从 XX.XX.XX.XX 端口 22:11 收到断开连接:身份验证失败。 SSH 身份验证

问题描述 投票:0回答:1

尝试通过 SSH 从 Linux 到 Windows 服务器。低于错误。彼此的公钥都放在两端的authorized_keys中。下面的错误片段。这是用于从 Jenkins 到 Windows 服务器的 Jenkins 管道。另外,除了 SSH 之外,还有其他方法可以连接管道吗?端口 22 在两台服务器之间开放。

Running as SYSTEM
[EnvInject] - Loading node environment variables.
Building remotely on slave-linux-3 in workspace /data/jenkins/workspace/CISCO_CC_JN1/Build
[ssh-agent] Looking for ssh-agent implementation...
[ssh-agent]   Exec ssh-agent (binary ssh-agent on a remote machine)
$ ssh-agent
SSH_AUTH_SOCK=/tmp/ssh-qZHvVsgwz7Fq/agent.22298
SSH_AGENT_PID=22300
[ssh-agent] Started.
Running ssh-add (command line suppressed)
Identity added: /data/jenkins/workspace/CISCO_CC_JN1/Build@tmp/private_key_18215841293161045633.key (ivradmin@DCCCAPPUTW05)
[ssh-agent] Using credentials ivradmin
[Build] $ /bin/sh -xe /tmp/jenkins17429620017220152110.sh
+ cat /home/devopr/.ssh/known_hosts

10.X.XX.XX ssh-rsa AAAAB3NzaC1yc2EAAAABEQAAAQEAt1GX/FKsQvKDX7I8nEjv6y1YZSdqCowvvw9msopjGFbw1r6WRoq91DbmTU8Py1bcpNDzOuiXbwpQIEGHDl6INjMr2l0NBZ8JScUenjhjhuuuhinShMK9aA75YrLEfdr19UkW13V1gK4Pb+8stUMIc8VT2m9FxeICMPSHaDmQGFlGyzbCCrOxZEUS1OZoR1ZYLfnmfpL4W4K+8H79IKZedQT7TK3eyD1t99iuE1wZ2Yl5R244yskna1cTXFVUNIAJaAoSHEijGwVV6NF+SQ8+YRF8csle3DGe7fctE+N7gw7rX5c+9CObyszSknQgTCwGcGj0nuofVBHJSRIn/aKsZWiQ==
+ echo 'Hello World'
Hello World
+ ls
angular.json
package.json
package-lock.json
README.md
src
tsconfig.app.json
tsconfig.json
tsconfig.spec.json
version
+ pwd
/data/jenkins/workspace/CISCO_CC_JN1/Build
+ echo /usr/local/bin:/usr/bin:/usr/local/bin
/usr/local/bin:/usr/bin:/usr/local/bin
+ java -version
openjdk version "11.0.23" 2024-04-16 LTS
OpenJDK Runtime Environment (Red_Hat-11.0.23.0.9-2.el7_9) (build 11.0.23+9-LTS)
OpenJDK 64-Bit Server VM (Red_Hat-11.0.23.0.9-2.el7_9) (build 11.0.23+9-LTS, mixed mode, sharing)
+ whoami
devopr
+ hostname -i
10.XX.XX.211 1XX.XX.0.1
+ which git
/usr/bin/git
+ cat /home/devopr/.ssh/id_rsa.pub
ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDFfSeMyNdfksXtZValYkPRJJXB9k/rd6/vFR+tQi+DWLy0ta0QkPo0zCpaJgQH81LsppsbWEEYSMQDIJYF9iZzVXT3QhgaW2mLUxoHqRxVevZY/q2ERytmM3aP5EHaLuiSVf3VQyWhygI0jfPD2/PM8i7U/Bzn0sAEGo1LwKijIugJqGLLNIBpY5dC1YcgdfdffFFYHzU1tR+/JQi++cXKQjoirsIQGucy6xWRGnQRYrP8QK1cVd9NnN7vSh+zqa3kV0/lG4uj7f2cfrXRkZLJZ4swxP6+fhdHqkchIaR3O88wfyEPNfktOoVa0hf4KPvelJPEt/VZLfjGOVcH76X2FD devopr@DCJENAPPDVR4
+ ssh -v -o StrictHostKeyChecking=no [email protected] exit
OpenSSH_7.4p1, OpenSSL 1.0.2k-fips  26 Jan 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 58: Applying options for *
debug1: Connecting to 10.XX.XX.7 [10.XX.XX.] port 22.
debug1: Connection established.
debug1: identity file /home/devopr/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /home/devopr/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/devopr/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/devopr/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/devopr/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/devopr/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/devopr/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/devopr/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4
debug1: Remote protocol version 2.0, remote software version srtSSHServer_11.00
debug1: no match: srtSSHServer_11.00
debug1: Authenticating to 10.5.XX.XX:22 as 'ivradmin'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: diffie-hellman-group-exchange-sha256
debug1: kex: host key algorithm: ssh-rsa
debug1: kex: server->client cipher: aes128-ctr MAC: hmac-sha2-256 compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: hmac-sha2-256 compression: none
debug1: kex: diffie-hellman-group-exchange-sha256 need=32 dh_need=32
debug1: kex: diffie-hellman-group-exchange-sha256 need=32 dh_need=32
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<8192<8192) sent
debug1: got SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: got SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: ssh-rsa SHA256:pXA/AbtqvQOx1/BBB/gntKURDNFyH2Jsd3Prl+DZFUE
debug1: Host '10.5.26.67' is known and matches the RSA host key.
debug1: Found key in /home/devopr/.ssh/known_hosts:55
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering RSA public key: ivradmin@DXXXXCCCCW05
Received disconnect from 10.XX.XX.XX port 22:11: 
Authentication failed.
Build step 'Execute shell' marked build as failure
$ ssh-agent -k
unset SSH_AUTH_SOCK;
unset SSH_AGENT_PID;
echo Agent pid 22300 killed;
[ssh-agent] Stopped.
Sending e-mails to: [email protected]
[Gitea] do not publish assets due to build being non-Successfully
Finished: FAILURE
authentication jenkins ssh openssh
1个回答
0
投票

确保 SSH 守护进程允许公钥身份验证。在远程服务器上的

/etc/ssh/sshd_config
文件中

PubkeyAuthentication yes

确保远程服务器上的 ivradmin 用户有权访问

~/.ssh
目录和
authorized_keys
文件

chmod 700 ~/.ssh
chmod 600 ~/.ssh/authorized_keys
© www.soinside.com 2019 - 2024. All rights reserved.