Skip site navigation (1)Skip section navigation (2)
Date:      Mon, 30 Jun 2008 02:54:57 +0000
From:      Pollywog <lists-fbsdstable@shadypond.com>
To:        freebsd-stable@freebsd.org
Subject:   Re: sshd_config question
Message-ID:  <200806300254.58922.lists-fbsdstable@shadypond.com>
In-Reply-To: <AFDF0102-E4D9-4354-AFC3-45BF0D93AB22@ece.cmu.edu>
References:  <444772.81431.qm@web33902.mail.mud.yahoo.com> <AFDF0102-E4D9-4354-AFC3-45BF0D93AB22@ece.cmu.edu>

next in thread | previous in thread | raw e-mail | index | archive | help
On Sunday 29 June 2008 23:55:25 Brandon S. Allbery KF8NH wrote:
> On 2008 Jun 29, at 19:22, Jeff Richards wrote:
> > After setting those options I kill -HUP the sshd  process.
>
> I thought sshd ignored SIGHUP and you had to actually stop and restart
> it to pick up configuration changes.

IIRC, I use SIGHUP in OpenBSD but in FreeBSD, I use /etc/rc.d/sshd restart

I also have 

PubkeyAuthentication yes 

in my sshd_config but perhaps this is the default, I am unsure.
In some situations, I also need to edit ~/.ssh/config to allow the connection 
and add 'PubkeyAuthentication yes' (on the host initiating the connection).




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?200806300254.58922.lists-fbsdstable>