Answered step by step
Verified Expert Solution
Link Copied!

Question

1 Approved Answer

Need Assisstance On Executing Below Now that you have generated your SSH RSA key pair , it's time to configure key-based authentication . The authorized_keys

Need Assisstance On Executing Below

Now that you have generated your SSH RSA key pair, it's time to configure key-based authentication.

The authorized_keys file in the user's .ssh directory holds all public keys (as one-liners) that are allowed to be used to authenticate as that user. This file should look something like this:

 
  1. ssh-rsa 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 student@desktop
  2. ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIANNwkkgBro/fqoAFtbPMdWMhI1XoHUWyEBO0+sWBP1Q dave

To configure key-based authentication, connect to the server via SSH and add your public key (the contents of ~/.ssh/id_rsa.pub) to the end of the /home/student/.ssh/authorized_keys file.

Note: When selecting the public key in the terminal with the cursor manually, it also adds new lines to the key. Make sure that the public key in authorized_keys is a one-liner and doesn't contain any new lines.

Alternatively, the ssh-copy-id automates the process above and can be used to add your public key:

 
  1. # Usage: ssh-copy-id @
  2. ssh-copy-id -i ~/.ssh/id_rsa student@server

Once your public key is correctly configured, you will be able to connect to the server by simply running ssh student@server. The SSH client by default prioritizes key-based authentication over password-based authentication, meaning that if a public key accepted by the remote server is detected, you will be prompted for the password to unlock your private key and password-based authentication will be skipped entirely.

Test your configuration by connecting to the server as the user called student.

  • Use SSH with password-based authentication to connect to the server.
    • Hostname: server
    • User: student
    • Password: student
  • Configure key-based authentication.
    • Add your public key to the /home/student/.ssh/authorized_keys file on the server.
  • Close the previous SSH connection and reconnect to the server with key-based authentication.

Step by Step Solution

There are 3 Steps involved in it

Step: 1

blur-text-image

Get Instant Access to Expert-Tailored Solutions

See step-by-step solutions with expert insights and AI powered tools for academic success

Step: 2

blur-text-image

Step: 3

blur-text-image

Ace Your Homework with AI

Get the answers you need in no time with our AI-driven, step-by-step assistance

Get Started

Recommended Textbook for

Database Concepts

Authors: David M. Kroenke

1st Edition

0130086509, 978-0130086501

More Books

Students also viewed these Databases questions

Question

=+ ^ What is the budget for this project?

Answered: 1 week ago