Howdy, Stranger!

It looks like you're new here. If you want to get involved, click one of these buttons!


How To Create SSH Keys with PuTTY to Connect to a VPS - Very Easy - DigitalOcean
New on LowEndTalk? Please Register and read our Community Rules.

All new Registrations are manually reviewed and approved, so a short delay after registration may occur before your account becomes active.

How To Create SSH Keys with PuTTY to Connect to a VPS - Very Easy - DigitalOcean

painfreepcpainfreepc Member
edited January 2014 in Tutorials

Create SSH Keys with PuTTY to Connect to a VPS

I Search high and low for a easy to follow Tutorial for setting up "SSH Key No Password Login".

https://www.digitalocean.com/community/articles/how-to-create-ssh-keys-with-putty-to-connect-to-a-vps

Comments

  • ryanarpryanarp Member, Patron Provider

    Yay for SSH Keys :)

  • hmm; is it actually nessessary to set "UsePAM" to "no" when ive already set "PasswordAuthentication no" ?

  • @darkshire said:
    hmm; is it actually nessessary to set "UsePAM" to "no" when ive already set "PasswordAuthentication no" ?

    I read somewhere on the web that setting "UsePAM" to no is unnecessary and might break other functionality... I don't know the reason though. Anyone could enlighten me on this?

  • darkshiredarkshire Member
    edited January 2014

    @hwdsl2 said:
    I read somewhere on the web that setting "UsePAM" to no is unnecessary and might break other functionality... I don't know the reason though. Anyone could enlighten me on this?

    well i should have googled first;

    `
    I think that people who recommend disabling UsePAM may not understand completely the services provided by the PAM stack. In addition to authentication, PAM also provides session setup services that you may not want to bypass.

    Examples include setting resource limits (via pam_limit), environment variables, and mounting directories.

    If it makes you more comfortable you can modify the PAM configuration for sshd such that it does not support password authentication of any sort. Assuming that you have an existing /etc/pam.d/sshd, just remove the existing auth lines and replace them with:

    auth required pam_deny.so
    `

    https://serverfault.com/questions/418718/purpose-behind-disabling-pam-in-ssh

    Thanked by 1howardsl2
Sign In or Register to comment.