How-to: SSH with FIDO2 security keys!

Поделиться
HTML-код
  • Опубликовано: 8 сен 2024

Комментарии • 9

  • @_shawnm
    @_shawnm 10 месяцев назад +4

    watch at 1.25x speed

  • @alexandervyushkov8248
    @alexandervyushkov8248 10 месяцев назад +1

    Awesome video, Jonas!

  • @piweroltd
    @piweroltd 8 месяцев назад +1

    Great tutorial, Jonas! How can we add the key to a 2nd backup key too?

  • @Chmike13
    @Chmike13 7 месяцев назад

    Thank you for the presentation. Does this work with pure FIDO2 or only with yubikey ? I ask this because there are FIDO2 keys available much cheaper than the Yubikey.

  • @alexeinporis2525
    @alexeinporis2525 25 дней назад

    Hi Jonas Markström! I try to configure 3 ways to connect via SSH to my device. I'm able to connect via FIDO2 and OTP. FIDO2 is with my Yubikey Bio and OTP with Yubikey 5. These two protocol work flawlessly... but even if some of my users are configure with match in my config_sshd,
    # Match User client : Authentification par mot de passe uniquement
    Match User client
    AuthenticationMethods password
    The password authentication doesnt work anymore. I was wondering if you could help me out with this one?

  • @Ninjah2ultimateyessir
    @Ninjah2ultimateyessir Месяц назад

    How to add a backup yubikey to the same ssh key pair

  • @autohmae
    @autohmae 10 месяцев назад

    So how do we secure the root account without having to use passwords, because otherwise you still need a password manager ? You probably don't want to allow root access remotely directly. My guess is sudo or su don't have facilities for that ?
    I was thinking, maybe allow only key-based authentication for the root user from ipv4 localhost and ip6 localhost. And use the outside hostname/ip as a jump host to connect to 'root@localhost' ?