putty connection funciona mas a linha de comando ssh recusa autenticação de senha

2

Estou lutando bastante com os túneis ssh hoje.

Primeiro, aqui está minha configuração:

  • Minha máquina local, um PC com o windows XP (ip = l.l.l.l)
  • Meu servidor remoto, com um CentOs 5 instalado (ip = x.x.x.x)

Eu sou muito capaz de me conectar ao remoto usando a interface putty com o usuário root: o terminal está pedindo minhas credenciais, que funcionam.

No entanto, ao usar a linha de comando ssh ( ssh -v [email protected] ), minhas credenciais também são desejadas, mas elas simplesmente não funcionam. Eu estou copiando e colando a senha em ambos os casos da mesma fonte, então tenho certeza que eu entrei corretamente.

Aqui está a saída de depuração para a linha de comando ssh:

OpenSSH_3.8.1p1, OpenSSL 0.9.7d 17 Mar 2004 
debug1: Reading configuration data /etc/ssh_config 
debug1: Connecting to x.x.x.x:22 [x.x.x.x] port 22. 
debug1: Connection established. 
debug1: identity file /home/Seb/.ssh/identity type -1 
debug1: identity file /home/Seb/.ssh/id_rsa type -1 
debug1: identity file /home/Seb/.ssh/id_dsa type -1 
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3 
debug1: match: OpenSSH_5.3 pat OpenSSH* 
debug1: Enabling compatibility mode for protocol 2.0 
debug1: Local version string SSH-2.0-OpenSSH_3.8.1p1 
debug1: SSH2_MSG_KEXINIT sent 
debug1: SSH2_MSG_KEXINIT received 
debug1: kex: server->client aes128-cbc hmac-md5 none 
debug1: kex: client->server aes128-cbc hmac-md5 none 
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent 
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP 
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent 
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY 
debug1: Host 'x.x.x.x:22' is known and matches the RSA host key. 
debug1: Found key in /home/Seb/.ssh/known_hosts:4 
debug1: ssh_rsa_verify: signature correct 
debug1: SSH2_MSG_NEWKEYS sent 
debug1: expecting SSH2_MSG_NEWKEYS 
debug1: SSH2_MSG_NEWKEYS received 
debug1: SSH2_MSG_SERVICE_REQUEST sent 
debug1: SSH2_MSG_SERVICE_ACCEPT received 
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mi c,password debug1: Next authentication method: publickey 
debug1: Trying private key: /home/Seb/.ssh/identity 
debug1: Trying private key: /home/Seb/.ssh/id_rsa 
debug1: Trying private key: /home/Seb/.ssh/id_dsa 
debug1: Next authentication method: password [email protected]:22's password: 
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mi c,password 
Permission denied, please try again.

Aqui está o extrato / var / log / secure:

Jul 10 02:26:50 sds-158 sshd[11549]: reverse mapping checking getaddrinfo for l.l.l.l.fibertel.com.ar [l.l.l.l] failed - POSSIBLE BREAK-IN ATTEMPT!
Jul 10 02:27:12 sds-158 sshd[11549]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=l.l.l.l  user=root
Jul 10 02:27:14 sds-158 sshd[11549]: Failed password for root from l.l.l.l port 3589 ssh2

Aqui está o meu sshd_config:

#       $OpenBSD: sshd_config,v 1.80 2008/07/02 02:24:18 djm Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# Disable legacy (protocol version 1) support in the server for new
# installations. In future the default will change to require explicit
# activation of protocol 1
Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile     .ssh/authorized_keys
#AuthorizedKeysCommand none
#AuthorizedKeysCommandRunAs nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
#KerberosUseKuserok yes

# GSSAPI options
#GSSAPIAuthentication no
GSSAPIAuthentication yes
#GSSAPICleanupCredentials yes
GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
#UsePAM no
UsePAM yes

# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no
#ChrootDirectory none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem       sftp    /usr/libexec/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#       X11Forwarding no
#       AllowTcpForwarding no
#       ForceCommand cvs server

Obrigado pela sua ajuda ...

pd: não sei onde postar isso. Superusuário ou aqui?

EDIT: Por curiosidade eu tentei plink e funciona bem !! primeiro tiro! Estou confuso agora. É a linha de comando openssh que tem um bug? Para os futuros leitores interessados, aqui está a linha de comando: plink -v -C -ssh -L 127.0.0.1:8600:x.x.x.x:3306 [email protected]

    
por Sebas 10.07.2013 / 03:10

0 respostas