Difference between revisions of "SSH"

From wiki
(Start client section)
m (Formating)
Line 25: Line 25:
 
</syntaxhighlight>
 
</syntaxhighlight>
  
=== '''Configure''' ===
+
=== Configure ===
 
For more information check [https://stribika.github.io/2015/01/04/secure-secure-shell.html secure secure shell] from strikiba.
 
For more information check [https://stribika.github.io/2015/01/04/secure-secure-shell.html secure secure shell] from strikiba.
  

Revision as of 22:33, 7 January 2016

Warning Warning: These instructions were only tested on Debian. It will probably work for other Linux distributions, but you might need to adapt the provided instructions.
Warning Warning: This page is a work in progress and is not completed. Important informations might be missing or wrong.

Server

Install

# apt install openssh-server

Configure

TODO

Fail2ban

Fail2ban configuration for ssh is active by default in debian. However, if you changed the listening port of your server, you must reflect that in fail2ban. To do so, create file /etc/fail2ban/jail.d/sshd.conf with the following content

[sshd]
enabled  = true
port     = 2200 ; <= Set the port here

Client

Install

# apt install openssh-client

Configure

For more information check secure secure shell from strikiba.

Generate user keys

This needs to be run by all users. It is strongly recommended to set a password to your keys. A passwordless keyfile is as secure as a post-it on the wall with your password. If a script need unattended access to another machine, create dedicated accounts and key for that usage.

$ ssh-keygen -t ed25519 -o -a 100
$ ssh-keygen -t rsa -b 4096 -o -a 100