Fedora 38
Sponsored Link

OpenSSH : SSH Key-Pair Authentication2023/04/21

 
Configure SSH server to login with Key-Pair Authentication.
Create a private key for client and a public key for server to do it.
[1] Create Key-Pair by each user, so login with a common user on SSH Server Host and work like follows.
# create key-pair

[fedora@dlp ~]$
ssh-keygen -t ecdsa

Generating public/private ecdsa key pair.
Enter file in which to save the key (/home/fedora/.ssh/id_ecdsa): # Enter or input changes if you want
Enter passphrase (empty for no passphrase): # set passphrase (if set no passphrase, Enter with empty)
Enter same passphrase again:
Your identification has been saved in /home/fedora/.ssh/id_ecdsa
Your public key has been saved in /home/fedora/.ssh/id_ecdsa.pub
The key fingerprint is:
SHA256:iS8hoEkar8IXRakPnWlGQXelMVJVcwZFuDW+26Oxuz0 fedora@dlp.srv.world
The key's randomart image is:
.....
.....

[fedora@dlp ~]$
ll ~/.ssh

total 12
-rw-------. 1 fedora fedora 557 Apr 21 15:19 id_ecdsa
-rw-r--r--. 1 fedora fedora 182 Apr 21 15:19 id_ecdsa.pub
-rw-r--r--. 1 fedora fedora  95 Apr 21 15:03 known_hosts

[fedora@dlp ~]$
mv ~/.ssh/id_ecdsa.pub ~/.ssh/authorized_keys

[2] Transfer the private key created on the Server to a Client, then it's possible to login with Key-Pair authentication.
[fedora@node01 ~]$
mkdir ~/.ssh

[fedora@node01 ~]$
chmod 700 ~/.ssh
# transfer the private key to the local ssh directory

[fedora@node01 ~]$
scp fedora@dlp.srv.world:/home/fedora/.ssh/id_ecdsa ~/.ssh/

fedora@dlp.srv.world's password:
id_ecdsa                                      100%  557     1.7MB/s   00:00

[fedora@node01 ~]$
ssh fedora@dlp.srv.world

Enter passphrase for key '/home/fedora/.ssh/id_ecdsa':   # passphrase if you set
Web console: https://dlp.srv.world:9090/ or https://10.0.0.30:9090/

Last login: Fri Nov 18 09:53:11 2022
[fedora@dlp ~]$  
# logined

[3] If you set [PasswordAuthentication no], it's more secure.
[root@dlp ~]#
vi /etc/ssh/sshd_config
# line 65, 69 : uncomment and change to [no]

PasswordAuthentication
no

.....
.....
KbdInteractiveAuthentication
no
[root@dlp ~]#
systemctl restart sshd

SSH Key-Pair Authentication on Windows Client #1
 
This is the example to login to SSH server from Windows Client.
It uses Putty on this example.
Before it, Transfer a private key to Windows Client.
[4] Run [Puttygen.exe] that is included in [Putty]. (placed in the folder [Putty.exe] is also placed)
If not included, Download it from official site (www.chiark.greenend.org.uk/~sgtatham/putty/).
After starting [Puttygen.exe], Click [Load] button on the following window.
[5] Specify the private key that you transferred from SSH server, then passphrase is required like follows, answer it. (if not set passphrase, this step is skipped)
[6] Click [Save private key] button to save it under a folder you like with any file name you like.
[7] Start Putty and Open [Connection] - [SSH] - [Auth] - [Credentials] on the left pane, then specify your private key on the [Private key file] field.
[8] Back to the [Session] on the left pane and specify your SSH server host to Connect.
[9] When SSH key-pair is set, the passphrase if it is set is required to login like follows, then answer it.
SSH Key-Pair Authentication on Windows #2
[10] On Windows 11, OpenSSH Client has been implemented as a Windows feature,
so it's possible to authenticate with SSH Key-Pair without Putty and other 3rd party softwares.
Transfer your private key to your Windows 11 and put it under the [(logon user home).ssh] folder like follows, then it's ready to use Key-Pair authentication.
Matched Content