Generate Ssh Key File Pub

Posted on by
  1. Generate Ssh Key File Publishing
  2. How To Generate Ssh Key Pair
  3. Generate Ssh Key File Public
  4. Generate Ssh Key Aix

Updated by LinodeWritten by Linode

The.pub file is your public key, and the other file is the corresponding private key. If you don’t have these files (or you don’t even have a.ssh directory), you can create them by running a program called ssh-keygen, which is provided with the SSH package on Linux/macOS systems and comes with Git for Windows. Aug 19, 2019 1. To manually add the public SSH key to the remote machine, you first need to open the content from the /.ssh/idrsa.pub file: cat /.ssh/idrsa.pub. As in the image below, the key starts with ssh-rsa and ends with the username of the local computer and hostname of the remote machine. Jun 26, 2019 ssh-keygen -b 4096 The -b flag instructs ssh-keygen to increase the number of bits used to generate the key pair, and is suggested for additional security. Press Enter to use the default names idrsa and idrsa.pub in the /home/yourusername/.ssh directory before entering your passphrase.

Try this guide out by signing up for a Linode account with a $20 credit.
Contribute on GitHub

Report an Issue View File Edit File

Password authentication is the default method most SSH (Secure Shell) clients use to authenticate with remote servers, but it suffers from potential security vulnerabilities, like brute-force login attempts. An alternative to password authentication is public key authentication, in which you generate and store on your computer a pair of cryptographic keys and then configure your server to recognize and accept your keys. Using key-based authentication offers a range of benefits:

  • Key-based login is not a major target for brute-force hacking attacks.

  • If a server that uses SSH keys is compromised by a hacker, no authorization credentials are at risk of being exposed.

  • Because a password isn’t required at login, you are able to able to log in to servers from within scripts or automation tools that you need to run unattended. For example, you can set up periodic updates for your servers with a configuration management tool like Ansible, and you can run those updates without having to be physically present.

This guide will explain how the SSH key login scheme works, how to generate an SSH key, and how to use those keys with your Linode.

Note

The SSH private key should have a very secure passphrase to safeguard it. This passphrase is just to access the private SSH key file and is not the user account password. When you add a passphrase to your SSH key, it encrypts the private key using 128-bit AES, so that the private key is useless without the passphrase to decrypt it. SSH keys are a way to identify trusted computers, without involving passwords. The steps below will walk you through generating an SSH key and adding the public key to the server. Step 1: Check for SSH Keys First, check for existing SSH keys on your computer. Open Git Bash, Cygwin, or Terminal, etc.

If you’re unfamiliar with SSH connections, review the Getting Started with Linode guide.

How SSH Keys Work

SSH keys are generated in pairs and stored in plain-text files. The key pair (or keypair) consists of two parts:

  • A private key, usually named id_rsa. The private key is stored on your local computer and should be kept secure, with permissions set so that no other users on your computer can read the file.

    Caution
  • A public key, usually named id_rsa.pub. The public key is placed on the server you intend to log in to. You can freely share your public key with others. If someone else adds your public key to their server, you will be able to log in to that server.

When a site or service asks for your SSH key, they are referring to your SSH public key (id_rsa.pub). For instance, services like GitHub and Gitlab allow you to place your SSH public key on their servers to streamline the process of pushing code changes to remote repositories.

The authorized_keys File

In order for your Linode to recognize and accept your key pair, you will need to upload your public key to your server. More specifically, you will need to upload your public key to the home directory of the user you would like to log in as. If you would like to log in to more than one user on the server using your key pair, you will need to add your public key to each of those users.

To set up SSH key authentication for one of your server’s users, add your public key to a new line inside the user’s authorized_keys file. This file is stored inside a directory named .ssh/ under the user’s home folder. A user’s authorized_keys file can store more than one public key, and each public key is listed on its own line. If your file contains more than one public key, then the owner of each key listed will be able to log in as that user.

Granting Someone Else Access to your Server

To give someone else access to your server’s user, simply add their public key on a new line in your authorized_keys file, just as you would add your own. To revoke access for that person, remove that same line and save the changes.

Challenge-Response

When logging in to a server using SSH, if there is a public key on file on that server, the server will create a challenge. This challenge will be crafted in such a way that only the holder of the private SSH key will be able to decipher it.

This challenge-response action happens without any user interaction. If the person attempting to log in has the corresponding private key, then they will be safely logged in. If not, the login will either fail or fall back to a password-based authentication scheme.

SSH Key Passphrases

You can optionally provide an additional level of security for your SSH keys by encrypting them with a passphrase at the time of creation. When you attempt to log in using an encrypted SSH key, you will be prompted to enter its passphrase. This is not to be confused with a password, as this passphrase only decrypts the key file locally and is not transferred over the Internet as a password might be.

If you’d like to set up your logins so that they require no user input, then creating a passphrase might not be desirable, but it is strongly recommended nevertheless.

K7 total security activation key generator. Is the best option for you if you feel unsecured when you are shopping or banking online? Do hackers and viruses threaten you?

Linux and macOS

Generate a Key Pair

Perform the steps in this section on your local machine.

  1. Create a new key pair.

    Caution

    This command will overwrite an existing RSA key pair, potentially locking you out of other systems.

    If you’ve already created a key pair, skip this step. To check for existing keys, run ls ~/.ssh/id_rsa*.

    If you accidentally lock yourself out of the SSH service on your Linode, you can still use the Lish console to login to your server. After you’ve logged in via Lish, update your authorized_keys file to use your new public key. This should re-establish normal SSH access.

    The -b flag instructs ssh-keygen to increase the number of bits used to generate the key pair, and is suggested for additional security.

  2. Press Enter to use the default names id_rsa and id_rsa.pub in the /home/your_username/.ssh directory before entering your passphrase.

  3. While creating the key pair, you will be given the option to encrypt the private key with a passphrase. This means that the key pair cannot be used without entering the passphrase (unless you save that passphrase to your local machine’s keychain manager). We suggest that you use the key pair with a passphrase, but you can leave this field blank if you don’t want to use one.

Upload your Public Key

There are a few different ways to upload your public key to your Linode from Linux and macOS client systems:

Using ssh-copy-id

ssh-copy-id is a utility available on some operating systems that can copy a SSH public key to a remote server over SSH.

  1. To use ssh-copy-id, pass your username and the IP address of the server you would like to access:

  2. You’ll see output like the following, and a prompt to enter your user’s password:

  3. Verify that you can log in to the server with your key.

Using Secure Copy (scp)

Secure Copy (scp) is a tool that copies files from a local computer to a remote server over SSH:

Caution
These instructions will overwrite any existing contents of the authorized_keys file on your server. If you have already set up other public keys on your server, use the ssh-copy-id command or enter your key manually.
  1. Connect to your server via SSH with the user you would like to add your key to:

  2. Create the ~/.ssh directory and authorized_keys file if they don’t already exist:

  3. Give the ~/.ssh directory and authorized_keys files appropriate file permissions:

  4. In another terminal on your local machine, use scp to copy the contents of your SSH public key (id_rsa.pub) into the authorized_keys file on your server. Substitute in your own username and your server’s IP address:

  5. Verify that you can log in to the server with your key.

Manually Copy an SSH Key

You can also manually add an SSH key to a server:

  1. Begin by copying the contents of your public SSH key on your local computer. You can use the following command to output the contents of the file:

    You should see output similar to the following:

    Note that the public key begins with ssh-rsa and ends with [email protected].

  2. Once you have copied that text, connect to your server via SSH with the user you would like to add your key to:

  3. Create the ~/.ssh directory and authorized_keys file if they don’t already exist:

  4. Give the ~/.ssh directory and authorized_keys files appropriate file permissions:

  5. Open the authorized_keys file with the text editor of your choice (nano, for example). Then, paste the contents of your public key that you copied in step one on a new line at the end of the file.

  6. Save and close the file.

    Note

    If you initially logged into the server as root but edited the authorized_keys file of another user, then the .ssh/ folder and authorized_keys file of that user may be owned by root. Set that other user as the files’ owner:

  7. Verify that you can log in to the server with your key.

Connect to the Remote Server

  1. SSH into the server from your local machine:

  2. If you chose to use a passphrase when creating your SSH key, you will be prompted to enter it when you attempt to log in. Depending on your desktop environment, a window may appear:

    Caution
    Do not allow the local machine to remember the passphrase in its keychain unless you are on a private computer which you trust.

    You may also see the passphrase prompt at your command line:

  3. Enter your password. You should see the connection establish in the local terminal.

Windows

The following instructions use the PuTTY software to connect over SSH, but other options are available on Windows too.

Generate a Key Pair with PuTTY

  1. Download PuTTYgen (puttygen.exe) and PuTTY (putty.exe) from the official site.

  2. Launch puttygen.exe. The RSA key type at the bottom of the window is selected by default for an RSA key pair but ED25519 (EdDSA using Curve25519) is a comparable option if your remote machine’s SSH server supports DSA signatures. Do not use the SSH-1(RSA) key type unless you know what you’re doing.

  3. Increase the RSA key size from 2048 bits 4096 and click Generate:

  4. PuTTY uses the random input from your mouse to generate a unique key. Once key generation begins, keep moving your mouse until the progress bar is filled:

  5. When finished, PuTTY will display the new public key. Right-click on it and select Select All, then copy the public key into a Notepad file.

  6. Save the public key as a .txt file or some other plaintext format. This is important–a rich text format such as .rtf or .doc can add extra formatting characters and then your private key won’t work:

  7. Enter a passphrase for the private key in the Key passphrase and Confirm passphrase text fields. Important: Make a note of your passphrase, you’ll need it later:

  8. Click Save private key. Choose a file name and location in Explorer while keeping the ppk file extension. If you plan to create multiple key pairs for different servers, be sure to give them different names so that you don’t overwrite old keys with new:

Manually Copy the SSH Key with PuTTY

  1. Launch putty.exe. Find the Connection tree in the Category window, expand SSH and select Auth. Click Browse and navigate to the private key you created above:

  2. Scroll back to the top of the Category window and click Session. Enter the hostname or IP address of your Linode. PuTTY’s default TCP port is 22, the IANA assigned port for for SSH traffic. Change it if your server is listening on a different port. Name the session in the Saved Sessions text bar and click Save:

  3. Click the Open button to establish a connection. You will be prompted to enter a login name and password for the remote server.

  4. Once you’re logged in to the remote server, configure it to authenticate with your SSH key pair instead of a user’s password. Create an .ssh directory in your home directory on your Linode, create a blank authorized_keys file inside, and set their access permissions:

  5. Open the authorized_keys file with the text editor of your choice (nano, for example). Then, paste the contents of your public key that you copied in step one on a new line at the end of the file.

  6. Save, close the file, and exit PuTTY.

  7. Verify that you can log in to the server with your key.

Using WinSCP

Uploading a public key from Windows can also be done using WinSCP:

Caution
These instructions will overwrite any existing contents of the authorized_keys file on your server. If you have already set up other public keys on your server, use the PuTTY instructions instead.
  1. In the login window, enter your Linode’s public IP address as the hostname, the user you would like to add your key to, and your user’s password. Click Login to connect.

  2. Once connected, WinSCP will show two file tree sections. The left shows files on your local computer and the right shows files on your Linode. Using the file explorer on the left, navigate to the file where you saved your public key in Windows. Select the public key file and click Upload in the toolbar above.

  3. You’ll be prompted to enter a path on your Linode where you want to upload the file. Upload the file to /home/your_username/.ssh/authorized_keys.

  4. Verify that you can log in to the server with your key.

Connect to the Remote Server with PuTTY

Start PuTTY and Load your saved session. You’ll be prompted to enter your server user’s login name as before. However, this time you will be prompted for your private SSH key’s passphrase rather than the password for your server’s user. Enter the passphrase and press Enter.

Troubleshooting

If your SSH connections are not working as expected, or if you have locked yourself out of your system, review the Troubleshooting SSH guide for troubleshooting help.

Upload your SSH Key to the Cloud Manager

It is possible to provision each new Linode you create with an SSH public key automatically through the Cloud Manager.

  1. Log in to the Cloud Manager.

  2. Click on your username at the top right hand side of the page. Then click on My Profile in the dropdown menu that appears:

    Note
    If you are viewing the Cloud Manager in a smaller browser window or on a smaller device, then the My Profile link will appear in the sidebar links. To view the sidebar links, click on the disclosure button to the left of the blue Create button at the top of the page.
  3. From the My Profile page, select the SSH Keys tab, and then click Add a SSH Key:

  4. Create a label for your key, then paste in the contents of your public SSH key (id_rsa.pub):

  5. Click Add Key.

  6. When you next create a Linode you’ll be given the opportunity to include your SSH key in the Linode’s creation. This key will be added to the root user of the new Linode.

    In the Create Linode form, select the SSH key you’d like to include. This field will appear below the Root Password field:

Next Steps

After you set up your SSH keys and confirm they are working as expected, review the How to Secure Your Server guide for instructions on disabling password authentication for your server.

Join our Community

Please enable JavaScript to view the comments powered by Disqus.comments powered by Disqus

This guide is published under a CC BY-ND 4.0 license.

Introduction

Secure Shell (SSH) is an encrypted protocol used by Linux users to connect to their remote servers.

Generally, there are two ways for clients to access their servers – using password based authentication or public key based authentication.

Using SSH keys for authentication is highly recommended, as a safer alternative to passwords.

Generate Ssh Key File Publishing

This tutorial will guide you through the steps on how to generate and set up SSH keys on CentOS 7. We also cover connecting to a remote server using the keys and disabling password authentication.

1. Check for Existing Keys

Prior to any installation, it is wise to check whether there are any existing keys on the client machines.

Open the terminal and list all public keys stored with the following command:

The output informs you about any generated keys currently on the system. If there aren’t any, the message tells you it cannot access /.ssh/id_*.pub , as there is no such file or directory.

2. Verify SSH is Installed

To check if thw package is installed, run the command:

If you already have SSH, the output tells you which version it is running. Currently, the latest version is OpenSSH 8.0/8.0p1.

Note: Refer to our guide If you need to install and enable SSH on your CentOS system.

Steps to Creating SSH keys on CentOS

Step 1: Create SSH Key Pair

1. Start by logging into the source machine (local server) and creating a 2048-bit RSA key pair using the command:

If you want to tighten up security measures, you can create a 4096-bit key by adding the -b 4096 flag:

2. After entering the command, you should see the following prompt:

3. To save the file in the suggested directory, press Enter. Alternatively, you can specify another location.

Note: If you already have a key pair in the proposed location, it is advisable to pick another directory. Otherwise it will overwrite existing SSH keys.

4. Next, the prompt will continue with:

Although creating a passphrase isn’t mandatory, it is highly advisable.

5. Finally, the output will end by specifying the following information:

Now you need to add the public key to the remote CentOS server.

You can copy the public SSH key on the remote server using several different methods:

  1. using the ssh-copy-id script
  2. using Secure Copy (scp)
  3. manually copying the key

The fastest and easiest method is by utilizing ssh-copy-id. If the option is available, we recommend using it. Otherwise, try any of the other two noted.

1. Start by typing the following command, specifying the SSH user account, and the IP address of the remote host:

If it is the first time your local computer is accessing this specific remote server you will receive the following output:

2. Confirm the connection – type yes and hit Enter.

3. Once it locates the id_rsa.pub key created on the local machine, it will ask you to provide the password for the remote account. Type in the password and hit Enter.

4. Once the connection has been established, it adds the public key on the remote server. This is done by copying the ~/.ssh/id_rsa.pub file to the remote server’s ~/.ssh directory. You can locate it under the name authorized_keys.

5. Lastly, the output tells you the number of keys added, along with clear instructions on what to do next:

1. First, set up an SSH connection with the remote user:

2. Next, create the ~/.ssh directory as well as the authorized_keys file:

3. Use the chmod command to change the file permission:

chmod 700 makes the file executable, while chmod 600 allows the user to read and write the file.

4. Now, open a new terminal session, on the local computer.

5. Copy the content from id_rsa.pub (the SSH public key) to the previously created authorized_keys file on the remote CentOS server by typing the command:

With this, the public key has been safely stored on the remote account.

1. To manually add the public SSH key to the remote machine, you first need to open the content from the ~/.ssh/id_rsa.pub file:

2. As in the image below, the key starts with ssh-rsa and ends with the username of the local computer and hostname of the remote machine:


3. Copy the content of the file, as you will need later.

4. Then, in the terminal window, connect to the remote server on which you wish to copy the public key. Use the following command to establish the connection:

5. Create a ~/.ssh directory and authorized_keys file on the CentOS server with the following command:

6. Change their file permission by typing:

7. Next, open the authorized_keys file with an editor of your preference. For example, to open it with Nano, type:

8. Add the public key, previously copied in step 2 of this section, in a new line in (under the existing content).

9. Save the changes and close the file.

10. Finally, log into the server to verify that everything is set up correctly.

Once you have completed the previous steps (creating an RSA Key Pair and copying the Public Key to the CentOS server), you will be able to connect to the remote host without typing the password for the remote account.

All you need to do is type in the following command:

If you didn’t specify a passphrase while creating the SSH key pair, you will automatically log in the remote server.

Otherwise, type in the passphrase you supplied in the initial steps and press Enter.

Once the shell confirms the key match, it will open a new session for direct communication with the server.

Although you managed to access the CentOS server without having to provide a password, it still has a password-based authentication system running on the machine. This makes it a potential target for brute force attacks.

You should disable password authentication entirely by following the outlined steps.

How To Generate Ssh Key Pair

Note: Consider performing the following steps through a non-root account with sudo privileges, as an additional safety layer.

1. Using the SSH keys, log into the remote CentOS server which has administrative privileges:

Generate Ssh Key File Public

2. Next, open the SSH daemon configuration file using a text editor of your choice:

3. Look for the following line in the file:

4. Edit the configuration by changing the yes value to no. Thus, the directive should be as following:

5. Save the file and exit the text editor.
6. To enable the changes, restart the sshdservice using the command:

7. Verify the SSH connection to the server is still functioning correctly. Open a new terminal window and type in the command:

In this article, you learned how to generate SSH key pairs and set up an SSH key-based authentication. We also covered copying keys to your remote CentOS server, and disabling SSH password authentication.

Generate Ssh Key Aix

Next, You Should Read: