簡體   English   中英

SSH 權限被拒絕,密碼正確。 最近在 VS 代碼上安裝了遠程 SSH 擴展,我覺得它搞砸了

[英]SSH Permission denied with correct password. Recently installed the remote SSH extension on VS code which I feel messed it up

這些是調試日志語句。 我做了一個ssh -vvv serveradmin@172.20.2.192 我使用-vvv來獲取日志。

debug1: Trying private key: /c/Users/Akrishnamurthy/.ssh/id_dsa
debug3: no such identity: /c/Users/Akrishnamurthy/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /c/Users/Akrishnamurthy/.ssh/id_ecdsa
debug3: no such identity: /c/Users/Akrishnamurthy/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /c/Users/Akrishnamurthy/.ssh/id_ed25519
debug3: no such identity: /c/Users/Akrishnamurthy/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /c/Users/Akrishnamurthy/.ssh/id_xmss
debug3: no such identity: /c/Users/Akrishnamurthy/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password

我最近在 VS Code 上設置了遠程 SSH 擴展。 我記得它要求與 SSH 鍵相關的設置。 我忽略了,只是按了輸入。 我認為這是這個問題的原因,我覺得我在 ./ssh/config 文件中搞砸了一些東西。

完整的日志:

OpenSSH_7.9p1, OpenSSL 1.1.1a  20 Nov 2018
debug1: Reading configuration data /c/Users/Akrishnamurthy/.ssh/config
debug1: /c/Users/Akrishnamurthy/.ssh/config line 5: Applying options for 172.20.2.192
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolve_canonicalize: hostname 172.20.2.192 is address
debug2: ssh_connect_direct
debug1: Connecting to 172.20.2.192 [172.20.2.192] port 22.
debug1: Connection established.
debug1: identity file /c/Users/Akrishnamurthy/.ssh/id_rsa type 0
debug1: identity file /c/Users/Akrishnamurthy/.ssh/id_rsa-cert type -1
debug1: identity file /c/Users/Akrishnamurthy/.ssh/id_dsa type -1
debug1: identity file /c/Users/Akrishnamurthy/.ssh/id_dsa-cert type -1
debug1: identity file /c/Users/Akrishnamurthy/.ssh/id_ecdsa type -1
debug1: identity file /c/Users/Akrishnamurthy/.ssh/id_ecdsa-cert type -1
debug1: identity file /c/Users/Akrishnamurthy/.ssh/id_ed25519 type -1
debug1: identity file /c/Users/Akrishnamurthy/.ssh/id_ed25519-cert type -1
debug1: identity file /c/Users/Akrishnamurthy/.ssh/id_xmss type -1
debug1: identity file /c/Users/Akrishnamurthy/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
debug1: match: OpenSSH_7.4 pat OpenSSH_7.0*,OpenSSH_7.1*,OpenSSH_7.2*,OpenSSH_7.3*,OpenSSH_7.4*,OpenSSH_7.5*,OpenSSH_7.6*,OpenSSH_7.7* compat 0x04000002
debug2: fd 4 setting O_NONBLOCK
debug1: Authenticating to 172.20.2.192:22 as 'serveradmin'
debug3: hostkeys_foreach: reading file "/c/Users/Akrishnamurthy/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /c/Users/Akrishnamurthy/.ssh/known_hosts:12
debug3: load_hostkeys: loaded 1 keys from 172.20.2.192
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,aes256-cbc,aes192-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,aes256-cbc,aes192-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: hmac-sha2-512,hmac-sha2-256,hmac-sha1,hmac-sha1-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com
debug2: MACs stoc: hmac-sha2-512,hmac-sha2-256,hmac-sha1,hmac-sha1-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: aes128-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:7OYvngrO3EAe/xdZ+AxpmBa09OSKM3mu7mT9D9idOsY
debug3: hostkeys_foreach: reading file "/c/Users/Akrishnamurthy/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /c/Users/Akrishnamurthy/.ssh/known_hosts:12
debug3: load_hostkeys: loaded 1 keys from 172.20.2.192
debug1: Host '172.20.2.192' is known and matches the ECDSA host key.
debug1: Found key in /c/Users/Akrishnamurthy/.ssh/known_hosts:12
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 4294967296 blocks
debug1: Will attempt key: /c/Users/Akrishnamurthy/.ssh/id_rsa RSA SHA256:wgHcW+adqEQqXIJFTsg8NZmvg7Kxv+r7HjPROa/a9M8
debug1: Will attempt key: /c/Users/Akrishnamurthy/.ssh/id_dsa
debug1: Will attempt key: /c/Users/Akrishnamurthy/.ssh/id_ecdsa
debug1: Will attempt key: /c/Users/Akrishnamurthy/.ssh/id_ed25519
debug1: Will attempt key: /c/Users/Akrishnamurthy/.ssh/id_xmss
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 53
debug3: input_userauth_banner
Restricted access
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /c/Users/Akrishnamurthy/.ssh/id_rsa RSA SHA256:wgHcW+adqEQqXIJFTsg8NZmvg7Kxv+r7HjPROa/a9M8
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug1: Trying private key: /c/Users/Akrishnamurthy/.ssh/id_dsa
debug3: no such identity: /c/Users/Akrishnamurthy/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /c/Users/Akrishnamurthy/.ssh/id_ecdsa
debug3: no such identity: /c/Users/Akrishnamurthy/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /c/Users/Akrishnamurthy/.ssh/id_ed25519
debug3: no such identity: /c/Users/Akrishnamurthy/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /c/Users/Akrishnamurthy/.ssh/id_xmss
debug3: no such identity: /c/Users/Akrishnamurthy/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
serveradmin@172.20.2.192's password:

您似乎在%USERPROFILE%\.ssh文件夾中生成了一個 SSH 密鑰。 ( id_rsa / id_rsa.pub )

確保公鑰 (id_rsa.pub) 在~serveradmin/.ssh/authorized_keys文件中注冊為一個連續的行。

並確保serveradmin是用於您的 Git 服務器的實際帳戶(大多數情況下,有一個“ git ”帳戶專用於此)

暫無
暫無

聲明:本站的技術帖子網頁,遵循CC BY-SA 4.0協議,如果您需要轉載,請注明本站網址或者原文地址。任何問題請咨詢:yoyou2525@163.com.

 
粵ICP備18138465號  © 2020-2024 STACKOOM.COM