2011-09-01 5 views
2

CentOS 6 (처음으로 6 번)을 새로 설치하고 authorized_keys 파일에 공개 키를 삽입했습니다. 동일한 공용/이미// 보안 로그Centos 6 sshd "서버가 우리 열쇠를 거절했습니다"

Using username "root". 
Server refused our key 
[email protected]'s password: 

의/var에 나타나는 오류 (여러 가지 다른 CentOS는 포함 5 개 시스템) 여러 다른 서버에 사용하는 개인 키 쌍은 다음과 같습니다

Sep 1 11:57:17 MyCentosVM sshd[1880]: pam_unix(sshd:session): session closed for user root 

나는 실행했습니다 yum update sshd, 공개 키를 두 번 확인하고 sshd_config 파일 (아래)을 확인했습니다 :

#Port 22 
#AddressFamily any 
#ListenAddress 0.0.0.0 
#ListenAddress :: 

# Disable legacy (protocol version 1) support in the server for new 
# installations. In future the default will change to require explicit 
# activation of protocol 1 
Protocol 2 

# HostKey for protocol version 1 
#HostKey /etc/ssh/ssh_host_key 
# HostKeys for protocol version 2 
#HostKey /etc/ssh/ssh_host_rsa_key 
#HostKey /etc/ssh/ssh_host_dsa_key 

# Lifetime and size of ephemeral version 1 server key 
#KeyRegenerationInterval 1h 
#ServerKeyBits 1024 

# Logging 
# obsoletes QuietMode and FascistLogging 
#SyslogFacility AUTH 
SyslogFacility AUTHPRIV 
#LogLevel INFO 

# Authentication: 

#LoginGraceTime 2m 
#PermitRootLogin yes 
#StrictModes yes 
#MaxAuthTries 6 
#MaxSessions 10 

#RSAAuthentication yes 
#PubkeyAuthentication yes 
AuthorizedKeysFile .ssh/authorized_keys 
#AuthorizedKeysCommand none 
#AuthorizedKeysCommandRunAs nobody 

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts 
#RhostsRSAAuthentication no 
# similar for protocol version 2 
#HostbasedAuthentication no 
# Change to yes if you don't trust ~/.ssh/known_hosts for 
# RhostsRSAAuthentication and HostbasedAuthentication 
#IgnoreUserKnownHosts no 
# Don't read the user's ~/.rhosts and ~/.shosts files 
#IgnoreRhosts yes 

# To disable tunneled clear text passwords, change to no here! 
#PasswordAuthentication yes 
#PermitEmptyPasswords no 
PasswordAuthentication yes 

# Change to no to disable s/key passwords 
#ChallengeResponseAuthentication yes 
ChallengeResponseAuthentication no 

# Kerberos options 
#KerberosAuthentication no 
#KerberosOrLocalPasswd yes 
#KerberosTicketCleanup yes 
#KerberosGetAFSToken no 

# GSSAPI options 
#GSSAPIAuthentication no 
GSSAPIAuthentication yes 
#GSSAPICleanupCredentials yes 
GSSAPICleanupCredentials yes 
#GSSAPIStrictAcceptorCheck yes 
#GSSAPIKeyExchange no 

# Set this to 'yes' to enable PAM authentication, account processing, 
# and session processing. If this is enabled, PAM authentication will 
# be allowed through the ChallengeResponseAuthentication and 
# PasswordAuthentication. Depending on your PAM configuration, 
# PAM authentication via ChallengeResponseAuthentication may bypass 
# the setting of "PermitRootLogin without-password". 
# If you just want the PAM account and session checks to run without 
# PAM authentication, then enable this but set PasswordAuthentication 
# and ChallengeResponseAuthentication to 'no'. 
#UsePAM no 
UsePAM yes 

# Accept locale-related environment variables 
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES 
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT 
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE 
AcceptEnv XMODIFIERS 

#AllowAgentForwarding yes 
#AllowTcpForwarding yes 
#GatewayPorts no 
#X11Forwarding no 
X11Forwarding yes 
#X11DisplayOffset 10 
#X11UseLocalhost yes 
#PrintMotd yes 
#PrintLastLog yes 
#TCPKeepAlive yes 
#UseLogin no 
#UsePrivilegeSeparation yes 
#PermitUserEnvironment no 
#Compression delayed 
#ClientAliveInterval 0 
#ClientAliveCountMax 3 
#ShowPatchLevel no 
#UseDNS yes 
#PidFile /var/run/sshd.pid 
#MaxStartups 10 
#PermitTunnel no 
#ChrootDirectory none 

# no default banner path 
#Banner none 

# override default of no subsystems 
Subsystem sftp /usr/libexec/openssh/sftp-server 

# Example of overriding settings on a per-user basis 
#Match User anoncvs 
# X11Forwarding no 
# AllowTcpForwarding no 
# ForceCommand cvs server 
+0

나는이 질문의 프로그래밍 부분을 참조하지 :

chcon -v --type=ssh_home_t authorized_keys 
leppie

+0

죄송합니다 - 잘못된 포럼 - 내가 serverfault에 있다고 생각 – Xoundboy

+0

btw - 경우에 대비하여 누구나 알고 싶습니다 - 해결책을 찾았습니다 : disable selinux – Xoundboy

답변

7

연결 거부 서버에서이 작업을 시도하십시오.
+0

덕분에 도움이되었습니다! 키가 단순히 "붙여 넣기 (pasteed)"되었을 때 수행되지 않는 서버 측 프로세스가 있다고 가정하고 있습니다. – pzkpfw

+0

이 명령은 /root/.ssh 키 디렉토리에있는 파일의 selinux 보안 컨텍스트를 재귀 적으로 다시 설정합니다. http://www.linuxcommand.org/man_pages/restorecon8.html – Nick

2

SELinux를 비활성화하면 해결할 수 없습니다. 대신 파일의 내용을 수정 :

restorecon -R -v /root/.ssh