无法ssh到服务器:没有可用的支持的身份验证方法


1

在尝试了各种博客关于如何保护与服务器的ssh连接的一些技巧之后,我现在无法访问我的服务器。我收到此错误消息:

(已断开连接:没有可用的支持身份验证方法(服务器已发送:publickey,gssapi-keyex,gssapi-with-mic)))

这是我的sshd配置文件:

#       $OpenBSD: sshd_config,v 1.93 2014/01/10 05:59:19 djm Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

# If you want to change the port on a SELinux system, you have to tell
# SELinux about this change.
# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
#
Port 7777
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# The default requires explicit activation of protocol 1
Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Ciphers and keying
#RekeyLimit default none

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
PermitRootLogin no
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

RSAAuthentication yes
PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile      .ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication no
StrictModes no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
#KerberosUseKuserok yes

# GSSAPI options
GSSAPIAuthentication yes
GSSAPICleanupCredentials no
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no
#GSSAPIEnablek5users no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
# WARNING: 'UsePAM no' is not supported in Red Hat Enterprise Linux and may cause several
# problems.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation sandbox          # Default for new installations.
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS

# override default of no subsystems
Subsystem       sftp    /usr/libexec/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#       X11Forwarding no
#       AllowTcpForwarding no
#       PermitTTY no
#       ForceCommand cvs server

我不认为这与SELinux有什么关系。

这是我的.ssh文件夹列表的输出:

ls -laZ ~/.ssh/

drwx------. smghanen apache unconfined_u:object_r:ssh_home_t:s0 .
drwx------. smghanen apache unconfined_u:object_r:user_home_dir_t:s0 ..
-rw-------. smghanen apache unconfined_u:object_r:user_home_t:s0 authorized_keys

我怎么解决这个问题?什么是使它更安全的一些技巧?


1
在禁用密码验证之前,您是否生成了密钥并将其传递给服务器?您是否尝试以非root用户身份登录,并且是否具有匹配密钥的用户?你是否在sshd_config顶部的注释中运行了semanage命令?
Kefka 2016年

1)是的我生成密钥并在禁用密码认证之前将其传递给服务器2)是的我试图以非root用户身份登录,是的是具有匹配密钥的用户3)是的我跑了上面的semanage命令我不认为这是一个端口问题,因为如果我尝试一个不同的端口我得到'网络错误,连接拒绝'和密钥,我能够在非root用户登录之前发生这种情况禁用密码验证和更改默认端口号
Soufiaane 2016年

Answers:


0

我的坏,我改变了我的客户端私钥的位置,我没有注意到它没有被Pageant加载


0

使用CentOS7,您可以使用firewallcmd。最好的方法是禁用firewallcmd服务,尝试连接,如果连接成功,请在firewallcmd中创建规则。


firewall-cmd --list-all public(默认,活动)接口:eth0 sources:services:dhcpv6-client ssh ports:7431 / tcp 25672 / tcp 4369 / tcp 8089 / tcp 7432 / tcp 5671-5672 / tcp 7777 / tcp 8883 / tcp 61613-61614 / tcp 15672 / tcp masquerade:no forward-ports:icmp-blocks:rich rules:sudo semanage port -l | grep ssh_port_t ssh_port_t tcp 7777,22我不认为这是一个港口问题
Soufiaane 2016年

“你使用哪种操作系统?” - 这是评论,不属于您的答案。在将来,您应该通过提交评论,提交作者的问题来寻求澄清,并在您澄清后提交您的答案。
Ramhound 2016年

“你使用哪种操作系统?” 不需要在答案中,因为原始问题被标记,centos-7所以第二和第三段确实回答了原始问题。
卡雷尔2016年
By using our site, you acknowledge that you have read and understand our Cookie Policy and Privacy Policy.
Licensed under cc by-sa 3.0 with attribution required.