From owner-freebsd-questions@FreeBSD.ORG Wed Oct 25 02:49:14 2006 Return-Path: X-Original-To: freebsd-questions@freebsd.org Delivered-To: freebsd-questions@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 6224616A403 for ; Wed, 25 Oct 2006 02:49:14 +0000 (UTC) (envelope-from juhasaarinen@gmail.com) Received: from wx-out-0506.google.com (wx-out-0506.google.com [66.249.82.237]) by mx1.FreeBSD.org (Postfix) with ESMTP id E469A43D46 for ; Wed, 25 Oct 2006 02:49:13 +0000 (GMT) (envelope-from juhasaarinen@gmail.com) Received: by wx-out-0506.google.com with SMTP id i27so10365wxd for ; Tue, 24 Oct 2006 19:49:13 -0700 (PDT) DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=beta; d=gmail.com; h=received:message-id:date:from:to:subject:cc:in-reply-to:mime-version:content-type:content-transfer-encoding:content-disposition:references; b=F0giD9AcfboNKF4Bg+Cs2+xWeqiAJm+xo/K8rlrpm6yUD0EWOrVQvB13d7GCqGi4l7/E727t7nPyBGYSWBDXpl7R1u3KSC5gDfcWzt9i3TQ/pka0bOCrSo1O7QYPXhzyBGmc3exiTnmKfvD9icgqrWXe7BYd4c7OtRiTuWaYxVI= Received: by 10.70.39.5 with SMTP id m5mr32576wxm; Tue, 24 Oct 2006 19:49:13 -0700 (PDT) Received: by 10.70.24.18 with HTTP; Tue, 24 Oct 2006 19:49:13 -0700 (PDT) Message-ID: Date: Wed, 25 Oct 2006 15:49:13 +1300 From: "Juha Saarinen" To: "Jeff MacDonald" In-Reply-To: MIME-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Content-Disposition: inline References: Cc: FreeBSD Questions Subject: Re: a simple questions about sshd and PasswordAuthentication X-BeenThere: freebsd-questions@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: User questions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 25 Oct 2006 02:49:14 -0000 On 10/25/06, Jeff MacDonald wrote: > Is there anything inherintaly dangerous or wrong about enabling > PasswordAuthentication in sshd_config ? > > I understand how public keys are better and everything else. And I do > use them. I'm just curious. Probably not, if you have strong passwords and sensible management policies. That said, PasswordAuthentication attracts the brute-force crackers like flies to rotting meat, so... -- Juha http://www.geekzone.co.nz/juha