Logging In Through Ssh; Configuring Ssh Login On The Device - HP 5920 series Fundamentals Configuration Manual

Hide thumbs Also See for 5920 series:
Table of Contents

Advertisement

Step
4.
Use the device to log in to
a Telnet server.

Logging in through SSH

SSH offers a secure method to remote login. By providing encryption and strong authentication, it
protects devices against attacks such as IP spoofing and plain text password interception. For more
information, see Security Configuration Guide.
You can use an SSH client to log in to the device for remote management, or use the device as an SSH
client to log in to an SSH server.
By default, SSH login is disabled on the device. To log in to the device through SSH, you must log in to
the device through any other method and configure SSH login on the device first.

Configuring SSH login on the device

This section provides the configuration procedure for when the SSH client authentication method is
password. For more information about SSH and publickey authentication configuration, see Security
Configuration Guide.
To configure SSH login on the device:
Step
1.
Enter system view.
2.
Create local key
pairs.
3.
Enable SSH server.
Command
Log in to an IPv4 Telnet server:
telnet remote-host [ service-port ]
[ vpn-instance vpn-instance-name ]
[ source { interface interface-type
interface-number | ip ip-address } ]
[ dscp dscp-value ]
Log in to an IPv6 Telnet server:
telnet ipv6 remote-host [ -i
interface-type interface-number ]
[ port-number ] [ vpn-instance
vpn-instance-name ] [ dscp
dscp-value ]
Command
system-view
public-key local create { dsa |
rsa | ecdsa } [ name
key-name ]
ssh server enable
31
Remarks
Use either command.
Remarks
N/A
By default, no local key pairs are created.
By default, SSH server is disabled.

Hide quick links:

Advertisement

Table of Contents
loading

This manual is also suitable for:

5900 series

Table of Contents