From owner-freebsd-questions@FreeBSD.ORG Wed Apr 7 02:47:29 2004 Return-Path: Delivered-To: freebsd-questions@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id EBD9A16A4CE for ; Wed, 7 Apr 2004 02:47:29 -0700 (PDT) Received: from dyer.circlesquared.com (host217-45-219-83.in-addr.btopenworld.com [217.45.219.83]) by mx1.FreeBSD.org (Postfix) with ESMTP id 61E8143D2D for ; Wed, 7 Apr 2004 02:47:24 -0700 (PDT) (envelope-from peter@circlesquared.com) Received: from circlesquared.com (localhost.petanna.net [127.0.0.1]) i379n3du031165; Wed, 7 Apr 2004 10:49:14 +0100 (BST) (envelope-from peter@circlesquared.com) Message-ID: <4073CE8F.8090409@circlesquared.com> Date: Wed, 07 Apr 2004 10:49:03 +0100 From: Peter Risdon User-Agent: Mozilla/5.0 (X11; U; FreeBSD i386; en-US; rv:1.7b) Gecko/20040327 X-Accept-Language: en-us, en MIME-Version: 1.0 To: oXid References: <1607053553.20040407131225@mail.ru> <786258236.20040407132535@mail.ru> In-Reply-To: <786258236.20040407132535@mail.ru> Content-Type: text/plain; charset=us-ascii; format=flowed Content-Transfer-Encoding: 7bit cc: freebsd-questions@freebsd.org Subject: Re: Problem with SU utility!!! X-BeenThere: freebsd-questions@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: User questions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 07 Apr 2004 09:47:30 -0000 oXid wrote: >Hello Arek, > >Wednesday, April 7, 2004, 2:42:26 PM, you wrote: > >AC> On Wed, 7 Apr 2004, oXid wrote: > > > >>>Hello, >>> >>>I did to all my / chmod 777... i just wanted to test somthing, but it >>>was a bad idea :( >>>Now, i can't login under SU. The account is in wheel >>>group...everything is fine, but when i enter root password it says, >>>that it is incorrect. >>> >... > >AC> Before this changes (chmod ...) you can login as root via su on this user? > >... > >I can enter as root from console. But i can't enter as root, from ssh. >I have to enter as some user from whell then SU and etc... > > > Read /etc/ssh/sshd_config and find the line: #PermitRootLogin no Uncomment it and change no to yes if you really do want to permit direct root logins. It's generally thought to be a bad idea, though. Better to log in as a user and su/sudo when you need to. PWR.