如何修复权限被拒绝(公钥)错误?

如何修复权限被拒绝(公钥)错误?

当我尝试在我的桌面 Ubuntu 12.10 和 Fedora 19 桌面之间进行通信时,我遇到了以下错误权限被拒绝(公钥)
我可以通过 ssh 从 fedora 登录到 Ubuntu,但反之则不行。
我甚至通过端口 22 在两台机器上执行了 telnet,两台机器都在监听,但不能通过 ssh 监听。该怎么办?有什么想法吗?

我的sshd_config文件如下:

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile    %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
GSSAPIAuthentication no
GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

这是ubuntu系统的sshd_config。

ssh-v fedora_machine

答案1

正如您所注意到的,您登录的 Fedora 框未设置为允许密码验证,只允许公钥验证 - 这可以从结果中看到ssh -v

因此,一个解决方案是添加密码验证,就像您所做的那样。

~/.ssh/id_rsa.pub另一种方法是获取Ubuntu 框中的内容并将其添加到~/.ssh/authorized_keysFedora 框中的文件中。

现在您已启用密码验证,您可以在 Ubuntu 系统上使用此命令安装授权密钥:

$ ssh-copy-id fedora_box

答案2

抱歉大家,这似乎是我的错。我没有

PasswordAuthentication yes

在 Fedora 机器的 SSH 配置上。

通过启用此功能解决了这个问题。谢谢你的帮助。

答案3

对我来说,我必须在 PasswordAuthentication yes 的基础上注释掉 ChallengeResponseAuthentication no 。

答案4

我在使用新用户帐户时也遇到了同样的问题。我仍然以 root 身份登录另一个 shell。如果您可以以 root 或 sudo 用户身份访问服务器,则可以查看ssh 身份验证日志通过

tail -f /var/log/auth.log 

就我而言,问题在于 new_user 配置了无效的 shell。

user new_user not allowed because shell /bin/ is not executable

相关内容