无法通过 SFTP 连接到服务器 权限被拒绝,请重试

无法通过 SFTP 连接到服务器 权限被拒绝,请重试

当我尝试通过 SFTP 进入我的服务器时

debug1: Authentications that can continue: publickey,password
Permission denied, please try again.

即使我使用了正确的密码。

我尝试连接的服务器的 SSHD_CONFIG。

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 25595
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin without-password
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication no
#AuthorizedKeysFile     %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server -l INFO

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

完整 sftp -v -v -v -p HostImConnectingto 25595 输出

debug3: load_hostkeys: loading entries for host "HostImConnectingto" from file "/home/grayson/.ssh/known_hosts"
debug3: load_hostkeys: found key type ECDSA in file /home/grayson/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys
debug3: load_hostkeys: loading entries for host "24.231.182.21" from file "/home/grayson/.ssh/known_hosts"
debug3: load_hostkeys: found key type ECDSA in file /home/grayson/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys
debug1: Host 'HostImConnectingto' is known and matches the ECDSA host key.
debug1: Found key in /home/grayson/.ssh/known_hosts:2
debug1: ssh_ecdsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/grayson/.ssh/id_rsa ((nil)),
debug2: key: /home/grayson/.ssh/id_dsa ((nil)),
debug2: key: /home/grayson/.ssh/id_ecdsa ((nil)),
debug2: key: /home/grayson/.ssh/id_ed25519 ((nil)),
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/grayson/.ssh/id_rsa
debug3: no such identity: /home/grayson/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /home/grayson/.ssh/id_dsa
debug3: no such identity: /home/grayson/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/grayson/.ssh/id_ecdsa
debug3: no such identity: /home/grayson/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/grayson/.ssh/id_ed25519
debug3: no such identity: /home/grayson/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
[email protected]'s password:
debug3: packet_send2: adding 48 (len 64 padlen 16 extra_pad 64)
debug2: we sent a password packet, wait for reply
debug1: Authentications that can continue: publickey,password
Permission denied, please try again.
grayson@HostImConnectingto password:

我可以很好地将 putty 放入盒子中,但是当我从另一个盒子尝试 ssh -p 25595 user@WhereImTryingToConnect 时,它不起作用。两个盒子都是 ubuntu 14.04

编辑 1:我已将 PasswordAuthentication 从否更改为是,并重新启动了 ssh 服务。但是当我尝试 sftp -v -v -v -p[电子邮件保护]25595.我仍然收到错误

debug1: Authentications that can continue: publickey,password
Permission denied, please try again.

我尝试了 2 个不同的用户,可以验证两个密码均输入正确

编辑 2:我已经从盒子 b(试图连接的计算机)和盒子 a(我正在连接的计算机)获取了 ssh,首先我在盒子 b 上生成了一个密钥。然后尝试将密钥复制到盒子 a,出现错误提示

bash: line 2: .ssh/authorized_keys: Permission denied

所以我的第一个想法是,盒子 a 上的权限搞错了。(尽管我分别将它们设置为 700 和 600)然后我将 ~/.ssh 设置为 777(这很糟糕,不要这样做),并且我还将 ~/.ssh/ 设置为 777(同样糟糕)。这样我就能够将我的 ssh 密钥从盒子 b 复制到盒子 a。我现在还可以从 B 远程访问盒子 A。但我仍然无法从 b 通过 SFTP 进入盒子 a...

答案1

与 askubuntu 上的答案相同:

您需要在您的 中设置PasswordAuthentication yes而不是。PasswordAuthentication nosshd_config

相关内容