On Fri, Dec 27, 2002 at 11:02:21AM +0100, Didier Wiroth wrote:
> Yes!
> ;-)

Cool.  So, what does your sshd_config look like now?
And did you get any warnings or errors in /var/log/messages when you
restarted sshd?

Maybe you could try logging in to the box using ssh's -v option - use it
multiple times to increase its chattiness.

Dan

> 
> > -----Original Message-----
> > From: [EMAIL PROTECTED]
> > [mailto:[EMAIL PROTECTED]] On Behalf Of Daniel Bye
> > Sent: Friday, December 27, 2002 11:02
> > To: [EMAIL PROTECTED]
> > Subject: Re: sshd and passwordauthentication
> >
> >
> > On Fri, Dec 27, 2002 at 09:54:03AM +0100, Didier Wiroth wrote:
> > > Hey,
> > > I'm using FreeBSD 4.7-RELEASE with sshd version OpenSSH_3.4p1
> > > FreeBSD-20020702
> > > I would like to use only public key authentication. I've set the
> > > "PasswordAuthentication" option in /etc/ssh/sshd_config to
> > "no" but it
> > > doesn't work! I can still log on with passwords!
> > > Why? How do I have to change the config file to only allow
> > public key
> > > authentication?
> >
> > Did you restart sshd after editing the config file?
> >

-- 
Daniel Bye

PGP Key: ftp://ftp.slightlystrange.org/pgpkey/dan.asc
PGP Key fingerprint: 3D73 AF47 D448 C5CA 88B4 0DCF 849C 1C33 3C48 2CDC
                                                                     _
                                              ASCII ribbon campaign ( )
                                         - against HTML, vCards and  X
                                - proprietary attachments in e-mail / \

To Unsubscribe: send mail to [EMAIL PROTECTED]
with "unsubscribe freebsd-questions" in the body of the message

Reply via email to