Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 28 May 2002 15:52:12 -0400
From:      Chris Faulhaber <jedgar@fxp.org>
To:        Daniel Geske <danielgeske@gmx.net>
Cc:        freebsd-stable@FreeBSD.ORG
Subject:   Re: ssh root login
Message-ID:  <20020528195212.GA51097@peitho.fxp.org>
In-Reply-To: <5.1.0.14.0.20020528214252.00a1dd10@pop.gmx.net>
References:  <5.1.0.14.0.20020528214252.00a1dd10@pop.gmx.net>

next in thread | previous in thread | raw e-mail | index | archive | help

--HcAYCG3uE/tztfnV
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

On Tue, May 28, 2002 at 09:46:41PM +0200, Daniel Geske wrote:
> Hi all,
>=20
> I have a FreeBSD 4.5 Rel. machine up running fine. Now, on the console I=
=20
> can log in fine. Log ins via ssh only work for users other than root. How=
=20
> can I log in as root using ssh?
> I checked "hosts.allow" and it didn't look like there's any place to set=
=20
> such thing in "sshd_config"
>=20
> I am looking forward to hearing a solution.
> Thanks,
>=20

$ grep -i root /etc/ssh/sshd_config=20
PermitRootLogin no
$=20

--=20
Chris D. Faulhaber - jedgar@fxp.org - jedgar@FreeBSD.org
--------------------------------------------------------
FreeBSD: The Power To Serve   -   http://www.FreeBSD.org

--HcAYCG3uE/tztfnV
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (FreeBSD)
Comment: FreeBSD: The Power To Serve

iD8DBQE889/sObaG4P6BelARAv2KAJ0cjakv2/S/VgspPWL9IF4PF38XzQCdFanP
SI5IQelv3PGLTjwy1kmML5A=
=PdGH
-----END PGP SIGNATURE-----

--HcAYCG3uE/tztfnV--

To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-stable" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20020528195212.GA51097>