sshd AuthorizedKeysCommand抛出状态127

时间:2017-08-22 03:13:58

标签: docker ssh openssh phabricator sshd

我正在尝试构建一个ssh服务,允许推/拉到phabricator repos。我已将所有服务停靠,并且我正遇到一个奇怪的错误,无法为ssh执行必需的auth脚本。

docker镜像运行php-fpmsshd服务,并将ssh与必需的php脚本结合起来。

特别是,我有以下/ etc / ssh / sshd_config:

AuthorizedKeysCommand /usr/libexec/phabricator-ssh-hook.sh
AuthorizedKeysCommandUser git
AllowUsers git

Port 2222
Protocol 2
PermitRootLogin no
AllowAgentForwarding no
AllowTcpForwarding no
PrintMotd no
#PrintLastLog no
PasswordAuthentication no
ChallengeResponseAuthentication no
AuthorizedKeysFile none

PidFile /var/run/sshd-phabricator.pid

(作为旁注,当我启动sshd时,PrintLastLog会抛出一个错误,我认为这不是相关的,但可能是??)

我手动运行时

su - git -c "/srv/phabricator/scripts/ssh/ssh-auth.php git",我能够成功执行脚本。

但是,当我在调试模式(sshd)中运行时检查/usr/sbin/sshd -d -d -d日志时,收到以下错误:

...other stuff...
debug3: monitor_read: checking request 22
debug3: mm_answer_keyallowed entering
debug3: mm_answer_keyallowed: key_from_blob: 0x5564c1f473c0
debug3: subprocess: AuthorizedKeysCommand command "/usr/libexec/phabricator-ssh-hook.sh git" running as git
debug1: temporarily_use_uid: 1000/1000 (e=0/0)
debug1: restore_uid: 0/0
debug3: subprocess: AuthorizedKeysCommand pid 885
debug1: temporarily_use_uid: 1000/1000 (e=0/0)
debug2: key not found
AuthorizedKeysCommand /usr/libexec/phabricator-ssh-hook.sh git failed, status 127
debug1: restore_uid: 0/0
Failed publickey for git from some.ip.address.here port 58378 ssh2: ED25519 SHA256:GBGS4ag9s8msV3XsuojlIoqATF63tvXU3t5GIUN0eYY
debug3: mm_answer_keyallowed: key 0x5564c1f473c0 is not allowed
debug3: mm_request_send entering: type 23
debug2: userauth_pubkey: authenticated 0 pkalg ssh-ed25519 [preauth]
debug3: userauth_finish: failure partial=0 next methods="publickey" [preauth]
debug3: send packet: type 51 [preauth]
Connection closed by 24.5.151.66 port 58378 [preauth]
debug1: do_cleanup [preauth]
debug1: monitor_read_log: child log fd closed
debug3: mm_request_receive entering
debug1: do_cleanup
debug1: Killing privsep child 884
  

编辑:似乎/usr/libexec/phabricator-ssh-hook.sh确实执行了,但它执行的脚本/srv/phabricator/bin/ssh-auth可能会失败。该文件(phabricator目录)实际上位于主机卷上。我想知道这可能是这些status 127问题的原因。

我已经读过,当从PATH找不到给定的命令并且它不是内置shell命令(或者找不到脚本使用的库)时,/ bin / sh返回状态127。

话虽这么说,我能够手动执行脚本,所以状态127似乎不太可能引用它。

请注意,我也可以作为git用户执行。

docker container版本信息:

Linux version 4.11.9-1-ARCH (builduser@tobias) (gcc version 7.1.1 20170621 (GCC) ) #1 SMP PREEMPT Wed Jul 5 18:23:08 CEST 2017

任何正确方向的帮助都将受到赞赏。

修改

泊坞广告版

Client:
 Version:      17.06.0-ce
 API version:  1.30
 Go version:   go1.8.3
 Git commit:   3dfb8343
 Built:        Wed Jul 26 18:03:33 2017
 OS/Arch:      linux/amd64

Server:
 Version:      17.06.0-ce
 API version:  1.30 (minimum version 1.12)
 Go version:   go1.8.3
 Git commit:   02c1d87617
 Built:        Wed Jul 26 20:03:39 2017
 OS/Arch:      linux/amd64
 Experimental: false

码头信息

Containers: 10
 Running: 10
 Paused: 0
 Stopped: 0
Images: 147
Server Version: 17.06.0-ce
Storage Driver: overlay2
 Backing Filesystem: extfs
 Supports d_type: true
 Native Overlay Diff: true
Logging Driver: json-file
Cgroup Driver: cgroupfs
Plugins: 
 Volume: local
 Network: bridge host macvlan null overlay
 Log: awslogs fluentd gcplogs gelf journald json-file logentries splunk syslog
Swarm: inactive
Runtimes: runc
Default Runtime: runc
Init Binary: docker-init
containerd version: cfb82a876ecc11b5ca0977d1733adbe58599088a
runc version: 2d41c047c83e09a6d61d464906feb2a2f3c52aa4
init version: 949e6fa
Security Options:
 seccomp
  Profile: default
Kernel Version: 4.11.9-1-ARCH
Operating System: Arch Linux
OSType: linux
Architecture: x86_64
CPUs: 4
Total Memory: 7.631GiB
Name: <host-name>
ID: KYNR:4YHS:T4C2:URUY:GIB5:KCNF:DCNC:JLUT:DYO3:D5P7:VVOD:C2YV
Docker Root Dir: /var/lib/docker
Debug Mode (client): false
Debug Mode (server): false
Registry: https://index.docker.io/v1/
Experimental: false
Insecure Registries:
 127.0.0.0/8
Live Restore Enabled: false

4 个答案:

答案 0 :(得分:2)

我也在努力解决这个问题。最后,我发现phpPATH执行phabricator-ssh-hook.sh时没有/usr/local/bin。就我而言,它安装在export PATH="/usr/local/bin:$PATH" (FreeBSD默认)中,所以我补充说:

phabricator-ssh-hook.sh

if data["parsed_message"]["device_id"] not in list_of_forbidden_ids):的最后一行之前。

答案 1 :(得分:1)

我能够使用以下配置

AuthorizedKeysCommand /bin/sh /etc/ssh/auth.sh %u %f %k
AuthorizedKeysCommandUser root

直接运行脚本时,它正在抛出

May 13 17:22:11 ip-10-0-0-100 sshd[5833]: error: AuthorizedKeysCommand /etc/ssh/auth.sh user failed, status 127

直接调用/ bin / sh后,它有效!

答案 2 :(得分:0)

我有一个类似的问题,但没有在docker容器中。上面提到的这个评论为我解决了这个问题:https://secure.phabricator.com/book/phabricator/article/diffusion_hosting/脚本本身和脚本所在的父目录都必须由root拥有,并且脚本必须具有755的权限。如果你不这样做,sshd将拒绝执行钩子。&#34;你检查过了吗?

答案 3 :(得分:0)

我的脚本指定了#!/bin/bash,但是bash不可用。我不得不将其更改为#!/bin/sh