What is the ssh command PubkeyAuthentication=false?












1















I need to understand what the PubkeyAuthentication=false actually is doing in the following command:



ssh -X -o PubkeyAuthentication=false notadmin@<DedicatedHost>


Is it turning off the PubkeyAuthentication?
This is in a test procedure for to test Access Control and I am trying to understand what the is doing to by pass the PubkeyAuthentication.










share|improve this question

























  • Hi and welcome to Superuser! It is expected that you do some research first before posting a question. Have you, for example, read the manual of the ssh command? If the explanation of the option PubkeyAuthentication was not clear for you, can you edit your question to indicate what exactly was not clear?

    – Saaru Lindestøkke
    Feb 6 at 16:53











  • It is not a command, with -o you specify options used for this specific invocation overwriting the Config file or defaults

    – eckes
    Feb 8 at 21:07
















1















I need to understand what the PubkeyAuthentication=false actually is doing in the following command:



ssh -X -o PubkeyAuthentication=false notadmin@<DedicatedHost>


Is it turning off the PubkeyAuthentication?
This is in a test procedure for to test Access Control and I am trying to understand what the is doing to by pass the PubkeyAuthentication.










share|improve this question

























  • Hi and welcome to Superuser! It is expected that you do some research first before posting a question. Have you, for example, read the manual of the ssh command? If the explanation of the option PubkeyAuthentication was not clear for you, can you edit your question to indicate what exactly was not clear?

    – Saaru Lindestøkke
    Feb 6 at 16:53











  • It is not a command, with -o you specify options used for this specific invocation overwriting the Config file or defaults

    – eckes
    Feb 8 at 21:07














1












1








1








I need to understand what the PubkeyAuthentication=false actually is doing in the following command:



ssh -X -o PubkeyAuthentication=false notadmin@<DedicatedHost>


Is it turning off the PubkeyAuthentication?
This is in a test procedure for to test Access Control and I am trying to understand what the is doing to by pass the PubkeyAuthentication.










share|improve this question
















I need to understand what the PubkeyAuthentication=false actually is doing in the following command:



ssh -X -o PubkeyAuthentication=false notadmin@<DedicatedHost>


Is it turning off the PubkeyAuthentication?
This is in a test procedure for to test Access Control and I am trying to understand what the is doing to by pass the PubkeyAuthentication.







linux ssh






share|improve this question















share|improve this question













share|improve this question




share|improve this question








edited Feb 6 at 17:25









Saaru Lindestøkke

82021133




82021133










asked Feb 6 at 16:36









Jim GesserJim Gesser

61




61













  • Hi and welcome to Superuser! It is expected that you do some research first before posting a question. Have you, for example, read the manual of the ssh command? If the explanation of the option PubkeyAuthentication was not clear for you, can you edit your question to indicate what exactly was not clear?

    – Saaru Lindestøkke
    Feb 6 at 16:53











  • It is not a command, with -o you specify options used for this specific invocation overwriting the Config file or defaults

    – eckes
    Feb 8 at 21:07



















  • Hi and welcome to Superuser! It is expected that you do some research first before posting a question. Have you, for example, read the manual of the ssh command? If the explanation of the option PubkeyAuthentication was not clear for you, can you edit your question to indicate what exactly was not clear?

    – Saaru Lindestøkke
    Feb 6 at 16:53











  • It is not a command, with -o you specify options used for this specific invocation overwriting the Config file or defaults

    – eckes
    Feb 8 at 21:07

















Hi and welcome to Superuser! It is expected that you do some research first before posting a question. Have you, for example, read the manual of the ssh command? If the explanation of the option PubkeyAuthentication was not clear for you, can you edit your question to indicate what exactly was not clear?

– Saaru Lindestøkke
Feb 6 at 16:53





Hi and welcome to Superuser! It is expected that you do some research first before posting a question. Have you, for example, read the manual of the ssh command? If the explanation of the option PubkeyAuthentication was not clear for you, can you edit your question to indicate what exactly was not clear?

– Saaru Lindestøkke
Feb 6 at 16:53













It is not a command, with -o you specify options used for this specific invocation overwriting the Config file or defaults

– eckes
Feb 8 at 21:07





It is not a command, with -o you specify options used for this specific invocation overwriting the Config file or defaults

– eckes
Feb 8 at 21:07










2 Answers
2






active

oldest

votes


















1














You are on the client machine, connecting to aSSH server. When you specify -o PubkeyAuthentication=false you are telling the server you DO NOT support ssh-key auth for that session.



SSH servers are most commonly setup to be accessed with a ssh-key or via password authentication. (Other methods are available)



If you want to use ssh -X -o PubkeyAuthentication=false notadmin@<DedicatedHost> on the client session, that server will need to support Password authentication. If the server does NOT support password authentication and you specify -o PubkeyAuthentication=false The server will fallback to any other authentication method available.



If the server has Password Auth disabled an PubkeyAuth enabled, you will not be able to connect using your SSH arguments.






share|improve this answer

































    0














    When you pass PubkeyAuthentication it enables or disables the general SSH public key authentication for that use and on that host. As explained on the documentation for ssh_config options states:




    Specifies whether to try public key authentication. The argument to this keyword must be yes (the default) or no.




    But in the command you provide, it seems that false is set:



    ssh -X -o PubkeyAuthentication=false notadmin@<DedicatedHost>


    Which might work, but am unsure. Would assume it should be no instead. But in your question you ask:




    This is in a test procedure for to test Access Control and I am trying to understand what the is doing to by pass the PubkeyAuthentication.




    Most likely if this is in a test procedure—and someone developed those tests—then they wanted to force the SSH connection to not used SSH keys for authentication but rather use some other method; most likely a plain old password being typed in.



    As for why that would be desired? Who knows. Without the context of the larger test context, nobody here can say. But I said what I said and based on what I know that line should not work since false is a literally false option.






    share|improve this answer

























      Your Answer








      StackExchange.ready(function() {
      var channelOptions = {
      tags: "".split(" "),
      id: "3"
      };
      initTagRenderer("".split(" "), "".split(" "), channelOptions);

      StackExchange.using("externalEditor", function() {
      // Have to fire editor after snippets, if snippets enabled
      if (StackExchange.settings.snippets.snippetsEnabled) {
      StackExchange.using("snippets", function() {
      createEditor();
      });
      }
      else {
      createEditor();
      }
      });

      function createEditor() {
      StackExchange.prepareEditor({
      heartbeatType: 'answer',
      autoActivateHeartbeat: false,
      convertImagesToLinks: true,
      noModals: true,
      showLowRepImageUploadWarning: true,
      reputationToPostImages: 10,
      bindNavPrevention: true,
      postfix: "",
      imageUploader: {
      brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
      contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
      allowUrls: true
      },
      onDemand: true,
      discardSelector: ".discard-answer"
      ,immediatelyShowMarkdownHelp:true
      });


      }
      });














      draft saved

      draft discarded


















      StackExchange.ready(
      function () {
      StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1402757%2fwhat-is-the-ssh-command-pubkeyauthentication-false%23new-answer', 'question_page');
      }
      );

      Post as a guest















      Required, but never shown

























      2 Answers
      2






      active

      oldest

      votes








      2 Answers
      2






      active

      oldest

      votes









      active

      oldest

      votes






      active

      oldest

      votes









      1














      You are on the client machine, connecting to aSSH server. When you specify -o PubkeyAuthentication=false you are telling the server you DO NOT support ssh-key auth for that session.



      SSH servers are most commonly setup to be accessed with a ssh-key or via password authentication. (Other methods are available)



      If you want to use ssh -X -o PubkeyAuthentication=false notadmin@<DedicatedHost> on the client session, that server will need to support Password authentication. If the server does NOT support password authentication and you specify -o PubkeyAuthentication=false The server will fallback to any other authentication method available.



      If the server has Password Auth disabled an PubkeyAuth enabled, you will not be able to connect using your SSH arguments.






      share|improve this answer






























        1














        You are on the client machine, connecting to aSSH server. When you specify -o PubkeyAuthentication=false you are telling the server you DO NOT support ssh-key auth for that session.



        SSH servers are most commonly setup to be accessed with a ssh-key or via password authentication. (Other methods are available)



        If you want to use ssh -X -o PubkeyAuthentication=false notadmin@<DedicatedHost> on the client session, that server will need to support Password authentication. If the server does NOT support password authentication and you specify -o PubkeyAuthentication=false The server will fallback to any other authentication method available.



        If the server has Password Auth disabled an PubkeyAuth enabled, you will not be able to connect using your SSH arguments.






        share|improve this answer




























          1












          1








          1







          You are on the client machine, connecting to aSSH server. When you specify -o PubkeyAuthentication=false you are telling the server you DO NOT support ssh-key auth for that session.



          SSH servers are most commonly setup to be accessed with a ssh-key or via password authentication. (Other methods are available)



          If you want to use ssh -X -o PubkeyAuthentication=false notadmin@<DedicatedHost> on the client session, that server will need to support Password authentication. If the server does NOT support password authentication and you specify -o PubkeyAuthentication=false The server will fallback to any other authentication method available.



          If the server has Password Auth disabled an PubkeyAuth enabled, you will not be able to connect using your SSH arguments.






          share|improve this answer















          You are on the client machine, connecting to aSSH server. When you specify -o PubkeyAuthentication=false you are telling the server you DO NOT support ssh-key auth for that session.



          SSH servers are most commonly setup to be accessed with a ssh-key or via password authentication. (Other methods are available)



          If you want to use ssh -X -o PubkeyAuthentication=false notadmin@<DedicatedHost> on the client session, that server will need to support Password authentication. If the server does NOT support password authentication and you specify -o PubkeyAuthentication=false The server will fallback to any other authentication method available.



          If the server has Password Auth disabled an PubkeyAuth enabled, you will not be able to connect using your SSH arguments.







          share|improve this answer














          share|improve this answer



          share|improve this answer








          edited Feb 6 at 17:59









          JakeGould

          32.1k1098141




          32.1k1098141










          answered Feb 6 at 17:47









          sudosudo

          111




          111

























              0














              When you pass PubkeyAuthentication it enables or disables the general SSH public key authentication for that use and on that host. As explained on the documentation for ssh_config options states:




              Specifies whether to try public key authentication. The argument to this keyword must be yes (the default) or no.




              But in the command you provide, it seems that false is set:



              ssh -X -o PubkeyAuthentication=false notadmin@<DedicatedHost>


              Which might work, but am unsure. Would assume it should be no instead. But in your question you ask:




              This is in a test procedure for to test Access Control and I am trying to understand what the is doing to by pass the PubkeyAuthentication.




              Most likely if this is in a test procedure—and someone developed those tests—then they wanted to force the SSH connection to not used SSH keys for authentication but rather use some other method; most likely a plain old password being typed in.



              As for why that would be desired? Who knows. Without the context of the larger test context, nobody here can say. But I said what I said and based on what I know that line should not work since false is a literally false option.






              share|improve this answer






























                0














                When you pass PubkeyAuthentication it enables or disables the general SSH public key authentication for that use and on that host. As explained on the documentation for ssh_config options states:




                Specifies whether to try public key authentication. The argument to this keyword must be yes (the default) or no.




                But in the command you provide, it seems that false is set:



                ssh -X -o PubkeyAuthentication=false notadmin@<DedicatedHost>


                Which might work, but am unsure. Would assume it should be no instead. But in your question you ask:




                This is in a test procedure for to test Access Control and I am trying to understand what the is doing to by pass the PubkeyAuthentication.




                Most likely if this is in a test procedure—and someone developed those tests—then they wanted to force the SSH connection to not used SSH keys for authentication but rather use some other method; most likely a plain old password being typed in.



                As for why that would be desired? Who knows. Without the context of the larger test context, nobody here can say. But I said what I said and based on what I know that line should not work since false is a literally false option.






                share|improve this answer




























                  0












                  0








                  0







                  When you pass PubkeyAuthentication it enables or disables the general SSH public key authentication for that use and on that host. As explained on the documentation for ssh_config options states:




                  Specifies whether to try public key authentication. The argument to this keyword must be yes (the default) or no.




                  But in the command you provide, it seems that false is set:



                  ssh -X -o PubkeyAuthentication=false notadmin@<DedicatedHost>


                  Which might work, but am unsure. Would assume it should be no instead. But in your question you ask:




                  This is in a test procedure for to test Access Control and I am trying to understand what the is doing to by pass the PubkeyAuthentication.




                  Most likely if this is in a test procedure—and someone developed those tests—then they wanted to force the SSH connection to not used SSH keys for authentication but rather use some other method; most likely a plain old password being typed in.



                  As for why that would be desired? Who knows. Without the context of the larger test context, nobody here can say. But I said what I said and based on what I know that line should not work since false is a literally false option.






                  share|improve this answer















                  When you pass PubkeyAuthentication it enables or disables the general SSH public key authentication for that use and on that host. As explained on the documentation for ssh_config options states:




                  Specifies whether to try public key authentication. The argument to this keyword must be yes (the default) or no.




                  But in the command you provide, it seems that false is set:



                  ssh -X -o PubkeyAuthentication=false notadmin@<DedicatedHost>


                  Which might work, but am unsure. Would assume it should be no instead. But in your question you ask:




                  This is in a test procedure for to test Access Control and I am trying to understand what the is doing to by pass the PubkeyAuthentication.




                  Most likely if this is in a test procedure—and someone developed those tests—then they wanted to force the SSH connection to not used SSH keys for authentication but rather use some other method; most likely a plain old password being typed in.



                  As for why that would be desired? Who knows. Without the context of the larger test context, nobody here can say. But I said what I said and based on what I know that line should not work since false is a literally false option.







                  share|improve this answer














                  share|improve this answer



                  share|improve this answer








                  edited Feb 6 at 17:58

























                  answered Feb 6 at 17:34









                  JakeGouldJakeGould

                  32.1k1098141




                  32.1k1098141






























                      draft saved

                      draft discarded




















































                      Thanks for contributing an answer to Super User!


                      • Please be sure to answer the question. Provide details and share your research!

                      But avoid



                      • Asking for help, clarification, or responding to other answers.

                      • Making statements based on opinion; back them up with references or personal experience.


                      To learn more, see our tips on writing great answers.




                      draft saved


                      draft discarded














                      StackExchange.ready(
                      function () {
                      StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1402757%2fwhat-is-the-ssh-command-pubkeyauthentication-false%23new-answer', 'question_page');
                      }
                      );

                      Post as a guest















                      Required, but never shown





















































                      Required, but never shown














                      Required, but never shown












                      Required, but never shown







                      Required, but never shown

































                      Required, but never shown














                      Required, but never shown












                      Required, but never shown







                      Required, but never shown







                      Popular posts from this blog

                      How to reconfigure Docker Trusted Registry 2.x.x to use CEPH FS mount instead of NFS and other traditional...

                      is 'sed' thread safe

                      How to make a Squid Proxy server?