Mailing List Archive

Re: Digest of gentoo-security@robin.gentoo.org issue 1 (23-72)
in /etc/ssh/sshd_config there is a line about allowing root to log in
remotely, it should be set to:

PermitRootLogin no

you log in as a user in the wheel group, then su or sudo, whichever you
prefer. you might also consider not logging in as root from untrusted
computers (i.e., all other people's computers) unless the fate of the free
world depends on it.


>
>
> ---------- Forwarded message ----------
> From: Luis Diaz <diazluis@gmail.com>
> To: gentoo-security@robin.gentoo.org
> Date: Thu, 31 Mar 2005 13:32:12 -0300
> Subject: [gentoo-security] Protect SSH
> Some one may have my root password using a keylogger, so even after
> change the password from other place i would like to make REALLY
> secure my ssh connection, i already thinked on changing the port from
> 22 to something like 8080, but i would like to do something like a
> "trigger" so if a connect to some port then sshd is started...any
> ideas???
>
> --
> Luis Diaz - Un obsesivo con proyectos! :oP
> --
> gentoo-security@gentoo.org mailing list
>
>
Re: Re: Digest of gentoo-security@robin.gentoo.org issue 1 (23-72) [ In reply to ]
BTW I would not change your ssh port to something like 8080, as this is
often reserved by ISPs for proxy port. If it's being filtered on the ISP
end you will have problems :)

Perhaps something like 2222 will suit.

Anyway, just a thought.

Chris

Aaron Katz wrote:

> in /etc/ssh/sshd_config there is a line about allowing root to log in
> remotely, it should be set to:
>
> PermitRootLogin no
>
> you log in as a user in the wheel group, then su or sudo, whichever
> you prefer. you might also consider not logging in as root from
> untrusted computers (i.e., all other people's computers) unless the
> fate of the free world depends on it.
>
>
>
>
> ---------- Forwarded message ----------
> From: Luis Diaz <diazluis@gmail.com <mailto:diazluis@gmail.com>>
> To: gentoo-security@robin.gentoo.org
> <mailto:gentoo-security@robin.gentoo.org>
> Date: Thu, 31 Mar 2005 13:32:12 -0300
> Subject: [gentoo-security] Protect SSH
> Some one may have my root password using a keylogger, so even after
> change the password from other place i would like to make REALLY
> secure my ssh connection, i already thinked on changing the port from
> 22 to something like 8080, but i would like to do something like a
> "trigger" so if a connect to some port then sshd is started...any
> ideas???
>
> --
> Luis Diaz - Un obsesivo con proyectos! :oP
> --
> gentoo-security@gentoo.org <mailto:gentoo-security@gentoo.org>
> mailing list
>
>
--
gentoo-security@gentoo.org mailing list