Re: SSHD Help?

2006-03-13 Thread John Cruz
SSHD will not allow you to log in as root (for security reasons). There 
may be a way to change it, but I don't reccomend it. Configure a user 
account to be able to use the su command or install sudo, then log in 
remotely as a user then su or sudo for administrative tasks.



Huy Ton That wrote:

I am sure I am lacking the technical knowledge to get this running but.  I
setup (more like started) the sshd daemon.  Now I have this system setup at
home and am just using it for experimenting.  When I try to SSH into it, it
queries me for my user name, in which case I am logging in as root.  I key
in roots password (is this password the same as the main root password?) and
it returns permission denied, please try again.

I'm guessing I am not asking the right questions but I was under the
assumption that the password would be the same as root or whatever user I'm
trying to login?  Any tutorials?  I'm going crazy :(.
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]

  



--
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: SSHD Help?

2006-03-13 Thread Michael Hernandez


On Mar 13, 2006, at 4:12 PM, Huy Ton That wrote:

I am sure I am lacking the technical knowledge to get this running  
but.  I
setup (more like started) the sshd daemon.  Now I have this system  
setup at
home and am just using it for experimenting.  When I try to SSH  
into it, it
queries me for my user name, in which case I am logging in as  
root.  I key
in roots password (is this password the same as the main root  
password?) and

it returns permission denied, please try again.

I'm guessing I am not asking the right questions but I was under the
assumption that the password would be the same as root or whatever  
user I'm

trying to login?  Any tutorials?  I'm going crazy :(.
___


First, you should create a regular user for yourself. It's a Bad Idea 
(tm) to be root unless you have to be.
If you haven't disabled root login via ssh, you should be able to ssh  
as root (afaik) but it's still a Bad Idea(tm).
If you have an account created and you set the password, then you  
should be able to log in with that user
and password. If have been editing your sshd or other ssh related  
config files you should undo whatever
you did, and try again. If you still can't login but you are getting  
prompted for a user and password... then
make sure you don't have caps lock on (it happens) and make sure you  
are connecting to the right machine.
It's possible that a machine has an address very similar to yours and  
you are trying to ssh into the wrong

box :) That happened to me once too haha.

Mike
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: SSHD Help?

2006-03-13 Thread Greg Barniskis

Huy Ton That wrote:

I am sure I am lacking the technical knowledge to get this running but.  I
setup (more like started) the sshd daemon.  Now I have this system setup at
home and am just using it for experimenting.  When I try to SSH into it, it
queries me for my user name, in which case I am logging in as root.  I key
in roots password (is this password the same as the main root password?) and
it returns permission denied, please try again.

I'm guessing I am not asking the right questions but I was under the
assumption that the password would be the same as root or whatever user I'm
trying to login?  Any tutorials?  I'm going crazy :(.


As part of the default security posture of sshd, root is not allowed 
to log in remotely, only on the console.


It is best practice to log in as a regular user (who is a member of 
the wheel group) and then use su (or sudo) to perform tasks that 
require root privilege. This practice results in better logging of 
who did what when.


If you really want to allow remote ssh root logins (seriously, you 
probably don't ;) this can be achieved. See:



man sshd_config




--
Greg Barniskis, Computer Systems Integrator
South Central Library System (SCLS)
Library Interchange Network (LINK)
gregb at scls.lib.wi.us, (608) 266-6348
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: SSHD Help?

2006-03-13 Thread Peter

--- John Cruz [EMAIL PROTECTED] wrote:

 SSHD will not allow you to log in as root (for security reasons).
 There may be a way to change it, but I don't reccomend it.

This is done by editing /etc/ssh/sshd_config:

PermitRootLogin yes

Then restart the SSH daemon:

kill -HUP sshd pid

 Configure a user account to be able to use the su command or install
sudo, then log in
 remotely as a user then su or sudo for administrative tasks.

Allowing a regular user to su to root is done by making him a member
of group wheel.

For sudo, the root user needs to configure /etc/sudoers with the
'visudo' command.  You need to install the sudo package first.

 Huy Ton That wrote:
  I am sure I am lacking the technical knowledge to get this running
 but.  I
  setup (more like started) the sshd daemon.  Now I have this system
 setup at
  home and am just using it for experimenting.  When I try to SSH
 into it, it
  queries me for my user name, in which case I am logging in as root.
  I key
  in roots password (is this password the same as the main root
 password?) and
  it returns permission denied, please try again.
 
  I'm guessing I am not asking the right questions but I was under
 the
  assumption that the password would be the same as root or whatever
 user I'm
  trying to login?  Any tutorials?  I'm going crazy :(.

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: SSHD Help?

2006-03-13 Thread Huy Ton That
I think somethings wrong because even when I log on root locally on the box
I get permission denied.  This is the correct password because I am logging
in as root when the machine boots up.  I'm aware of the issues as logging in
as root but it's just a machine I am using to break over and over again for
learning purposes.

On 3/13/06, John Cruz [EMAIL PROTECTED] wrote:

 SSHD will not allow you to log in as root (for security reasons). There
 may be a way to change it, but I don't reccomend it. Configure a user
 account to be able to use the su command or install sudo, then log in
 remotely as a user then su or sudo for administrative tasks.


 Huy Ton That wrote:
  I am sure I am lacking the technical knowledge to get this running
 but.  I
  setup (more like started) the sshd daemon.  Now I have this system setup
 at
  home and am just using it for experimenting.  When I try to SSH into it,
 it
  queries me for my user name, in which case I am logging in as root.  I
 key
  in roots password (is this password the same as the main root password?)
 and
  it returns permission denied, please try again.
 
  I'm guessing I am not asking the right questions but I was under the
  assumption that the password would be the same as root or whatever user
 I'm
  trying to login?  Any tutorials?  I'm going crazy :(.
  ___
  freebsd-questions@freebsd.org mailing list
  http://lists.freebsd.org/mailman/listinfo/freebsd-questions
  To unsubscribe, send any mail to 
 [EMAIL PROTECTED]
 
 


 --
 This message has been scanned for viruses and
 dangerous content by MailScanner, and is
 believed to be clean.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: SSHD Help?

2006-03-13 Thread Michael Hernandez


On Mar 13, 2006, at 4:39 PM, Huy Ton That wrote:

I think somethings wrong because even when I log on root locally on  
the box
I get permission denied.  This is the correct password because I am  
logging
in as root when the machine boots up.  I'm aware of the issues as  
logging in
as root but it's just a machine I am using to break over and over  
again for

learning purposes.


Reboot into single user mode if you have physical access to the  
machine... if you don't well...



The handbook does describe how to boot into single user mode, I'd go  
read it and copy  paste

the info for you, but then what fun would be left for you?:)

Mike

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


RE: SSHD Help?

2006-03-13 Thread fbsd_user
Here is a write up you may fine interesting.


http://elibrary.fultus.com/technical/index.jsp?topic=/com.fultus.doc
s.software/books/ssh_how-to/cover.html
-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of Huy Ton
That
Sent: Monday, March 13, 2006 4:39 PM
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: SSHD Help?


I think somethings wrong because even when I log on root locally on
the box
I get permission denied.  This is the correct password because I am
logging
in as root when the machine boots up.  I'm aware of the issues as
logging in
as root but it's just a machine I am using to break over and over
again for
learning purposes.

On 3/13/06, John Cruz [EMAIL PROTECTED] wrote:

 SSHD will not allow you to log in as root (for security reasons).
There
 may be a way to change it, but I don't reccomend it. Configure a
user
 account to be able to use the su command or install sudo, then log
in
 remotely as a user then su or sudo for administrative tasks.


 Huy Ton That wrote:
  I am sure I am lacking the technical knowledge to get this
running
 but.  I
  setup (more like started) the sshd daemon.  Now I have this
system setup
 at
  home and am just using it for experimenting.  When I try to SSH
into it,
 it
  queries me for my user name, in which case I am logging in as
root.  I
 key
  in roots password (is this password the same as the main root
password?)
 and
  it returns permission denied, please try again.
 
  I'm guessing I am not asking the right questions but I was under
the
  assumption that the password would be the same as root or
whatever user
 I'm
  trying to login?  Any tutorials?  I'm going crazy :(.
  ___
  freebsd-questions@freebsd.org mailing list
  http://lists.freebsd.org/mailman/listinfo/freebsd-questions
  To unsubscribe, send any mail to 
 [EMAIL PROTECTED]
 
 


 --
 This message has been scanned for viruses and
 dangerous content by MailScanner, and is
 believed to be clean.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to
[EMAIL PROTECTED]

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: SSHD Help?

2006-03-13 Thread John Cruz
Weird, When I try my box with the wrong password it just says Incorrect 
password. You must have killed the root account or something.



Huy Ton That wrote:
I think somethings wrong because even when I log on root locally on 
the box I get permission denied.  This is the correct password because 
I am logging in as root when the machine boots up.  I'm aware of the 
issues as logging in as root but it's just a machine I am using to 
break over and over again for learning purposes.
 
On 3/13/06, *John Cruz* [EMAIL PROTECTED] mailto:[EMAIL PROTECTED] 
wrote:


SSHD will not allow you to log in as root (for security reasons).
There
may be a way to change it, but I don't reccomend it. Configure a user
account to be able to use the su command or install sudo, then log in
remotely as a user then su or sudo for administrative tasks.


Huy Ton That wrote:
 I am sure I am lacking the technical knowledge to get this
running but.  I
 setup (more like started) the sshd daemon.  Now I have this
system setup at
 home and am just using it for experimenting.  When I try to SSH
into it, it
 queries me for my user name, in which case I am logging in as
root.  I key
 in roots password (is this password the same as the main root
password?) and
 it returns permission denied, please try again.

 I'm guessing I am not asking the right questions but I was under
the
 assumption that the password would be the same as root or
whatever user I'm
 trying to login?  Any tutorials?  I'm going crazy :(.
 ___
 freebsd-questions@freebsd.org
mailto:freebsd-questions@freebsd.org mailing list
 http://lists.freebsd.org/mailman/listinfo/freebsd-questions
 To unsubscribe, send any mail to 
[EMAIL PROTECTED]
mailto:[EMAIL PROTECTED]




--
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.



--
This message has been scanned for viruses and
dangerous content by *MailScanner* http://www.mailscanner.info/, and is
believed to be clean. 



--
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: SSHD Help?

2006-03-13 Thread hackmiester / Hunter Fuller
On Monday 13 March 2006 15:12, Huy Ton That wrote:
 I am sure I am lacking the technical knowledge to get this running but.  I
 setup (more like started) the sshd daemon.  Now I have this system setup at
 home and am just using it for experimenting.  When I try to SSH into it, it
 queries me for my user name, in which case I am logging in as root.
Bad, bad, bad! Don't log in as root!
 I key 
 in roots password (is this password the same as the main root password?)
Yes.
 and it returns permission denied, please try again.
Probably because you are logging in as root. Don't log in as root!

 I'm guessing I am not asking the right questions but I was under the
 assumption that the password would be the same as root or whatever user I'm
 trying to login?
It is... but by default FreeBSD doesn't let you log in as root, at least 
remotely.
 Any tutorials?  I'm going crazy :(. 
Your machine will too, if you log in as root. Have I made it clear that you 
shouldn't be logging in as root? :)

 ___
 freebsd-questions@freebsd.org mailing list
 http://lists.freebsd.org/mailman/listinfo/freebsd-questions
 To unsubscribe, send any mail to
 [EMAIL PROTECTED]

-- 
--hackmiester
Walk a mile in my shoes and you will be a mile away in a new pair of shoes.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFD/yYl3ApzN91C7BcRAoVVAJ97uhjh30nQ4hd9bQ90gJqiwsLEfgCeKSrg
bVfqEeJ09WhO6Y51WHEHb6o=
=VTUd
-END PGP SIGNATURE-

-BEGIN GEEK CODE BLOCK-
Version: Geek Code v3.1 (PHP)
GCS/CM/E/IT d-@ s: a- C++$ UBLS*$ P+ L+++$ E- W++$ !N-- !o+ K-- !w-- !O-
M++$ V-- PS@ PE@ Y--? PGP++ !t--- 5--? !X-- !R-- tv-- b+ DI++ D++ G+ e
h r+++ z
--END GEEK CODE BLOCK--

Quick contact info:
Work: [EMAIL PROTECTED]
Personal: [EMAIL PROTECTED]
Large files/spam: [EMAIL PROTECTED]
GTalk:hackmiester/AIM:hackmiester1337/Y!:hackm1ester/IRC:irc.7sinz.net/7sinz


pgpylixWIjk2X.pgp
Description: PGP signature