2

I know, this question has been ask several times. But Im trying to setup a ssh server.

I thought the critical setting is that I have to set PasswordAuthentication no. But I already did so and rebooted the machine. But Im still able to login with my local username and password.

Please find attached my sshd_config file

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin without-password
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile  %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
PasswordAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
3
  • I assume you have edited /etc/ssh/sshd_config on the server, is that correct? Have you restarted the ssh service (sudo ssh restart) after making the changes?
    – terdon
    May 17, 2014 at 15:50
  • If you use google , you will find million solutions . any way this is I have followed csse.uwa.edu.au/~ryan/tech/ssh-no-password.html
    – Raja G
    Sep 29, 2014 at 12:22
  • 2
    You mean that you can login via SSH using your password, not the Ubuntu login screen, correct?
    – earthmeLon
    Sep 30, 2014 at 16:42

3 Answers 3

1

Look at this answer, I think it's the best for you: Disabling SSH password login for Ubuntu

And I disable password login by the following configurations from that answer

# Edit the following configs of the file: /etc/ssh/sshd_config
PermitRootLogin no # Disable root login,
                   # If I want to use root,
                   # I must login as user, then sudo su
ChallengeResponseAuthentication no # Default is no
PasswordAuthentication no          # Disable password login
AllowUsers user                    # Only allow the user account login
PubkeyAuthentication yes           # Only allow the public key login
0

Simply set PasswordAuthentication to "no" and "UsePAM" to "no", too. Afterwards make sure to reload sshd.

-1

You will want to edit your sshd_config file and restart the ssh server.

  • sudo vim /etc/ssh/sshd_config or gksudo gedit /etc/ssh/sshd_config

  • Set PasswordAuthentication no

  • (PermitRootLogin no is recommended)

  • sudo service ssh restart

1
  • The question already includes that the user tried this specific setting. Sep 29, 2014 at 12:16

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .