SSH configuration

Important points in the configuration of our SSH

SSH is a very useful tool to access an operating system remotely but it could also become a headache or a threat to the stability of our system if it is not configured correctly.

The SSH tool has four points to take into account when editing the SSH configuration file, thus preventing unauthorized access that could compromise the stability of our system.

Port 22: by default our SSH is configured with port 22, it is highly recommended to change this port for one of our preference in the case that we are using our SSH for personal use, if you are using SSH in production you will have to communicate the change of the port to your customers.

PermitRootLogin no: It is highly recommended to set this option to (not) access with our SSH with a common user account and take the privileges of the root user if necessary, in this way we will avoid a brute force attack on our server with the root user .

PermitEmptyPasswords no: Highly recommended to keep this option on (no) and in this way we avoid an attempt to access our server without a password.

PasswordAuthentication yes: It is highly recommended to keep this option in yes to force access with a password to our server.

We can access the configuration file of our SSH and modify it with the editor of our preference through the following directory /etc/ssh/sshd_config

nano /etc/ssh/sshd_config

Was this answer helpful?

Related Articles

What is SSH?

Secure Shell (SSH) is a cryptographic network protocol for operating network services securely on...

How to get an SSH client

How to get an SSH client To access your account via SSH you should download and install one of...

Access to me hosting account via SSH (OS X)

If you use Mac OS X, you don’t need to install a third-party client like PuTTY to connect to your...

Do you provide SSH? If yes, on which conditions?

Yes, we can enable jailed SSH upon request for any package. However, enabled SSH access increases...