怎么可能我可以SSH从Windows的机器,但不是我的MAC?

我现在在工作,我的同事为我准备了一个Debian服务器,然后离开了。

现在我只是发现,我可以从Windows(XP)使用腻子ssh进入它很好(这里没有Linux机器,悲哀),但不知何故,当我在Mac上, ssh [user@ip]不接受我的密码。

与SFTP一样:WinSCP运行良好,命令行SCP或任何像Cyber​​Duck的SFTP软件根本不工作。 (“错误的用户名或密码”)

我唯一的线索是OSX上的FileZilla能够连接,只要我设置它使用一个不存在的编码。 它抱怨无效的编码,然后连接就好了。 将编码设置为UTF-8或自动检测只是再次给我authentication错误。

ServerFault,你有一个线索,我可以如何让这台Mac连接到机器? 非常感激。

编辑:这是ssh -v的输出:

 Angua:~ winsmith$ ssh -v web96_rootmaster@IPADDRESS OpenSSH_5.2p1, OpenSSL 0.9.8l 5 Nov 2009 debug1: Reading configuration data /etc/ssh_config debug1: Connecting to IPADDRESS [IPADDRESS] port 22. debug1: Connection established. debug1: identity file /Users/winsmith/.ssh/identity type -1 debug1: identity file /Users/winsmith/.ssh/id_rsa type -1 debug1: identity file /Users/winsmith/.ssh/id_dsa type 2 debug1: Remote protocol version 2.0, remote software version OpenSSH_5.1p1 Debian-5 debug1: match: OpenSSH_5.1p1 Debian-5 pat OpenSSH* debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_5.2 debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: server->client aes128-ctr hmac-md5 none debug1: kex: client->server aes128-ctr hmac-md5 none debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP debug1: SSH2_MSG_KEX_DH_GEX_INIT sent debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY debug1: Host 'IPADDRESS' is known and matches the RSA host key. debug1: Found key in /Users/winsmith/.ssh/known_hosts:22 debug1: ssh_rsa_verify: signature correct debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: SSH2_MSG_SERVICE_REQUEST sent debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey,keyboard-interactive debug1: Next authentication method: publickey debug1: Trying private key: /Users/winsmith/.ssh/identity debug1: Trying private key: /Users/winsmith/.ssh/id_rsa debug1: read PEM private key done: type RSA debug1: Authentications that can continue: publickey,keyboard-interactive debug1: Offering public key: /Users/winsmith/.ssh/id_dsa debug1: Authentications that can continue: publickey,keyboard-interactive debug1: Next authentication method: keyboard-interactive Password: debug1: Authentications that can continue: publickey,keyboard-interactive Password: 

说实话,我在这里找不到任何线索。 其他人可以吗?

所以,如果你改变编码,你可以从mac连接? 你的密码是否包含有口音的有趣的字符?

如果您在Mac上的文本编辑器中键入您的密码,它是否显示像你期望的那样?

尝试阅读服务器上的日志,以便看到拒绝连接尝试的原因。 基于debian的系统上的/var/log/auth.long和基于redhat的系统上的/ var / log / security。

你确定服务器本身运行UTF-8吗? 既然那是你一直试图设置的?

尝试:

 set | grep LANG 

然后强制filezilla / SSH来使用它。 也许它的xx_XX.ISO-8859-1?

Windows将使用该编码作为默认值,我相信。

编辑:我无意中把mozilla而不是filezilla

 debug1: Authentications that can continue: publickey,keyboard-interactive debug1: Next authentication method: publickey debug1: Trying private key: /Users/winsmith/.ssh/identity debug1: Trying private key: /Users/winsmith/.ssh/id_rsa debug1: read PEM private key done: type RSA debug1: Authentications that can continue: publickey,keyboard-interactive debug1: Offering public key: /Users/winsmith/.ssh/id_dsa 

你是否在Mac和Windows机器上拥有相同的公私密钥对? 或者,你有没有mac的公钥注册? 当我尝试将SSH注册到没有注册密钥的计算机上时publickey, keyboard-interactive我得到了publickey, keyboard-interactive

尝试ssh -v -v -v user @ ip也许更多的debugging输出将有助于:)

你只是在做公钥authentication吗? 关键是可能绑定到您的Windows主机的IP /主机名。

我似乎很久以前记得这样的事情…..基本上,它归结为有问题的主机,确定Windows系统是一个terminal客户端,从而“安全”,并将Mac系统作为对等* nix服务器,所以pipe理员必须授予某种特殊的“可信主机”权利。 请记住,这是从一个开发人员的angular度来看,而不是pipe理员,所以与现实的任何相似都是纯属意外的。 心连心