SSHにパスワードが必要なのはなぜですか?

SSHにパスワードが必要なのはなぜですか?

私は2台のコンピュータを持っています。 1つはDebianで、もう1つはUbuntuです。 Debianを使ってコンピュータに接続したい(仕える人)とUbuntuコンピュータ(顧客)、SSHを使用してください。

仕える人:

root@R2CPU:/# service ssh start
root@R2CPU:/# ifconfig
eth0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
        inet 172.16.8.169  netmask 255.255.255.0  broadcast 172.16.8.255
        ether 00:1f:f2:00:00:00  txqueuelen 1000  (Ethernet)
        RX packets 43109  bytes 27547659 (26.2 MiB)
        RX errors 0  dropped 2  overruns 0  frame 0
        TX packets 5268  bytes 300768 (293.7 KiB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

lo: flags=73<UP,LOOPBACK,RUNNING>  mtu 65536
        inet 127.0.0.1  netmask 255.0.0.0
        loop  txqueuelen 1  (Local Loopback)
        RX packets 855  bytes 81193 (79.2 KiB)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 855  bytes 81193 (79.2 KiB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

root@R2CPU:/#

構成ファイル/etc/ssh/sshd_config :

#       $OpenBSD: sshd_config,v 1.100 2016/08/15 12:32:04 naddy Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
PermitRootLogin no
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# Expect .ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile     .ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation sandbox
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

# override default of no subsystems
Subsystem       sftp    /usr/lib/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#       X11Forwarding no
#       AllowTcpForwarding no
#       PermitTTY no
#       ForceCommand cvs server

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options

顧客:

comp@comp0:~$ nmap -Pn -p22 172.16.8.169

Starting Nmap 7.60 ( https://nmap.org ) at 2019-10-02 13:58 MSK
Nmap scan report for 172.16.8.169
Host is up (0.0015s latency).

PORT   STATE SERVICE
22/tcp open  ssh

Nmap done: 1 IP address (1 host up) scanned in 0.05 seconds
comp@comp0:~$ ssh 172.16.8.169
[email protected]'s password: 
Permission denied, please try again.
[email protected]'s password: 
Permission denied, please try again.
[email protected]'s password: 
[email protected]: Permission denied (publickey,password).
comp@comp0:~$ ssh 172.16.8.169 -i root
Warning: Identity file root not accessible: No such file or directory.
[email protected]'s password: 
Permission denied, please try again.
[email protected]'s password: 
Permission denied, please try again.
[email protected]'s password: 
[email protected]: Permission denied (publickey,password).
comp@comp0:~$ 

パスワードはどこにありますか? ? ?なぜパスワードが必要ですか? ?設定では、次の事実にもかかわらず/etc/ssh/sshd_configPermitRootLogin no

ベストアンサー1

PermitRootLogin no - ベストプラクティスであるSSHを介したルートアクセスを望まないことを示します。

すべてのローカルユーザーのパスワードは、次のコマンドを使用して変更できます。

passwd username

例:ターゲットサーバーシステムでユーザーを作成する

useradd testssh

パスワード変更

passwd testssh

ソースマシンからターゲットマシンに接続します。作成したパスワードを使用してください。

ssh [email protected]

もう1つの点は、#PubkeyAuthentication yesオプションは、PublickeyAuthenticationがデフォルトで有効になっていることです。これは、パスワードなしでSSHを使用する主な方法です。公開/秘密鍵認証を使用できます。

おすすめ記事