Hello Jerrey,
Thank you for taking out time to file a bug and making the Ubuntu server
better.
It's a bit upsetting that you're hitting this bug. Can you share your
entire conf, please? This would help me better analyze the problem and
help me reproduce it.
While at it, could you also help me pr
Hello Jeffrey, this reminds me a little of
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1876320 -- but
it's also something that should have been addressed last year.
Thanks
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
htt
Something is really sideways here:
# sshd -T | grep -i -E 'password|pam|authentication|publickey'
usepam yes
hostbasedauthentication no
pubkeyauthentication yes
kerberosauthentication no
gssapiauthentication no
passwordauthentication yes
kbdinteractiveauthentication yes
challengeresponseauthentica
Also see https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=109846. It is
an old bug report (from 2001), but it says this is what we need:
PasswordAuthentication no
ChallengeResponseAuthentication no
UsePAM no
** Bug watch added: Debian Bug tracker #109846
https://bugs.debian.org/cgi-b
This gets worse. Adding the following to the tail of
/etc/ssh/sshd_config does not configure the service properly.
PasswordAuthentication no
ChallengeResponseAuthentication no
UsePAM no
PubkeyAuthentication yes
PermitRootLogin no
The login attempts are still allowed:
Apr 01 09:31: