-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I had the same problem.

The problem is caused by PAM interfering with sshd. To solve it you need
to adjust /etc/pam.d/sshd.

My file contains
- -------------------------
account    required     pam_stack.so service=system-auth
password   required     pam_stack.so service=system-auth
session    required     pam_stack.so service=system-auth
auth       required     /lib/security/pam_warn.so
auth       required     /lib/security/pam_deny.so
- -------------------------

If I remember correctly, the last two lines are the lines you need.

HTH
Tom

Peet Grobler wrote:
| Me again.
|
| I need to configure the ssh daemon to only accept public-key auth, not
| password-auth. As far as I am aware, disabling password-auth in
| /etc/ssh/sshd_config should accomplish this. I did this:
|
| # To disable tunneled clear text passwords, change to no here!
| PasswordAuthentication no
| PermitEmptyPasswords no
| RSAAuthentication yes
| PubkeyAuthentication yes
|
| But - I can stil login without pubkey and with password. I did re-start
| the ssh daemon. This method worked fine on my debian boxen, what am I
| missing in gentoo?
|
| If you need more info - just ask.
|
| Regards,
| --
| Peet Grobler
|
| Public PGP key available from wwwkeys.pgp.net
|
| http://peet.hivemind.net/PGPKeys.txt
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQFCcUJYQTaBhxBS2xERAvhZAJ99+7sq+3ZnWdSieAvSCeqp9sJ0/ACfS//l
TJLugSit6dvd0ECOD22sLMM=
=uCrL
-----END PGP SIGNATURE-----
--
gentoo-user@gentoo.org mailing list



Reply via email to