1

Не могу подключиться к sftp,после долгих исканий в гугле решил придти к вам за помошью. Захожу от рута. sshd_config:

#       $OpenBSD: sshd_config,v 1.101 2017/03/14 07:19:07 djm Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

Port 2006
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
LogLevel VERBOSE

# Authentication:
#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# Expect .ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile     .ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
PermitRootLogin yes
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none
# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

# override default of no subsystems
Subsystem       sftp    internal-sftp

# Example of overriding settings on a per-user basis
Match User test
ChrootDirectory %h



#       X11Forwarding no
#       AllowTcpForwarding no
#       PermitTTY no
#       ForceCommand cvs server

Вывод команды service ssh status

    May 21 13:22:58 [hostname] systemd[1]: Starting OpenBSD Secure Shell server...
    May 21 13:22:58 [hostname] sshd[9219]: Server listening on 0.0.0.0 port 2006.
    May 21 13:22:58 [hostname] sshd[9219]: Server listening on :: port 2006.
    May 21 13:22:58 [hostname] systemd[1]: Started OpenBSD Secure Shell server.
    May 21 13:28:00 [hostname] sshd[9236]: Connection from sftp_client port 41394 on sftp_server port 2006
    May 21 13:28:31 [hostname] sshd[9236]: Accepted password for root from [ssh_client] port 41394 ssh2
    May 21 13:28:31 [hostname] sshd[9236]: pam_unix(sshd:session): session opened for user root by (uid=0)
    May 21 13:28:32 [hostname] sshd[9236]: Starting session: shell on pts/0 for root from [ssh_client] port 41394 id 0
    May 21 13:40:51 [hostname] sshd[9315]: Connection from [sftp_client] port 53871 on [sftp_server] port 2006
May 21 13:41:38 [hostname] sshd[9324]: Connection closed by authenticating user root [sftp_client] port 54805 [preauth]

Вывод filezilla

Статус: Соединяюсь с server:2006...
Ответ:  fzSftp started, protocol_version=8
Команда:    open "root@sftp_server" 2006
Команда:    Принять новый ключ хоста: Однажды
Команда:    Pass: *********
Ошибка: Соединение прервано после 20 секунд неактивности
Ошибка: Невозможно подключиться к серверу
5
  • Я бы действовал методом исключения. Попробуйте другой sftp-клиент, например, /usr/bin/sftp. Заработает - проблема в файлзилле, нет - роем дальше. А так - лучше scp, IMHO.
    – user_587
    21 мая 2020 в 11:39
  • не всё также Connection closed by authenticating user root my ip port 47525
    – roald_iopi
    21 мая 2020 в 11:52
  • Хм а насчёт scp посмотрю
    – roald_iopi
    21 мая 2020 в 11:56
  • Незнаю поможет ли вам это но у меня vds и sftp не работает после переустоновки системы
    – roald_iopi
    21 мая 2020 в 11:58
  • танцы с бубном помогли,как то я запустил sftp сервер.
    – roald_iopi
    22 мая 2020 в 11:48

0

Ваш ответ

By clicking “Отправить ответ”, you agree to our terms of service and acknowledge you have read our privacy policy.

Посмотрите другие вопросы с метками или задайте свой вопрос.