Não é possível acessar um servidor linux por trás do NAT via túnel SSH reverso com login SSH sem senha

2

Problema

Não consigo me conectar ao meu homeserver via login SSH sem senha do meu clientcomputer / remotecomputer através do meu relayserver .

Eu recebo homeserver@localhost: Permission denied (publickey) .

Histórico / procedimento concluído até o momento

  1. Configure um homeserver (Kali Debian) por trás do NAT, instale o open-ssh, gere as chaves, edite o arquivo sshd_config para não permitir senhas.
  2. Configure o relaysever (AWS Ubuntu AMI), instale o open-ssh, gere as chaves, edite o arquivo sshd_config para não permitir senhas.
  3. Configure o clientcomputer (Kali Debian rodando em uma estação de trabalho VMware), instalado open-ssh, gerando as chaves.
  4. Modificada as seguintes permissões em homeserver , relayserver & clientcomuter :

    • permissões do diretório .ssh para 700 (drwx ------)
    • chave pública (arquivo .pub) para 644 (-rw-r - r -)
    • chave privada (id_rsa) para 600 (-rw -------)
    • diretório home para 755 (drwxr-xr-x)

Em seguida, passei as chaves de autenticação para meu servidor de retransmissão do meu homeserver e do meu clientcomputer e efetuei login. Nenhum problema.

Eu adicionei GewayPorts yes ao arquivo ssshd_config no relayserver .

Em seguida, concluí os seguintes comandos:

No homeserver :

ssh -fN -R 10022:localhost:22 [email protected]

No relayserver :

relayserver~$ sudo netstat -nap | grep 10022 - para verificar a conexão - parece bom:

No clientcomputer (depois de me conectar ao relayserver ):

ssh -p 10022 homeserver_user@localhost

Aqui é onde primeiro diz a chave de autenticação com falha. Não tenho certeza do que está acontecendo porque quando edito o arquivo sshd_config no homeserver para passwordauthentication yes , o túnel remoto funciona sem problemas.

Além disso, quando tento o comando pela segunda vez, ele fica preso na depuração (veja abaixo).

Note que estou preparando o homeserver via teamviewer.

Despejos e registros

Despejo de testar o relayserver :

tcp        0      0 0.0.0.0:10022           0.0.0.0:*               LISTEN      2878/sshd: ubuntu   
tcp6       0      0 :::10022                :::*                    LISTEN      2878/sshd: ubuntu 

Descarregue do -vvv durante clientcomputer ao conectar ao homeserver após loggin na primeira tentativa do relayserver :

OpenSSH_7.6p1 Ubuntu-4, OpenSSL 1.0.2n  7 Dec 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "localhost" port 10022
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to localhost [127.0.0.1] port 10022.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/ubuntu/.ssh/id_ed25519 type 3
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6p1 Ubuntu-4
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7p1 Debian-3
debug1: match: OpenSSH_7.7p1 Debian-3 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to localhost:10022 as 'homeserver'
debug3: put_host_port: [localhost]:10022
debug3: hostkeys_foreach: reading file "/home/ubuntu/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/ubuntu/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from [localhost]:10022
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:yfx8V8nVyZNs0bF1IXLB5Ud5fF1iHYgp1+0dVwHqlx4
debug3: put_host_port: [127.0.0.1]:10022
debug3: put_host_port: [localhost]:10022
debug3: hostkeys_foreach: reading file "/home/ubuntu/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/ubuntu/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from [localhost]:10022
debug1: Host '[localhost]:10022' is known and matches the ECDSA host key.
debug1: Found key in /home/ubuntu/.ssh/known_hosts:2
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: /home/ubuntu/.ssh/id_rsa ((nil))
debug2: key: /home/ubuntu/.ssh/id_dsa ((nil))
debug2: key: /home/ubuntu/.ssh/id_ecdsa ((nil))
debug2: key: /home/ubuntu/.ssh/id_ed25519 (0x56263b49fb50)
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/ubuntu/.ssh/id_rsa
debug3: no such identity: /home/ubuntu/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /home/ubuntu/.ssh/id_dsa
debug3: no such identity: /home/ubuntu/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/ubuntu/.ssh/id_ecdsa
debug3: no such identity: /home/ubuntu/.ssh/id_ecdsa: No such file or directory
debug1: Offering public key: ED25519 SHA256:AvsGsfq4sXyTubnuWOgb***********jVBPIyFEQ9/UY /home/ubuntu/.ssh/id_ed25519
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: pkalg ssh-ed25519 blen 51
debug2: input_userauth_pk_ok: fp SHA256:AvsGsfq4sXyTubnuWOgbL**********FEQ9/UY
debug3: sign_and_send_pubkey: ED25519 SHA256:AvsGsfq4sXyT************
debug3: no such identity: /home/ubuntu/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
homeserver@localhost: Permission denied (publickey).

Despeje a partir do -vvv durante clientcomputer ao conectar ao homeserver após loggin na segunda tentativa do relayserver :

OpenSSH_7.6p1 Ubuntu-4, OpenSSL 1.0.2n  7 Dec 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "localhost" port 10022
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to localhost [127.0.0.1] port 10022.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/ubuntu/.ssh/id_ed25519 type 3
debug1: key_load_public: No such file or directory
debug1: identity file /home/ubuntu/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6p1 Ubuntu-4

Eu também tentei (sem sucesso) criar uma chave id_ed25519.pub no clientcomputer e adicioná-la ao diretório /home/.ssh/ no relayserver - como você pode ver nos lixões (acima).

Despejo de grep 'sshd' /var/log/auth.log em homeserver :

Aug 14 06:04:48 homeserver-host sshd[3364]: /etc/ssh/sshd_config line 38: Deprecated option RSAAuthentication
Aug 14 06:04:49 homeserver-host sshd[3364]: reprocess config line 38: Deprecated option RSAAuthentication
Aug 14 06:04:49 homeserver-host sshd[3364]: Connection closed by authenticating user homeserver ::1 port 43536 [preauth]
Aug 14 06:26:34 homeserver-host sudo: homeserver : TTY=pts/0 ; PWD=/home/homeserver/.ssh ; USER=root ; COMMAND=/bin/grep sshd /var/log/auth.log
Aug 14 06:36:57 homeserver-host sudo: homeserver : TTY=pts/1 ; PWD=/etc/ssh ; USER=root ; COMMAND=/bin/nano sshd_config
Aug 14 06:38:44 homeserver-host sshd[5932]: Server listening on 0.0.0.0 port 22.
Aug 14 06:38:44 homeserver-host sshd[5932]: Server listening on :: port 22.
Aug 14 06:39:56 homeserver-host sshd[5975]: Connection closed by authenticating user homeserver ::1 port 43560 [preauth]
Aug 14 06:54:27 homeserver-host sudo: homeserver : TTY=pts/2 ; PWD=/home/homeserver ; USER=root ; COMMAND=/bin/nano /etc/ssh/sshd_config
Aug 14 10:37:13 homeserver-host sshd[5932]: Received SIGHUP; restarting.
Aug 14 10:37:13 homeserver-host sshd[5932]: Server listening on 0.0.0.0 port 22.
Aug 14 10:37:13 homeserver-host sshd[5932]: Server listening on :: port 22.
Aug 14 10:37:23 homeserver-host sshd[5932]: Received SIGHUP; restarting.
Aug 14 10:37:23 homeserver-host sshd[5932]: Server listening on 0.0.0.0 port 22.
Aug 14 10:37:23 homeserver-host sshd[5932]: Server listening on :: port 22.
Aug 14 13:31:19 homeserver-host sshd[5932]: Received SIGHUP; restarting.
Aug 14 13:31:19 homeserver-host sshd[5932]: Server listening on 0.0.0.0 port 22.
Aug 14 13:31:19 homeserver-host sshd[5932]: Server listening on :: port 22.
Aug 14 13:31:24 homeserver-host sshd[5932]: Received SIGHUP; restarting.
Aug 14 13:31:24 homeserver-host sshd[5932]: Server listening on 0.0.0.0 port 22.
Aug 14 13:31:24 homeserver-host sshd[5932]: Server listening on :: port 22.
Aug 14 13:43:02 homeserver-host sshd[5932]: Received SIGHUP; restarting.
Aug 14 13:43:02 homeserver-host sshd[5932]: Server listening on 0.0.0.0 port 22.
Aug 14 13:43:02 homeserver-host sshd[5932]: Server listening on :: port 22.
Aug 14 13:43:12 homeserver-host sshd[5932]: Received SIGHUP; restarting.
Aug 14 13:43:12 homeserver-host sshd[5932]: Server listening on 0.0.0.0 port 22.
Aug 14 13:43:12 homeserver-host sshd[5932]: Server listening on :: port 22.
Aug 14 16:30:03 homeserver-host sshd[5932]: Received signal 15; terminating.
Aug 14 23:00:27 homeserver-host sshd[3069]: Connection closed by authenticating user homeserver ::1 port 33912 [preauth]
Aug 14 23:45:51 homeserver-host sudo: homeserver : TTY=pts/0 ; PWD=/home/homeserver ; USER=root ; COMMAND=/bin/grep sshd /var/log/auth.log

Espero que alguém possa ajudar!

    
por Betty 15.08.2018 / 09:48

0 respostas