[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: SSH doesn't work with RSA keys



Hi again,

* on Jan 04, 2007, I wrote:
> * on Jan 03, 2007, Alejandro wrote:
> > >On Wed, Jan 03, 2007 at 05:50:40PM -0300, Alejandro wrote:
> > >  
> > >>People, I have generated the key pair RSA from my root linux's user and
> > >>then I copy my RSA public key to /root/.ssh/authorized_keys from the
> > >>linux ssh server. After that I edit the sshd_config file and put permit
> > >>rootlogin no and the correct path to the authorized_keys file. But when
> > >>I execute from the client "ssh root@server" it doesn't enter and the
> > >>password banner is showed. Here I put my debugs from ssh client and
> > >>server and my sshd_config file from the server....I REALLY THANKS YOUR
> > >>COMMENTS !!!
> 
> Am I missing something - ?
> 
> You put "permit_rootlogin no" and try "ssh root@server" - how should
> that work?

Sorry, I might have been a bit abbreviated ;)

If you disable root logins by configuring your sshd, every
authentication method must fail.

So, ssh may even correctly supply the correct public key, which sshd
can find in authorized_keys(2?). But as root is not allowed to login
via ssh, it fails nonetheless.

ssh has no way of knowing why the key failed, so it falls back to
the next auth method - keyboard_interactive or password.

If you try, ssh should not accept your valid root password but fail
again.

Have you tried with "permit_rootlogin yes"?

Regards,

Sebastian

-- 
Every man dies.
Not every man really lives.



Reply to: