Skip to main content
added 165 characters in body
Source Link

I think root shell is disabled. You can see it in

cat /etc/passwd

if its accessible. Try it and tell me if there is a shell for user root.

Then can you test a

netstat -an | grep 22

To see in which hosts the sshd is listening. If you don't see 127.0.0.1

Try to see if in the /etc/ssh/sshd_config you are using AllowUsers directive it takes precedence to PermitRootLogin.

And just see if this line of your DockerFile is applied in your file:

sed -i 's/PermitRootLogin prohibit-password/PermitRootLogin yes/' /etc/ssh/sshd_config

I think root shell is disabled. You can see it in

cat /etc/passwd

if its accessible. Try it and tell me if there is a shell for user root.

Then can you test a

netstat -an | grep 22

To see in which hosts the sshd is listening. If you don't see 127.0.0.1

Try to see if in the /etc/ssh/sshd_config you are using AllowUsers directive it takes precedence to PermitRootLogin.

I think root shell is disabled. You can see it in

cat /etc/passwd

if its accessible. Try it and tell me if there is a shell for user root.

Then can you test a

netstat -an | grep 22

To see in which hosts the sshd is listening. If you don't see 127.0.0.1

Try to see if in the /etc/ssh/sshd_config you are using AllowUsers directive it takes precedence to PermitRootLogin.

And just see if this line of your DockerFile is applied in your file:

sed -i 's/PermitRootLogin prohibit-password/PermitRootLogin yes/' /etc/ssh/sshd_config
added 112 characters in body
Source Link

I think root shell is disabled. You can see it in

cat /etc/passwd

if its accessible. Try it and tell me if there is a shell for user root.

Then can you test a

netstat -an | grep 22

To see in which hosts the sshd is listening. If you don't see 127.0.0.1 it's maybe

Try to see if in the problem/etc/ssh/sshd_config you are using AllowUsers directive it takes precedence to PermitRootLogin.

I think root shell is disabled. You can see it in

cat /etc/passwd

if its accessible. Try it and tell me if there is a shell for user root.

Then can you test a

netstat -an | grep 22

To see in which hosts the sshd is listening. If you don't see 127.0.0.1 it's maybe the problem.

I think root shell is disabled. You can see it in

cat /etc/passwd

if its accessible. Try it and tell me if there is a shell for user root.

Then can you test a

netstat -an | grep 22

To see in which hosts the sshd is listening. If you don't see 127.0.0.1

Try to see if in the /etc/ssh/sshd_config you are using AllowUsers directive it takes precedence to PermitRootLogin.

added 112 characters in body
Source Link

I think root shell is disabled. You can see it in cat /etc/passwd if its accessible.

cat /etc/passwd

Tryif its accessible. Try it and tell me if there is a shell for user root.

Then can you test a

netstat -an | grep 22

To see in which hosts the sshd is listening. If you don't see 127.0.0.1 it's maybe the problem.

I think root shell is disabled. You can see it in cat /etc/passwd if its accessible.

Try it and tell me if there is a shell for user root.

I think root shell is disabled. You can see it in

cat /etc/passwd

if its accessible. Try it and tell me if there is a shell for user root.

Then can you test a

netstat -an | grep 22

To see in which hosts the sshd is listening. If you don't see 127.0.0.1 it's maybe the problem.

Source Link
Loading