web-dev-qa-db-ja.com

SSHパスワード認証を無効にする

私はsshクライアントがパスワードプロンプトにアクセスできないようにする方法を探しています here

ルートログインのpassword:プロンプトを無効にできません。 sshd_configファイルを変更して読み取りました:

ChallengeResponseAuthentication no
PasswordAuthentication no
UsePAM no

また、パーミッションchmod 700 ~/.sshおよびchmod 600 ~/.ssh/authorized_keysも変更しました。私は何が欠けていますか?これにはパスフレーズが必要ですか?

詳細ダンプ:

debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/user/.ssh/id_rsa
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/user/.ssh/id_dsa
debug1: Trying private key: /home/user/.ssh/id_ecdsa
debug1: Next authentication method: password

/ etc/ssh/sshd_config:

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_Host_rsa_key
HostKey /etc/ssh/ssh_Host_dsa_key
HostKey /etc/ssh/ssh_Host_ecdsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin no
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need Host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM no
87
Matt Stokes

/etc/ssh/sshd_config

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication no

2行目のコメントを外し、必要に応じて、yesをnoに変更します。

次に実行する

service ssh restart
139
Kimvais

走る

service ssh restart

の代わりに

/etc/init.d/ssh restart

これはうまくいくかもしれません。

14

これを自動的に行うスクリプトを次に示します

# only allow key based logins
sed -n 'H;${x;s/\#PasswordAuthentication yes/PasswordAuthentication no/;p;}' /etc/ssh/sshd_config > tmp_sshd_config
cat tmp_sshd_config > /etc/ssh/sshd_config
rm tmp_sshd_config 
12
JasonS

これらの手順に従いました(Macの場合)。

/etc/ssh/sshd_config

これを変える

#ChallengeResponseAuthentication yes #PasswordAuthentication yes

ChallengeResponseAuthentication no PasswordAuthentication no

ここで、rsaキーを生成します:ssh-keygen -t rsa -P '' -f ~/.ssh/id_rsa(私にとっては、rsaキーは機能しました。dsaキーは機能しませんでした)。

キーは~/.ssh/id_rsaとともに~/.ssh/id_rsa.pubで生成されます

.sshフォルダーに移動します:cd ~/.ssh

rm -rf authorized_keysを入力します(複数のキーがエラーになる場合があります)。

vi authorized_keysと入力します

:wqと入力して、この空のファイルを保存します

cat ~/.ssh/id_rsa.pub >> ~/.ssh/authorized_keysと入力します

SSHを再起動します

Sudo launchctl stop com.openssh.sshd Sudo launchctl start com.openssh.sshd

1
Anand Prakash