SLES Remote Administration with Secure Shell SSH

Share on facebook
Share on google
Share on twitter
Share on linkedin
Share on pinterest
Share on print
Share on email
Table of Contents

Introduction

SLES server physically reside on Data Center
So as administrator , you can access these servers by one of the following :

  • the first method : working on server Directly on datacenter , which impractical 🙁   ,  just Skip it 
  • the second method : is working on SLES server remotely with   text  mode using ssh [secure Shell ] : which will be DONE in this article 
  • the third method : is working on SLES server remotely with   Graphical mode through  VNC : which we be DONE in next article 

SLES remote administration : network diagram

SLES remote administration network diagram

before moving to configure SSH 

letus to have  a look to above network diagram 

we have user called Sami@pioneers.lab from IT staff who is working on computer IT161 on subnet LAN 

Sami would like to access SLES124 on subnet [servers farm ] 

OK, configuring SSH process involved with the following steps : 

  • on SLES server install package  openssh
  • start service sshd [please remember d stand for daemon which meaning service ] 
  • open ssh on SLES firewall 
  • on Firewall PFsense : open port 22 for ssh 
  • on client compute : install Putty or any other remote connection tool 
  • connect to SLES using  Putty 

STEP 01 : install package [openssh] on SLES

first of all we have to check if package  openssh [which is responsible of running sshd] is installed or NOT 

use command : 

zypper info  openssh

if openssh is NOT installed > then simply install it using command 

zypper install --no-confirm openssh

 

package openssh is already installed and up to date > there is NO need to install it

STEP 02 : start services sshd

now we have to check if service sshd is running  

use command : 

systemctl status sshd

if NOT started then > start it 

systemctl start sshd

also we have to Enable sshd during system startup

systemctl enable sshd
sshd is started > just enable when SLES restarted

step03 : Enable firewall rule for ssh

create  firewall rule to enable ssh 

firewall-cmd --permanent --add-service=ssh

then reload  firewall 

firewall-cmd --reload
create SLES Firewall Rule to enable ssh

step 04 : open port 22 on firewall PF-sense

to it’s time to open port 22 in network firewall 

it’s depend on your network firewall , in networks pioneers : we are using network firewall PFsense 

 

create network firewall rule to open port 22

Step 05 : on client computer IT161 install Putty

on client computer install Putty or ant remote connection tool 

 

who am i
setup putty
next
install
installation DONE

Step 06 : from IT161 connect to SLES124 using putty

as sami@pioneers.lab connect to SLES124 from IT161 

 

open putty > connect to SLES124
accept alter
provide credential sami@pioneers.lab with password
perform administrative tasks

Conclusion

in this article : we see how to configure remote administration with secure shell ssh 

in next article : we will see how to configure remote administration with VNC 

 

Share this post
Share on facebook
Share on google
Share on twitter
Share on linkedin
Share on pinterest
Share on print
Share on email

About Me

Our Power in Numbers

 17 

Courses

321

Articles

3,882

Images
and All configurations images are proudly made in Pioneers Lab

Articles By Course

Recent Articles

Subscribe

Contact us

have a challenge ? don’t hesitate to contact us