Results 1 to 4 of 4

Thread: How to Install SSH server and use it on Debian

  1. #1
    Join Date
    Feb 2010
    Posts
    136

    How to Install SSH server and use it on Debian


    General

    You wish to install an SSH server on your computer and you do not know how? You are in the right place because every thing is explained below. From how to install SSH to configuring SSH server to use it in GNU/Linux Debian operating system.


    SSH History
    SSH to connect remotely to a computer. There are two known protocols to connect remote:

    Telnet : Telnet is the most basic protocol to connect remotely to a computer. It is hardly used because it does not encrypt (protect) no data, so if a hacker "listening" to your connection to the server, it will have the password for the server, for example. Telnet used extensively to test services (HTTP, POP, SMTP, etc..) And whether they work.

    SSH : SSH is the protocol most used, because it encrypts the data, and a hacker can not listen to your connection. The first version of SSH was released in 1995. This version was a failure because it does not check if the data received were appropriate ones and that made it vulnerable to active attacks. SSH Version 2 was developed by the research team of the IETF. This version was released in 2006.

    SSH is recommended because it encrypts the data and this makes it difficult for hackers.

  2. #2
    Join Date
    Feb 2010
    Posts
    136

    Re: How to Install SSH server and use it on Debian

    Installing SSH
    To install SSH, nothing is easier than this. Just issue the following command in the terminal as a root user.
    The command is:
    Code:
    Code:
    sudo apt-get install ssh
    Note: If you are already logged into superuser (root), you should not do sudo.

    That's it. You have installed SSH. In the next section, we will connect to SSH and after secure. Remember that if you have a router, you must open port 22 if you want to connect remotely.


    Configuring SSH
    To configure SSH, we will use nano to edit the configuration file.
    To edit the file, type this command in the terminal as a root user
    Code:
    Code:
    sudo nano / etc / ssh / sshd_config
    Here, we use the nano text editor (nothing prevents you from using another editor text.)

    Here are some interesting sections of the configuration you can change:

    Code:
    Code:
    # What ports, IPs and protocols we listen for Port 22
    This section allows you to configure the listening port of the server. For a security issue, you can change this option because it will hurt a bit to hackers.

    Code:
    Code:
    # Use options to restrict contention Which interfaces / protocols sshd bind to # Will ListenAddress:: # ListenAddress 0.0.0.0
    This section allows to tell the server to listen only on certain IP addresses. To do this, remove the # and the second ListenAdress replace 0.0.0.0 with your IP address.

    Code:
    Code:
    # Authentication: yes PermitRootLogin LoginGraceTime 120
    This section allows you to configure authentication. Option LoginGraceTime is the maximum waiting time after connecting to SSH for identification. The time in seconds.

    PermitRootLogin can say whether or not authorized SSH connection to the root account. For safety, it is recommended that you set this option to No. This is important options for this server. You can change all other options to your liking if you want.

    To restart the server, just issue the following in the terminal as a root user
    Code:
    Code:
    sudo / etc / init.d / ssh restart
    Explanation
    Code:
    Code:
    / etc / init.d / ssh
    This is the program that lets you start, stop or restart SSH.
    Code:
    Code:
    restart
    This tells the program to restart SSH.

  3. #3
    Join Date
    Feb 2010
    Posts
    136

    Re: How to Install SSH server and use it on Debian

    SSH Connection for Linux
    To connect to your SSH server from Linux, use the following command
    Code:
    Code:
    ssh the_address
    Explanation:
    Code:
    Code:
    ssh
    Is the program name of the SSH service
    Code:
    Code:
    the_address
    Replace this with the address of your server.

    At your first login you will have a warning stating that the server is not recognized. Just type in yes and press Enter after.
    Code:
    Code:
    test @: / etc / ssh $ ssh localhost The authenticity of host 'localhost (127.0.0.1)' 
    can not be established. Are you sure to continue Connecting you want (yes / no)? yes
    After it asks for a password. By default, it takes as the user account you are currently using (in my case: test). You may be forced to use another user by adding the -l option before you connect:
    Code:
    Code:
    ssh -l user testname
    When your server connection is established, this text appears:
    Code:
    Code:
    testusr @ testname password:
    Server asks for your password, then type it. It's normal that it would not appear because it is a security. After entering your password, you are finally connected to your computer. You should see something like this:
    Code:
    Code:
    test @: / etc / ssh $ ssh localhost test @ localhost's password: Linux 2.6.22 lebelw-14-generic
    You will see more information on your terminal than this. If you see this, then you're connected to your computer successfully.

  4. #4
    Join Date
    Feb 2010
    Posts
    136

    Re: How to Install SSH server and use it on Debian

    SSH Connection for Windows
    To connect via SSH from Windows, you can use the software Putty. You can download it from their official site. Once it is downloaded, open. You should see this:

    To connect to your server, simply type the server address in Host Name (or IP address) and click Open .

    A warning will appear:

    Just click Yes.

    Then you will see a console like this:


    Just type your user name.
    Then type your password. It appears that nothing is normal, it is a security.

    If all goes well, you'll see an image similar to this:

    Now you know how to install an SSH server and how you connect from Windows and Linux.

    OpenSSH:
    OpenSSH is a free version of the protocol suite of SSH , tools for network connectivity on which a growing number of people are seated on the Internet. Many users of telnet, Rlogin, FTP , or other programs are identical, do not realize that their password is transmitted across networks in cleartext. OpenSSH encrypts all traffic (including passwords). OpenSSH also provides a variety of authentication methods. As its name suggests, OpenSSH is developed under the project.

Similar Threads

  1. How to Install Debian
    By Damiano in forum Tips & Tweaks
    Replies: 4
    Last Post: 09-05-2012, 04:31 AM
  2. Backup server under Debian
    By Lauren Ambrose in forum Operating Systems
    Replies: 5
    Last Post: 29-03-2010, 11:01 AM
  3. How to install Nagios on Debian
    By Virtuous in forum Networking & Security
    Replies: 5
    Last Post: 02-03-2010, 12:13 PM
  4. Install a new kernel in debian
    By cyber-noob in forum Operating Systems
    Replies: 5
    Last Post: 17-12-2009, 12:07 PM
  5. How to Set up a web server on Debian Etch
    By Pyrotechnic in forum Guides & Tutorials
    Replies: 1
    Last Post: 29-05-2009, 10:26 PM

Tags for this Thread

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •  
Page generated in 1,714,020,953.65689 seconds with 17 queries