From owner-freebsd-questions Fri Dec 27 7: 3:41 2002 Delivered-To: freebsd-questions@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 7271137B401 for ; Fri, 27 Dec 2002 07:03:39 -0800 (PST) Received: from mcesr.etat.lu (dynamic4.etat.lu [194.154.200.100]) by mx1.FreeBSD.org (Postfix) with ESMTP id BB5A743EC2 for ; Fri, 27 Dec 2002 07:03:37 -0800 (PST) (envelope-from didier.wiroth@mcesr.etat.lu) Received: from [148.110.43.149] (HELO lucifer) by mcesr.etat.lu (CommuniGate Pro SMTP 3.5.9) with ESMTP-TLS id 696628 for freebsd-questions@FreeBSD.ORG; Fri, 27 Dec 2002 15:55:43 +0100 Reply-To: From: "Didier Wiroth" To: Subject: RE: sshd and passwordauthentication Date: Fri, 27 Dec 2002 16:02:52 +0100 Organization: MCESR Message-ID: <000e01c2adb9$07a31b00$952b6e94@lucifer> X-Priority: 3 (Normal) X-MSMail-Priority: Normal X-Mailer: Microsoft Outlook, Build 10.0.4510 Importance: Normal X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2800.1106 In-Reply-To: <20021227103213.GB56824@catflap.home.slightlystrange.org> Sender: owner-freebsd-questions@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.ORG These are the only activated options: Protocol 2,1 ListenAddress x.y.z.x LoginGraceTime 40 PermitRootLogin no PasswordAuthentication no PermitEmptyPasswords no Subsystem sftp /usr/libexec/sftp-server All other options are commented with a '#'! Any clues? There is no warning in /var/log/messages! > -----Original Message----- > From: owner-freebsd-questions@FreeBSD.ORG > [mailto:owner-freebsd-questions@FreeBSD.ORG] On Behalf Of Daniel Bye > Sent: Friday, December 27, 2002 11:32 > To: freebsd-questions@FreeBSD.ORG > Subject: Re: sshd and passwordauthentication > > > On Fri, Dec 27, 2002 at 11:02:21AM +0100, Didier Wiroth wrote: > > Yes! > > ;-) > > Cool. So, what does your sshd_config look like now? > And did you get any warnings or errors in /var/log/messages when you > restarted sshd? > > Maybe you could try logging in to the box using ssh's -v > option - use it > multiple times to increase its chattiness. > > Dan > > > > > > -----Original Message----- > > > From: owner-freebsd-questions@FreeBSD.ORG > > > [mailto:owner-freebsd-questions@FreeBSD.ORG] On Behalf Of > Daniel Bye > > > Sent: Friday, December 27, 2002 11:02 > > > To: freebsd-questions@FreeBSD.ORG > > > Subject: Re: sshd and passwordauthentication > > > > > > > > > On Fri, Dec 27, 2002 at 09:54:03AM +0100, Didier Wiroth wrote: > > > > Hey, > > > > I'm using FreeBSD 4.7-RELEASE with sshd version OpenSSH_3.4p1 > > > > FreeBSD-20020702 > > > > I would like to use only public key authentication. I've set the > > > > "PasswordAuthentication" option in /etc/ssh/sshd_config to > > > "no" but it > > > > doesn't work! I can still log on with passwords! > > > > Why? How do I have to change the config file to only allow > > > public key > > > > authentication? > > > > > > Did you restart sshd after editing the config file? > > > > > -- > Daniel Bye > > PGP Key: ftp://ftp.slightlystrange.org/pgpkey/dan.asc > PGP Key fingerprint: 3D73 AF47 D448 C5CA 88B4 0DCF 849C 1C33 3C48 2CDC > _ > ASCII ribbon > campaign ( ) > - against HTML, vCards and X > - proprietary attachments in > e-mail / \ > > To Unsubscribe: send mail to majordomo@FreeBSD.org > with "unsubscribe freebsd-questions" in the body of the message > To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-questions" in the body of the message