Click here for "Error Codes for Commercial Air Conditioners".

OpenSUSE15.3 ; SSH connection with authentication using public key cryptography

Create a private key for the client and a public key for the server so that the client can log in using the key pair authentication.

1.Key pair creation

Create a pair of public and private keys for the user who will connect to the Linux server using OpenSSH.
To create a key pair, use ssh-keygen.
The creation of a public/private key pair should be performed as a user with remote login privileges.
If you do not specify the destination and file name, id_ecdsa and id_ecdsa.pub will be created in /home/(user name)/.ssh/.    On the way, you will also enter the password for the key.

Key pair creation

Save the created private key id_ecdsa to an appropriate location on windows using winSCP.
Start winSCP
New Site Click
Host name : Server IP address
Port number : SSH port number
User name : Login user name
Password : Password of the above user
Click Save
Site name : Give any name
Click OK
Select the appropriate server and click Login.
Click "Update" when the following security confirmation screen is displayed.
Password : Login user password
OK Click

The /home/username directory will appear in the right column Open the .ssh directory
Save the "id_ecdsa" file in the .ssh directory to an appropriate location on Windows in the left column.

2. Editing SSH settings

2.1 Edit the configuration file

If you use key authentication, you can make the environment more secure by disabling password authentication on the SSH server side as follows
If you are not a regular user, su - will make you root.

2.2 How to connect with Tera Term

Open TeraTerm and click "New Connection" from the "File" menu.

Host : Server IP address           TCP port : SSH port number
OK Click

User name : login user name
Passphrase : Password set when creating private key id_ecdsa
Under "Use RSA/DSA/ECDSA/ED25519 key to log in," set "Private key file:" to "id_ecdsa" that you just saved in Windows.
Set "id_ecdsa" that you just saved in Windows to "Private key file:" and click "OK".

2.3 Creating a private key using PuTTYgen

Start Winscp and run "Run PuTTYgen" from Tools

Click Load.

Change the file type to [ All Files (*. Change the file type to [ All Files (*. *) ] and load the private key id_ecdsa transferred from the Linux server.

Click "Save private key". ↓

Save the file as "id_ecdsa.ppk" with the extension ".ppk" in the same place as "id_ecdsa" saved earlier in Windows.  ↓

Check the server and click "Save".

Click Edit

Click on "Advanced".

Open the "Authentication" menu, and specify "id_ecdsa.ppk" that you just saved in Windows as the "Private key file".

 

Click "Save" and then "Login".

 

In the Password field, enter the password defined in the first public key course you created..
It is not the user's login password.

 

Copied title and URL