LinuxSir.cn,穿越时空的Linuxsir!

 找回密码
 注册
搜索
热搜: shell linux mysql
查看: 917|回复: 10

我的sshd, 只能用root登录,怎么样才能让其他用户也能远程登陆

[复制链接]
发表于 2004-2-25 15:36:08 | 显示全部楼层 |阅读模式
我的sshd, 只能用root登录,怎么样才能让其他用户也能远程登陆
该怎么办?
谢谢。!
发表于 2004-2-25 16:54:40 | 显示全部楼层
其他用户登陆时报什么出错信息?

看看你的目标服务器的sshd_config有没有什么deny的设定
 楼主| 发表于 2004-2-26 10:54:29 | 显示全部楼层
login as: jeffky
Sent username "jeffky"
jeffky@cc's password:
Access denied

报这个出错信息
 楼主| 发表于 2004-2-26 10:56:07 | 显示全部楼层
我的sshd_config
如何改?

#        $OpenBSD: sshd_config,v 1.59 2002/09/25 11:17:16 markus Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

#Port 22
#Protocol 2,1
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 3600
#ServerKeyBits 768

# Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO

# Authentication:

#LoginGraceTime 120
#PermitRootLogin yes
#StrictModes yes

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile        .ssh/authorized_keys

# rhosts authentication should not be used
#RhostsAuthentication no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

#AFSTokenPassing no

# Kerberos TGT Passing only works with the AFS kaserver
#KerberosTgtPassing no

# Set this to 'yes' to enable PAM keyboard-interactive authentication
# Warning: enabling this may bypass the setting of 'PasswordAuthentication'
#PAMAuthenticationViaKbdInt no

#X11Forwarding no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#KeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression yes

#MaxStartups 10
# no default banner path
#Banner /some/path
#VerifyReverseMapping no


# override default of no subsystems
Subsystem        sftp        /usr/libexec/openssh/sftp-server
 楼主| 发表于 2004-2-27 19:05:02 | 显示全部楼层
怎么没有人说啊..
发表于 2004-2-28 15:58:06 | 显示全部楼层
比如你还有个系统用户,就这样

ssh -l snoopy localhost
 楼主| 发表于 2004-3-1 21:40:39 | 显示全部楼层
不可以吧,  ssh -l 其他用户 host

这样子是不可以的,它会说你没有权限的.

怎么办啊?
发表于 2004-3-2 08:23:40 | 显示全部楼层
看看客户端配置哪里出问题了
发表于 2004-3-2 16:49:30 | 显示全部楼层
看你的sshd_config应该没有什么问题

嗯……我的想法也跟2楼一样:

假设你那台问题host
上还有一个普通用户test,那么在host上执行:

ssh test@localhost

看看能否ssh到host自己

然后检查/etc/hosts.allow和hosts.deny有没有别的限制

对了,你的root是用密钥方式还是用密码方式登录host的?
 楼主| 发表于 2004-3-3 11:57:47 | 显示全部楼层
我是用密码方式的。有什么问题吗?
您需要登录后才可以回帖 登录 | 注册

本版积分规则

快速回复 返回顶部 返回列表