F22 System Wide Change: Set sshd(8) PermitRootLogin=no

Jaroslav Reznik jreznik at redhat.com
Thu Jan 8 12:42:18 UTC 2015


= Proposed System Wide Change: Set sshd(8) PermitRootLogin=no =
https://fedoraproject.org/wiki/Changes/SSHD_PermitRootLogin_no

Change owner(s): P J P <pjp at fedoraproject.org> and Fedora Security Team

To disable remote root login facility in sshd(8) by default. 

== Detailed Description ==
Sshd(8) daemon allows remote users to login as 'root' by default. This 
provides remote attackers an option to brute force their way into a system. 
Empirically it is observed that many users use their systems via 'root' login, 
without creating non-root user and often have weak passwords for this mighty 
account. sshd_config(5) has an option 'PermitRootLogin=yes|no' which controls 
sshd(8) behaviour; it is set to be 'Yes' by default. Disabling remote root 
login by setting PermitRootLogin=no would help to harden Fedora systems, 
moving it an inch closer towards 'secure by default' future. Users can have 
non-root accounts with weak passwords too, yet disabling remote root login 
keeps an attacker a step away from getting full control on a system. There is 
another option of disabling user login via password and require usage of 
cryptographic keys for the same. But that could a next step in future.

Please see -> https://lists.fedoraproject.org/pipermail/devel/2014-November/204530.html 

== Scope ==
* Proposal owners: to communicate with the Fedora maintainers of packages: 
Anaconda, OpenSSH, GNOME, etc.
* Other developers: packages like Anaconda, GNOME etc. need to update their 
workflow to enable compulsory non-root user account creation and ensure good 
password strength for it.
* Release engineering: installer needs to ensure creation of non-root user 
account with strong password. Similarly, all Fedora images must be created 
with a non-root user account.
* Policies and guidelines: unknown yet.


More information about the devel-announce mailing list