現在windows serverにsshで接続したいのですが、苦戦しております。
クライアントはMac OSです。
パスワード認証なら成功しますが、公開鍵を使うと必ず失敗します。
Permission denied (publickey,keyboard-interactive).
となります。このエラーは鍵ペアによるものだそうで、色々設定を変えているのですが、上手くいきません。
ログを出せるようになったので見てみるとこんか感じでした。
C:\ProgramData\ssh\logs\sshd.log
1028 2020-09-17 19:48:15.529 Connection from 150.65.173.188 port 59337 on 118.27.78.43 port 22 1028 2020-09-17 19:48:15.810 Failed publickey for Administrator from 150.65.173.188 port 59337 ssh2: RSA SHA256:wX8uMB+Qw4qTpcR/DYelzZCe5ztxspLVWhu/H0ZNCZ8 1028 2020-09-17 19:48:15.854 Failed publickey for Administrator from 150.65.173.188 port 59337 ssh2: RSA SHA256:nRx1QCIZP4xIJ1Nsue+NTWVKUB6o3K5y/mSeDkePhKo 1028 2020-09-17 19:48:15.897 Connection closed by authenticating user Administrator 150.65.173.188 port 59337 [preauth]
publickeyが原因見たいのですが、何をすれば良いのでしょうか?
publickeyはサーバー側でssh-keygen.exeを行い、~/.ssh/id_rsa.pubに作りました。
それを authorized_keys に変換しただけです。
知恵をお貸しください。
sshd_config
# This is the sshd server system-wide configuration file. See # sshd_config(5) for more information. # The strategy used for options in the default sshd_config shipped with # OpenSSH is to specify options with their default value where # possible, but leave them commented. Uncommented options override the # default value. #Port 22 #AddressFamily any #ListenAddress 0.0.0.0 #ListenAddress :: #HostKey __PROGRAMDATA__/ssh/ssh_host_rsa_key #HostKey __PROGRAMDATA__/ssh/ssh_host_dsa_key #HostKey __PROGRAMDATA__/ssh/ssh_host_ecdsa_key #HostKey __PROGRAMDATA__/ssh/ssh_host_ed25519_key # Ciphers and keying #RekeyLimit default none # Logging SyslogFacility Local0 LogLevel VERBOSE # Authentication: #LoginGraceTime 2m #PermitRootLogin prohibit-password #StrictModes yes #MaxAuthTries 6 #MaxSessions 10 PubkeyAuthentication yes # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2 # but this is overridden so installations will only check .ssh/authorized_keys AuthorizedKeysFile .ssh/authorized_keys #AuthorizedPrincipalsFile none # For this to work you will also need host keys in %programData%/ssh/ssh_known_hosts #HostbasedAuthentication no # Change to yes if you don't trust ~/.ssh/known_hosts for # HostbasedAuthentication #IgnoreUserKnownHosts no # Don't read the user's ~/.rhosts and ~/.shosts files #IgnoreRhosts yes # To disable tunneled clear text passwords, change to no here! PasswordAuthentication no #PermitEmptyPasswords no #AllowAgentForwarding yes #AllowTcpForwarding yes #GatewayPorts no #PermitTTY yes #PrintMotd yes #PrintLastLog yes #TCPKeepAlive yes #UseLogin no #PermitUserEnvironment no #ClientAliveInterval 0 #ClientAliveCountMax 3 #UseDNS no #PidFile /var/run/sshd.pid #MaxStartups 10:30:100 #PermitTunnel no #ChrootDirectory none #VersionAddendum none # no default banner path #Banner none # override default of no subsystems Subsystem sftp sftp-server.exe # Example of overriding settings on a per-user basis #Match User anoncvs # AllowTcpForwarding no # PermitTTY no # ForceCommand cvs server #Match Group administrators # AuthorizedKeysFile __PROGRAMDATA__/ssh/administrators_authorized_keys
回答1件
あなたの回答
tips
プレビュー