Gentoo Archives: gentoo-user

From: Alan Mackenzie <acm@×××.de>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] OpenSSH upgrade warning
Date: Tue, 10 Nov 2015 09:52:12
Message-Id: 20151110095352.GA2626@acm.fritz.box
In Reply to: Re: [gentoo-user] OpenSSH upgrade warning by Jeff Smelser
1 Hello, Jeff.
2
3 On Mon, Nov 09, 2015 at 08:26:27PM -0700, Jeff Smelser wrote:
4 > On Mon, Nov 9, 2015 at 6:38 PM, Michael Orlitzky <mjo@g.o> wrote:
5
6 > > A major upgrade to OpenSSH is being stabilized:
7
8 > > https://bugs.gentoo.org/show_bug.cgi?id=555518
9
10 > > The default of PermitRootLogin for sshd in the new version is
11 > > "prohibit-password". If you typically log in to the root account over
12 > > SSH using a password, **IT'S GONNA BREAK**, and you won't be able to fix
13 > > it remotely unless you have an account that can sudo to root.
14
15 > > To maintain the current behavior, set PermitRootLogin to "yes" before
16 > > you upgrade, and then be careful not to wipe out sshd_config.
17
18
19
20 > The question is, why would you want root login? If your still using it,
21 > your doing it wrong.
22
23 You might have just booted up a bare machine with the Gentoo install CD,
24 and you're using ssh to issue the installation commands from a more
25 comfortable fully installed machine.
26
27 By the way, anybody, what's the alternative to a password login when you
28 need to login remotely as root?
29
30 --
31 Alan Mackenzie (Nuremberg, Germany).

Replies

Subject Author
Re: [gentoo-user] OpenSSH upgrade warning Neil Bothwick <neil@××××××××××.uk>
Re: [gentoo-user] OpenSSH upgrade warning Alan McKinnon <alan.mckinnon@×××××.com>