sudo with virsh

scar scar at drigon.com
Mon Feb 1 18:55:49 UTC 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Markus Schönhaber @ 02/01/2010 11:37 AM:
> Are you really sure that you login as the same user via ssh and locally
> (easy to miss something, if one has configured Host aliases in .ssh/config)?

yes, same user, the machine only has one user anyway.
in ~/.ssh/config:
host scar
        ForwardX11 yes
        Hostname 192.168.1.139
        IdentityFile ~/.ssh/keypairs/scar.pr

> If so, does restarting sshd change anything?

i tried 'sudo /etc/init.d/ssh restart', doesn't seem to change anything.

> Or maybe there's something unusual with your sshd_config?

here is /etc/ssh/sshd_config (i removed commented-out stuff):

Port 22
Protocol 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
UsePrivilegeSeparation yes
KeyRegenerationInterval 3600
ServerKeyBits 768
SyslogFacility AUTH
LogLevel INFO
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes
RSAAuthentication yes
PubkeyAuthentication yes
IgnoreRhosts yes
RhostsRSAAuthentication no
HostbasedAuthentication no
PermitEmptyPasswords no
ChallengeResponseAuthentication no
X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server
UsePAM yes


-----BEGIN PGP SIGNATURE-----

iEYEAREIAAYFAktnI7UACgkQXhfCJNu98qCoPgCfUqzWYa4fIxU28rCIY1JyPKz6
0TMAn1gE8lMcCFbg5fiMfijyOlWnAkb2
=qSE3
-----END PGP SIGNATURE-----





More information about the ubuntu-users mailing list