Differences
This shows you the differences between two versions of the page.
Both sides previous revisionPrevious revisionNext revision | Previous revision | ||
en:linux:ssh [2024/01/24 07:37] – Automatic translation 157.55.39.54 | en:linux:ssh [2024/12/17 13:08] (current) – created psycore | ||
---|---|---|---|
Line 2: | Line 2: | ||
====== Backing up the sshd ====== | ====== Backing up the sshd ====== | ||
- | The pre-installed SSH daemon (sshd) is insecure in the basic configuration. To ensure greater protection, it is necessary to integrate a [[wpde>Asymmetrisches_Kryptosystem|to integrate key authentication]]. | + | The pre-installed SSH daemon (sshd) is insecure in the basic configuration. To ensure greater protection, it is necessary to integrate a [[wp>Public-key_cryptography|to integrate key authentication]]. |
- | ===== Generate key pair ===== | + | ===== 1.0 Key pair ===== |
+ | |||
+ | ==== 1.1 Create key pair ==== | ||
Firstly, we create a key pair under Linux: | Firstly, we create a key pair under Linux: | ||
<code bash> | <code bash> | ||
- | $ ssh-keygen -t rsa -b 4096 | + | $ ssh-keygen -t ed25519 |
- | Generating public/ | + | Generating public/ |
- | Enter file in which to save the key (/ | + | Enter file in which to save the key (/ |
+ | </ | ||
+ | |||
+ | We are asked to enter a password. This process is important, **because only the combination of key file and password** enable server access. | ||
+ | |||
+ | <code bash> | ||
Enter passphrase (empty for no passphrase): | Enter passphrase (empty for no passphrase): | ||
Enter same passphrase again: | Enter same passphrase again: | ||
- | Your identification has been saved in / | + | Your identification has been saved in / |
- | Your public key has been saved in / | + | Your public key has been saved in / |
The key fingerprint is: | The key fingerprint is: | ||
35: | 35: | ||
</ | </ | ||
- | **Be sure to enter a password, otherwise you can access the server simply by possessing the private key!** | ||
- | We rename id_rsa.pub to authorised_keys and download id_rsa locally to the computer. **It is important to delete id_rsa securely afterwards!** (If necessary, install wipe with //apt-get install wipe//) | + | With '' |
- | <code bash>$ wipe id_rsa | + | - rename it to '' |
- | Okay to WIPE 1 regular file ? (Yes/No) yes | + | - move to the folder '' |
- | Operation finished. | + | |
- | 1 file wiped and 0 special files ignored in 0 directories, | + | |
- | + | ||
- | We repeat the process with all users who should have access | + | |
- | + | ||
- | Set modes: | + | |
<code bash> | <code bash> | ||
+ | mv id_ed25519.pub .ssh/ | ||
chmod 0700 .ssh | chmod 0700 .ssh | ||
chmod 0600 .ssh/ | chmod 0600 .ssh/ | ||
</ | </ | ||
- | ===== Putty Private Key ===== | + | We then load '' |
- | Now we download [[http:// | + | ==== 1.2 Secure deletion of the private key ==== |
- | We will need this key with the .ppk extension | + | **It is important, '' |
+ | |||
+ | <code bash>$ wipe id_ed25519 | ||
+ | Okay to WIPE 1 regular file ? (Yes/No) yes | ||
+ | Operation finished. | ||
+ | 1 file wiped and 0 special files ignored in 0 directories, | ||
+ | |||
+ | ===== 2.0 Putty Private Key ===== | ||
+ | |||
+ | Now we download [[http:// | ||
+ | |||
+ | Save this key with the '' | ||
===== Login test ===== | ===== Login test ===== | ||
- | Now we test whether the connection is established with the generated key. To do this, we open putty.exe and enter the host name as usual. Before we now click on **open** we switch to the left in the tree view to **Connection | + | Now we test whether the connection is established with the generated key. To do this, we open putty.exe and enter the host name as usual. Before we now click on '' |
- | ===== sshd configuration ===== | + | ===== SSHd configuration ===== |
- | Now we edit the sshd configuration file < | + | Now we edit the SSHd configuration file < |
<code text> | <code text> | ||
- | # Hier ist es sinnvoll einen Port oberhalb von 1024 zu nehmen | + | # choose a port above 1024 |
Port 22 | Port 22 | ||
- | # Unbedingt Protokoll | + | # use protocol |
Protocol 2 | Protocol 2 | ||
- | # RSAAuthentication | + | # deactivate |
RSAAuthentication no | RSAAuthentication no | ||
- | # PubkeyAuthentication | + | # activate |
PubkeyAuthentication yes | PubkeyAuthentication yes | ||
Line 69: | Line 83: | ||
IgnoreRhosts yes | IgnoreRhosts yes | ||
- | # Wollen wir nicht | + | # unwanted options |
RhostsRSAAuthentication no | RhostsRSAAuthentication no | ||
HostbasedAuthentication no | HostbasedAuthentication no | ||
PermitEmptyPasswords no | PermitEmptyPasswords no | ||
- | + | PermitRootLogin no | |
- | # Wollen wir erst recht nicht | + | PasswordAuthentication no |
- | PasswordAuthentication no #UNBEDINGT AUSKOMMENTIEREN UND AUF NO SETZEN!!!! | + | |
ChallengeResponseAuthentication no | ChallengeResponseAuthentication no | ||
</ | </ | ||
- | ===== Restart sshd ===== | + | ===== SSHd restart |
<code bash>/ | <code bash>/ |