Gentoo Archives: gentoo-user

From: Alan McKinnon <alan.mckinnon@×××××.com>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] OpenSSH upgrade warning
Date: Tue, 10 Nov 2015 10:05:21
Message-Id: 5641C156.1090909@gmail.com
In Reply to: Re: [gentoo-user] OpenSSH upgrade warning by Alan Mackenzie
1 On 10/11/2015 11:53, Alan Mackenzie wrote:
2 > Hello, Jeff.
3 >
4 > On Mon, Nov 09, 2015 at 08:26:27PM -0700, Jeff Smelser wrote:
5 >> On Mon, Nov 9, 2015 at 6:38 PM, Michael Orlitzky <mjo@g.o> wrote:
6 >
7 >>> A major upgrade to OpenSSH is being stabilized:
8 >
9 >>> https://bugs.gentoo.org/show_bug.cgi?id=555518
10 >
11 >>> The default of PermitRootLogin for sshd in the new version is
12 >>> "prohibit-password". If you typically log in to the root account over
13 >>> SSH using a password, **IT'S GONNA BREAK**, and you won't be able to fix
14 >>> it remotely unless you have an account that can sudo to root.
15 >
16 >>> To maintain the current behavior, set PermitRootLogin to "yes" before
17 >>> you upgrade, and then be careful not to wipe out sshd_config.
18 >
19 >
20 >
21 >> The question is, why would you want root login? If your still using it,
22 >> your doing it wrong.
23 >
24 > You might have just booted up a bare machine with the Gentoo install CD,
25 > and you're using ssh to issue the installation commands from a more
26 > comfortable fully installed machine.
27 >
28 > By the way, anybody, what's the alternative to a password login when you
29 > need to login remotely as root?
30 >
31
32 ssh keys