diff --git a/how_to_disabe_ssh_pwd_auth.md b/how_to_disabe_ssh_pwd_auth.md new file mode 100644 index 0000000..34f7ebd --- /dev/null +++ b/how_to_disabe_ssh_pwd_auth.md @@ -0,0 +1,27 @@ +Go to file /etc/ssh/sshd_config + +Find param `ChallengeResponseAuthentication` and set to `no`. + +```bash +ChallengeResponseAuthentication no +``` + +Find param `PasswordAuthentication` and set to `no` + +```bash +PasswordAuthentication no +``` + +Find param `UsePAM` and set to `no` +```bash +UsePAM no +``` + +It may also be a good idea to disable root login +```bash +PermitRootLogin no +``` + + +Reload ssh server with `etc/init.d/ssh reload` + diff --git a/how_to_disabe_ssh_pwd_auth.txt b/how_to_disabe_ssh_pwd_auth.txt deleted file mode 100644 index 7aa53e1..0000000 --- a/how_to_disabe_ssh_pwd_auth.txt +++ /dev/null @@ -1,4 +0,0 @@ -- Go to file /etc/ssh/sshd_config -- Find param "ChallengeResponseAuthentication" and set to "no" -- Find param "PasswordAuthentication" and set to "no" - diff --git a/to_access.md b/to_access.md new file mode 100644 index 0000000..7d9ac24 --- /dev/null +++ b/to_access.md @@ -0,0 +1,5 @@ +noesfacilvivirenunmundocentralizado + +ssh port is modified to 69420 + +