Gentoo Archives: gentoo-server

From: Peter Abrahamsen <rainhead@×××××.com>
To: gentoo-server@l.g.o
Subject: Re: [gentoo-server] Opinion: ssh to root vs sudo
Date: Thu, 12 Oct 2006 08:03:11
Message-Id: e3171c650610120058v768935e4hf49ed96233255292@mail.gmail.com
In Reply to: Re: [gentoo-server] Opinion: ssh to root vs sudo by Kalin KOZHUHAROV
1 PasswordAuthentication no
2 ChallengeResponseAuthentication no
3
4 it's in the inline docs in sshd_config.
5
6 P
7
8 On 10/12/06, Kalin KOZHUHAROV <kalin@××××××××.net> wrote:
9 > Francisco Olarte Sanz wrote:
10 > > On Thursday 12 October 2006 04:01, Peter Abrahamsen wrote:
11 > >
12 > >> Which is a better idea, allowing key-only root access, or ssh'ing in
13 > >> as myself and running su/sudo/whatever? Either way, I'll set up
14 > >> iptables so that connection attempts from anywhere other than my
15 > >> office are -j DROP'ed.
16 > >
17 > > Why don't you allow key-only ssh-access as yourself and then su/sudo ? I
18 > > normally do it this way, as I don't want to be logged in as root all the
19 > > time, as when I have administration to do I need to read log files and move
20 > > around, and this avoids stupid typos and the like.
21 >
22 > How do you permit key-only for non-root users??
23 >
24 > Kalin.
25 >
26 > --
27 > |[ ~~~~~~~~~~~~~~~~~~~~~~ ]|
28 > +-> http://ThinRope.net/ <-+
29 > |[ ______________________ ]|
30 >
31 > --
32 > gentoo-server@g.o mailing list
33 >
34 >
35 --
36 gentoo-server@g.o mailing list

Replies

Subject Author
Re: [gentoo-server] Opinion: ssh to root vs sudo Kalin KOZHUHAROV <kalin@××××××××.net>