Tuesday, January 18, 2011

SSH Tips


SSH

 
Filename
Function
/etc/ssh
ssh configuration files
/etc/ssh/ssh_config
Default user files
/etc/ssh/sshd_config
ssh sever system wide configuration file
/etc/ssh/ssh_host_key
Private key file format
 
Secure Shell to administer the remote server. Only root is allowed to access the Shell. Secure Shell can be used to access Remote server management - managing user accounts, managing website accounts, managing server configuration files
 
If you would like to specify the login names to the server through ssh.
You can edit the sshd_config file in /etc/ssh/sshd_config
 
vi sshd_config
Add the following line in the file.
# Authentication:
#LoginGraceTime 120
#PermitRootLogin yes
AllowUsers root baskar britto nkutty
 
              If you don’t like to permit the Root login through ssh
              Add the following line the sshd_config
 
PermitRootLogin no

No comments:

Post a Comment