User Tools

Site Tools


ssh:configure_sshd

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
ssh:configure_sshd [2016/12/05 12:19] peterssh:configure_sshd [2019/12/04 21:20] (current) – removed peter
Line 1: Line 1:
-====== SSH - Configure sshd ====== 
  
-===== Backup the existing configuration file ===== 
- 
-First, make a backup of your sshd_config file by copying it to your home directory, or by making a read-only copy in /etc/ssh by doing:" 
- 
-<code bash> 
-sudo cp /etc/ssh/sshd_config /etc/ssh/sshd_config.factory-defaults 
-sudo chmod a-w /etc/ssh/sshd_config.factory-defaults 
-</code> 
- 
- 
-===== Edit the sshd config file ===== 
- 
-Issue the following command: 
- 
-<code bash> 
-sudo vi /etc/ssh/sshd_config 
-</code> 
- 
- 
- 
-===== Restrict SSH to version 2 ===== 
- 
-…add in this line if not already in the sshd configuration file, otherwise modify it to be: 
- 
-<code> 
-Protocol 2 
-</code> 
- 
-<WRAP info> 
-SSH protocol version 1 (SSH-1) has man-in-the-middle attacks problems and security vulnerabilities.  SSH-1 is obsolete and should be avoided at all cost. 
-</WRAP> 
- 
- 
- 
-===== Disable logins for the **root** user, only allow login for the core user and disable password based authentication. ===== 
- 
-permissions: 0600 
-owner: root:root 
- 
-<file bash /etc/ssh/sshd_config> 
-# Use most defaults for sshd configuration. 
-UsePrivilegeSeparation sandbox 
-Subsystem sftp internal-sftp 
- 
-PermitRootLogin no 
-AllowUsers core 
-PasswordAuthentication no 
-ChallengeResponseAuthentication no 
-</file> 
ssh/configure_sshd.1480940351.txt.gz · Last modified: 2020/07/15 09:30 (external edit)

Donate Powered by PHP Valid HTML5 Valid CSS Driven by DokuWiki