Monday, June 2, 2014

How To Configure SSH Access In Linux

7:44 PM

Red Hat® Certified Engineer (RHCE®) is a Red Hat Certified System Administrator (RHCSA) who possesses additional skills, knowledge, and abilities required of a senior system administrator responsible for Red Hat Enterprise Linux® systems.

An RHCE is capable of:

    Configuring static routes, packet filtering, and network address translation.
    Setting kernel runtime parameters.
    Configuring an Internet Small Computer System Interface (iSCSI) initiator.
    Producing and delivering reports on system utilization.
    Using shell scripting to automate system maintenance tasks.
    Configuring system logging, including remote logging.
    Configuring a system to provide networking services, including HTTP/HTTPS, File Transfer        Protocol(FTP), network file system (NFS), server message block (SMB), Simple Mail Transfer Protocol (SMTP), secure shell (SSH) and Network Time Protocol (NTP).





Configure SSH access


CMD:

Install SSH server in your system using yum command


root@linuxstorages:~#yum install open-ssh-server* -y


Block  ip which need to in hosts.deny file


root@linuxstorages:~#vim /etc/hosts.deny

ADD following line in this file

sshd:            192.168.1.1/255.255.255.0

:wq!  (save file)

Restart the SSH service after changing configuration file


root@linuxstorages:~#service sshd restart

Enable in chkconfig service


root@linuxstorages:~#chkconfig sshd on

Written by

0 comments :

Post a Comment

 

© 2014 Linux Storages | Updated . All rights resevered. Designed by Templateism