John DeStefano said the following on 9/16/2004 10:40 AM:

The easiest way to protect this is to check your sshd_config and


set:


PermitRootLogin no


Interestingly, this option did not exist in my config file (I added
it), but all other options were commented out. Is this the default? Is it wise to leave it this way?


Yes--it's in man sshd_config:

PermitRootLogin
Specifies whether root can login using ssh(1). The argument must
be ``yes'', ``without-password'', ``forced-commands-only'' or
``no''. The default is ``no''. Note that if
ChallengeResponseAuthentication is ``yes'', the root user may be
allowed in with its password even if PermitRootLogin is set to
``without-password''.


If this option is set to ``without-password'' password authenti-
cation is disabled for root.


If this option is set to ``forced-commands-only'' root login with
public key authentication will be allowed, but only if the
command option has been specified (which may be useful for taking
remote backups even if root login is normally not allowed). All
other authentication methods are disabled for root.


            If this option is set to ``no'' root is not allowed to login.

Best,
Glenn

--
"They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety. ~Benjamin Franklin, Historical Review of Pennsylvania, 1759


_______________________________________________
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"

Reply via email to