1

Hey guys I've set up an openssh server, but I still cant sftp or ftp into my ubuntu server.

I am always getting login failed errors for every attempt i try to make. I am running ubuntu 14.10

I wanna say my issues is in my sshd_config file, but im not comfortable reading that doc. I am a amateur when it comes to servers, so please be nice.

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin without-password
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile     %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

thanks for everything, and helping me get better.

1
  • To have any hope of getting your question answered, you need to show us what the client sees when login with ssh -v fails, and what the server log says. Dec 12, 2014 at 21:14

1 Answer 1

1

If you are trying to login using SSH with the root account, by default on Ubuntu it'll just say no like you are experiencing. If you have to allow root access (highly dangerous), change 'AllowRootLogin' to yes. A much better approach would be to create a new user:

$adduser serveradmin
$passwd serveradmin (enter the password for the new account)

Then you may add serveradmin to the sudoers group if required. I'll leave that to another post.

Good Luck!

7
  • Does root have its own group automatically? thank you for this!!! Dec 12, 2014 at 19:12
  • root is a member of many groups by default. Just type 'id' in the command line to see what groups root is a member of. FYI, if you want to add a user to a group, you can by: useradd -g groupName userName
    – user259430
    Dec 12, 2014 at 19:14
  • so i get user already exist. i dont want to be able to sftp in as root so I am gonna keep my sshd_config file the same, but I am still unable to sftp in as a user Dec 12, 2014 at 19:20
  • You could try adding the following to the end of sshd_config: AllowUsers user
    – user259430
    Dec 12, 2014 at 19:21
  • 1
    thank you once again! I forgot that you can use man sshd_config (manual). once again thanks cheers! Dec 12, 2014 at 19:31

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .