sshd_config 仍然允许密码验证

sshd_config 仍然允许密码验证

我修改了我的 sshd_config 文件,其中更改了以下内容:

  • 密码验证否
  • ChallengeResponseAuthentication 否
  • usePAM no(现在设置为 yes)

此外,我已通过执行以下命令重新启动了 sshd 服务:sudo service ssh restart。我还进行了重新启动。

我仍然可以使用用户密码登录。知道我错过了什么吗?

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
PasswordAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM no

编辑:

  • PermitRootLogin现已设置为no
  • usePAM现已设置为yes

但仍然不起作用。

答案1

你需要在这里做三件事:

(1)设置PermitRootLoginwithout-passwordrestrict-passwordno。为了安全起见。我通常将其设置为no

(2) 你忽略了其他非常重要的东西。你应该使用 PAM 进行身份验证 -UsePAM yes通常默认使用 PAM;这允许您使用 UNIX 用户登录数据。

(3) 同样重要的是,通常你设置ChallengeResponseAuthenticationno。这可以防止绕过登录without-password限制root。(例外情况是如果你使用libpam-duo和 Duo Security 2FA 系统,在这种情况下你需要ChallengeResponseAuthentication设置为yes,但这不是典型的设置。)

完成此操作后,sudo service ssh restart使用新配置重新启动 SSH 服务。在退出 SSH 会话之前,请从另一个窗口尝试 SSH,以确保一切正常。

答案2

我按照 Thomas 的步骤操作,但还是没用。结果我只需要设置UsePAMno,现在它就不允许没有公钥登录了。

答案3

这不允许我使用密码登录:

$ sudo vi /etc/ssh/sshd_config
PasswordAuthentication no
PermitEmptyPasswords no
UsePAM yes

然后

$ sudo systemctl restart sshd

相关内容