Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 29 May 2007 15:32:40 +0300
From:      Thanos Rizoulis <apatewna@yahoo.gr>
To:        Abdullah Ibn Hamad Al-Marri <almarrie@gmail.com>
Cc:        DSA - JCR <juancr@dsa.es>, freebsd-questions@freebsd.org
Subject:   Re: connecting user root with ssh
Message-ID:  <465C1D68.8000502@yahoo.gr>
In-Reply-To: <499c70c0705290145w309bd308u83f39f3791c5b3f@mail.gmail.com>
References:  <11066.217.114.136.135.1180427946.squirrel@llca513-a.servidoresdns.net> <499c70c0705290145w309bd308u83f39f3791c5b3f@mail.gmail.com>

next in thread | previous in thread | raw e-mail | index | archive | help
O/H Abdullah Ibn Hamad Al-Marri έγραψε:

> Hello,
> 
> You can create a user and add the user into the wheel in /etc/group
> 
> It's not recommended to ssh to the box using root, use su after you
> log to the shell.
> 
> If you are insist to ssh as root which is disabled by default in
> sshd_config, you can uncomment it, you are warned, do not allow SSH to
> your box with user root at all.

...and along the way you will want to install "denyhosts" or key 
authentication...

Having root logon enabled remotely is just asking for trouble.

-- 
RTFM and STFW before anything bad happens
_________________________________________
Thanos Rizoulis
Electronic Computing Systems Engineer
Larissa, Greece
FreeBSD/PCBSD user



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?465C1D68.8000502>