Skip site navigation (1)Skip section navigation (2)
Date:      Mon, 07 Mar 2005 01:58:30 +0000
From:      Chris Hodgins <chodgins@cis.strath.ac.uk>
To:        Jeff With <jeff.wirth@gmail.com>
Cc:        FreeBSD-questions@freebsd.org
Subject:   Re: sshd - public key vs keyboard interactive authentication
Message-ID:  <422BB546.4030302@cis.strath.ac.uk>
In-Reply-To: <5d2cf692050306174471107d08@mail.gmail.com>
References:  <8af8258905030617207f4be393@mail.gmail.com> <5d2cf692050306174471107d08@mail.gmail.com>

next in thread | previous in thread | raw e-mail | index | archive | help
Jeff With wrote:
>>So, my questions:
>>
>>1. How do I disable password authentication - i.e. force to use the DSA keys?
> 
> 
> Make sure all 'password' auth is disabled and publickey is enabled.  
> 
> <sshd_config>
> 
> PasswordAuthentication no
> UseLogin no
> UsePAM no 
> PubkeyAuthentication yes
> 
> 
>>2. Can I use both for added security - i.e.  using the keys and then
>>get prompted for password?
> 
> 
> There was some work stared on this type of thing last year, but I
> don't think it was every finalized...
> 
> http://marc.theaimsgroup.com/?l=openssh-unix-dev&m=108552250117169&w=2
> 
> - jw

You can add a passphrase to your key using ssh-keygen.  If you use a 
password you get something like this when you login.

chris@laptop:/usr/home/chris$ ssh myserver.net
Enter passphrase for key '/home/chris/.ssh/id_dsa':

Chris



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?422BB546.4030302>