使新用户能够通过ssh登录


8

我已获得一台用于某些计算的服务器。我已经获得了root密码,他们告诉我为自己创建一个帐户。

我使用ssh root@host 并输入了root密码访问了服务器。然后,我使用创建了一个用户sudo useradd -m myname并设置了密码。然后我注销,并尝试ssh做ssh myname@host

但是,在我输入密码后,我的连接立即关闭:

Connection to host closed by remote host.
Connection to host closed.

我尝试查看host.deny和host.allow文件,但它们似乎没有被修改(它们用#注释掉)

然后,我尝试研究etc/ssh/sshd_config,但是我不知道到底要寻找什么。这些是一些似乎相关的参数:

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes
# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

可能是什么问题呢?请注意,我不尝试使用ssh-keys登录,插入密码很好。我该如何工作?

编辑这是整个sshd_config文件的内容:

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

编辑2 这是连接尝试的输出ssh -vv username@host

OpenSSH_7.2p2 Ubuntu-4ubuntu2.2, OpenSSL 1.0.2g  1 Mar 2016
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "host_name" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to host_name [ip_address] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /localhome/username/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /localhome/username/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /localhome/username/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /localhome/username/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /localhome/username/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /localhome/username/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /localhome/username/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /localhome/username/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.2
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.2
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.2 pat OpenSSH* compat 0x04000000
debug2: fd 5 setting O_NONBLOCK
debug1: Authenticating to host_name:22 as ‘username_on_server’
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
[…]
debug1: Server host key: [serverkey]
debug1: Host 'host_name' is known and matches the ECDSA host key.
debug1: Found key in /localhome/username/.ssh/known_hosts:5
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug2: key: /localhome/username/.ssh/id_rsa ((nil))
debug2: key: /localhome/username/.ssh/id_dsa ((nil))
debug2: key: /localhome/username/.ssh/id_ecdsa ((nil))
debug2: key: /localhome/username/.ssh/id_ed25519 ((nil))
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Trying private key: /localhome/username/.ssh/id_rsa
debug1: Trying private key: /localhome/username/.ssh/id_dsa
debug1: Trying private key: /localhome/username/.ssh/id_ecdsa
debug1: Trying private key: /localhome/username/.ssh/id_ed25519
debug2: we did not send a packet, disable method
debug1: Next authentication method: password
username_on_server@host_name's password: <——- Here I inserted my password
debug2: we sent a password packet, wait for reply
debug1: Authentication succeeded (password).
Authenticated to host_name ([ip_address]:22).
debug1: channel 0: new [client-session]
debug2: channel 0: send open
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: network
debug1: channel 0: free: client-session, nchannels 1
Connection to host_name closed by remote host.
Connection to host_name closed.
Transferred: sent 1736, received 1388 bytes, in 0.0 seconds
Bytes per second: sent 9760471.5, received 7803879.3
debug1: Exit status -1

编辑3 服务器上新用户的.profile

# if running bash
if [ -n "$BASH_VERSION" ]; then
    # include .bashrc if it exists
    if [ -f "$HOME/.bashrc" ]; then
        . "$HOME/.bashrc"
    fi
fi

# set PATH so it includes user's private bin directories
PATH="$HOME/bin:$HOME/.local/bin:$PATH"

2
-您是否为我的名字创建了密码(使用passwd),或者在〜/ .ssh / authorized_keys中设置了公钥?-AllowUsers的sshd_config中有什么?
tonioc

1
尝试ssh -vvv以查看是否可以看到任何错误消息。还检查服务器上的消息日志
Raman Sailopal

2
tonioc是正确的。您需要1.在帐户上设置一个密码来解锁,以及2.该用户的公共密钥身份验证设置。看起来该框仅接受公共密钥身份验证。看看如何PasswordAuthentication被注释掉?
帕特里克

@Patrick-注释掉的行仅显示默认设置。要将其切换为“否”,则需要取消注释。因此,它很可能确实接受密码,实际上,在最初的问题中,Ant指出他登录了用户root和密码。
AugustBitTony

1
使用ssh -vv myname@host,如果在输出中看不到问题,请将输出(格式化的)添加到问题中。
AugustBitTony

Answers:


1

确保已创建要尝试登录的用户的主目录,并且所有权也是您的用户,并且〜/ .ssh设置为chmod700。还要在检查/ var / log / secure时是否出现任何错误,您正在尝试登录。


0

ssh -vv输出似乎预示着密码身份验证被接受,所以它似乎这一切都是好到这一点,但也有一些是以后被关闭会话发生的条件。我会检查的事情:

  1. 似乎很明显,但是由于这是新用户,您是否已验证登录外壳程序是否设置为有效?(即/bin/bash,不是nologinnotty等等)
  2. 更多,但要检查〜/ .bashrc,〜/ .profile等中是否有任何奇怪的东西,这些东西可能在登录时尝试执行。正如上面的@ceving所建议的那样,您可以尝试在登录Shell中不执行.profile的ssh会话。
By using our site, you acknowledge that you have read and understand our Cookie Policy and Privacy Policy.
Licensed under cc by-sa 3.0 with attribution required.