From owner-freebsd-questions@FreeBSD.ORG Wed Oct 25 02:52:13 2006 Return-Path: X-Original-To: freebsd-questions@freebsd.org Delivered-To: freebsd-questions@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 9E5D616A412 for ; Wed, 25 Oct 2006 02:52:13 +0000 (UTC) (envelope-from petermatulis@yahoo.ca) Received: from web60125.mail.yahoo.com (web60125.mail.yahoo.com [209.73.178.93]) by mx1.FreeBSD.org (Postfix) with SMTP id 0432443D45 for ; Wed, 25 Oct 2006 02:52:12 +0000 (GMT) (envelope-from petermatulis@yahoo.ca) Received: (qmail 65861 invoked by uid 60001); 25 Oct 2006 02:52:12 -0000 DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.ca; h=Message-ID:Received:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type:Content-Transfer-Encoding; b=TGOEGqVju9cTEn+qsSdYeV18png7tbmj+i650GT2ZS6+43EonHHmWq/DgkhSpEyZ6Px8Qyl1tUFgkqbmLTIN1dWbaCzfLaOlKdB6HA8B/aKYz7RebzpS7XZAS8uT+3a2tkY0WvOOQICZCvmzGVM9uYJLnE3RVF/0OoBMRkuJiLo= ; Message-ID: <20061025025212.65859.qmail@web60125.mail.yahoo.com> Received: from [70.53.152.190] by web60125.mail.yahoo.com via HTTP; Tue, 24 Oct 2006 22:52:12 EDT Date: Tue, 24 Oct 2006 22:52:12 -0400 (EDT) From: Peter To: Juha Saarinen , Jeff MacDonald In-Reply-To: MIME-Version: 1.0 Content-Type: text/plain; charset=iso-8859-1 Content-Transfer-Encoding: 8bit Cc: FreeBSD Questions Subject: Re: a simple questions about sshd and PasswordAuthentication X-BeenThere: freebsd-questions@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: User questions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 25 Oct 2006 02:52:13 -0000 --- Juha Saarinen wrote: > On 10/25/06, Jeff MacDonald wrote: > > Is there anything inherintaly dangerous or wrong about enabling > > PasswordAuthentication in sshd_config ? > > > > I understand how public keys are better and everything else. And I > do > > use them. I'm just curious. > > Probably not, if you have strong passwords and sensible management > policies. That said, PasswordAuthentication attracts the brute-force > crackers like flies to rotting meat, so... Password authentication in combination with running sshd on a non-standard port is what I use. No problem there. __________________________________________________ Do You Yahoo!? Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com