如何修复Permission Denied(公钥)错误?


11

尝试在桌面Ubuntu 12.10和Fedora 19桌面之间进行通信时,我遇到了Permission Denied(公共密钥)错误。
我可以通过ssh从fedora登录到Ubuntu,反之亦然。
我什至通过22端口在两台计算机上执行telnet,并且两台计算机都在侦听,但不是通过ssh。该怎么办?任何的想法?

我的sshd_config文件如下:

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile    %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
GSSAPIAuthentication no
GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

这是ubuntu系统的sshd_config。

ssh -v fedora_machine



sshd_configUbuntu或Fedora 是哪台计算机?另外,您能否添加ssh -v fedora_machine从Ubuntu机器上发生的事情的成绩单?
David Purdue 2013年

sshd_config来自ubuntu我刚刚在问题中提供了@DavidPurdue ssh -v fedora_mch。
Vivek Singh 2013年

Answers:


14

如您所注意到的,您登录到的Fedora框未设置为允许密码验证,仅允许公共密钥验证-从ssh -v结果中可以看出。

因此,一种解决方案是像您一样添加密码验证。

另一种方法是~/.ssh/id_rsa.pub在Ubuntu框中获取其中的内容,并将其添加到~/.ssh/authorized_keysFedora框中的文件中。

现在您已经启用了密码认证,您可以使用以下命令在Ubuntu框中安装授权密钥:

$ ssh-copy-id fedora_box



0

我的问题是我有多个公共密钥,并且ssh-copy-id默认使用错误的密钥:

/usr/local/bin/ssh-copy-id: INFO: Source of key(s) to be installed: "/Users/admin/.ssh/id_boot2docker.pub"

当我使用正确的公钥时,它起作用了:

ssh-copy-id -i ~/.ssh/id_rsa.pub remote-machine
By using our site, you acknowledge that you have read and understand our Cookie Policy and Privacy Policy.
Licensed under cc by-sa 3.0 with attribution required.