Linux Permission denied (publickey,gssapi-keyex,gssapi-with-mic) 해결 방법

2019. 2. 22. 10:45OS/Linux


Linux Permission denied (publickey,gssapi-keyex,gssapi-with-mic) 해결 방법

 

 

 

ssh 로그인 시 다음과 같은 메시지가 나올 경우가 있다.

 

 

     [root centos]# ssh -p 22 centos@10.10.10.10

     Permission denied (publickey,gssapi-keyex,gssapi-with-mic).

     [root centos]#

 

 

 

권한이 없다는 메시지와 함께 publickey 를 비롯해서 무슨 key 를 찾는것 같다.

 

그래서 디버깅 옵션으로 메시지를 더 상세히 출력해 봤다.

 

 

 

     [root centos]# ssh -p 22 centos@10.10.10.10 -v

OpenSSH_7.4p1, OpenSSL 1.0.2k-fips  26 Jan 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 58: Applying options for *
debug1: Connecting to 10.10.10.10 [10.10.10.10] port 22.
debug1: Connection established.
debug1: permanently_set_uid: 0/0
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000
debug1: Authenticating to 10.10.50.4:22 as 'centos'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: curve25519-sha256 need=64 dh_need=64
debug1: kex: curve25519-sha256 need=64 dh_need=64
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:6xnMjBU0dR0kWB1F15dXsaE4wBdg4wlRWaPlHHCsQjW8bW4
debug1: Host '10.10.50.4' is known and matches the ECDSA host key.
debug1: Found key in /root/.ssh/known_hosts:3
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug1: Next authentication method: gssapi-keyex
debug1: No valid Key exchange context
debug1: Next authentication method: gssapi-with-mic
debug1: Unspecified GSS failure.  Minor code may provide more information
No Kerberos credentials available (default cache: KEYRING:persistent:0)

debug1: Unspecified GSS failure.  Minor code may provide more information
No Kerberos credentials available (default cache: KEYRING:persistent:0)

debug1: Next authentication method: publickey
debug1: Trying private key: /root/.ssh/id_rsa
debug1: Trying private key: /root/.ssh/id_dsa
debug1: Trying private key: /root/.ssh/id_ecdsa
debug1: Trying private key: /root/.ssh/id_ed25519
debug1: No more authentication methods to try.
Permission denied (publickey,gssapi-keyex,gssapi-with-mic).

     [root centos]#

 

 

 



 

로그를 보면 서버 호스트키가 존재하고 계속 공개키를 찾으려고 하는 것을 볼 수 있다.

 

내가 접근하려는 서버에서 ssh 접근을 위해 호스트키를 생성했고 그에 맞는 공개키를 클라이언트에 두어야 접근이 가능한거로 판단된다.

 

예전에 넘겨받은 pem 파일이 있는데 이 파일로 로그인을 시도해 보았다.

 

 

 

     [root centos]# ssh -p 22 centos@10.10.10.10 -i /home/centos/.ssh/anl-key.pem

     [root centos ~]#

 

 

굳 ~~~!!!!