bblanke
Goto Top

Permission denied (publickey) - beim Login mit Zertifikat

Verschiedene Linux-Rootserver

Hallo zusammen,

ich habe in der Vergangenheit verschiedenste Linux Root Server mit einer PublicKey authentifizierung ausgestattet.
Dies hat auch immer erfolgreich funktioniert.

Heute habe ich das erneut bei einem neuen Server versucht (Linux Root)

Leider bekomme ich nun den Fehler:
 Permission denied (publickey) 

Die Abfrage
 ssh -p 47116 serveruser@meinserver.net -Tv 
ergibt folgendes Ergebnis:
OpenSSH_5.6p1, OpenSSL 0.9.8r 8 Feb 2011
debug1: Reading configuration data /etc/ssh_config
debug1: Applying options for *
debug1: Connecting to xxxxxx.xxx [xxx.xxx.xxx.xxx] port 47116.
debug1: Connection established.
debug1: identity file /Users/bblanke/.ssh/id_rsa type -1
debug1: identity file /Users/bblanke/.ssh/id_rsa-cert type -1
debug1: identity file /Users/bblanke/.ssh/id_dsa type -1
debug1: identity file /Users/bblanke/.ssh/id_dsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 Debian-6+squeeze2
debug1: match: OpenSSH_5.5p1 Debian-6+squeeze2 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.6
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host '[xxxxx.xxx]:47115' is known and matches the RSA host key.  
debug1: Found key in /Users/bblanke/.ssh/known_hosts:1
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /Users/bblanke/.ssh/id_rsa
debug1: Trying private key: /Users/bblanke/.ssh/id_dsa
debug1: No more authentication methods to try.
Permission denied (publickey).
MacBook-Air:~ bblanke$ ssh -p 47116 xxxxx@xxxxxx.xx -Tv
OpenSSH_5.6p1, OpenSSL 0.9.8r 8 Feb 2011
debug1: Reading configuration data /etc/ssh_config
debug1: Applying options for *
debug1: Connecting to xxxxx.xxx [xxx.xxx.xxx.xxx] port 47116.
debug1: Connection established.
debug1: identity file /Users/bblanke/.ssh/id_rsa type -1
debug1: identity file /Users/bblanke/.ssh/id_rsa-cert type -1
debug1: identity file /Users/bblanke/.ssh/id_dsa type -1
debug1: identity file /Users/bblanke/.ssh/id_dsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5p1 Debian-6+squeeze2
debug1: match: OpenSSH_5.5p1 Debian-6+squeeze2 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.6
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host '[xxxxxx.xxx]:47116' is known and matches the RSA host key.  
debug1: Found key in /Users/bblanke/.ssh/known_hosts:1
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Trying private key: /Users/bblanke/.ssh/id_rsa
debug1: Trying private key: /Users/bblanke/.ssh/id_dsa

Die sshd_conf sieht folgendermaßen aus
# Package generated configuration file
# See the sshd(8) manpage for details

# What ports, IPs and protocols we listen for
Port 47115
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin no
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile     %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files 
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication 
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
PasswordAuthentication no


# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

UsePAM yes

Der Passwortbasierte Login funktioniert einwandfrei.

Habt Ihr eventuell noch Ideen ?

UPDATE: IP und Host Adresses durch xxx ersetzt

Viele Grüße
Björn

Content-Key: 190839

Url: https://administrator.de/contentid/190839

Printed on: April 24, 2024 at 13:04 o'clock

Member: Epixc0re
Epixc0re Sep 06, 2012 at 13:41:19 (UTC)
Goto Top
StrictMode auf no setzen, und dann erneut probieren ;)
Member: bblanke
bblanke Sep 06, 2012 at 13:44:46 (UTC)
Goto Top
Das war es leider nicht face-sad
Es entsteht der gleiche Fehler
Member: Epixc0re
Epixc0re Sep 06, 2012 at 13:47:28 (UTC)
Goto Top
in den allowed_keys hast du dich eingetragen? wo liegt das file?
Member: bblanke
bblanke Sep 06, 2012 at 13:49:19 (UTC)
Goto Top
Eingetragen hab ich mich, die file liegt unter /home/username/.ssh/..
Member: dog
dog Sep 06, 2012 updated at 16:21:21 (UTC)
Goto Top
Und du hast auch den Public-Teil auf den Server hochgeladen und nicht den Private-Teil?

Außerdem darf deine lokale Key-File nur von deinem Benutzer lesbar sein und die authorized_keys Datei auch nur vom Remote-Benutzer beschreibbar sein, sonst ignoriert SSH sie.
Member: bblanke
bblanke Sep 07, 2012 at 16:13:14 (UTC)
Goto Top
Hey all,

Ihr hattet recht, ich habe versehentlich den private key hochgeladen und nicht den publickey...

Danke für Euren Support

Viele Grüße
Björn