Date: Tue, 13 Sep 2005 23:40:20 +0200 From: Frank Mueller - emendis GmbH <Frank.Mueller@emendis.de> To: Joachim Dagerot <jd@dagerot.com> Cc: freebsd-questions@freebsd.org Subject: Re: Not allowing SSH logins without a public key? Message-ID: <43274744.8040001@emendis.de> In-Reply-To: <200509132127.j8DLRQgT011623@amail1.space2u.com> References: <200509132127.j8DLRQgT011623@amail1.space2u.com>
index | next in thread | previous in thread | raw e-mail
Edit the file /etc/ssh/sshd_config and change the following two parameters to NO PasswordAuthentication no ChallengeResponseAuthentication no Make sure that RSAAuthentication yes remains set. Then sighup the ssh-daemon by invoking the following command kill -HUP `cat /avr/run/sshd.pid` That's it! By the way a very good decision to set it up this way! ;) Greetz, Ice Joachim Dagerot schrieb: > I have created a public/private key set with putty and managed to add the public key to my .ssh directory. I have also verified that it works as desired. > > I'm not too confident in configuring the SSHD so some help is much appreciated. > > I would like to not allow a ssh connection to the server for users that hasn't provided a public key. > > Thanks in advance, > Joe > > > _______________________________________________ > freebsd-questions@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-questions > To unsubscribe, send any mail to "freebsd-questions-unsubscribe@freebsd.org" -- Frank Mueller eMail: Frank.Mueller@emendis.de Mobil: +49.177.6858655 Fax: +49.951.3039342 emendis GmbH Hofmannstr. 89, 91052 Erlangen, Germany Fon: +49.9131.817361 Fax: +49.9131.817386 Geschaeftsfuehrer: Gunter Kroeber, Volker Wiesinger Sitz Erlangen, Amtsgericht Fuerth HRB 10116help
Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?43274744.8040001>
