簡體   English   中英

SSH 中使用 jcraft JSch 的 Java 密碼身份驗證失敗並顯示“身份驗證失敗”,但命令行“ssh”有效

[英]SSH password authentication in Java using jcraft JSch fails with "Auth fail" but command-line "ssh" works

我系統的操作系統是 Ubuntu 18。我正在嘗試通過 Java jcraft JSch 連接 SFTP,但遇到此異常:

com.jcraft.jsch.JSchException:身份驗證失敗

以下正在工作:

  1. 從終端使用sftp可以很好地使用用戶名和密碼,沒有問題。
  2. 從 FileZilla 也可以正常工作。

Maven 依賴:

<dependency>
    <groupId>com.jcraft</groupId>
    <artifactId>jsch</artifactId>
    <version>0.1.54</version>
</dependency>
String username = "xx_xxxxx";
String password = "xxxxxxx";
String host = "xxxxx-xx.xxxx.org";
JSch jsch = new JSch();
Session jschSession = jsch.getSession(username, host, 22);
java.util.Properties config = new java.util.Properties();
config.put("StrictHostKeyChecking", "no");
config.put("PreferredAuthentications", "password");

System.out.println(jschSession.getHost());
jschSession.setConfig(config);
jschSession.setPassword(password);
jschSession.connect(10000);
return (ChannelSftp) jschSession.openChannel("sftp");

Output:

com.jcraft.jsch.JSchException: Auth fail
    at com.jcraft.jsch.Session.connect(Session.java:473)
    at in.serosoft.academia.server.common.FTPDemo.setupJsch(FTPDemo.java:118)
    at in.serosoft.academia.server.common.FTPDemo.uploadSftpFromPath(FTPDemo.java:125)
    at in.serosoft.academia.server.common.FTPDemo.main(FTPDemo.java:187)
java.lang.NullPointerException
    at in.serosoft.academia.server.common.FTPDemo.uploadSftpFromPath(FTPDemo.java:131)
    at in.serosoft.academia.server.common.FTPDemo.main(FTPDemo.java:187)

終端命令sftp -vvv output:

OpenSSH_7.6p1 Ubuntu-4ubuntu0.3, OpenSSL 1.0.2n  7 Dec 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "xxxxx-xx.xxxx.xxx" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to xxxxx-xx.xxxx.xxx [xxx.xx.xx.xxx] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/xxxx-xxxxx/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/xxxx-xxxxx/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/xxxx-xxxxx/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/xxxx-xxxxx/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/xxxx-xxxxx/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/xxxx-xxxxx/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/xxxx-xxxxx/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/xxxx-xxxxx/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6p1 Ubuntu-4ubuntu0.3
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to xxxxx-xx.xxxx.xxx:22 as 'yy_yyyyy'
debug3: hostkeys_foreach: reading file "/home/xxxx-xxxxx/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/xxxx-xxxxx/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from xxxxx-xx.xxxx.xxx
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: aes128-ctr MAC: umac-64-etm@openssh.com compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: umac-64-etm@openssh.com compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ssh-rsa SHA256:62WxJjKHYP7fMeSKiEUFjEjKbYU6XWTLBJ1NJiAp0T4
debug3: hostkeys_foreach: reading file "/home/xxxx-xxxxx/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/xxxx-xxxxx/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from xxxxx-xx.xxxx.xxx
debug3: hostkeys_foreach: reading file "/home/xxxx-xxxxx/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/xxxx-xxxxx/.ssh/known_hosts:4
debug3: load_hostkeys: loaded 1 keys from xxx.xx.xx.xxx
debug1: Host 'xxxxx-xx.xxxx.xxx' is known and matches the RSA host key.
debug1: Found key in /home/xxxx-xxxxx/.ssh/known_hosts:3
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 4294967296 blocks
debug2: key: /home/xxxx-xxxxx/.ssh/id_rsa ((nil))
debug2: key: /home/xxxx-xxxxx/.ssh/id_dsa ((nil))
debug2: key: /home/xxxx-xxxxx/.ssh/id_ecdsa ((nil))
debug2: key: /home/xxxx-xxxxx/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 53
debug3: input_userauth_banner
Use of this computer system is restricted to OCLC authorized users, who must
comply with the Acceptable Use Policy.  Use and activity may be monitored or
recorded and may be subject to auditing.
 Unauthorized access is strictly prohibited.
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,keyboard-interactive
debug3: start over, passed a different list publickey,keyboard-interactive
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/xxxx-xxxxx/.ssh/id_rsa
debug3: no such identity: /home/xxxx-xxxxx/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /home/xxxx-xxxxx/.ssh/id_dsa
debug3: no such identity: /home/xxxx-xxxxx/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/xxxx-xxxxx/.ssh/id_ecdsa
debug3: no such identity: /home/xxxx-xxxxx/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/xxxx-xxxxx/.ssh/id_ed25519
debug3: no such identity: /home/xxxx-xxxxx/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup keyboard-interactive
debug3: remaining preferred: password
debug3: authmethod_is_enabled keyboard-interactive
debug1: Next authentication method: keyboard-interactive
debug2: userauth_kbdint
debug3: send packet: type 50
debug2: we sent a keyboard-interactive packet, wait for reply
debug3: receive packet: type 60
debug2: input_userauth_info_req
debug2: input_userauth_info_req: num_prompts 1
Password: 
debug3: send packet: type 61
Connection closed by xxx.xx.xx.xxx port 22
Connection closed

sftp -o "PreferredAuthentications password" -vvv username@host Output:

OpenSSH_7.6p1 Ubuntu-4ubuntu0.3, OpenSSL 1.0.2n  7 Dec 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "xxxx-xx.xxxx.xxx" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to xxxx-xx.xxxx.xxx [113.29.23.198] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/zzzzz-zzzzzz/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zzzzz-zzzzzz/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zzzzz-zzzzzz/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zzzzz-zzzzzz/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zzzzz-zzzzzz/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zzzzz-zzzzzz/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zzzzz-zzzzzz/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/zzzzz-zzzzzz/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6p1 Ubuntu-4ubuntu0.3
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to xxxx-xx.xxxx.xxx:22 as 'yy_yyyyy'
debug3: hostkeys_foreach: reading file "/home/zzzzz-zzzzzz/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/zzzzz-zzzzzz/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from xxxx-xx.xxxx.xxx
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: aes128-ctr MAC: umac-64-etm@openssh.com compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: umac-64-etm@openssh.com compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ssh-rsa SHA256:62WxJjKHYP7fMeSKiEUFjEjKbYU6XWTLBJ1NJiAp0T4
debug3: hostkeys_foreach: reading file "/home/zzzzz-zzzzzz/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/zzzzz-zzzzzz/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from xxxx-xx.xxxx.xxx
debug3: hostkeys_foreach: reading file "/home/zzzzz-zzzzzz/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /home/zzzzz-zzzzzz/.ssh/known_hosts:4
debug3: load_hostkeys: loaded 1 keys from 113.29.23.198
debug1: Host 'xxxx-xx.xxxx.xxx' is known and matches the RSA host key.
debug1: Found key in /home/zzzzz-zzzzzz/.ssh/known_hosts:3
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 4294967296 blocks
debug2: key: /home/zzzzz-zzzzzz/.ssh/id_rsa ((nil))
debug2: key: /home/zzzzz-zzzzzz/.ssh/id_dsa ((nil))
debug2: key: /home/zzzzz-zzzzzz/.ssh/id_ecdsa ((nil))
debug2: key: /home/zzzzz-zzzzzz/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 53
debug3: input_userauth_banner
Use of this computer system is restricted to OCLC authorized users, who must
comply with the Acceptable Use Policy.  Use and activity may be monitored or
recorded and may be subject to auditing.
 Unauthorized access is strictly prohibited.
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,keyboard-interactive
debug3: start over, passed a different list publickey,keyboard-interactive
debug3: preferred password
debug1: No more authentication methods to try.
xx_xxxxx@xxxxx-xx.xxxx.org: Permission denied (publickey,keyboard-interactive).
Connection closed

您的ssh使用鍵盤交互式身份驗證。 密碼身份驗證似乎在您的服務器上不起作用。 所以你需要對 JSch 做同樣的事情。

請參閱官方UserAuthKI示例

基本上,您需要實現UIKeyboardInteractive接口(連同UserInfo接口)並使用Session.setUserInfo將實現與 session 相關聯。

如果身份驗證僅提示輸入單個“密碼”,請實現UIKeyboardInteractive.promptKeyboardInteractive方法以返回帶有密碼的單個元素數組。


強制警告:不要使用StrictHostKeyChecking=no盲目接受所有主機密鑰。 那是一個安全漏洞。 您失去了對MITM 攻擊的保護。 有關正確(且安全)的方法,請參閱: How to resolve Java UnknownHostKey, while using JSch SFTP library?

抱歉,我知道這已經過時了,但是我為找到這個答案而努力了一段時間,如果我在這個解決方案集中看到它會很好。

我相信您可以通過在 Session 配置中設置它來完成鍵盤交互。

Session session = jsch.getSession(用戶名,主機,端口); session.setConfig("PreferredAuthentications", "password, keyboard-interactive" );

我連接到許多主機,其中一些被配置為不允許“密碼”身份驗證,但仍接受“鍵盤交互”。 因此,通過將其添加為 PreferredAuthentications 之一,我能夠解決我的問題。 我希望這對其他人有幫助。

暫無
暫無

聲明:本站的技術帖子網頁,遵循CC BY-SA 4.0協議,如果您需要轉載,請注明本站網址或者原文地址。任何問題請咨詢:yoyou2525@163.com.

 
粵ICP備18138465號  © 2020-2024 STACKOOM.COM