[ale] Getting root ssh key to work (was Re: [ot] Xmpp, ejabberd question)

James Sumners james.sumners at gmail.com
Fri Jan 13 16:03:51 EST 2012


https://duckduckgo.com/?q=ssh+authorized_keys+howto+!

On Fri, Jan 13, 2012 at 15:57, Tim Watts <tim at cliftonfarm.org> wrote:
> On Fri, 2012-01-13 at 15:40 -0500, Jim Kinney wrote:
>> On Fri, Jan 13, 2012 at 3:28 PM, David Tomaschik
>> <david at systemoverlord.com> wrote:
>>         You should have the public key in a file called
>>         authorized_keys on the
>>         server side.
>>
>> Yep! Easy tool is called ssh-copy-id <user>@<hostname>  will do the
>> RightThing (tm) on the remote end.
>>
> Does root's authorized_keys need to have my public key in order for me
> to do "ssh timtw at blueberry"  from root?
>
> I can "ssh blueberry" as root using the key I gen'ed but I can't "ssh
> timtw at blueberry" as root (get Permission denied (publickey)).  Same song
> when I tried to "ssh-copy-id timtw at blueberry" as root.
>
> It works when I'm timtw no problem, using my key.


-- 
James Sumners
http://james.roomfullofmirrors.com/

"All governments suffer a recurring problem: Power attracts
pathological personalities. It is not that power corrupts but that it
is magnetic to the corruptible. Such people have a tendency to become
drunk on violence, a condition to which they are quickly addicted."

Missionaria Protectiva, Text QIV (decto)
CH:D 59



More information about the Ale mailing list