As VMs do LINUX no Azure exigem alguma configuração especial para o login do par de chaves públicas ssh?

3

Eu passei pela sequência de login de pares de chaves públicas em uma VM do Azure.

Copiei meu id_rsa.pub da máquina cliente para ~ / .ssh / authorized_keys no LINUX vm em execução no Azure. Certifique-se de que:

  1. chmod 700 ~/.ssh (on server)
  2. chmod 500 ~/.ssh/authorized_keys (on server)
  3. chmod 700 ~/.ssh (on client)
  4. chmod 500 ~/.ssh/id_rsa (on client)

No entanto, quando tento fazer o login no servidor, recebo a seguinte saída detalhada quando tento conectar:

OpenSSH_7.3p1, LibreSSL 2.4.1
debug1: Reading configuration data /Users/johnsmith/.ssh/config
debug1: /Users/johnsmith/.ssh/config line 5: Applying options for tmaa
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 20: Applying options for *
debug1: /etc/ssh/ssh_config line 56: Applying options for *
debug1: Connecting to 13.80.231.101 [13.80.231.101] port 22.
debug1: Connection established.
debug1: identity file /Users/johnsmith/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/johnsmith/.ssh/id_rsa-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1
debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000
debug1: Authenticating to 13.80.231.101:22 as 'appliedai'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: [email protected]
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:2Me2OBl/WHx3/z3C2QtFqRf1Ra19O1ZPgHnSHcBR4eg
debug1: Host '13.80.231.101' is known and matches the ECDSA host key.
debug1: Found key in /Users/johnsmith/.ssh/known_hosts:45
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /Users/johnsmith/.ssh/id_rsa
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug1: No more authentication methods to try.
Permission denied (publickey,gssapi-keyex,gssapi-with-mic).

NOTA 1: a configuração SSH do meu cliente funciona bem para instâncias do Amazon EC2.

NOTA 2: os rótulos dos arquivos do SELinux no servidor são:

ls -Z .ssh .ssh/authroized_keys 
-r-x------. appliedai appliedai unconfined_u:object_r:ssh_home_t:s0 .ssh/authroized_keys

.ssh:
-r-x------. appliedai appliedai unconfined_u:object_r:ssh_home_t:s0 authroized_keys

OBSERVAÇÃO 3, a cauda -f do / var / secure me fornece uma linha incremental:

Feb 27 12:03:43 machinelearningmachine sshd[9807]: Connection closed by 142.255.111.222 [preauth]

NOTA 4, minha configuração sshd com comentários removidos se parece com:

cat /etc/ssh/sshd_config 

HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
SyslogFacility AUTHPRIV
AuthorizedKeysFile  .ssh/authorized_keys
PasswordAuthentication no
ChallengeResponseAuthentication no
GSSAPIAuthentication yes
GSSAPICleanupCredentials no
UsePAM yes
X11Forwarding yes
UsePrivilegeSeparation sandbox      # Default for new installations.
ClientAliveInterval 180
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS
Subsystem   sftp    /usr/libexec/openssh/sftp-server

NOTA 5: diags do nível DEBUG3 abaixo:

Feb 27 12:25:17 mlm sshd[10027]: debug3: monitor_read: checking request 124
Feb 27 12:25:17 mlm sshd[10027]: debug3: mm_request_receive entering
Feb 27 12:25:17 mlm sshd[10027]: debug3: monitor_read: checking request 122
Feb 27 12:25:17 mlm sshd[10027]: debug3: mm_request_send entering: type 123
Feb 27 12:25:17 mlm sshd[10027]: debug1: monitor_read_log: child log fd closed
Feb 27 12:25:17 mlm sshd[10027]: debug3: mm_request_receive entering
Feb 27 12:25:17 mlm sshd[10027]: debug1: do_cleanup
Feb 27 12:25:17 mlm sshd[10027]: debug1: PAM: cleanup
Feb 27 12:25:17 mlm sshd[10027]: debug3: PAM: sshpam_thread_cleanup entering
Feb 27 12:25:17 mlm sshd[10027]: debug1: Killing privsep child 10028
Feb 27 12:25:29 mlm sshd[10003]: debug3: fd 5 is not O_NONBLOCK
Feb 27 12:25:29 mlm sshd[10003]: debug1: Forked child 10031.
Feb 27 12:25:29 mlm sshd[10003]: debug3: send_rexec_state: entering fd = 8 config len 780
Feb 27 12:25:29 mlm sshd[10003]: debug3: ssh_msg_send: type 0
Feb 27 12:25:29 mlm sshd[10003]: debug3: send_rexec_state: done
Feb 27 12:25:29 mlm sshd[10031]: debug3: oom_adjust_restore
Feb 27 12:25:29 mlm sshd[10031]: Set /proc/self/oom_score_adj to 0
Feb 27 12:25:29 mlm sshd[10031]: debug1: rexec start in 5 out 5 newsock 5 pipe 7 sock 8
Feb 27 12:25:29 mlm sshd[10031]: debug1: inetd sockets after dupping: 3, 3
Feb 27 12:25:29 mlm sshd[10031]: Connection from 142.255.93.140 port 64851 on 10.0.0.4 port 22
Feb 27 12:25:29 mlm sshd[10031]: debug1: Client protocol version 2.0; client software version OpenSSH_7.3
Feb 27 12:25:29 mlm sshd[10031]: debug1: match: OpenSSH_7.3 pat OpenSSH* compat 0x04000000
Feb 27 12:25:29 mlm sshd[10031]: debug1: Enabling compatibility mode for protocol 2.0
Feb 27 12:25:29 mlm sshd[10031]: debug1: Local version string SSH-2.0-OpenSSH_6.6.1
Feb 27 12:25:29 mlm sshd[10031]: debug2: fd 3 setting O_NONBLOCK
Feb 27 12:25:29 mlm sshd[10031]: debug3: ssh_sandbox_init: preparing rlimit sandbox
Feb 27 12:25:29 mlm sshd[10031]: debug2: Network child is on pid 10032
Feb 27 12:25:29 mlm sshd[10031]: debug3: preauth child monitor started
Feb 27 12:25:29 mlm sshd[10031]: debug1: SELinux support enabled [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: ssh_selinux_change_context: setting context from 'system_u:system_r:sshd_t:s0-s0:c0.c1023' to 'system_u:system_r:sshd_net_t:s0-s0:c0.c1023' [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: privsep user:group 74:74 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug1: permanently_set_uid: 74/74 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug1: list_hostkey_types: ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug1: SSH2_MSG_KEXINIT sent [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug1: SSH2_MSG_KEXINIT received [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit: ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,[email protected],[email protected],[email protected],aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,[email protected],[email protected],[email protected],aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit: none,[email protected] [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit: none,[email protected] [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit:  [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit:  [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit: first_kex_follows 0  [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit: reserved 0  [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit: none,[email protected],zlib [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit: none,[email protected],zlib [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit:  [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit:  [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit: first_kex_follows 0  [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_parse_kexinit: reserved 0  [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug1: kex: client->server [email protected] <implicit> none [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug1: kex: server->client [email protected] <implicit> none [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug1: kex: [email protected] need=64 dh_need=64 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_send entering: type 120 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive_expect entering: type 121 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive entering [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive entering
Feb 27 12:25:29 mlm sshd[10031]: debug3: monitor_read: checking request 120
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_send entering: type 121
Feb 27 12:25:29 mlm sshd[10031]: debug1: kex: [email protected] need=64 dh_need=64 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_send entering: type 120 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive_expect entering: type 121 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive entering [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive entering
Feb 27 12:25:29 mlm sshd[10031]: debug3: monitor_read: checking request 120
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_send entering: type 121
Feb 27 12:25:29 mlm sshd[10031]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_key_sign entering [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_send entering: type 6 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive_expect entering: type 7 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive entering [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive entering
Feb 27 12:25:29 mlm sshd[10031]: debug3: monitor_read: checking request 6
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_answer_sign
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_answer_sign: signature 0x7f8d20faa430(100)
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_send entering: type 7
Feb 27 12:25:29 mlm sshd[10031]: debug2: monitor_read: 6 used once, disabling now
Feb 27 12:25:29 mlm sshd[10031]: debug2: kex_derive_keys [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: set_newkeys: mode 1 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug1: SSH2_MSG_NEWKEYS sent [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug1: expecting SSH2_MSG_NEWKEYS [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: set_newkeys: mode 0 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug1: SSH2_MSG_NEWKEYS received [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug1: KEX done [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug1: userauth-request for user johnsmith service ssh-connection method none [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug1: attempt 0 failures 0 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_getpwnamallow entering [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_send entering: type 8 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive_expect entering: type 9 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive entering [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive entering
Feb 27 12:25:29 mlm sshd[10031]: debug3: monitor_read: checking request 8
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_answer_pwnamallow
Feb 27 12:25:29 mlm sshd[10031]: debug3: Trying to reverse map address 142.255.93.140.
Feb 27 12:25:29 mlm sshd[10031]: debug2: parse_server_config: config reprocess config len 780
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_send entering: type 9
Feb 27 12:25:29 mlm sshd[10031]: debug2: monitor_read: 8 used once, disabling now
Feb 27 12:25:29 mlm sshd[10031]: debug2: input_userauth_request: setting up authctxt for johnsmith [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_start_pam entering [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_send entering: type 100 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_inform_authserv entering [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_send entering: type 4 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_inform_authrole entering [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_send entering: type 80 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: input_userauth_request: try method none [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: userauth_finish: failure partial=0 next methods="publickey,gssapi-keyex,gssapi-with-mic" [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive entering
Feb 27 12:25:29 mlm sshd[10031]: debug3: monitor_read: checking request 100
Feb 27 12:25:29 mlm sshd[10031]: debug1: PAM: initializing for "johnsmith"
Feb 27 12:25:29 mlm sshd[10031]: debug1: PAM: setting PAM_RHOST to "cpe-142-255-93-140.nyc.res.rr.com"
Feb 27 12:25:29 mlm sshd[10031]: debug1: PAM: setting PAM_TTY to "ssh"
Feb 27 12:25:29 mlm sshd[10031]: debug2: monitor_read: 100 used once, disabling now
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive entering
Feb 27 12:25:29 mlm sshd[10031]: debug3: monitor_read: checking request 4
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_answer_authserv: service=ssh-connection, style=
Feb 27 12:25:29 mlm sshd[10031]: debug2: monitor_read: 4 used once, disabling now
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive entering
Feb 27 12:25:29 mlm sshd[10031]: debug3: monitor_read: checking request 80
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_answer_authrole: role=
Feb 27 12:25:29 mlm sshd[10031]: debug2: monitor_read: 80 used once, disabling now
Feb 27 12:25:29 mlm sshd[10031]: debug1: userauth-request for user johnsmith service ssh-connection method publickey [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug1: attempt 1 failures 0 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug2: input_userauth_request: try method publickey [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug1: test whether pkalg/pkblob are acceptable [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_key_allowed entering [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_send entering: type 22 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive_expect entering: type 23 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive entering [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive entering
Feb 27 12:25:29 mlm sshd[10031]: debug3: monitor_read: checking request 22
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_answer_keyallowed entering
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_answer_keyallowed: key_from_blob: 0x7f8d20faa1d0
Feb 27 12:25:29 mlm sshd[10031]: debug1: temporarily_use_uid: 1002/1002 (e=0/0)
Feb 27 12:25:29 mlm sshd[10031]: debug1: trying public key file /home/johnsmith/.ssh/authorized_keys
Feb 27 12:25:29 mlm sshd[10031]: debug1: Could not open authorized keys '/home/johnsmith/.ssh/authorized_keys': No such file or directory
Feb 27 12:25:29 mlm sshd[10031]: debug1: restore_uid: 0/0
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_answer_keyallowed: key 0x7f8d20faa1d0 is not allowed
Feb 27 12:25:29 mlm sshd[10031]: Failed publickey for johnsmith from 142.255.93.140 port 64851 ssh2: RSA 1c:88:ac:d5:45:94:9f:1c:f0:1f:88:55:c2:53:f6:16
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_send entering: type 23
Feb 27 12:25:29 mlm sshd[10031]: debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: userauth_finish: failure partial=0 next methods="publickey,gssapi-keyex,gssapi-with-mic" [preauth]
Feb 27 12:25:29 mlm sshd[10031]: Connection closed by 142.255.93.140 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug1: do_cleanup [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: PAM: sshpam_thread_cleanup entering [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_send entering: type 124 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_send entering: type 122 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive_expect entering: type 123 [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive entering [preauth]
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive entering
Feb 27 12:25:29 mlm sshd[10031]: debug3: monitor_read: checking request 124
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive entering
Feb 27 12:25:29 mlm sshd[10031]: debug3: monitor_read: checking request 122
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_send entering: type 123
Feb 27 12:25:29 mlm sshd[10031]: debug1: monitor_read_log: child log fd closed
Feb 27 12:25:29 mlm sshd[10031]: debug3: mm_request_receive entering
Feb 27 12:25:29 mlm sshd[10031]: debug1: do_cleanup
Feb 27 12:25:29 mlm sshd[10031]: debug1: PAM: cleanup
Feb 27 12:25:29 mlm sshd[10031]: debug3: PAM: sshpam_thread_cleanup entering
Feb 27 12:25:29 mlm sshd[10031]: debug1: Killing privsep child 10032
    
por user1172468 27.02.2017 / 12:07

1 resposta

1

Eu acho que agora o erro é óbvio:

debug1: trying public key file /home/johnsmith/.ssh/authorized_keys
debug1: Could not open authorized keys '/home/johnsmith/.ssh/authorized_keys': No such file or directory

o arquivo onde o sshd está esperando encontrar as chaves autorizadas não está lá por algum motivo. Então, ou você está se conectando como um usuário diferente, você escreveu as chaves públicas usando um usuário diferente ou algo semelhante.

    
por 27.02.2017 / 13:32

Tags