OpenSSH - Ubuntu 7.x

 

OpenSSH - Ubuntu 7.x

 

+

Search Tips   |   Advanced Search

 

Overview

The OpenSSH server component, sshd, listens continuously for client connections from any of the client tools. When a connection request occurs, sshd sets up the correct connection depending on the type of client tool connecting.

For example, if the remote computer is connecting with the ssh client application, the OpenSSH server sets up a remote control session after authentication. If a remote user connects to an OpenSSH server with scp, the OpenSSH server daemon initiates a secure copy of files between the server and client after authentication.

OpenSSH can use many authentication methods, including...

 

Installation

To install OpenSSH client applications...

sudo apt-get install openssh-client

To install the OpenSSH server application...

sudo apt-get install openssh-server

 

Configuration

To configure default behavior of sshd, edit...

/etc/ssh/sshd_config

For information about the configuration directives...

man sshd_config

Prior to editing, make a read-only copy of the original file...

sudo cp /etc/ssh/sshd_config /etc/ssh/sshd_config.original
sudo chmod a-w /etc/ssh/sshd_config.original

To set your OpenSSH to listen on TCP port 2222 instead of the default TCP port 22, set...

Port 2222

To have sshd allow public key-based login credentials, set...

PubkeyAuthentication yes

To make your OpenSSH server display the contents of the file...

/etc/issue.net

...as a pre-login banner...

Banner /etc/issue.net

After making changes, save the file, and restart the sshd server...

sudo /etc/init.d/ssh restart

 

 

  Home