[CentOS] ultrasecure sshd server

Markus Falb markus.falb at fasel.at
Fri Jun 10 08:50:04 UTC 2011


On 10.6.2011 10:35, Ljubomir Ljubojevic wrote:
> Robert Spangler wrote:
>> On Thursday 09 June 2011 17:34, the following was written:
>>
>>>  How to configure sshd to required both ssh public key and user
>>>  password also? yes, stupid, but required on my setup..
>>
>> Have you thought about securing your ssh keys with a pasword? I do that here 
>> so if someone would happen to get a hold of my keys they still could not use 
>> them.  I am guessing that is why you are looking for both keys and passwords.
>>
>>
> Not really. My view is so he can authenticate from his own PC without 
> the need to type the password, but if he is on someone else's system he 
> whould use regular password. That is what I would like to be able to do.

And why are you not able to ? Standard ssh setup falls back to password
authentication if no key available.

If you dont want type password every time use ssh-agent (there is a
aequivalent thing in windows provided by putty I think but forgot its
name). You will need to type the passphrase only once.

-- 
Kind Regards, Markus Falb

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 307 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos/attachments/20110610/8fa98aa1/attachment.sig>


More information about the CentOS mailing list