AskOverflow.Dev

AskOverflow.Dev Logo AskOverflow.Dev Logo

AskOverflow.Dev Navigation

  • 主页
  • 系统&网络
  • Ubuntu
  • Unix
  • DBA
  • Computer
  • Coding
  • LangChain

Mobile menu

Close
  • 主页
  • 系统&网络
    • 最新
    • 热门
    • 标签
  • Ubuntu
    • 最新
    • 热门
    • 标签
  • Unix
    • 最新
    • 标签
  • DBA
    • 最新
    • 标签
  • Computer
    • 最新
    • 标签
  • Coding
    • 最新
    • 标签
主页 / ubuntu / 问题

问题[authentication](ubuntu)

Martin Hope
Ray Butterworth
Asked: 2020-11-16 10:52:22 +0800 CST

为什么没有指纹读取器时会启动指纹守护进程?

  • 3

每当我登录(或解锁密码屏幕)最近安装的 20.04 系统时,/var/log/syslog报告它正在启动指纹验证守护进程:

…
Nov 15 13:29:28 ray-desktop dbus-daemon[528]: [system] Activating via systemd: service name='net.reactivated.Fprint' unit='fprintd.service' requested by ':1.193' (uid=1000 pid=8276 comm="/usr/bin/gnome-shell " label="unconfined")
Nov 15 13:29:28 ray-desktop systemd[1]: Starting Fingerprint Authentication Daemon...
Nov 15 13:29:28 ray-desktop dbus-daemon[528]: [system] Successfully activated service 'net.reactivated.Fprint'
Nov 15 13:29:28 ray-desktop systemd[1]: Started Fingerprint Authentication Daemon.
Nov 15 13:29:29 ray-desktop NetworkManager[86471]: <info>  [1605464969.2480] agent-manager: agent[5d99141cf1aa3382,:1.193/org.gnome.Shell.NetworkAgent/1000]: agent registered
Nov 15 13:29:29 ray-desktop dbus-daemon[8052]: [session uid=1000 pid=8052] Activating service name='org.freedesktop.FileManager1' requested by ':1.42' (uid=1000 pid=8276 comm="/usr/bin/gnome-shell " label="unconfined")
Nov 15 13:29:29 ray-desktop dbus-daemon[8052]: [session uid=1000 pid=8052] Activating service name='org.gnome.Nautilus' requested by ':1.42' (uid=1000 pid=8276 comm="/usr/bin/gnome-shell " label="unconfined")
Nov 15 13:29:29 ray-desktop dbus-daemon[8052]: [session uid=1000 pid=8052] Successfully activated service 'org.gnome.Nautilus'
Nov 15 13:29:29 ray-desktop org.gnome.Nautilus[132137]: Failed to register: Unable to acquire bus name 'org.gnome.Nautilus'
Nov 15 13:29:29 ray-desktop dbus-daemon[8052]: [session uid=1000 pid=8052] Successfully activated service 'org.freedesktop.FileManager1'
…
Nov 15 13:29:58 ray-desktop systemd[1]: fprintd.service: Succeeded.
…

这是一台没有指纹硬件的台式机,为什么要运行守护进程呢?

更重要的是,如何告诉系统不要这样做?

login authentication services
  • 1 个回答
  • 3374 Views
Martin Hope
user1124003
Asked: 2020-10-29 09:56:48 +0800 CST

如何在设置新密码时绕过“密码需要更长”警告?

  • 1

我想有一个密码 Ubuntu 但说它太容易猜到

设置新密码时出现警告

我可以绕过这个吗?

security password authentication
  • 1 个回答
  • 823 Views
Martin Hope
Christian
Asked: 2020-10-21 07:33:36 +0800 CST

为什么我使用指纹登录后必须再次使用密码进行身份验证?

  • 1

我的 Thinkpad X1 Carbon 7th 上的指纹读取器在 Ubuntu 20.04 上运行良好。我将它用于所有日常登录而没有问题。但是,在使用我的指纹登录到我的用户帐户后(重新启动后),我会弹出一个对话框,要求我使用我的密码进行身份验证。为什么登录我的用户帐户时指纹登录不够?我可以以某种方式将其设置为仅在这种情况下要求指纹吗?

security password login authentication fingerprint-reader
  • 1 个回答
  • 63 Views
Martin Hope
Shadi Khosravi
Asked: 2020-10-15 07:59:35 +0800 CST

在 ubuntu 18.04 中启用 OpenLdap 身份验证

  • 1

我正在尝试在我的 ubuntu 客户端上启用 LDAP 身份验证。到目前为止,我尝试了以下说明: https ://www.tecmint.com/configure-ldap-client-to-connect-external-authentication/

https://www.howtoforge.com/linux_ldap_authentication

https://wiki.archlinux.org/index.php/LDAP_authentication#Client_Setup

https://computingforgeeks.com/how-to-configure-ubuntu-18-04-ubuntu-16-04-lts-as-ldap-client/

并且由于它不起作用,我遇到了一些解决方案,例如根据16.04 服务器将libnss-ldap更改为libnss-ldapd :启用 LDAP 身份验证会导致 systemd-logind 失败

在某个时候,我开始将所有这些解决方案混合在一起等等,但到目前为止还没有运气。我可以在客户端机器上运行ldapsearch并在我的 ldap 服务器中获取用户的所有信息,但是在运行时我看不到passwd文件中的任何 ldap 用户getent passwd,因此我无法使用我的任何 ldap 用户登录到客户端机器。在我的 passwd 文件中添加的唯一新用户是 nslcd,其描述为“名称服务 LDAP 连接守护程序”。因此,如果有人可以帮助我解决这个问题,我将不胜感激。

我应该让你知道我的 openldap 在 docker 容器内的另一台机器上运行。到目前为止,我设法成功地将它连接起来,以便进行 keycloak、bookstack 和lime 调查。所以它实际上已经使用了相当长的一段时间了。

非常感谢您提前

networking server login authentication ldap
  • 1 个回答
  • 748 Views
Martin Hope
Sam T.
Asked: 2020-09-17 03:39:55 +0800 CST

ssh:不能使用公钥认证

  • 0

我一直无法使用 pubkey 身份验证进行 ssh。我一直在设置一个新服务器,但它无法正常工作。

我对默认 sshd_config 的更改是这样设置的:

sed -i 's/#PasswordAuthentication.*/PasswordAuthentication no/' /etc/ssh/sshd_config
sed -i 's/#PermitRootLogin.*/PermitRootLogin no/' /etc/ssh/sshd_config
sed -i 's/X11Forwarding.*/X11Forwarding no/' /etc/ssh/sshd_config

从服务器运行:

user@storage:~/.ssh$ sudo /usr/sbin/sshd -d -p 2222
debug1: sshd version OpenSSH_8.2, OpenSSL 1.1.1f  31 Mar 2020
debug1: private host key #0: ssh-rsa SHA256:nC8X55Nqg+Tl222a3FtJy304XPzIpEU9LwXxFB5iTa8
debug1: private host key #1: ecdsa-sha2-nistp256 SHA256:DpGM4IpHZ4RVwH1AUhnle9Ts51y2vrgLFBtGC+sa1Ho
debug1: private host key #2: ssh-ed25519 SHA256:6//2szDkpcZRGEdamM0/kgvH5xYR19/pQmTrjtLSGNU
debug1: rexec_argv[0]='/usr/sbin/sshd'
debug1: rexec_argv[1]='-d'
debug1: rexec_argv[2]='-p'
debug1: rexec_argv[3]='2222'
debug1: Set /proc/self/oom_score_adj from 0 to -1000
debug1: Bind to port 2222 on 0.0.0.0.
Server listening on 0.0.0.0 port 2222.
debug1: Bind to port 2222 on ::.
Server listening on :: port 2222.
debug1: Server will not fork when running in debugging mode.
debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
debug1: sshd version OpenSSH_8.2, OpenSSL 1.1.1f  31 Mar 2020
debug1: private host key #0: ssh-rsa SHA256:nC8X55Nqg+Tl222a3FtJy304XPzIpEU9LwXxFB5iTa8
debug1: private host key #1: ecdsa-sha2-nistp256 SHA256:DpGM4IpHZ4RVwH1AUhnle9Ts51y2vrgLFBtGC+sa1Ho
debug1: private host key #2: ssh-ed25519 SHA256:6//2szDkpcZRGEdamM0/kgvH5xYR19/pQmTrjtLSGNU
debug1: inetd sockets after dupping: 3, 3
Connection from 192.168.1.10 port 34130 on 192.168.1.13 port 2222 rdomain ""
debug1: Local version string SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.1
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.2p1 Ubuntu-4ubuntu0.1
debug1: match: OpenSSH_8.2p1 Ubuntu-4ubuntu0.1 pat OpenSSH* compat 0x04000000
debug1: permanently_set_uid: 126/65534 [preauth]
debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
debug1: SSH2_MSG_KEXINIT sent [preauth]
debug1: SSH2_MSG_KEXINIT received [preauth]
debug1: kex: algorithm: curve25519-sha256 [preauth]
debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none [preauth]
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none [preauth]
debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
debug1: rekey out after 134217728 blocks [preauth]
debug1: SSH2_MSG_NEWKEYS sent [preauth]
debug1: Sending SSH2_MSG_EXT_INFO [preauth]
debug1: expecting SSH2_MSG_NEWKEYS [preauth]
debug1: SSH2_MSG_NEWKEYS received [preauth]
debug1: rekey in after 134217728 blocks [preauth]
debug1: KEX done [preauth]
debug1: userauth-request for user user service ssh-connection method none [preauth]
debug1: attempt 0 failures 0 [preauth]
debug1: userauth-request for user user service ssh-connection method publickey [preauth]
debug1: attempt 1 failures 0 [preauth]
debug1: userauth_pubkey: test pkalg ssh-ed25519 pkblob ED25519 SHA256:FSrXJhrKh9s4r+GzeZ2NE6Pkwdbp/LNChHNz0OP34jk [preauth]
debug1: temporarily_use_uid: 1000/1000 (e=0/0)
debug1: trying public key file /home/user/.ssh/authorized_keys
debug1: fd 4 clearing O_NONBLOCK
debug1: restore_uid: 0/0
debug1: temporarily_use_uid: 1000/1000 (e=0/0)
debug1: trying public key file /home/user/.ssh/authorized_keys2
debug1: Could not open authorized keys '/home/user/.ssh/authorized_keys2': No such file or directory
debug1: restore_uid: 0/0
Failed publickey for user from 192.168.1.10 port 34130 ssh2: ED25519 SHA256:FSrXJhrKh9s4r+GzeZ2NE6Pkwdbp/LNChHNz0OP34jk
debug1: userauth-request for user user service ssh-connection method publickey [preauth]
debug1: attempt 2 failures 1 [preauth]
debug1: userauth_pubkey: test pkalg ecdsa-sha2-nistp521 pkblob ECDSA SHA256:T62aYA0CM4ZkwiU6GffBRP0j5gP6Jjown8DF/pQsfAE [preauth]
debug1: temporarily_use_uid: 1000/1000 (e=0/0)
debug1: trying public key file /home/user/.ssh/authorized_keys
debug1: fd 4 clearing O_NONBLOCK
debug1: restore_uid: 0/0
debug1: temporarily_use_uid: 1000/1000 (e=0/0)
debug1: trying public key file /home/user/.ssh/authorized_keys2
debug1: Could not open authorized keys '/home/user/.ssh/authorized_keys2': No such file or directory
debug1: restore_uid: 0/0
Failed publickey for user from 192.168.1.10 port 34130 ssh2: ECDSA SHA256:T62aYA0CM4ZkwiU6GffBRP0j5gP6Jjown8DF/pQsfAE
Connection closed by authenticating user user 192.168.1.10 port 34130 [preauth]
debug1: do_cleanup [preauth]
debug1: monitor_read_log: child log fd closed
debug1: do_cleanup
debug1: Killing privsep child 72241
debug1: audit_event: unhandled event 12

我的 homedir、.ssh 和 authorized_keys 的相关权限:

drwxr-xr-x 18 user user 4096 Sep 16 07:31 user/
drwx------  2 user user 4096 Sep 16 07:31 .ssh/
-rw-r--r--  1 user user   96 Sep 16 06:42 authorized_keys

作为我设置的实验PasswordAuthentication yes,并且能够连接。此外,我还能够成功连接到使用 pubkey 身份验证(使用相同密钥)的另一台服务器,因此我知道客户端已正确设置密钥以供使用。

server ssh authentication
  • 1 个回答
  • 1805 Views
Martin Hope
Super User
Asked: 2020-06-22 15:36:16 +0800 CST

无法通过 SSH 连接到本地系统;错误(公钥、密码)、SSH 密钥重新生成

  • 1

我正在运行 Ubuntu 20.04 桌面并且无法通过 SSH 连接到它,出现错误(公钥、密码)。

以下是日志:

ssh -vvv [email protected] 

OpenSSH_8.2p1 Ubuntu-4, OpenSSL 1.1.1f  31 Mar 2020
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug2: resolve_canonicalize: hostname 192.168.0.122 is address
debug2: ssh_connect_direct
debug1: Connecting to 192.168.0.122 [192.168.0.122] port 22.
debug1: Connection established.
debug1: identity file /home/focal/.ssh/id_rsa type 0
debug1: identity file /home/focal/.ssh/id_rsa-cert type -1
debug1: identity file /home/focal/.ssh/id_dsa type -1
debug1: identity file /home/focal/.ssh/id_dsa-cert type -1
debug1: identity file /home/focal/.ssh/id_ecdsa type -1
debug1: identity file /home/focal/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/focal/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/focal/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/focal/.ssh/id_ed25519 type -1
debug1: identity file /home/focal/.ssh/id_ed25519-cert type -1
debug1: identity file /home/focal/.ssh/id_ed25519_sk type -1
debug1: identity file /home/focal/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/focal/.ssh/id_xmss type -1
debug1: identity file /home/focal/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.2p1 Ubuntu-4
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.6p1 Ubuntu-4ubuntu0.3
debug1: match: OpenSSH_7.6p1 Ubuntu-4ubuntu0.3 pat OpenSSH_7.0*,OpenSSH_7.1*,OpenSSH_7.2*,OpenSSH_7.3*,OpenSSH_7.4*,OpenSSH_7.5*,OpenSSH_7.6*,OpenSSH_7.7* compat 0x04000002
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.0.122:22 as 'titan'
debug3: hostkeys_foreach: reading file "/home/focal/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/focal/.ssh/known_hosts:25
debug3: load_hostkeys: loaded 1 keys from 192.168.0.122
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],ssh-ed25519,[email protected],rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:DL9fd8mBHQHYpOoW+JPNBHV59zdnLcZ/eSgslpp2MyQ
debug3: hostkeys_foreach: reading file "/home/focal/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/focal/.ssh/known_hosts:25
debug3: load_hostkeys: loaded 1 keys from 192.168.0.122
debug1: Host '192.168.0.122' is known and matches the ECDSA host key.
debug1: Found key in /home/focal/.ssh/known_hosts:25
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: /home/focal/.ssh/id_rsa RSA SHA256:NuGqpwc/RSaS5YDdylCqrdnkobzJVVnKtccq6Ia+omM agent
debug1: Will attempt key: /home/focal/.ssh/id_dsa 
debug1: Will attempt key: /home/focal/.ssh/id_ecdsa 
debug1: Will attempt key: /home/focal/.ssh/id_ecdsa_sk 
debug1: Will attempt key: /home/focal/.ssh/id_ed25519 
debug1: Will attempt key: /home/focal/.ssh/id_ed25519_sk 
debug1: Will attempt key: /home/focal/.ssh/id_xmss 
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /home/focal/.ssh/id_rsa RSA SHA256:NuGqpwc/RSaS5YDdylCqrdnkobzJVVnKtccq6Ia+omM agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/focal/.ssh/id_dsa
debug3: no such identity: /home/focal/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/focal/.ssh/id_ecdsa
debug3: no such identity: /home/focal/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/focal/.ssh/id_ecdsa_sk
debug3: no such identity: /home/focal/.ssh/id_ecdsa_sk: No such file or directory
debug1: Trying private key: /home/focal/.ssh/id_ed25519
debug3: no such identity: /home/focal/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /home/focal/.ssh/id_ed25519_sk
debug3: no such identity: /home/focal/.ssh/id_ed25519_sk: No such file or directory
debug1: Trying private key: /home/focal/.ssh/id_xmss
debug3: no such identity: /home/focal/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
[email protected]'s password: 
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
Permission denied, please try again.
networking ssh authentication openssh
  • 1 个回答
  • 1516 Views
Martin Hope
B-Dawg
Asked: 2020-05-19 11:58:23 +0800 CST

如何对多个用户使用密钥身份验证

  • 0

我的 Ubuntu 机器有一个有趣的问题,我觉得这可能只是我的一个配置问题,但希望你们中的一个向导可以帮助我解决这个问题。

我有一个 Ubuntu 18.04.4 安装,用于我和朋友的视频游戏服务器。目前,我在上面运行着 Minecraft 和 Terraria。这些服务器在它们自己的用户中运行(我有一个 Minecraft 用户和一个 Terraria 用户)以保持分离。此外,我有一个特权用户,可以使用 sudo 访问 juuuust 的所有内容。

正如标题所示,我在我的服务器上设置了基于密钥的身份验证。我关注了一个关于如何设置它的 YouTube 视频,该视频指导我在我的主用户的主目录中创建一个“.ssh”目录,并使用它来存储授权密钥。.ssh 文件夹有 700 个权限,里面的其余文件是 600 个。做到了,bippy boppity boom!有用!

因此,如果我在我的服务器中打开 putty 和 ssh,只要我选择特权用户作为我希望登录的用户,它就可以正常工作。如果我尝试以 Minecraft 或 Terraria 用户身份登录,没有骰子,服务器会拒绝密钥。我尝试为 Minecraft 用户创建相同的 .ssh/authorized_keys 文件夹来测试我的理论,即我需要在 Minecraft 用户的主目录中也拥有公钥才能使其工作。还是没有骰子。(这是我的问题,下面的答案解决了。这个文件中的密钥不是一行)事实上,对于其他任何一个用户来说,实际上都没有一个典型的主目录。

特权用户在 /home/USER/ 中有一个主文件夹,但其他用户没有,我觉得这可能是我的问题的根源,但我不确定如何在不破坏安装的情况下为我的用户创建这个目录在它们上运行的服务器。

这就是我在这里所做的事情,如果你们中的任何人对为什么我的 ssh 不适用于那些我很想听的用户有洞察力。提前致谢!

ssh authentication
  • 1 个回答
  • 149 Views
Martin Hope
dug
Asked: 2020-05-04 10:21:34 +0800 CST

帮助理解 auth.log 条目

  • 0

最近的 Ubuntu (v 18.04) 转换并试图理解 auth.log 条目。

May  3 00:38:58 dug pkexec: pam_unix(polkit-1:session): session opened for user root by (uid=1000)
May  3 00:38:58 dug pkexec[12217]: dug: Executing command [USER=root] [TTY=unknown] [CWD=/home/dug] [COMMAND=/usr/lib/update-notifier/package-system-locked]

我通常不会让我的机器过夜,但 2 晚前我把它开着,早上回来发现我所有的应用程序都关闭了。我正在挖掘日志以查看发生了什么,发现上面的条目是我唯一不明白的。

有人可以解释一下吗?

log authentication
  • 1 个回答
  • 295 Views
Martin Hope
Martin Smith
Asked: 2020-04-14 23:21:48 +0800 CST

提示输入密码时如何自动更改语言?

  • 1

我的系统上有 2 种语言(英语和立陶宛语),我的密码包含我在键盘上使用专用数字行(字母上方)的数字。碰巧立陶宛语键盘使用该数字行来表示特殊字母。因此,当提示输入密码时,我通常会出错,因为语言设置为立陶宛语。提示输入密码时,如何自动将语言更改为英语?

keyboard keyboard-layout password authentication
  • 1 个回答
  • 145 Views
Martin Hope
nick
Asked: 2020-04-01 04:59:50 +0800 CST

在所有组件中关闭 ubuntu 19.10 中的身份验证

  • 1

每次睡眠后电脑醒来时,如何关闭身份验证?我真的厌倦了,我经常关闭我的电脑然后再次打开,每次 Ubuntu 都需要密码。我知道我的电脑仅供我使用,我不需要关心我的信息安全。我已经在电脑启动时关闭了身份验证。现在我正在具体谈论电脑睡眠后的“登录”状态。

而且,如果可能的话,我想在 Ubuntu 的任何地方都关闭身份验证,即使您在控制台中键入命令“sudo”也是如此。我真的不需要关心我的信息安全,因为我的电脑上没有存储任何重要数据,而且每 5 分钟输入一次密码对我来说非常困难......


真的,这是不可能的。如果我想在 PyCharm 中安装/更新 30 个 django 包,或者我想通过 Application Manager 安装/删除应用程序,我需要输入此密码 30 次。太疯狂了。

authentication 19.10
  • 2 个回答
  • 2953 Views

Sidebar

Stats

  • 问题 205573
  • 回答 270741
  • 最佳答案 135370
  • 用户 68524
  • 热门
  • 回答
  • Marko Smith

    如何运行 .sh 脚本?

    • 16 个回答
  • Marko Smith

    如何安装 .tar.gz(或 .tar.bz2)文件?

    • 14 个回答
  • Marko Smith

    如何列出所有已安装的软件包

    • 24 个回答
  • Marko Smith

    无法锁定管理目录 (/var/lib/dpkg/) 是另一个进程在使用它吗?

    • 25 个回答
  • Martin Hope
    Flimm 如何在没有 sudo 的情况下使用 docker? 2014-06-07 00:17:43 +0800 CST
  • Martin Hope
    Ivan 如何列出所有已安装的软件包 2010-12-17 18:08:49 +0800 CST
  • Martin Hope
    La Ode Adam Saputra 无法锁定管理目录 (/var/lib/dpkg/) 是另一个进程在使用它吗? 2010-11-30 18:12:48 +0800 CST
  • Martin Hope
    David Barry 如何从命令行确定目录(文件夹)的总大小? 2010-08-06 10:20:23 +0800 CST
  • Martin Hope
    jfoucher “以下软件包已被保留:”为什么以及如何解决? 2010-08-01 13:59:22 +0800 CST
  • Martin Hope
    David Ashford 如何删除 PPA? 2010-07-30 01:09:42 +0800 CST

热门标签

10.10 10.04 gnome networking server command-line package-management software-recommendation sound xorg

Explore

  • 主页
  • 问题
    • 最新
    • 热门
  • 标签
  • 帮助

Footer

AskOverflow.Dev

关于我们

  • 关于我们
  • 联系我们

Legal Stuff

  • Privacy Policy

Language

  • Pt
  • Server
  • Unix

© 2023 AskOverflow.DEV All Rights Reserve