1753853 Members
7455 Online
108808 Solutions
New Discussion юеВ

configuring SSH

 
SOLVED
Go to solution
senthil_kumar_1
Super Advisor

configuring SSH

How to configure SSH in HP-UX?
8 REPLIES 8
Pete Randall
Outstanding Contributor

Re: configuring SSH

Johnson Punniyalingam
Honored Contributor

Re: configuring SSH

Hi Senthil Kumar,

Configure using the document attached.


Hope this will help..

Enjoy,

Rgds,
Johnson
Problems are common to all, but attitude makes the difference
Ganesan R
Honored Contributor

Re: configuring SSH

Hi Senthilkumar,

There is nothing more to configure on SSH. Just install the SSH. Then you can use services of ssh/sftp/scp/slogin etc. These are all secured services.

The configuration file is /opt/ssh/etc/sshd_config

The other common configuration on ssh is password less login.
Best wishes,

Ganesh.
Ganesan R
Honored Contributor

Re: configuring SSH

Hi,

You can download the HP Ported secure shell from here.

http://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber=T1471AA
Best wishes,

Ganesh.
Shailendran V Naidu
Frequent Advisor
Solution

Re: configuring SSH

Hi Senthil,
Install:
-------------------------------------------
To install HP-UX Secure Shell, complete the following steps:
1. Log in as superuser.
2. Insert the software CD into the appropriate drive if installing from the Application
Release CD. If installing from http://software.hp.com, download the depot and
use the swinstall directions provided on the Installation page where you
downloaded the software.
3. Run $ swinstall -s at the
command prompt.
4. In the Source Depot Path field, enter the drive mount point and click OK.
Change theSource Host Name, if needed.
5. Select T1471AA (for HP-UX 11i v1 or HP-UX 11i v2) or SecureShell (for HP-UX
11i v3) from the list of available software, and click Mark for Install on the Actions
menu.
6. Click Install on the Actions menu.
7. Click OK in the Install Analysis window when the Status field displays a Ready
message.

-------------------------------------------

Setup a Simple Connection:
--------------------------------------------

I assume that our server machine (server.example.com) is a headless one and that the SSH server is up and running with the default configuration. This permits users, including root, to login with their username/password combination. I also assume that we have already set up a user account on the server with the username "leopard". From a client machine (pc1.example.com) we connect like this:

# ssh leopard@server.example.com

Keypair generation

The default key directory is "~/.ssh". Create this directory in both the user leopard├в s home on the server and in your current home directory on the client machine and chmod it so that only the users have access to it.

# mkdir ~/.ssh
# chmod 0700 ~/.ssh

Now, we will create our keypair on our client machine. The following command creates a standard 1024-bit DSA keypair:

# ssh-keygen -t dsa -f ~/.ssh/id_dsa

You will be asked for a passphrase for the private key. You can type any phrase here or leave it blank. Keep in mind that if you do not set a passphrase for you private key and someone else gets access to it, then it will take him only a few seconds to connect to your user account on the server. Anyway, this is up to you. After the key generation is finished, the files id_dsa (private key) and id_dsa.pub (public key) are created in the ~/.ssh/ directory.

Now, we will copy the public key to the /home/leopard/.ssh/ directory on the server saving it with the name authorized_keys and delete id_dsa.pub from our client machine, just because it├в s not needed to be there.

# scp ~/.ssh/id_dsa.pub leopard@server.example.com:~/.ssh/authorized_keys
# rm -f ~/.ssh/id_dsa.pub

Make sure that you chmod both keys so that only the respective users have access to them. Issue the following command on both the server and the client machine:

# chmod 0600 ~/.ssh/*
--------------------------------------------

Remove SSH:
--------------------------------------------
To remove SSH Secure Shell from a HP-UX machine, perform the following tasks:

1. Stop the Secure Shell daemon using the following command:

/sbin/init.d/sshd stop

2. Remove the installation by issuing the following command with root privileges:

swremove ssh2

Please notice that even after a successful uninstallation, the Secure Shell daemon will be left running. You must kill it manually. Also, uninstallation does not remove any configuration files.
---------------------------------------------

Thanks.
Avinash20
Honored Contributor

Re: configuring SSH

Hi Senthil,

Good Day,


You could download the software from

http://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber=T1471AA

You could find the installation procedure and the pre-requiste from

http://h20392.www2.hp.com/portal/swdepot/displayInstallInfo.do?productNumber=T1471AA
"Light travels faster than sound. That's why some people appear bright until you hear them speak."
Steven Schweda
Honored Contributor

Re: configuring SSH

Did you even consider trying a Forum search,
which would have found some of the dozens of
similar threads, with the hundreds of similar
responses?
Steven E. Protter
Exalted Contributor

Re: configuring SSH

Shalom,

Password free access: http://www.hpux.ws/?p=10

Configure root for public key ONLY access(No interactive login): http://www.hpux.ws/?p=19

SEP
Steven E Protter
Owner of ISN Corporation
http://isnamerica.com
http://hpuxconsulting.com
Sponsor: http://hpux.ws
Twitter: http://twitter.com/hpuxlinux
Founder http://newdatacloud.com