First su to root and edit /etc/ssh/sshd_config and move SSHD from port 22 to my favorite port number. This is NOT needed if you are behind a NAT and never map your port 22 to an outside address (recommended if you want the AMAHI team to get into your server for debug purposes). Also if we had port limiting on SSH via IPTABLES or similar tool this would not be needed.
Now I do like to run privileged commands so next is visudo to edit the sudo control file and at the end add:
userid ALL(=ALL) ALL
(you need to know a little about vi to edit this file).
Next I LOVE to be able to open a terminal window by simply right-clicking on the desktop then selecting terminal;
yum install gconf-editor nautilus-open-terminal
gconf-editor &
You will get an error from gconf-editor. Click OK, and exit from gconf-editor. The next time you login (restart X) you will have the right-click option.
I am one of these dangerous people that WANTS to log in as root. I mean even sudo nautilus does not give you proper permissions to view some system files. So using vi or gedit I open /etc/pam.d/gdm
find the line
auth required pam_succeed_if.so user != root quiet
and replace it with
auth required pam_succeed_if.so
Then logout and login as root.
All these customizations are for those past the 'what is linux' phase in life!
Remember, customizations may void your warranty
