Biblioteca de cunoștințe

SSH Password Authorization Tweak  Tipărire

Overview:

This feature allows you to enable or disable password authorization for SSH authentication. If you disable password authorization, the system forces users to use SSH keys when they access your server through SSH.

How to manage SSH passwords

Click Enable Password Auth to enable SSH passwords, or click Disable Password Auth to disable them.

The system uses two keys in the SSH daemon configuration file (/etc/sshd_config) to store password authorization status:

Password Authentication PasswordAuthentication ChallengeResponseAuthentication
enabled yes yes
disabled no no
Warning:
  • If you enable this feature, the system restarts the SSH service and disconnect all of the connected users. This includes the root user.
  • Password Authorization settings also apply to the root user. Use WHM’s Manage root’s SSH Keys interface (WHM >> Home >> Security Center >> Manage root’s SSH Keys) to create the root user’s SSH keys.
  • If you disable the Password Authorization setting, your users must use SSH keys. Use WHM’s Manage root’s SSH Keys interface (WHM >> Home >> Security Center >> Manage root’s SSH Keys) to create users’ SSH keys.

Răspunsul a fost util?

Articole similare

Apache mod_userdir Tweak
Overview: This interface allows you to disable the Apache mod_userdir module’s functionality for...
Compiler Access
Overview: This interface lets you manage your server’s C and C++ compiler user access. This can...
Configure Security Policies
Overview: The Configure Security Policies interface allows you to configure your security policy...
cPHulk Brute Force Protection
Overview: This interface allows you to configure cPHulk, a service that provides protection for...
Host Access Control
Overview: Warning: For users of CentOS 7, CloudLinux™ 7, and Red Hat® Enterprise Linux® 7 and...