SSH를 통한 로그인은 괜찮지만 SFTP는 그렇지 않습니다.

SSH를 통한 로그인은 괜찮지만 SFTP는 그렇지 않습니다.

Xshell을 통해 ssh를 사용하여 Centos에 로그인할 수 있지만 FileZilla를 통해 Centos에서 파일을 다운로드할 수 없습니다. 다른 네트워크나 컴퓨터에서 로그인을 시도했지만 여전히 동일한 결과가 나타났습니다. 그런데 동료의 계정을 사용하려고 하면 잘 작동됩니다. 그래서 SFTP 구성에 뭔가 문제가 있는 것 같아요. Google의 도움으로 SFTP 로그인의 디버그 정보를 통해 몇 가지 힌트를 찾고 싶습니다.

sftp -vvvv [email protected]


OpenSSH_6.6.1, OpenSSL 1.0.1e-fips 11 Feb 2013
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 56: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to 192.168.1.224 [192.168.1.224] port 22.
debug1: Connection established.
debug1: identity file /home/linxingzhong/.ssh/id_rsa type -1
debug1: identity file /home/linxingzhong/.ssh/id_rsa-cert type -1
debug1: identity file /home/linxingzhong/.ssh/id_dsa type -1
debug1: identity file /home/linxingzhong/.ssh/id_dsa-cert type -1
debug1: identity file /home/linxingzhong/.ssh/id_ecdsa type -1
debug1: identity file /home/linxingzhong/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/linxingzhong/.ssh/id_ed25519 type -1
debug1: identity file /home/linxingzhong/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.6.1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
debug1: match: OpenSSH_5.3 pat OpenSSH_5* compat 0x0c000000
debug2: fd 3 setting O_NONBLOCK
debug3: load_hostkeys: loading entries for host "192.168.1.224" from file "/home/linxingzhong/.ssh/known_hosts"
debug3: load_hostkeys: found key type RSA in file /home/linxingzhong/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],ssh-rsa
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: [email protected],[email protected],ssh-rsa,[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,[email protected],[email protected],[email protected],aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,[email protected],[email protected],[email protected],aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,[email protected],zlib
debug2: kex_parse_kexinit: none,[email protected],zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,[email protected]
debug2: kex_parse_kexinit: none,[email protected]
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_setup: setup hmac-md5
debug1: kex: server->client aes128-ctr hmac-md5 none
debug2: mac_setup: setup hmac-md5
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: kex: diffie-hellman-group-exchange-sha256 need=16 dh_need=16
debug1: kex: diffie-hellman-group-exchange-sha256 need=16 dh_need=16
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<3072<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug2: bits set: 1575/3072
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: RSA 9e:52:8f:3e:34:08:02:ae:cc:a1:cb:5f:d4:52:63:33
debug3: load_hostkeys: loading entries for host "192.168.1.224" from file "/home/linxingzhong/.ssh/known_hosts"
debug3: load_hostkeys: found key type RSA in file /home/linxingzhong/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys
debug1: Host '192.168.1.224' is known and matches the RSA host key.
debug1: Found key in /home/linxingzhong/.ssh/known_hosts:1
debug2: bits set: 1548/3072
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/linxingzhong/.ssh/id_rsa ((nil)),
debug2: key: /home/linxingzhong/.ssh/id_dsa ((nil)),
debug2: key: /home/linxingzhong/.ssh/id_ecdsa ((nil)),
debug2: key: /home/linxingzhong/.ssh/id_ed25519 ((nil)),
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password,keyboard-interactive,hostbased
debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password,keyboard-interactive,hostbased
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup gssapi-keyex
debug3: remaining preferred: gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_is_enabled gssapi-keyex
debug1: Next authentication method: gssapi-keyex
debug1: No valid Key exchange context
debug2: we did not send a packet, disable method
debug3: authmethod_lookup gssapi-with-mic
debug3: remaining preferred: publickey,keyboard-interactive,password
debug3: authmethod_is_enabled gssapi-with-mic
debug1: Next authentication method: gssapi-with-mic
debug1: Unspecified GSS failure.  Minor code may provide more information
No Kerberos credentials available

debug1: Unspecified GSS failure.  Minor code may provide more information
No Kerberos credentials available

debug1: Unspecified GSS failure.  Minor code may provide more information


debug1: Unspecified GSS failure.  Minor code may provide more information
No Kerberos credentials available

debug2: we did not send a packet, disable method
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/linxingzhong/.ssh/id_rsa
debug3: no such identity: /home/linxingzhong/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /home/linxingzhong/.ssh/id_dsa
debug3: no such identity: /home/linxingzhong/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/linxingzhong/.ssh/id_ecdsa
debug3: no such identity: /home/linxingzhong/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/linxingzhong/.ssh/id_ed25519
debug3: no such identity: /home/linxingzhong/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup keyboard-interactive
debug3: remaining preferred: password
debug3: authmethod_is_enabled keyboard-interactive
debug1: Next authentication method: keyboard-interactive
debug2: userauth_kbdint
debug2: we sent a keyboard-interactive packet, wait for reply
debug2: input_userauth_info_req
debug2: input_userauth_info_req: num_prompts 1
Password: 
debug3: packet_send2: adding 32 (len 24 padlen 8 extra_pad 64)
debug2: input_userauth_info_req
debug2: input_userauth_info_req: num_prompts 0
debug3: packet_send2: adding 48 (len 10 padlen 6 extra_pad 64)
debug1: Authentication succeeded (keyboard-interactive).
Authenticated to 192.168.1.224 ([192.168.1.224]:22).
debug2: fd 4 setting O_NONBLOCK
debug3: fd 5 is O_NONBLOCK
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug1: Requesting [email protected]
debug1: Entering interactive session.
debug2: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: packet_set_tos: set IP_TOS 0x08
debug2: client_session2_setup: id 0
debug1: Sending environment.
debug3: Ignored env XDG_SESSION_ID
debug3: Ignored env HOSTNAME
debug3: Ignored env SELINUX_ROLE_REQUESTED
debug3: Ignored env TERM
debug3: Ignored env SHELL
debug3: Ignored env HISTSIZE
debug3: Ignored env SSH_CLIENT
debug3: Ignored env SELINUX_USE_CURRENT_RANGE
debug3: Ignored env SSH_TTY
debug3: Ignored env USER
debug3: Ignored env LD_LIBRARY_PATH
debug3: Ignored env LS_COLORS
debug3: Ignored env MAIL
debug3: Ignored env PATH
debug3: Ignored env PWD
debug1: Sending env LANG = en_US.UTF-8
debug2: channel 0: request env confirm 0
debug3: Ignored env SELINUX_LEVEL_REQUESTED
debug3: Ignored env HISTCONTROL
debug3: Ignored env SHLVL
debug3: Ignored env HOME
debug3: Ignored env LOGNAME
debug3: Ignored env SSH_CONNECTION
debug3: Ignored env LESSOPEN
debug3: Ignored env XDG_RUNTIME_DIR
debug3: Ignored env _
debug1: Sending subsystem: sftp
debug2: channel 0: request subsystem confirm 1
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug2: channel 0: rcvd adjust 2097152
debug2: channel_input_status_confirm: type 99 id 0
debug2: subsystem request accepted on channel 0
debug2: client_check_window_change: changed

비밀번호를 입력하면 비밀번호가 걸려 유용한 메시지가 표시되지 않습니다.

구성 파일에서 /etc/ssh/ssh_config:

Host *
    CheckHostIP             no  
    ForwardX11              yes  
    ForwardAgent        yes  
    StrictHostKeyChecking   no  
    UsePrivilegedPort       no  
    Protocol        2,1  
    HostbasedAuthentication yes  
    EnableSSHKeySign        yes  

나는 또한 scp보관을 시도했습니다.

scp -vvvv workspace/file.list [email protected]:/lustre/project/og02/linxingzhong/projects/  

Executing: program /usr/bin/ssh host 192.168.1.224, user linxingzhong, command scp -v -t /lustre/project/og02/linxingzhong/projects/  
OpenSSH_6.6.1, OpenSSL 1.0.1e-fips 11 Feb 2013  
debug1: Reading configuration data /etc/ssh/ssh_config  
debug1: /etc/ssh/ssh_config line 56: Applying options for *  
debug2: ssh_connect: needpriv 0  
debug1: Connecting to 192.168.1.224 [192.168.1.224] port 22.  
debug1: Connection established.  
debug1: identity file /home/linxingzhong/.ssh/id_rsa type -1  
debug1: identity file /home/linxingzhong/.ssh/id_rsa-cert type -1  
debug1: identity file /home/linxingzhong/.ssh/id_dsa type -1  
debug1: identity file /home/linxingzhong/.ssh/id_dsa-cert type -1  
debug1: identity file /home/linxingzhong/.ssh/id_ecdsa type -1  
debug1: identity file /home/linxingzhong/.ssh/id_ecdsa-cert type -1  
debug1: identity file /home/linxingzhong/.ssh/id_ed25519 type -1  
debug1: identity file /home/linxingzhong/.ssh/id_ed25519-cert type -1  
debug1: Enabling compatibility mode for protocol 2.0  
debug1: Local version string SSH-2.0-OpenSSH_6.6.1  
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3  
debug1: match: OpenSSH_5.3 pat OpenSSH_5* compat 0x0c000000  
debug2: fd 3 setting O_NONBLOCK  
debug3: load_hostkeys: loading entries for host "192.168.1.224" from file "/home/linxingzhong/.ssh/known_hosts"  
debug3: load_hostkeys: found key type RSA in file /home/linxingzhong/.ssh/known_hosts:1  
debug3: load_hostkeys: loaded 1 keys  
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],ssh-rsa  
debug1: SSH2_MSG_KEXINIT sent  
debug1: SSH2_MSG_KEXINIT received  
debug2: kex_parse_kexinit: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1  
debug2: kex_parse_kexinit: [email protected],[email protected],ssh-rsa,[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-dss  
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,[email protected],[email protected],[email protected],aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]  
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,[email protected],[email protected],[email protected],aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]  
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96  
debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96  
debug2: kex_parse_kexinit: none,[email protected],zlib  
debug2: kex_parse_kexinit: none,[email protected],zlib  
debug2: kex_parse_kexinit:   
debug2: kex_parse_kexinit:   
debug2: kex_parse_kexinit: first_kex_follows 0   
debug2: kex_parse_kexinit: reserved 0   
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1  
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss  
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]  
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]  
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96  
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 
debug2: kex_parse_kexinit: none,[email protected]  
debug2: kex_parse_kexinit: none,[email protected]  
debug2: kex_parse_kexinit:   
debug2: kex_parse_kexinit:   
debug2: kex_parse_kexinit: first_kex_follows 0   
debug2: kex_parse_kexinit: reserved 0   
debug2: mac_setup: setup hmac-md5  
debug1: kex: server->client aes128-ctr hmac-md5 none  
debug2: mac_setup: setup hmac-md5  
debug1: kex: client->server aes128-ctr hmac-md5 none  
debug1: kex: diffie-hellman-group-exchange-sha256 need=16 dh_need=16  
debug1: kex: diffie-hellman-group-exchange-sha256 need=16 dh_need=16  
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<3072<8192) sent  
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP   
debug2: bits set: 1510/3072  
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent  
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY  
debug1: Server host key: RSA 9e:52:8f:3e:34:08:02:ae:cc:a1:cb:5f:d4:52:63:33  
debug3: load_hostkeys: loading entries for host "192.168.1.224" from file "/home/linxingzhong/.ssh/known_hosts"  
debug3: load_hostkeys: found key type RSA in file /home/linxingzhong/.ssh/known_hosts:1  
debug3: load_hostkeys: loaded 1 keys  
debug1: Host '192.168.1.224' is known and matches the RSA host key.  
debug1: Found key in /home/linxingzhong/.ssh/known_hosts:1  
debug2: bits set: 1529/3072  
debug1: ssh_rsa_verify: signature correct  
debug2: kex_derive_keys  
debug2: set_newkeys: mode 1  
debug1: SSH2_MSG_NEWKEYS sent  
debug1: expecting SSH2_MSG_NEWKEYS  
debug2: set_newkeys: mode 0  
debug1: SSH2_MSG_NEWKEYS received  
debug1: Roaming not allowed by server  
debug1: SSH2_MSG_SERVICE_REQUEST sent  
debug2: service_accept: ssh-userauth  
debug1: SSH2_MSG_SERVICE_ACCEPT received  
debug2: key: /home/linxingzhong/.ssh/id_rsa ((nil)),  
debug2: key: /home/linxingzhong/.ssh/id_dsa ((nil)),  
debug2: key: /home/linxingzhong/.ssh/id_ecdsa ((nil)),  
debug2: key: /home/linxingzhong/.ssh/id_ed25519 ((nil)),  
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password,keyboard-interactive,hostbased  
debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password,keyboard-interactive,hostbased  
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password  
debug3: authmethod_lookup gssapi-keyex  
debug3: remaining preferred: gssapi-with-mic,publickey,keyboard-interactive,password  
debug3: authmethod_is_enabled gssapi-keyex  
debug1: Next authentication method: gssapi-keyex   
debug1: No valid Key exchange context   
debug2: we did not send a packet, disable method  
debug3: authmethod_lookup gssapi-with-mic  
debug3: remaining preferred: publickey,keyboard-interactive,password  
debug3: authmethod_is_enabled gssapi-with-mic  
debug1: Next authentication method: gssapi-with-mic  
debug1: Unspecified GSS failure.  Minor code may provide more information
No Kerberos credentials available  

debug1: Unspecified GSS failure.  Minor code may provide more information  
No Kerberos credentials available  

debug1: Unspecified GSS failure.  Minor code may provide more information  


debug1: Unspecified GSS failure.  Minor code may provide more information  
No Kerberos credentials available  

debug2: we did not send a packet, disable method  
debug3: authmethod_lookup publickey  
debug3: remaining preferred: keyboard-interactive,password  
debug3: authmethod_is_enabled publickey  
debug1: Next authentication method: publickey  
debug1: Trying private key: /home/linxingzhong/.ssh/id_rsa  
debug3: no such identity: /home/linxingzhong/.ssh/id_rsa: No such file or directory  
debug1: Trying private key: /home/linxingzhong/.ssh/id_dsa  
debug3: no such identity: /home/linxingzhong/.ssh/id_dsa: No such file or directory  
debug1: Trying private key: /home/linxingzhong/.ssh/id_ecdsa  
debug3: no such identity: /home/linxingzhong/.ssh/id_ecdsa: No such file or directory  
debug1: Trying private key: /home/linxingzhong/.ssh/id_ed25519  
debug3: no such identity: /home/linxingzhong/.ssh/id_ed25519: No such file or directory  
debug2: we did not send a packet, disable method  
debug3: authmethod_lookup keyboard-interactive  
debug3: remaining preferred: password  
debug3: authmethod_is_enabled keyboard-interactive  
debug1: Next authentication method: keyboard-interactive  
debug2: userauth_kbdint  
debug2: we sent a keyboard-interactive packet, wait for reply  
debug2: input_userauth_info_req  
debug2: input_userauth_info_req: num_prompts 1  
Password:   
debug3: packet_send2: adding 32 (len 24 padlen 8 extra_pad 64)  
debug2: input_userauth_info_req  
debug2: input_userauth_info_req: num_prompts 0  
debug3: packet_send2: adding 48 (len 10 padlen 6 extra_pad 64)  
debug1: Authentication succeeded (keyboard-interactive).  
Authenticated to 192.168.1.224 ([192.168.1.224]:22).  
debug2: fd 4 setting O_NONBLOCK  
debug2: fd 5 setting O_NONBLOCK  
debug1: channel 0: new [client-session]  
debug3: ssh_session2_open: channel_new: 0  
debug2: channel 0: send open  
debug1: Requesting [email protected]  
debug1: Entering interactive session.   
debug2: callback start    
debug2: fd 3 setting TCP_NODELAY  
debug3: packet_set_tos: set IP_TOS 0x08  
debug2: client_session2_setup: id 0  
debug1: Sending environment.  
debug3: Ignored env XDG_SESSION_ID  
debug3: Ignored env HOSTNAME  
debug3: Ignored env SELINUX_ROLE_REQUESTED  
debug3: Ignored env TERM  
debug3: Ignored env SHELL  
debug3: Ignored env HISTSIZE  
debug3: Ignored env SSH_CLIENT  
debug3: Ignored env SELINUX_USE_CURRENT_RANGE  
debug3: Ignored env SSH_TTY  
debug3: Ignored env USER   
debug3: Ignored env LD_LIBRARY_PATH  
debug3: Ignored env LS_COLORS  
debug3: Ignored env MAIL  
debug3: Ignored env PATH  
debug3: Ignored env PWD  
debug1: Sending env LANG = en_US.UTF-8  
debug2: channel 0: request env confirm 0  
debug3: Ignored env SELINUX_LEVEL_REQUESTED  
debug3: Ignored env HISTCONTROL  
debug3: Ignored env SHLVL  
debug3: Ignored env HOME  
debug3: Ignored env LOGNAME  
debug3: Ignored env SSH_CONNECTION  
debug3: Ignored env LESSOPEN   
debug3: Ignored env XDG_RUNTIME_DIR  
debug3: Ignored env _  
debug1: Sending command: scp -v -t /lustre/project/og02/linxingzhong/projects/  
debug2: channel 0: request exec confirm 1   
debug2: callback done  
debug2: channel 0: open confirm rwindow 0 rmax 32768  
debug2: channel 0: rcvd adjust 2097152  
debug2: channel_input_status_confirm: type 99 id 0  
debug2: exec request accepted on channel 0  

답변1

이것우편 엽서같은 문제입니다. bashrc에서 한 줄을 찾았습니다.

# .bashrc

# Source global definitions
if [ -f /etc/bashrc ]; then
    . /etc/bashrc
fi

# User specific aliases and functions
export LD_LIBRARY_PATH=/nfs3/onegene/user/group1/linxingzhong/opt/lib:${LD_LIBRARY_PATH}
#export PATH=/nfs2/pipe/RNA/soft/R-3.1.2/bin/R:$PATH
#export R_HOME=/nfs2/pipe/RNA/soft/R-3.1.2/
#export R_USER=linxinzhong
export PATH=/export/home/linxingzhong/opt/bin:$PATH
export PATH=/nfs3/onegene/user/group1/linxingzhong/opt/bin:$PATH
#export PATH=$PATH:/nfs2/pipe/RNA/soft/R-3.1.2/bin
export PYTHONPATH=/nfs3/onegene/user/group1/linxingzhong/opt/local/lib/python2.6/site-packages
alias tmux='tmux -2'
#export R_LIBS=/nfs3/onegene/user/group1/linxingzhong/opt/R-packages
export R_LIBS=/nfs3/onegene/user/group1/linxingzhong/opt/R-packages
#[ -f $HOME/opt/bin/zsh ] && exec $HOME/opt/bin/zsh -l
zsh

마지막 줄을 제거한 후 sftp에 연결할 수 있습니다.

답변2

  1. 유효한 동료의 계정을 사용하려고 하는데 이것이 자신의 계정과 동일한 구문을 사용하여 컴퓨터에서 동료의 계정을 사용하려는 경우 문제는 해당 계정에 대한 권한이 부족하다는 것일 수 있습니다. 당신은 액세스하고 싶습니다.

또한 sftp의 출력을 살펴보십시오.

디버그 2: ssh_connect: needpriv 0

"needpriv 0"은 연결하는 SSH 클라이언트에 로컬 권한이 없으므로 나가는 연결에 1023보다 높은 TCP 포트가 사용됨을 나타냅니다.

  1. scp(사용 가능한 경우)를 사용하여 파일 전송이 가능한지 확인할 수도 있습니다(권한 문제를 나타내는 데 도움이 될 수도 있음).

관련 정보