Debian 10 Buster
Sponsored Link

OpenSSH : SSH Key-Pair Authentication2019/07/10

 
Configure SSH server to login with Key-Pair Authentication. Create a private key for client and a public key for server to do it.
[1] Create Key-Pair for each user, so login with a common user on SSH Server Host and work like follows.
# create key-pair

debian@dlp:~$
ssh-keygen

Generating public/private rsa key pair.
Enter file in which to save the key (/home/debian/.ssh/id_rsa): # Enter or input changes if you want
Created directory '/home/debian/.ssh'.
Enter passphrase (empty for no passphrase):   # set passphrase (if set no passphrase, Enter with empty)
Enter same passphrase again:
Your identification has been saved in /home/debian/.ssh/id_rsa.
Your public key has been saved in /home/debian/.ssh/id_rsa.pub.
The key fingerprint is:
SHA256:kuGgDroStSmndJnWtqJaRfgOsZpL0M8b2Cg7WfAhEcQ debian@dlp.srv.world
The key's randomart image is:
debian@dlp:~$
mv ~/.ssh/id_rsa.pub ~/.ssh/authorized_keys

debian@dlp:~$
chmod 600 ~/.ssh/authorized_keys

[2] Transfer the secret key created on the Server to a Client, then it's possbile to login with Key-Pair authentication.
debian@www:~$
mkdir ~/.ssh

debian@www:~$
chmod 700 ~/.ssh
# copy the secret key to the local ssh directory

debian@www:~$
scp debian@10.0.0.30:/home/debian/.ssh/id_rsa ~/.ssh/

debian@10.0.0.30's password:
id_rsa
debian@www:~$
ssh debian@10.0.0.30

Enter passphrase for key '/home/debian/.ssh/id_rsa':  
# passphrase if you set

Last login: Wed Jul 10 19:12:35 2019 from 10.0.0.229
debian@dlp:~$  
# just logined

[3] If you set [PasswordAuthentication no], it's more secure.
root@dlp:~#
vi /etc/ssh/sshd_config
# line 56: uncomment and change to [no]

PasswordAuthentication
no
root@dlp:~#
systemctl restart ssh

SSH Key-Pair Authentication from Windows#1
 
It's the example to login to SSH server from Windows Client. It uses Putty on here. Transfer a secret key to Windows Client first.
[4] Download [Puttygen.exe] from Putty Site and save it under the Putty directory. Next execute it and click [Load] button.
[5] Specify the secret key which you downloaded, then passphrase is required like follows, answer it.
[6] Click [Save private key] button to save it under a folder you like with any file name you like.
[7] Start Putty and open [Connection] - [SSH] - [Auth] on the left menu, then select the [private_key] which was just saved above.
[8] Back to the [Session] on the left menu and connect to the SSH server.
[9] The passphrase is required to login, then answer it. If it's correct, it's possible to login normally like follows.
SSH Key-Pair Authentication from Windows#2
[10] If your Windows is Windows 10 Version 1803 or later like here, OpenSSH Client has been implemented as a Windows feature, so it's possbile to authenticate with SSH Key-Pair without Putty and others. Transfer the secret key to your Windows 10 and put it under the [(logon user home).ssh] folder like follows, then it's ready to use Key-Pair login.
Matched Content