osx elcapitan - OSX10.11 SSH connect error -


i upload .pub files server , chmod .ssh folder 700.

i error when connect server.the debug message is:

    junjies-macbook-pro:.ssh elijah$ ssh -vvv root@elijah.pro openssh_6.9p1, libressl 2.1.7 debug1: reading configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config line 21: applying options * debug2: ssh_connect: needpriv 0 debug1: connecting elijah.pro [173.255.249.71] port 22. debug1: connection established. debug1: identity file /users/elijah/.ssh/id_rsa type 1 debug1: key_load_public: no such file or directory debug1: identity file /users/elijah/.ssh/id_rsa-cert type -1 debug1: key_load_public: no such file or directory debug1: identity file /users/elijah/.ssh/id_dsa type -1 debug1: key_load_public: no such file or directory debug1: identity file /users/elijah/.ssh/id_dsa-cert type -1 debug1: key_load_public: no such file or directory debug1: identity file /users/elijah/.ssh/id_ecdsa type -1 debug1: key_load_public: no such file or directory debug1: identity file /users/elijah/.ssh/id_ecdsa-cert type -1 debug1: key_load_public: no such file or directory debug1: identity file /users/elijah/.ssh/id_ed25519 type -1 debug1: key_load_public: no such file or directory debug1: identity file /users/elijah/.ssh/id_ed25519-cert type -1 debug1: enabling compatibility mode protocol 2.0 debug1: local version string ssh-2.0-openssh_6.9 debug1: remote protocol version 2.0, remote software version openssh_6.6.1 debug1: match: openssh_6.6.1 pat openssh_6.6.1* compat 0x04000000 debug2: fd 5 setting o_nonblock debug1: authenticating elijah.pro:22 'root' debug3: hostkeys_foreach: reading file "/users/elijah/.ssh/known_hosts" debug3: record_hostkey: found key type ecdsa in file /users/elijah/.ssh/known_hosts:2 debug3: load_hostkeys: loaded 1 keys elijah.pro debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521 debug1: ssh2_msg_kexinit sent debug1: ssh2_msg_kexinit received debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib debug2: kex_parse_kexinit:  debug2: kex_parse_kexinit:  debug2: kex_parse_kexinit: first_kex_follows 0  debug2: kex_parse_kexinit: reserved 0  debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ssh-rsa,ecdsa-sha2-nistp256 debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: none,zlib@openssh.com debug2: kex_parse_kexinit: none,zlib@openssh.com debug2: kex_parse_kexinit:  debug2: kex_parse_kexinit:  debug2: kex_parse_kexinit: first_kex_follows 0  debug2: kex_parse_kexinit: reserved 0  debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none debug1: expecting ssh2_msg_kex_ecdh_reply debug1: server host key: ecdsa-sha2-nistp256 sha256:kvcxr/bz16tcpo3jr8kmg7ysiabdqq/uprzf93mau8q debug3: hostkeys_foreach: reading file "/users/elijah/.ssh/known_hosts" debug3: record_hostkey: found key type ecdsa in file /users/elijah/.ssh/known_hosts:2 debug3: load_hostkeys: loaded 1 keys elijah.pro debug3: hostkeys_foreach: reading file "/users/elijah/.ssh/known_hosts" debug3: record_hostkey: found key type ecdsa in file /users/elijah/.ssh/known_hosts:2 debug3: load_hostkeys: loaded 1 keys 173.255.249.71 debug1: host 'elijah.pro' known , matches ecdsa host key. debug1: found key in /users/elijah/.ssh/known_hosts:2 debug2: set_newkeys: mode 1 debug1: ssh2_msg_newkeys sent debug1: expecting ssh2_msg_newkeys debug2: set_newkeys: mode 0 debug1: ssh2_msg_newkeys received debug1: roaming not allowed server debug1: ssh2_msg_service_request sent debug2: service_accept: ssh-userauth debug1: ssh2_msg_service_accept received debug2: key: /users/elijah/.ssh/id_rsa (0x7fa9dd0000a0), debug2: key: /users/elijah/.ssh/id_dsa (0x0), debug2: key: /users/elijah/.ssh/id_ecdsa (0x0), debug2: key: /users/elijah/.ssh/id_ed25519 (0x0), debug1: authentications can continue: publickey,gssapi-keyex,gssapi-with-mic debug3: start over, passed different list publickey,gssapi-keyex,gssapi-with-mic debug3: preferred publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled publickey debug1: next authentication method: publickey debug1: offering rsa public key: /users/elijah/.ssh/id_rsa debug3: send_pubkey_test debug2: sent publickey packet, wait reply debug1: authentications can continue: publickey,gssapi-keyex,gssapi-with-mic debug1: trying private key: /users/elijah/.ssh/id_dsa debug3: no such identity: /users/elijah/.ssh/id_dsa: no such file or directory debug1: trying private key: /users/elijah/.ssh/id_ecdsa debug3: no such identity: /users/elijah/.ssh/id_ecdsa: no such file or directory debug1: trying private key: /users/elijah/.ssh/id_ed25519 debug3: no such identity: /users/elijah/.ssh/id_ed25519: no such file or directory debug2: did not send packet, disable method debug1: no more authentication methods try. permission denied (publickey,gssapi-keyex,gssapi-with-mic). 

it looks auth success...but result failed.

pleas help.thank you.

i have solve problem.

it's because server auth folder /etc/ssh/authorized_keys not ~/.ssh/authorized_keys


Comments

Popular posts from this blog

resizing Telegram inline keyboard -

command line - How can a Python program background itself? -

php - "cURL error 28: Resolving timed out" on Wordpress on Azure App Service on Linux -