Be sure to already have a working public/private key ssh login setup. Otherwise you’ll be locked out after activating this changes!

Change the following config parameters in /etc/ssh/sshd_config to read as:

ChallengeResponseAuthentication no
PasswordAuthentication no
UsePAM no

Restart sshd. Have fun. Stay more secure.

Is your SSHd listening on the default port (22/TCP)? Ever thought about changing ssh to listen to some random port? It’s easy!

Benjamin Wiedmann

Benjamin Wiedmann is an IT Professional, Software Developer, Photograph and Musician. Read more...

More Posts - Website

Follow Me:
TwitterLinkedInGoogle Plus


Benjamin Wiedmann

Benjamin Wiedmann is an IT Professional, Software Developer, Photograph and Musician. Read more...

0 Comments

Leave a Reply

Avatar placeholder

This site uses Akismet to reduce spam. Learn how your comment data is processed.