Linux Generate Public Private Key Pair

Linux Generate Public Private Key Pair Average ratng: 8,7/10 9344 reviews

Before you begin

Dec 01, 2017  The type of key to be generated is specified with the -t option. If invoked without any arguments, ssh-keygen will generate an RSA key for use in SSH protocol 2 connections. SSH Key Generation: nsk@nsk-linux $ ssh-keygen Generating public/private rsa key pair. Enter file in which to save the key (/home/nsk/.ssh/idrsa): - Just give enter.

  1. Red Hat Enterprise Linux 4: Red Hat Enterprise Linux Step By Step Guide. Generating a Keypair. To begin using GnuPG, you must first generate a new keypair: a public key and a private key. To generate a keypair, at a shell prompt, type the following command.
  2. How to Generate SSH Public/Private Keys on Windows By Alexandru Andrei – Posted on Sep 17, 2019 Sep 17, 2019 in Windows If you ever managed a Linux server from Windows, you probably used PuTTY or at least heard about it.
  3. As a matter of fact, generating a key pair offers users two lengthy strings of characters corresponding to a public as well as a private key. Users can, thus, place the public key on any server, and subsequently, unlock the same by connecting to it with a client that already possesses the private key.
Generate rsa public private key pair linux

Using SSH public-key authentication to connect to a remote system is a robust, more secure alternative to logging in with an account password or passphrase. SSH public-key authentication relies on asymmetric cryptographic algorithms that generate a pair of separate keys (a key pair), one 'private' and the other 'public'. You keep the private key a secret and store it on the computer you use to connect to the remote system. Conceivably, you can share the public key with anyone without compromising the private key; you store it on the remote system in a .ssh/authorized_keys directory.

To use SSH public-key authentication:

  • The remote system must have a version of SSH installed. The information in this document assumes the remote system uses OpenSSH. If the remote system is using a different version of SSH (for example, Tectia SSH), the process outlined below may not be correct.
  • The computer you use to connect to the remote server must have a version of SSH installed. This document includes instructions for generating a key pair with command-line SSH on a Linux or macOS computer, and with PuTTY on a Windows computer.
  • You need to be able to transfer your public key to the remote system. Therefore, you must either be able to log into the remote system with an established account username and password/passphrase, or have an administrator on the remote system add the public key to the ~/.ssh/authorized_keys file in your account.
  • Two-factor authentication using Two-Step Login (Duo) is required for access to the login nodes on IU research supercomputers, and for SCP and SFTP file transfers to those systems. SSH public-key authentication remains an option for researchers who submit the 'SSH public-key authentication to HPS systems' user agreement (log into HPC everywhere using your IU username and passphrase), in which you agree to set a passphrase on your private key when you generate your key pair. If you have questions about how two-factor authentication may impact your workflows, contact the UITS Research Applications and Deep Learning team. For help, see Get started with Two-Step Login (Duo) at IU and Help for Two-Step Login (Duo).

Set up public-key authentication using SSH on a Linux or macOS computer

To set up public-key authentication using SSH on a Linux or macOS computer:

  1. Log into the computer you'll use to access the remote host, and then use command-line SSH to generate a key pair using the RSA algorithm.

    To generate RSA keys, on the command line, enter:

  2. You will be prompted to supply a filename (for saving the key pair) and a password (for protecting your private key):
    • Filename: To accept the default filename (and location) for your key pair, press Enter or Return without entering a filename.

      Alternatively, you can enter a filename (for example, my_ssh_key) at the prompt, and then press Enter or Return. However, many remote hosts are configured to accept private keys with the default filename and path (~/.ssh/id_rsa for RSA keys) by default. Consequently, to authenticate with a private key that has a different filename, or one that is not stored in the default location, you must explicitly invoke it either on the SSH command line or in an SSH client configuration file (~/.ssh/config); see below for instructions.

    • Password: Enter a password that contains at least five characters, and then press Enter or Return. If you press Enter or Return without entering a password, your private key will be generated without password-protection.
      If you don't password-protect your private key, anyone with access to your computer conceivably can SSH (without being prompted for a password) to your account on any remote system that has the corresponding public key.

    Your private key will be generated using the default filename (for example, id_rsa) or the filename you specified (for example, my_ssh_key), and stored on your computer in a .ssh directory off your home directory (for example, ~/.ssh/id_rsa or ~/.ssh/my_ssh_key).

    The corresponding public key will be generated using the same filename (but with a .pub extension added) and stored in the same location (for example, ~/.ssh/id_rsa.pub or ~/.ssh/my_ssh_key.pub).

  3. Use SFTP or SCP to copy the public key file (for example, ~/.ssh/id_rsa.pub) to your account on the remote system (for example, darvader@deathstar.empire.gov); for example, using command-line SCP:

    You'll be prompted for your account password. Your public key will be copied to your home directory (and saved with the same filename) on the remote system.

  4. Log into the remote system using your account username and password.
    If the remote system is not configured to support password-based authentication, you will need to ask system administrators to add your public key to the ~/.ssh/authorized_keys file in your account (if your account doesn't have ~/.ssh/authorized_keys file, system administrators can create one for you). Once your public key is added to your ~/.ssh/authorized_keys file on the remote system, the setup process is complete, and you should now be able to SSH to your account from the computer that has your private key.
  5. If your account on the remote system doesn't already contain a ~/.ssh/authorized_keys file, create one; on the command line, enter the following commands:
    If your account on the remote system already has a ~/.ssh/authorized_keys file, executing these commands will not damage the existing directory or file.
  6. On the remote system, add the contents of your public key file (for example, ~/id_rsa.pub) to a new line in your ~/.ssh/authorized_keys file; on the command line, enter:

    You may want to check the contents of ~/.ssh/authorized_keys to make sure your public key was added properly; on the command line, enter:

  7. You may now safely delete the public key file (for example, ~/id_rsa.pub) from your account on the remote system; on the command line, enter:

    Alternatively, if you prefer to keep a copy of your public key on the remote system, move it to your .ssh directory; on the command line, enter:

  8. Optionally, repeat steps 3-7 to add your public key to other remote systems that you want to access from the computer that has your private key using SSH public-key authentication.
  9. You now should be able to SSH to your account on the remote system (for example, username@host2.somewhere.edu) from the computer (for example, host1) that has your private key (for example, ~/.ssh/id_rsa):
    • If your private key is password-protected, the remote system will prompt you for the password or passphrase (your private key password/passphrase is not transmitted to the remote system):
    • If your private key is not password-protected, the remote system will place you on the command line in your home directory without prompting you for a password or passphrase:

    If the private key you're using does not have the default name, or is not stored in the default path (not ~/.ssh/id_rsa), you must explicitly invoke it in one of two ways:

    • On the SSH command line: Add the -i flag and the path to your private key.

      /fable-3-pc-cd-key-generator-download.html. For example, to invoke the private key host2_key, stored in the ~/.ssh/old_keys directory, when connecting to your account on a remote host (for example, username@host2.somewhere.edu), enter:

    • In an SSH client configuration file: SSH gets configuration data from the following sources (in this order):
      1. From command-line options
      2. From the user's client configuration file (~/.ssh/config), if it exists
      3. From the system-wide client configuration file (/etc/ssh/ssh_config)

      The SSH client configuration file is a text file containing keywords and arguments. To specify which private key should be used for connections to a particular remote host, use a text editor to create a ~/.ssh/config that includes the Host and IdentityFile keywords.

      For example, for connections to host2.somewhere.edu, to make SSH automatically invoke the private key host2_key, stored in the ~/.ssh/old_keys directory, create a ~/.ssh/config file with these lines included:

      Once you save the file, SSH will use the specified private key for future connections to that host.

      You can add multiple Host and IdentityFile directives to specify a different private key for each host listed; for example:

      Alternatively, you can use a single asterisk ( * ) to provide global defaults for all hosts (specify one private key for several hosts); for example:

      For more about the SSH client configuration file, see the OpenSSH SSH client configuration file on the web or from the command line (man ssh_config).

Linux generate public private key pair 2

Set up public-key authentication using PuTTY on a Windows 10 or Windows 8.x computer

The PuTTY command-line SSH client, the PuTTYgen key generation utility, the Pageant SSH authentication agent, and the PuTTY SCP and SFTP utilities are packaged together in a Windows installer available under The MIT License for free download from the PuTTY development team.

After installing PuTTY:

Generate Rsa Public Private Key

  1. Launch PuTTYgen.
  2. In the 'PuTTY Key Generator' window, under 'Parameters':
    • For 'Type of key to generate', select RSA. (In older versions of PuTTYgen, select SSH2-RSA.)
    • For 'Number of bits in a generated key', leave the default value (2048).
  3. Under 'Actions', click Generate.
  4. When prompted, use your mouse (or trackpad) to move your cursor around the blank area under 'Key'; this generates randomness that PuTTYgen uses to generate your key pair.
  5. When your key pair is generated, PuTTYgen displays the public key in the area under 'Key'. In the 'Key passphrase' and 'Confirm passphrase' text boxes, enter a passphrase to passphrase-protect your private key.
    If you don't passphrase-protect your private key, anyone with access to your computer will be able to SSH (without being prompted for a passphrase) to your account on any remote system that has the corresponding public key.
  6. Save your public key:
    1. Under 'Actions', next to 'Save the generated key', click Save public key.
    2. Give the file a name (for example, putty_key), select a location on your computer to store it, and then click Save.
  7. Save your private key:
    1. Under 'Actions', next to 'Save the generated key', click Save private key.
      If you didn't passphrase-protect your private key, the utility will ask whether you're sure you want to save it without a passphrase. Click Yes to proceed or No to go back and create a passphrase for your private key.
    2. Keep 'Save as type' set to PuTTY Private Key Files (*.ppk), give the file a name (for example, putty_private_key), select a location on your computer to store it, and then click Save.
    3. If you wish to connect to a remote desktop system such as Research Desktop (RED), click Conversions > Export OpenSSH key, give the file a name (for example, putty_rsa), select a location on your computer to store it, and then click Save.
  8. Log into the remote system using your account username and password.

    If the remote system does not support password-based authentication, you will need to ask system administrators to add your public key to the ~/.ssh/authorized_keys file in your account (if your account doesn't have ~/.ssh/authorized_keys file, system administrators can create one for you). Once your public key is added to your account's ~/.ssh/authorized_keys file on the remote system..

  9. If your account on the remote system doesn't already contain a ~/.ssh/authorized_keys file, create one; on the command line, enter the following commands:

    If your account on the remote system already has ~/.ssh/authorized_keys, executing these commands will not damage the existing directory or file.

  10. On your computer, in the PuTTYgen utility, copy the contents of the public key (displayed in the area under 'Key') onto your Clipboard. Then, on the remote system, use your favorite text editor to paste it onto a new line in your ~/.ssh/authorized_keys file, and then save and close the file.
  11. On your computer, open the Pageant SSH authentication agent. This utility runs in the background, so when it opens, you should see its icon displayed in the Windows notification area.
  12. In the Windows notification area, right-click on the Pageant icon, select Add Key, navigate to the location where you saved your private key (for example, putty_private_key.ppk), select the file, and then click Open.
  13. If your private key is passphrase-protected, Pageant will prompt you to enter the passphrase; enter the passphrase for your private key, and then click OK.

    If your private key is not passphrase-protected, Pageant will add your private key without prompting you for a passphrase.

    Either way, Pageant stores the unencrypted private key in memory for use by PuTTY when you initiate an SSH session to the remote system that has your public key.

  14. On your computer, open the PuTTY SSH client:
    1. On the Session screen:
      • Under 'Host Name (or IP address)', enter your username coupled with the hostname of the remote server that has your public key; for example:
      • Under 'Connection type', make sure SSH is selected.
    2. In the 'Category' list on the left, navigate to the Auth screen (Connection > SSH > Auth). On the Auth screen, under 'Authentication methods', select Attempt authentication using Pageant.
    3. Return to the Session screen, and under 'Saved Sessions', enter a name (for example, Deathstar), and then click Save.
    4. Click Open to connect to your account on the remote system. With Pageant running in the background, PuTTY will retrieve the unencrypted private key automatically from Pageant and use it to authenticate. Because Pageant has your private key's passphrase saved (if applicable), the remote system will place you on the command line in your account without prompting you for the passphrase.
    Technically, at this point, the setup is complete. In the future, whenever you log into your Windows desktop, you can run Pageant, add the private key, and then use PuTTY to SSH to any remote resource that has your public key. Alternatively, you can create a shortcut in your Windows Startup folder to launch Pageant and load your private key automatically whenever you log into your desktop. For instructions, finish the rest of the following steps.
  15. Open your Startup folder. Press Win-r, and in the 'Open' field, type shell:startup, and then press Enter.
  16. Right-click inside the Startup folder, and then select New and Shortcut.
  17. In the 'Type the location of the item' text box, enter the path to the Pageant executable (pageant.exe) followed by the path to your private key file (for example, putty_private_key.ppk); enclose both paths in double quotes; for example:
  18. Click Next, and then, in the 'Type a name for this shortcut' text box, enter a name for the shortcut (for example, PAGEANT).
  19. Click Finish.

The next time you log into your Windows desktop, Pageant will start automatically, load your private key, and (if applicable) prompt you for the passphrase.

Connect to a server by using SSH on Linux or Mac OS X

This article provides steps for connecting to a cloud server froma computer running Linux® or MacOS® X by using Secure Shell (SSH).It also discusses generating an SSH key and adding a public key tothe server.

Introduction

SSH is a protocol through which you can access your cloud server and runshell commands. You can use SSH keys to identify trusted computers withoutthe need for passwords and to interact with your servers.

SSH is encrypted with Secure Sockets Layer (SSL), which makes it difficultfor these communications to be intercepted and read.

Note: Many of the commands in this article must be run on your localcomputer. The default commands listed are for the Linux command line orMacOS X Terminal. To make SSH connections from Windows®, you can use a clientsimilar to the free program, PuTTY.To generate keys, you can use a related program, PuTTYGen.

Log in

Using the Internet Protocol (IP) address and password for your cloud server, log in byrunning the following ssh command with username@ipaddress as the argument:

The system prompts you to enter the password for the account to which you’reconnecting.

Remote host identification

If you rebuilt your cloud server, you might get the following message:

One of the security features of SSH is that when you log in to a cloudserver, the remote host has its own key that identifies it. When you tryto connect, your SSH client checks the server’s key against any keysthat it has saved from previous connections to that IP address. After yourebuild a cloud server, that remote host key changes, so your computerwarns you of possibly suspicious activity.

To ensure the security of your server, you canuse the web console in the Cloud Control Panel to verify your server’s new key.If you’re confident that you aren’t being spoofed, you can skip thatstep and delete the record of the old SSH host key as follows:

On your local computer, edit the SSH known_hosts file and remove anylines that start with your cloud server’s IP address.

Note: Use the editor of your choice, such as nano on Debian or theUbuntu operating systemor vi on RPM or CENTOS servers. For simplicity, this article just uses nano. If you prefer to use vi,substitute vi for nano in the edit commands.For more on using nano, seehttps://support.rackspace.com/how-to/modify-your-hosts-file/.

If you are not using Linux or MacOS X on your local computer, thelocation of the known_hosts file might differ. Refer to your OS forinformation about the file location. PuTTY on Windows gives you theoption to replace the saved host key.

Generate a new SSH key pair

You can secure SSH access to your cloud server against brute forcepassword attacks by using a public-private key pair. A public key is placed onthe server and a matching private key is placed on your local computer. If youconfigure SSH on your server to accept only connections using keys,then no one can log in by using just a password. Connecting clientsare required to use a private key that has a public key registered onthe server. For more on security, reviewLinux server security best practices.

Use the following steps to generate an SSH key pair:

  1. Run the following command using your email address as a label.Substitute your email address for your_email@example.com inthe command.

    A message indicates that your public-private RSA key pair isbeing generated.

    At the prompt, press Enter to use the default location or entera file in which to save the key and press Enter.

  2. If you want the additional security of a password for the key pair,enter a passphraseand press Enter. If you don’t want to use a passwordwith the key pair, press Enter to continue without setting one.

    Your key pair is generated, and the output looks similar to the following example:

  3. Optionally, add your new key to the local ssh-agent file to enableSSH to find your key without the need to specify its location everytime that you connect:

    You can use an SSH configuration shortcut instead of the ssh-agent fileby following the instructions in the Shortcut configuration sectionlater in this article.

Add the public key to your cloud account

To make it easy to add your key to new cloud servers that you create,upload the public key to your cloud account by following these steps:

  1. Log in to the Cloud Control Panel.
  2. In the top navigation bar, click Select a Product > Rackspace Cloud.
  3. Select Servers > SSH Keys.
  4. Click Add Public Key.
  5. Enter a key name, such as Work Laptop, to remind you which computer this key is for.
  6. Select the region for which you want to store the public key. Tostore your key in multiple regions, repeat these steps foreach region. The key must reside in the same region as the server.
  7. Paste the contents of the id_rsa.pub file that you created intothe Public Key field. You can get the file contents by eitheropening the file in a text editor or by running the followingcommand:

  8. Click Add Public Key.

If you want to add the key manually, instead of by using the Control Panel, reviewLinux server security best practicesand use the following command:

Create a new server by using a stored key

When you create a new cloud server, you can add a stored key to the newserver.

  1. On the Create Server page, expand the Advanced Options section.

  2. From the SSH Key menu, select your key from the list.

  3. If you don’t see a stored key in the list, you can perform one of the following actions:

    • Switch the region for the new server to the region where you have stored the SSH key.
    • Repeat the steps in the preceding section, Add the public key to your cloud account,to add the key to the region in which you want to create the new server.

Add the key to an existing server

You can’t use the Cloud Control Panel to add a public key to anexisting server. Follow these steps to add the key manually:

  1. On your cloud server, create a directory named .ssh in the homefolder of the user that you connect to by using SSH.

  2. Create or edit the authorized_keys file and add your public key tothe list of authorized keys by using the following command:

    A key is all on one line, so ensure that the key isn’t broken byline breaks. You can have multiple keys in the authorized_keysfile, with one key per line.

  3. Set the correct permissions on the key by using the following commands:

  4. If you have any issues and need to fix permissions issues, run the following comand:

After you have added the public key to the authorized_keys, you can make an SSHconnection by using your key pair instead of the account password.

Shortcut configuration

Use the following instructions to set up a connection shortcut by creating a~/.ssh/config file on your local computer and adding your server and keydetails to it.

  1. Using a text editor, add the following text to the ~/.ssh/config file, changing thevalues to match your server information:

    Each of the following entries describes a feature of the server:

    • Host: A shortcut name that you use to tell SSH to use thisconnection.
    • HostName: The address of the server to which you connect.
    • User: The name of the user account to connect to on theserver.
    • IdentityFile: The location of the private key file (id_rsa).
  2. After you set up the config file, connect to the server by usingthe following command with your shortcut name:

Troubleshooting

Key generation in asymmetric authentication. If you have trouble making a new connection after you restart theserver, use the following steps to help you resolve the issue:

Public And Private Key Pair

  • The best way to troubleshoot SSH or SFTP login issues is to attempt tologin through SSH while logged into the Emergency Console and to watch the log,which typically includes the reason for a failure. If no reason is given,it could be a firewall issue. For RPM servers, run the following command to watch the log:

    For Debian servers, run the following command to watch the log:

  • If you get a connection timeout error, check the IP address thatyou used to ensure that it’s correct. You might also check theserver’s iptables to ensure that it isn’t blocking the port used by SSH.
  • If you get a connection refused error, you might be trying to useSSH with the wrong port. If you changed your server to listen to aport other than 22, use the -p option with SSH to specifythe port.
  • If your login is rejected, then you might have an issuewith your key. Change the sshd configuration to allow passwordconnections by setting PasswordAuthentication to yes. Restartthe server and try again. If you connect after these changes, thenthe issue is with the key and you must verify that the key is in theright place on the server.
  • If all else fails, review your changes and restart the SSH daemon onthe server by running the following command:

    If you get a message that the SSH service is unknown, run thecommand with sshd as the service name instead.

Linux Generate Public Private Key Pair Key

Experience what Rackspace has to offer.

©2020 Rackspace US, Inc.

How To Generate Private Key

Except where otherwise noted, content on this site is licensed under a Creative Commons Attribution-NonCommercial-NoDerivs 3.0 Unported License