如何强制 SSH 仅允许拥有密钥的用户登录?

如何强制 SSH 仅允许拥有密钥的用户登录?

我尝试按照此处的说明进行操作: http://lani78.wordpress.com/2008/08/08/generate-a-ssh-key-and-disable-password-authentication-on-ubuntu-server/

仅允许服务器上拥有公钥的用户进行身份验证,但我无法让 SSH 禁止仅使用用户名/密码登录。

这是我的 sshd_config 文件 - 我遗漏了什么吗?我已经尝试重新启动 SSH 和计算机本身。

# Package generated configuration file
# See the sshd_config(5) manpage for details


# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes


# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768


# Logging
SyslogFacility AUTH
LogLevel INFO


# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes


RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile        %h/.ssh/authorized_keys


# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes


# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no


# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no


# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication no


# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes


# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes


X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no


#MaxStartups 10:30:60
#Banner /etc/issue.net


# Allow client to pass locale environment variables
AcceptEnv LANG LC_*


Subsystem sftp /usr/lib/openssh/sftp-server


# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM no

答案1

默认PasswordAuthentication设置为是的,因此明确注释掉它/etc/ssh/sshd_config并重新启动sshd是没有效果的。

你需要明确地设置PasswordAuthentication no为仅允许公钥认证。

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication no

PubkeyAuthentication yes

注(man sshd_config):PasswordAuthentication指定是否允许密码验证。默认为是

并重新启动sshd

  • 对于 sysvinitservice ssh restart
  • 对于 systemd systemctl restart sshd.service

此外,最佳做法是使用以下指令(按顺序)DenyUsers AllowUsers DenyGroups AllowGroups来实现更精细的 SSH 访问控制粒度和灵活性。-> 参考:man 5 sshd_config---> Ubuntu openssh 手册页不再包含此内容,因为它吸收了 openssh 上游文档(但 FreeBSD、EL 7、8 手册页仍然有它们)。

最后但并非最不重要的

注意:设置时要小心UsePAM no,因为这样密码锁定的用户帐户(这与禁用/过期的用户帐户不同->man passwdman usermod)将无法登录,即使他们在中配置了公钥认证~/.ssh/authorized_keys

答案2

根据这个维基页面关于 SSH 密钥和这个回答,您需要将以下两行更改为sshd_config

PasswordAuthentication no
ChallengeResponseAuthentication no

答案3

在中/etc/ssh/sshd_config,以下设置对我有用:

PasswordAuthentication no
UsePAM no

最后,重新启动sshd守护进程。

答案4

您想要的那一行在 sshd_config 文件中被异常默认注释掉了。

# Change to no to disable tunnelled clear text passwords
--->#PasswordAuthentication yes

要禁用密码,yes请将no删除评论

# Change to no to disable tunnelled clear text passwords
PasswordAuthentication no

相关内容