2016-03-30 67 views
3

我使用的是centos 5.9。由link ssh無法正常工作,安裝gitlab後 。 安裝gitlab之前,ssh正常工作。 我正在使用此服務器localy和其他服務,如elastix和apache,mysql安裝在服務器上。ssh:Permission denied(publickey,gssapi-with-mic)

appeare此錯誤:

OpenSSH_6.9p1 Ubuntu-2ubuntu0.1, OpenSSL 1.0.2d 9 Jul 2015 
debug1: Reading configuration data /etc/ssh/ssh_config 
debug1: /etc/ssh/ssh_config line 19: Applying options for * 
debug2: ssh_connect: needpriv 0 
debug1: Connecting to 192.168.88.23 [192.168.88.23] port 22. 
debug1: Connection established. 
debug1: permanently_set_uid: 0/0 
debug1: key_load_public: No such file or directory 
debug1: identity file /root/.ssh/id_rsa type -1 
debug1: key_load_public: No such file or directory 
debug1: identity file /root/.ssh/id_rsa-cert type -1 
debug1: key_load_public: No such file or directory 
debug1: identity file /root/.ssh/id_dsa type -1 
debug1: key_load_public: No such file or directory 
debug1: identity file /root/.ssh/id_dsa-cert type -1 
debug1: key_load_public: No such file or directory 
debug1: identity file /root/.ssh/id_ecdsa type -1 
debug1: key_load_public: No such file or directory 
debug1: identity file /root/.ssh/id_ecdsa-cert type -1 
debug1: key_load_public: No such file or directory 
debug1: identity file /root/.ssh/id_ed25519 type -1 
debug1: key_load_public: No such file or directory 
debug1: identity file /root/.ssh/id_ed25519-cert type -1 
debug1: Enabling compatibility mode for protocol 2.0 
             debug1: Local version string SSH-2.0-OpenSSH_6.9p1 Ubuntu-2ubuntu0.1 
debug1: Remote protocol version 2.0, remote software version OpenSSH_4.3 
debug1: match: OpenSSH_4.3 pat OpenSSH_4* compat 0x00000000 
debug2: fd 3 setting O_NONBLOCK 
debug1: Authenticating to 192.168.88.23:22 as 'root' 
debug1: SSH2_MSG_KEXINIT sent 
debug1: SSH2_MSG_KEXINIT received 
debug2: kex_parse_kexinit: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 
debug2: kex_parse_kexinit: [email protected],[email protected],ssh-rsa,[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-dss 
debug2: kex_parse_kexinit: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] 
debug2: kex_parse_kexinit: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] 
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1,[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1,[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 
debug2: kex_parse_kexinit: none,[email protected],zlib 
debug2: kex_parse_kexinit: none,[email protected],zlib 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss 
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] 
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] 
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 
debug2: kex_parse_kexinit: none,[email protected] 
debug2: kex_parse_kexinit: none,[email protected] 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug1: kex: server->client aes128-ctr hmac-sha1 none 
debug1: kex: client->server aes128-ctr hmac-sha1 none 
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<7680<8192) sent 
debug1: got SSH2_MSG_KEX_DH_GEX_GROUP 
debug2: bits set: 3111/6144 
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent 
debug1: got SSH2_MSG_KEX_DH_GEX_REPLY 
debug1: Server host key: ssh-rsa SHA256:7J6JOe94H9PedNKlx6yG/wMy6ZYC8iB74WdOVGDgY7A 
debug1: Host '192.168.88.23' is known and matches the RSA host key. 
    debug1: Found key in /root/.ssh/known_hosts:1 
debug2: bits set: 3102/6144 
debug2: set_newkeys: mode 1 
debug1: SSH2_MSG_NEWKEYS sent 
debug1: expecting SSH2_MSG_NEWKEYS 
debug2: set_newkeys: mode 0 
debug1: SSH2_MSG_NEWKEYS received 
debug1: SSH2_MSG_SERVICE_REQUEST sent 
debug2: service_accept: ssh-userauth 
debug1: SSH2_MSG_SERVICE_ACCEPT received 
debug2: key: /root/.ssh/id_rsa ((nil)), 
debug2: key: /root/.ssh/id_dsa ((nil)), 
debug2: key: /root/.ssh/id_ecdsa ((nil)), 
debug2: key: /root/.ssh/id_ed25519 ((nil)), 
debug1: Authentications that can continue: publickey,gssapi-with-mic 
debug1: Next authentication method: gssapi-with-mic 
debug1: Unspecified GSS failure. Minor code may provide more information 
No Kerberos credentials available 

debug1: Unspecified GSS failure. Minor code may provide more information 
No Kerberos credentials available 

debug1: Unspecified GSS failure. Minor code may provide more information 


debug1: Unspecified GSS failure. Minor code may provide more information 
No Kerberos credentials available 

debug2: we did not send a packet, disable method 
debug1: Next authentication method: publickey 
debug1: Trying private key: /root/.ssh/id_rsa 
debug1: Trying private key: /root/.ssh/id_dsa 
debug1: Trying private key: /root/.ssh/id_ecdsa 
debug1: Trying private key: /root/.ssh/id_ed25519 
debug2: we did not send a packet, disable method 
debug1: No more authentication methods to try. 
Permission denied (publickey,gssapi-with-mic). 
+0

請加'STAC kTrace'無法附加圖片 –

+0

刪除圖片:) –

回答

2

根據線路debug1: Authentications that can continue: publickey,gssapi-with-mic,SSH密碼認證功能,顯然你不使用公鑰驗證。

使用控制檯登錄到您的服務器並使用root用戶的編輯器打開/etc/ssh/sshd_config文件,然後查找行PasswordAuthentication,然後將其值設置爲yes,最後重新啓動sshd服務。

+0

但這種解決方案沒有工作! –

+0

如果您以root身份登錄,請在'/ etc/ssh/sshd_config'中查找'PermitRootLogin'並查看是否設置爲yes。 –

+0

但這並沒有改變! –

17

我在使用流浪漢時遇到同樣的問題。所以從我的Mac,我想ssh到一個無業遊民盒(CentOS的7)

通過修改解決了它在/ etc/SSH/sshd_config「中的PasswordAuthentication是」,然後重新啓動該服務「須藤systemctl重啓sshd的」

希望這有助於。

+0

英雄。謝謝你。 – nickbdyer

0

固定通過GSSAPIAuthentication設置爲沒有在/ etc/SSH/sshd_config中

0

於CentOS 7

錯誤:公鑰,GSSAPI-keyex,GSSAPI與 - 麥克風

答:根訪問vi/etc/ssh/sshd_config並將PasswordAuthentication(no)更改爲yes。

2。重新引導sshd服務

根> systemctl重啓sshd.service

  • 登錄到經由油灰本地ID,而無需鍵。
  • 2

    至於其他人已經說你需要編輯/etc/ssh/sshd_config和更改PasswordAuthentication noPasswordAuthentication yes

    我就遇到了這個問題,建立一個流浪箱 - 因此,它是有意義的腳本,這和自動執行外殼供應方:

    sudo sed -i 's/PasswordAuthentication no/PasswordAuthentication yes/g' /etc/ssh/sshd_config;

    sudo systemctl restart sshd;

    相關問題