Ubuntu 18.04
Sponsored Link

OpenSSH : Password Authentication2018/04/28

 
Configure SSH Server to manage a server from the remore computer. SSH uses 22/TCP.
[1] Password Authentication for OpenSSH Server on Ubuntu is enabled by default, so it's possible to login without changing any settings. Furthermore, root account is prohibited Password Authentication by default with "PermitRootLogin prohibit-password", so default setting is good for use. But if you prohibit root login all, change like follows.
root@dlp:~#
apt -y install openssh-server
root@dlp:~#
vi /etc/ssh/sshd_config
# line 32: uncomment and change to [no]

PermitRootLogin
no
root@dlp:~#
systemctl restart ssh

SSH Client : Ubuntu
 
Configure SSH Client for Ubuntu.
[2] Install SSH Client.
root@client:~#
apt -y install openssh-client
[3] Connect to the SSH server with a common user.
# ssh [username@hostname or IP address]

root@client:~#
ssh ubuntu@dlp.srv.world

The authenticity of host 'dlp.srv.world (10.0.0.30)' can't be established.
ECDSA key fingerprint is SHA256:cFINZxChloNp9GjMFkplmg3bsING9me+ld9asR2Hj08.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added 'dlp.srv.world,10.0.0.30' (ECDSA) to the list of known hosts.
ubuntu@dlp.srv.world's password:     # password of the user
Welcome to Ubuntu 18.04 LTS (GNU/Linux 4.15.0-20-generic x86_64)
.....
.....
Last login: Fri Apr 27 10:58:33 2018
ubuntu@dlp:~$    
# just logined

[4] It's possbile to execute commands on remote Host with adding commands to ssh command.
# for example, open /etc/passwd on remote host

ubuntu@client:~$
ssh ubuntu@dlp.srv.world "cat /etc/passwd"

ubuntu@dlp.srv.world's password:
root:x:0:0:root:/root:/bin/bash
daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin
...
...
ubuntu:x:1000:1000:ubuntu,,,:/home/ubuntu:/bin/bash
sshd:x:108:65534::/var/run/sshd:/usr/sbin/nologin
SSH Client : Windows #1
 
Configure SSH Client for Windows.
[5]
Get a SSH Client for Windows. This example shows to use Putty like follows.
Input your server's IP address and Click 'Open' button.
[6] After authentication on SSH server, it's possible to login remotely with SSH.
SSH Client : Windows #2
[7] If your Windows is Windows 10 Version 1803, OpenSSH Client has been implemented as a Windows feature,
so it's possible to use ssh command on command prompt without Putty and other SSH software.
[8] It's the same usage because it's the OpenSSH Client, refer to [3], [4] section.
Matched Content