找回密码
 立即注册

QQ登录

只需一步,快速开始

扫一扫,访问移动社区

查看: 2130|回复: 5

[求助] ssh登录提示access denied

[复制链接]

该用户从未签到

389

丝瓜

53

回帖

0

精华

普通用户

发表于 2012-5-16 20:49:58 | 显示全部楼层 |阅读模式
悬赏8丝瓜已解决
本帖最后由 jujiananren 于 2012-5-17 19:55 编辑

linkstation本来好象有ssh但是不会用,就用ipkg另装了个openssh。装完后没怎么设置,打开putty,用root用户和密码登录,提示access denied。就开始找原因了,root的密码是没错的;到/opt/etc/openssh/sshd_config里看,root登录那项是yes,也不是这个原因。

那为何登录不了呢?


sshd_config文件内容见5楼

最佳答案

查看完整内容

试一试取消 “Attempt GSSAPI authentication (SSH-2 only)" ,位置在:under SSH -> Auth -> GSSAPI. 希望对你有帮助。
  • TA的每日心情
    难过
    2014-5-25 15:30
  • 签到天数: 165 天

    [LV.7]常住居民III

    4197

    丝瓜

    861

    回帖

    3

    精华

    普通用户

    发表于 2012-5-16 20:49:59 | 显示全部楼层
    试一试取消 “Attempt GSSAPI authentication (SSH-2 only)" ,位置在:under SSH -> Auth -> GSSAPI. 希望对你有帮助。

    本帖子中包含更多资源

    您需要 登录 才可以下载或查看,没有账号?立即注册

    ×
    开始工作
    回复

    使用道具 举报

  • TA的每日心情
    无聊
    2023-10-31 16:26
  • 签到天数: 16 天

    [LV.4]偶尔看看III

    5049

    丝瓜

    596

    回帖

    18

    精华

    普通用户

    发表于 2012-5-17 10:01:26 | 显示全部楼层
    root密码不能为空的
    回复

    使用道具 举报

    该用户从未签到

    389

    丝瓜

    53

    回帖

    0

    精华

    普通用户

     楼主| 发表于 2012-5-17 10:10:36 | 显示全部楼层
    kala 发表于 2012-5-17 10:01
    root密码不能为空的

    当然不是 说过了root的密码没输错
    回复

    使用道具 举报

  • TA的每日心情
    难过
    2014-5-25 15:30
  • 签到天数: 165 天

    [LV.7]常住居民III

    4197

    丝瓜

    861

    回帖

    3

    精华

    普通用户

    发表于 2012-5-17 11:01:58 | 显示全部楼层
    把/opt/etc/openssh/sshd_config文件贴出来看一看!
    开始工作
    回复

    使用道具 举报

    该用户从未签到

    389

    丝瓜

    53

    回帖

    0

    精华

    普通用户

     楼主| 发表于 2012-5-17 19:53:31 | 显示全部楼层
    MrSmith 发表于 2012-5-17 11:01
    把/opt/etc/openssh/sshd_config文件贴出来看一看!

    #        $OpenBSD: sshd_config,v 1.84 2011/05/23 03:30:07 djm Exp $

    # This is the sshd server system-wide configuration file.  See
    # sshd_config(5) for more information.

    # This sshd was compiled with PATH=/opt/sbin:/opt/bin:/usr/sbin:/usr/bin:/sbin:/bin

    # The strategy used for options in the default sshd_config shipped with
    # OpenSSH is to specify options with their default value where
    # possible, but leave them commented.  Uncommented options override the
    # default value.

    #Port 22
    #AddressFamily any
    #ListenAddress 0.0.0.0
    #ListenAddress ::

    # The default requires explicit activation of protocol 1
    #Protocol 2

    # HostKey for protocol version 1
    #HostKey /opt/etc/openssh/ssh_host_key
    # HostKeys for protocol version 2
    #HostKey /opt/etc/openssh/ssh_host_rsa_key
    #HostKey /opt/etc/openssh/ssh_host_dsa_key
    #HostKey /opt/etc/openssh/ssh_host_ecdsa_key

    # Lifetime and size of ephemeral version 1 server key
    #KeyRegenerationInterval 1h
    #ServerKeyBits 1024

    # Logging
    # obsoletes QuietMode and FascistLogging
    #SyslogFacility AUTH
    #LogLevel INFO

    # Authentication:

    #LoginGraceTime 2m
    #PermitRootLogin yes
    #StrictModes yes
    #MaxAuthTries 6
    #MaxSessions 10

    #RSAAuthentication yes
    #PubkeyAuthentication yes

    # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
    # but this is overridden so installations will only check .ssh/authorized_keys
    AuthorizedKeysFile        .ssh/authorized_keys

    # For this to work you will also need host keys in /opt/etc/openssh/ssh_known_hosts
    #RhostsRSAAuthentication no
    # similar for protocol version 2
    #HostbasedAuthentication no
    # Change to yes if you don't trust ~/.ssh/known_hosts for
    # RhostsRSAAuthentication and HostbasedAuthentication
    #IgnoreUserKnownHosts no
    # Don't read the user's ~/.rhosts and ~/.shosts files
    #IgnoreRhosts yes

    # To disable tunneled clear text passwords, change to no here!
    #PasswordAuthentication yes
    #PermitEmptyPasswords no

    # Change to no to disable s/key passwords
    #ChallengeResponseAuthentication yes

    # Kerberos options
    #KerberosAuthentication no
    #KerberosOrLocalPasswd yes
    #KerberosTicketCleanup yes
    #KerberosGetAFSToken no

    # GSSAPI options
    #GSSAPIAuthentication no
    #GSSAPICleanupCredentials yes

    # Set this to 'yes' to enable PAM authentication, account processing,
    # and session processing. If this is enabled, PAM authentication will
    # be allowed through the ChallengeResponseAuthentication and
    # PasswordAuthentication.  Depending on your PAM configuration,
    # PAM authentication via ChallengeResponseAuthentication may bypass
    # the setting of "PermitRootLogin without-password".
    # If you just want the PAM account and session checks to run without
    # PAM authentication, then enable this but set PasswordAuthentication
    # and ChallengeResponseAuthentication to 'no'.
    #UsePAM no

    #AllowAgentForwarding yes
    #AllowTcpForwarding yes
    #GatewayPorts no
    #X11Forwarding no
    #X11DisplayOffset 10
    #X11UseLocalhost yes
    #PrintMotd yes
    #PrintLastLog yes
    #TCPKeepAlive yes
    #UseLogin no
    UsePrivilegeSeparation no
    #PermitUserEnvironment no
    #Compression delayed
    #ClientAliveInterval 0
    #ClientAliveCountMax 3
    #UseDNS yes
    #PidFile /opt/var/run/sshd.pid
    #MaxStartups 10
    #PermitTunnel no
    #ChrootDirectory none

    # no default banner path
    #Banner none

    # override default of no subsystems
    Subsystem        sftp        /opt/libexec/sftp-server

    # Example of overriding settings on a per-user basis
    #Match User anoncvs
    #        X11Forwarding no
    #        AllowTcpForwarding no
    #        ForceCommand cvs server
    回复

    使用道具 举报

    懒得打字嘛,点击右侧快捷回复 【右侧内容,后台自定义】
    您需要登录后才可以回帖 登录 | 立即注册

    本版积分规则

    QQ|Archiver|手机版|小黑屋|第一纳斯网 ( 粤ICP备19046372号 )

    GMT+8, 2024-6-9 02:46

    Powered by Discuz! X3.5

    © 2001-2024 Discuz! Team.

    快速回复 返回顶部 返回列表