如果不建议商业网站使用无密码登录,那么无需交互的最佳选择是什么?

如果不建议商业网站使用无密码登录,那么无需交互的最佳选择是什么?

继续甚至无法无密码登录。

$ ssh -v [email protected]
OpenSSH_6.0p1, OpenSSL 1.0.1c 10 May 2012
debug1: Reading configuration data /etc/ssh_config
debug1: Connecting to example.com [XX.XX.XX.X1] port 22.
debug1: Connection established.
debug1: identity file /home/admin/.ssh/id_rsa type 1
debug1: identity file /home/admin/.ssh/id_rsa-cert type -1
debug1: identity file /home/admin/.ssh/id_dsa type -1
debug1: identity file /home/admin/.ssh/id_dsa-cert type -1
debug1: identity file /home/admin/.ssh/id_ecdsa type -1
debug1: identity file /home/admin/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.8p1 Debian-7ubuntu1
debug1: match: OpenSSH_5.8p1 Debian-7ubuntu1 pat OpenSSH_5*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.0
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ECDSA 3b:81:30:2e:7a:c8:ca:51:7a:46:bb:50:cb:d3:a2:9b
debug1: Host 'example.com' is known and matches the ECDSA host key.
debug1: Found key in /home/admin/.ssh/known_hosts:2
debug1: ssh_ecdsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/admin/.ssh/id_rsa
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/admin/.ssh/id_dsa
debug1: Trying private key: /home/admin/.ssh/id_ecdsa
debug1: Next authentication method: password
[email protected]'s password:

我想要连接但无法连接的站点上的 .sshd_config 文件。

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin no
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile      %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication

#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

AllowUsers user

文件权限:


.ssh directory permission on the server example.com

drwx------ 2 user user      4096 2012-07-26 13:35 .ssh


permissions on the files of the .ssh file 

-rw------- 1 user user  398 2012-07-26 13:35 authorized_keys
-rw-r--r-- 1 user user 1428 2012-07-25 18:55 known_hosts
--------------------------------------------------------------------


pemissions in the files ~/.ssh and ~/.ssh/ files workstation 

drwx------+ 1 Admin  None     0 Jul  9 17:05 .ssh

-rw-------  1 admin None 1679 Jul  9 17:05 id_rsa
-rw-r--r--  1 admin None  398 Jul  9 17:05 id_rsa.pub
-rw-r--r--  1 admin None  383 Jul 26 13:35 known_hosts

答案1

理论

我觉得我需要澄清一些您可能了解或不了解的有关 SSH 工作原理的事情:

在SSH的上下文中,Passwordless可以指两件事:

  • 通过 SSH 进行身份验证,无需通过网络提供密码;即使用公钥身份验证
  • 通过 SSH 进行身份验证,无需提供密码,无需使用密码来保护私钥的解密

因此有三种可能的模式:

  1. 通过直接提供密码进行身份验证。不使用公钥/私钥。
  2. 通过公钥/私钥对进行身份验证,但提供密码在您的客户端机器上解密私钥并使其可用。这是使用 完成的ssh-agent。私钥解密密码被缓存,因此在登录会话期间仅提供一次;此后,密码将保存在 中ssh-agent
  3. 通过公钥/私钥对进行身份验证,但密钥对不受密码保护,因此用户根本不提供密码。

第二种模式是最安全的。您可以通过创建受密码保护的密钥对来测试此模式,确保ssh-agent正确设置(就像在现代 Linux 发行版中一样),并且它应该“正常工作”:当您首次登录使用私钥的 SSH 服务器时,您会收到输入密码的提示。此后每次,直到您注销,它都“正常工作”而没有提示。

实际的

debug1:可以继续的身份验证:publickey,密码
debug1:下一个身份验证方法:publickey
debug1:提供 RSA 公钥:/home/admin/.ssh/id_rsa
debug1:可以继续的身份验证:publickey,密码
debug1:尝试私钥:/home/admin/.ssh/id_dsa
debug1:尝试私钥:/home/admin/.ssh/id_ecdsa
debug1:下一个身份验证方法:密码

请尝试以下操作:

  • 在客户端和服务器上将文件重命名known_hosts为其他名称(例如)known_hosts.bak

  • 在服务器上,以以下身份登录user,尝试

    chmod go-w ~/
    chmod 700 ~/.ssh
    chmod 600 ~/.ssh/authorized_keys

  • 在客户端上,以以下身份登录admin,尝试

    chmod 700 ~/
    chmod 700 ~/.ssh
    chmod 400 ~/.ssh/id_rsa chmod 400 ~/.ssh/id_rsa.pub
    #如果管理员用户没有组,请创建组并使其成为管理员用户的主要组
    chown -R admin:admin ~/.ssh

  • 确保客户端的内容~/.ssh/id_rsa.pub(注意,.pub批判的~/.ssh/authorized_keys)位于服务器的一条线(没有换行符——但不要混淆文本编辑器换行和换行符;使用cat ~/.ssh/authorized_keys以确保您正在查看没有换行的文件),并且客户端的~/.ssh/id_rsa 不是服务器上的任何地方,或者实际上,客户端上除该位置之外的任何地方。笔记:如果您不小心将~/.ssh/id_rsa(私钥)放在服务器上,我强烈建议您删除密钥对并创建一个新的,从头开始。您必须将新的密钥对放入文件id_rsa.pubauthorized_keys

  • ???

  • 利润!

相关内容