rkhunter giving ssh root login warning even when both config files are set to “no” root loginPasswordless...

How to continue a line in Latex in math mode?

Responding to Plague Engineer

What are the examples (applications) of the MIPs in which the objective function has nonzero coefficients for only continuous variables?

ESTA declined to the US

Did WWII Japanese soldiers engage in cannibalism of their enemies?

Did Apollo leave poop on the moon?

"How do you solve a problem like Maria?"

Is a switch from R to Python worth it?

Why is Chromosome 1 called Chromosome 1?

Repeated! Factorials!

Is it double speak?

How do I get the =LEFT function in excel, to also take the number zero as the first number?

How can glass marbles naturally occur in a desert?

Does this smartphone photo show Mars just below the Sun?

Unexpected route on a flight from USA to Europe

Is this cheap "air conditioner" able to cool a room?

Why does putting a dot after the URL remove login information?

What are these mathematical groups in U.S. universities?

Does the United States guarantee any unique freedoms?

Where to pee in London?

Did silent film actors actually say their lines or did they simply improvise “dialogue” while being filmed?

What is an air conditioner compressor hard start kit and how does it work?

Why should I "believe in" weak solutions to PDEs?

Does bottle color affect mold growth?



rkhunter giving ssh root login warning even when both config files are set to “no” root login


Passwordless ssh login not with disabled direct console root loginRHEL 7 (CentOS 7) security / ssh / sshd_config advise requestedrkhunter warning about ssh root access when that access is not allowed on the systemAccess denied SSH from windows to linux via puttyWinSCP closes; server exit status 254; “Your shell is probably incompatible with the application”SSH Logins failing for all users, even when using correct passwordssh - why can I login with partial passwords?CentOS 7. SSH Permission denied. Why no password?Create Passwordless SSH login without exectuting SSH-KEYGEN on Client?Normal SSH Setup operations fail for remote root user when origin is a MAC






.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty{ margin-bottom:0;
}







0















I'm getting a warning from rkhunter, even though the sshd and rkhunter options for root login are both set to "no". Running Centos 7.



Here are grep results to verify the config settings:



$grep PermitRootLogin /etc/ssh/sshd_config

PermitRootLogin no



$grep ALLOW_SSH_ROOT_USER /etc/rkhunter.conf

ALLOW_SSH_ROOT_USER=no



And the rkhunter log shows that sshd and rkhunter config are both set to indicate no root login, yet I get a warning about ssh root access:



[13:43:33] Info: Using configuration file '/etc/rkhunter.conf'



[13:48:21] Info: Starting test name 'system_configs_ssh'

[13:48:21] Checking for an SSH configuration file [ Found ]

[13:48:21] Info: Found an SSH configuration file: /etc/ssh/sshd_config

[13:48:21] Info: Rkhunter option ALLOW_SSH_ROOT_USER set to 'no'.

[13:48:21] Info: Rkhunter option ALLOW_SSH_PROT_V1 set to '0'.

[13:48:21] Checking if SSH root access is allowed [ Warning ]

[13:48:21] Warning: The SSH and rkhunter configuration options should be the same:

[13:48:21] SSH configuration option 'PermitRootLogin': no

[13:48:21] Rkhunter configuration option 'ALLOW_SSH_ROOT_USER': no

[13:48:21] Checking if SSH protocol v1 is allowed [ Not allowed ]

[13:48:21] Checking for other suspicious configuration settings [ None found ]



Any ideas of what is causing this problem and how to fix it??










share|improve this question









New contributor



r.j.bumble is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.




























    0















    I'm getting a warning from rkhunter, even though the sshd and rkhunter options for root login are both set to "no". Running Centos 7.



    Here are grep results to verify the config settings:



    $grep PermitRootLogin /etc/ssh/sshd_config

    PermitRootLogin no



    $grep ALLOW_SSH_ROOT_USER /etc/rkhunter.conf

    ALLOW_SSH_ROOT_USER=no



    And the rkhunter log shows that sshd and rkhunter config are both set to indicate no root login, yet I get a warning about ssh root access:



    [13:43:33] Info: Using configuration file '/etc/rkhunter.conf'



    [13:48:21] Info: Starting test name 'system_configs_ssh'

    [13:48:21] Checking for an SSH configuration file [ Found ]

    [13:48:21] Info: Found an SSH configuration file: /etc/ssh/sshd_config

    [13:48:21] Info: Rkhunter option ALLOW_SSH_ROOT_USER set to 'no'.

    [13:48:21] Info: Rkhunter option ALLOW_SSH_PROT_V1 set to '0'.

    [13:48:21] Checking if SSH root access is allowed [ Warning ]

    [13:48:21] Warning: The SSH and rkhunter configuration options should be the same:

    [13:48:21] SSH configuration option 'PermitRootLogin': no

    [13:48:21] Rkhunter configuration option 'ALLOW_SSH_ROOT_USER': no

    [13:48:21] Checking if SSH protocol v1 is allowed [ Not allowed ]

    [13:48:21] Checking for other suspicious configuration settings [ None found ]



    Any ideas of what is causing this problem and how to fix it??










    share|improve this question









    New contributor



    r.j.bumble is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
    Check out our Code of Conduct.
























      0












      0








      0








      I'm getting a warning from rkhunter, even though the sshd and rkhunter options for root login are both set to "no". Running Centos 7.



      Here are grep results to verify the config settings:



      $grep PermitRootLogin /etc/ssh/sshd_config

      PermitRootLogin no



      $grep ALLOW_SSH_ROOT_USER /etc/rkhunter.conf

      ALLOW_SSH_ROOT_USER=no



      And the rkhunter log shows that sshd and rkhunter config are both set to indicate no root login, yet I get a warning about ssh root access:



      [13:43:33] Info: Using configuration file '/etc/rkhunter.conf'



      [13:48:21] Info: Starting test name 'system_configs_ssh'

      [13:48:21] Checking for an SSH configuration file [ Found ]

      [13:48:21] Info: Found an SSH configuration file: /etc/ssh/sshd_config

      [13:48:21] Info: Rkhunter option ALLOW_SSH_ROOT_USER set to 'no'.

      [13:48:21] Info: Rkhunter option ALLOW_SSH_PROT_V1 set to '0'.

      [13:48:21] Checking if SSH root access is allowed [ Warning ]

      [13:48:21] Warning: The SSH and rkhunter configuration options should be the same:

      [13:48:21] SSH configuration option 'PermitRootLogin': no

      [13:48:21] Rkhunter configuration option 'ALLOW_SSH_ROOT_USER': no

      [13:48:21] Checking if SSH protocol v1 is allowed [ Not allowed ]

      [13:48:21] Checking for other suspicious configuration settings [ None found ]



      Any ideas of what is causing this problem and how to fix it??










      share|improve this question









      New contributor



      r.j.bumble is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.











      I'm getting a warning from rkhunter, even though the sshd and rkhunter options for root login are both set to "no". Running Centos 7.



      Here are grep results to verify the config settings:



      $grep PermitRootLogin /etc/ssh/sshd_config

      PermitRootLogin no



      $grep ALLOW_SSH_ROOT_USER /etc/rkhunter.conf

      ALLOW_SSH_ROOT_USER=no



      And the rkhunter log shows that sshd and rkhunter config are both set to indicate no root login, yet I get a warning about ssh root access:



      [13:43:33] Info: Using configuration file '/etc/rkhunter.conf'



      [13:48:21] Info: Starting test name 'system_configs_ssh'

      [13:48:21] Checking for an SSH configuration file [ Found ]

      [13:48:21] Info: Found an SSH configuration file: /etc/ssh/sshd_config

      [13:48:21] Info: Rkhunter option ALLOW_SSH_ROOT_USER set to 'no'.

      [13:48:21] Info: Rkhunter option ALLOW_SSH_PROT_V1 set to '0'.

      [13:48:21] Checking if SSH root access is allowed [ Warning ]

      [13:48:21] Warning: The SSH and rkhunter configuration options should be the same:

      [13:48:21] SSH configuration option 'PermitRootLogin': no

      [13:48:21] Rkhunter configuration option 'ALLOW_SSH_ROOT_USER': no

      [13:48:21] Checking if SSH protocol v1 is allowed [ Not allowed ]

      [13:48:21] Checking for other suspicious configuration settings [ None found ]



      Any ideas of what is causing this problem and how to fix it??







      linux centos rkhunter






      share|improve this question









      New contributor



      r.j.bumble is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.










      share|improve this question









      New contributor



      r.j.bumble is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.








      share|improve this question




      share|improve this question








      edited 10 mins ago







      r.j.bumble













      New contributor



      r.j.bumble is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.








      asked 20 mins ago









      r.j.bumbler.j.bumble

      1




      1




      New contributor



      r.j.bumble is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.




      New contributor




      r.j.bumble is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.



























          0






          active

          oldest

          votes














          Your Answer








          StackExchange.ready(function() {
          var channelOptions = {
          tags: "".split(" "),
          id: "106"
          };
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function() {
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled) {
          StackExchange.using("snippets", function() {
          createEditor();
          });
          }
          else {
          createEditor();
          }
          });

          function createEditor() {
          StackExchange.prepareEditor({
          heartbeatType: 'answer',
          autoActivateHeartbeat: false,
          convertImagesToLinks: false,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: null,
          bindNavPrevention: true,
          postfix: "",
          imageUploader: {
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          },
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          });


          }
          });






          r.j.bumble is a new contributor. Be nice, and check out our Code of Conduct.










          draft saved

          draft discarded


















          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f534476%2frkhunter-giving-ssh-root-login-warning-even-when-both-config-files-are-set-to-n%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown

























          0






          active

          oldest

          votes








          0






          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes








          r.j.bumble is a new contributor. Be nice, and check out our Code of Conduct.










          draft saved

          draft discarded


















          r.j.bumble is a new contributor. Be nice, and check out our Code of Conduct.













          r.j.bumble is a new contributor. Be nice, and check out our Code of Conduct.












          r.j.bumble is a new contributor. Be nice, and check out our Code of Conduct.
















          Thanks for contributing an answer to Unix & Linux Stack Exchange!


          • Please be sure to answer the question. Provide details and share your research!

          But avoid



          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.


          To learn more, see our tips on writing great answers.




          draft saved


          draft discarded














          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f534476%2frkhunter-giving-ssh-root-login-warning-even-when-both-config-files-are-set-to-n%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown





















































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown

































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown







          Popular posts from this blog

          Taj Mahal Inhaltsverzeichnis Aufbau | Geschichte | 350-Jahr-Feier | Heutige Bedeutung | Siehe auch |...

          Baia Sprie Cuprins Etimologie | Istorie | Demografie | Politică și administrație | Arii naturale...

          Nicolae Petrescu-Găină Cuprins Biografie | Opera | In memoriam | Varia | Controverse, incertitudini...