如何禁用密码和 root ssh?

如何禁用密码和 root ssh?

sudo systemctl restart ssh我在 AWS EC2 上运行 VPS 的 16.04 LTS上重新启动了 ssh xenial,但在使用 ssh 连接时仍然会提示输入密码。如何禁用 root ssh 并禁用密码登录?

ubuntu@ip-xxx-xx-x-xx:~$ cat /etc/ssh/sshd_config 
# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
#PermitRootLogin prohibit-password
PermitRootLogin no
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication yes

# Change to no to disable tunnelled clear text passwords
PasswordAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes




AllowUsers thufir ubuntu


DenyUsers root
ubuntu@ip-xxx-xx-x-xx:~$ 

两个允许的用户都属于该sudo组。

的日志/var/log/auth.log显示:

sshd[2035]: 从 xxx.xxx.xxx.xxx 端口 43986 ssh2 接受 thufir 的键盘交互/pam

答案1

如何禁用密码和 root ssh?

让我们重新表述一下,我想你想

  • 拒绝所有 root 登录
  • 拒绝所有用户的所有密码登录
  • 允许其他用户使用其他身份验证方法(publickey

这是通过以下方式实现的配置选项

PermitRootLogin no
PasswordAuthentication no
ChallengeResponseAuthentication no

如果您更改配置以包含这些内容(不附加到末尾!)并重新启动服务器,则应该可以实现上述目的。如果没有,请澄清问题并按照要求发布日志。

答案2

打开sshd_config

EDITOR=vim sudoedit /etc/ssh/sshd_config

请注意,你可以vim用你选择的任何编辑器替换,例如nano。在该文件中,确保PermitRootLogin已禁用:

PermitRootLogin no

相关内容