches the ECDSA host key.
debug1: Found key in /home/md-tester/.ssh/known_hosts:2
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: UserKey-cert.pub (0x562af6d5b900), explicit
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,pa                                                                                                                                                             ssword
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA-CERT public key: UserKey-cert.pub
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
[email protected]'s password:

我认为问题就在于此

receive packet: type 51

但我尝试了(差不多)一切:(也,我认为服务器是问题,但我不知道。

我希望有人能帮助我。

ssh access temporary
1个回答
0
投票

100万小时后,我有了解决方案。是的,我有点愚蠢。

解决方案是用户需要他的私钥(对于我在同一台机器上生成的测试,只向用户发送生成的证书密钥,而不需要他的私钥)

USERIDENT="userkey"
ACCOUNTNAME="md-admin"
KEYID="xtrars"
CA_KEY="ssh_ca"

ssh-keygen -N "hallo" -qb 4096 -f "${CA_KEY}"
echo -en "\ncert-authority " >> ~/.ssh/authorized_keys && cat "${CA_KEY}".pub >> ~/.ssh/authorized_keys
ssh-keygen -N "" -qt ed25519 -C "${KEYID}@test" -f "${USERIDENT}"
ssh-keygen -s "${CA_KEY}" -I "${KEYID}" -n "${ACCOUNTNAME}" -V +5m "${USERIDENT}".pub && rm -f "${CA_KEY}".pub "${USERIDENT}".pub
#User get the *-cert key and OF COURSE his private key

#at user to connect
USERIDENT="userkey"
ACCOUNTNAME="md-admin"

chmod 600 "${USERIDENT}" &&  ssh -vvvi "${USERIDENT}" "${ACCOUNTNAME}"@192.168.178.59
© www.soinside.com 2019 - 2024. All rights reserved.