2017-07-16 1216 views
0

客戶端:OS Ubuntu,git-version 2.7.4。Git權限被拒絕(publickey,gssapi-keyex,gssapi-with-mic)?

服務器:OS Centos,git-version 2.7.4。

我有一個私人的SSH密鑰在我的客戶端和服務器中的公鑰。

我可以使用shell進入我的服務器(無密碼)。

但是不能推動起源高手!

須藤的ssh -i /路徑/到/按鍵/ -vT [email protected] OpenSSH_7.2p2 Ubuntu-4ubuntu2.2, OpenSSL 1.0.2g 1 Mar 2016 debug1: Reading configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config line 19: Applying options for * debug1: Connecting to xxx.xx.xxx.xxx [xxx.xx.xxx.xxx] port 22. debug1: Connection established. debug1: permanently_set_uid: 0/0 debug1: identity file /home/whj/.ssh/whjwebsite type 1 debug1: key_load_public: No such file or directory debug1: identity file /home/whj/.ssh/whjwebsite-cert type -1 debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.2 debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1 debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000 debug1: Authenticating to xxx.xx.xxx.xxx:22 as 'git' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: [email protected] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ecdsa-sha2-nistp256 SHA256:aC1Ydp+6x8IP+TV5jEl7WwqW6sEycbznbfL09qON/OA debug1: Host 'xxx.xx.xxx.xxx' is known and matches the ECDSA host key. debug1: Found key in /root/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS received debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-debug1: Next authentication method: gssapi-keyex debug1: No valid Key exchange context debug1: Next authentication method: gssapi-with-mic debug1: Unspecified GSS failure. Minor code may provide more information No Kerberos credentials available debug1: Unspecified GSS failure. Minor code may provide more information No Kerberos credentials available debug1: Unspecified GSS failure. Minor code may provide more information debug1: Unspecified GSS failure. Minor code may provide more information No Kerberos credentials available debug1: Next authentication method: publickey debug1: Offering RSA public key: /home/whj/.ssh/whjwebsite debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-debug1: No more authentication methods to try. Permission denied (publickey,gssapi-keyex,gssapi-with-mic).

'whjwebsite' 是我的私人密鑰。

drwx ------的.ssh/

-rw ------- whjwebsite

服務器:sshd_config中:

``` RSA驗證是 Pubkey驗證是 GSSAPIAuthentication yes GSSAPICleanupCredentials no UseDNS no AddressFamily inet PermitRootLogin yes SyslogFacility AUTHPRIV 的PasswordAuthentication沒有 ChallengeResponse驗證沒有

客戶端:ssh_config中

enter image description here

+0

密鑰服務器 – Jakuje

+0

這更糟糕的是被拒絕的:公鑰甚至沒有用的,因爲連接失敗「意外」 - '認證,可以繼續...下一頁認證方法:gssapi-keyex ...下一個驗證方法:gssapi-with-mic' Gaaah!這是一個致命的陷阱,因爲Kerberos身份驗證失敗通常會崩潰連接而不允許使用其他方法(例如'publickey') –

回答

1

我2美分:在服務器端,禁用GSSAPIAuthentication(即SSO由Kerberos支持),除非您在公司防火牆內的Linux(使用Centrify或SSSD)上使用Active Directory身份驗證。

如果確實處於SSO方案中,但由於某種原因單點登錄無法正常工作,請使用客戶端選項繞過Kerberos例如

ssh -o GSSAPIAuthentication=no -o GSSAPIKeyExchange=no

相關問題