Changing AuthorizedKeysFile in `sshd_config` not solving public key auth failure with encrypted home

bfrguci

The case sounds simple. I have my home folder encrypted using eCryptFS on the "server", it looks like:

/home/<user_name>/.Private on /home/<user_name> type ecryptfs (ecryptfs_check_dev_ruid,
ecryptfs_cipher=aes,ecryptfs_key_bytes=16,ecryptfs_unlink_sigs,ecryptfs_sig=<...>,
ecryptfs_fnek_sig=<...>)

Because the "authorized_keys" file is in ~/.ssh by default, which is not decrypted before I actually login, I moved that file to /home/ssh/<user_name>/authorized_keys. The permissions of /home/ssh/<user_name> is 755, and that of the authorized_keys file is 644. The file contains the public key of the machine that I would like to login from.

Then I changed the "AuthorizedKeysFile" option in /etc/ssh/sshd_config, to /home/ssh/%u/authorized_keys. As is suggested by this manual: https://help.ubuntu.com/community/SSH/OpenSSH/Keys and this post: https://stephen.rees-carter.net/thought/encrypted-home-directories-ssh-key-authentication. I searched for this problem here but mostly got the same instructions. However, still I cannot log-in without a password.

Then I did some tests, I generated a pair of SSH keys on the server (which I would like to SSH into), and copied the public key to /home/ssh/<user_name>/authorized_keys. Then I found that I cannot even login to localhost without using my password, on that server machine. Therefore, I assume that for some reason SSH daemon didn't load the authorized_keys file at all. I also tried to put the file in the original location which is ~/.ssh, still cannot do public key auth.

Attached is my sshd_config:

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin without-password
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile  /home/ssh/%u/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

The authorized_keys file is located here:

$ ll
total 24K
drwx------  2 root        root         16K Feb 26 19:23 lost+found
drwxrwxr-x  3 root        root        4.0K Mar  1 13:12 ssh
drwx------ 22 <user_name> <user_name> 4.0K Mar  1 13:42 <user_name>
$ cd ssh
$ ll
total 4.0K
drwxr-xr-x 2 <user_name> <user_name> 4.0K Mar  1 13:12 <user_name>
$ cd <user_name>
$ ll
total 4.0K
-rw-r--r-- 1 <user_name> <user_name> 790 Mar  1 13:32 authorized_keys
$

I also tried to change permissions (of the directory and the file) to 700 and 600, didn't work either...

Jakuje

You question is missing information from log produced by sshd:

/var/log/auth.log

Error message says something about wrong permissions on /home.

Manual page for sshd adds this condition:

~/.ssh/authorized_keys

If this file, the ~/.ssh directory, or the user's home directory are writable by other users, then the file could be modified or replaced by unauthorized users. In this case, sshd will not allow it to be used unless the StrictModes option has been set to “no”.

So option is to fix permissions or if you need to have the /home group writable, use StrictModes no in your sshd_config.

Collected from the Internet

Please contact [email protected] to delete if infringement.

edited at
0

Comments

0 comments
Login to comment

Related

From Dev

Scheduled process - providing key for encrypted config

From Dev

SaltStack: Requisite declaration file /etc/ssh/sshd_config in SLS sshd is not formed as a single key dictionary

From Dev

Set encrypted home passphrase

From Dev

Java: Is it secure to send a random symmetric key encrypted with servers public key to this server?

From Dev

Set encrypted home passphrase

From Dev

Changing AuthorizedKeysFile to anything other than default does not work

From Dev

Storing public key in web.config file

From Dev

How to Debug Public Key SSH Authentication Failure

From Dev

eCryptfs encrypted home - explanation

From Dev

GnuPG: Get Public Key/Fingeprint from Encrypted mail

From Dev

Is my home folder encrypted?

From Dev

ssh public key auth: first login still asks for a password

From Dev

SSH very slow log in after changing sshd_config, even on LAN

From Dev

SSH public keys not working; my home directory is encrypted

From Dev

Setting up sshd_config in cygwin for AES encrypted file transfer

From Dev

Uselogin in sshd_config

From Dev

Is it possible to use common AuthorizedKeysFile for a group of users without disabling StrictMode in sshd_config?

From Dev

Encrypted home folder and email

From Dev

Setting AuthorizedKeysFile value causes ssh failure?

From Dev

SSH Key Authentication failure with shared /home and OpenLDAP

From Dev

How do I decrypt a public PEM key encrypted byte array using a matching DER private key?

From Dev

Encrypted home: if system fails

From Dev

SaltStack: Requisite declaration file /etc/ssh/sshd_config in SLS sshd is not formed as a single key dictionary

From Dev

Changing default values in /etc/ssh/sshd_config using cloud init config

From Dev

CentOS8 SSH Public Key auth and Nginx

From Dev

Can we use wildcard to have multiple paths while mentioning "AuthorizedKeysFile" in sshd_config?

From Dev

Is it safe to rename file encrypted using gpg public key?

From Dev

Shrink encrypted home partition

From Dev

Changing default values in /etc/ssh/sshd_config using cloud init config

Related Related

  1. 1

    Scheduled process - providing key for encrypted config

  2. 2

    SaltStack: Requisite declaration file /etc/ssh/sshd_config in SLS sshd is not formed as a single key dictionary

  3. 3

    Set encrypted home passphrase

  4. 4

    Java: Is it secure to send a random symmetric key encrypted with servers public key to this server?

  5. 5

    Set encrypted home passphrase

  6. 6

    Changing AuthorizedKeysFile to anything other than default does not work

  7. 7

    Storing public key in web.config file

  8. 8

    How to Debug Public Key SSH Authentication Failure

  9. 9

    eCryptfs encrypted home - explanation

  10. 10

    GnuPG: Get Public Key/Fingeprint from Encrypted mail

  11. 11

    Is my home folder encrypted?

  12. 12

    ssh public key auth: first login still asks for a password

  13. 13

    SSH very slow log in after changing sshd_config, even on LAN

  14. 14

    SSH public keys not working; my home directory is encrypted

  15. 15

    Setting up sshd_config in cygwin for AES encrypted file transfer

  16. 16

    Uselogin in sshd_config

  17. 17

    Is it possible to use common AuthorizedKeysFile for a group of users without disabling StrictMode in sshd_config?

  18. 18

    Encrypted home folder and email

  19. 19

    Setting AuthorizedKeysFile value causes ssh failure?

  20. 20

    SSH Key Authentication failure with shared /home and OpenLDAP

  21. 21

    How do I decrypt a public PEM key encrypted byte array using a matching DER private key?

  22. 22

    Encrypted home: if system fails

  23. 23

    SaltStack: Requisite declaration file /etc/ssh/sshd_config in SLS sshd is not formed as a single key dictionary

  24. 24

    Changing default values in /etc/ssh/sshd_config using cloud init config

  25. 25

    CentOS8 SSH Public Key auth and Nginx

  26. 26

    Can we use wildcard to have multiple paths while mentioning "AuthorizedKeysFile" in sshd_config?

  27. 27

    Is it safe to rename file encrypted using gpg public key?

  28. 28

    Shrink encrypted home partition

  29. 29

    Changing default values in /etc/ssh/sshd_config using cloud init config

HotTag

Archive