Client Settings (Windows – UTF-8 TeraTermPro with TTSSH2)

Last updated on: 2014/10/15
Notice and disclaimer:

At our own initiative, we looked at the SSH login method to a server using public-key authentication from some client platforms.

In this page, we provide an example setting on Windows-UTF-8 TeraTermPro with TTSSH2.

The illustrations are intended only for the user’s convenience and do NOT represent any endorsement. We do not provide support for these methods because actual behavior strongly depends on each server or client computer. Please forward any question to your server administrator, the network vendor or the developer/distributor.

Download UTF-8 TeraTerm Pro with TTSSH2 » Download

1: Generate keys

  1. Select SetupSSH KeyGenerator.

    select Set up and Key generator

  2. The below dialog box will be displayed. Select a key type and click the Generate button.

    Select a key type and click the Generate button.

  3. You will be prompted to enter passphrases. Enter them and click the Save public key button.
  4. You will be asked where to save the file. Select an appropriate directory and save the public key file.
  5. Go back to the above dialog box again. Click the Save private key button.
  6. Save the private key file at a place where other people won’t be able to get to it. The private key file must be kept confidential.

2: Copy the public key file to SSH host

If you are not able to perform the following procedures for the reasons that the host you wish to access supports only public key authentication or that it does not support FTP, ask the server administrator to copy your public key file to the host.
  1. Access the host and copy the public key file to the “.ssh” directory (do not forget the dot) of your home directory (“$HOME/.ssh” or “~/.ssh”).
    • Since it is a public key file, you do not have to worry about transferring method.
    • If the “.ssh” directory does not exist in the host computer, you need to make it. Confirm that the owner of the directory is set as yourself and your group and set the mode as “700”.
  2. Change the name of the public key file to “authorized_keys”. Confirm that the owner of the file is set as yourself and your group, and set mode as “644”.

3: Configure UTF-8 TeraTerm Pro with TTSSH2

  1. Select SetupSSH Authentication.

    Select Set up - SSH Authentication

  2. The following dialog box will be displayed.

  3. Check the Use RSA/DSA key to log in checkbox and click the Private key file button.
  4. You will be asked to select a file. Select the private key file you generated in the “1: Generate keys”.
  5. Select SetupSave setup.

    Select Set up  -  Select set up.

  6. Just press the Save button in the displayed dialog box.

    Select Set up  -  Select set up.

    * If you wish to set up two or more private keys, save the file with a different name.

  7. The following dialog box is displayed when you login to the host. Confirm that the private key is properly set up.