CentOS 7
Sponsored Link

OpenSSH : Password Authentication2014/07/09

 
Configure SSH Server to login to a server from remote computer.
[1] OpenSSH is already installed by default even if you installed CentOS with [Minimal Install], so it's not necessarry to install new packages. You can login with Password Authentication by default, but change some settings for security like follows.
[root@dlp ~]#
vi /etc/ssh/sshd_config
# line 38: uncomment and change (prohibit root login remotely)

PermitRootLogin
no
[root@dlp ~]#
systemctl restart sshd

[2] If Firewalld is running, allow SSH service. SSH uses 22/TCP port.
[root@dlp ~]#
firewall-cmd --add-service=ssh --permanent

success
[root@dlp ~]#
firewall-cmd --reload

success
Configure SSH Client : CentOS
 
Configure SSH Client on CentOS.
[3] Install SSH Client.
[root@client ~]#
yum -y install openssh-clients
[4] Connect to SSH server with a common user.
# ssh [username@(hostname or IP address)]

[root@client ~]#
ssh cent@dlp.srv.world

The authenticity of host 'dlp.srv.world (<no hostip for proxy command>)' can't be established.
ECDSA key fingerprint is xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:60:90:d8.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added 'dlp.srv.world' (ECDSA) to the list of known hosts.
cent@dlp.srv.world's password:      # password of the user
[cent@dlp ~]$    
# just logined
[5] It's possible to execute commands on remote Host with SSH like follows.
# for example, execute [cat /etc/passwd]

[cent@client ~]$
ssh cent@dlp.srv.world "cat /etc/passwd"

cent@dlp.srv.world's password:
root:x:0:0:root:/root:/bin/bash
bin:x:1:1:bin:/bin:/sbin/nologin
...
...
postfix:x:89:89::/var/spool/postfix:/sbin/nologin
sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
Configure SSH Client : Windows #1
 
Configure SSH Client on Windows.
[6] Get a software which you can login with SSH from Windows clients.
This example shows to use Putty.
Install and start it and input your server's IP address and Click [Open] button like follows.
[7] After succeccing authentication, it's possible to login like follows.
SSH Client : Windows #2
[8] If your Windows is Windows 10 Version 1803, OpenSSH Client has been implemented as a Windows feature,
so it's possible to use ssh command on command prompt without Putty and other SSH software.
[9] It's the same usage because it's the OpenSSH Client, refer to [3], [4] section.
Matched Content