๐Enhancing SSH Security for a Validator
Securing SSH access is critical to protecting your validator. This guide covers essential security measures to minimize the risk of unauthorized access.
1. Changing the Default SSH Port
By default, SSH runs on port 22, making it an easy target for attacks. Changing it to a non-standard port improves security.
Open the SSH configuration file:
Find the line:
Change it to something like:
Save changes (Ctrl + X โ Y โ Enter) and restart SSH:
Important: Make sure the new port is allowed in your firewall.
2. Disabling Password Authentication
Using passwords makes your server vulnerable to brute-force attacks. SSH keys provide better security.
Generating SSH Keys
On your local computer (not the server), run:
This creates private (~/.ssh/id_ed25519
) and public (~/.ssh/id_ed25519.pub
) keys.
Adding the Key to the Server
Copy the public key to your server:
Or manually:
Disabling Password Authentication
Edit the SSH config:
Find and change:
Restart SSH:
3. Restricting SSH Access to Specific Users
Limit SSH access to selected users for additional security.
In /etc/ssh/sshd_config
, add:
Restart SSH:
4. Enabling Two-Factor Authentication (2FA)
Adding 2FA enhances security with an additional authentication step.
Install Google Authenticator:
Run the setup:
Follow the instructions and scan the QR code in the Google Authenticator app.
Enable 2FA in SSH: Edit
/etc/pam.d/sshd
and add:In
/etc/ssh/sshd_config
, enable challenge-response authentication:Restart SSH:
5. Limiting Failed Login Attempts
Use Fail2Ban to protect against brute-force attacks.
Installing and Configuring Fail2Ban
Create a configuration file:
Add:
Restart Fail2Ban:
6. Restricting SSH Access by IP (Whitelist)
If you have a static IP, restrict SSH access to that IP only.
Edit /etc/hosts.allow
:
Block all other IPs in /etc/hosts.deny
:
7. Configuring the Firewall (UFW)
Close unnecessary ports and allow only the SSH port you set.
Check firewall status:
8. Monitoring SSH Access
Check active SSH sessions:
View login attempts:
Now your SSH access is well-protected. The key security measures include SSH keys instead of passwords, 2FA, Fail2Ban, and firewall rules.
Last updated