Mailing List Archive

Fw: Protect SSH
Of course, you'll encrypt that email message using a key that only you
have... just like using ssh-keys to login. Right?

dan <dcocos@gmail.com> wrote on 03/31/2005 11:42:27 AM:

> You could write a script to listen for mail messages so that
> start@example.com will start up the sshd and stop@example.com will
> stop the sshd. Or even something along the lines of ssh@example.com
> "Subject start" and ... you get the idea.
>
> later,
> dan
>
>
>
> On Thu, 31 Mar 2005 13:32:12 -0300, Luis Diaz <diazluis@gmail.com> wrote:
> > Some one may have my root password using a keylogger, so even after
> > change the password from other place i would like to make REALLY
> > secure my ssh connection, i already thinked on changing the port from
> > 22 to something like 8080, but i would like to do something like a
> > "trigger" so if a connect to some port then sshd is started...any
> > ideas???
> >
> > --
> > Luis Diaz - Un obsesivo con proyectos! :oP
> > --
> > gentoo-security@gentoo.org mailing list
> >
> >
> --
> gentoo-security@gentoo.org mailing list
>

--
gentoo-security@gentoo.org mailing list