On Thu, 2008-02-28 at 14:01 -0600, Dave Carlson wrote:
> if you override that (in your ~/.ssh/config) to:
> 
> PreferredAuthentications “gssapi-with-mic, hostbased, publickey, password, 
> keyboard-interactive”
> 
> it will prefer the longer over the shorter.

Thanks!  Though it turned out the systems in question also needed their
sshd_config files tweaked:

        # Change to yes to enable built-in password authentication.
        #PasswordAuthentication no

I had to uncomment that, change it to 'yes', and HUP sshd.  Admittedly,
I know I'd seen that in the file once before and scratched my head a bit
since I'd been able to log in successfully with that disabled.
Definitely not what the average person would expect...

As for using SSH keypairs, yeah, it looks like I'll start doing that
too.  I hadn't really gotten into it before because, well, I was using
PuTTY.  Despite working on a FreeBSD-based product, there's very little
penetration of anything Unix-like on the desktops where I am, unless you
count Cygwin.  (I finally damned the torpedoes and put Ubuntu on a
former XP box -- Internet Explorer had gotten hosed, and the machine
maintained an extremely unhappy relationship with Windows Update after I
attempted a reinstall.  Needless to say, I'm now much more productive
when doing lots of shell-based stuff.)

-- 
Mike Hicks <hick0088 at tc.umn.edu>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: This is a digitally signed message part
Url : http://mailman.mn-linux.org/pipermail/tclug-list/attachments/20080301/3fea446b/attachment.pgp