GPG - GNU Privacy Guard

Intro GNU Privacy Guard, is a public key cryptography implementation. Install Alpine $ doas apk add gpg gpg-agent Ubuntu/Debian $ sudo apt-get install gnupg Setup gpg ํ‚ค์ƒ์„ฑ: default๋กœ ์ง„ํ–‰: Real name๊ณผ Email ์ž…๋ ฅ: ๋น„๋ฐ€๋ฒˆํ˜ธ ์ž…๋ ฅ ์•”ํ˜ธํ™”๋ฐฉ์‹: ์ตœ์‹ ์˜ ECC(ed25519) ๋ฐฉ์‹ ์‚ฌ์šฉ $ gpg --full-gen-key Create a Revocation Certificate ๋ฌดํšจํ™” ์ธ์ฆํ‚ค ์ƒ์„ฑ (๋ณด์•ˆํ‚ค๋ถ„์‹ค์‹œ ์‚ฌ์šฉ, ๋”ฐ๋กœ ์ž˜ ๋ณด๊ด€) ํŒŒ์ผ๋ชจ๋“œ๊ฐ€ 600์ธ์ง€ ํ™•์ธ $ gpg --output ~/revocation.crt --gen-revoke your_email@address.com How To Import Other Usersโ€™ Public Keys $ gpg --import name_of_pub_key_file How To Verify and Sign Keys $ gpg --fingerprint your_email@address.com $ gpg --list-keys # ํ‚ค๋ฆฌ์ŠคํŠธ ํ™•์ธ $ gpg --armor --export # public key ํ™•์ธ -----BEGIN PGP PUBLIC KEY BLOCK----- mDMEZPwe2hYJwKYBBAHaRw8BAQdATXg1HK+wZW/sZlDXfs7KEJeEyX6YRKx9a60c P5pj4mwtAPwP2wq1ACEdj+V6VOH/1ZE5KlH7L8UkYlJ8lK+ZdZBK+wEAlknNS5O7 ... -----END PGP PUBLIC KEY BLOCK----- Encrypt and Decrypt Messages with GPG Encrypt Messages $ gpg --encrypt --sing --armor -r <your_email@address.com> <name_of_file> $ ls $ <name_of_file>.asc Decrypt Messages $ gpg <name_of_file>.asc Key Maintenance $ gpg --list-keys # list available GPG keys $ gpg --refresh-keys # update the key information $ gpg --keyserver <key_server> --refresh-keys # pull information from a specific key server Bakcup & Restore backup (์‚ฌ์šฉ์ค‘์ธ PC) # tree๋กœ ~/.gnupg ํ™•์ธ tree ~/.gnupg # ํ˜„์žฌ ์‚ฌ์šฉ์ค‘์ธ ํ‚ค ํ™•์ธ gpg --list-secret-keys --keyid-format LONG # ๋ฐฑ์—… mkdir ~/gpg-backup gpg --export --export-options backup --output ~/gpg-backup/public-key.gpg gpg --export-secret-keys --export-options backup --output ~/gpg-backup/private-key.gpg gpg --export-ownertrust > ~/gpg-backup/trust_key.gpg tar cvf <USB-mount-path>/gpg-backup.tar gpg-backup restore (๋‹ค๋ฅธ PC) # USB mount tar xvf <USB-mount-path>/gpg-backup.tar cd gpg-backup/ # ํ‚ค ๋ณต์› gpg --import public-key.gpg gpg --import private-key.gpg gpg --import-ownertrust trust-key.gpg # ํ‚ค ํ™•์ธ gpg --list-secret-keys --keyid-format LONG PASS(The Standard Unix Password Manager) with gpg pass๋Š” ์œ ๋‹‰์Šค์—์„œ ๊ฐœ์ธ์˜ ํŒจ์Šค์›Œ๋“œ๋ฅผ ๊ด€๋ฆฌํ•˜๋Š” ํ‘œ์ค€ ํˆด์ด๋‹ค. ...

2023-09-09 ยท 381 words

ssh-keygen ์œผ๋กœ ์ธ์ฆํ•˜๊ธฐ

Intro remote: authorized_keys ์ธ์ฆ ํ—ˆ๊ฐ€ local: ssh-keygen์œผ๋กœ ํ‚ค๋ฅผ ์ƒ์„ฑ local: ssh-copy-id๋กœ remote์— ๋ณต์‚ฌ local: ssh๋กœ ํŒจ์Šค์›Œ๋“œ ์—†์ด ๋กœ๊ทธ์ธํ™•์ธ remote: Password๋กœ ๋กœ๊ทธ์ธ ๋ถˆํ—ˆ๊ฐ€ ์„ค์ • remote: authorized_keys ์ธ์ฆํ—ˆ๊ฐ€ (๋˜์–ด์žˆ๋‹ค๋ฉด ๋‹ค์Œ์œผ๋กœ) $ sudo vi /etc/ssh/sshd_config ... PermitRootLogin no #root๋กœ ๋กœ๊ทธ์ธ๋ถˆ๊ฐ€ RSAAuthentication yes PubkeyAuthentication yes AuthorizedKeysFile %h/.ssh/authorized_keys ... $ sudo systemctl restart ssh local: ssh-keygen ๋ณด์•ˆํ‚ค ์ƒ์„ฑํ•˜๊ธฐ (-t: type, -C: Comment) passphrase๋Š” ๊ทธ๋ƒฅ ์—”ํ„ฐ 2๋ฒˆ ์ƒ์„ฑ์œ„์น˜๋Š” ~/.ssh/id_ed25519{.pub} $ ssh-keygen -t ed25519 -C "batutah@gmail.com" local: ssh-copy-id๋กœ public key๋ฅผ remote์— ๋ณต์‚ฌ local: ~/.ssh/id_ed25519.pub -> remote: ~/.ssh/authorized_keys $ ssh-copy-id -p81 borisu@192.168.1.101 #remote ํŒจ์Šค์›Œ๋“œ ์ž…๋ ฅ local: ssh๋กœ ํŒจ์Šค์›Œ๋“œ ์—†์ด ๋กœ๊ทธ์ธ ํ™•์ธ $ ssh -p81 borisu@192.168.1.101 remote: sshd์—์„œ ํŒจ์Šค์›Œ๋“œ์ธ์ฆ ํ—ˆ๊ฐ€๋ฅผ ๋ง‰๊ธฐ ํ‚ค์ธ์ฆ์œผ๋กœ ๋กœ๊ทธ์ธ์ด ๊ฐ€๋Šฅํ•˜๋ฏ€๋กœ ํŒจ์Šค์›Œ๋“œ ์ธ์ฆ์„ ๋ง‰์•„์คŒ $ sudo vi /etc/ssh/sshd_config ... PasswordAuthentication no ... $ sudo systemctl restart ssh Reference https://www.digitalocean.com/community/tutorials/how-to-set-up-ssh-keys-on-ubuntu-20-04 https://www.answertopia.com/ubuntu/configuring-ssh-key-based-authentication-on-ubuntu/

2022-09-02 ยท 124 words

SSH - Secure Shell

ssh keygen - ssh-keygen์œผ๋กœ ์ธ์ฆํ•˜์—ฌ ๋กœ๊ทธ์ธํ•˜๊ธฐ

2022-09-02 ยท 6 words