ssh: Permission denied

Donald Tripp dtripp at hawaii.edu
Fri Dec 22 19:34:56 UTC 2006


If you definitely need root login, you're best option is to set up  
access privileges to allow only root from specific IP addresses. Or,  
if you have two NICs setup two ssh daemons to handle regular users  
and root users from specific ips using iptables and sshd_config.


- Donald Tripp
  dtripp at hawaii.edu
----------------------------------------------
HPC Systems Administrator
High Performance Computing Center
University of Hawai'i at Hilo
200 W. Kawili Street
Hilo,   Hawaii   96720
http://www.hpc.uhh.hawaii.edu


On Dec 22, 2006, at 8:57 AM, Manuel Arostegui Ramirez wrote:

> El Viernes, 22 de Diciembre de 2006 19:22, Tim escribió:
>> Tim:
>>>> What happens if you try to log in as a non-root user?
>>
>> Simon Wu:
>>> Not root works fine.
>>
>> You've got two choices:
>>
>> 1. Change the configuration to allow remote root login.  You can  
>> do this
>> by editing "/etc/ssh/sshd_config" (it's quite easy to spot what needs
>> changing).
>
> Definetly, that's not a good idea at all.
>
> -- 
> Manuel Arostegui Ramirez.
>
> Electronic Mail is not secure, may not be read every day, and  
> should not
> be used for urgent or sensitive issues.
>
> -- 
> fedora-list mailing list
> fedora-list at redhat.com
> To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://listman.redhat.com/archives/fedora-list/attachments/20061222/b4d7a31d/attachment-0001.htm>


More information about the fedora-list mailing list