Setting up SSH and FTP with SSH

The simplest setup i've had so far! Just Install, Configure and Start it!

Get OpenSSH:
http://www.openssh.com/

Install OpenSSH:
# apt-get install openssh

Secure It:
Config file location: /etc/ssh/sshd_config

Change to the more secure SSH Version 2 in the config file.
Protocol 2

Start/Stop/Restart Commands:
# /etc/init.d/sshd start
# /etc/init.d/sshd stop
# /etc/init.d/sshd restart

Test if running:
# pgrep sshd
You should get a response of a process ID

Thats it!
To login from a remote machine you need to use an SSH client like PuTTY.
Here's a list of clients that you could use:
http://en.wikipedia.org/wiki/List_of_SFTP_clients

To login from a client type ssh followed by the IP of the SSH server.
e.g. ssh 192.168.0.0

What To Expect With Your First Login
The first time you log in, you get a warning message saying that the remote host
doesn't know about your machine and prompting you to store a copy of the remote
host's SSH identification keys on your local machine. It will look something
like this:

[root@bigboy tmp]# ssh smallfry
The authenticity of host 'smallfry (smallfry)' can't be established.
RSA key fingerprint is 5d:d2:f5:21:fa:07:64:0d:63:1b:3b:ee:a6:58:58:bb.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added 'smallfry' (RSA) to the list of known hosts.
root@smallfry's password:
Last login: Thu Nov 14 10:18:45 2002 from 192.168.1.98
No mail.

[root@smallfry tmp]#

- from: Quick HOWTO: Secure Remote Logins And File Copying

Read up about SSH and Tutorial Links:
http://www.openssh.com/
Quick HOWTO: Secure Remote Logins And File Copying

0 comments: