ubuntu - "Write Failed: Broken Pipe"尝试通过特定用户通过 ssh 登录时

标签 ubuntu ssh sftp

我正在尝试设置 SSHFTP 服务器,在通过 apache@localhost 连接后,我立即断开连接,并显示“写入失败:管道损坏”错误消息。我可以很好地连接 jack@localhost,但不能连接用户 apache

这些是我添加到 sshd_config 的唯一设置(我只想在它工作时允许 apache):

Match User apache
    ChrootDirectory /apache
    AllowTCPForwarding no
    X11Forwarding no
    ForceCommand /usr/lib/openssh/sftp-server
Match
#AllowUsers apache

这是我添加到 ssh_config 的内容:

ServerAliveInterval 120
TCPKeepAlive no

我确保用户 apache 对/apache 文件夹具有完全权限,并且我可以作为该用户正常登录并修改终端中的项目。该文件夹只有 2 个文件:index.html 和 test.php

我还去了网络上的另一台计算机,并使用 FileZilla 以用户 jack 的身份登录。它工作得很好。

这是我尝试连接时终端的日志。

jack@JacksServer:~$ ssh -v apache@localhost
OpenSSH_5.9p1 Debian-5ubuntu1.1, OpenSSL 1.0.1 14 Mar 2012
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug1: Connecting to localhost [127.0.0.1] port 22.
debug1: Connection established.
debug1: identity file /home/jack/.ssh/id_rsa type -1
debug1: identity file /home/jack/.ssh/id_rsa-cert type -1
debug1: identity file /home/jack/.ssh/id_dsa type -1
debug1: identity file /home/jack/.ssh/id_dsa-cert type -1
debug1: identity file /home/jack/.ssh/id_ecdsa type -1
debug1: identity file /home/jack/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.9p1 Debian-5ubuntu1.1
debug1: match: OpenSSH_5.9p1 Debian-5ubuntu1.1 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.9p1 Debian-5ubuntu1.1
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ECDSA bb:f3:74:9d:97:80:89:dc:d9:68:53:5c:f7:25:19:4e
debug1: Host 'localhost' is known and matches the ECDSA host key.
debug1: Found key in /home/jack/.ssh/known_hosts:1
debug1: ssh_ecdsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Trying private key: /home/jack/.ssh/id_rsa
debug1: Trying private key: /home/jack/.ssh/id_dsa
debug1: Trying private key: /home/jack/.ssh/id_ecdsa
debug1: Next authentication method: password
apache@localhost's password: 
debug1: Authentication succeeded (password).
Authenticated to localhost ([127.0.0.1]:22).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
Write failed: Broken pipe
jack@JacksServer:~$

Ubuntu 版本信息:

Distributor ID: Ubuntu
Description:    Ubuntu 12.04.2 LTS
Release:    12.04
Codename:   precise

编辑:

我运行了命令 sudo grep -ir ssh/var/log/* 并得到了这个:

/var/log/auth.log~:Aug 13 16:08:15 JacksServer sshd[32292]: fatal: bad ownership or modes for chroot directory "/apache"
/var/log/auth.log~:Aug 13 16:08:15 JacksServer sshd[32156]: pam_unix(sshd:session): session closed for user apache

我尝试按照某些网站的建议执行 chmod 755/apache 并更改所有权,但我仍然收到此错误。该文件夹当前归用户 apache 所有。

有关 apache 用户的更多信息:

root@JacksServer:/apache# ls -la /apache
total 24
drwxr-xr-x  4 apache root    4096 Aug 13 15:49 .
drwxr-xr-x 29 root   root    4096 Aug 13 03:06 ..
drwxr-xr-x  2 apache nogroup 4096 Aug 13 13:57 .cache
-rw-r--r--  1 apache root       5 Aug 13 03:56 index.html
-rw-r--r--  1 apache root       0 Aug 13 03:56 index.html~
drwxr-xr-x  8 apache root    4096 Aug 13 15:51 .ssh
-rw-r--r--  1 apache root      20 Aug 13 03:59 test.php
-rw-r--r--  1 apache root       0 Aug 13 03:59 test.php~
root@JacksServer:/apache# ls -la /apache/.ssh
total 92
drwxr-xr-x  8 apache root  4096 Aug 13 15:51 .
drwxr-xr-x  4 apache root  4096 Aug 13 15:49 ..
-rw-r--r--  1 apache jack   220 Jun  6 20:08 .bash_logout
drwxr-xr-x 19 apache jack  4096 Aug 13 15:04 .cache
drwxr-xr-x  3 apache jack  4096 Jun  6 20:49 .compiz-1
drwxr-xr-x  3 apache jack  4096 Jun  6 20:22 .dbus
drwxr-xr-x  5 apache jack  4096 Aug 13 05:37 .gconf
-rw-r-----  1 apache jack     0 Aug 13 15:47 .gksu.lock
drwxr-xr-x  3 apache jack  4096 Jun  6 20:22 .local
-rw-r--r--  1 apache jack   675 Jun  6 20:08 .profile
-rw-------  1 apache jack   256 Jun  6 20:22 .pulse-cookie
drwxr-xr-x  2 apache jack  4096 Aug 13 14:20 .ssh
-rw-------  1 apache jack    56 Aug 13 04:45 .Xauthority
-rw-------  1 apache jack 44215 Aug 13 13:54 .xsession-errors

最佳答案

这两个问题的答案都在这个线程中:https://askubuntu.com/questions/134425/how-can-i-chroot-sftp-only-ssh-users-into-their-homes

“基本上 chroot 目录必须由 root 拥有,不能是任何组写访问权限。”

这意味着您需要确保您的 ChrootDirectory (/apache) 由 root 所有,并且不能被任何组/其他人写入。这是由于一些模糊的 setuid 相关安全风险 outlined here .

此外,要回答关于 /bin/false: No such file or directory 的问题:尝试使用 /sbin/nologin 代替。

关于ubuntu - "Write Failed: Broken Pipe"尝试通过特定用户通过 ssh 登录时,我们在Stack Overflow上找到一个类似的问题: https://stackoverflow.com/questions/18220104/

相关文章:

php - 您无权访问此服务器上的/folder/index.php。 Apache/2.2.22 (Ubuntu) 服务器在 localhost 端口 80

ubuntu - xclock - 总是最重要的功能?

ubuntu - 如何在 Ubuntu 中增加 RabbitMQ 文件描述符限制

mongodb - 使用内置终端 (Ubuntu 14.04.3) 在 Codio 中安装 mongodb 3.2

delphi - 如何从delphi应用程序在远程计算机中运行perl脚本?

python - 在 Python 中通过 ssh 运行 popen 时,终端窗口不会保持打开状态

c++ - SSH - 输出处理

linux - CentOS 6.3 上 SFTP 目录中的 .bashrc、.bash_profile 和 .bash_logout 文件

python - 在临时文件夹上设置 SFTP 服务器?

c - libcurl sftp 文件上传恢复问题