Git总是提示;是否确实要继续连接(是/否/[指纹])?”;

Git总是提示;是否确实要继续连接(是/否/[指纹])?”;,git,macos,ssh,Git,Macos,Ssh,我在~/.config/ssh中设置了ssh,而不是默认的~/.ssh 每次执行git pull或git push,我都会收到以下消息: The authenticity of host 'github.com (192.30.255.112)' can't be established. RSA key fingerprint is SHA256:.... Are you sure you want to continue connecting (yes/no/[fingerprint])?

我在
~/.config/ssh
中设置了ssh,而不是默认的
~/.ssh

每次执行
git pull
git push
,我都会收到以下消息:

The authenticity of host 'github.com (192.30.255.112)' can't be established.
RSA key fingerprint is SHA256:....
Are you sure you want to continue connecting (yes/no/[fingerprint])? yes
Failed to add the host to the list of known hosts (/Users/username/.ssh/known_hosts).
输入yes后,将主机添加到
已知_主机的下一步失败,但操作(
git pull
git push
)成功完成

操作完成后没有
~/.ssh
(因此没有
~/.ssh/known_hosts

我的已知主机文件的位置是:
~/.config/ssh/known_hosts

我已经做了:

ssh -o UserKnownHostsFile=~/.config/ssh/known_hosts -T git@github.com

eval $(ssh-agent)
ssh-add -K ~/.config/ssh/id_rsa
还使用
pbcopy<~/.config/SSH/id\u rsa.pub
将SSH密钥添加到我的github配置文件中

~/.config/ssh/config的内容:

Host *
  AddKeysToAgent yes
  UseKeychain yes
  IdentityFile ~/.config/ssh/id_rsa
~/.config/ssh/known_hosts的内容

github.com,192.30.255.112 ssh-rsa ...
...
...==
192.30.255.113 ssh-rsa ...
...
...==
~/.config/ssh的文件权限

drwxr-xr-x  6 username  staff   192 Aug 29 19:12 .
drwxr-xr-x  7 username  staff   224 Aug 29 16:17 ..
-rw-r--r--  1 username  staff    83 Aug 29 19:01 config
-rw-------  1 username  staff  3434 Aug 29 19:00 id_rsa
-rw-r--r--  1 username  staff   747 Aug 29 19:00 id_rsa.pub
-rw-r--r--  1 username  staff   803 Aug 29 19:31 known_hosts
编辑

Doing
ssh-o UserKnownHostsFile=$HOME/.config/ssh/known_hostsgit@github.com
给出了:

git@github.com: Permission denied (publickey)

如何避免在每次
git pull
git push
时输入“yes”?

按照GitHub页面上的说明,我执行了命令
ssh-vTgit@github.com

它给出了以下输出:

OpenSSH_8.1p1, LibreSSL 2.7.3
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 47: Applying options for *
debug1: Connecting to github.com port 22.
debug1: Connection established.
debug1: identity file /Users/saurabh/.ssh/id_rsa type -1
debug1: identity file /Users/saurabh/.ssh/id_rsa-cert type -1
debug1: identity file /Users/saurabh/.ssh/id_dsa type -1
debug1: identity file /Users/saurabh/.ssh/id_dsa-cert type -1
debug1: identity file /Users/saurabh/.ssh/id_ecdsa type -1
debug1: identity file /Users/saurabh/.ssh/id_ecdsa-cert type -1
debug1: identity file /Users/saurabh/.ssh/id_ed25519 type -1
debug1: identity file /Users/saurabh/.ssh/id_ed25519-cert type -1
debug1: identity file /Users/saurabh/.ssh/id_xmss type -1
debug1: identity file /Users/saurabh/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.1
debug1: Remote protocol version 2.0, remote software version babeld-c2ee9279
debug1: no match: babeld-c2ee9279
debug1: Authenticating to github.com:22 as 'git'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:...
debug1: Host 'github.com' is known and matches the RSA host key.
debug1: Found key in /Users/saurabh/.ssh/known_hosts:1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: saurab.mish@gmail.com RSA SHA256:...
debug1: Will attempt key: /Users/saurabh/.ssh/id_rsa 
debug1: Will attempt key: /Users/saurabh/.ssh/id_dsa 
debug1: Will attempt key: /Users/saurabh/.ssh/id_ecdsa 
debug1: Will attempt key: /Users/saurabh/.ssh/id_ed25519 
debug1: Will attempt key: /Users/saurabh/.ssh/id_xmss 
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,rsa-sha2-512,rsa-sha2-256,ssh-dss>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: saurab.mish@gmail.com RSA SHA256:...
debug1: Authentications that can continue: publickey
debug1: Trying private key: /Users/saurabh/.ssh/id_rsa
debug1: Trying private key: /Users/saurabh/.ssh/id_dsa
debug1: Trying private key: /Users/saurabh/.ssh/id_ecdsa
debug1: Trying private key: /Users/saurabh/.ssh/id_ed25519
debug1: Trying private key: /Users/saurabh/.ssh/id_xmss
debug1: No more authentication methods to try.
git@github.com: Permission denied (publickey).

您不必指定主机文件路径,再加上您的shell可能不会扩展DLE,因为它位于字符串的中间。在接受主机密钥后,该密钥是否会显示在已知的\u hosts文件中?@StephenNewell no不会。输入yes后,pull/push操作继续(参见第一个代码块)。没有
~/.ssh
目录(其中没有
已知的\u主机
文件)。很抱歉,您的问题中遗漏了这一点。检查文件的权限。我已添加目录的文件权限。请看一看。正如@StephenNewell所说,
ssh-o UserKnownHostsFile=~/.config/ssh/known_hosts
将取消扩展tilde。您的ssh可能无法处理该问题(例如,我的Mac上的ssh无法处理)。使用
$HOME
而不是
~
,以便将其展开。
git config --global core.sshCommand "ssh -i $HOME/.config/ssh/id_rsa -F /dev/null"