在 Ubuntu Server 16.04 中启用使用密码的 SSH Root 登录

在 Ubuntu Server 16.04 中启用使用密码的 SSH Root 登录

我正在尝试允许 Ubuntu 服务器上的 Root 登录,但就是不起作用。我尝试谷歌搜索了一段时间,只看到“设置 PermitRootLogin 是”之类的内容,但我尝试了,保存并重新启动,但仍然不起作用。一直收到“权限被拒绝,请重试”。密码是 1234(临时),我想我不会经常输错。

我尝试过 PermitRootLogin,但是 UsePAM 不行,还注释掉了 StrictMode 等内容。

当我在 ubuntu 服务器上执行此操作时,我也可以以 root 身份登录。

这是我的 sshd_config

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
#StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

还有什么想法我还可以尝试吗?

编辑:auth.log:

Dec  8 17:01:41 Testumgebung-Ubuntu login[1554]: ROOT LOGIN  on '/dev/tty1'

Dec  8 17:01:56 Testumgebung-Ubuntu sshd[1568]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=10.211.55.2  user=root

Dec  8 17:01:57 Testumgebung-Ubuntu sshd[1568]: Failed password for root from 10.211.55.2 port 58058 ssh2

Dec  8 17:02:12 Testumgebung-Ubuntu sshd[1571]: Accepted password for seb from 10.211.55.2 port 58060 ssh2

第一条消息来自在 ubuntu 系统上成功登录,最后一条消息是通过 sftp 使用用户 seb 登录

答案1

您应该从“#PasswordAuthentication yes”行中删除“#”,然后重新启动 ssh 服务。这可能会解决您的问题。

相关内容