Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 11 Apr 2002 10:19:39 -0400 (EDT)
From:      John Mills <jmmills@telocity.com>
To:        FreeBSD-questions <freebsd-questions@FreeBSD.ORG>
Cc:        "Patrick O'Reilly" <bsd@perimeter.co.za>, Wijnand <freebsd@wiersma.be>, David Preece <dpreece@paradise.net.nz>
Subject:   Re: S/Key - this is embarrasing.
Message-ID:  <Pine.LNX.4.21.0204111009410.1769-100000@otter.mills-atl.com>
In-Reply-To: <003301c1e14e$e72ed7b0$b50d030a@PATRICK>

next in thread | previous in thread | raw e-mail | index | archive | help
Hello -


On Thu, 11 Apr 2002, Patrick O'Reilly wrote:

> From: "Wijnand" <freebsd@wiersma.be>
 
> > You have to edit your /etc/ssh/sshd_config
> > you have to change 1 line:
> > SkeyAuthentication yes
> > to
> > SkeyAuthentication no

> Strange?!?
> 
> In my sshd_config I have this:
> --------------------------------
> # Uncomment to disable s/key passwords
> #ChallengeResponseAuthentication no
> --------------------------------

Since it's my first time through and the box should only be externally
accessible through another on my LAN, I did both changes. This does allow
the logins. Now I'll back them out, one at a time, and see which was
actually effective.

     "Kill them all and let God sort them out." - famous [French?] general
                                                  whose name I forget.

Meanwhile back at the ranch, I was coming in from a Linux box running
out-of-the-box openssh-3.1p1 (not an 'rpm' installation), and I don't find
any comparable switch in that system's 'ssh_config'. What should I have
done in order for the other box to successfully use
'ChallengeResponseAuthentication'?

Also, how do I restart 'inetd' in FreeBSD-4.5 without rebooting the box?

TIA.
 - John Mills


To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-questions" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?Pine.LNX.4.21.0204111009410.1769-100000>