少密码ssh要求输入密码

时间:2020-11-02 15:53:31

标签: ssh

我正在尝试在Windows机器和Linux服务器之间设置无密码ssh。到目前为止,我已经生成了私钥/公钥对(适用于BitBucket,BTW)。然后,我将公钥的内容复制到服务器上的〜/ .ssh / authorized_keys中。我使用的命令是

ssh-keygen -t rsa
ssh-copy-id myUser@hostname.xyz.net

服务器上的.ssh目录具有适当的权限

$ ls -al | grep ssh
drwx------.    2 myUser analyst  4096 Nov  2 10:13 .ssh
drwxr-xr-x.    2 myUser analyst  4096 Apr  3  2020 .ssh2

$ ls -lr .ssh
total 24
-rw-r--r--. 1 myUser analyst 1041 Nov  2 10:10 known_hosts
-rw-------  1 myUser analyst  408 Nov  2 07:15 authorized_keys

现在,当我执行ssh

ssh -vvv myUser@hostname.xyz.net

我仍然很想输入密码。日志显示以下内容,然后提示我输入密码

OpenSSH_for_Windows_7.7p1, LibreSSL 2.6.5
debug1: Reading configuration data C:\\Users\\myUser/.ssh/config
debug1: C:\\Users\\myUser/.ssh/config line 1: Applying options for hostname.xyz.net
debug3: Failed to open file:C:/ProgramData/ssh/ssh_config error:2
debug2: resolving "hostname.xyz.net" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to hostname.xyz.net [1.2.3.4] port 22.
debug1: Connection established.
debug1: identity file C:\\Users\\myUser/.ssh/id_rsa type 0
debug3: Failed to open file:C:/Users/myUser/.ssh/id_rsa-cert error:2
debug3: Failed to open file:C:/Users/myUser/.ssh/id_rsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\myUser/.ssh/id_rsa-cert type -1
debug3: Failed to open file:C:/Users/myUser/.ssh/id_dsa error:2
debug3: Failed to open file:C:/Users/myUser/.ssh/id_dsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\myUser/.ssh/id_dsa type -1
debug3: Failed to open file:C:/Users/myUser/.ssh/id_dsa-cert error:2
debug3: Failed to open file:C:/Users/myUser/.ssh/id_dsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\myUser/.ssh/id_dsa-cert type -1
debug3: Failed to open file:C:/Users/myUser/.ssh/id_ecdsa error:2
debug3: Failed to open file:C:/Users/myUser/.ssh/id_ecdsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\myUser/.ssh/id_ecdsa type -1
debug3: Failed to open file:C:/Users/myUser/.ssh/id_ecdsa-cert error:2
debug3: Failed to open file:C:/Users/myUser/.ssh/id_ecdsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\myUser/.ssh/id_ecdsa-cert type -1
debug3: Failed to open file:C:/Users/myUser/.ssh/id_ed25519 error:2
debug3: Failed to open file:C:/Users/myUser/.ssh/id_ed25519.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\myUser/.ssh/id_ed25519 type -1
debug3: Failed to open file:C:/Users/myUser/.ssh/id_ed25519-cert error:2
debug3: Failed to open file:C:/Users/myUser/.ssh/id_ed25519-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\myUser/.ssh/id_ed25519-cert type -1
debug3: Failed to open file:C:/Users/myUser/.ssh/id_xmss error:2
debug3: Failed to open file:C:/Users/myUser/.ssh/id_xmss.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\myUser/.ssh/id_xmss type -1
debug3: Failed to open file:C:/Users/myUser/.ssh/id_xmss-cert error:2
debug3: Failed to open file:C:/Users/myUser/.ssh/id_xmss-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\myUser/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_7.7
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to hostname.xyz.net:22 as 'icsdpnee'
debug3: hostkeys_foreach: reading file "C:\\Users\\myUser/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file C:\\Users\\myUser/.ssh/known_hosts:4
debug3: load_hostkeys: loaded 1 keys from hostname.xyz.net
debug3: Failed to open file:C:/Users/myUser/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none
debug2: compression stoc: none
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr
debug2: MACs ctos: hmac-sha1,hmac-sha2-256,hmac-sha2-512
debug2: MACs stoc: hmac-sha1,hmac-sha2-256,hmac-sha2-512
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: aes128-ctr MAC: hmac-sha2-256 compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: hmac-sha2-256 compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ssh-rsa SHA256:IoUNVpfEGL4secb8EXm/JLwR6jj1hXC+mT1m696aJm0
debug3: hostkeys_foreach: reading file "C:\\Users\\myUser/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file C:\\Users\\myUser/.ssh/known_hosts:4
debug3: load_hostkeys: loaded 1 keys from hostname.xyz.net
debug3: Failed to open file:C:/Users/myUser/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug3: hostkeys_foreach: reading file "C:\\Users\\myUser/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file C:\\Users\\myUser/.ssh/known_hosts:4
debug3: load_hostkeys: loaded 1 keys from 1.2.3.4
debug3: Failed to open file:C:/Users/myUser/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: Host 'hostname.xyz.net' is known and matches the RSA host key.
debug1: Found key in C:\\Users\\myUser/.ssh/known_hosts:4
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 4294967296 blocks
debug3: unable to connect to pipe \\\\.\\pipe\\openssh-ssh-agent, error: 2
debug1: pubkey_prepare: ssh_get_authentication_socket: No such file or directory
debug2: key: C:\\Users\\myUser/.ssh/id_rsa (00000232C7C7C4D0)
debug2: key: C:\\Users\\myUser/.ssh/id_dsa (0000000000000000)
debug2: key: C:\\Users\\myUser/.ssh/id_ecdsa (0000000000000000)
debug2: key: C:\\Users\\myUser/.ssh/id_ed25519 (0000000000000000)
debug2: key: C:\\Users\\myUser/.ssh/id_xmss (0000000000000000)
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 53
debug3: input_userauth_banner

You are authorized to use this System for approved business purposes only.
Use for any other purpose is prohibited. All transactional records, reports,
email, software and other data generated by or residing upon this System,
to the extent permitted by local law, are the property of Citigroup Inc.
or one of its subsidiaries or their affiliates
(individually or collectively ' Citigroup ') and may be used by Citigroup
for any purpose authorized and permissible in your country of work.
Activities on this System are monitored to the extent permitted by local law.

debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,keyboard-interactive
debug3: start over, passed a different list publickey,keyboard-interactive
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:4B1kjzaAPzbHYO4sEnS2Wm6fDuFcPq7Kg4+e7rquwno C:\\Users\\myUser/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,keyboard-interactive
debug1: Trying private key: C:\\Users\\myUser/.ssh/id_dsa
debug3: no such identity: C:\\Users\\myUser/.ssh/id_dsa: No such file or directory
debug1: Trying private key: C:\\Users\\myUser/.ssh/id_ecdsa
debug3: no such identity: C:\\Users\\myUser/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: C:\\Users\\myUser/.ssh/id_ed25519
debug3: no such identity: C:\\Users\\myUser/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: C:\\Users\\myUser/.ssh/id_xmss
debug3: no such identity: C:\\Users\\myUser/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup keyboard-interactive
debug3: remaining preferred: password
debug3: authmethod_is_enabled keyboard-interactive
debug1: Next authentication method: keyboard-interactive
debug2: userauth_kbdint
debug3: send packet: type 50
debug2: we sent a keyboard-interactive packet, wait for reply
debug3: receive packet: type 60
debug2: input_userauth_info_req
debug2: input_userauth_info_req: num_prompts 1
debug3: failed to open file:C:/dev/tty error:3
debug1: read_passphrase: can't open /dev/tty: No such file or directory

0 个答案:

没有答案
相关问题