Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 28 Aug 2003 01:10:52 +0100
From:      David Taylor <davidt@yadt.co.uk>
To:        "Dave [Hawk-Systems]" <dave@hawk-systems.com>
Cc:        "freebsd-isp@FreeBSD. ORG" <freebsd-isp@FreeBSD.ORG>
Subject:   Re: enable root login to remote system (was - failed root login with shared ssh key)
Message-ID:  <20030828001051.GA99734@gattaca.yadt.co.uk>
In-Reply-To: <DBEIKNMKGOBGNDHAAKGNCECLDOAC.dave@hawk-systems.com>
References:  <DBEIKNMKGOBGNDHAAKGNOECCDOAC.dave@hawk-systems.com> <DBEIKNMKGOBGNDHAAKGNCECLDOAC.dave@hawk-systems.com>

next in thread | previous in thread | raw e-mail | index | archive | help
On Wed, 27 Aug 2003, Dave [Hawk-Systems] wrote:
> 
> Further test, which I missed earlier for some unknown reason, was to create an
> ssh key for a non-root user, copy to the target server, and try a key
> authenticated login with the non-root user...  worked perfectly.
> 
> As such, the problem does not appear to be with the ssh key login, but with the
> fact that it is a root login.  I am focusing my efforts there.  Any idea as to
> why the server would not allow root login given that we have already checked
> "PermitRootLogin yes" for the sshd_config.  Is there another location or entry
> which would be preventing root logins?

You could always check the permissions on /root/.ssh/ and the files in it.
ssh won't let you use rsa authentication if the permissions on the folders
are too loose (for testing I'd recommend 700/600).

-- 
David Taylor
davidt@yadt.co.uk
"The future just ain't what it used to be"



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20030828001051.GA99734>