How to enable poen ssh connection in ubuntu or linux

OpenSSH Server

 

Introduction

 

Installation of the OpenSSH client and server applications is simple. To install the OpenSSH client applications on your Ubuntu system, use this command at a terminal prompt:

 

sudo apt-get install openssh-client

 

To install the OpenSSH server application, and related support files, use this command at a terminal prompt:

 

sudo apt-get install openssh-server

 

The openssh-server package can also be selected to install during the Server Edition installation process.

Configuration

 

You may configure the default behavior of the OpenSSH server application, sshd, by editing the file /etc/ssh/sshd_config. For information about the configuration directives used in this file, you may view the appropriate manual page with the following command, issued at a terminal prompt:

 

man sshd_config

 

There are many directives in the sshd configuration file controlling such things as communication settings and authentication modes. The following are examples of configuration directives that can be changed by editing the /etc/ssh/sshd_config file.

[Tip]      

 

Prior to editing the configuration file, you should make a copy of the original file and protect it from writing so you will have the original settings as a reference and to reuse as necessary.

 

Copy the /etc/ssh/sshd_config file and protect it from writing with the following commands, issued at a terminal prompt:

 

sudo cp /etc/ssh/sshd_config /etc/ssh/sshd_config.original

sudo chmod a-w /etc/ssh/sshd_config.original

 

The following are examples of configuration directives you may change:

 

    *

 

      To set your OpenSSH to listen on TCP port 2222 instead of the default TCP port 22, change the Port directive as such:

 

      Port 2222

    *

 

      To have sshd allow public key-based login credentials, simply add or modify the line:

 

      PubkeyAuthentication yes

 

      In the /etc/ssh/sshd_config file, or if already present, ensure the line is not commented out.

    *

 

      To make your OpenSSH server display the contents of the /etc/issue.net file as a pre-login banner, simply add or modify the line:

 

      Banner /etc/issue.net

 

      In the /etc/ssh/sshd_config file.

 

After making changes to the /etc/ssh/sshd_config file, save the file, and restart the sshd server application to effect the changes using the following command at a terminal prompt:

 

sudo /etc/init.d/ssh restart

Comments

Popular Posts