Skip site navigation (1)Skip section navigation (2)
Date:      Mon, 13 Mar 2006 16:19:52 -0500
From:      John Cruz <cruzweb@gmail.com>
To:        Huy Ton That <huyslogic@gmail.com>
Cc:        questions@freebsd.org
Subject:   Re: SSHD Help?
Message-ID:  <4415E1F8.2030904@gmail.com>
In-Reply-To: <1cac28080603131312w19f4e949m26165478377fbdb5@mail.gmail.com>
References:  <1cac28080603131312w19f4e949m26165478377fbdb5@mail.gmail.com>

next in thread | previous in thread | raw e-mail | index | archive | help
SSHD will not allow you to log in as root (for security reasons). There 
may be a way to change it, but I don't reccomend it. Configure a user 
account to be able to use the su command or install sudo, then log in 
remotely as a user then su or sudo for administrative tasks.


Huy Ton That wrote:
> I am sure I am lacking the technical knowledge to get this running but.  I
> setup (more like started) the sshd daemon.  Now I have this system setup at
> home and am just using it for experimenting.  When I try to SSH into it, it
> queries me for my user name, in which case I am logging in as root.  I key
> in roots password (is this password the same as the main root password?) and
> it returns permission denied, please try again.
>
> I'm guessing I am not asking the right questions but I was under the
> assumption that the password would be the same as root or whatever user I'm
> trying to login?  Any tutorials?  I'm going crazy :(.
> _______________________________________________
> freebsd-questions@freebsd.org mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> To unsubscribe, send any mail to "freebsd-questions-unsubscribe@freebsd.org"
>
>   


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?4415E1F8.2030904>