Editing Ssh keys

Jump to: navigation, search

Warning: You are not logged in. Your IP address will be publicly visible if you make any edits. If you log in or create an account, your edits will be attributed to your username, along with other benefits.

The edit can be undone. Please check the comparison below to verify that this is what you want to do, and then save the changes below to finish undoing the edit.
Latest revision Your text
Line 1: Line 1:
{{DISPLAYTITLE:ssh keys}}
+
{{DISPLAYTITLE:proc/user_beancounters}}
 
OpenSSH has several authentication mechanisms. The most known one is then you type in the password, which is then checked against the password at the remote system. While this is straightforward and does not usually require any additional setup, it is not convenient to enter the password each time.
 
OpenSSH has several authentication mechanisms. The most known one is then you type in the password, which is then checked against the password at the remote system. While this is straightforward and does not usually require any additional setup, it is not convenient to enter the password each time.
  
Line 6: Line 6:
 
== Theory ==
 
== Theory ==
  
OpenSSH uses several assymmetric cryptography algorithms, where a pair of keys are generated. Those keys are known as ''public key'' and ''private key''. Public keys can then be uploaded to a remote system which you want a passwordless access to. ''See more at [[wikipedia: Public-key cryptography]].''
+
OpenSSH uses several assymmetric cryptography algorithms, where a pair of keys are generated. Those keys are known as ''public key'' and ''private key''. Public keys can then be uploaded to a remote system which you want a passwordless access to. ''See more at [http://en.wikipedia.org/wiki/Public-key_cryptography wikipedia: Public-key cryptography].''
  
 
''Your'' OpenSSH public keys are usually stored in <code>~/.ssh/id*.pub</code> files, and your private keys are stored in the <code>~/.ssh/id*</code> files (the ones without <code>.pub</code> suffix).
 
''Your'' OpenSSH public keys are usually stored in <code>~/.ssh/id*.pub</code> files, and your private keys are stored in the <code>~/.ssh/id*</code> files (the ones without <code>.pub</code> suffix).

Please note that all contributions to OpenVZ Virtuozzo Containers Wiki may be edited, altered, or removed by other contributors. If you don't want your writing to be edited mercilessly, then don't submit it here.
If you are going to add external links to an article, read the External links policy first!

To edit this page, please answer the question that appears below (more info):

Cancel Editing help (opens in new window)