this article cites and refers to this site(SSH_Tutorial_for_Linux)

what is SSH ?

There are two ways that you can access a remote shell(is similar to command line) on most Linux/Unix systems. One of the two ways is using the telnet program, which is available on operatiing systems to be able to use network. Accessing a sheel account over the telnet is dangerous because everything that you send or recevie over it is visible in plain text on the local network of the machine you are connecting to. So anyone can sniff everything such as your username, password, email which you read and commands that you run. For these reasons you need a more sophicated program than telnet to connect to a romotes host safely.

SSH, which stand for Secure Shell, was desinged and created to provide data safely when accessing another remote computer. It does encrypt the session,and it also provides better authentication failities, as well as features like secure file transfer, X session forwarding, port forwarding and more.

not Encryption

Encryption

example

the following cites and refers to this site and another site

this site shows you tutorial way to use ssh

Note that You have to check up if openssh-server openssh-clients is installed.

below is the way to use ssh

to connect remote server command is “ssh severname@ip address or domain”

to copy file on sever to the local computer.

I used “scp” command. so the way is “ scp server-directory-location local-directory-location to store”

for example, scp severnaem@ipAdress:~/path of file local path of place to store.

the sample using SSH.

  • First, I want to use SSH for coversation from my computer to Another computer

So I typed in “ssh hyunyoung.lee@IP Address”, Normally if you type “$ ssh User@IP address”, You can access other computer indicated by User@IP address.

$ ssh user(computer user to access)@IP Address

But If it Fails.

In order to find problem, type the following command :

$ ps ax | grep sshd      
22631 pts/5    S+     0:00 grep --color=auto sshd    

The above result show you sshd is not work.

$ su // get qualification of super user.  
**# chkconfig sshd on**   
Note: Forwarding request to 'systemctl enable sshd.service'.   
Created symlink from /etc/systemd/system/multi-user.target.wants/sshd.service to /usr/lib/systemd/system/sshd.service.   
**# service sshd start**   
Redirecting to /bin/systemctl start  sshd.service   
**# ps ax | grep sshd**   
22822 ?        Ss     0:00 /usr/sbin/sshd -D   
22930 pts/5    S+     0:00 grep --color=auto sshd   
after daemon is working, I suceed in getting remote control.     

URT commnunication Tools Tera term.

if you don’t want to enter password whenever you use ssh

ssh-keygen -t rsa
ssh-add
cat ~/.ssh/id_rsa.pub | ssh root@IPADDRESS 'cat >> .ssh/authorized_keys'