>Date: Wed, 28 Mar 2007 17:30:45 +0100 (BST) >From: "John O'Loughlin" <j.oloughlin@xxxxxxxxxx> <snip> >Those are different keys, the machine's keys are used for encrypting the >traffic, a user's public/private key pair is used for authentication (the >public key in ~/.ssh/authorized_keys) > >In /etc/ssh/sshd_config > >you'll see: > >PubkeyAuthentication yes >AuthorizedKeysFile .ssh/authorized_keys > >and indeed you can turn off password ssh login altogether > >PasswordAuthentication no <snip> Ahhh.... So to turn off the password request, you have to have access to those files. Since this is a production box that I'm going to, I don't have those rights (and network ops would probably be *very* indignant if I did <g>). So, no matter what I do, with my rights, I'll still have to supply my password, yes? mark -- redhat-list mailing list unsubscribe mailto:redhat-list-request@xxxxxxxxxx?subject=unsubscribe https://www.redhat.com/mailman/listinfo/redhat-list