天下数据---做天下最好的IDC服务商

网站地图
RSS订阅
匿名投稿
您的位置:网站首页 > 数据库

ssh无密码登录认证失败

作者:shirly 来源:未知 日期:2015-3-25 14:35:47 人气: 标签:
导读:问题现象:serverA机器已经生产rsa密钥且已经将publickey添加到serverB机器/root/.ssh/authorized_keys但是sshroot@135.251.208.141机器时仍然需要输入密码,即无…


  问题现象:

  serverA机器已经生产rsa密钥

  且已经将public key添加到serverB机器/root/.ssh/authorized_keys

  但是ssh root@135.251.208.141机器时仍然需要输入密码,即无密码认证失败

  分析与处理:

  用ssh -v debug访问,日志如下,但是从日志看不到失败原因,只知道在用publickey认证时,对端没有reply;

  此时百度时,有文章提到可以查看/var/log/secure日志

  通过查看serverB机器/var/log/secure,发现报错如下

  Jan 8 13:31:34 wng-141 sshd[32366]: Authentication refused: bad ownership or modes for directory /root

  Jan 8 13:31:34 wng-141 sshd[32367]: Connection closed by 135.251.218.231

  ​由此日志,可以是/root目录的权限不对,再百度搜索"Authentication refused: bad ownership or modes for directory /root"

  发现所有用户的HOME目录应该是700权限,否则会引起很多问题,这个问题同样是由于这个原因

  最终,执行chmod 700 root后解决

  [root@wng-231 ~]# /usr/bin/ssh -vvv -i /opt/aware/Central/.sshkey/id_rsa -oConnectTimeout=1 -o StrictHostKeyChecking=no -o PasswordAuthentication=no root@135.251.208.141

  OpenSSH_5.3p1, OpenSSL 1.0.0-fips 29 Mar 2010

  debug1: Reading configuration data /etc/ssh/ssh_config

  debug1: Applying options for *

  debug2: ssh_connect: needpriv 0

  debug1: Connecting to 135.251.208.141 [135.251.208.141] port 22.

  debug2: fd 3 setting O_NONBLOCK

  debug1: fd 3 clearing O_NONBLOCK

  debug1: Connection established.

  debug3: timeout: 1000 ms remain after connect

  debug1: permanently_set_uid: 0/0

  debug3: Not a RSA1 key file /opt/aware/Central/.sshkey/id_rsa.

  debug2: key_type_from_name: unknown key type '-----BEGIN'

  debug3: key_read: missing keytype

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug3: key_read: missing whitespace

  debug2: key_type_from_name: unknown key type '-----END'

  debug3: key_read: missing keytype

  debug1: identity file /opt/aware/Central/.sshkey/id_rsa type 1

  debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3

  debug1: match: OpenSSH_5.3 pat OpenSSH*

  debug1: Enabling compatibility mode for protocol 2.0

  debug1: Local version string SSH-2.0-OpenSSH_5.3

  debug2: fd 3 setting O_NONBLOCK

  debug1: SSH2_MSG_KEXINIT sent

  debug3: Wrote 792 bytes for a total of 813

  debug1: SSH2_MSG_KEXINIT received

  debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1

  debug2: kex_parse_kexinit: ssh-rsa,ssh-dss

  debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se

  debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se

  debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96

  debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96

  debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib

  debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib

  debug2: kex_parse_kexinit:

  debug2: kex_parse_kexinit:

  debug2: kex_parse_kexinit: first_kex_follows 0

  debug2: kex_parse_kexinit: reserved 0

  debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1

  debug2: kex_parse_kexinit: ssh-rsa,ssh-dss

  debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se

  debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se

  debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96

  debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96

  debug2: kex_parse_kexinit: none,zlib@openssh.com

  debug2: kex_parse_kexinit: none,zlib@openssh.com

  debug2: kex_parse_kexinit:

  debug2: kex_parse_kexinit:

  debug2: kex_parse_kexinit: first_kex_follows 0

  debug2: kex_parse_kexinit: reserved 0

  debug2: mac_setup: found hmac-md5

  debug1: kex: server->client aes128-ctr hmac-md5 none

  debug2: mac_setup: found hmac-md5

  debug1: kex: client->server aes128-ctr hmac-md5 none

  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent

  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP

  debug3: Wrote 24 bytes for a total of 837

  debug2: dh_gen_key: priv key bits set: 120/256

  debug2: bits set: 537/1024

  debug1: SSH2_MSG_KEX_DH_GEX_INIT sent

  debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY

  debug3: Wrote 144 bytes for a total of 981

  debug3: check_host_in_hostfile: filename /root/.ssh/known_hosts

  debug3: check_host_in_hostfile: match line 7

  debug1: Host '135.251.208.141' is known and matches the RSA host key.

  debug1: Found key in /root/.ssh/known_hosts:7

  debug2: bits set: 505/1024

  debug1: ssh_rsa_verify: signature correct

  debug2: kex_derive_keys

  debug2: set_newkeys: mode 1

  debug1: SSH2_MSG_NEWKEYS sent

  debug1: expecting SSH2_MSG_NEWKEYS

  debug3: Wrote 16 bytes for a total of 997

  debug2: set_newkeys: mode 0

  debug1: SSH2_MSG_NEWKEYS received

  debug1: SSH2_MSG_SERVICE_REQUEST sent

  debug3: Wrote 48 bytes for a total of 1045

  debug2: service_accept: ssh-userauth

  debug1: SSH2_MSG_SERVICE_ACCEPT received

  debug2: key: /opt/aware/Central/.sshkey/id_rsa (0x7f09ff288620)

  debug3: Wrote 64 bytes for a total of 1109

  debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password

  debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password

  debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive

  debug3: authmethod_lookup gssapi-keyex

  debug3: remaining preferred: gssapi-with-mic,publickey,keyboard-interactive

  debug3: authmethod_is_enabled gssapi-keyex

  debug1: Next authentication method: gssapi-keyex

  debug1: No valid Key exchange context

  debug2: we did not send a packet, disable method

  debug3: authmethod_lookup gssapi-with-mic

  debug3: remaining preferred: publickey,keyboard-interactive

  debug3: authmethod_is_enabled gssapi-with-mic

  debug1: Next authentication method: gssapi-with-mic

  debug3: Trying to reverse map address 135.251.208.141.

  debug1: An invalid name was supplied

  Cannot determine realm for numeric host address

  debug1: An invalid name was supplied

  Cannot determine realm for numeric host address

  debug1: An invalid name was supplied

  debug1: An invalid name was supplied

  debug2: we did not send a packet, disable method

  debug3: authmethod_lookup publickey

  debug3: remaining preferred: keyboard-interactive

  debug3: authmethod_is_enabled publickey

  debug1: Next authentication method: publickey

  debug1: Offering public key: /opt/aware/Central/.sshkey/id_rsa

  debug3: send_pubkey_test

  debug2: we sent a publickey packet, wait for reply

  debug3: Wrote 368 bytes for a total of 1477

  debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password

  debug2: we did not send a packet, disable method

  debug1: No more authentication methods to try.

  Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password).

共有:条评论信息评论信息
发表评论
姓 名:
验证码: