0

I generated a ssh key for "ansible" user and it works all clients but one has SuSE (SLES) 11.4 OS.

Host side ~/.ssh directory content:

-rw-------.  1 ansible ansible  1675 May 14  2018 id_rsa
-rw-r--r--.  1 ansible ansible   401 May 14  2018 id_rsa.pub

Host side home directory (~/.ssh):

drwxr-----.    2 ansible ansible       4096 Oct 14 15:25 .ssh

getenforce:

Disabled

Client side sshd_config:

RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile      %h/.ssh/authorized_keys

Client side ~/.ssh directory content:

-rw------- 1 ansible users  802 Oct 14 15:25 authorized_keys
-rw-r--r-- 1 ansible users  173 Oct 14 15:40 known_hosts

Client side ~/.ssh directory:

drwx------ 2 ansible users  4096 Oct 14 15:40 .ssh

Debug:

OpenSSH_7.4p1, OpenSSL 1.0.2k-fips  26 Jan 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 58: Applying options for *
debug2: resolving "ClientSide" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to ClientSide [clientIP] port 22.
debug1: Connection established.
debug1: identity file /home/ansible/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ansible/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ansible/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ansible/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ansible/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ansible/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ansible/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ansible/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1
debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to ClientSide:22 as 'ansible'
debug3: hostkeys_foreach: reading file "/home/ansible/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/ansible/.ssh/known_hosts:203
debug3: load_hostkeys: loaded 1 keys from ClientSide
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1,ext-info-c
debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ssh-dss
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,[email protected],aes128-cbc,3des-cbc,aes192-cbc,aes256-cbc,[email protected]
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,[email protected],aes128-cbc,3des-cbc,aes192-cbc,aes256-cbc,[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: [email protected]
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: [email protected] need=64 dh_need=64
debug1: kex: [email protected] need=64 dh_need=64
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:zQKgaQwXjAFWT0EHm57K9xl9cJ87fh671pmqExf7h6w
debug3: hostkeys_foreach: reading file "/home/ansible/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/ansible/.ssh/known_hosts:203
debug3: load_hostkeys: loaded 1 keys from ClientSide
debug3: hostkeys_foreach: reading file "/home/ansible/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/ansible/.ssh/known_hosts:150
debug3: load_hostkeys: loaded 1 keys from clientIP
debug1: Host 'ClientSide' is known and matches the ECDSA host key.
debug1: Found key in /home/ansible/.ssh/known_hosts:203
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: /home/ansible/.ssh/id_rsa (0x56394e960730)
debug2: key: /home/ansible/.ssh/id_dsa ((nil))
debug2: key: /home/ansible/.ssh/id_ecdsa ((nil))
debug2: key: /home/ansible/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: start over, passed a different list publickey,password,keyboard-interactive
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/ansible/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Trying private key: /home/ansible/.ssh/id_dsa
debug3: no such identity: /home/ansible/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/ansible/.ssh/id_ecdsa
debug3: no such identity: /home/ansible/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/ansible/.ssh/id_ed25519
debug3: no such identity: /home/ansible/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup keyboard-interactive
debug3: remaining preferred: password
debug3: authmethod_is_enabled keyboard-interactive
debug1: Next authentication method: keyboard-interactive
debug2: userauth_kbdint
debug3: send packet: type 50
debug2: we sent a keyboard-interactive packet, wait for reply
debug3: receive packet: type 60
debug2: input_userauth_info_req
debug2: input_userauth_info_req: num_prompts 1
7
  • Remove RSAAuthentication, as it's not a valid option for a sshd_config. You'll need to review the OpenSSH server's log file to ascertain what the issue is, and you'll likely want to change the logging level to LogLevel DEBUG3
    – JW0914
    Oct 15, 2019 at 10:53
  • I removed the line. Now, how can I add the output of the "ssh client -vvv" command to here? It's too long. Oct 15, 2019 at 11:06
  • You'll use a code box for the log output (please do not edit the log output, as each line should begin with debug). Use the three backtick method, with an example being on the formatting bar - Click the ? mark > click Code > backticks are the second option, with the content beginning "Markdown and HTML...". Please anonymize any sensitive info, such as WAN IP, DDNS, SSH Server port #, hostnames, etc. Please remove all log output from the file, start/restart the SSH server, try to connect with SUSE client, then post the output, as that's the only content that needs to be reviewed
    – JW0914
    Oct 15, 2019 at 11:13
  • Issue appears to begin 42 lines from the bottom, however, it's not immediately clear to me why the id_rsa key isn't being accepted. Have you tried copying the private and public key for id_rsa from one of the working clients to the SUSE PC (rules out any kind of corruption of the private/public keys on the SUSE client)... I would also try clearing the SUSE client's key from known_hosts, and also compare SUSE's ssh_config (both system-wide & user) to the same on another working client. That's the extent of help I can offer, as someone with more knowledge will need to chime in.
    – JW0914
    Oct 15, 2019 at 12:03
  • ssh_config is for clients only: system-wide is located at /etc/ssh/ssh_config, whereas the user-specific one, if configured, is located at ~/.ssh/config
    – JW0914
    Oct 15, 2019 at 12:10

1 Answer 1

1

I found the problem. It was about client side home directory permissions. My ansible home directory (/home/ansible) permissions was 777 and I changed this to 755 and problem is solved.

0

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .