RE: How to properly setup SSH Key Authentication - If you are logging into your server with root, you are doing it wrong! by r351574nc3

View this thread on steempeak.com

Viewing a response to: @themarkymark/re-inquiringtimes-re-kslo-re-inquiringtimes-re-themarkymark-how-to-properly-setup-ssh-key-authentication-if-you-are-logging-into-your-server-with-root-you-are-doing-it-wrong-20180112t202417425z

· @r351574nc3 ·
$0.30
> **DISCLAIMER** if a person approaches just after the user walks away (tailgating), `sudo` will not require a password.

To force behavior of `sudo` to require a password:
1. `sudo visudo`
1. add ```Defaults        env_reset,timestamp_timeout=0```
👍  , , ,
properties (23)
post_id55,616,083
authorr351574nc3
permlinkre-themarkymark-re-inquiringtimes-re-kslo-re-inquiringtimes-re-themarkymark-how-to-properly-setup-ssh-key-authentication-if-you-are-logging-into-your-server-with-root-you-are-doing-it-wrong-20180706t111430040z
categorysysadmin
json_metadata{"tags":["sysadmin"],"app":"steemit\/0.1"}
created2018-07-06 11:14:30
last_update2018-07-06 11:14:30
depth5
children4
net_rshares151,585,844,282
last_payout2018-07-13 11:14:30
cashout_time1969-12-31 23:59:59
total_payout_value0.230 SBD
curator_payout_value0.072 SBD
pending_payout_value0.000 SBD
promoted0.000 SBD
body_length248
author_reputation183,372,131,550,888
root_title"How to properly setup SSH Key Authentication - If you are logging into your server with root, you are doing it wrong!"
beneficiaries[]
max_accepted_payout1,000,000.000 SBD
percent_steem_dollars10,000
author_curate_reward""
vote details (4)
@themarkymark ·
Or lock your session when you leave like a good sysadmin ;)
properties (22)
post_id55,617,146
authorthemarkymark
permlinkre-r351574nc3-re-themarkymark-re-inquiringtimes-re-kslo-re-inquiringtimes-re-themarkymark-how-to-properly-setup-ssh-key-authentication-if-you-are-logging-into-your-server-with-root-you-are-doing-it-wrong-20180706t112642935z
categorysysadmin
json_metadata{"tags":["sysadmin"],"app":"steemit\/0.1"}
created2018-07-06 11:26:42
last_update2018-07-06 11:26:42
depth6
children3
net_rshares0
last_payout2018-07-13 11:26:42
cashout_time1969-12-31 23:59:59
total_payout_value0.000 SBD
curator_payout_value0.000 SBD
pending_payout_value0.000 SBD
promoted0.000 SBD
body_length59
author_reputation806,615,692,176,612
root_title"How to properly setup SSH Key Authentication - If you are logging into your server with root, you are doing it wrong!"
beneficiaries[]
max_accepted_payout1,000,000.000 SBD
percent_steem_dollars10,000
@r351574nc3 ·
$0.10
LOL. It was your point, not mine.
👍  , ,
properties (23)
post_id55,625,543
authorr351574nc3
permlinkre-themarkymark-re-r351574nc3-re-themarkymark-re-inquiringtimes-re-kslo-re-inquiringtimes-re-themarkymark-how-to-properly-setup-ssh-key-authentication-if-you-are-logging-into-your-server-with-root-you-are-doing-it-wrong-20180706t125524981z
categorysysadmin
json_metadata{"tags":["sysadmin"],"app":"steemit\/0.1"}
created2018-07-06 12:55:24
last_update2018-07-06 12:55:24
depth7
children2
net_rshares51,593,967,566
last_payout2018-07-13 12:55:24
cashout_time1969-12-31 23:59:59
total_payout_value0.079 SBD
curator_payout_value0.022 SBD
pending_payout_value0.000 SBD
promoted0.000 SBD
body_length33
author_reputation183,372,131,550,888
root_title"How to properly setup SSH Key Authentication - If you are logging into your server with root, you are doing it wrong!"
beneficiaries[]
max_accepted_payout1,000,000.000 SBD
percent_steem_dollars10,000
author_curate_reward""
vote details (3)
@themarkymark ·
Ahh, I see what you saying now, been a while since I wrote the post. :)
👍  
properties (23)
post_id55,628,145
authorthemarkymark
permlinkre-r351574nc3-re-themarkymark-re-r351574nc3-re-themarkymark-re-inquiringtimes-re-kslo-re-inquiringtimes-re-themarkymark-how-to-properly-setup-ssh-key-authentication-if-you-are-logging-into-your-server-with-root-you-are-doing-it-wrong-20180706t132204110z
categorysysadmin
json_metadata{"tags":["sysadmin"],"app":"steemit\/0.1"}
created2018-07-06 13:22:03
last_update2018-07-06 13:22:03
depth8
children1
net_rshares2,334,667,482
last_payout2018-07-13 13:22:03
cashout_time1969-12-31 23:59:59
total_payout_value0.000 SBD
curator_payout_value0.000 SBD
pending_payout_value0.000 SBD
promoted0.000 SBD
body_length71
author_reputation806,615,692,176,612
root_title"How to properly setup SSH Key Authentication - If you are logging into your server with root, you are doing it wrong!"
beneficiaries[]
max_accepted_payout1,000,000.000 SBD
percent_steem_dollars10,000
author_curate_reward""
vote details (1)