Setting OpenSSH as SSH Server on Redhat Linux


open sshd_config with your favourite editor ...
change some value on this conf file ...

# vi /etc/ssh/sshd_config
................
Port 10002
PermitRootLogin no
SyslogFacility AUTHPRIV
PasswordAuthentication yes
ChallengeResponseAuthentication no
GSSAPIAuthentication yes
GSSAPICleanupCredentials yes
UsePAM yes
Subsystem sftp /usr/libexec/openssh/sftp-server
.....................

Here is RSA key for SSH server
# more /etc/ssh/ssh_host_rsa_key

Here is public key
# more /etc/ssh/ssh_host_rsa_key.pub

This file contain public key for host that will used by ssh client on our system.
# more /$HOME/.ssh/known_hosts

Please make sure that service sshd start on boot
# chkconfig sshd on

Here are all common syntax for controlling service sshd
# /etc/init.d/sshd { start | stop | restart | reload | condrestart | status }

Trying connect to your SSH Server
# ssh -p 10002 smiert@10.172.84.210

Popular posts from this blog

Howto configure boot device order on ILOM

SAN Switch Config Command

Howto cstm on HP-UX