On Thu, Sep 29, 2005 at 03:42:28PM -0500, Matthew Lenz wrote:
> it looks like ChallengeResponseAuthentication no by itself works
> correctly. you still think usePam no is needed?
I think it depends on the OpenSSH version. IIRC, there are (were?) a
number of entries in the BTS which indicate tha
it looks like ChallengeResponseAuthentication no by itself works
correctly. you still think usePam no is needed?
On Thu, 2005-09-29 at 15:34 -0500, Greg Norris wrote:
> On Thu, Sep 29, 2005 at 03:46:42PM -0400, Roberto C. Sanchez wrote:
> > RSAAuthentication yes
> > PubkeyAuthentication yes
> > P
On Thu, Sep 29, 2005 at 03:46:42PM -0400, Roberto C. Sanchez wrote:
> RSAAuthentication yes
> PubkeyAuthentication yes
> PasswordAuthentication no
Don't forget "UsePAM no" and "ChallengeResponseAuthentication no".
signature.asc
Description: Digital signature
On Thu, 2005-09-29 at 14:44 -0500, Matthew Lenz wrote:
> I want my users to only be able to ssh into the system using public key
> authentication. I can't seem to locate which option i need to toggle to
> only allow pubkey auth.
hmmm. perhaps commenting some lines out in /etc/pam.d/ssh
-matt zag
On Thu, 2005-09-29 at 15:46 -0400, Roberto C. Sanchez wrote:
> On Thu, Sep 29, 2005 at 02:44:58PM -0500, Matthew Lenz wrote:
> > I want my users to only be able to ssh into the system using public key
> > authentication. I can't seem to locate which option i need to toggle to
> > only allow pub
On Thu, Sep 29, 2005 at 02:44:58PM -0500, Matthew Lenz wrote:
> I want my users to only be able to ssh into the system using public key
> authentication. I can't seem to locate which option i need to toggle to
> only allow pubkey auth.
>
In /etc/ssh/sshd_config:
RSAAuthentication yes
PubkeyAuthe
6 matches
Mail list logo