Chapter 15. Software -Securities

Table of Contents
15.1. OpenSSH
15.2. Configure and optimise Openssh
15.3. Configure the /etc/ssh/ssh_config file
15.4. Configure the /etc/ssh/sshd_config file
15.5. Configure OpenSSH to use TCP-Wrappers/inetd super server
15.6. OpenSSH Per-User Configuration
15.7. OpenSSH Users Tools
15.8. Installed files

As illustrated in Installation of your Linux Server, many network services including, but not limited, to telnet, rsh, rlogin, or rexec are vulnerable to electronic eavesdropping. As a consequence, anyone who has access to any machine connected to the network can listen in on their communication and get your password, as well as any other private information that goes over the network in plain text. Currently the Telnet program is indispensable for daily administration task, but is insecure since it transmits your password in plain text over the network and allows any listener to thereby use your account to do anything he likes. To solve this problem we must find another way, or program, to replace it. Fortunately OpenSSH is a truly seamless and secure replacement of old, insecure and obsolete remote login programs such as telnet, rlogin, rsh, rdist, or rcp.