このページの2つのバージョン間の差分を表示します。
両方とも前のリビジョン前のリビジョン | |||
mae3xx_tips:configure_sshd:start [2018/03/15 15:34] – admin | mae3xx_tips:configure_sshd:start [2020/08/01 19:02] (現在) – admin | ||
---|---|---|---|
行 1: | 行 1: | ||
+ | ====== SSHサーバの設定 ====== | ||
+ | |||
+ | MA-E3xx/ | ||
+ | しかし、標準ファームウェアの初期設定は利便性重視の設定としているため、 | ||
+ | |||
+ | * パスワード認証を有効にしてあるため、総当り攻撃に弱い | ||
+ | * Firewall の設定もしていないため、上の弱点が突かれやすい | ||
+ | |||
+ | という問題があり、インターネットに晒す場合、設定を変更することを強くお勧めします。 | ||
+ | |||
+ | \\ | ||
+ | |||
+ | ===== 設定 ===== | ||
+ | |||
+ | ==== sshd の設定 ==== | ||
+ | |||
+ | OpenSSH sshd の設定ファイルは / | ||
+ | |||
+ | <file generic sshd_config> | ||
+ | # Package generated configuration file | ||
+ | # See the sshd_config(5) manpage for details | ||
+ | |||
+ | # What ports, IPs and protocols we listen for | ||
+ | Port 22 | ||
+ | # Use these options to restrict which interfaces/ | ||
+ | # | ||
+ | # | ||
+ | Protocol 2 | ||
+ | # HostKeys for protocol version 2 | ||
+ | HostKey / | ||
+ | HostKey / | ||
+ | HostKey / | ||
+ | #Privilege Separation is turned on for security | ||
+ | UsePrivilegeSeparation yes | ||
+ | |||
+ | # Lifetime and size of ephemeral version 1 server key | ||
+ | KeyRegenerationInterval 3600 | ||
+ | ServerKeyBits 1024 | ||
+ | |||
+ | # Logging | ||
+ | SyslogFacility AUTH | ||
+ | LogLevel INFO | ||
+ | |||
+ | # Authentication: | ||
+ | LoginGraceTime 120 | ||
+ | PermitRootLogin no | ||
+ | StrictModes yes | ||
+ | |||
+ | RSAAuthentication yes | ||
+ | PubkeyAuthentication yes | ||
+ | # | ||
+ | |||
+ | # Don't read the user's ~/.rhosts and ~/.shosts files | ||
+ | IgnoreRhosts yes | ||
+ | # For this to work you will also need host keys in / | ||
+ | RhostsRSAAuthentication no | ||
+ | # similar for protocol version 2 | ||
+ | HostbasedAuthentication no | ||
+ | # Uncomment if you don't trust ~/ | ||
+ | # | ||
+ | |||
+ | # To enable empty passwords, change to yes (NOT RECOMMENDED) | ||
+ | PermitEmptyPasswords no | ||
+ | |||
+ | # Change to yes to enable challenge-response passwords (beware issues with | ||
+ | # some PAM modules and threads) | ||
+ | ChallengeResponseAuthentication no | ||
+ | |||
+ | # Change to no to disable tunnelled clear text passwords | ||
+ | # | ||
+ | |||
+ | # Kerberos options | ||
+ | # | ||
+ | # | ||
+ | # | ||
+ | # | ||
+ | |||
+ | # GSSAPI options | ||
+ | # | ||
+ | # | ||
+ | |||
+ | X11Forwarding yes | ||
+ | X11DisplayOffset 10 | ||
+ | PrintMotd no | ||
+ | PrintLastLog yes | ||
+ | TCPKeepAlive yes | ||
+ | #UseLogin no | ||
+ | |||
+ | # | ||
+ | #Banner / | ||
+ | |||
+ | # Allow client to pass locale environment variables | ||
+ | #AcceptEnv LANG LC_* | ||
+ | |||
+ | Subsystem sftp / | ||
+ | |||
+ | # Set this to ' | ||
+ | # and session processing. If this is enabled, PAM authentication will | ||
+ | # be allowed through the ChallengeResponseAuthentication and | ||
+ | # PasswordAuthentication. | ||
+ | # PAM authentication via ChallengeResponseAuthentication may bypass | ||
+ | # the setting of " | ||
+ | # If you just want the PAM account and session checks to run without | ||
+ | # PAM authentication, | ||
+ | # and ChallengeResponseAuthentication to ' | ||
+ | UsePAM yes | ||
+ | |||
+ | UseDNS no | ||
+ | </ | ||
+ | |||
+ | 1つめの弱点 " | ||
+ | |||
+ | \\ | ||
+ | |||
+ | === 秘密鍵・公開鍵の作成 === | ||
+ | |||
+ | まず、作業を行う端末で、秘密鍵・公開鍵のペアを作成します。 | ||
+ | |||
+ | \\ | ||
+ | |||
+ | == Linux/MacOS X の場合 == | ||
+ | |||
+ | ssh-keygen コマンドにより作成します。 | ||
+ | |||
+ | < | ||
+ | testuser@lubuntu-vpc: | ||
+ | Generating public/ | ||
+ | Enter file in which to save the key (/ | ||
+ | Created directory '/ | ||
+ | Enter passphrase (empty for no passphrase): | ||
+ | Enter same passphrase again: | ||
+ | Your identification has been saved in / | ||
+ | Your public key has been saved in / | ||
+ | The key fingerprint is: | ||
+ | 3d: | ||
+ | The key's randomart image is: | ||
+ | +--[ RSA 2048]----+ | ||
+ | | o=+. oo| | ||
+ | | | ||
+ | | +...+.X| | ||
+ | | o . ..*.| | ||
+ | | S o | ||
+ | | | ||
+ | | | | ||
+ | | | | ||
+ | | | | ||
+ | +-----------------+ | ||
+ | testuser@lubuntu-vpc: | ||
+ | </ | ||
+ | |||
+ | \\ | ||
+ | |||
+ | より安全にする(秘密鍵が漏れた場合の保護)場合、パスフレーズを入力しておくほうがよいでしょう。\\ | ||
+ | 作成された秘密鍵・公開鍵のペアは、ユーザのホームディレクトリ直下の .ssh/ ディレクトリに配置されます。 | ||
+ | |||
+ | < | ||
+ | testuser@lubuntu-vpc: | ||
+ | 合計 8 | ||
+ | -rw------- 1 testuser testuser 1679 6月 19 09:43 id_rsa | ||
+ | -rw-r--r-- 1 testuser testuser | ||
+ | testuser@lubuntu-vpc: | ||
+ | </ | ||
+ | |||
+ | \\ | ||
+ | |||
+ | == Windows の場合 == | ||
+ | |||
+ | PuTTY(([[http:// | ||
+ | とても参考になるサイトを紹介しておきます。 | ||
+ | |||
+ | * [[http:// | ||
+ | * [[http:// | ||
+ | |||
+ | \\ | ||
+ | |||
+ | === 公開鍵の登録 === | ||
+ | |||
+ | MA-E3xx/ | ||
+ | 2つの端末エミュレータで、公開鍵をコピーペーストする方法が簡単です。 | ||
+ | |||
+ | 作成した公開鍵を、cat コマンドで表示します。 | ||
+ | |||
+ | {{: | ||
+ | |||
+ | \\ | ||
+ | |||
+ | 公開鍵の部分を選択・コピーします。 | ||
+ | |||
+ | {{: | ||
+ | |||
+ | \\ | ||
+ | |||
+ | ログイン先の端末で、下のようにペーストし、echo コマンドで .ssh/ | ||
+ | |||
+ | {{: | ||
+ | |||
+ | \\ | ||
+ | |||
+ | === 動作確認 === | ||
+ | |||
+ | パスワード認証を無効にしてしまう前に登録した公開鍵による認証が可能か確認しておきます。 | ||
+ | |||
+ | {{: | ||
+ | |||
+ | このように、パスワード入力なしでログインができれば、公開鍵は正しく登録されています。 | ||
+ | |||
+ | \\ | ||
+ | |||
+ | ==== sshd 設定の変更(パスワード認証の無効化) ==== | ||
+ | |||
+ | 公開鍵認証によりログインできることが確認できましたので、パスワード認証を無効にします。\\ | ||
+ | / | ||
+ | |||
+ | ^ 項目名 | ||
+ | |PasswordAuthentication| | ||
+ | |UsePAM| | ||
+ | |||
+ | エディタにより、ファイルを編集します。 | ||
+ | < | ||
+ | user1@plum: | ||
+ | </ | ||
+ | |||
+ | \\ | ||
+ | |||
+ | 編集後のファイルはこのようになります。 | ||
+ | |||
+ | <file generic sshd_config> | ||
+ | # Package generated configuration file | ||
+ | # See the sshd_config(5) manpage for details | ||
+ | |||
+ | # What ports, IPs and protocols we listen for | ||
+ | Port 22 | ||
+ | # Use these options to restrict which interfaces/ | ||
+ | # | ||
+ | # | ||
+ | Protocol 2 | ||
+ | # HostKeys for protocol version 2 | ||
+ | HostKey / | ||
+ | HostKey / | ||
+ | HostKey / | ||
+ | #Privilege Separation is turned on for security | ||
+ | UsePrivilegeSeparation yes | ||
+ | |||
+ | # Lifetime and size of ephemeral version 1 server key | ||
+ | KeyRegenerationInterval 3600 | ||
+ | ServerKeyBits 1024 | ||
+ | |||
+ | # Logging | ||
+ | SyslogFacility AUTH | ||
+ | LogLevel INFO | ||
+ | |||
+ | # Authentication: | ||
+ | LoginGraceTime 120 | ||
+ | PermitRootLogin no | ||
+ | StrictModes yes | ||
+ | |||
+ | RSAAuthentication yes | ||
+ | PubkeyAuthentication yes | ||
+ | # | ||
+ | |||
+ | # Don't read the user's ~/.rhosts and ~/.shosts files | ||
+ | IgnoreRhosts yes | ||
+ | # For this to work you will also need host keys in / | ||
+ | RhostsRSAAuthentication no | ||
+ | # similar for protocol version 2 | ||
+ | HostbasedAuthentication no | ||
+ | # Uncomment if you don't trust ~/ | ||
+ | # | ||
+ | |||
+ | # To enable empty passwords, change to yes (NOT RECOMMENDED) | ||
+ | PermitEmptyPasswords no | ||
+ | |||
+ | # Change to yes to enable challenge-response passwords (beware issues with | ||
+ | # some PAM modules and threads) | ||
+ | ChallengeResponseAuthentication no | ||
+ | |||
+ | # Change to no to disable tunnelled clear text passwords | ||
+ | PasswordAuthentication no | ||
+ | |||
+ | # Kerberos options | ||
+ | # | ||
+ | # | ||
+ | # | ||
+ | # | ||
+ | |||
+ | # GSSAPI options | ||
+ | # | ||
+ | # | ||
+ | |||
+ | X11Forwarding yes | ||
+ | X11DisplayOffset 10 | ||
+ | PrintMotd no | ||
+ | PrintLastLog yes | ||
+ | TCPKeepAlive yes | ||
+ | #UseLogin no | ||
+ | |||
+ | # | ||
+ | #Banner / | ||
+ | |||
+ | # Allow client to pass locale environment variables | ||
+ | #AcceptEnv LANG LC_* | ||
+ | |||
+ | Subsystem sftp / | ||
+ | |||
+ | # Set this to ' | ||
+ | # and session processing. If this is enabled, PAM authentication will | ||
+ | # be allowed through the ChallengeResponseAuthentication and | ||
+ | # PasswordAuthentication. | ||
+ | # PAM authentication via ChallengeResponseAuthentication may bypass | ||
+ | # the setting of " | ||
+ | # If you just want the PAM account and session checks to run without | ||
+ | # PAM authentication, | ||
+ | # and ChallengeResponseAuthentication to ' | ||
+ | UsePAM no | ||
+ | |||
+ | UseDNS no | ||
+ | </ | ||
+ | |||
+ | \\ | ||
+ | |||
+ | ==== sshd の再起動 ==== | ||
+ | |||
+ | sshdを再起動させます。 | ||
+ | |||
+ | < | ||
+ | user1@plum: | ||
+ | ssh stop/ | ||
+ | ssh start/ | ||
+ | user1@plum: | ||
+ | </ | ||
+ | |||
+ | \\ | ||
+ | |||
+ | ==== パスワード認証無効の確認 ==== | ||
+ | |||
+ | 公開鍵を登録していない端末から接続を試し、接続を拒否されることを確認しておきます。 | ||
+ | |||
+ | {{: | ||
+ | |||
+ | " | ||
+ | これで、秘密鍵が漏れない限り、インターネットに晒して使用することができます。 | ||
+ | |||