Conectando-se ao servidor com SSH usando a chave pública

2

(Eu anteriormente fiz esta pergunta em SuperUser, mas tendo testado que a chave funciona bem em um MacBook rodando OSX, eu sinto que o problema deve estar no Debian):

O problema

Eu configurei recentemente uma máquina Debian (e não tenho muita experiência com o Debian), mas parece que não consigo me conectar corretamente a um servidor (192.168.1.31) usando o SSH.

Após a configuração inicial, parece que o servidor aceita minha chave, mas a verificação da assinatura falha.

A configuração inicial é como eu sempre faço:

  1. Gerar chave ( ssh-keygen -t rsa -b 4096 -C "[email protected]" )
  2. Adicione com ssh-add
  3. Registrar chave pública no servidor SSH

cliente Debian ssh [email protected] -vvv

OpenSSH_7.4p1 Debian-10+deb9u2, OpenSSL 1.0.2l  25 May 2017
debug1: Reading configuration data /home/daniel/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "192.168.1.31" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 192.168.1.31 [192.168.1.31] port 22.
debug1: Connection established.
debug1: identity file /home/daniel/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /home/daniel/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/daniel/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/daniel/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/daniel/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/daniel/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/daniel/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/daniel/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Debian-10+deb9u2
debug1: Remote protocol version 2.0, remote software version 7.15 FlowSsh: Bitvise SSH Server (WinSSHD) 7.15
debug1: no match: 7.15 FlowSsh: Bitvise SSH Server (WinSSHD) 7.15
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.1.31:22 as 'dn'
debug3: hostkeys_foreach: reading file "/home/daniel/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/daniel/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 192.168.1.31
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: ecdh-sha2-1.3.132.0.10,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,gss-gex-sha1-toWM5Slw5Ew8Mqkay+al2g==,gss-group14-sha1-toWM5Slw5Ew8Mqkay+al2g==,ext-info-s
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp384
debug2: ciphers ctos: [email protected],[email protected],aes256-ctr,aes192-ctr,aes128-ctr,3des-ctr
debug2: ciphers stoc: [email protected],[email protected],aes256-ctr,aes192-ctr,aes128-ctr,3des-ctr
debug2: MACs ctos: hmac-sha2-256,hmac-sha1
debug2: MACs stoc: hmac-sha2-256,hmac-sha1
debug2: compression ctos: zlib,none
debug2: compression stoc: zlib,none
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: ecdh-sha2-nistp256
debug1: kex: host key algorithm: ecdsa-sha2-nistp384
debug1: kex: server->client cipher: aes128-ctr MAC: hmac-sha2-256 compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: hmac-sha2-256 compression: none
debug3: send packet: type 30
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp384 SHA256:kNkp4TIDsSbswddevanXAPgmtwXotVY4aojuRxZmOag
debug3: hostkeys_foreach: reading file "/home/daniel/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/daniel/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 192.168.1.31
debug1: Host '192.168.1.31' is known and matches the ECDSA host key.
debug1: Found key in /home/daniel/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 4294967296 blocks
debug2: key: /home/daniel/.ssh/id_rsa (0x55cab80f3c40), agent
debug2: key: [email protected] (0x55cab80f7e90), agent
debug2: key: /home/daniel/.ssh/id_dsa ((nil))
debug2: key: /home/daniel/.ssh/id_ecdsa ((nil))
debug2: key: /home/daniel/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ecdsa-sha2-1.3.132.0.10,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256,ssh-rsa>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-with-mic,password
debug3: start over, passed a different list publickey,gssapi-with-mic,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup gssapi-with-mic
debug3: remaining preferred: publickey,keyboard-interactive,password
debug3: authmethod_is_enabled gssapi-with-mic
debug1: Next authentication method: gssapi-with-mic
debug1: Unspecified GSS failure.  Minor code may provide more information
No Kerberos credentials available (default cache: FILE:/tmp/krb5cc_1000)

debug1: Unspecified GSS failure.  Minor code may provide more information
No Kerberos credentials available (default cache: FILE:/tmp/krb5cc_1000)

debug2: we did not send a packet, disable method
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/daniel/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: pkalg rsa-sha2-512 blen 535
debug2: input_userauth_pk_ok: fp SHA256:RZPLPu6tVldvSOMjzGq+57kt60onH4zTtiYmpQrWw9Y
debug3: sign_and_send_pubkey: RSA SHA256:RZPLPu6tVldvSOMjzGq+57kt60onH4zTtiYmpQrWw9Y
debug3: send packet: type 50
debug3: receive packet: type

Resposta do servidor

Authentication attempt from 192.168.2.1:38794 with user name 'dn' suceeded partially. The public key supplied has been verified; requesting signature.
Authentication attempt from 192.168.2.1:38794 with user name 'dn' failed. Signature verification failed
Authentication attempt from 192.168.2.1:38794 with user name 'dn' suceeded partially. The public key supplied has been verified; requesting signature.
Authentication attempt from 192.168.2.1:38794 with user name 'dn' failed. Signature verification failed
    
por Daniel 06.01.2018 / 17:16

1 resposta

3

O que é importante do ponto de vista do cliente é a seguinte parte do log:

debug1: Offering RSA public key: /home/daniel/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: pkalg rsa-sha2-512 blen 535
debug2: input_userauth_pk_ok: fp SHA256:RZPLPu6tVldvSOMjzGq+57kt60onH4zTtiYmpQrWw9Y
debug3: sign_and_send_pubkey: RSA SHA256:RZPLPu6tVldvSOMjzGq+57kt60onH4zTtiYmpQrWw9Y
debug3: send packet: type 50

A primeira linha oferece a chave pública real, a sexta linha recebe o pacote 60, o que significa SSH2_MSG_USERAUTH_PK_OK (corresponde à primeira linha de depuração no servidor). Então, estamos enviando a assinatura real usando o algoritmo rsa-sha2-512 PK, mas ela é rejeitada (o pacote de resposta é retirado do seu log). Isso representa a segunda linha no servidor - a verificação de assinatura falhou.

A extensão SHA2 está com bugs no OpenSSH. Eu já relatei um bug # 2799 , que afeta a comunicação com o ssh-agent, caso você esteja usando algo diferente do que o OpenSSH. Está diretamente relacionado ao seu problema.

Pelo que vejo você está usando outra coisa (gnome-keyring? Qual é a saída de echo $SSH_AUTH_SOCK ?) e o servidor não está aceitando assinaturas erradas fornecidas por este agente. Eu já preenchi um bug do gnome-keyring para resolver esse problema lá, mas levará algum tempo para entrar nos lançamentos do GNOME.

Por enquanto, a melhor sorte para você é usar ssh-agent ou nenhum agente. O seguinte comando deve levá-lo ao seu servidor:

SSH_AUTH_SOCK='' ssh [email protected]

Você também pode corrigir o seu chaveiro gnome ou construí-lo a partir do mestre (algum trabalho adicional). Você deve ser capaz de usar as chaves ECDSA também, mas elas ainda não estão lançadas no gnome-keyring.

    
por 08.01.2018 / 13:54