Ubuntu 12.04 中多个用户的 SSH 突然停止工作

Ubuntu 12.04 中多个用户的 SSH 突然停止工作

今天早些时候,以下命令有效:

ssh ssh://[email protected] -i path/to/keyfile

现在它返回此错误(有/无详细信息):

权限被拒绝(公钥)

在主机上,当我尾随时/var/log/auth.log它显示:

invalid user ssh from ip.ip.ip.ip
input_userauth_request: invalid user ssh
connection closed by ip.ip.ip.ip

从它开始工作到现在,/home/ubuntu/alex为了方便起见,我添加了一个用户 (alex),并将他们的主目录设置为。我还将 和一些其他文件复制.bashrc.profile了新的主目录中。

Ubuntu 的主目录是/home/ubuntu.ssh 位于其中。.ssh 的 chmod 为 700

你知道我怎么搞砸了这件事吗?现在所有的用户都讨厌我。

最奇怪的是,我的 bitvise tunellier ssh 允许我连接到主机,但我无法使用 git bash 中的上述命令。

谢谢你!

编辑:这是 /etc/ssh/sshd_config:

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
PasswordAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

答案1

您是否使用新的默认配置进行了一些软件更新,而不是保留旧配置?

我相信,如果以下行被注释掉,您就无法使用 ssh 密钥。

    #AuthorizedKeys文件 %h/.ssh/authorized_keys

no以下内容无需密码登录。

    密码验证否

你基本上把所有人都拒之门外了。

相关内容