通过ssh从pc连接mac

时间:2017-05-01 07:30:44

标签: bash macos ssh

我试图通过git bash从Windows连接mac机器,但总是得到权限被拒绝 我使用git bash to windows通过ssh调用远程mac 我将公钥放在authorized_keys上的mac上,并在mac上打开远程连接 这是我的日志:

>  OpenSSH_7.3p1, OpenSSL 1.0.2j  26 Sep 2016 debug1: Reading
> configuration data /etc/ssh/ssh_config debug2: resolving "10.10.10.73"
> port 22 debug2: ssh_connect_direct: needpriv 0 debug1: Connecting to
> 10.10.10.73 [10.10.10.73] port 22. debug1: Connection established. debug1: identity file /c/Users/QTTEST/.ssh/id_rsa type 1 debug1:
> key_load_public: No such file or directory debug1: identity file
> /c/Users/QTTEST/.ssh/id_rsa-cert type -1 debug1: key_load_public: No
> such file or directory debug1: identity file
> /c/Users/QTTEST/.ssh/id_dsa type -1 debug1: key_load_public: No such
> file or directory debug1: identity file
> /c/Users/QTTEST/.ssh/id_dsa-cert type -1 debug1: key_load_public: No
> such file or directory debug1: identity file
> /c/Users/QTTEST/.ssh/id_ecdsa type -1 debug1: key_load_public: No such
> file or directory debug1: identity file
> /c/Users/QTTEST/.ssh/id_ecdsa-cert type -1 debug1: key_load_public: No
> such file or directory debug1: identity file
> /c/Users/QTTEST/.ssh/id_ed25519 type -1 debug1: key_load_public: No
> such file or directory debug1: identity file
> /c/Users/QTTEST/.ssh/id_ed25519-cert type -1 debug1: Enabling
> compatibility mode for protocol 2.0 debug1: Local version string
> SSH-2.0-OpenSSH_7.3 debug1: Remote protocol version 2.0, remote
> software version OpenSSH_7.4 debug1: match: OpenSSH_7.4 pat OpenSSH*
> compat 0x04000000 debug2: fd 3 setting O_NONBLOCK debug1:
> Authenticating to 10.10.10.73:22 as 'snakash' debug3:
> hostkeys_foreach: reading file "/c/Users/QTTEST/.ssh/known_hosts"
> debug3: record_hostkey: found key type RSA in file
> /c/Users/QTTEST/.ssh/known_hosts:3 debug3: load_hostkeys: loaded 1
> keys from 10.10.10.73 debug3: order_hostkeyalgs: prefer hostkeyalgs:
> ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa debug3:
> send packet: type 20 debug1: SSH2_MSG_KEXINIT sent debug3: receive
> packet: type 20 debug1: SSH2_MSG_KEXINIT received debug2: local client
> KEXINIT proposal debug2: KEX algorithms:
> curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
> debug2: host key algorithms:
> ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
> debug2: ciphers ctos:
> chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
> debug2: ciphers stoc:
> chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
> debug2: MACs ctos:
> umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
> debug2: MACs stoc:
> umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
> debug2: compression ctos: none,zlib@openssh.com,zlib debug2:
> compression stoc: none,zlib@openssh.com,zlib debug2: languages ctos:
> debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0
> debug2: peer server KEXINIT proposal debug2: KEX algorithms:
> curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
> debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256 debug2:
> ciphers ctos:
> aes128-ctr,aes256-ctr,arcfour256,arcfour,aes128-cbc,aes256-cbc debug2:
> ciphers stoc:
> aes128-ctr,aes256-ctr,arcfour256,arcfour,aes128-cbc,aes256-cbc debug2:
> MACs ctos:
> umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
> debug2: MACs stoc:
> umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
> debug2: compression ctos: none,zlib@openssh.com debug2: compression
> stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages
> stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug1: kex:
> algorithm: curve25519-sha256@libssh.org debug1: kex: host key
> algorithm: rsa-sha2-512 debug1: kex: server->client cipher: aes128-ctr
> MAC: umac-64-etm@openssh.com compression: none debug1: kex:
> client->server cipher: aes128-ctr MAC: umac-64-etm@openssh.com
> compression: none debug3: send packet: type 30 debug1: expecting
> SSH2_MSG_KEX_ECDH_REPLY debug3: receive packet: type 31 debug1: Server
> host key: ssh-rsa SHA256:ajVznLdYmBlO8AZlvhT/4r3/U/DuGXbYLzn1SHDMtAA
> debug3: hostkeys_foreach: reading file
> "/c/Users/QTTEST/.ssh/known_hosts" debug3: record_hostkey: found key
> type RSA in file /c/Users/QTTEST/.ssh/known_hosts:3 debug3:
> load_hostkeys: loaded 1 keys from 10.10.10.73 debug1: Host
> '10.10.10.73' is known and matches the RSA host key. debug1: Found key
> in /c/Users/QTTEST/.ssh/known_hosts:3 debug3: send packet: type 21
> debug2: set_newkeys: mode 1 debug1: rekey after 4294967296 blocks
> debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS
> debug3: receive packet: type 21 debug2: set_newkeys: mode 0 debug1:
> rekey after 4294967296 blocks debug1: SSH2_MSG_NEWKEYS received
> debug2: key: /c/Users/QTTEST/.ssh/id_rsa (0x60006be30) debug2: key:
> /c/Users/QTTEST/.ssh/id_dsa (0x0) debug2: key:
> /c/Users/QTTEST/.ssh/id_ecdsa (0x0) debug2: key:
> /c/Users/QTTEST/.ssh/id_ed25519 (0x0) debug3: send packet: type 5
> debug3: receive packet: type 7 debug1: SSH2_MSG_EXT_INFO received
> debug1: kex_input_ext_info:
> server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
> debug3: receive packet: type 6 debug2: service_accept: ssh-userauth
> debug1: SSH2_MSG_SERVICE_ACCEPT received debug3: send packet: type 50
> debug3: receive packet: type 51 debug1: Authentications that can
> continue: publickey debug3: start over, passed a different list
> publickey debug3: preferred publickey,keyboard-interactive,password
> debug3: authmethod_lookup publickey debug3: remaining preferred:
> keyboard-interactive,password debug3: authmethod_is_enabled publickey
> debug1: Next authentication method: publickey debug1: Offering RSA
> public key: /c/Users/QTTEST/.ssh/id_rsa debug3: send_pubkey_test
> debug3: send packet: type 50 debug2: we sent a publickey packet, wait
> for reply debug3: receive packet: type 51 debug1: Authentications that
> can continue: publickey debug1: Trying private key:
> /c/Users/QTTEST/.ssh/id_dsa debug3: sign_and_send_pubkey: DSA
> SHA256:ER5BFLVzxl0i+fpp9OIRLEhlGUZig2vPv3DmCnm99Ls debug3: send
> packet: type 50 debug2: we sent a publickey packet, wait for reply
> debug3: receive packet: type 51 debug1: Authentications that can
> continue: publickey debug1: Trying private key:
> /c/Users/QTTEST/.ssh/id_ecdsa debug3: no such identity:
> /c/Users/QTTEST/.ssh/id_ecdsa: No such file or directory debug1:
> Trying private key: /c/Users/QTTEST/.ssh/id_ed25519 debug3: no such
> identity: /c/Users/QTTEST/.ssh/id_ed25519: No such file or directory
> debug2: we did not send a packet, disable method debug1: No more
> authentication methods to try. Permission denied (publickey).

这个问题发生在我唯一的Mac上,我无法弄清楚出了什么问题

1 个答案:

答案 0 :(得分:1)

检查服务器上的.ssh目录和authorized_keys文件是否具有正确的权限。它们只能由所有者读取(例如,目录为700掩码,文件为600)。

确保在ssh调试输出中加载了正确的标识。

最后测试您使用的私钥是否与服务器上的公钥相对应(以下是说明如何操作:How do you test a public/private DSA keypair?

查看服务器上的sshd登录也是值得的。在Mac上,它通常写入/var/log/system.log