Using SSL to improve the security of SSH login
- Sat, 11 Aug 2012 22:55:46 +0800
- I can find out many alerts from system log that there're somebody attempt to try the password of server's root user in the past few months. Therefore, use the SSL certification in SSH is neccessary.1. Generate the RSA Public Key and Private Keyssh-keygen -t rsathen to generate the RSA Pair Key(Public & Private)2. Rename the Public Key.SSH use the Public Key File named authorized_keys(in sshd_config), so,mv id_rsa.pub authorized_keysor configured in sshd_config3. sshd_configProtocol 2ServerKeyBits 1024RSAAuthentication yesPubkeyAuthentication yesAuthorizedKeysFile .ssh/authorized_keysPasswordAuthentication noPermitEmptyPasswords no4. Restart SSH Service5. Dwnload the Private KeyDownload the Private Key to local and delete it.6. Putty Client.1) Transform the SSH Private Key into Putty(ppk)use puttygen to rebuild the local private key.2) Configure the Session use SSL certification.
Tag:SSH, SSL
- Hots
-
- Iptables usages
- Show coding system currently in emacs
- GODADDY 2013 VALID PROMO CODE
- YANNI - Renegade
- DEDECMS安全
- SSL certificates inside
- The life's wonderful show
- lewphee.com is about to close the comments.
- Using SSL to improve the security of SSH login
- The Perl scripts occur 'No such file or directory' error on Unix
- Tags
- Emacs FreeBSD GODADDY MySQL Newage Nginx Perl PHP SSH SSL Subversion UNIX VPS&虚拟主机 WEB WINDOWS 单曲 数据库 服务器 随写 音乐
- Recent Post
-
- Iptables usages
- Show coding system currently in emacs
- GODADDY 2013 VALID PROMO CODE
- YANNI - Renegade
- DEDECMS安全
- SSL certificates inside
- The life's wonderful show
- lewphee.com is about to close the comments.
- Using SSL to improve the security of SSH login
- The Perl scripts occur 'No such file or directory' error on Unix
- Recent Comments
-
- Copyright Notes
- You can reship all of these articles without permission but MUST mark the original link in your post. Please contact with me() if u have advice or other arrangements.