CentOS 5
Sponsored Link

Keys Authentication2015/01/13

 
Configure SSH server to login with Keys Authentication. It is needed for it to make private key for client and public key for server.
[1]
[2] Start 'puttygen.exe' and click 'Generate' button.
[3] Move mouse untill progress bar will be full.
[4] Set passphrase in 'Key passphrase' and 'Confirm passphrase'. Next, Click 'Save public key' and 'Save private key' and Save keys with a file name you want.
[5] Open 'public_key' you saved.
  Remove the first line and last line and replace the second line to 'ssh-rsa' and then remove all indention like follows.
'ssh-rsa xxxxxxxxxxxxxxxxxxxxx=='
[6] Login with a user and put 'public_key'.
[cent@dlp ~]$
mkdir .ssh

[cent@dlp ~]$
chmod 700 .ssh

[cent@dlp ~]$
cd .ssh

[cent@dlp .ssh]$
vi authorized_keys
# Copy and Paste 'public_key'

ssh-rsa xxxxxxxxxxxxxxxx==
[cent@dlp .ssh]$
chmod 600 authorized_keys

[cent@dlp .ssh]$
su -

Password:
[root@dlp ~]#
vi /etc/ssh/sshd_config
# line 60: Change to no

PasswordAuthentication
no
[root@dlp ~]#
/etc/rc.d/init.d/sshd restart

Stopping sshd:
[  OK  ]

Starting sshd:
[  OK  ]
[7] Start Putty and select 'private_key' like follows.
[8] If All OK, connect to the server with keys authentication.
[9] The Passphrase you set is required for login. After successing, it's possible to login like follows.
Matched Content