简体   繁体   English

SSH 权限被拒绝(公钥)

[英]SSH permission denied (public-key)

I am stuck trying to get SSH to work from my iMac to my desktop running Ubuntu.我试图让 SSH 从我的 iMac 工作到我运行 Ubuntu 的桌面。 I've combed through the forums for a solution but nothing has worked for me so far.我已经在论坛中寻找解决方案,但到目前为止没有任何效果。

Strangely, I can SSH in from my MacBook running a near identical version of macOS.奇怪的是,我可以从运行几乎相同版本的 macOS 的 MacBook 进行 SSH 连接。 This perhaps rules out any issues with the SSH server?这可能排除了 SSH 服务器的任何问题?

ssh debug output indicates that the public key was denied. ssh 调试输出表明公钥被拒绝。 But in my server's /var/log/auth.log I don't see any login attempts但是在我服务器的/var/log/auth.log我没有看到任何登录尝试

I've attached the client SSH debug output below:我在下面附上了客户端 SSH 调试输出:

 $ ssh -vvv <user@hosturl>
OpenSSH_7.7p1, LibreSSL 2.7.3
debug1: Reading configuration data /Users/xx/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 48: Applying options for *
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to <hosturl> port 22.
debug1: Connection established.
debug1: identity file /Users/xx/.ssh/id_rsa type 0
debug1: key_load_public: No such file or directory
debug1: identity file /Users/xx/.ssh/id_rsa-cert type -1
debug1: identity file /Users/xx/.ssh/id_dsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/xx/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/xx/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/xx/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/xx/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/xx/.ssh/id_ed25519-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/xx/.ssh/id_xmss type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/xx/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.7
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
debug1: match: OpenSSH_5.3 pat OpenSSH_5* compat 0x0c000000
debug3: fd 5 is O_NONBLOCK
debug1: Authenticating to <hosturl>:22 as 'foobar'
debug3: hostkeys_foreach: reading file "/Users/xx/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /Users/xx/.ssh/known_hosts:14
debug3: load_hostkeys: loaded 1 keys from <hosturl>
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,ssh-dss
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: MACs ctos: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: MACs stoc: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: diffie-hellman-group-exchange-sha256
debug1: kex: host key algorithm: ssh-rsa
debug1: kex: server->client cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
debug3: send packet: type 34
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(2048<3072<8192) sent
debug3: receive packet: type 31
debug1: got SSH2_MSG_KEX_DH_GEX_GROUP
debug2: bits set: 1558/3072
debug3: send packet: type 32
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug3: receive packet: type 33
debug1: got SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: ssh-rsa SHA256:f0XcxK1EZCYB0LVN5oqDMyBLc4H6KwGTulMx2otmW34
debug3: hostkeys_foreach: reading file "/Users/xx/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /Users/xx/.ssh/known_hosts:14
debug3: load_hostkeys: loaded 1 keys from <hosturl>
debug3: hostkeys_foreach: reading file "/Users/xx/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /Users/xx/.ssh/known_hosts:14
debug3: load_hostkeys: loaded 1 keys from 17.168.114.134
debug1: Host '<hosturl>' is known and matches the RSA host key.
debug1: Found key in /Users/xx/.ssh/known_hosts:14
debug2: bits set: 1526/3072
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 4294967296 blocks
debug2: key: /Users/xx/.ssh/id_rsa (0x7f996de099e0)
debug1: Skipping ssh-dss key /Users/xx/.ssh/id_dsa - not in PubkeyAcceptedKeyTypes
debug2: key: /Users/xx/.ssh/id_ecdsa (0x0)
debug2: key: /Users/xx/.ssh/id_ed25519 (0x0)
debug2: key: /Users/xx/.ssh/id_xmss (0x0)
debug3: send packet: type 5
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:mVvMEiNFJDCDKBKFsL62+VQ8PMf1l8ddk1baPUXEzFg /Users/xx/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug1: Trying private key: /Users/xx/.ssh/id_ecdsa
debug3: no such identity: /Users/xx/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /Users/xx/.ssh/id_ed25519
debug3: no such identity: /Users/xx/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /Users/xx/.ssh/id_xmss
debug3: no such identity: /Users/xx/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
xx@foobarlinux1.hopto.org: Permission denied (publickey,gssapi-keyex,gssapi-with-mic).

As a contrast, here's the ssh output from my MacBook which does work:相比之下,这是我的 MacBook 的 ssh 输出,它确实有效:

OpenSSH_7.7p1, LibreSSL 2.7.3
debug1: Reading configuration data /Users/xx/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 48: Applying options for *
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to <hosturl> port 22.
debug1: Connection established.
debug1: identity file /Users/xx/.ssh/id_rsa type 0
debug1: key_load_public: No such file or directory
debug1: identity file /Users/xx/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/xx/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/xx/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/xx/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/xx/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/xx/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/xx/.ssh/id_ed25519-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/xx/.ssh/id_xmss type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/xx/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.7
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.6p1 Ubuntu-4
debug1: match: OpenSSH_7.6p1 Ubuntu-4 pat OpenSSH* compat 0x04000000
debug3: fd 5 is O_NONBLOCK
debug1: Authenticating to <hosturl>:22 as 'xx'
debug3: hostkeys_foreach: reading file "/Users/xx/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /Users/xx/.ssh/known_hosts:14
debug3: load_hostkeys: loaded 1 keys from <hosturl>
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:c+GVdzOd5tiog2l2SoZt9b2XhitOpXrTmXtqb+jd+YM
debug3: hostkeys_foreach: reading file "/Users/xx/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /Users/xx/.ssh/known_hosts:14
debug3: load_hostkeys: loaded 1 keys from <hosturl>
debug3: hostkeys_foreach: reading file "/Users/xx/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /Users/xx/.ssh/known_hosts:14
debug2: channel 0: window 997745 sent adjust 50831
debug3: load_hostkeys: loaded 1 keys from 24.130.30.176
debug1: Host '<hosturl>' is known and matches the ECDSA host key.
debug1: Found key in /Users/xx/.ssh/known_hosts:14
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: /Users/xx/.ssh/id_rsa (0x7fcb22d01120)
debug2: key: /Users/xx/.ssh/id_dsa (0x0)
debug2: key: /Users/xx/.ssh/id_ecdsa (0x0)
debug2: key: /Users/xx/.ssh/id_ed25519 (0x0)
debug2: key: /Users/xx/.ssh/id_xmss (0x0)
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:7oi1SUngV0UmBMeHVXNLjPwtDHO8oumGEuu5vy18b1s /Users/xx/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug2: input_userauth_pk_ok: fp SHA256:7oi1SUngV0UmBMeHVXNLjPwtDHO8oumGEuu5vy18b1s
debug3: sign_and_send_pubkey: RSA SHA256:7oi1SUngV0UmBMeHVXNLjPwtDHO8oumGEuu5vy18b1s
debug3: send packet: type 50
debug3: receive packet: type 52
debug1: Authentication succeeded (publickey).
Authenticated to <hosturl> ([24.130.30.176]:22).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: receive packet: type 91
debug2: channel_input_open_confirmation: channel 0: callback start
debug2: fd 5 setting TCP_NODELAY
debug3: ssh_packet_set_tos: set IP_TOS 0x10
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug1: Sending environment.
debug3: Ignored env TERM_SESSION_ID
debug3: Ignored env SSH_AUTH_SOCK
debug3: Ignored env Apple_PubSub_Socket_Render
debug3: Ignored env COLORFGBG
debug3: Ignored env ITERM_PROFILE
debug3: Ignored env SQLITE_EXEMPT_PATH_FROM_VNODE_GUARDS
debug3: Ignored env XPC_FLAGS
debug1: Sending env LANG = en_US.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env PWD
debug3: Ignored env SHELL
debug3: Ignored env SECURITYSESSIONID
debug3: Ignored env TERM_PROGRAM_VERSION
debug3: Ignored env TERM_PROGRAM
debug3: Ignored env PATH
debug3: Ignored env DISPLAY
debug3: Ignored env COLORTERM
debug3: Ignored env COMMAND_MODE
debug3: Ignored env TERM
debug3: Ignored env HOME
debug3: Ignored env TMPDIR
debug3: Ignored env USER
debug3: Ignored env XPC_SERVICE_NAME
debug3: Ignored env LOGNAME
debug3: Ignored env __CF_USER_TEXT_ENCODING
debug3: Ignored env ITERM_SESSION_ID
debug3: Ignored env SHLVL
debug3: Ignored env OLDPWD
debug3: Ignored env ZSH
debug3: Ignored env PAGER
debug3: Ignored env LESS
debug1: Sending env LC_CTYPE = en_US.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env LSCOLORS
debug3: Ignored env _
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0

Any help is really appreciated!任何帮助真的很感激!

You are try to log in to two different servers, as can be seen from the server versions:您尝试登录到两个不同的服务器,从服务器版本可以看出:

debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3

This is distinct from the second log, so the machines cannot be the same:这与第二个日志不同,因此机器不能相同:

debug1: Remote protocol version 2.0, remote software version OpenSSH_7.6p1 Ubuntu-4

You should compare the DNS configuration and also make sure that you do not have defined any Host aliases in ~/.ssh/config .您应该比较 DNS 配置,并确保您没有在~/.ssh/config定义任何Host别名。

For anyone else who stumbles on similar error and above answer does not help, confirm the remote device still has the public ssh key.对于偶然发现类似错误并且上述答案无济于事的任何其他人,请确认远程设备仍然具有公共 ssh 密钥。

  • Login to the remote device and cat ~/.ssh/authorized_keys登录远程设备并cat ~/.ssh/authorized_keys
  • Compare with the public ssh key xxxxxx.pub on the local device与本地设备上的ssh公钥xxxxxx.pub对比

Your MacBook is connecting with a valid private SSH key as indicated by:您的 MacBook 正在使用有效的私有 SSH 密钥进行连接,如下所示:

debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:7oi1SUngV0UmBMeHVXNLjPwtDHO8oumGEuu5vy18b1s /Users/xx/.ssh/id_rsa

...snip... ...剪...

debug1: Server accepts key: pkalg rsa-sha2-512 blen 279

and

debug1: Authentication succeeded (publickey).

While the first PC tries to authenticate using the default key names, but none of them exist.虽然第一台 PC 尝试使用默认密钥名称进行身份验证,但它们都不存在。 The server's sshd_config likely has password authentication disabled.服务器的sshd_config可能禁用了密码验证。

debug1: Trying private key: /Users/xx/.ssh/id_ecdsa
debug3: no such identity: /Users/xx/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /Users/xx/.ssh/id_ed25519
debug3: no such identity: /Users/xx/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /Users/xx/.ssh/id_xmss
debug3: no such identity: /Users/xx/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
xx@foobarlinux1.hopto.org: Permission denied (publickey,gssapi-keyex,gssapi-with-mic).

Check the file $HOME/.ssh/authorized_keys on your destination server to see the public keys that are saved there.检查目标服务器上的$HOME/.ssh/authorized_keys文件以查看保存在那里的公钥。

声明:本站的技术帖子网页,遵循CC BY-SA 4.0协议,如果您需要转载,请注明本站网址或者原文地址。任何问题请咨询:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM