Changeset 90631d03 for server


Ignore:
Timestamp:
11/28/2004 10:39:45 AM (19 years ago)
Author:
DJ Lucas <dj@…>
Branches:
10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 12.0, 12.1, 6.0, 6.1, 6.2, 6.2.0, 6.2.0-rc1, 6.2.0-rc2, 6.3, 6.3-rc1, 6.3-rc2, 6.3-rc3, 7.10, 7.4, 7.5, 7.6, 7.6-blfs, 7.6-systemd, 7.7, 7.8, 7.9, 8.0, 8.1, 8.2, 8.3, 8.4, 9.0, 9.1, basic, bdubbs/svn, elogind, gnome, kde5-13430, kde5-14269, kde5-14686, kea, ken/TL2024, ken/inkscape-core-mods, ken/tuningfonts, krejzi/svn, lazarus, lxqt, nosym, perl-modules, plabs/newcss, plabs/python-mods, python3.11, qt5new, rahul/power-profiles-daemon, renodr/vulkan-addition, systemd-11177, systemd-13485, trunk, upgradedb, xry111/intltool, xry111/llvm18, xry111/soup3, xry111/test-20220226, xry111/xf86-video-removal
Children:
c9091959
Parents:
8f9c9862
Message:

Added note to disable root login in sshd_config

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@3046 af4574ff-66df-0310-9fd7-8a98e5e911e0

File:
1 edited

Legend:

Unmodified
Added
Removed
  • server/other/openssh.xml

    r8f9c9862 r90631d03  
    126126<para>There are no required changes to either of these files. However, 
    127127you may wish to view them to make changes for appropriate security to
    128 your system. Configuration information can be found in the man pages for
     128your system. One recomended change is that you disable root login via
     129ssh. Execute the following command to disable root login via ssh:</para>
     130
     131<screen><userinput><command>echo "PermitRootLogin no" >> /etc/ssh/sshd_config</command></userinput></screen>
     132
     133<para>Additional configuration information can be found in the man pages for
    129134<command>sshd</command>, <command>ssh</command> and
    130135<command>ssh-agent</command></para>
     136
    131137</sect3>
    132138
Note: See TracChangeset for help on using the changeset viewer.