Re: need an efficient and secure sshd_config

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



I would suggest you provide them a public key. So here is what I would do:

1) create user/s
2) generate a public key for each user
3) use the public key for login
4) disable access unless used with public keys

Just my 2 cents.

Remo


On 7/14/09 12:04 PM, "Robert Hajime Lanning" <robert.lanning@xxxxxxxxx>
wrote:

> On Tue, Jul 14, 2009 at 8:55 AM, J. Bakshi<bakshi12@xxxxxxxxx> wrote:
>> On Mon, 13 Jul 2009 10:00:52 +0200
>> matteo filippetto <matteo.filippetto@xxxxxxxxx> wrote:
>> Thanks for your response but I have not found yet what I'm looking for.
>> I need the configuration which actually suppress the hostname and the
>> domain/IP on client side. client will only be prompted for password.
>> The second thing the sshd should allow the client to be connected even
>> half an hour with out executing any command. Any such configuration
>> in openssh ?
> 
> The idle logout, isn't sshd.  It is the shell.  Look into the "autologout"
> environment veriable for bash.
> 
> As for the client password prompt, that is not controllable from the
> server side, without dropping everything and going for
> "keyboard interactive" authentication.  For that, you will have to
> code your own authentication method.


[Index of Archives]     [Open SSH Unix Development]     [Fedora Users]     [Fedora Desktop]     [Yosemite Backpacking]     [KDE Users]     [Gnome Users]

  Powered by Linux