LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Networking
User Name
Password
Linux - Networking This forum is for any issue related to networks or networking.
Routing, network cards, OSI, etc. Anything is fair game.

Notices


Reply
  Search this Thread
Old 07-15-2006, 05:47 PM   #1
Panagiotis_IOA
Member
 
Registered: Jan 2006
Location: Hellas, Europe
Distribution: Slackware 12
Posts: 238

Rep: Reputation: 32
root login on ssh


I have been using ssh service with Slackware, Suse and FC and the root login was working perfectly. Now I installed to an old machine FreeBSD and I want to use ssh to that as well. The normal user login works but not the root one. The error I get is:

Code:
sshd[503] : error: PAM: authentication error for root xxx.xxx.xxx.xxx
And after promting again to enter the password I get the following line:

Code:
Permission denied (publickey,keyboard-interactive).
The password I enter is the right one for sure as I'm using it to login as root to the system.

Any help would be appreciated. Thanks in advance!
 
Old 07-15-2006, 05:51 PM   #2
reddazz
LQ Guru
 
Registered: Nov 2003
Location: N. E. England
Distribution: Fedora, CentOS, Debian
Posts: 16,298

Rep: Reputation: 77
Many distros and other OSes disable the root account from being able to ssh or be accessed via ssh. The normal thing to do is ssh as a normal user and then su to witch to root. Is this what you are doing?
 
Old 07-15-2006, 05:52 PM   #3
tangle
Senior Member
 
Registered: Apr 2002
Location: Arbovale, WV
Distribution: Slackware
Posts: 1,761

Rep: Reputation: 78
Check your /etc/ssh/sshd_config to see if it say RootLogin no. You really shouldn't do a remote log in as root.

NOTE: The place where FreeBSD keep the ssh files maybe different.
 
Old 07-15-2006, 10:25 PM   #4
teckk
LQ Guru
 
Registered: Oct 2004
Distribution: Arch
Posts: 5,146
Blog Entries: 6

Rep: Reputation: 1833Reputation: 1833Reputation: 1833Reputation: 1833Reputation: 1833Reputation: 1833Reputation: 1833Reputation: 1833Reputation: 1833Reputation: 1833Reputation: 1833
Use sudo if you must access remote as root.
Config your sudoers file. /usr/local/etc/sudoers

You can give a user root privledges, however you want.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
disable root login with ssh linuxtesting2 Slackware 3 02-16-2005 12:33 PM
ssh only allow root login chongluo Linux - Newbie 1 10-28-2004 08:51 AM
Disabling root login via SSH moger Linux - Security 7 06-20-2004 03:55 PM
Disallowing root login in SSH cire Linux - Networking 3 08-06-2003 09:29 PM
Only root can login via ssh cmisip Linux - Security 5 04-26-2003 05:16 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Networking

All times are GMT -5. The time now is 08:01 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration