Windows 10 ssh禁用密码身份验证?


10

Windows 10最近添加了OpenSSH作为Windows的可选功能。我找到了配置文件C:\ Windows \ System32 \ OpenSSH \ sshd_config,并授予自己修改它的权限。

这是我的文件:

#   $OpenBSD: sshd_config,v 1.84 2011/05/23 03:30:07 djm Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# The default requires explicit activation of protocol 1
#Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile  .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing, 
# and session processing. If this is enabled, PAM authentication will 
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
#UsePAM no

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no
#ChrootDirectory none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem   sftp    sftp-server.exe

# Example of overriding settings on a per-user basis
#Match User anoncvs
#   X11Forwarding no
#   AllowTcpForwarding no
#   ForceCommand cvs server
# PubkeyAcceptedKeyTypes ssh-ed25519*

ChallengeResponseAuthentication no
PasswordAuthentication no
UsePAM no

唯一的非默认条目是应该禁用密码身份验证的底部3行。我改变我去服务,并重新启动该文件后ssh-agentSSH Server Broke以及SSH Server Proxy在希望他们会看到在配置文件中的变化。然后,我用腻子SSH到本地主机。Putty询问我的用户名,但随后询问我的密码并在我输入时成功连接。

在Windows 10的新SSH功能中,如何禁用密码身份验证?


3
随着Windows的2018年4月10日更新(1803版)的配置文件是在C:\ ProgramData \ SSH \ sshd_config中
基因Goykhman

谢谢@GeneGoykhman。请注意,如果需要,可以在Windows Services注册表中覆盖此位置。
MarcH

Answers:


4

在Windows 10 v1803(aka 17134.191)中已更改。

编辑c:\ ProgramData \ ssh \ sshd_config(aka%PROGRAMDATA%\ ssh \ sshd_config)


2

您会注意到您拥有服务“ SSH服务器代理”-该服务不是Windows 10 Fall Creators Update(v1709)中“ OpenSSH Server(Beta)”可选功能的一部分。它是Windows开发人员模式的一部分-我想知道这是否(可能与WSL结合)是否导致您无意中连接到其他OpenSSH服务器,以及为什么它的配置似乎不受尊重。

尝试停止或禁用“ SSH服务器代理”服务,然后查看行为是否发生更改,或者将Windows \ System32 \ OpenSSH \ sshd_config中的端口号调整为非标准端口,然后再次进行测试。

我刚刚部署了一个实验室Windows 10 v1709 VM进行测试,并且可以通过取消注释“#PasswordAuthentication yes”行(并将值切换为“ no”)来确认仅使用sshd服务重新启动,它将阻止基于密码的登录。

给我的唯一服务“ OpenSSH Server(测试版)”是“ sshd”和“ ssh-agent”。全新VM,未在Ubuntu上启用Windows Developer Mode或WSL / Bash。

By using our site, you acknowledge that you have read and understand our Cookie Policy and Privacy Policy.
Licensed under cc by-sa 3.0 with attribution required.