How to Configure User Equivalence (Key-Based Authentication) on Linux
Installation The SSH service should already be installed, but if it is not, install it from a Yum repository using the following command. # yum install openssh-server Turn on the SSH service and make sure it starts automatically on reboot. # service sshd start # chkconfig sshd on The SSH service is configured using the "/etc/ssh/sshd_config" file. Configuration changes have to be followed by a restart of the service. # service sshd restart # # or # service sshd reload Firewall The server must have the TCP port 22 open. This can be achieved by adding the following entry to the type of firewall script described here . # Open port for NTP server. iptables -A INPUT -p tcp --dport 22 -j ACCEPT SELinux If you are using SELinux, you will need to consider the following points. The SELinux booleans associated with the SSH service are displayed using the getsebool command. # getsebool -a | grep ssh allow_ssh_keysign --> off fenced_can_ssh --> off ssh...
Comments
Post a Comment