Configuring an OpenSSH Server

To run an OpenSSH server, you must first make sure that you have the proper RPM packages installed. The openssh-server package is required and depends on the openssh package. Both of these packages are included in Red Hat Linux 7.2.

The OpenSSH daemon uses the configuration file /etc/ssh/sshd_config. The default configuration file installed with Red Hat Linux 7.2 should be sufficient for most purposes. If you want to configure the daemon in ways not provided by the default sshd_config, read the sshd manual page for a list of the keywords that can be defined in the configuration file.

To start the OpenSSH service, use the command /sbin/service sshd start. To stop the OpenSSH server, use the command /sbin/service sshd stop. If you want the daemon to start automatically at boot time, see Chapter 8 for information on how to manage services.