如何在 Node.JS 后端使用没有 TTY 的 sshpass?

How to use sshpass without TTY on a Node.JS backend?

我是运行以下脚本:

pubkey=$(gpg2 --verbose --export-ssh-key $EXPORT_THIS_ID)
sshpass -p$REMOTE_PASS ssh -o IdentitiesOnly=yes -o StrictHostKeyChecking=no -tt -p $REMOTE_PORT root@$REMOTE_MACHINE 'bash -s' < ./adopt-machine.sh "\"$pubkey\""

作为 node.js 中的子进程,使用 stdoutstderr 通过 http 管道传输(没有 tty,因此 ssh 命令的 -tt 选项)并且我收到以下错误:

Received disconnect from 172.18.0.4 port 2222:2: Too many authentication failures
Disconnected from 172.18.0.4 port 2222

我了解到此错误是代理尝试一次使用一个密钥进行连接的结果,这就是为什么我认为该错误与 tty(密码处理不正确)有关的原因。帮助?

编辑:我不再需要通过 http 传输标准输出,但我遇到了同样的问题。它可能与tty无关。

使用不带-tt的ssh命令如下:

result=$(sshpass -p$REMOTE_PASS ssh -vvv -o IdentitiesOnly=yes -o StrictHostKeyChecking=no -p $REMOTE_PORT root@$REMOTE_MACHINE 'bash -s' < /usr/raindrop/app/gpg/adopt-machine "\"$pubkey\"" 2>&1)

结果如下:

OpenSSH_8.8p1, OpenSSL 1.1.1n 15 Mar 2022
 debug1: Reading configuration data /etc/ssh/ssh_config
 debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/root/.ssh/known_hosts'
 debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/root/.ssh/known_hosts2'
 debug1: Authenticator provider $SSH_SK_PROVIDER did not resolve; disabling
 debug2: resolving "sandbox" port 2222
 debug3: resolve_host: lookup sandbox:2222
 debug3: ssh_connect_direct: entering
 debug1: Connecting to sandbox [172.18.0.2] port 2222.
 debug3: set_sock_tos: set socket 3 IP_TOS 0x48
 debug1: Connection established.
 debug1: identity file /root/.ssh/id_rsa type -1
 debug1: identity file /root/.ssh/id_rsa-cert type -1
 debug1: identity file /root/.ssh/id_dsa type -1
 debug1: identity file /root/.ssh/id_dsa-cert type -1
 debug1: identity file /root/.ssh/id_ecdsa type -1
 debug1: identity file /root/.ssh/id_ecdsa-cert type -1
 debug1: identity file /root/.ssh/id_ecdsa_sk type -1
 debug1: identity file /root/.ssh/id_ecdsa_sk-cert type -1
 debug1: identity file /root/.ssh/id_ed25519 type -1
 debug1: identity file /root/.ssh/id_ed25519-cert type -1
 debug1: identity file /root/.ssh/id_ed25519_sk type -1
 debug1: identity file /root/.ssh/id_ed25519_sk-cert type -1
 debug1: identity file /root/.ssh/id_xmss type -1
 debug1: identity file /root/.ssh/id_xmss-cert type -1
 debug1: Local version string SSH-2.0-OpenSSH_8.8
 debug1: Remote protocol version 2.0, remote software version OpenSSH_8.8
 debug1: compat_banner: match: OpenSSH_8.8 pat OpenSSH* compat 0x04000000
 debug2: fd 3 setting O_NONBLOCK
 debug1: Authenticating to sandbox:2222 as 'root'
 debug3: put_host_port: [sandbox]:2222
 debug1: load_hostkeys: fopen /root/.ssh/known_hosts: No such file or directory
 debug1: load_hostkeys: fopen /root/.ssh/known_hosts2: No such file or directory
 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
 debug3: order_hostkeyalgs: no algorithms matched; accept original
 debug3: send packet: type 20
 debug1: SSH2_MSG_KEXINIT sent
 debug3: receive packet: type 20
 debug1: SSH2_MSG_KEXINIT received
 debug2: local client KEXINIT proposal
 debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
 debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256
 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
 debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
 debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
 debug2: compression ctos: none,zlib@openssh.com,zlib
 debug2: compression stoc: none,zlib@openssh.com,zlib
 debug2: languages ctos: 
 debug2: languages stoc: 
 debug2: first_kex_follows 0 
 debug2: reserved 0 
 debug2: peer server KEXINIT proposal
 debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256
 debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
 debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
 debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
 debug2: compression ctos: none,zlib@openssh.com
 debug2: compression stoc: none,zlib@openssh.com
 debug2: languages ctos: 
 debug2: languages stoc: 
 debug2: first_kex_follows 0 
 debug2: reserved 0 
 debug1: kex: algorithm: curve25519-sha256
 debug1: kex: host key algorithm: ssh-ed25519
 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
 debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
 debug3: send packet: type 30
 debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
 debug3: receive packet: type 31
 debug1: SSH2_MSG_KEX_ECDH_REPLY received
 debug1: Server host key: ssh-ed25519 SHA256:OtNG6kv5Aog+3ngJbi9PG6sLyOx2Oqjo8nGqqmCV9s4
 debug3: put_host_port: [172.18.0.2]:2222
 debug3: put_host_port: [sandbox]:2222
 debug1: load_hostkeys: fopen /root/.ssh/known_hosts: No such file or directory
 debug1: load_hostkeys: fopen /root/.ssh/known_hosts2: No such file or directory
 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
 debug1: checking without port identifier
 debug1: load_hostkeys: fopen /root/.ssh/known_hosts: No such file or directory
 debug1: load_hostkeys: fopen /root/.ssh/known_hosts2: No such file or directory
 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
 Warning: Permanently added '[sandbox]:2222' (ED25519) to the list of known hosts.
 debug1: check_host_key: hostkey not known or explicitly trusted: disabling UpdateHostkeys
 debug3: send packet: type 21
 debug2: set_newkeys: mode 1
 debug1: rekey out after 134217728 blocks
 debug1: SSH2_MSG_NEWKEYS sent
 debug1: expecting SSH2_MSG_NEWKEYS
 debug3: receive packet: type 21
 debug1: SSH2_MSG_NEWKEYS received
 debug2: set_newkeys: mode 0
 debug1: rekey in after 134217728 blocks
 debug1: Will attempt key: /root/.ssh/id_rsa 
 debug1: Will attempt key: /root/.ssh/id_dsa 
 debug1: Will attempt key: /root/.ssh/id_ecdsa 
 debug1: Will attempt key: /root/.ssh/id_ecdsa_sk 
 debug1: Will attempt key: /root/.ssh/id_ed25519 
 debug1: Will attempt key: /root/.ssh/id_ed25519_sk 
 debug1: Will attempt key: /root/.ssh/id_xmss 
 debug2: pubkey_prepare: done
 debug3: send packet: type 5
 debug3: receive packet: type 7
 debug1: SSH2_MSG_EXT_INFO received
 debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>
 debug3: receive packet: type 6
 debug2: service_accept: ssh-userauth
 debug1: SSH2_MSG_SERVICE_ACCEPT received
 debug3: send packet: type 50
 debug3: receive packet: type 51
 debug1: Authentications that can continue: publickey,password,keyboard-interactive
 debug3: start over, passed a different list publickey,password,keyboard-interactive
 debug3: preferred publickey,keyboard-interactive,password
 debug3: authmethod_lookup publickey
 debug3: remaining preferred: keyboard-interactive,password
 debug3: authmethod_is_enabled publickey
 debug1: Next authentication method: publickey
 debug1: Trying private key: /root/.ssh/id_rsa
 debug3: no such identity: /root/.ssh/id_rsa: No such file or directory
 debug1: Trying private key: /root/.ssh/id_dsa
 debug3: no such identity: /root/.ssh/id_dsa: No such file or directory
 debug1: Trying private key: /root/.ssh/id_ecdsa
 debug3: no such identity: /root/.ssh/id_ecdsa: No such file or directory
 debug1: Trying private key: /root/.ssh/id_ecdsa_sk
 debug3: no such identity: /root/.ssh/id_ecdsa_sk: No such file or directory
 debug1: Trying private key: /root/.ssh/id_ed25519
 debug3: no such identity: /root/.ssh/id_ed25519: No such file or directory
 debug1: Trying private key: /root/.ssh/id_ed25519_sk
 debug3: no such identity: /root/.ssh/id_ed25519_sk: No such file or directory
 debug1: Trying private key: /root/.ssh/id_xmss
 debug3: no such identity: /root/.ssh/id_xmss: No such file or directory
 debug2: we did not send a packet, disable method
 debug3: authmethod_lookup keyboard-interactive
 debug3: remaining preferred: password
 debug3: authmethod_is_enabled keyboard-interactive
 debug1: Next authentication method: keyboard-interactive
 debug2: userauth_kbdint
 debug3: send packet: type 50
 debug2: we sent a keyboard-interactive packet, wait for reply
 debug3: receive packet: type 51
 debug1: Authentications that can continue: publickey,password,keyboard-interactive
 debug3: userauth_kbdint: disable: no info_req_seen
 debug2: we did not send a packet, disable method
 debug3: authmethod_lookup password
 debug3: remaining preferred: 
 debug3: authmethod_is_enabled password
 debug1: Next authentication method: password
 debug3: send packet: type 50
 debug2: we sent a password packet, wait for reply
 debug3: receive packet: type 51
 debug1: Authentications that can continue: publickey,password,keyboard-interactive
 Permission denied, please try again.

与我推测的类似,ssh 正试图使用​​ .ssh 目录中不存在的密钥。

我已经解决了我的问题,它与我的代码无关。使用 sshpass -v 我收到此消息:

SSHPASS: detected prompt, again. Wrong password. Terminating.

密码错误...