当前位置: 首页 > 知识库问答 >
问题:

在Java中使用jcraft JSch进行SSH口令身份验证时会出现“auth fail”失败,但命令行“SSH”可以工作

堵宏毅
2023-03-14

我的系统的操作系统是Ubuntu18。我正试图通过Java jcraft JSch连接SFTP,但遇到了以下异常:

com.jcraft.jsch.jschException:身份验证失败

以下是正在工作的:

  1. 从终端使用SFTP使用用户名和密码可以正常工作,没有任何问题。
  2. 从FileZilla中也可以使用。
xml prettyprint-override"><dependency>
    <groupId>com.jcraft</groupId>
    <artifactId>jsch</artifactId>
    <version>0.1.54</version>
</dependency>
String username = "xx_xxxxx";
String password = "xxxxxxx";
String host = "xxxxx-xx.xxxx.org";
JSch jsch = new JSch();
Session jschSession = jsch.getSession(username, host, 22);
java.util.Properties config = new java.util.Properties();
config.put("StrictHostKeyChecking", "no");
config.put("PreferredAuthentications", "password");

System.out.println(jschSession.getHost());
jschSession.setConfig(config);
jschSession.setPassword(password);
jschSession.connect(10000);
return (ChannelSftp) jschSession.openChannel("sftp");
com.jcraft.jsch.JSchException: Auth fail
    at com.jcraft.jsch.Session.connect(Session.java:473)
    at in.serosoft.academia.server.common.FTPDemo.setupJsch(FTPDemo.java:118)
    at in.serosoft.academia.server.common.FTPDemo.uploadSftpFromPath(FTPDemo.java:125)
    at in.serosoft.academia.server.common.FTPDemo.main(FTPDemo.java:187)
java.lang.NullPointerException
    at in.serosoft.academia.server.common.FTPDemo.uploadSftpFromPath(FTPDemo.java:131)
    at in.serosoft.academia.server.common.FTPDemo.main(FTPDemo.java:187)
OpenSSH_7.6p1 Ubuntu-4ubuntu0.3, OpenSSL 1.0.2n  7 Dec 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "xxxxx-xx.xxxx.xxx" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to xxxxx-xx.xxxx.xxx [xxx.xx.xx.xxx] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/xxxx-xxxxx/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/xxxx-xxxxx/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/xxxx-xxxxx/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/xxxx-xxxxx/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/xxxx-xxxxx/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/xxxx-xxxxx/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/xxxx-xxxxx/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/xxxx-xxxxx/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6p1 Ubuntu-4ubuntu0.3
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to xxxxx-xx.xxxx.xxx:22 as 'yy_yyyyy'
debug3: hostkeys_foreach: reading file "/home/xxxx-xxxxx/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/xxxx-xxxxx/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from xxxxx-xx.xxxx.xxx
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: aes128-ctr MAC: umac-64-etm@openssh.com compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: umac-64-etm@openssh.com compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ssh-rsa SHA256:62WxJjKHYP7fMeSKiEUFjEjKbYU6XWTLBJ1NJiAp0T4
debug3: hostkeys_foreach: reading file "/home/xxxx-xxxxx/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/xxxx-xxxxx/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from xxxxx-xx.xxxx.xxx
debug3: hostkeys_foreach: reading file "/home/xxxx-xxxxx/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/xxxx-xxxxx/.ssh/known_hosts:4
debug3: load_hostkeys: loaded 1 keys from xxx.xx.xx.xxx
debug1: Host 'xxxxx-xx.xxxx.xxx' is known and matches the RSA host key.
debug1: Found key in /home/xxxx-xxxxx/.ssh/known_hosts:3
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 4294967296 blocks
debug2: key: /home/xxxx-xxxxx/.ssh/id_rsa ((nil))
debug2: key: /home/xxxx-xxxxx/.ssh/id_dsa ((nil))
debug2: key: /home/xxxx-xxxxx/.ssh/id_ecdsa ((nil))
debug2: key: /home/xxxx-xxxxx/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 53
debug3: input_userauth_banner
Use of this computer system is restricted to OCLC authorized users, who must
comply with the Acceptable Use Policy.  Use and activity may be monitored or
recorded and may be subject to auditing.
 Unauthorized access is strictly prohibited.
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,keyboard-interactive
debug3: start over, passed a different list publickey,keyboard-interactive
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/xxxx-xxxxx/.ssh/id_rsa
debug3: no such identity: /home/xxxx-xxxxx/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /home/xxxx-xxxxx/.ssh/id_dsa
debug3: no such identity: /home/xxxx-xxxxx/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/xxxx-xxxxx/.ssh/id_ecdsa
debug3: no such identity: /home/xxxx-xxxxx/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/xxxx-xxxxx/.ssh/id_ed25519
debug3: no such identity: /home/xxxx-xxxxx/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup keyboard-interactive
debug3: remaining preferred: password
debug3: authmethod_is_enabled keyboard-interactive
debug1: Next authentication method: keyboard-interactive
debug2: userauth_kbdint
debug3: send packet: type 50
debug2: we sent a keyboard-interactive packet, wait for reply
debug3: receive packet: type 60
debug2: input_userauth_info_req
debug2: input_userauth_info_req: num_prompts 1
Password: 
debug3: send packet: type 61
Connection closed by xxx.xx.xx.xxx port 22
Connection closed

sftp-o“preferredauthentications password”-vvv username@host输出:

OpenSSH_7.6p1 Ubuntu-4ubuntu0.3, OpenSSL 1.0.2n  7 Dec 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "xxxx-xx.xxxx.xxx" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to xxxx-xx.xxxx.xxx [113.29.23.198] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/zzzzz-zzzzzz/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zzzzz-zzzzzz/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zzzzz-zzzzzz/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zzzzz-zzzzzz/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zzzzz-zzzzzz/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zzzzz-zzzzzz/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zzzzz-zzzzzz/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zzzzz-zzzzzz/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6p1 Ubuntu-4ubuntu0.3
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to xxxx-xx.xxxx.xxx:22 as 'yy_yyyyy'
debug3: hostkeys_foreach: reading file "/home/zzzzz-zzzzzz/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/zzzzz-zzzzzz/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from xxxx-xx.xxxx.xxx
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: aes128-ctr MAC: umac-64-etm@openssh.com compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: umac-64-etm@openssh.com compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ssh-rsa SHA256:62WxJjKHYP7fMeSKiEUFjEjKbYU6XWTLBJ1NJiAp0T4
debug3: hostkeys_foreach: reading file "/home/zzzzz-zzzzzz/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/zzzzz-zzzzzz/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from xxxx-xx.xxxx.xxx
debug3: hostkeys_foreach: reading file "/home/zzzzz-zzzzzz/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/zzzzz-zzzzzz/.ssh/known_hosts:4
debug3: load_hostkeys: loaded 1 keys from 113.29.23.198
debug1: Host 'xxxx-xx.xxxx.xxx' is known and matches the RSA host key.
debug1: Found key in /home/zzzzz-zzzzzz/.ssh/known_hosts:3
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 4294967296 blocks
debug2: key: /home/zzzzz-zzzzzz/.ssh/id_rsa ((nil))
debug2: key: /home/zzzzz-zzzzzz/.ssh/id_dsa ((nil))
debug2: key: /home/zzzzz-zzzzzz/.ssh/id_ecdsa ((nil))
debug2: key: /home/zzzzz-zzzzzz/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 53
debug3: input_userauth_banner
Use of this computer system is restricted to OCLC authorized users, who must
comply with the Acceptable Use Policy.  Use and activity may be monitored or
recorded and may be subject to auditing.
 Unauthorized access is strictly prohibited.
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,keyboard-interactive
debug3: start over, passed a different list publickey,keyboard-interactive
debug3: preferred password
debug1: No more authentication methods to try.
xx_xxxxx@xxxxx-xx.xxxx.org: Permission denied (publickey,keyboard-interactive).
Connection closed

共有1个答案

景麒
2023-03-14

您的ssh使用键盘交互身份验证。密码身份验证在服务器上似乎不起作用。因此您需要对jsch执行同样的操作。

请参阅官方的userauthki示例。

基本上,您需要实现UIKeyboardInteractive接口(以及UserInfo接口),并使用session.setUserInfo将实现与会话相关联。

如果身份验证仅提示输入单个“密码”,则实现UIKeyboardInteractive.PromptKeyboardInteractive方法以返回带有密码的单个元素数组。

强制警告:不要使用strithostkeychecking=no盲目接受所有主机密钥。这是一个安全漏洞。你就失去了对MITM攻击的保护。有关正确的(和安全的)方法,请参见:如何解决Java UnknownHostKey,同时使用JSch SFTP库?

 类似资料:
  • 我的用户需要根据他的Git存储库验证他的私钥。它类似于任何DB客户端工具中的“测试连接”按钮。 我在Java使用JSCH进行此验证(我只需要使用SSH连接并告诉连接成功)。下面是我的Java代码 我得到以下例外。 我引用了所有其他SO论坛,给出的解决方案是在相应的服务器中添加公钥。我做到了这一点,并且能够使用SSH命令成功地进行身份验证(如下所述)。但我无法使用JSCH实现同样的效果。请帮忙

  • 我需要打个电话。net web服务。此web服务需要NTLM身份验证。为此,我编写了一些使用NTLM身份验证的代码。我正在尝试使用curl与NTLM身份验证进行连接。但是从php脚本中我得到了401错误。我尝试了不同的标题内容(xml和html)。请帮忙。 下面是正在工作的命令行。 下面是我的PHP脚本,它不工作 下面给出了输出

  • 问题内容: Scenerio:我想通过ssh从Java程序在远程机器上运行命令(我在开发机器上使用OpenSSH)。我也想通过传递密码来建立ssh连接,而不是像使用“期望”那样设置密钥。 问题:尝试执行“期望”之类的密码登录时,使用ProcessBuilder创建的流程似乎看不到密码提示。当运行常规的非ssh命令(例如’ls’)时,我可以获取流并与它们进行交互。我将标准错误和标准输出合并为一个流因

  • 我试图在unix中使用JSCHSSH类(com.jcraft.jsch)执行一些工具。我的工具有一个选择菜单。我需要转到工具所在的文件夹,执行它并选择请求的选项。在每个命令之后,(cd,execute,…)我希望检查输出并检查状态代码(0/1)。我有下面的代码按预期执行它,但在这段代码中,我找不到一种方法来检查每个命令后的输出。 我无法找到一种方法,但我怎么能分开的命令,并打印他们一个接一个(在同

  • 我正在尝试从java密钥库中提取一个私钥,然后将其提供给Ganymed SSH,以便建立与公钥身份验证的连接。然而,它拒绝联系。 我可以通过Cygwin()与以下程序生成的文件成功连接,但程序本身无法通过同一台机器上的身份验证。我做错了什么? 我没有得到异常,connection.authenticateWithPublicKey(String,char[],String)简单地返回false,所

  • 尝试使用从gitlab克隆git帐户时, git克隆git@gitlab.com:用户名/项目。吉特 面对下面的错误, git@gitlab.com:权限被拒绝(公钥)。致命:无法从远程存储库读取。 gitlab是用我的custom.pub公共ssh密钥注册的。windows客户端PC的私有和公共ssh密钥都存储在“C:/用户/用户名/. ssh”中。 如何修复此故障