I am confused.

There should be a .ssh directory in each user's home dir. In that there would be an "authorized_keys" file for that user and possibly a known_hosts file as well if outbound connections are permitted from the user shell. Removing the user and his home directory then removes access.

Does that answer your question or am I completely missing the point?

Cheers.

- Erich

On Mon, Mar 3, 2008 at 10:32 AM, Joey Prestia <joey@linuxamd.com> wrote:
Anyone know of a way to have multiple ssh authorized_keys files for host
key authentication for different users. I am familiar with the usual
practice of echoing all of the users keys into authorized_keys file but
I am thinking in terms of if I have to revoke keys and disable user
access. What I would like to do is have a setup similar to apache in
that it can have files included in the conf directory. So this way I
have a user name or identifying indicator of whose key is whose so I can
revoke access as the necessity arises.

--
Joey
---------------------------------------------------
PLUG-discuss mailing list - PLUG-discuss@lists.plug.phoenix.az.us
To subscribe, unsubscribe, or to change your mail settings:
http://lists.PLUG.phoenix.az.us/mailman/listinfo/plug-discuss



--
"A man is defined by the questions that he asks; and the way he goes about finding the answers to those questions is the way he goes through life."