Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

📌 云主机:用户登陆配置 #1

Open
meishaoming opened this issue Mar 23, 2018 · 0 comments
Open

📌 云主机:用户登陆配置 #1

meishaoming opened this issue Mar 23, 2018 · 0 comments

Comments

@meishaoming
Copy link
Owner

meishaoming commented Mar 23, 2018

云主机:用户登陆配置

刚买了一台阿里云主机,操作系统: CentOS 7.4 64位。

配置目标:

  • 以普通用户登陆和操作,禁止 root 登陆
  • 登陆使用密钥校验,不需要每次都输入密码

普通用户

下文中用户名都以 sam 为例。

创建用户 sam,并设置密码:

adduser sam
passwd sam

查看用户信息:

# id sam
uid=1000(sam) gid=1000(sam) 组=1000(sam)

将其添加到 sudo 组里,但是 CentOS 没有 sudo 组。加到 wheel 组里:

usermod -aG wheel sam

再次查看 sam 用户信息:

# id sam
uid=1000(sam) gid=1000(sam) 组=1000(sam),10(wheel)

切换到 sam 用户,测试 sudo 权限:

su - sam
sudo ls /

登陆配置

在 sam 用户下,创建文件 ~/.ssh/authorized_keys,放置我们自己电脑上的公钥,以后登陆就不需要输入密码了:

$ mkdir -p ~/.ssh
$ vim ~/.ssh/authorized_keys

填入公钥之后,变更文件和文件夹的权限:

$ chmod 700 ~/.ssh
$ chmod 600 ~/.ssh/authorized_keys

ssh 禁止密码登陆和 root 用户登陆:

sudo vim /etc/ssh/sshd_config

找到 `PasswordAuthentication`,把它的值设置成 no
找到 `PermitRootLogin`,把它的值设置成 no

PermitRootLogin yes
PasswordAuthentication no

重启 sshd 服务:

$ sudo systemctl reload sshd

退出到本机上,尝试以 root 登陆会得到报错:

Permission denied (publickey,gssapi-keyex,gssapi-with-mic).

在其它机器上尝试以 sam 用户和密码登陆,也会得到上面这句报错。证明配置成功。

@meishaoming meishaoming changed the title 云主机配置:用户登陆配置 📌 云主机配置:用户登陆配置 Mar 23, 2018
@meishaoming meishaoming changed the title 📌 云主机配置:用户登陆配置 📌 云主机:用户登陆配置 Mar 23, 2018
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

1 participant