Thursday, March 3, 2016

Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic


问题终于解决了,感谢  邵思嘉 大神!




问题的根源是权限的问题!
The question is that is user competence too strong!

I use this command:

ssh git@ip

because my git user:
you can see the competence is 777 



How to resolve it ?

chmod 755 git


How to add git to VPS and  avoid  always input password?

1  you should login vps
you can see the link:http://geekhades.blogspot.com/2016/01/how-to-make-up-yourself-git-repo-in.html

ssh root@ip

useradd git

passwd git

git init --bare test.git

cd /home

chmod 777 git  
this lay to the question!


git clone git@IP:/home/git/test.git


2  create ssh key

In your pc

https://www.digitalocean.com/community/tutorials/how-to-set-up-ssh-keys--2


ssh-keygen -t rsa

There is no need input password!

cat ~/.ssh/id_rsa.pub

you should remeber the key in the sublime or file.


After you can login the VPS use git

ssh git@ip          input the password

First:
   mkdir .ssh
   chmod 700 .shh



   cd .ssh
   vi  authorized_keys
   chmod 644  authorized_keys
 


click  i 
input  the  id_rsa.pub key 

click  :wq      
enter  you save authorized_keys


3  Now you ssh login like this:

ssh  -vvv  git@ip

you can see this detail error info in the last  this file  !

debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password

debug1: Next authentication method: password

How to resolve this question?

you find this answer in the start of blog:

you use root login VPS

cd /home
chmod 755 git

---------------------------------------------------------------------------------------

The same Question:
http://stackoverflow.com/questions/25885880/permission-denied-publickey-gssapi-keyex-gssapi-with-mic-in-openshift


Thanks To:
http://superuser.com/questions/814363/ssh-under-os-x-10-6-8-outgoing-permission-denied

https://discussions.apple.com/thread/1759465?start=0&tstart=0

https://www.digitalocean.com/community/questions/i-can-t-ssh-with-root-or-setup-keys-properly

https://bbs.archlinux.org/viewtopic.php?id=182688


======================================================

error info:


$ ssh -vvv git@45.78.17.86

OpenSSH_6.2p2, OSSLShim 0.9.8r 8 Dec 2011
debug1: Reading configuration data /Users/Hades/.ssh/config
debug1: /Users/Hades/.ssh/config line 1: Applying options for 45.78.17.86
debug1: Reading configuration data /etc/ssh_config
debug1: /etc/ssh_config line 20: Applying options for *
debug1: /etc/ssh_config line 102: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to 45.78.17.86 [45.78.17.86] port 27417.
debug1: Connection established.
debug3: Incorrect RSA1 identifier
debug3: Could not load "/Users/Hades/.ssh/id_rsa" as a RSA1 public key
debug1: identity file /Users/Hades/.ssh/id_rsa type 1
debug1: identity file /Users/Hades/.ssh/id_rsa-cert type -1
debug3: Incorrect RSA1 identifier
debug3: Could not load "/Users/Hades/.ssh/id_dsa" as a RSA1 public key
debug1: identity file /Users/Hades/.ssh/id_dsa type 2
debug1: identity file /Users/Hades/.ssh/id_dsa-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.2
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
debug1: match: OpenSSH_5.3 pat OpenSSH_5*
debug2: fd 3 setting O_NONBLOCK
debug3: put_host_port: [45.78.17.86]:27417
debug3: load_hostkeys: loading entries for host "[45.78.17.86]:27417" from file "/Users/Hades/.ssh/known_hosts"
debug3: load_hostkeys: found key type RSA in file /Users/Hades/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa,ssh-dss-cert-v01@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_setup: found hmac-md5
debug1: kex: server->client aes128-ctr hmac-md5 none
debug2: mac_setup: found hmac-md5
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug2: dh_gen_key: priv key bits set: 127/256
debug2: bits set: 528/1024
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: RSA b0:c0:08:49:21:7a:f3:99:a4:96:94:7c:1f:4b:05:89
debug3: put_host_port: [45.78.17.86]:27417
debug3: put_host_port: [45.78.17.86]:27417
debug3: load_hostkeys: loading entries for host "[45.78.17.86]:27417" from file "/Users/Hades/.ssh/known_hosts"
debug3: load_hostkeys: found key type RSA in file /Users/Hades/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys
debug3: load_hostkeys: loading entries for host "[45.78.17.86]:27417" from file "/Users/Hades/.ssh/known_hosts"
debug3: load_hostkeys: found key type RSA in file /Users/Hades/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys
debug1: Host '[45.78.17.86]:27417' is known and matches the RSA host key.
debug1: Found key in /Users/Hades/.ssh/known_hosts:2
debug2: bits set: 522/1024
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /Users/Hades/.ssh/id_rsa (0x7ff7a3415a20),
debug2: key: /Users/Hades/.ssh/id_dsa (0x7ff7a3500160),
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /Users/Hades/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug1: Offering DSA public key: /Users/Hades/.ssh/id_dsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password

debug1: Next authentication method: password




No comments:

Post a Comment