Subject: Re: user without password?
To: pancake <pancake@phreaker.net>
From: Eric Fox <eric@bsdsystems.com>
List: netbsd-users
Date: 04/18/2006 10:06:54
Although that works, it's probably not a particularly good idea, as anyone
could then logon to that account via ssh.

Since you're using ssh, you'd probably be better off using an
authentication key:

Edit sshd_config and set PubkeyAuthentication to 'yes'.

Generate a key for the user on his home system:

  /usr/bin/ssh-keygen -t rsa -f ~USERNAME/.ssh/id_rsa -N ''
  /usr/bin/ssh-keygen -t dsa -f ~USERNAME/.ssh/id_dsa -N ''

Copy the id_*.pub files to the users home directory on the server and add
them to ~USERNAME/.ssh/authorized_keys2 file.

On both machines, double check that all ~USERNAME/.ssh/* files are owned
by the user and have permissions of 600.

User should now be able to logon to server via ssh from thier home system
without being prompted for a password.

---
  /\---/\  Eric J Fox
 /  o o  \ Small Business Computer Support
 \.\   /./ in the Phoenix Metropolitan Area
    \@/    http://www.bsdsystems.com/support/



On Tue, 18 Apr 2006, Jeremy C. Reed wrote:

> On Tue, 18 Apr 2006, pancake wrote:
>
> > Is it possible to create a user without password?
>
> Yes.
>
> > I've modified the master.passwd emptying the password field and
> > configured sshd properly, but seems that all the time asks for password.
>
> Have a look at /etc/ssh/sshd_config and the sshd_config(5) manual page
> for "PermitEmptyPasswords".
>
>  Jeremy C. Reed
>
> echo ':6DB6=88>?;@69876tA=AC8BB5tA6487><' | tr '4-F' 'wu rofIn.lkigemca'
>