Ative o Login da Raiz do SSH com a Senha no Ubuntu Server 16.04 [duplicado]

2

Estou tentando permitir login root no meu servidor Ubuntu, mas ele simplesmente não funciona. Eu tentei googling por um tempo agora e eu só vejo coisas como "Set PermitRootLogin yes", mas eu tentei isso, salvo e reiniciado e ainda não funcionou. Continue recebendo uma "Permissão negada, tente novamente". A senha é 1234 (temporária) e não acho que tenha saudades de digitar isso com muita frequência.

Eu tentei PermitRootLogin sim, UsePAM não, comentou coisas como StrictMode, etc.

Eu também sou capaz de logar como root quando estou fazendo isso no próprio servidor ubuntu.

Aqui está o meu sshd_config

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
#StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

Alguma idéia sobre o que mais eu poderia tentar?

EDITAR: auth.log:

Dec  8 17:01:41 Testumgebung-Ubuntu login[1554]: ROOT LOGIN  on '/dev/tty1'

Dec  8 17:01:56 Testumgebung-Ubuntu sshd[1568]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=10.211.55.2  user=root

Dec  8 17:01:57 Testumgebung-Ubuntu sshd[1568]: Failed password for root from 10.211.55.2 port 58058 ssh2

Dec  8 17:02:12 Testumgebung-Ubuntu sshd[1571]: Accepted password for seb from 10.211.55.2 port 58060 ssh2

A primeira mensagem é de um login bem-sucedido no sistema ubuntu, a última é o login com o usuário seb via sftp

    
por LordLiptonIT 08.12.2016 / 15:56

1 resposta

1

Você deve remover "#" da linha "#PasswordAuthentication yes" e reiniciar o serviço ssh. Isso pode resolver seu problema.

    
por Rakesh C 09.12.2016 / 13:35