ubuntu ssh ubuntu-12.04

ubuntu - SSH Desactiva la autenticación de contraseña



ubuntu-12.04 (4)

Aquí hay un script para hacer esto automáticamente

# only allow key based logins sed -n ''H;${x;s//#PasswordAuthentication yes/PasswordAuthentication no/;p;}'' /etc/ssh/sshd_config > tmp_sshd_config cat tmp_sshd_config > /etc/ssh/sshd_config rm tmp_sshd_config

Estoy buscando una forma de deshabilitar a los clientes de ssh para que no accedan a la solicitud de contraseña como se indica here

No puedo deshabilitar la password: solicite el inicio de sesión raíz. He cambiado el archivo sshd_config para que lea:

ChallengeResponseAuthentication no PasswordAuthentication no UsePAM no

y también han cambiado los permisos chmod 700 ~/.ssh y chmod 600 ~/.ssh/authorized_keys . ¿Qué me estoy perdiendo? ¿Esto requiere que tenga una frase de contraseña?

Verbose dump:

debug1: Authentications that can continue: publickey,password debug1: Next authentication method: publickey debug1: Offering RSA public key: /home/user/.ssh/id_rsa debug1: Authentications that can continue: publickey,password debug1: Trying private key: /home/user/.ssh/id_dsa debug1: Trying private key: /home/user/.ssh/id_ecdsa debug1: Next authentication method: password

/ etc / ssh / sshd_config:

# Package generated configuration file # See the sshd_config(5) manpage for details # What ports, IPs and protocols we listen for Port 22 # Use these options to restrict which interfaces/protocols sshd will bind to #ListenAddress :: #ListenAddress 0.0.0.0 Protocol 2 # HostKeys for protocol version 2 HostKey /etc/ssh/ssh_host_rsa_key HostKey /etc/ssh/ssh_host_dsa_key HostKey /etc/ssh/ssh_host_ecdsa_key #Privilege Separation is turned on for security UsePrivilegeSeparation yes # Lifetime and size of ephemeral version 1 server key KeyRegenerationInterval 3600 ServerKeyBits 768 # Logging SyslogFacility AUTH LogLevel INFO # Authentication: LoginGraceTime 120 PermitRootLogin no StrictModes yes RSAAuthentication yes PubkeyAuthentication yes #AuthorizedKeysFile %h/.ssh/authorized_keys # Don''t read the user''s ~/.rhosts and ~/.shosts files IgnoreRhosts yes # For this to work you will also need host keys in /etc/ssh_known_hosts RhostsRSAAuthentication no # similar for protocol version 2 HostbasedAuthentication no # Uncomment if you don''t trust ~/.ssh/known_hosts for RhostsRSAAuthentication #IgnoreUserKnownHosts yes # To enable empty passwords, change to yes (NOT RECOMMENDED) PermitEmptyPasswords no # Change to yes to enable challenge-response passwords (beware issues with # some PAM modules and threads) ChallengeResponseAuthentication no # Change to no to disable tunnelled clear text passwords #PasswordAuthentication no # Kerberos options #KerberosAuthentication no #KerberosGetAFSToken no #KerberosOrLocalPasswd yes #KerberosTicketCleanup yes # GSSAPI options #GSSAPIAuthentication no #GSSAPICleanupCredentials yes X11Forwarding yes X11DisplayOffset 10 PrintMotd no PrintLastLog yes TCPKeepAlive yes #UseLogin no #MaxStartups 10:30:60 Banner /etc/issue.net # Allow client to pass locale environment variables AcceptEnv LANG LC_* Subsystem sftp /usr/lib/openssh/sftp-server # Set this to ''yes'' to enable PAM authentication, account processing, # and session processing. If this is enabled, PAM authentication will # be allowed through the ChallengeResponseAuthentication and # PasswordAuthentication. Depending on your PAM configuration, # PAM authentication via ChallengeResponseAuthentication may bypass # the setting of "PermitRootLogin without-password". # If you just want the PAM account and session checks to run without # PAM authentication, then enable this but set PasswordAuthentication # and ChallengeResponseAuthentication to ''no''. UsePAM no


Esto es de un tutorial que tengo:

En su máquina como raíz:

ssh-keygen -t rsa

y deja la frase de contraseña vacía

Desde su máquina local: (y deberá ingresar la contraseña)

ssh root@remotemachine mkdir -p .ssh

entonces:

cat .ssh/id_rsa.pub | ssh root@remotemachine ''cat >> .ssh/authorized_keys''

Ahora puede iniciar sesión sin un aviso de pw

ssh root@remotemachine

link: http://www.linuxproblem.org/art_9.html si tuviera algún problema!


correr

service ssh restart

en lugar de

/etc/init.d/ssh restart

Esto podría funcionar.


en /etc/ssh/sshd_config

# Change to no to disable tunnelled clear text passwords #PasswordAuthentication no

Descomente la segunda línea y, si es necesario, cambie de sí a no.

Entonces corre

service ssh restart