Debian 10 Buster
Sponsored Link

OpenSSH : Password Authentication2019/07/10

 
Configure SSH Server to manage a server from the remore computer. SSH uses 22/TCP.
[1] Password Authentication for Open SSH Server on Debian is enabled by default, so it's possible to login without changing any settings. Furthermore, root account is prohibited Password Authentication by default with [PermitRootLogin prohibit-password], so default setting is good for use. But if you prohibit root login all for more security, change like follows.
root@dlp:~#
apt -y install openssh-server
root@dlp:~#
vi /etc/ssh/sshd_config
# line 32: uncomment and change to no

PermitRootLogin
no
root@dlp:~#
systemctl restart ssh

SSH Client : Debian
 
Configure SSH Client on Debian.
[2] Install SSH Client.
root@client:~#
apt -y install openssh-client
[3] Connect to the SSH server with a common user.
# ssh [username@hostname or IP address]

root@client:~#
ssh debian@dlp.srv.world

The authenticity of host 'dlp.srv.world (10.0.0.30)' can't be established.
ECDSA key fingerprint is SHA256:eRQZY2jN81BSHcYQ2lCWrna+xtSaJI79Vbz+2G973wY.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added 'dlp.srv.world,10.0.0.30' (ECDSA) to the list of known hosts.
debian@dlp.srv.world's password:   # password of the user
Linux dlp.srv.world 4.19.0-5-amd64 #1 SMP Debian 4.19.37-5 (2019-06-19) x86_64

The programs included with the Debian GNU/Linux system are free software;
the exact distribution terms for each program are described in the
individual files in /usr/share/doc/*/copyright.

Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
permitted by applicable law.
debian@dlp:~$   # just logined
[4] It's possbile to execute commands on remote Host with adding commands to ssh command.
# for example, cat /etc/passwd on remote host

debian@client:~$
ssh debian@dlp.srv.world "cat /etc/passwd"

debian@dlp.srv.world's password:
root:x:0:0:root:/root:/bin/bash
daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin
...
...
debian:x:1000:1000:debian,,,:/home/debian:/bin/bash
sshd:x:108:65534::/var/run/sshd:/usr/sbin/nologin
SSH Client : Windows#1
 
Configure SSH Client on Windows.
[5]
Get a SSH Client software for Windows. This example shows to use Putty.
Download and Install Putty from the official site, and next, run it, then following window is shown, Input your server's IP address and Click [Open] button to connect to your server with SSH.
[6] After successfully authentication, it's possible to login to your Debian Server with SSH.
SSH Client : Windows#2
[7] If your Windows is Windows 10 Version 1803 or later, OpenSSH Client has been implemented as a Windows feature, so it's possible to use ssh command on command prompt without Putty and other SSH software.
Matched Content