Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 07 Jul 2005 15:02:04 -0700
From:      Jeremy Johnston <jeremy@smart-serv.net>
To:        Efren Bravo <efrenba@dhl.co.cu>
Cc:        freebsd-questions@freebsd.org
Subject:   Re: Remote connection as root help
Message-ID:  <42CDA65C.3020903@smart-serv.net>
In-Reply-To: <42CDA47B.4000006@dhl.co.cu>
References:  <42CD9EAF.1000307@dhl.co.cu> <42CDA0DB.2020406@smart-serv.net> <42CDA47B.4000006@dhl.co.cu>

next in thread | previous in thread | raw e-mail | index | archive | help
Efren Bravo wrote:

> Hi,
>
>> Well first off its not the best idea, to enable it you need to edit 
>> the PermitRootLogin
>> option in /etc/ssh/sshd_config then restart sshd (sh /etc/rc.d/sshd 
>> restart)
>>
>
> Would be a better idea to enter as other member user of wheel group 
> and then become this user as root by "su" command or the group wheel 
> has special privileges?
>
> Thanks......
>
>
>
Correct. And your username must be part of the wheel group to allow it 
to preform su

-- 
Jeremy Johnston (President / Developer)
SmartServ Hosting
Email: jeremy@smart-serv.net
Phone: 1-250-402-6634 Ext. 201
Cell: 1-250-402-9583 | 2504029583@msg.telus.com (150 Characters max)
Fax: 1-250-402-6634
Toll Free: 1-866-702-2904




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?42CDA65C.3020903>