Not allowing SSH logins without a public key?

Frank Mueller - emendis GmbH Frank.Mueller at emendis.de
Tue Sep 13 14:40:07 PDT 2005


Edit the file

/etc/ssh/sshd_config

and change the following two parameters to NO

PasswordAuthentication no
ChallengeResponseAuthentication no

Make sure that

RSAAuthentication yes

remains set.

Then sighup the ssh-daemon by invoking the following command

kill -HUP `cat /avr/run/sshd.pid`

That's it!

By the way a very good decision to set it up this way! ;)

Greetz,

Ice

Joachim Dagerot schrieb:
> I have created a public/private key set with putty and managed to add the public key to my .ssh directory. I have also verified that it works as desired.
> 
> I'm not too confident in configuring the SSHD so some help is much appreciated.
> 
> I would like to not allow a ssh connection to the server for users that hasn't provided a public key.
> 
> Thanks in advance,
> Joe
> 
> 
> _______________________________________________
> freebsd-questions at freebsd.org mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> To unsubscribe, send any mail to "freebsd-questions-unsubscribe at freebsd.org"

-- 
Frank Mueller
eMail: Frank.Mueller at emendis.de
Mobil: +49.177.6858655
Fax: +49.951.3039342

emendis GmbH
Hofmannstr. 89, 91052 Erlangen, Germany
Fon: +49.9131.817361
Fax: +49.9131.817386

Geschaeftsfuehrer: Gunter Kroeber, Volker Wiesinger
Sitz Erlangen, Amtsgericht Fuerth HRB 10116


More information about the freebsd-questions mailing list