ssh allowing root login with no password (Solved)

Steven Buehler steve at ibushost.com
Tue May 10 17:59:28 UTC 2011



> -----Original Message-----
> From: redhat-list-bounces at redhat.com [mailto:redhat-list-
> bounces at redhat.com] On Behalf Of m.roth at 5-cent.us
> Sent: Tuesday, May 10, 2011 10:28 AM
> To: General Red Hat Linux discussion list
> Subject: RE: ssh allowing root login with no password (Solved)
> 
> Steven Buehler wrote:
> <snip>
> > Strangest thing I ever saw.  The problem is solved.  The private key
> > is the key that I installed into my SecureCRT.  If I log into the
> > server with that key from SecureCRT, then login to my private server
> > and try to ssh
> to the
> > server where the public key is installed from my private server that
> > is in a different tab in SecureCRT, it uses the private key on my
> > local Windows7 laptop.  I have never seen this before.
> 
> Question: how do the other machines do authentication? Could it be that
> you go to log in, and it authenticates you from a root server?
> 
>         mark
> 

No, this is the first time I have ever run across this.  After some testing,
the only thing I can come up with is that once I log in with SecureCRT to
the server, I can open other tabs in SecureCRT to other servers and it will
use the private key that I have saved in my SecureCRT.  This issue does not
happen if I use putty.




More information about the redhat-list mailing list