From owner-freebsd-questions Wed Mar 18 10:11:29 1998 Return-Path: Received: (from majordom@localhost) by hub.freebsd.org (8.8.8/8.8.8) id KAA23923 for freebsd-questions-outgoing; Wed, 18 Mar 1998 10:11:29 -0800 (PST) (envelope-from owner-freebsd-questions@FreeBSD.ORG) Received: from wired.ctech.ac.za (wired.ctech.ac.za [155.238.4.21]) by hub.freebsd.org (8.8.8/8.8.8) with ESMTP id KAA23868 for ; Wed, 18 Mar 1998 10:11:13 -0800 (PST) (envelope-from jacques@wired.ctech.ac.za) Received: from wired.ctech.ac.za (localhost [127.0.0.1]) by wired.ctech.ac.za (8.8.7/8.8.7) with SMTP id TAA18528; Wed, 18 Mar 1998 19:53:57 +0200 (SAT) (envelope-from jacques@wired.ctech.ac.za) Message-ID: <35100A35.41C67EA6@wired.ctech.ac.za> Date: Wed, 18 Mar 1998 19:53:57 +0200 From: Jacques Hugo X-Mailer: Mozilla 3.04 (X11; I; FreeBSD 2.2.5-RELEASE i386) MIME-Version: 1.0 To: Mark Castillo CC: questions@FreeBSD.ORG Subject: Re: ssh and root logins. can you disable? References: <199803181036.FAA24117@ Relationships.com> Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Sender: owner-freebsd-questions@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.ORG Mark Castillo wrote: > > currently, my ssh installation allows root to login remotely. Is this ok? > Or is there a way do disable remote logins via ssh for root? Yes, edit your /etc/sshd_config file (or wherever you put your --etcdir=/*/*/sshd_config) and change the PermitRootLogin yes to no. Regards -Jacques ------------------------------------------------------ The box said "Requires Windows 3.1 or better" ... so I got BSD Network Administrator | Jacques Hugo UNIX Systems | jacques@wired.ctech.ac.za Cape Technikon | +27-21-4603584 ------------------------------------------------------ To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-questions" in the body of the message