如何修复Permission Denied(公钥)错误?

在尝试在我的桌面Ubuntu 12.10和Fedora 19桌面之间进行通信时,我遇到了权限被拒绝(公钥)的错误。
我可以通过ssh从fedora登录到Ubuntu,但反之亦然。
我甚至通过端口22在两台机器上执行了telnet,两台机器都在监听,但不是通过ssh。 该怎么办? 任何的想法?

我的sshd_config文件如下:

 # Package generated configuration file # See the sshd_config(5) manpage for details # What ports, IPs and protocols we listen for Port 22 # Use these options to restrict which interfaces/protocols sshd will bind to #ListenAddress :: #ListenAddress 0.0.0.0 Protocol 2 # HostKeys for protocol version 2 HostKey /etc/ssh/ssh_host_rsa_key HostKey /etc/ssh/ssh_host_dsa_key HostKey /etc/ssh/ssh_host_ecdsa_key #Privilege Separation is turned on for security UsePrivilegeSeparation yes # Lifetime and size of ephemeral version 1 server key KeyRegenerationInterval 3600 ServerKeyBits 768 # Logging SyslogFacility AUTH LogLevel INFO # Authentication: LoginGraceTime 120 PermitRootLogin yes StrictModes yes RSAAuthentication yes PubkeyAuthentication yes #AuthorizedKeysFile %h/.ssh/authorized_keys # Don't read the user's ~/.rhosts and ~/.shosts files IgnoreRhosts yes # For this to work you will also need host keys in /etc/ssh_known_hosts RhostsRSAAuthentication no # similar for protocol version 2 HostbasedAuthentication no # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication #IgnoreUserKnownHosts yes # To enable empty passwords, change to yes (NOT RECOMMENDED) PermitEmptyPasswords no # Change to yes to enable challenge-response passwords (beware issues with # some PAM modules and threads) ChallengeResponseAuthentication no # Change to no to disable tunnelled clear text passwords PasswordAuthentication yes # Kerberos options #KerberosAuthentication no #KerberosGetAFSToken no #KerberosOrLocalPasswd yes #KerberosTicketCleanup yes # GSSAPI options GSSAPIAuthentication no GSSAPICleanupCredentials yes X11Forwarding yes X11DisplayOffset 10 PrintMotd no PrintLastLog yes TCPKeepAlive yes #UseLogin no #MaxStartups 10:30:60 #Banner /etc/issue.net # Allow client to pass locale environment variables AcceptEnv LANG LC_* Subsystem sftp /usr/lib/openssh/sftp-server # Set this to 'yes' to enable PAM authentication, account processing, # and session processing. If this is enabled, PAM authentication will # be allowed through the ChallengeResponseAuthentication and # PasswordAuthentication. Depending on your PAM configuration, # PAM authentication via ChallengeResponseAuthentication may bypass # the setting of "PermitRootLogin without-password". # If you just want the PAM account and session checks to run without # PAM authentication, then enable this but set PasswordAuthentication # and ChallengeResponseAuthentication to 'no'. UsePAM yes 

这是ubuntu系统的sshd_config。

ssh -v fedora_machine

如您所知,您登录的Fedora框未设置为允许密码validation,仅设置公钥validation – 这可以从ssh -v结果中看出。

因此,一种解决方案是添加密码身份validation,就像您所做的那样。

另一种方法是在Ubuntu框中获取~/.ssh/id_rsa.pub的内容,并将其添加到Fedora框上的~/.ssh/authorized_keys文件中。

现在您已启用密码身份validation,您可以在Ubuntu框上使用此命令安装授权密钥:

 $ ssh-copy-id fedora_box 

对不起,这似乎是我的错。 我没有

 PasswordAuthentication yes 

在Fedora机器的SSH配置上。

通过启用此解决方案。 谢谢你的帮助。

对我来说,我不得不注释ChallengeResponseAuthentication没有关于使用PasswordAuthentication的ontop。

我的问题是我有多个公钥, ssh-copy-id默认为错误的公钥:

 /usr/local/bin/ssh-copy-id: INFO: Source of key(s) to be installed: "/Users/admin/.ssh/id_boot2docker.pub" 

当我使用正确的公钥时,它工作:

 ssh-copy-id -i ~/.ssh/id_rsa.pub remote-machine