RE: ssh allowing root login with no password (Solved)

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Tue, 10 May 2011, Steven Buehler wrote:



-----Original Message-----
From: redhat-list-bounces@xxxxxxxxxx [mailto:redhat-list-
bounces@xxxxxxxxxx] On Behalf Of m.roth@xxxxxxxxx
Sent: Tuesday, May 10, 2011 10:28 AM
To: General Red Hat Linux discussion list
Subject: RE: ssh allowing root login with no password (Solved)

Steven Buehler wrote:
<snip>
Strangest thing I ever saw.  The problem is solved.  The private key
is the key that I installed into my SecureCRT.  If I log into the
server with that key from SecureCRT, then login to my private server
and try to ssh
to the
server where the public key is installed from my private server that
is in a different tab in SecureCRT, it uses the private key on my
local Windows7 laptop.  I have never seen this before.

Question: how do the other machines do authentication? Could it be that
you go to log in, and it authenticates you from a root server?

        mark


No, this is the first time I have ever run across this.  After some testing,
the only thing I can come up with is that once I log in with SecureCRT to
the server, I can open other tabs in SecureCRT to other servers and it will
use the private key that I have saved in my SecureCRT.  This issue does not
happen if I use putty.


Does SecureCRT start a process that stores your keys? SSH Tectia Client does this.

Carl

--
redhat-list mailing list
unsubscribe mailto:redhat-list-request@xxxxxxxxxx?subject=unsubscribe
https://www.redhat.com/mailman/listinfo/redhat-list


[Index of Archives]     [CentOS]     [Kernel Development]     [PAM]     [Fedora Users]     [Red Hat Development]     [Big List of Linux Books]     [Linux Admin]     [Gimp]     [Asterisk PBX]     [Yosemite News]     [Red Hat Crash Utility]


  Powered by Linux