wiki:Documentation/bAccountManagement/DSSHConf

Version 14 (modified by Olivera Tosic, 12 years ago) ( diff )

SSH Keys

Configuring your SSH client to use keys instead of password

Putty

Generate a public/private key pair on your by using PuTTYgen as illustrated below:

Start PuTTYgen

No image "PuTTYgen1.jpg" attached to SSHConf

Click the Generate button.You will be asked to move mouse to generate some randomness. After that the program will generate key and display the result.

No image "PuTTYgen2.jpg" attached to SSHConf

Boxes "Key passphrase" and "Confirm passphrase" leave blank to be able to authenticate without passphrase.
Now, you can save public and private key.
You can recover the public key from the private key with PuTTYgen by clicking the Load button. But uou can not recover the private key from the public key.
No image "PuTTYgen3.jpg" attached to SSHConf

SSH Secure Shell

No image "SecSh1.jpg" attached to SSHConf
From the menu choose Edit> Settings option and then Key No image "SecSh2.jpg" attached to SSHConf Click the Generate button. No image "SecSh3.jpg" attached to SSHConf Click Next No image "SecSh4.jpg" attached to SSHConf
Select RSA type of the key. Click Next No image "SecSh5.jpg" attached to SSHConf Wait until key is generated. No image "SecSh6.jpg" attached to SSHConf Now, save public key into file by clicking Export button

Install the public key on the remote host

Attachments (15)

Download all attachments as: .zip

Note: See TracWiki for help on using the wiki.