public inbox for gentoo-user@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-user] ssh access in vhost account
@ 2006-10-14 17:45 Mick
  2006-10-14 18:27 ` [gentoo-user] " Harm Geerts
  0 siblings, 1 reply; 5+ messages in thread
From: Mick @ 2006-10-14 17:45 UTC (permalink / raw
  To: gentoo-user

[-- Attachment #1: Type: text/plain, Size: 620 bytes --]

Hi All,

I have a vhost account with an ISP and he's given me ssh access - which is 
nice.  However, his /etc/sshd_config is set to allow passwd authentication 
rather than public key and there's no ~/.ssh/authorised_keys dir/file in my 
home.

Is there a way to set up per user sshd login preferences so that some users 
can login using say passwd while others use keys only, or is there just one 
setting for the whole server through the /etc/sshd_config?  I am not sure how 
things work in a vhost setup so I though of checking first before I start 
asking them silly questions.  ;-)
-- 
Regards,
Mick

[-- Attachment #2: Type: application/pgp-signature, Size: 189 bytes --]

^ permalink raw reply	[flat|nested] 5+ messages in thread

* [gentoo-user] Re: ssh access in vhost account
  2006-10-14 17:45 [gentoo-user] ssh access in vhost account Mick
@ 2006-10-14 18:27 ` Harm Geerts
  2006-10-14 19:40   ` Mick
  0 siblings, 1 reply; 5+ messages in thread
From: Harm Geerts @ 2006-10-14 18:27 UTC (permalink / raw
  To: gentoo-user

On Saturday 14 October 2006 19:45, Mick wrote:
> I have a vhost account with an ISP and he's given me ssh access - which is
> nice.  However, his /etc/sshd_config is set to allow passwd authentication
> rather than public key and there's no ~/.ssh/authorised_keys dir/file in my
> home.
How does that matter?
You should be able to create that yourself.

> Is there a way to set up per user sshd login preferences so that some users
> can login using say passwd while others use keys only, or is there just one
> setting for the whole server through the /etc/sshd_config?  I am not sure
> how things work in a vhost setup so I though of checking first before I
> start asking them silly questions.  ;-)
ssh doesn't care about vhost

And yes you can, the default sshd config comes with an example:
# Example of overriding settings on a per-user basis
#Match User anoncvs
#       X11Forwarding no
#       AllowTcpForwarding no
#       ForceCommand cvs server
-- 
gentoo-user@gentoo.org mailing list



^ permalink raw reply	[flat|nested] 5+ messages in thread

* Re: [gentoo-user] Re: ssh access in vhost account
  2006-10-14 18:27 ` [gentoo-user] " Harm Geerts
@ 2006-10-14 19:40   ` Mick
  2006-10-14 20:10     ` Harm Geerts
  2006-10-15 15:34     ` Régis Décamps
  0 siblings, 2 replies; 5+ messages in thread
From: Mick @ 2006-10-14 19:40 UTC (permalink / raw
  To: gentoo-user

[-- Attachment #1: Type: text/plain, Size: 1244 bytes --]

Thanks,

On Saturday 14 October 2006 19:27, Harm Geerts wrote:
> On Saturday 14 October 2006 19:45, Mick wrote:
> > I have a vhost account with an ISP and he's given me ssh access - which
> > is nice.  However, his /etc/sshd_config is set to allow passwd
> > authentication rather than public key and there's no
> > ~/.ssh/authorised_keys dir/file in my home.
>
> How does that matter?
> You should be able to create that yourself.

Hmm, I can't!  This is a FreeBSD server and it's rather locked down with 
respect to normal user access rights.

> ssh doesn't care about vhost
>
> And yes you can, the default sshd config comes with an example:
> # Example of overriding settings on a per-user basis
> #Match User anoncvs
> #       X11Forwarding no
> #       AllowTcpForwarding no
> #       ForceCommand cvs server

Cool!  I can't find this in my sshd_config file for some reason.  So, all I 
need to ask them to do is uncomment #Match User and add my user name and 
options?  Like so:
=================================
Match User mick
	PubkeyAuthentication yes
	AuthorizedKeysFile     ~/.ssh/authorized_keys
	PasswordAuthentication no
=================================

Is that correct?
-- 
Regards,
Mick

[-- Attachment #2: Type: application/pgp-signature, Size: 189 bytes --]

^ permalink raw reply	[flat|nested] 5+ messages in thread

* [gentoo-user] Re: ssh access in vhost account
  2006-10-14 19:40   ` Mick
@ 2006-10-14 20:10     ` Harm Geerts
  2006-10-15 15:34     ` Régis Décamps
  1 sibling, 0 replies; 5+ messages in thread
From: Harm Geerts @ 2006-10-14 20:10 UTC (permalink / raw
  To: gentoo-user

On Saturday 14 October 2006 21:40, Mick wrote:
> Thanks,
>
> On Saturday 14 October 2006 19:27, Harm Geerts wrote:
> > On Saturday 14 October 2006 19:45, Mick wrote:
> > > I have a vhost account with an ISP and he's given me ssh access - which
> > > is nice.  However, his /etc/sshd_config is set to allow passwd
> > > authentication rather than public key and there's no
> > > ~/.ssh/authorised_keys dir/file in my home.
> >
> > How does that matter?
> > You should be able to create that yourself.
>
> Hmm, I can't!  This is a FreeBSD server and it's rather locked down with
> respect to normal user access rights.
>
> > ssh doesn't care about vhost
> >
> > And yes you can, the default sshd config comes with an example:
> > # Example of overriding settings on a per-user basis
> > #Match User anoncvs
> > #       X11Forwarding no
> > #       AllowTcpForwarding no
> > #       ForceCommand cvs server
>
> Cool!  I can't find this in my sshd_config file for some reason.  So, all I
> need to ask them to do is uncomment #Match User and add my user name and
> options?  Like so:
> =================================
> Match User mick
> 	PubkeyAuthentication yes
> 	AuthorizedKeysFile     ~/.ssh/authorized_keys
> 	PasswordAuthentication no
> =================================
>
> Is that correct?

It should be if the server supports it, I'm using net-misc/openssh-4.4_p1-r4 
myself.
-- 
gentoo-user@gentoo.org mailing list



^ permalink raw reply	[flat|nested] 5+ messages in thread

* Re: [gentoo-user] Re: ssh access in vhost account
  2006-10-14 19:40   ` Mick
  2006-10-14 20:10     ` Harm Geerts
@ 2006-10-15 15:34     ` Régis Décamps
  1 sibling, 0 replies; 5+ messages in thread
From: Régis Décamps @ 2006-10-15 15:34 UTC (permalink / raw
  To: gentoo-user

On 10/14/06, Mick <michaelkintzios@gmail.com> wrote:
> Thanks,
>
> On Saturday 14 October 2006 19:27, Harm Geerts wrote:
> > On Saturday 14 October 2006 19:45, Mick wrote:
> > > I have a vhost account with an ISP and he's given me ssh access - which
> > > is nice.  However, his /etc/sshd_config is set to allow passwd
> > > authentication rather than public key and there's no
> > > ~/.ssh/authorised_keys dir/file in my home.
> >
> > How does that matter?
> > You should be able to create that yourself.
>
> Hmm, I can't!  This is a FreeBSD server and it's rather locked down with
> respect to normal user access rights.
>
> > ssh doesn't care about vhost
> >
[...]
> So, all I
> need to ask them to do is uncomment #Match User and add my user name and
> options?  Like so:
> =================================
> Match User mick
>         PubkeyAuthentication yes
>         AuthorizedKeysFile     ~/.ssh/authorized_keys
>         PasswordAuthentication no
> =================================
>
> Is that correct?


Correct, provided you have sufficient permissions to create this file
(or at modify it) on the server, which apparently is not the case yet


-- 
Régis

http://regis.decamps.info/blog/

-- 
gentoo-user@gentoo.org mailing list



^ permalink raw reply	[flat|nested] 5+ messages in thread

end of thread, other threads:[~2006-10-15 15:41 UTC | newest]

Thread overview: 5+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2006-10-14 17:45 [gentoo-user] ssh access in vhost account Mick
2006-10-14 18:27 ` [gentoo-user] " Harm Geerts
2006-10-14 19:40   ` Mick
2006-10-14 20:10     ` Harm Geerts
2006-10-15 15:34     ` Régis Décamps

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox