attack 2

Erin D. Hughes erin at erinhughes.com
Thu May 12 13:43:33 UTC 2005


Yes you should be doing that on sshd_config instead of ssh_config

you should also check line 14 or so it is SHOULD say Protocol 2 NOT 
Protocol 2,1

Protocol 1 has some security holes that are fixed in Ver 2.

Erin

--- You know what I hate about the Internet is it gives jerks like you 
the courage to say things to me that you wouldn't dream of sayin to my 
face. ---




Charlie McVeigh wrote:

>On Wed, 2005-05-11 at 17:08 -0400, fedora-list-request at redhat.com wrote:
>  
>
>>On Wed, 2005-05-11 at 08:54 -0700, wj wrote:
>>    
>>
>>>On Tue, 2005-05-10 at 22:44 -0700, Richard Crawford wrote:
>>>      
>>>
>>>>On Tuesday 10 May 2005 22:23, jim lawrence wrote:
>>>>        
>>>>
>>>>>How do you disable root ssh logins ?
>>>>>          
>>>>>
>>>>In /etc/ssh/ssh_config
>>>>
>>>>Uncomment this line, if it is commented out:
>>>>
>>>>PermitRootLogin yes
>>>>
>>>>and change it to:
>>>>
>>>>PermitRootLogin no
>>>>
>>>>Then restart the ssh daemon:
>>>>
>>>># /etc/init.d/sshd restart
>>>>
>>>>
>>>>        
>>>>
>>>Hmm ...
>>>
>>>I went to disable mine, I am behind a firewall but I am trying to
>>>      
>>>
>>learn
>>    
>>
>>>how to make my system more secure, and I think that my sshd_config
>>>      
>>>
>>the
>>    
>>
>>>line is already commented out:
>>>
>>>#PermitRootLogin yes
>>>
>>>      
>>>
>>That line commented out is telling you what the default is.
>>To disable root logins via ssh you need to uncomment the line and
>>change
>>it to read
>>
>>PermitRootLogin no
>>
>>
>>    
>>
>>> 
>>>      
>>>
>>>I just did a fresh install a few days ago and I know I have not
>>>      
>>>
>>changed
>>    
>>
>>>it. Maybe there was a security update that fixed this issue?
>>>
>>>      
>>>
>
>Shouldn't the change be made in sshd_config instead of ssh_config?
>
>  
>




More information about the fedora-list mailing list