MiracleLinux8.8 ; SSH public key cryptography setting

SSH public key cipher setting

1.Create a key pair

Create a public/private key pair for a user connecting to a Linux server using OpenSSH.
Use ssh-keygen to create the key pair.
The creation of a public/private key pair must be done as a user with remote login privileges.

If you do not specify the destination and file name, id_ed25519 and id_ed25519.pub will be created in /home/(user name)/.ssh/. On the way, enter the password for the key.

2.Private Key Login Settings

SSH restart

 Copy the private key to the client PC (using WinSCP) Configure WinSCP settings
①Start WinSCP, set the following in "New Site", and click "Save".
Host name : Server IP address
Port number :  SSH port number
User name : User name
Password :  User password

Name the connection with any name.

Click "Login" to return to the following screen.

If the following screen appears, click "Update".

In the following screen, enter the user's password in the "Pasword" field.

The following screen will appear. Copy id_ed25519 in the /home/user/.ssh directory to any location on the windows side (select id_ed25519 and drag & copy it to the left side).

3.Change to log in only with private key

SSH restart

4.Creating a private key using PuTTYgen

Launch Winscp and start run PuTTYgen from Tools

Click Load [ Open File Dialog ], change the file type to [ All Files (. Change the file type to [ All Files (. *) ] and load the private key id_ed25519 transferred from the Linux server.

Enter the passphrase you entered when you created the private key on the server side

Click the [ OK ] button when the following appears

Click the [ Save private key ] button to save the private key.

Save it here as id_ed25519.ppk (in Windows).

Select the appropriate server and click "Edit"

Click on "Advanced"

Open the "Authentication" menu and specify "id_ed25519.ppk" saved in Windows for "Private key file

Click "Save"

Click on "Login"

The password is the password set in "Creating a public and private key pair" above

When successfully connected, the server side is displayed on the right and the Windows side on the left as shown below.

When connecting with Tera Term
"Use RSA/DSA/ECDSA/…"
Specify "id_ed25519.ppk" saved in windows

This completes the security configuration for the SSH service.

Copied title and URL