RE: Non-root ssh


Subject: RE: Non-root ssh
From: Larry Collier (larry@medease.com)
Date: Tue Dec 17 2002 - 14:52:10 AKST


sshd should be configured to not accept non-local root logins. It is a pain
in the butt to enforce this but it is way more secure.

ssh should be in the user path, and sshd in roots. No mixing should be
allowed.

Larry

-----Original Message-----
From: aklug-bounce@aklug.org [mailto:aklug-bounce@aklug.org]On Behalf Of
Fielder George Dowding
Sent: Tuesday, December 17, 2002 2:42 PM
To: aklug@aklug.org
Subject: Re: Non-root ssh

Hi Mike and everybody. When I want to ssh to another machine, I log
in to somebody other than root. Then, assuming I have root
priviledges, I su to root as needed. Of course, the other userid
must be setup on the target machine. Also, I always, repeat
_ALWAYS_, start out as somebody other than root on the host from
which I am ssh'ing.

fgd.

On Tue, 17 Dec 2002 12:58:08 -0900
Mike Barsalou <mbarsalou@aidea.org> wrote:

>
> I want to setup ssh so that I can login as a non-root user....what
> are the basic steps for this?
>
> I have been reading through the docs and I am getting clues, but I
> am missing something.
>
> Anyone have any good ideas?
>
> Mike
>
> ---------

--
Fielder George Dowding, Chief Iceworm
dba Iceworm Enterprises, Anchorage, Alaska
Since 1976 - Over 25 Years of Service.

--------- To unsubscribe, send email to <aklug-request@aklug.org> with 'unsubscribe' in the message body.

--------- To unsubscribe, send email to <aklug-request@aklug.org> with 'unsubscribe' in the message body.



This archive was generated by hypermail 2a23 : Tue Dec 17 2002 - 14:51:50 AKST