On Saturday 14 October 2006 21:40, Mick wrote: > Thanks, > > On Saturday 14 October 2006 19:27, Harm Geerts wrote: > > On Saturday 14 October 2006 19:45, Mick wrote: > > > I have a vhost account with an ISP and he's given me ssh access - which > > > is nice. However, his /etc/sshd_config is set to allow passwd > > > authentication rather than public key and there's no > > > ~/.ssh/authorised_keys dir/file in my home. > > > > How does that matter? > > You should be able to create that yourself. > > Hmm, I can't! This is a FreeBSD server and it's rather locked down with > respect to normal user access rights. > > > ssh doesn't care about vhost > > > > And yes you can, the default sshd config comes with an example: > > # Example of overriding settings on a per-user basis > > #Match User anoncvs > > # X11Forwarding no > > # AllowTcpForwarding no > > # ForceCommand cvs server > > Cool! I can't find this in my sshd_config file for some reason. So, all I > need to ask them to do is uncomment #Match User and add my user name and > options? Like so: > ================================= > Match User mick > PubkeyAuthentication yes > AuthorizedKeysFile ~/.ssh/authorized_keys > PasswordAuthentication no > ================================= > > Is that correct?
It should be if the server supports it, I'm using net-misc/openssh-4.4_p1-r4 myself. -- gentoo-user@gentoo.org mailing list