2

This is not something I've ever had to do before, and in light of the heartbleed bug I've been looking for a guide of how to do it properly, but all I can find are guides on how to log into a server with a certificate instead of a password (but might just be googling the wrong thing?).

I'd just like to know the steps revoke/renew all the keys/certificates associated with ssh access to a server in Debian (Wheezy) Linux, I don't know where they're stored or how they're configured.

1 Answer 1

2

SSH is not affected by the heartbleed bug.

That said, if you still feel the need to do this, all you need to do is remove the public keys from ~/.ssh/authorized_keys and replace with new ones.

2
  • Thanks @EEAA I'm presuming only the web https side of things is affected then rather than all SSL. paranoia
    – lightsurge
    Apr 11, 2014 at 12:32
  • @lightsurge The vulnerability was specific to TLS, so any application using TLS is potentially vulnerable.
    – EEAA
    Apr 11, 2014 at 12:33

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .