Re: [gentoo-user] Locking down a user with a shell account and SSH access

2013-07-18 Thread Paul Hartman
On Mon, Jul 1, 2013 at 6:24 PM, Grant wrote: > My backup user needs a shell on the backup server in order to execute > rsync and needs to be included in /etc/ssh/sshd_config AllowUsers in > order to SSH in. My authorized_keys file is locked-down. The second > field for the user in /etc/shadow is

Re: [gentoo-user] Locking down a user with a shell account and SSH access

2013-07-18 Thread Alan McKinnon
On 18/07/2013 18:21, Grant wrote: > My backup user needs a shell on the backup server in order to execute > rsync and needs to be included in /etc/ssh/sshd_config AllowUsers in > order to SSH in. My authorized_keys file is locked-down. The second > field for the user in /etc/shado

Re: [gentoo-user] Locking down a user with a shell account and SSH access

2013-07-18 Thread Grant
My backup user needs a shell on the backup server in order to execute rsync and needs to be included in /etc/ssh/sshd_config AllowUsers in order to SSH in. My authorized_keys file is locked-down. The second field for the user in /etc/shadow is an exclamation point which I

Re: [gentoo-user] Locking down a user with a shell account and SSH access

2013-07-02 Thread Alan McKinnon
On 02/07/2013 08:33, Grant wrote: >>> My backup user needs a shell on the backup server in order to execute >>> rsync and needs to be included in /etc/ssh/sshd_config AllowUsers in >>> order to SSH in. My authorized_keys file is locked-down. The second >>> field for the user in /etc/shadow is an

Re: [gentoo-user] Locking down a user with a shell account and SSH access

2013-07-01 Thread Adam Carter
> > What about "PasswordAuthentication no"? > > Can that be set for a single user? I have a normal user who needs to > log in via SSH with a password and a backup user who only needs to run > rsync via SSH keys. If not, does the exclamation point in /etc/shadow > prevent the user from logging in

Re: [gentoo-user] Locking down a user with a shell account and SSH access

2013-07-01 Thread Grant
>> My backup user needs a shell on the backup server in order to execute >> rsync and needs to be included in /etc/ssh/sshd_config AllowUsers in >> order to SSH in. My authorized_keys file is locked-down. The second >> field for the user in /etc/shadow is an exclamation point which I >> think mea

Re: [gentoo-user] Locking down a user with a shell account and SSH access

2013-07-01 Thread Neil Bothwick
On Mon, 1 Jul 2013 16:24:29 -0700, Grant wrote: > My backup user needs a shell on the backup server in order to execute > rsync and needs to be included in /etc/ssh/sshd_config AllowUsers in > order to SSH in. My authorized_keys file is locked-down. The second > field for the user in /etc/shadow

[gentoo-user] Locking down a user with a shell account and SSH access

2013-07-01 Thread Grant
My backup user needs a shell on the backup server in order to execute rsync and needs to be included in /etc/ssh/sshd_config AllowUsers in order to SSH in. My authorized_keys file is locked-down. The second field for the user in /etc/shadow is an exclamation point which I think means the user can