2014-01-11 54 views
-1

我試圖建立與遠程服務器的連接,因爲我不想在每次創建公鑰和私鑰對時使用它認證。遠程訪問不工作的ssh-keygen

你可以找到我跟着這兩個來源的程序:

但複製與鍵後有什麼不工作,特別是:

ssh-copy-id -i ~/.ssh/id_rsa.pub [email protected]

以下文件獲取遠程服務器上創建

-rw------- 1 myUserName remoteHost 399 Jan 10 19:20 authorized_keys

但是當我嘗試連接,即使其內容的公共密鑰我在本地服務器我仍然提示輸入密碼的匹配ssh。 我試圖改變兩端.ssh文件夾的權限,但似乎沒有任何工作。

我很笨,有什麼想法嗎?

UPDATE COMMENT

在此之後是通過使用命令ssh -vvv [email protected]

OpenSSH_5.9p1 Debian-5ubuntu1.1, OpenSSL 1.0.1 14 Mar 2012 
debug1: Reading configuration data /etc/ssh/ssh_config 
debug1: /etc/ssh/ssh_config line 19: Applying options for * 
debug2: ssh_connect: needpriv 0 
debug1: Connecting to . 
debug1: Connection established. 
debug3: Incorrect RSA1 identifier 
debug3: Could not load "/home/matteorr/.ssh/id_rsa" as a RSA1 public key 
debug1: identity file /home/matteorr/.ssh/id_rsa type 1 
debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-2048 
debug1: Checking blacklist file /etc/ssh/blacklist.RSA-2048 
debug1: identity file /home/matteorr/.ssh/id_rsa-cert type -1 
debug1: identity file /home/matteorr/.ssh/id_dsa type -1 
debug1: identity file /home/matteorr/.ssh/id_dsa-cert type -1 
debug1: identity file /home/matteorr/.ssh/id_ecdsa type -1 
debug1: identity file /home/matteorr/.ssh/id_ecdsa-cert type -1 
debug1: Remote protocol version 2.0, remote software version OpenSSH_4.3 
debug1: match: OpenSSH_4.3 pat OpenSSH_4* 
debug1: Enabling compatibility mode for protocol 2.0 
debug1: Local version string SSH-2.0-OpenSSH_5.9p1 Debian-5ubuntu1.1 
debug2: fd 3 setting O_NONBLOCK 
debug3: load_hostkeys: loading entries for host from file "/home/matteorr/.ssh/known_hosts" 
debug3: load_hostkeys: found key type RSA in file /home/matteorr/.ssh/known_hosts:1 
debug3: load_hostkeys: loaded 1 keys 
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],ssh-rsa 
debug1: SSH2_MSG_KEXINIT sent 
debug1: SSH2_MSG_KEXINIT received 
debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 
debug2: kex_parse_kexinit: [email protected],[email protected],ssh-rsa,[email protected],[email protected],[email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-dss 
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] 
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] 
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 
debug2: kex_parse_kexinit: none,[email protected],zlib 
debug2: kex_parse_kexinit: none,[email protected],zlib 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss 
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] 
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] 
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 
debug2: kex_parse_kexinit: none,[email protected] 
debug2: kex_parse_kexinit: none,[email protected] 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_setup: found hmac-md5 
debug1: kex: server->client aes128-ctr hmac-md5 none 
debug2: mac_setup: found hmac-md5 
debug1: kex: client->server aes128-ctr hmac-md5 none 
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent 
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP 
debug2: dh_gen_key: priv key bits set: 117/256 
debug2: bits set: 518/1024 
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent 
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY 
debug1: Server host key: RSA 10:96:6d:dd:95:fc:85:a7:1d:2e:a1:9e:6c:6f:76:62 
debug3: load_hostkeys: loading entries for host from file "/home/matteorr/.ssh/known_hosts" 
debug3: load_hostkeys: found key type RSA in file /home/matteorr/.ssh/known_hosts:1 
debug3: load_hostkeys: loaded 1 keys 
debug3: load_hostkeys: loading entries for host from file "/home/matteorr/.ssh/known_hosts" 
debug3: load_hostkeys: found key type RSA in file /home/matteorr/.ssh/known_hosts:2 
debug3: load_hostkeys: loaded 1 keys 
debug1: Host is known and matches the RSA host key. 
debug1: Found key in /home/matteorr/.ssh/known_hosts:1 
debug2: bits set: 514/1024 
debug1: ssh_rsa_verify: signature correct 
debug2: kex_derive_keys 
debug2: set_newkeys: mode 1 
debug1: SSH2_MSG_NEWKEYS sent 
debug1: expecting SSH2_MSG_NEWKEYS 
debug2: set_newkeys: mode 0 
debug1: SSH2_MSG_NEWKEYS received 
debug1: Roaming not allowed by server 
debug1: SSH2_MSG_SERVICE_REQUEST sent 
debug2: service_accept: ssh-userauth 
debug1: SSH2_MSG_SERVICE_ACCEPT received 
debug2: key: /home/matteorr/.ssh/id_rsa (0x7fba8a5f92b0) 
debug2: key: /home/matteorr/.ssh/id_dsa ((nil)) 
debug2: key: /home/matteorr/.ssh/id_ecdsa ((nil)) 
debug1: Authentications that can continue: publickey,gssapi-with-mic,password 
debug3: start over, passed a different list publickey,gssapi-with-mic,password 
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password 
debug3: authmethod_lookup gssapi-with-mic 
debug3: remaining preferred: publickey,keyboard-interactive,password 
debug3: authmethod_is_enabled gssapi-with-mic 
debug1: Next authentication method: gssapi-with-mic 
debug1: Unspecified GSS failure. Minor code may provide more information 
Credentials cache file '/tmp/krb5cc_1000' not found 

debug1: Unspecified GSS failure. Minor code may provide more information 
Credentials cache file '/tmp/krb5cc_1000' not found 

debug1: Unspecified GSS failure. Minor code may provide more information 


debug1: Unspecified GSS failure. Minor code may provide more information 
Credentials cache file '/tmp/krb5cc_1000' not found 

debug2: we did not send a packet, disable method 
debug3: authmethod_lookup publickey 
debug3: remaining preferred: keyboard-interactive,password 
debug3: authmethod_is_enabled publickey 
debug1: Next authentication method: publickey 
debug1: Offering RSA public key: /home/matteorr/.ssh/id_rsa 
debug3: send_pubkey_test 
debug2: we sent a publickey packet, wait for reply 
debug1: Authentications that can continue: publickey,gssapi-with-mic,password 
debug1: Trying private key: /home/matteorr/.ssh/id_dsa 
debug3: no such identity: /home/matteorr/.ssh/id_dsa 
debug1: Trying private key: /home/matteorr/.ssh/id_ecdsa 
debug3: no such identity: /home/matteorr/.ssh/id_ecdsa 
debug2: we did not send a packet, disable method 
debug3: authmethod_lookup password 
debug3: remaining preferred: ,password 
debug3: authmethod_is_enabled password 
debug1: Next authentication method: password 
+0

您可以使用-vvv選項運行ssh登錄進行診斷嗎? (越'越好越好。) – mockinterface

+0

@mockinterface - 感謝您的建議,使用診斷選項的結果檢查有問題的更新。 – Matteo

+0

你能告訴我們錯誤嗎? – MLSC

回答

0

的解決方案是在此post返回的輸出。

總而言之,問題是關於權限:我的遠程服務器上的家有777權限,事實證明,ssh會抱怨,除非您刪除寫入權限給您的主文件夾上的其他用戶。

我家的chmod 700(或者也755)解決了這個問題對我來說。