Wednesday 24 March 2010

How To Install and Configure SSH On Linux (Fedora 12)

Usually SSH package is already install on fedora 12 by default. Just in case its not then follow the steps below.

1. Check to see if ssh is installed.
    # rpm -qa openssh
    openssh-5.3p1-19.fc12.i686

if not then install it with the following command.
    # yum -y install openssh

2. Run the following command as the user (eg: mujahid) you want to enable SSH for.
    # ssh-keygen -rsa
    the previous command generates a key for that user (eg: mujahid). The previous command has to be run for every user you want to enable shh

3. Start service with the command.
    # service sshd start

4. Enable ssh to start on boot and all run levels.
    # chkconfig sshd on

5. Make sure the port 22 is open on the linux's firewall or it won't allow remote logons.

You can do the same for the root user. But, I won't recommend enabling ssh for root because its not a good security practice. You can always "# su" into root from your regular user (eg: mujahid).

No comments: