Putty 연결은 작동하지만 SSH 명령줄에서 비밀번호 확인을 거부합니다.

Putty 연결은 작동하지만 SSH 명령줄에서 비밀번호 확인을 거부합니다.

오늘 SSH 터널 관련해서 많은 어려움을 겪고 있습니다.

먼저 내 구성은 다음과 같습니다.

  • 내 로컬 컴퓨터, Windows XP(ip=llll)가 설치된 PC
  • 내 원격 서버 CentOs 5가 설치되어 있습니다(ip=xxxx).

나는 루트 사용자의 퍼티 인터페이스를 사용하여 원격 장치에 완벽하게 연결할 수 있습니다. 터미널이 나에게 자격 증명을 요청하고 이것이 작동합니다.

그러나 자격 증명이 필요한 ssh 명령줄()을 사용하면 전혀 작동하지 않습니다. 두 경우 모두 동일한 소스에서 비밀번호를 복사하여 붙여넣었으므로 올바르게 입력했다고 확신합니다.ssh -v [email protected]

다음은 SSH 명령줄의 디버그 출력입니다.

OpenSSH_3.8.1p1, OpenSSL 0.9.7d 17 Mar 2004 
debug1: Reading configuration data /etc/ssh_config 
debug1: Connecting to x.x.x.x:22 [x.x.x.x] port 22. 
debug1: Connection established. 
debug1: identity file /home/Seb/.ssh/identity type -1 
debug1: identity file /home/Seb/.ssh/id_rsa type -1 
debug1: identity file /home/Seb/.ssh/id_dsa type -1 
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3 
debug1: match: OpenSSH_5.3 pat OpenSSH* 
debug1: Enabling compatibility mode for protocol 2.0 
debug1: Local version string SSH-2.0-OpenSSH_3.8.1p1 
debug1: SSH2_MSG_KEXINIT sent 
debug1: SSH2_MSG_KEXINIT received 
debug1: kex: server->client aes128-cbc hmac-md5 none 
debug1: kex: client->server aes128-cbc hmac-md5 none 
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent 
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP 
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent 
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY 
debug1: Host 'x.x.x.x:22' is known and matches the RSA host key. 
debug1: Found key in /home/Seb/.ssh/known_hosts:4 
debug1: ssh_rsa_verify: signature correct 
debug1: SSH2_MSG_NEWKEYS sent 
debug1: expecting SSH2_MSG_NEWKEYS 
debug1: SSH2_MSG_NEWKEYS received 
debug1: SSH2_MSG_SERVICE_REQUEST sent 
debug1: SSH2_MSG_SERVICE_ACCEPT received 
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mi c,password debug1: Next authentication method: publickey 
debug1: Trying private key: /home/Seb/.ssh/identity 
debug1: Trying private key: /home/Seb/.ssh/id_rsa 
debug1: Trying private key: /home/Seb/.ssh/id_dsa 
debug1: Next authentication method: password [email protected]:22's password: 
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mi c,password 
Permission denied, please try again.

이것은 /var/log/secure에서 발췌한 것입니다:

Jul 10 02:26:50 sds-158 sshd[11549]: reverse mapping checking getaddrinfo for l.l.l.l.fibertel.com.ar [l.l.l.l] failed - POSSIBLE BREAK-IN ATTEMPT!
Jul 10 02:27:12 sds-158 sshd[11549]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=l.l.l.l  user=root
Jul 10 02:27:14 sds-158 sshd[11549]: Failed password for root from l.l.l.l port 3589 ssh2

이것은 내 sshd_config입니다.

#       $OpenBSD: sshd_config,v 1.80 2008/07/02 02:24:18 djm Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# Disable legacy (protocol version 1) support in the server for new
# installations. In future the default will change to require explicit
# activation of protocol 1
Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile     .ssh/authorized_keys
#AuthorizedKeysCommand none
#AuthorizedKeysCommandRunAs nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
#KerberosUseKuserok yes

# GSSAPI options
#GSSAPIAuthentication no
GSSAPIAuthentication yes
#GSSAPICleanupCredentials yes
GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
#UsePAM no
UsePAM yes

# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no
#ChrootDirectory none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem       sftp    /usr/libexec/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#       X11Forwarding no
#       AllowTcpForwarding no
#       ForceCommand cvs server

당신의 도움을 주셔서 감사합니다...

pd: 이것을 어디에 게시해야 할지 모르겠습니다. 슈퍼유저가 아직 있나요?

편집 : 호기심에 시도해 보았습니다.플링크그리고 그것은 훌륭하게 작동합니다! 첫 번째 샷! 나는 지금 혼란스럽다. openssh 명령줄에 버그가 있나요? 궁극적으로 관심이 있는 독자를 위한 명령줄은 다음과 같습니다. plink -v -C -ssh -L 127.0.0.1:8600:x.x.x.x:3306 [email protected]

관련 정보