A wonderful article, noryungi. Thank you for your submission. --- //[[nocturnal.slacker@hotmail.com|V. T. Eric Layton]] 2012/08/26 13:48// ---- \\ May I recommend adding a section describing use of keys and suppressing passwords --- //[[wiki:user:mfillpot|mfillpot]] 2012/08/26 16:51// ---- > yes imho it is important to talk about keys --- //[[wiki:user:asteroid|asteroid]] Wed Aug 29 21:15:21 CEST 2012// ---- Good suggestion. Off-topic, Matthew... you asked me elsewhere how to track comments/changes on wiki pages. For instance, to track this page, you need to subscribe to it by clicking on [[http://docs.slackware.com/talk:security:ssh?do=subscribe|manage subscriptions]] above and making your choices. :) --- //[[nocturnal.slacker@hotmail.com|V. T. Eric Layton]] 2012/08/26 14:12// ---- Changed '/etc/rc.d/rc.ssh restart' to '/etc/rc.d/rc.sshd restart'. --- //[[david.a58@optusnet.com.au|David Allen]] 2012/08/26 17:51// ---- David Allen: Thanks for the correction! To everyone: thanks for the good words. I'll add a sub-section on OpenSSH keys soon. -- Noryungi. ---- Just created the page about SSH keys. Go there and let me know what you think! -- Noryungi. --- Make sure you like the bit about -Alternate method of Changing the SSH default port with out changing, and feel it belongs here. I should have asked first before adding sorry. Ricky_Cardo --- With the [[http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.677958|openssh security patch that came out 14th Jan 2016]] the default for sshd root login has changed to prohibit-password if you actually do want to log in the old way as root, you'll need ''PermitRootLogin yes'' in the /etc/ssh/sshd_config file --- //[[wiki:user:tim|tim]] 2016/01/18 21:09//