From owner-freebsd-questions@FreeBSD.ORG Mon Mar 7 02:18:24 2005 Return-Path: Delivered-To: freebsd-questions@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 66C1216A4CF for ; Mon, 7 Mar 2005 02:18:24 +0000 (GMT) Received: from wproxy.gmail.com (wproxy.gmail.com [64.233.184.205]) by mx1.FreeBSD.org (Postfix) with ESMTP id F16EB43D49 for ; Mon, 7 Mar 2005 02:18:23 +0000 (GMT) (envelope-from danie.dutoit@gmail.com) Received: by wproxy.gmail.com with SMTP id 69so1085650wri for ; Sun, 06 Mar 2005 18:18:23 -0800 (PST) DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=beta; d=gmail.com; h=received:message-id:date:from:reply-to:to:subject:cc:in-reply-to:mime-version:content-type:content-transfer-encoding:references; b=c+/BpyKKV2rExxEc0S9euK9aXrSh2U/OWkdGS22a1mbnUV/FDnruLhrpYvRhTtR/O9gruAsz/fJ1D1tpBrFSlPFEf/VwaDg1M/LA4DvH2QRJbPAXg8Mir0rvxWWHXD35o2UGnTBBjRmh+xOUVodGh6BQBVTyclgFnjuITCr0PZ8= Received: by 10.54.27.26 with SMTP id a26mr93326wra; Sun, 06 Mar 2005 18:18:23 -0800 (PST) Received: by 10.54.44.24 with HTTP; Sun, 6 Mar 2005 18:18:23 -0800 (PST) Message-ID: <8af82589050306181823fb5efd@mail.gmail.com> Date: Sun, 6 Mar 2005 21:18:23 -0500 From: Danie Du Toit To: Chris Hodgins In-Reply-To: <422BB546.4030302@cis.strath.ac.uk> Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit References: <8af8258905030617207f4be393@mail.gmail.com> <5d2cf692050306174471107d08@mail.gmail.com> <422BB546.4030302@cis.strath.ac.uk> cc: Jeff With cc: FreeBSD-questions@freebsd.org Subject: Re: sshd - public key vs keyboard interactive authentication X-BeenThere: freebsd-questions@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list Reply-To: Danie Du Toit List-Id: User questions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 07 Mar 2005 02:18:24 -0000 Thanks for the responses - all set! On Mon, 07 Mar 2005 01:58:30 +0000, Chris Hodgins wrote: > Jeff With wrote: > >>So, my questions: > >> > >>1. How do I disable password authentication - i.e. force to use the DSA keys? > > > > > > Make sure all 'password' auth is disabled and publickey is enabled. > > > > > > > > PasswordAuthentication no > > UseLogin no > > UsePAM no > > PubkeyAuthentication yes > > > > > >>2. Can I use both for added security - i.e. using the keys and then > >>get prompted for password? > > > > > > There was some work stared on this type of thing last year, but I > > don't think it was every finalized... > > > > http://marc.theaimsgroup.com/?l=openssh-unix-dev&m=108552250117169&w=2 > > > > - jw > > You can add a passphrase to your key using ssh-keygen. If you use a > password you get something like this when you login. > > chris@laptop:/usr/home/chris$ ssh myserver.net > Enter passphrase for key '/home/chris/.ssh/id_dsa': > > Chris >