1. Install OpenSSH server
sudo apt-get install openssh-server
2. Configure
sudo vi /etc/ssh/sshd_config
uncomment:
#GSSAPIAuthentication yes
#GSSAPIDelegateCredentials no
RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile %h/.ssh/authorized_keys
restart ssh server:
ssh-keygen
ssh-keygen will generate two keys:private and public. We need to change the name of the public:
4. log on
PuTTyGen
--> Load,
select id_rsa
--> passphrase
--> Save PrivateKey
PuTTy,
Session: input server machine IP.
Connection->SSH->Auth->Browse
choose the private key you just saved
sudo apt-get install openssh-server
2. Configure
sudo vi /etc/ssh/sshd_config
uncomment:
#GSSAPIAuthentication yes
#GSSAPIDelegateCredentials no
RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile %h/.ssh/authorized_keys
restart ssh server:
sudo /etc/init.d/ssh restart3. generate putty key.
ssh-keygen
ssh-keygen will generate two keys:private and public. We need to change the name of the public:
and copy private key id_isa to client machine, and delete the one on server machine.cd ~/.ssh mv id_rsa.pub authorized_keys
4. log on
PuTTyGen
--> Load,
select id_rsa
--> passphrase
--> Save PrivateKey
PuTTy,
Session: input server machine IP.
Connection->SSH->Auth->Browse
choose the private key you just saved
Comments
Post a Comment
https://gengwg.blogspot.com/