[Bug 1052707] Re: ssh client ignores PasswordAuthentication no

2012-10-16 Thread rakslice
The password prompt still appeared when running with -o KbdInteractiveAuthentication=no. I've attached a -vvv log. ** Attachment added: Log of a run with -o KbdInteractiveAuthentication=no -vvv, with various things obscured.

[Bug 1052707] Re: ssh client ignores PasswordAuthentication no

2012-09-26 Thread rakslice
apport information ** Tags added: apport-collected precise ** Description changed: - With the setting PasswordAuthentication no in /etc/ssh/ssh_config or - when passing -o PasswordAuthentication=no, ssh still prompts for a - password for keyboard-interactive authentication. + With the setting

[Bug 1052707] Re: ssh client ignores PasswordAuthentication no

2012-09-26 Thread rakslice
FYI: apport-collect takes a binary package, so I had to run: apport-collect -p openssh-client 1052707 The server is FreeBSD 7.3 amd64, apparently running the sshd: $ /usr/sbin/sshd -v sshd: illegal option -- v OpenSSH_5.1p1 FreeBSD-20080901, OpenSSL 0.9.8e 23 Feb 2007 I can't repro this with an

[Bug 1052707] [NEW] ssh client ignores PasswordAuthentication no

2012-09-18 Thread rakslice
Public bug reported: With the setting PasswordAuthentication no in /etc/ssh/ssh_config or when passing -o PasswordAuthentication=no, ssh still prompts for a password for keyboard-interactive authentication. ** Affects: openssh (Ubuntu) Importance: Undecided Status: New ** Tags:

[Bug 1052707] Re: ssh client ignores PasswordAuthentication no

2012-09-18 Thread rakslice
This is with the stock openssh-client in Ubuntu 12.04. $ ssh -V OpenSSH_5.9p1 Debian-5ubuntu1, OpenSSL 1.0.1 14 Mar 2012 -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1052707