SCP 中拒绝密码

SCP 中拒绝密码

我遇到了 SSH 密码错误的问题(尽管密码是正确的)。我读过类似的帖子,但我觉得它们没什么用,因为我是新手。

以下是背景信息:我需要将一些文件从 Windows(SSH 服务器在这里运行;SSH 服务器由 SolarWinds SFTP/SCP 服务器运行)复制到专有硬件上的 Linux 系统。

我的 SCP 服务器文件夹设置在桌面 --> C:\Users\XYZ\Desktop\TFTP_Jani

起初,我尝试在 Linux 上进行简单的 scp

scp [email protected]:/dump/testfile.txt .  

这要求添​​加到已知主机并要求输入密码..并且成功了

由于我正在自动执行复制过程,所以我想摆脱每次的密码验证,因此我在 Google 上搜索该主题后尝试添加/更改公钥对。

... 现在我甚至无法 ssh,它总是给我一个密码被拒绝的消息。

如果有人能抽出一些时间来帮助我,那就太好了

如果您有任何疑问,请告诉我

  • 我做了什么

    我尝试在 Windows 上设置新的 RSA 密钥和 DSA 密钥,还尝试在 Linux 中禁用 sshd_config 文件中的密码验证。我想我不确定是否还记得我尝试禁用密码验证的内容

以下是输出cat sshd_config

:/etc/ssh# cat sshd_config
#       $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin:/opt/xyz/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

HostKey /storage/ssh/ssh_host_rsa_key
HostKey /storage/ssh/ssh_host_ecdsa_key
HostKey /storage/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes
MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile      .ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /storage/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
#UsePAM no

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem       sftp    internal-sftp

# Example of overriding settings on a per-user basis
#Match User anoncvs
#       X11Forwarding no
#       AllowTcpForwarding no
#       PermitTTY no
#       ForceCommand cvs server

答案1

如果您删除计算机上的 .ssh/known_hosts 和 Windows 机器的相关公钥条目,这将允许您仅使用密码通过 ssh 连接到它 - 因为密钥对将消失。

新波士顿有一个播放列表关于 Linux 系统管理的主题。视频 14 - 17 与您的情况非常相关(SSH 密钥认证和禁用密码登录)。

相关内容