• ShortN0te@lemmy.ml
    link
    fedilink
    English
    arrow-up
    4
    arrow-down
    1
    ·
    3 months ago

    disable root login

    That does not do much in practice. When a user is compromised a simple alias put in the .bashrc can compromise the sudo password.

    Explicitly limit the user accounts that can login so that accidentally no test or service account with temporary credentials can login via ssh is the better recommendation.