On Fri, 21 Feb 2020 08:17:27 -0600
Richard Shaw wrote:

> It will check that you have correct permissions in ~/.ssh before copying
> the public key over to the remote system. If course you'll need to leave
> password auth turned on until you complete this.

That's the important bit. You can leave password enabled
while testing public keys and only disable it when you verify
the public key setup works. At home, I have a sshd_config
file that enables highly insecure access just for my local
network, and requires public key for outside connections.
Here's the magic bit at the end of the file:

Match Address 127.0.0.1,192.168.1.*
Banner /etc/nohamster.txt
GSSApiAuthentication yes
KerberosAuthentication no
PasswordAuthentication yes
KbdInteractiveAuthentication no
PermitRootLogin yes
_______________________________________________
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org

Reply via email to