como desativar senha e root ssh?

1

Eu reiniciei o ssh com sudo systemctl restart ssh on xenial 16.04 LTS executando um VPS no AWS EC2, mas ainda é solicitada uma senha ao se conectar com o ssh. Como posso desativar o root ssh e desativar o login senha ?

ubuntu@ip-xxx-xx-x-xx:~$ cat /etc/ssh/sshd_config 
# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
#PermitRootLogin prohibit-password
PermitRootLogin no
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication yes

# Change to no to disable tunnelled clear text passwords
PasswordAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes




AllowUsers thufir ubuntu


DenyUsers root
ubuntu@ip-xxx-xx-x-xx:~$ 

Ambos os usuários permitidos pertencem ao grupo sudo .

O log em /var/log/auth.log mostra:

  

sshd [2035]: Teclado-interativo / pam aceito para thufir de   porta xxx.xxx.xxx.xxx 43986 ssh2

    
por Thufir 09.01.2017 / 20:04

1 resposta

3
  

como desabilitar senha e root ssh?

Vamos reformulá-lo novamente e, exceto se você quiser

  • Negar todo o login raiz
  • Negar todos os logins de senha para todos os usuários
  • Permitir outros usuários com outros métodos de autenticação ( publickey )

Isso é obtido usando as opções de configuração abaixo:

PermitRootLogin no
PasswordAuthentication no
ChallengeResponseAuthentication no

Se você alterar sua configuração para tê-la (não anexar ao final!) e reiniciar seu servidor, você deve obter o que foi mencionado acima. Se não, por favor, esclareça a questão e poste os registros conforme solicitado.

    
por Jakuje 10.01.2017 / 09:49