Book Image

Ubuntu 20.04 Essentials

By : Neil Smyth
Book Image

Ubuntu 20.04 Essentials

By: Neil Smyth

Overview of this book

Ubuntu is undeniably one of the most highly regarded and widely used Debian-based Linux distributions available today. Thanks to its ease of use and reliability, Ubuntu has a loyal following of Linux users and an active community of developers. Ubuntu 20.04 Essentials is designed to take you through the installation, use, and administration of the Ubuntu 20.04 distribution in detail. For beginners, the book covers topics such as operating system installation, the basics of the GNOME desktop environment, configuring email and web servers, and installing packages and system updates. Additional installation topics such as dual booting with Microsoft Windows are also covered along with crucial security topics such as configuring a firewall and user and group administration. For the experienced user, the book delves into topics such as remote desktop access, the Cockpit web interface, logical volume management (LVM), disk partitioning, and swap management. Further, it also explores KVM virtualization, Secure Shell (SSH), Linux containers, and file sharing using both Samba and NFS to provide a thorough overview of this enterprise-class operating system.
Table of Contents (38 chapters)
38
Index

18.7 SSH Key-based Authentication from Windows 10 Clients

Recent releases of Windows 10 include a subset of the OpenSSH implementation that is used by most Linux and macOS systems as part of Windows PowerShell. This allows SSH key-based authentication to be set up from a Windows 10 client using similar steps to those outlined above for Linux and macOS.

To open Windows PowerShell on a Windows 10 system press the Win+X keyboard combination and select it from the menu, or locate and select it from the Start menu. Once running, the PowerShell window will appear as shown in Figure 18-1:

Figure 18-1

If you already have a private key from another client system, simply copy the id_rsa file to a folder named .ssh on the Windows 10 system. Once the file is in place, test the authentication within the PowerShell window as follows:

$ ssh -l <username>@<hostname>

For example:

PS C:\Users\neil> ssh -l neil 192.168.1.101

Enter passphrase for key 'C:\Users...