Windows 10 ssh 使用正确密码无法工作

Windows 10 ssh 使用正确密码无法工作

我按照说明在 Windows 10 上安装了 OpenSSH,但我无法使用正确的密码进行 ssh,即使是在运行 ssh 服务器的本地计算机上也是如此。为了确保我使用的密码正确,我创建了一个新帐户,但它不起作用。它在远程计算机上也不起作用。

更新:我安装了另一个 SSH 服务器 (bitvise)。最初,它也不允许我连接,但给出了有用的错误 - “Windows 帐户不允许连接”。启用该功能后,我就可以连接 bitvise 了。

如何在 OpenSSH 中启用相同的设置?

(base) PS C:\Users\Ashok\.ssh> ssh -vvv bunkoo@localhost
OpenSSH_for_Windows_7.7p1, LibreSSL 2.6.5
debug3: Failed to open file:C:/Users/Ashok/.ssh/config error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_config error:2
debug2: resolving "localhost" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to localhost [::1] port 22.
debug1: Connection established.
debug3: Failed to open file:C:/Users/Ashok/.ssh/id_rsa error:2
debug3: Failed to open file:C:/Users/Ashok/.ssh/id_rsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\Ashok/.ssh/id_rsa type -1
debug3: Failed to open file:C:/Users/Ashok/.ssh/id_rsa-cert error:2
debug3: Failed to open file:C:/Users/Ashok/.ssh/id_rsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\Ashok/.ssh/id_rsa-cert type -1
debug3: Failed to open file:C:/Users/Ashok/.ssh/id_dsa error:2
debug3: Failed to open file:C:/Users/Ashok/.ssh/id_dsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\Ashok/.ssh/id_dsa type -1
debug3: Failed to open file:C:/Users/Ashok/.ssh/id_dsa-cert error:2
debug3: Failed to open file:C:/Users/Ashok/.ssh/id_dsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\Ashok/.ssh/id_dsa-cert type -1
debug3: Failed to open file:C:/Users/Ashok/.ssh/id_ecdsa error:2
debug3: Failed to open file:C:/Users/Ashok/.ssh/id_ecdsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\Ashok/.ssh/id_ecdsa type -1
debug3: Failed to open file:C:/Users/Ashok/.ssh/id_ecdsa-cert error:2
debug3: Failed to open file:C:/Users/Ashok/.ssh/id_ecdsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\Ashok/.ssh/id_ecdsa-cert type -1
debug3: Failed to open file:C:/Users/Ashok/.ssh/id_ed25519 error:2
debug3: Failed to open file:C:/Users/Ashok/.ssh/id_ed25519.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\Ashok/.ssh/id_ed25519 type -1
debug3: Failed to open file:C:/Users/Ashok/.ssh/id_ed25519-cert error:2
debug3: Failed to open file:C:/Users/Ashok/.ssh/id_ed25519-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\Ashok/.ssh/id_ed25519-cert type -1
debug3: Failed to open file:C:/Users/Ashok/.ssh/id_xmss error:2
debug3: Failed to open file:C:/Users/Ashok/.ssh/id_xmss.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\Ashok/.ssh/id_xmss type -1
debug3: Failed to open file:C:/Users/Ashok/.ssh/id_xmss-cert error:2
debug3: Failed to open file:C:/Users/Ashok/.ssh/id_xmss-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\Ashok/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_7.7
debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_7.7
debug1: match: OpenSSH_for_Windows_7.7 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to localhost:22 as 'bunkoo'
debug3: hostkeys_foreach: reading file "C:\\Users\\Ashok/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file C:\\Users\\Ashok/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from localhost
debug3: Failed to open file:C:/Users/Ashok/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none
debug2: compression stoc: none
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none
debug2: compression stoc: none
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:qYW2HlanEuzgBhNA0prksdosut07EjFLnuEEAeP/l0A
debug3: hostkeys_foreach: reading file "C:\\Users\\Ashok/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file C:\\Users\\Ashok/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from localhost
debug3: Failed to open file:C:/Users/Ashok/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: Host 'localhost' is known and matches the ECDSA host key.
debug1: Found key in C:\\Users\\Ashok/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: C:\\Users\\Ashok/.ssh/id_rsa (0000000000000000)
debug2: key: C:\\Users\\Ashok/.ssh/id_dsa (0000000000000000)
debug2: key: C:\\Users\\Ashok/.ssh/id_ecdsa (0000000000000000)
debug2: key: C:\\Users\\Ashok/.ssh/id_ed25519 (0000000000000000)
debug2: key: C:\\Users\\Ashok/.ssh/id_xmss (0000000000000000)
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: start over, passed a different list publickey,password,keyboard-interactive
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: C:\\Users\\Ashok/.ssh/id_rsa
debug3: no such identity: C:\\Users\\Ashok/.ssh/id_rsa: No such file or directory
debug1: Trying private key: C:\\Users\\Ashok/.ssh/id_dsa
debug3: no such identity: C:\\Users\\Ashok/.ssh/id_dsa: No such file or directory
debug1: Trying private key: C:\\Users\\Ashok/.ssh/id_ecdsa
debug3: no such identity: C:\\Users\\Ashok/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: C:\\Users\\Ashok/.ssh/id_ed25519
debug3: no such identity: C:\\Users\\Ashok/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: C:\\Users\\Ashok/.ssh/id_xmss
debug3: no such identity: C:\\Users\\Ashok/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup keyboard-interactive
debug3: remaining preferred: password
debug3: authmethod_is_enabled keyboard-interactive
debug1: Next authentication method: keyboard-interactive
debug2: userauth_kbdint
debug3: send packet: type 50
debug2: we sent a keyboard-interactive packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: userauth_kbdint: disable: no info_req_seen
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred:
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
debug3: failed to open file:C:/dev/tty error:3
debug1: read_passphrase: can't open /dev/tty: No such file or directory
bunkoo@localhost's password:
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password,keyboard-interactive
Permission denied, please try again.
debug3: failed to open file:C:/dev/tty error:3
debug1: read_passphrase: can't open /dev/tty: No such file or directory
bunkoo@localhost's password:

答案1

OpenSSH 中没有这样的设置,因为没有虚拟账户在 OpenSSH 中 - 本机操作系统帐户(即 Windows 帐户)已经是它支持的唯一类型。

你应该搜索 OpenSSH服务器日志条目 (eventvwr.msc →应用程序和服务OpenSSH操作)来确定拒绝您登录的原因。

Get-WinEvent OpenSSH/Operational -Oldest | ft Message
wevtutil qe OpenSSH/Operational /f:Text

如果正常消息没有显示任何异常,则编辑文件C:\ProgramData\ssh\sshd_config以添加LogLevel VERBOSE或偶数LogLevel DEBUG3,然后重新启动 OpenSSH 服务器服务,您应该会获得更详细的信息。

相关内容