From owner-freebsd-questions Mon Feb 11 7: 0:17 2002 Delivered-To: freebsd-questions@freebsd.org Received: from pooh.noc.u-net.net (pooh.noc.u-net.net [195.102.252.112]) by hub.freebsd.org (Postfix) with ESMTP id 5C15637B417 for ; Mon, 11 Feb 2002 06:59:58 -0800 (PST) Received: from pooh.noc.u-net.net ([195.102.252.112] helo=there) by pooh.noc.u-net.net with smtp (Exim 3.22 #1) id 16aHvw-000NtZ-00; Mon, 11 Feb 2002 14:59:56 +0000 Content-Type: text/plain; charset="iso-8859-1" From: Peter McGarvey Reply-To: pmcgarvey@vianetworks.co.uk Organization: VIA NETdotWORKS To: "Frank Sonnemans" , Subject: Re: How to limit ssh to public key base login only Date: Mon, 11 Feb 2002 14:59:50 +0000 X-Mailer: KMail [version 1.3] References: <007e01c1b302$d090edb0$0101a8c0@scuba> In-Reply-To: <007e01c1b302$d090edb0$0101a8c0@scuba> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Message-Id: X-EXIM-FILTER: PASS-s02 Sender: owner-freebsd-questions@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.ORG Did you remember to HUP the daemon? On Monday 11 February 2002 13:48 pm, Frank Sonnemans wrote: > How can I limit the ssh login to only support public key based > authentication using either the RSA or DSA keys? > > I restricted sshd_config to not allow Challenge Response or Password > authentication, but I can still login from machines which don't have a > registered public key, typing the password. > > Regards, > > > Frank. > > > To Unsubscribe: send mail to majordomo@FreeBSD.org > with "unsubscribe freebsd-questions" in the body of the message -- TTFN, FNORD Peter McGarvey System Administrator Network Operations, VIA Networks UK To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-questions" in the body of the message