Gentoo Archives: gentoo-user

From: Grant <emailgrant@×××××.com>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] Locking down a user with a shell account and SSH access
Date: Tue, 02 Jul 2013 06:33:49
Message-Id: CAN0CFw1jGuJ_N+5WEM5yWFspYFadVAxRAtUpzxFGXEsV1YZxOg@mail.gmail.com
In Reply to: Re: [gentoo-user] Locking down a user with a shell account and SSH access by Neil Bothwick
1 >> My backup user needs a shell on the backup server in order to execute
2 >> rsync and needs to be included in /etc/ssh/sshd_config AllowUsers in
3 >> order to SSH in. My authorized_keys file is locked-down. The second
4 >> field for the user in /etc/shadow is an exclamation point which I
5 >> think means the user can not log in with a password. Should I take
6 >> any additional steps to prevent that user from logging in and not
7 >> being subject to the authorized_keys restrictions?
8 >
9 > What about "PasswordAuthentication no"?
10
11 Can that be set for a single user? I have a normal user who needs to
12 log in via SSH with a password and a backup user who only needs to run
13 rsync via SSH keys. If not, does the exclamation point in /etc/shadow
14 prevent the user from logging in without the SSH key?
15
16 - Grant

Replies

Subject Author
Re: [gentoo-user] Locking down a user with a shell account and SSH access Adam Carter <adamcarter3@×××××.com>
Re: [gentoo-user] Locking down a user with a shell account and SSH access Alan McKinnon <alan.mckinnon@×××××.com>