From owner-freebsd-stable Sun Sep 24 21:59:27 2000 Delivered-To: freebsd-stable@freebsd.org Received: from front001.cluster1.charter.net (24-216-159-200.hsacorp.net [24.216.159.200]) by hub.freebsd.org (Postfix) with ESMTP id CA25C37B422 for ; Sun, 24 Sep 2000 21:59:23 -0700 (PDT) Received: from [24.217.5.250] (HELO dave.uhring.com) by front001.cluster1.charter.net (CommuniGate Pro SMTP 3.2.4) with SMTP id 20623948; Mon, 25 Sep 2000 00:59:19 -0400 From: Dave Uhring To: "Daniel O'Connor" Subject: RE: Login Date: Sun, 24 Sep 2000 23:57:39 -0500 X-Mailer: KMail [version 1.0.28] Content-Type: text/plain Cc: freebsd-stable@freebsd.org, Joakim Ryden References: In-Reply-To: MIME-Version: 1.0 Message-Id: <00092423591402.09773@dave.uhring.com> Content-Transfer-Encoding: 8bit Sender: owner-freebsd-stable@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.ORG On Sun, 24 Sep 2000, Daniel O'Connor wrote: > On 25-Sep-00 Dave Uhring wrote: > > If the client box doesn't have your public key in its > > /root/.ssh/authorized_keys file, it will be unable to generate the encrypted > > random number it needs to send for authentication. On each client box, > > That is untrue, you do NOT need to have someones public key in your authorized > keys file for them to be able to securly login. > > Adding their public key to your authorized keys file will allow them to login > using RSA authentication (ie public/private key checking) however. > > > Placing > > your master box's public key in authorized_keys works. > > Errm I think you should have a good read of the man pages :) > > --- > Daniel O'Connor software and network engineer > for Genesis Software - http://www.gsoft.com.au > "The nice thing about standards is that there > are so many of them to choose from." > -- Andrew Tanenbaum Whatever. I've been using ssh since last December when OpenBSD 2.6 was released. My last statement above holds. Dave To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-stable" in the body of the message