SLES 15
Sponsored Link

OpenSSH : KeyBoard-Intereractive Auth2019/01/15

 
Configure SSH Server to login to a server from remote computer.
[1] OpenSSH is already installed by default, so it's not necessarry to install new packages. You can login with KeyBoard-Intereractive Authentication by default, but change some settings for security like follows.
dlp:~ #
vi /etc/ssh/sshd_config
# line 38: change (prohibit root login remotely)

PermitRootLogin
no
dlp:~ #
systemctl restart sshd

[2] If Firewalld is running, allow SSH service. SSH uses 22/TCP.
dlp:~ #
firewall-cmd --add-service=ssh --permanent

success
dlp:~ #
firewall-cmd --reload

success
SSH Client : SUSE
 
Configure SSH Client for SUSE.
[3] Connect to SSH server with a common user.
# ssh [login_user@hostname_or_IP_address]

suse@client:~>
ssh suse@dlp.srv.world

The authenticity of host 'dlp.srv.world (10.0.0.30)' can't be established.
ECDSA key fingerprint is SHA256:h0QhlXgCZ860UjM8sAjY6Wmrr2EqSIY5UADBi0wAFV4.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added 'dlp.srv.world,10.0.0.30' (ECDSA) to the list of known hosts.
Password:          # login user's password
suse@dlp:~>        # just logined
[4] It's possbile to execute commands on remote Host with SSH like follows.
suse@client:~>
ssh suse@dlp.srv.world "cat /etc/passwd"

Password:
at:x:25:25:Batch jobs daemon:/var/spool/atjobs:/bin/bash
bin:x:1:1:bin:/bin:/bin/bash
daemon:x:2:2:Daemon:/sbin:/bin/bash
.....
.....
suse:x:1000:100:suse:/home/suse:/bin/bash
named:x:44:44:Name server daemon:/var/lib/named:/bin/false
SSH Client : Windows #1
 
Configure SSH Client on Windows.
[5] Get a software which you can login with SSH from Windows clients.
This example shows to use Putty.
Install and start it and input your server's IP address and Click [Open] button like follows.
[6] After succeccing authentication, it's possible to login like follows.
SSH Client : Windows #2
[7] If your Windows is Windows 10 Version 1803 or later, OpenSSH Client has been implemented as a Windows feature, so it's possible to use ssh command on command prompt without Putty and other SSH software.
[8] It's the same usage because it's the OpenSSH Client, refer to [3], [4] section.
Matched Content