免费注册 查看新帖 |

Chinaunix

  平台 论坛 博客 文库
12下一页
最近访问板块 发新帖
查看: 20990 | 回复: 15

SSH 普通用户可以,root不行(解决了,需禁用selinux) [复制链接]

论坛徽章:
0
发表于 2011-12-07 11:54 |显示全部楼层
本帖最后由 boylez 于 2011-12-07 16:18 编辑

(解决了,需禁用selinux)


CentOS 6 64bit
同样的配置方法,普通的用户可以,root用户不行
sshd_config中修改了

PasswordAuthentication no
AuthorizedKeysFile      .ssh/authorized_keys
PermitRootLogin without-password


自己ssh自己都不行,外面也不行
ssh CentOS-hdp2
Permission denied (publickey,gssapi-keyex,gssapi-with-mic).


日志如下:
tail /var/log/secure
Dec  7 11:37:54 CentOS-hdp2 sshd[2052]: Connection closed by 192.168.233.12
Dec  7 11:38:12 CentOS-hdp2 sshd[2012]: Received signal 15; terminating.
Dec  7 11:38:13 CentOS-hdp2 sshd[2072]: Server listening on 0.0.0.0 port 22.
Dec  7 11:38:13 CentOS-hdp2 sshd[2072]: Server listening on :: port 22.
Dec  7 11:38:18 CentOS-hdp2 sshd[2077]: Connection closed by 192.168.233.12
Dec  7 11:40:19 CentOS-hdp2 sshd[2072]: Received signal 15; terminating.
Dec  7 11:40:19 CentOS-hdp2 sshd[2103]: Server listening on 0.0.0.0 port 22.
Dec  7 11:40:19 CentOS-hdp2 sshd[2103]: Server listening on :: port 22.
Dec  7 11:40:22 CentOS-hdp2 sshd[2107]: Connection closed by 192.168.233.12
Dec  7 11:51:31 CentOS-hdp2 sshd[2136]: Connection closed by 192.168.233.12

[root@CentOS-hdp2 .ssh]# tail /var/log/audit/audit.log
type=USER_LOGIN msg=audit(1323229891.788:83): user pid=2135 uid=0 auid=501 ses=1 subj=unconfined_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login acct="root" exe="/usr/sbin/sshd" hostname=? addr=192.168.233.12 terminal=sshd res=failed'
type=USER_ERR msg=audit(1323229891.793:84): user pid=2135 uid=0 auid=501 ses=1 subj=unconfined_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:bad_ident acct="?" exe="/usr/sbin/sshd" hostname=192.168.233.12 addr=192.168.233.12 terminal=ssh res=failed'
[root@CentOS-hdp2 .ssh]#


sshd_config配置如下

#       $OpenBSD: sshd_config,v 1.80 2008/07/02 02:24:18 djm Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# Disable legacy (protocol version 1) support in the server for new
# installations. In future the default will change to require explicit
# activation of protocol 1
Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
PermitRootLogin without-password
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile      .ssh/authorized_keys
#AuthorizedKeysCommand none
#AuthorizedKeysCommandRunAs nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
GSSAPIAuthentication yes
#GSSAPICleanupCredentials yes
GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
#UsePAM no
UsePAM yes

# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no
#ChrootDirectory none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem       sftp    /usr/libexec/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#       X11Forwarding no
#       AllowTcpForwarding no
#       ForceCommand cvs server

论坛徽章:
0
发表于 2011-12-07 12:12 |显示全部楼层
回复 1# boylez


    PermitRootLogin yes

论坛徽章:
2
午马
日期:2015-01-27 11:22:392015年辞旧岁徽章
日期:2015-03-03 16:54:15
发表于 2011-12-07 12:42 |显示全部楼层
如果上面不行的话,可以看看 /etc/pam.d 目录下面有没有ssh/sshd之类的文件,里面配置一下。

论坛徽章:
0
发表于 2011-12-07 12:44 |显示全部楼层
PermitRootLogin yes
这个是要yes还是要without-password
我是要无密码登陆

回复  boylez


    PermitRootLogin yes
taojie2000 发表于 2011-12-07 12:12

论坛徽章:
0
发表于 2011-12-07 14:12 |显示全部楼层
/etc/hosts.deny 有没有内容哦

论坛徽章:
33
荣誉会员
日期:2011-11-23 16:44:17天秤座
日期:2014-08-26 16:18:20天秤座
日期:2014-08-29 10:12:18丑牛
日期:2014-08-29 16:06:45丑牛
日期:2014-09-03 10:28:58射手座
日期:2014-09-03 16:01:17寅虎
日期:2014-09-11 14:24:21天蝎座
日期:2014-09-17 08:33:55IT运维版块每日发帖之星
日期:2016-04-17 06:23:27操作系统版块每日发帖之星
日期:2016-04-18 06:20:00IT运维版块每日发帖之星
日期:2016-04-24 06:20:0015-16赛季CBA联赛之天津
日期:2016-05-06 12:46:59
发表于 2011-12-07 14:15 |显示全部楼层
无密码? ...

论坛徽章:
4
戌狗
日期:2014-10-12 21:48:202015年辞旧岁徽章
日期:2015-03-03 16:54:15IT运维版块每日发帖之星
日期:2015-06-09 22:20:002016猴年福章徽章
日期:2016-02-18 15:30:34
发表于 2011-12-07 14:24 |显示全部楼层
我估计你要的 ssh 无密码登陆吧
尝试下ssh 证书认证,一般用rsync的时候要用到

论坛徽章:
0
发表于 2011-12-07 15:14 |显示全部楼层
查了
没有配置

我要的是ssh用生成的rsa证书认证,不要每次输入密码
普通用户可以,root不行


/etc/hosts.deny 有没有内容哦
liyis永恒 发表于 2011-12-07 14:12

论坛徽章:
381
CU十二周年纪念徽章
日期:2014-01-04 22:46:58CU大牛徽章
日期:2013-03-13 15:32:35CU大牛徽章
日期:2013-03-13 15:38:15CU大牛徽章
日期:2013-03-13 15:38:52CU大牛徽章
日期:2013-03-14 14:08:55CU大牛徽章
日期:2013-04-17 11:17:19CU大牛徽章
日期:2013-04-17 11:17:32CU大牛徽章
日期:2013-04-17 11:17:37CU大牛徽章
日期:2013-04-17 11:17:42CU大牛徽章
日期:2013-04-17 11:17:47CU大牛徽章
日期:2013-04-17 11:17:52CU大牛徽章
日期:2013-04-17 11:17:56
发表于 2011-12-07 15:35 |显示全部楼层
会不会是selinux的问题?楼主禁用下selinux测试下

论坛徽章:
0
发表于 2011-12-07 15:39 |显示全部楼层
PermitEmptyPasswords  yes
试试
您需要登录后才可以回帖 登录 | 注册

本版积分规则 发表回复

  

北京盛拓优讯信息技术有限公司. 版权所有 京ICP备16024965号-6 北京市公安局海淀分局网监中心备案编号:11010802020122 niuxiaotong@pcpop.com 17352615567
未成年举报专区
中国互联网协会会员  联系我们:huangweiwei@itpub.net
感谢所有关心和支持过ChinaUnix的朋友们 转载本站内容请注明原作者名及出处

清除 Cookies - ChinaUnix - Archiver - WAP - TOP