AlmaLinux 9
Sponsored Link

OpenSSH : SSH Key-Pair Authentication2023/02/20

 
Configure SSH server to login with Key-Pair Authentication.
Create a private key for client and a public key for server to do it.
[1] Create Key-Pair by each user, so login with a common user on SSH Server Host and work like follows.
# create key-pair

[alma@dlp ~]$
ssh-keygen

Generating public/private rsa key pair.
Enter file in which to save the key (/home/alma/.ssh/id_rsa):   # Enter or input changes if you want
Created directory '/home/alma/.ssh'.
Enter passphrase (empty for no passphrase):   # set passphrase (if set no passphrase, Enter with empty)
Enter same passphrase again:
Your identification has been saved in /home/alma/.ssh/id_rsa
Your public key has been saved in /home/alma/.ssh/id_rsa.pub
The key fingerprint is:
SHA256:yYOKaIcT25Jd0ZaOOYLa+rgrU0c/M/rVmJx4q4MVZB0 alma@node01.srv.world
The key's randomart image is:
.....
.....

[alma@dlp ~]$
ll ~/.ssh

total 8
-rw-------. 1 alma alma 2655 Jan  7 19:07 id_rsa
-rw-r--r--. 1 alma alma  575 Jan  7 19:07 id_rsa.pub

[alma@dlp ~]$
mv ~/.ssh/id_rsa.pub ~/.ssh/authorized_keys

[2] Transfer the private key created on the Server to a Client, then it's possbile to login with Key-Pair authentication.
[alma@node01 ~]$
mkdir ~/.ssh

[alma@node01 ~]$
chmod 700 ~/.ssh
# transfer the private key to the local ssh directory

[alma@node01 ~]$
scp alma@dlp.srv.world:/home/alma/.ssh/id_rsa ~/.ssh/

alma@dlp.srv.world's password:
id_rsa                                        100% 1876   193.2KB/s   00:00

[alma@node01 ~]$
ssh alma@dlp.srv.world

Enter passphrase for key '/home/alma/.ssh/id_rsa':   # passphrase if you set

[alma@dlp ~]$  
# logined

[3] If you set [PasswordAuthentication no], it's more secure.
[root@dlp ~]#
vi /etc/ssh/sshd_config
# line 65 : change to [no]

PasswordAuthentication
no
# line 69 : if it's enabled, change it to [no], too

# Change to no to disable s/key passwords
#KbdInteractiveAuthentication yes
KbdInteractiveAuthentication no
[root@dlp ~]#
systemctl restart sshd

SSH Key-Pair Authentication on Windows Client #1
 
This is the example to login to SSH server from Windows Client.
On this example, it uses Putty.
Before it, Transfer a private key to Windows Client.
[4] Run [Puttygen.exe] that is included in [Putty]. (placed in the same folder with [Putty.exe])
If not included, Download it from the official site (www.chiark.greenend.org.uk/~sgtatham/putty/).
After starting [Puttygen.exe], Click [Load] button on the following window.
[5] Specify the private key that you transfered from SSH server, then passphrase is required like follows, answer it. (if not set passphrase, this step is skipped)
[6] Click the [Save private key] button to save it under a folder you like with any file name you like.
[7] Start Putty and Open [Connection] - [SSH] - [Auth] on the left pane, then specify your private key on the [Private key file] field.
[8] Back to the [Session] on the left pane and specify your SSH server host to Connect.
[9] When SSH key-pair is set, the passphrase if it is set is required to login like follows, then answer it.
SSH Key-Pair Authentication on Windows #2
[10] If you are using Windows 11 like here [8], OpenSSH Client has been implemented as a Windows feature, so it's possbile to authenticate with SSH Key-Pair without Putty and other 3rd party softwares. Transfer your private key to your Windows and put it under the [(logon user home).ssh] folder like follows, then it's ready to use Key-Pair authentication.
Matched Content