[CentOS] sshd options - centos 5.3

Wed Sep 23 16:30:14 UTC 2009
Karl Kobata <Karl.Kobata at syncira.com>

I want to thank everyone for contributing to solving the implementation
problem I was having.  It seems in the end it was an "operator" problem.  To
summarize the results:

 

- regarding sshd port change - uncomment port, and change the port number
entry in /etc/ssh/sshd_config. Restart the sshd service.  Update
/etc/sysconfig/iptables to reflect the port number change from 22 to the
port number specified in / etc/ssh/sshd_config, then restart iptables
service.

 

- PasswordAuthentication no - this requires an additional option to be
change, "ChallengeResponseAuthentication no".  Having made both of these
changes, causes the login to abort is a valid ssh key is not specified.

 

Again many thanks to everyone.

 

  _____  

From: Karl Kobata [mailto:Karl.Kobata at syncira.com] 
Sent: Tuesday, September 22, 2009 11:02 AM
To: 'centos at centos.org'
Subject: sshd options - centos 5.3

 

I have installed cento 5.3.  I enabled the ssh deamon.  I have found that 2
options that I normally use does respond as I expect.  Has anyone else had
similar problems with the following options in sshd_config:

- Port 6666 - if I set the port to anything other than 22 (default), using
ssh -p6666 name at servername, does not work.  Yet if I leave keep the default,
then ssh name at servername allows me to login.

- PasswordAuthentication no - if I set this option to "no" (default is
"yes"), and my ssh key is either missing or in error, I will be prompted for
user system login password.  If this is set to "no", it should not allow me
to login if I have not ssh key specified or in error.  Has anyone else run
into this problem.

 

Is there a workaround?  What are my options?  Please help.

 

 

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.centos.org/pipermail/centos/attachments/20090923/673c6738/attachment-0004.html>