[2024-feb-29] Sad news: Eric Layton aka Nocturnal Slacker aka vtel57 passed away on Feb 26th, shortly after hospitalization. He was one of our Wiki's most prominent admins. He will be missed.
Action disabled: register

Welcome to the Slackware Documentation Project

A wonderful article, noryungi. Thank you for your submission. — V. T. Eric Layton 2012/08/26 13:48

—-

May I recommend adding a section describing use of keys and suppressing passwords — mfillpot 2012/08/26 16:51


> yes imho it is important to talk about keys — asteroid Wed Aug 29 21:15:21 CEST 2012


Good suggestion.

Off-topic, Matthew… you asked me elsewhere how to track comments/changes on wiki pages. For instance, to track this page, you need to subscribe to it by clicking on manage subscriptions above and making your choices. :) — V. T. Eric Layton 2012/08/26 14:12


Changed '/etc/rc.d/rc.ssh restart' to '/etc/rc.d/rc.sshd restart'. — David Allen 2012/08/26 17:51


David Allen: Thanks for the correction!

To everyone: thanks for the good words. I'll add a sub-section on OpenSSH keys soon. – Noryungi.


Just created the page about SSH keys. Go there and let me know what you think! – Noryungi.

Make sure you like the bit about -Alternate method of Changing the SSH default port with out changing, and feel it belongs here. I should have asked first before adding sorry. Ricky_Cardo

With the openssh security patch that came out 14th Jan 2016 the default for sshd root login has changed to prohibit-password

if you actually do want to log in the old way as root, you'll need PermitRootLogin yes in the /etc/ssh/sshd_config file — tim 2016/01/18 21:09

 talk:howtos:security:ssh ()