编辑

编辑

我已经将服务器设置为允许使用密码进行 sftp,但Authentication failed.即使我使用了正确的密码,也会出现问题。这是我的sshd_config

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile      %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
PasswordAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp internal-sftp -f AUTH -l DEBUG3

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

# Begin SFTP-Server block
Match Group www-data
    ChrootDirectory %h
    AllowTCPForwarding no
    X11Forwarding no
    ForceCommand internal-sftp
    PasswordAuthentication yes
# End SFTP-Server block

正如您在最后一行所注意到的,Match Group我已经设置了,PasswordAuthentication yes我还确保我的用户是其中的一部分,www-data但是我仍然无法使用密码登录。我可以不使用密码进行 SSH,但我故意删除了服务器上的密钥以测试我是否sftp只使用密码就可以登录,或者除了密码之外还需要密钥才能authorized_keys登录?我还确保重新启动了 SSH 服务以应用更改。我做错了什么?

编辑

这是我的日志FileZilla

Status:         Connecting to clone-stage-wplogic-net...
Response:   fzSftp started, protocol_version=4
Command:    open "dummyuser@clone-stage-wplogic-net" 22
Command:    Trust new Hostkey: Once
Error:          Disconnected: No supported authentication methods available (server sent: publickey)
Error:          Could not connect to server
Status:         Waiting to retry...
Status:         Connecting to clone-stage-wplogic-net...

/var/log/auth.log这是我的文件的内容:

Jun 28 02:47:47 clone-stage-wplogic-net sshd[18017]: error: Received disconnect from xxx.xxx.xx.xxx: 14: No supported authentication methods available [preauth]
Jun 28 02:47:55 clone-stage-wplogic-net sshd[18019]: error: Received disconnect from xxx.xxx.xx.xxx: 14: No supported authentication methods available [preauth]

答案1

这是日志文件中的相关行:

Jun 28 02:03:04 clone-stage-wplogic-net sshd[16608]: Invalid user oracle from xxx.xxx.xx.xxx

因此,不允许用户 oracle 连接。下一个问题当然是为什么这个用户被视为无效,答案可能就在这里:

Match Group www-data

因此,将用户添加oracle到组中www-data

相关内容