Configure SSH(Secure Shell)

Steps to Configure SSH server in linux

step1: Edit the sshd config file located in /etc/ssh/sshd_config
[Note: in the directory /etc/ssh/  sshd_config is ssh server configuration, and ssh_config is ssh client configuration]

[root@server ~#]vi /etc/ssh/sshd_config
#Note: Enable the below 3 lines by removing ‘#’ ; ( change to ‘yes’ to below line if you need root login)
PermitRootLogin no
PermitEmptyPasswords no
PasswordAuthentication yes


step2: Start the ssh service
[root@server ~#]service sshd start


step3: Add ssh to startup
[root@server ~#]chkconfig sshd on


step4: Login to ssh server from  linux hosts
[root@server ~#]ssh<space> <ipaddress>
or can access from windows machines via putty and type the hostname/ipaddress and click Open.
Putty for windows Download link


Note: By default ssh server will listen on port tcp/22. So need to open tcp/22 port in firewall or Disable the firewall(disabling firewall is insecure).

0 comments:

Related Posts Plugin for WordPress, Blogger...

 
Design by Free WordPress Themes | Bloggerized by Lasantha - Premium Blogger Themes | Bluehost Coupons