[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: File transfer using ssh



Sam Couter <sam@topic.com.au> writes:

> Philipp Schulte <pschulte@uni-duisburg.de> wrote:
> > 
> > You should never be too lazy to log in as a user and su to root.
> 
> su to root: 8 character password.
> ssh directly as root: 1024 bit RSA key.

Eh, ssh in as user and su to root is what Phil is talking about ...

> Which one is easiest to crack?
> 
> I don't allow telnet logins as root, but I'm quite happy to allow RSA
> authenticated root logins with SSH.

su to root after ssh'ing and you will have a log entry telling you who
su'd to root (assuming you're not tossing authpriv which you shouldn't
to begin with)

> Plus, su doesn't forward X connections.

Real sysadmins don't need X to admin!  (duck)
-- 
Olaf Meeuwissen       Epson Kowa Corporation, Research and Development



Reply to: