SSHD Help?

Peter petermatulis at yahoo.ca
Mon Mar 13 21:31:02 UTC 2006


--- John Cruz <cruzweb at gmail.com> wrote:

> SSHD will not allow you to log in as root (for security reasons).
> There may be a way to change it, but I don't reccomend it.

This is done by editing /etc/ssh/sshd_config:

PermitRootLogin yes

Then restart the SSH daemon:

kill -HUP <sshd pid>

> Configure a user account to be able to use the su command or install
sudo, then log in
> remotely as a user then su or sudo for administrative tasks.

Allowing a regular user to "su" to root is done by making him a member
of group "wheel".

For sudo, the root user needs to configure /etc/sudoers with the
'visudo' command.  You need to install the sudo package first.

> Huy Ton That wrote:
> > I am sure I am lacking the technical knowledge to get this running
> but.  I
> > setup (more like started) the sshd daemon.  Now I have this system
> setup at
> > home and am just using it for experimenting.  When I try to SSH
> into it, it
> > queries me for my user name, in which case I am logging in as root.
>  I key
> > in roots password (is this password the same as the main root
> password?) and
> > it returns permission denied, please try again.
> >
> > I'm guessing I am not asking the right questions but I was under
> the
> > assumption that the password would be the same as root or whatever
> user I'm
> > trying to login?  Any tutorials?  I'm going crazy :(.

__________________________________________________
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 


More information about the freebsd-questions mailing list