在 CentOS 5 中添加用户

在 CentOS 5 中添加用户

我使用 useradd 在 CentOS Web 服务器中创建了一个新用户。使用 passwd 添加了密码。但我无法通过 SSH 以该用户身份登录。我一直收到“拒绝访问”的提示。我检查以确保已分配密码并且帐户处于活动状态。

/var/log/secure 显示以下错误:

8 月 13 日 03:41:40 server1 su:pam_unix(su:auth):身份验证失败;logname=uid=500 euid=0 tty=pts/0 ruser=rwade rhost=user=root

请帮忙,谢谢

感谢到目前为止的回复:我应该补充一下,它是远程计算机上的 VPS,全新出厂。我可以以 root 用户身份登录。我也可以 su 到新用户,但我无法以新用户身份登录。

这是我的 sshd_config 文件:

#       $OpenBSD: sshd_config,v 1.73 2005/12/06 22:38:28 reyk Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

#Port 22
#Protocol 2,1
Protocol 2
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile     .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
GSSAPIAuthentication yes
#GSSAPICleanupCredentials yes
GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication mechanism.
# Depending on your PAM configuration, this may bypass the setting of
# PasswordAuthentication, PermitEmptyPasswords, and
# "PermitRootLogin without-password". If you just want the PAM account and
# session checks to run without PAM authentication, then enable this but set
# ChallengeResponseAuthentication=no
#UsePAM no
UsePAM yes

# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no
#ChrootDirectory none

# no default banner path
#Banner /some/path

# override default of no subsystems
Subsystem       sftp    /usr/libexec/openssh/sftp-server

答案1

罗恩,检查该/etc/security/access.conf文件,看看该用户或组是否被允许访问。

例如:

禁止除管理员之外的所有人登录控制台

-:ALL EXCEPT root admins :LOCAL

禁止除需要登录的用户以外的所有人登录

-:ALL EXCEPT root ssh_users :ALL

禁止从任何地方直接登录

-: service_account :ALL

答案2

也许您的用户没有获得 shell,因此登录成功但无法将您置于 shell 上。

检查你的 /etc/passwd 文件,例如:

# grep sumodirjo /etc/passwd
sumodirjo:x:501:501::/home/sumodirjo:/bin/bash

检查最后一部分,在下面的示例中 /bin/bash,如果您的用户获得 /bin/false 或 /bin/nologin,请尝试将其更改为 /bin/bash。

答案3

我没有allowuser在您的 sshd 配置中看到任何指令。该指令告诉 ssh 守护进程哪些用户可以以及哪些不能直接通过 SSH 连接到计算机。

如果您allowuser <some username>重新启动/重新加载 ssh 守护程序,您将能够使用该用户名通过 SSH 进入计算机。

相关内容