SSH

From wiki
Revision as of 19:40, 3 January 2016 by Vincent (talk | contribs) (Created page with "{{Debian}} == Server == === Install === <syntaxhighlight lang="console"> # apt install openssh-server </syntaxhighlight> === Configure === {{TODO}} === Fail2ban === Fail2b...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Warning Warning: These instructions were only tested on Debian. It will probably work for other Linux distributions, but you might need to adapt the provided instructions.

Server

Install

# apt install openssh-server

Configure

TODO

Fail2ban

Fail2ban configuration for ssh is active by default in debian. However, if you changed the listening port of your server, you must reflect that in fail2ban. To do so, create file /etc/fail2ban/jail.d/sshd.conf with the following content

[sshd]
enabled  = true
port     = 2200 ; <= Set the port here