Advertisement
If you have a new account but are having problems posting or verifying your account, please email us on hello@boards.ie for help. Thanks :)
Hello all! Please ensure that you are posting a new thread or question in the appropriate forum. The Feedback forum is overwhelmed with questions that are having to be moved elsewhere. If you need help to verify your account contact hello@boards.ie
Hi all,
Vanilla are planning an update to the site on April 24th (next Wednesday). It is a major PHP8 update which is expected to boost performance across the site. The site will be down from 7pm and it is expected to take about an hour to complete. We appreciate your patience during the update.
Thanks all.

ssh-copy-id checklist for why it does not work

  • 25-09-2022 7:55pm
    #1
    Registered Users Posts: 5,528 ✭✭✭


    Having previously worked for me, I cant quite get passwordless to work on our machines. Assuming that it is a server side issue as i can ssh-copy-id to a seperate server in a seperate location

    Here is my output


    $ ssh -vvv root@server.us.company.com


    OpenSSH_9.0p1, OpenSSL 1.1.1q 5 Jul 2022


    debug1: Reading configuration data /c/Users/myself/.ssh/config


    debug1: Reading configuration data /etc/ssh/ssh_config


    debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/c/Users/myself/.ssh/known_hosts'


    debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/c/Users/myself/.ssh/known_hosts2'


    debug2: resolving "site14bast.us.company.com" port 22


    debug3: resolve_host: lookup site14bast.us.company.com:22


    debug3: ssh_connect_direct: entering


    debug1: Connecting to site14bast.us.company.com [10.80.79.9] port 22.


    debug3: set_sock_tos: set socket 4 IP_TOS 0x48


    debug1: Connection established.


    debug1: identity file /c/Users/myself/.ssh/id_rsa type 0


    debug1: identity file /c/Users/myself/.ssh/id_rsa-cert type -1


    debug1: identity file /c/Users/myself/.ssh/id_ecdsa type -1


    debug1: identity file /c/Users/myself/.ssh/id_ecdsa-cert type -1


    debug1: identity file /c/Users/myself/.ssh/id_ecdsa_sk type -1


    debug1: identity file /c/Users/myself/.ssh/id_ecdsa_sk-cert type -1


    debug1: identity file /c/Users/myself/.ssh/id_ed25519 type -1


    debug1: identity file /c/Users/myself/.ssh/id_ed25519-cert type -1


    debug1: identity file /c/Users/myself/.ssh/id_ed25519_sk type -1


    debug1: identity file /c/Users/myself/.ssh/id_ed25519_sk-cert type -1


    debug1: identity file /c/Users/myself/.ssh/id_xmss type -1


    debug1: identity file /c/Users/myself/.ssh/id_xmss-cert type -1


    debug1: identity file /c/Users/myself/.ssh/id_dsa type 1


    debug1: identity file /c/Users/myself/.ssh/id_dsa-cert type -1


    debug1: Local version string SSH-2.0-OpenSSH_9.0


    debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1


    debug1: compat_banner: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000002


    debug2: fd 4 setting O_NONBLOCK


    debug1: Authenticating to site14bast.us.company.com:22 as 'root'


    debug3: record_hostkey: found key type ED25519 in file /c/Users/myself/.ssh/known_hosts:4


    debug3: load_hostkeys_file: loaded 1 keys from site14bast.us.company.com


    debug1: load_hostkeys: fopen /c/Users/myself/.ssh/known_hosts2: No such file or directory


    debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory


    debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory


    debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim


    debug3: send packet: type 20


    debug1: SSH2_MSG_KEXINIT sent


    debug3: receive packet: type 20


    debug1: SSH2_MSG_KEXINIT received


    debug2: local client KEXINIT proposal


    debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c


    debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256


    debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com


    debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com


    debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1


    debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1


    debug2: compression ctos: none,zlib@openssh.com,zlib


    debug2: compression stoc: none,zlib@openssh.com,zlib


    debug2: languages ctos:


    debug2: languages stoc:


    debug2: first_kex_follows 0


    debug2: reserved 0


    debug2: peer server KEXINIT proposal


    debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1


    debug2: host key algorithms: ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519


    debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se


    debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se


    debug2: MACs ctos: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96


    debug2: MACs stoc: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96


    debug2: compression ctos: none,zlib@openssh.com


    debug2: compression stoc: none,zlib@openssh.com


    debug2: languages ctos:


    debug2: languages stoc:


    debug2: first_kex_follows 0


    debug2: reserved 0


    debug1: kex: algorithm: curve25519-sha256@libssh.org


    debug1: kex: host key algorithm: ssh-ed25519


    debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none


    debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none


    debug3: send packet: type 30


    debug1: expecting SSH2_MSG_KEX_ECDH_REPLY


    debug3: receive packet: type 31


    debug1: SSH2_MSG_KEX_ECDH_REPLY received


    debug1: Server host key: ssh-ed25519 SHA256:r3gmzLEuQcaC4IR6vVxFeE/7x5T2jWBOxJBKs1HXyCc


    debug3: record_hostkey: found key type ED25519 in file /c/Users/myself/.ssh/known_hosts:4


    debug3: load_hostkeys_file: loaded 1 keys from site14bast.us.company.com


    debug1: load_hostkeys: fopen /c/Users/myself/.ssh/known_hosts2: No such file or directory


    debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory


    debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory


    debug1: Host 'site14bast.us.company.com' is known and matches the ED25519 host key.


    debug1: Found key in /c/Users/myself/.ssh/known_hosts:4


    debug3: send packet: type 21


    debug2: ssh_set_newkeys: mode 1


    debug1: rekey out after 134217728 blocks


    debug1: SSH2_MSG_NEWKEYS sent


    debug1: expecting SSH2_MSG_NEWKEYS


    debug3: receive packet: type 21


    debug1: SSH2_MSG_NEWKEYS received


    debug2: ssh_set_newkeys: mode 0


    debug1: rekey in after 134217728 blocks


    debug1: Skipping ssh-dss key /c/Users/myself/.ssh/id_dsa - corresponding algo not in PubkeyAcceptedAlgorithms


    debug1: Will attempt key: /c/Users/myself/.ssh/id_rsa RSA SHA256:OT7Njjnp3KTxy56MwygFSyPr/Eo5u/0DI6xyPrEP3Zc


    debug1: Will attempt key: /c/Users/myself/.ssh/id_ecdsa


    debug1: Will attempt key: /c/Users/myself/.ssh/id_ecdsa_sk


    debug1: Will attempt key: /c/Users/myself/.ssh/id_ed25519


    debug1: Will attempt key: /c/Users/myself/.ssh/id_ed25519_sk


    debug1: Will attempt key: /c/Users/myself/.ssh/id_xmss


    debug2: pubkey_prepare: done


    debug3: send packet: type 5


    debug3: receive packet: type 6


    debug2: service_accept: ssh-userauth


    debug1: SSH2_MSG_SERVICE_ACCEPT received


    debug3: send packet: type 50


    debug3: receive packet: type 51


    debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password


    debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password


    debug3: preferred publickey,keyboard-interactive,password


    debug3: authmethod_lookup publickey


    debug3: remaining preferred: keyboard-interactive,password


    debug3: authmethod_is_enabled publickey


    debug1: Next authentication method: publickey


    debug1: Offering public key: /c/Users/myself/.ssh/id_rsa RSA SHA256:OT7Njjnp3KTxy56MwygFSyPr/Eo5u/0DI6xyPrEP3Zc


    debug1: send_pubkey_test: no mutual signature algorithm


    debug1: Trying private key: /c/Users/myself/.ssh/id_ecdsa


    debug3: no such identity: /c/Users/myself/.ssh/id_ecdsa: No such file or directory


    debug1: Trying private key: /c/Users/myself/.ssh/id_ecdsa_sk


    debug3: no such identity: /c/Users/myself/.ssh/id_ecdsa_sk: No such file or directory


    debug1: Trying private key: /c/Users/myself/.ssh/id_ed25519


    debug3: no such identity: /c/Users/myself/.ssh/id_ed25519: No such file or directory


    debug1: Trying private key: /c/Users/myself/.ssh/id_ed25519_sk


    debug3: no such identity: /c/Users/myself/.ssh/id_ed25519_sk: No such file or directory


    debug1: Trying private key: /c/Users/myself/.ssh/id_xmss


    debug3: no such identity: /c/Users/myself/.ssh/id_xmss: No such file or directory


    debug2: we did not send a packet, disable method


    debug3: authmethod_lookup password


    debug3: remaining preferred: ,password


    debug3: authmethod_is_enabled password


    debug1: Next authentication method: password


    root@site14bast.us.company.com's password:



Comments

  • Registered Users Posts: 6,236 ✭✭✭Idleater


    debug3: no such identity: /c/Users/myself/.ssh/id_xmss: No such file or directory


    Permissions?



  • Registered Users Posts: 2,715 ✭✭✭niallb


    You're running openssh 9.0 which has disabled SHA-1 signatures for RSA keys and a few other less secure settings as well as turning off DSA by default.

    The server is running OpenSSH_6.6.1 so you'll need to find something they can both agree on.

    Your end on 9.0 is denying the use of the DSA key, not the remote server end.

    debug1: Skipping ssh-dss key /c/Users/myself/.ssh/id_dsa - corresponding algo not in PubkeyAcceptedAlgorithms

    You should create a new key just for this connection - maybe try an ecdsa one to make both sides happy.

    ssh-keygen -t ecdsa

    You can even use it just for this connection by setting a stanza in ~/.ssh/.config like below.

    Once that's in place (and the permissions are right) you can connect by typing just ssh server

    =============================================

    Host server

        HostName server.us.company.com

        IdentityFile ~/.ssh/id_ecdsa

        Port 22

        User root

    ============================================


    If ecdsa doesn't work, try re-enabling DSA as an offered option on your end if you're in a hurry.

    Otherwise try various keytypes from man ssh-keygen until you find something mutually agreeable.

    PS: This should also get you thinking about why the other end isn't updated to something more recent and why you're logging in as 'root'!



Advertisement