ssh连接中的ssh连接:&#34;读取完成的PEM私钥:输入<unknown>&#34;错误

时间:2017-05-31 12:54:32

标签: bash batch-file ssh centos

我正在寻找一些帮助,指向文档或联系人。

问题环境的上下文:MS Windows 7工作站必须在CentOS 6.5服务器上执行自制的bash脚本。这是通过使用已安装的OpenSSH客户端的自制MS批处理脚本完成的。

被叫bash脚本打开与其他CentOS 6.5服务器的SSH连接并执行命令

ssh userLogin@remoteClient "pidof gnome-panel"

如果从服务器X11环境执行此脚本,则此脚本正常工作(是的,此服务器具有X11环境)。但是,当它通过批处理脚本从Windows执行时,&#34; pidof gnome-panel&#34;的SSH子命令被封锁了。我使用SSH选项执行&#34; -vvv&#34; (编辑:完整日志)

OpenSSH_5.3p1, OpenSSL 1.0.1e-fips 11 Feb 2013
debug1: Reading configuration data /home/userLogin/.ssh/config
debug1: Applying options for remoteClient
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to remoteClient [209.0.0.63] port 22.
debug1: Connection established.
debug3: Not a RSA1 key file /home/userLogin/.ssh/id_rsa.pub.
debug1: identity file /home/userLogin/.ssh/id_rsa.pub type 1
debug1: identity file /home/userLogin/.ssh/id_rsa.pub-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
debug1: match: OpenSSH_5.3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.3
debug2: fd 3 setting O_NONBLOCK
debug1: SSH2_MSG_KEXINIT sent
debug3: Wrote 960 bytes for a total of 981
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_setup: found hmac-md5
debug1: kex: server->client aes128-ctr hmac-md5 none
debug2: mac_setup: found hmac-md5
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug3: Wrote 24 bytes for a total of 1005
debug2: dh_gen_key: priv key bits set: 143/256
debug2: bits set: 508/1024
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug3: Wrote 144 bytes for a total of 1149
debug3: check_host_in_hostfile: host remoteclient filename /dev/null
debug3: check_host_in_hostfile: host remoteclient filename /dev/null
debug3: check_host_in_hostfile: host remoteclient filename /etc/ssh/ssh_known_hosts
debug3: check_host_in_hostfile: host remoteclient filename /etc/ssh/ssh_known_hosts
debug3: check_host_in_hostfile: host 209.0.0.63 filename /dev/null
debug3: check_host_in_hostfile: host 209.0.0.63 filename /dev/null
debug3: check_host_in_hostfile: host 209.0.0.63 filename /etc/ssh/ssh_known_hosts
debug3: check_host_in_hostfile: host 209.0.0.63 filename /etc/ssh/ssh_known_hosts
Warning: Permanently added 'remoteclient,209.0.0.63' (RSA) to the list of known hosts.
debug2: bits set: 544/1024
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: Wrote 16 bytes for a total of 1165
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug3: Wrote 48 bytes for a total of 1213
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/userLogin/.ssh/id_rsa.pub (0x21933e0)
debug3: Wrote 64 bytes for a total of 1277
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive
debug3: authmethod_lookup gssapi-keyex
debug3: remaining preferred: gssapi-with-mic,publickey,keyboard-interactive
debug3: authmethod_is_enabled gssapi-keyex
debug1: Next authentication method: gssapi-keyex
debug1: No valid Key exchange context
debug2: we did not send a packet, disable method
debug3: authmethod_lookup gssapi-with-mic
debug3: remaining preferred: publickey,keyboard-interactive
debug3: authmethod_is_enabled gssapi-with-mic
debug1: Next authentication method: gssapi-with-mic
debug3: Trying to reverse map address 209.0.0.63.
debug1: Unspecified GSS failure.  Minor code may provide more information
Credentials cache file '/tmp/krb5cc_500' not found

debug1: Unspecified GSS failure.  Minor code may provide more information
Credentials cache file '/tmp/krb5cc_500' not found

debug1: Unspecified GSS failure.  Minor code may provide more information


debug1: Unspecified GSS failure.  Minor code may provide more information
Credentials cache file '/tmp/krb5cc_500' not found

debug2: we did not send a packet, disable method
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /home/userLogin/.ssh/id_rsa.pub
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug3: Wrote 368 bytes for a total of 1645
debug1: Server accepts key: pkalg ssh-rsa blen 277
debug2: input_userauth_pk_ok: SHA1 fp f1:80:80:b0:8b:2c:26:a4:ea:4f:73:c0:28:bc:cc:88:10:b1:d0:2b
debug3: sign_and_send_pubkey: RSA f1:80:80:b0:8b:2c:26:a4:ea:4f:73:c0:28:bc:cc:88:10:b1:d0:2b
debug1: PEM_read_PrivateKey failed
debug1: read PEM private key done: type <unknown>

确定日志:

OpenSSH_5.3p1, OpenSSL 1.0.1e-fips 11 Feb 2013
debug1: Reading configuration data /home/userLogin/.ssh/config
debug1: Applying options for remoteClient
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to remoteClient [209.0.0.63] port 22.
debug1: Connection established.
debug3: Not a RSA1 key file /home/userLogin/.ssh/id_rsa.pub.
debug1: identity file /home/userLogin/.ssh/id_rsa.pub type 1
debug1: identity file /home/userLogin/.ssh/id_rsa.pub-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
debug1: match: OpenSSH_5.3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.3
debug2: fd 3 setting O_NONBLOCK
debug1: SSH2_MSG_KEXINIT sent
debug3: Wrote 960 bytes for a total of 981
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_setup: found hmac-md5
debug1: kex: server->client aes128-ctr hmac-md5 none
debug2: mac_setup: found hmac-md5
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug3: Wrote 24 bytes for a total of 1005
debug2: dh_gen_key: priv key bits set: 125/256
debug2: bits set: 537/1024
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug3: Wrote 144 bytes for a total of 1149
debug3: check_host_in_hostfile: host remoteclient filename /dev/null
debug3: check_host_in_hostfile: host remoteclient filename /dev/null
debug3: check_host_in_hostfile: host remoteclient filename /etc/ssh/ssh_known_hosts
debug3: check_host_in_hostfile: host remoteclient filename /etc/ssh/ssh_known_hosts
debug3: check_host_in_hostfile: host 209.0.0.63 filename /dev/null
debug3: check_host_in_hostfile: host 209.0.0.63 filename /dev/null
debug3: check_host_in_hostfile: host 209.0.0.63 filename /etc/ssh/ssh_known_hosts
debug3: check_host_in_hostfile: host 209.0.0.63 filename /etc/ssh/ssh_known_hosts
Warning: Permanently added 'remoteclient,209.0.0.63' (RSA) to the list of known hosts.
debug2: bits set: 492/1024
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: Wrote 16 bytes for a total of 1165
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug3: Wrote 48 bytes for a total of 1213
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/userLogin/.ssh/id_rsa.pub (0x1c5e3e0)
debug3: Wrote 64 bytes for a total of 1277
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive
debug3: authmethod_lookup gssapi-keyex
debug3: remaining preferred: gssapi-with-mic,publickey,keyboard-interactive
debug3: authmethod_is_enabled gssapi-keyex
debug1: Next authentication method: gssapi-keyex
debug1: No valid Key exchange context
debug2: we did not send a packet, disable method
debug3: authmethod_lookup gssapi-with-mic
debug3: remaining preferred: publickey,keyboard-interactive
debug3: authmethod_is_enabled gssapi-with-mic
debug1: Next authentication method: gssapi-with-mic
debug3: Trying to reverse map address 209.0.0.63.
debug1: Unspecified GSS failure.  Minor code may provide more information
Credentials cache file '/tmp/krb5cc_500' not found

debug1: Unspecified GSS failure.  Minor code may provide more information
Credentials cache file '/tmp/krb5cc_500' not found

debug1: Unspecified GSS failure.  Minor code may provide more information


debug1: Unspecified GSS failure.  Minor code may provide more information
Credentials cache file '/tmp/krb5cc_500' not found

debug2: we did not send a packet, disable method
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /home/userLogin/.ssh/id_rsa.pub
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug3: Wrote 368 bytes for a total of 1645
debug1: Server accepts key: pkalg ssh-rsa blen 277
debug2: input_userauth_pk_ok: SHA1 fp f1:80:80:b0:8b:2c:26:a4:ea:4f:73:c0:28:bc:cc:88:10:b1:d0:2b
debug3: sign_and_send_pubkey: RSA f1:80:80:b0:8b:2c:26:a4:ea:4f:73:c0:28:bc:cc:88:10:b1:d0:2b
debug3: Wrote 640 bytes for a total of 2285
debug1: Authentication succeeded (publickey).
debug2: fd 5 setting O_NONBLOCK
debug3: fd 6 is O_NONBLOCK
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug3: Wrote 128 bytes for a total of 2413
debug2: callback start
debug2: x11_get_proto: /usr/bin/xauth  list displayTMC:0.0 2>/dev/null
Warning: No xauth data; using fake authentication data for X11 forwarding.
debug1: Requesting X11 forwarding with authentication spoofing.
debug2: channel 0: request x11-req confirm 0
debug3: Wrote 112 bytes for a total of 2525
debug2: client_session2_setup: id 0
debug1: Sending environment.
debug3: Ignored env userLogin_THREAD_MEMORY_SIZE
debug3: Ignored env ORBIT_SOCKETDIR
debug3: Ignored env userLogin_ATT_TIMEOUT_READY_MODE
debug3: Ignored env SNMP_PRIV_TYPE
debug3: Ignored env userLogin_REFRESH_PEER_MODE
debug3: Ignored env HOSTNAME
debug3: Ignored env GIO_LAUNCHED_DESKTOP_FILE_PID
debug3: Ignored env SNMP_ENCRYPT_PASS_PHRASE
debug3: Ignored env SHELL
debug3: Ignored env TERM
debug3: Ignored env userLogin_TIMEOUT_SWITCH_OPER_EVAL
debug3: Ignored env XDG_SESSION_COOKIE
debug3: Ignored env HISTSIZE
debug3: Ignored env SNMP_AUTH_TYPE
debug3: Ignored env userLogin_NB_SEC_STANDBY_STARTUP
debug3: Ignored env GTK_RC_FILES
debug3: Ignored env WINDOWID
debug3: Ignored env TRACE_TEMPS
debug3: Ignored env QTDIR
debug3: Ignored env QTINC
debug3: Ignored env userLogin_UDP_BUFFER_SIZE
debug3: Ignored env XTERM_SHELL
debug3: Ignored env USER
debug3: Ignored env LD_LIBRARY_PATH
debug3: Ignored env userLogin_INSTALLATION_MODE
debug3: Ignored env userLogin_OPEREVAL_ACTIVATION
debug3: Ignored env userLogin_PIPE_BUFFER_SIZE
debug3: Ignored env userLogin_TRAINING_REINITIALIZE_TIMEOUT
debug3: Ignored env SSH_AUTH_SOCK
debug3: Ignored env GNOME_KEYRING_SOCKET
debug3: Ignored env TERMCAP
debug3: Ignored env userLogin_NB_ATT_STANDBY_STARTUP
debug3: Ignored env SESSION_MANAGER
debug3: Ignored env USERNAME
debug3: Ignored env userLogin_PERIOD_OF_CHECK_READY_MODE
debug3: Ignored env SNMP_COMMUNITY
debug3: Ignored env GIO_LAUNCHED_DESKTOP_FILE
debug3: Ignored env userLogin_NETPRI
debug3: Ignored env userLogin_CHECK_ENVIRONMENT_LEVEL
debug3: Ignored env userLogin_HUNTER_PROCESS_PERIOD
debug3: Ignored env userLogin_NB_FLOATING_IP_CHECK
debug3: Ignored env DESKTOP_SESSION
debug3: Ignored env PATH
debug3: Ignored env MAIL
debug3: Ignored env STY
debug3: Ignored env PWD
debug3: Ignored env GDM_KEYBOARD_LAYOUT
debug1: Sending env LANG = en_GB.UTF-8
debug2: channel 0: request env confirm 0
debug3: Ignored env KDE_IS_PRELINKED
debug3: Ignored env userLogin_MODE_STANDBY_PERIODIC_CHECK
debug3: Ignored env GDM_LANG
debug3: Ignored env SNMP_SECURITY_LEVEL
debug3: Ignored env userLogin_NB_PERSISTENCY_CHECK
debug3: Ignored env KDEDIRS
debug3: Ignored env userLogin_STANDBY_PERIODIC_PERSISTENCY_CHECK
debug3: Ignored env userLogin_ATT_TIMEOUT_PERSISTENCY_CHECK
debug3: Ignored env GDMSESSION
debug3: Ignored env XTERM_LOCALE
debug3: Ignored env XTERM_VERSION
debug3: Ignored env userLogin_REASON_OF_WAIT
debug3: Ignored env HISTCONTROL
debug3: Ignored env SSH_ASKPASS
debug3: Ignored env SHLVL
debug3: Ignored env HOME
debug3: Ignored env userLogin_HOME
debug3: Ignored env userLogin_ADAPTER_INTERNAL_NETWORK
debug3: Ignored env GNOME_DESKTOP_SESSION_ID
debug3: Ignored env TARGET_CLUSTER_STATUS_AFTER_SWITCH
debug3: Ignored env LOGNAME
debug3: Ignored env CVS_RSH
debug3: Ignored env QTLIB
debug3: Ignored env WINDOW
debug3: Ignored env userLogin_SNMP_TRAPVERSION
debug3: Ignored env DBUS_SESSION_BUS_ADDRESS
debug3: Ignored env LESSOPEN
debug3: Ignored env PROMPT_COMMAND
debug3: Ignored env userLogin_CC_LOG_PATH
debug3: Ignored env WINDOWPATH
debug3: Ignored env DISPLAY
debug3: Ignored env userLogin_NETSEC
debug3: Ignored env userLogin_KILLER_PROCESS_PERIOD
debug3: Ignored env SNMP_AUTH_PASS_PHRASE
debug3: Ignored env SNMP_SECURITY_NAME
debug3: Ignored env userLogin_UDP_MULTICAST_TTL
debug3: Ignored env userLogin_CC_MAINMENU_FILENAME
debug3: Ignored env userLogin_CC_CUSTOM_SCRIPTS_PATH
debug3: Ignored env userLogin_CC_MENUS_PATH
debug3: Ignored env G_BROKEN_FILENAMES
debug3: Ignored env XAUTHORITY
debug3: Ignored env _
debug1: Sending command: /sbin/pidof gnome-panel
debug2: channel 0: request exec confirm 1
debug2: fd 3 setting TCP_NODELAY
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: Wrote 144 bytes for a total of 2669
debug2: channel 0: rcvd adjust 2097152
debug2: channel_input_status_confirm: type 99 id 0
debug2: exec request accepted on channel 0
2409
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0
debug2: channel 0: rcvd eow
debug2: channel 0: close_read
debug2: channel 0: input open -> closed
debug2: channel 0: rcvd eof
debug2: channel 0: output open -> drain
debug2: channel 0: obuf empty
debug2: channel 0: close_write
debug2: channel 0: output drain -> closed
debug2: channel 0: rcvd close
debug3: channel 0: will not send data after close
debug2: channel 0: almost dead
debug2: channel 0: gc: notify user
debug2: channel 0: gc: user detached
debug2: channel 0: send close
debug2: channel 0: is dead
debug2: channel 0: garbage collecting
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
  #0 client-session (t4 r0 i3/0 o3/0 fd -1/-1 cfd -1)

debug3: channel 0: close_fds r -1 w -1 e 6 c -1
debug3: Wrote 32 bytes for a total of 2701
debug3: Wrote 64 bytes for a total of 2765
debug1: fd 1 clearing O_NONBLOCK
debug3: fd 2 is not O_NONBLOCK
Transferred: sent 2568, received 2368 bytes, in 0.1 seconds
Bytes per second: sent 44382.9, received 40926.3
debug1: Exit status 0

我比较了这些捕获的日志,但我没有注意到观察到的行为的解释;日志的差异:

debug2: dh_gen_key: priv key bits set: 143/256
debug2: bits set: 508/1024
debug2: bits set: 544/1024
debug2: key: /home/snet/.ssh/id_rsa.pub (0x21933e0)

其中143,508,544和0x21933e0不同。

我绝对不明白为什么在这种环境下,SSH连接被阻止......

我将不胜感激。

谢谢。最好的问候,

编辑:使用的私有RSA密钥未加密,ssh-agent已关闭。 编辑:userLogin / .ssh / config文件的内容

Host remoteClient
  StrictHostKeyChecking no
  UserKnownHostsFile=/dev/null

编辑:SELinux配置

SELINUX=disabled
SELINUXTYPE=targeted

0 个答案:

没有答案