2021-11-07 09:25:15 +01:00
|
|
|
Go to file /etc/ssh/sshd_config
|
|
|
|
|
|
|
|
|
|
Find param `ChallengeResponseAuthentication` and set to `no`.
|
|
|
|
|
|
|
|
|
|
```bash
|
|
|
|
|
ChallengeResponseAuthentication no
|
|
|
|
|
```
|
|
|
|
|
|
|
|
|
|
Find param `PasswordAuthentication` and set to `no`
|
|
|
|
|
|
|
|
|
|
```bash
|
|
|
|
|
PasswordAuthentication no
|
|
|
|
|
```
|
|
|
|
|
|
|
|
|
|
Find param `UsePAM` and set to `no`
|
|
|
|
|
```bash
|
|
|
|
|
UsePAM no
|
|
|
|
|
```
|
|
|
|
|
|
|
|
|
|
It may also be a good idea to disable root login
|
|
|
|
|
```bash
|
|
|
|
|
PermitRootLogin no
|
|
|
|
|
```
|
|
|
|
|
|
|
|
|
|
|
2021-11-07 10:08:32 +01:00
|
|
|
Reload ssh server with `/etc/init.d/ssh reload`
|
2021-11-07 09:25:15 +01:00
|
|
|
|