Focus on cloud service provider activities
Notes on website operation and maintenance

CentOS7 enables the problem record of SSH remote login configuration

Generally, the ECS and independent servers we choose have SSH remote login enabled, but some of the software we customize to install the configured Linux native image in the server needs to be installed by ourselves, including enabling SSH remote login, Record the problem record of CentOS7 enabling SSH remote login configuration in this article.

1. Check whether OPENSSH is installed

 yum list installed | grep openssh-server

2. Modify Profile

 /etc/ssh/sshd_config

Here we need to modify the configuration file:

 Port 22 #Listening address, all listening ListenAddress 0.0.0.0  #Use SSH v2 version Protocol 2 #Disable DNS reverse resolution UseDNS no

Modify options.

3. Restart SSHD

 systemctl restart sshd

And we can also check the startup status:

 systemctl status sshd

Finally, we need to add configuration to enable automatic startup.

 systemctl list-unit-files | grep sshd systemctl enable sshd.service

In this way, we can complete the configuration.

Domain name host preferential information push QQ group: six hundred and twenty-seven million seven hundred and seventy-five thousand four hundred and seventy-seven Get preferential promotion from merchants.
Like( zero )
Do not reprint without permission: Lao Zuo's Notes » CentOS7 enables the problem record of SSH remote login configuration


Scan the code to follow the official account

Get more news about webmaster circle!
Entrepreneurship, operation and new knowledge