Sponsored Content
Full Discussion: restricting root login
Special Forums Cybersecurity restricting root login Post 30203 by cerberusofhate on Friday 18th of October 2002 01:21:01 AM
Old 10-18-2002
one mistake often people do is assume that if the /etc/securetty settings are correct, SSH will not allow root connections either, which is false. You will have to edit /etc/ssh/sshd_config, or /etc/ssh2/sshd_config to set PermitRootLogin to No.
cerberusofhate
 

10 More Discussions You Might Find Interesting

1. Answers to Frequently Asked Questions

Lost root password / Can't login as root

We have quite a few threads about this subject. I have collected some of them and arranged them by the OS which is primarily discussed in the thread. That is because the exact procedure depends on the OS involved. What's more, since you often need to interact with the boot process, the... (0 Replies)
Discussion started by: Perderabo
0 Replies

2. AIX

root login

How do I make it so user "root" can not log directly into an AIX server? I want a user to be able to SU to it but not log into it to keep a log (2 Replies)
Discussion started by: breigner
2 Replies

3. UNIX for Advanced & Expert Users

restricting root access

I'm the admin in a shop in which my developers have and use the root account, all UNIX newbies. I've been unable to convince management myself that this is an unacceptable practice. I've looked in a couple books I have and can't find any chapters, discussions, etc that make the argument that... (2 Replies)
Discussion started by: keith.m
2 Replies

4. AIX

Can't login root account due to can't find root shell

Hi, yesterday, I changed root's shell in /etc/passwd, cause a mistake then I can not log in root account (can't find correct shell). I attempted to log in single-mode, however, it prompted for single-mode's password then I type root's password but still can not log in. I'm using AIX 5L version 5.2... (2 Replies)
Discussion started by: neikel
2 Replies

5. HP-UX

Cannot login root

With my SSH, my HP-UX cannot login to root. It will come out a message su: unknown id: root. But I can login by user oracle. I also cannot login to console either by using root or oracle anymore. What shall I do. (5 Replies)
Discussion started by: surizan
5 Replies

6. AIX

why I cannot login by root

I can use sudo su to root from my user id through ssh. Also can change root password. However, I cannnot login by root from ssh. Does any body know why? (10 Replies)
Discussion started by: rainbow_bean
10 Replies

7. Solaris

psrinfo -p needs root login ?

Hi, I tried running psrinfo command on couple of machines but found that if i login as root then it works. But when i login other than root account, I get this error, $ /usr/sbin/psrinfo -pv | fgrep UltraSPARC /usr/sbin/psrinfo: illegal option -- p usage: psrinfo ... (8 Replies)
Discussion started by: Roshan1286
8 Replies

8. HP-UX

[Solved] root cannot login

Dear all, cannot login to a HP unix server using root as well as other logins. Even root also cannot enter. It seems that they have changed some permissions in / Any way of recovering the system or getting logged in . Thanks in advance Rj (8 Replies)
Discussion started by: jegaraman
8 Replies

9. Solaris

Problem with root login

Hi, we have instaled Solaris 10 on a SUN V490, installation went okay but now when I type “root” and press return it comes back with the “Login incorrect” without ever asking for a password... (6 Replies)
Discussion started by: manni2
6 Replies

10. Red Hat

Su root or login root

Hi, I find there is some customized linux with application. When I use login account root and type the password. It is not allow to login. But if I login with specified user and password. Then I use command "su - " and type root passwd. It allow you to switch to "root" account . Or if i... (14 Replies)
Discussion started by: chuikingman
14 Replies
SECURETTY(5)						     Linux Programmer's Manual						      SECURETTY(5)

NAME
securetty - file which lists terminals from which root can log in DESCRIPTION
The file /etc/securetty contains the names of terminals (one per line, without leading /dev/) which are considered secure for the transmis- sion of certain authentication tokens. It is used by (some versions of) login(1) to restrict the terminals on which root is allowed to login. See login.defs(5) if you use the shadow suite. On PAM enabled systems, it is used for the same purpose by pam_securetty(8) to restrict the terminals on which empty passwords are accepted. FILES
/etc/securetty SEE ALSO
login(1), login.defs(5), pam_securetty(8) COLOPHON
This page is part of release 4.15 of the Linux man-pages project. A description of the project, information about reporting bugs, and the latest version of this page, can be found at https://www.kernel.org/doc/man-pages/. Linux 2015-03-29 SECURETTY(5)
All times are GMT -4. The time now is 05:06 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy