禁用SSH的密码身份验证


127

我访问密码提示的注意寻找一种方法来禁用SSH客户端在这里

我无法禁用root登录password:提示。我已将文件更改为:sshd_config

ChallengeResponseAuthentication no
PasswordAuthentication no
UsePAM no

并且还更改了权限chmod 700 ~/.sshchmod 600 ~/.ssh/authorized_keys。我想念什么?这是否需要我输入密码?

详细转储:

debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/user/.ssh/id_rsa
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/user/.ssh/id_dsa
debug1: Trying private key: /home/user/.ssh/id_ecdsa
debug1: Next authentication method: password

文件/ etc / ssh / sshd_config:

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin no
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile    %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM no

ssh -v user @ server获取详细输出以帮助您进行故障排除。
Niall Byrne 2014年

双方ssh_configsshd_configPasswordAuthentication-保持锋利!
布伦特·布拉德本

Answers:


198

在文件中 /etc/ssh/sshd_config

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication no

取消第二行的注释,如果需要,将“是”更改为“否”。

然后跑

service ssh restart

7
许多指南建议在服务器上将ChallengeResponseAuthentication,PasswordAuthentication和UsePAM从yes更改为no。在Debian / Ubuntu下成功测试。

9
仅供参考,重启服务的系统方式是: systemctl restart sshd这是较新的Ubuntu的默认设置。
therealjumbo'5

在禁用密码身份验证的情况下,如何向服务器添加新密钥?当然,有一种方法可以不必每次都要添加密钥就打开密码认证,而无需打开密码验证...
Matthew

1
@Matthew也许使用ssh-copy-id
iamyojimbo

@iamyojimbo,但是您仍然需要一个授权密钥才能使用该命令进行连接和发送。
马修

16

service ssh restart

代替

/etc/init.d/ssh restart

这可能有效。


这对我有用;为什么没有使用init.d的任何想法?
2016年

1
取决于您的Linux风格...在gentoo上,它们两者都为我工作。
Gene Pavlovsky

15

这是一个自动执行此操作的脚本

# Only allow key based logins
sed -n 'H;${x;s/\#PasswordAuthentication yes/PasswordAuthentication no/;p;}' /etc/ssh/sshd_config > tmp_sshd_config
cat tmp_sshd_config > /etc/ssh/sshd_config
rm tmp_sshd_config

3

我按照以下步骤操作(对于Mac)。

/etc/ssh/sshd_config改变

#ChallengeResponseAuthentication yes
#PasswordAuthentication yes

ChallengeResponseAuthentication no
PasswordAuthentication no

现在生成RSA密钥:

ssh-keygen -t rsa -P '' -f ~/.ssh/id_rsa

(对我来说,RSA密钥有效。DSA密钥无效。)

私钥将~/.ssh/id_rsa~/.ssh/id_rsa.pub(公钥)一起生成。

现在移至.ssh文件夹:cd ~/.ssh

Enter rm -rf authorized_keys(有时多个键会导致错误)。

输入 vi authorized_keys

输入:wq以保存该空文件

输入 cat ~/.ssh/id_rsa.pub >> ~/.ssh/authorized_keys

重新启动SSH:

sudo launchctl stop com.openssh.sshd
sudo launchctl start com.openssh.sshd

您不能使用touch创建空文件authorized_keys吗?
Peter Mortensen

-8

这是从我有一个教程:

在您的计算机上以root用户身份:

ssh-keygen -t rsa

并将密码短语留空。

在本地计算机上(您将必须输入密码):

ssh root@remotemachine mkdir -p .ssh

然后:

cat .ssh/id_rsa.pub | ssh root@remotemachine 'cat >> .ssh/authorized_keys'

现在,您无需密码即可登录

ssh root@remotemachine

如果您有任何问题,请参阅无密码的SSH登录


2
我希望阻止在任何情况下都出现密码提示。仅通过SSH密钥强制登录
马特·斯托克斯

这应该做。它会直接打开,而不提示您输入密码,而是从特定客户端打开。
Fabrizio Mazzoni 2014年

1
是的,但是这还允许未经授权的客户端尝试输入密码,不是吗?
马特·斯托克斯

更改以下内容:ChallengeResponseAuthentication否,PasswordAuthentication否,UsePAM否这将仅允许密钥身份验证。刚刚在我的系统上测试过,它将拒绝:权限被拒绝(公钥)
Fabrizio Mazzoni 2014年

1
您还没有注释掉的Password验证无节,如果你发布的文件是实际配置
法布里奇奥崇义
By using our site, you acknowledge that you have read and understand our Cookie Policy and Privacy Policy.
Licensed under cc by-sa 3.0 with attribution required.