by

Generate Ssh Key Linux Command Line

To generate the public/private key pair, enter this in the Command Prompt: ssh-keygen At the first prompt, “Enter file in which to save the key,” press Enter to save it in the default location. I've generated key pairs using PuTTYgen and been logging in using Pageant, so that I have to enter my pass-phrase only once when my system boots. How do I achieve this in Linux? I've heard of key. Jun 13, 2019.

Updated by LinodeWritten by Linode

Try this guide out by signing up for a Linode account with a $20 credit.
Contribute on GitHub

Ssh-keygen Command Line Options. Ssh-keygen is used to generate keys and it provides a number of options to ease the key pair management, tighten the security and increase the flexibility. The following options are some of the prominent options which may come handy when managing a server. To do so follow these steps: Open up the Terminal. Type in the following command.

Report an Issue View File Edit File

Password authentication is the default method most SSH (Secure Shell) clients use to authenticate with remote servers, but it suffers from potential security vulnerabilities, like brute-force login attempts. An alternative to password authentication is public key authentication, in which you generate and store on your computer a pair of cryptographic keys and then configure your server to recognize and accept your keys. Using key-based authentication offers a range of benefits:

  • Key-based login is not a major target for brute-force hacking attacks.

  • If a server that uses SSH keys is compromised by a hacker, no authorization credentials are at risk of being exposed.

  • Because a password isn’t required at login, you are able to able to log in to servers from within scripts or automation tools that you need to run unattended. For example, you can set up periodic updates for your servers with a configuration management tool like Ansible, and you can run those updates without having to be physically present.

This guide will explain how the SSH key login scheme works, how to generate an SSH key, and how to use those keys with your Linode.

Note
If you’re unfamiliar with SSH connections, review the Getting Started with Linode guide.

How SSH Keys Work

SSH keys are generated in pairs and stored in plain-text files. The key pair (or keypair) consists of two parts:

  • A private key, usually named id_rsa. The private key is stored on your local computer and should be kept secure, with permissions set so that no other users on your computer can read the file.

    Caution
  • A public key, usually named id_rsa.pub. The public key is placed on the server you intend to log in to. You can freely share your public key with others. If someone else adds your public key to their server, you will be able to log in to that server.

When a site or service asks for your SSH key, they are referring to your SSH public key (id_rsa.pub). For instance, services like GitHub and Gitlab allow you to place your SSH public key on their servers to streamline the process of pushing code changes to remote repositories.

The authorized_keys File

In order for your Linode to recognize and accept your key pair, you will need to upload your public key to your server. More specifically, you will need to upload your public key to the home directory of the user you would like to log in as. If you would like to log in to more than one user on the server using your key pair, you will need to add your public key to each of those users.

To set up SSH key authentication for one of your server’s users, add your public key to a new line inside the user’s authorized_keys file. This file is stored inside a directory named .ssh/ under the user’s home folder. A user’s authorized_keys file can store more than one public key, and each public key is listed on its own line. If your file contains more than one public key, then the owner of each key listed will be able to log in as that user.

Granting Someone Else Access to your Server

To give someone else access to your server’s user, simply add their public key on a new line in your authorized_keys file, just as you would add your own. To revoke access for that person, remove that same line and save the changes.

Challenge-Response

When logging in to a server using SSH, if there is a public key on file on that server, the server will create a challenge. This challenge will be crafted in such a way that only the holder of the private SSH key will be able to decipher it.

This challenge-response action happens without any user interaction. If the person attempting to log in has the corresponding private key, then they will be safely logged in. If not, the login will either fail or fall back to a password-based authentication scheme.

SSH Key Passphrases

You can optionally provide an additional level of security for your SSH keys by encrypting them with a passphrase at the time of creation. When you attempt to log in using an encrypted SSH key, you will be prompted to enter its passphrase. This is not to be confused with a password, as this passphrase only decrypts the key file locally and is not transferred over the Internet as a password might be.

If you’d like to set up your logins so that they require no user input, then creating a passphrase might not be desirable, but it is strongly recommended nevertheless.

Linux and macOS

Generate a Key Pair

Perform the steps in this section on your local machine.

  1. Create a new key pair.

    Caution

    This command will overwrite an existing RSA key pair, potentially locking you out of other systems.

    If you’ve already created a key pair, skip this step. To check for existing keys, run ls ~/.ssh/id_rsa*.

    If you accidentally lock yourself out of the SSH service on your Linode, you can still use the Lish console to login to your server. After you’ve logged in via Lish, update your authorized_keys file to use your new public key. This should re-establish normal SSH access.

    The -b flag instructs ssh-keygen to increase the number of bits used to generate the key pair, and is suggested for additional security.

  2. Press Enter to use the default names id_rsa and id_rsa.pub in the /home/your_username/.ssh directory before entering your passphrase.

  3. While creating the key pair, you will be given the option to encrypt the private key with a passphrase. This means that the key pair cannot be used without entering the passphrase (unless you save that passphrase to your local machine’s keychain manager). We suggest that you use the key pair with a passphrase, but you can leave this field blank if you don’t want to use one.

Upload your Public Key

There are a few different ways to upload your public key to your Linode from Linux and macOS client systems:

Using ssh-copy-id

ssh-copy-id is a utility available on some operating systems that can copy a SSH public key to a remote server over SSH.

  1. To use ssh-copy-id, pass your username and the IP address of the server you would like to access:

  2. You’ll see output like the following, and a prompt to enter your user’s password:

  3. Verify that you can log in to the server with your key.

Using Secure Copy (scp)

Secure Copy (scp) is a tool that copies files from a local computer to a remote server over SSH:

Caution
These instructions will overwrite any existing contents of the authorized_keys file on your server. If you have already set up other public keys on your server, use the ssh-copy-id command or enter your key manually.
  1. Connect to your server via SSH with the user you would like to add your key to:

  2. Create the ~/.ssh directory and authorized_keys file if they don’t already exist:

  3. Give the ~/.ssh directory and authorized_keys files appropriate file permissions:

  4. In another terminal on your local machine, use scp to copy the contents of your SSH public key (id_rsa.pub) into the authorized_keys file on your server. Substitute in your own username and your server’s IP address:

  5. Verify that you can log in to the server with your key.

Manually Copy an SSH Key

You can also manually add an SSH key to a server:

  1. Begin by copying the contents of your public SSH key on your local computer. You can use the following command to output the contents of the file:

    You should see output similar to the following:

    Note that the public key begins with ssh-rsa and ends with [email protected].

  2. Once you have copied that text, connect to your server via SSH with the user you would like to add your key to:

  3. Create the ~/.ssh directory and authorized_keys file if they don’t already exist:

  4. Give the ~/.ssh directory and authorized_keys files appropriate file permissions:

  5. Open the authorized_keys file with the text editor of your choice (nano, for example). Then, paste the contents of your public key that you copied in step one on a new line at the end of the file.

  6. Save and close the file.

    Note

    If you initially logged into the server as root but edited the authorized_keys file of another user, then the .ssh/ folder and authorized_keys file of that user may be owned by root. Set that other user as the files’ owner:

  7. Verify that you can log in to the server with your key.

Connect to the Remote Server

  1. SSH into the server from your local machine:

  2. If you chose to use a passphrase when creating your SSH key, you will be prompted to enter it when you attempt to log in. Depending on your desktop environment, a window may appear:

    Caution
    Do not allow the local machine to remember the passphrase in its keychain unless you are on a private computer which you trust.

    You may also see the passphrase prompt at your command line:

  3. Enter your password. You should see the connection establish in the local terminal.

Windows

The following instructions use the PuTTY software to connect over SSH, but other options are available on Windows too.

Generate a Key Pair with PuTTY

  1. Download PuTTYgen (puttygen.exe) and PuTTY (putty.exe) from the official site.

  2. Launch puttygen.exe. The RSA key type at the bottom of the window is selected by default for an RSA key pair but ED25519 (EdDSA using Curve25519) is a comparable option if your remote machine’s SSH server supports DSA signatures. Do not use the SSH-1(RSA) key type unless you know what you’re doing.

  3. Increase the RSA key size from 2048 bits 4096 and click Generate:

  4. PuTTY uses the random input from your mouse to generate a unique key. Once key generation begins, keep moving your mouse until the progress bar is filled:

  5. When finished, PuTTY will display the new public key. Right-click on it and select Select All, then copy the public key into a Notepad file.

  6. Save the public key as a .txt file or some other plaintext format. This is important–a rich text format such as .rtf or .doc can add extra formatting characters and then your private key won’t work:

  7. Enter a passphrase for the private key in the Key passphrase and Confirm passphrase text fields. Important: Make a note of your passphrase, you’ll need it later:

  8. Click Save private key. Choose a file name and location in Explorer while keeping the ppk file extension. If you plan to create multiple key pairs for different servers, be sure to give them different names so that you don’t overwrite old keys with new:

Manually Copy the SSH Key with PuTTY

  1. Launch putty.exe. Find the Connection tree in the Category window, expand SSH and select Auth. Click Browse and navigate to the private key you created above:

  2. Scroll back to the top of the Category window and click Session. Enter the hostname or IP address of your Linode. PuTTY’s default TCP port is 22, the IANA assigned port for for SSH traffic. Change it if your server is listening on a different port. Name the session in the Saved Sessions text bar and click Save:

  3. Click the Open button to establish a connection. You will be prompted to enter a login name and password for the remote server.

  4. Once you’re logged in to the remote server, configure it to authenticate with your SSH key pair instead of a user’s password. Create an .ssh directory in your home directory on your Linode, create a blank authorized_keys file inside, and set their access permissions:

  5. Open the authorized_keys file with the text editor of your choice (nano, for example). Then, paste the contents of your public key that you copied in step one on a new line at the end of the file.

  6. Save, close the file, and exit PuTTY.

  7. Verify that you can log in to the server with your key.

Using WinSCP

Uploading a public key from Windows can also be done using WinSCP:

Caution
These instructions will overwrite any existing contents of the authorized_keys file on your server. If you have already set up other public keys on your server, use the PuTTY instructions instead.
  1. In the login window, enter your Linode’s public IP address as the hostname, the user you would like to add your key to, and your user’s password. Click Login to connect.

  2. Once connected, WinSCP will show two file tree sections. The left shows files on your local computer and the right shows files on your Linode. Using the file explorer on the left, navigate to the file where you saved your public key in Windows. Select the public key file and click Upload in the toolbar above.

  3. You’ll be prompted to enter a path on your Linode where you want to upload the file. Upload the file to /home/your_username/.ssh/authorized_keys.

  4. Verify that you can log in to the server with your key.

Connect to the Remote Server with PuTTY

Start PuTTY and Load your saved session. You’ll be prompted to enter your server user’s login name as before. However, this time you will be prompted for your private SSH key’s passphrase rather than the password for your server’s user. Enter the passphrase and press Enter.

Troubleshooting

If your SSH connections are not working as expected, or if you have locked yourself out of your system, review the Troubleshooting SSH guide for troubleshooting help.

Upload your SSH Key to the Cloud Manager

It is possible to provision each new Linode you create with an SSH public key automatically through the Cloud Manager.

  1. Log in to the Cloud Manager.

  2. Click on your username at the top right hand side of the page. Then click on My Profile in the dropdown menu that appears:

    Note
    If you are viewing the Cloud Manager in a smaller browser window or on a smaller device, then the My Profile link will appear in the sidebar links. To view the sidebar links, click on the disclosure button to the left of the blue Create button at the top of the page.
  3. From the My Profile page, select the SSH Keys tab, and then click Add a SSH Key:

  4. Create a label for your key, then paste in the contents of your public SSH key (id_rsa.pub):

  5. Click Add Key.

  6. When you next create a Linode you’ll be given the opportunity to include your SSH key in the Linode’s creation. This key will be added to the root user of the new Linode.

    In the Create Linode form, select the SSH key you’d like to include. This field will appear below the Root Password field:

Next Steps

After you set up your SSH keys and confirm they are working as expected, review the How to Secure Your Server guide for instructions on disabling password authentication for your server.

Join our Community

Please enable JavaScript to view the comments powered by Disqus.comments powered by Disqus

This guide is published under a CC BY-ND 4.0 license.

Introduction

SSH (Secure Shell) is a network protocol that enables secure remote connections between two systems. System admins use SSH utilities to manage machines, copy, or move files between systems. Because SSH transmits data over encrypted channels, security is at a high level.

This article will guide you through the most popular SSH commands. The list can also serve as a cheat sheet and will come in handy the next time you need to complete a task.

  • An SSH client of your choice
  • An SSH server on the remote machine
  • The IP address or name of the remote server

To connect to a remote machine, you need its IP address or name. Load the terminal or any SSH client and type ssh followed by the IP address:

or name:

The first time you connect to a host, you’ll see this message:

Type yes and hit enter. You may need to enter your password as well.

SSH uses the current user when accessing a remote server. To specify a user for an SSH connection, run the command in this format:

For instance:

By default, the SSH server listens for a connection on port 22. If the port setting in the SSH config file has been changed, you’ll need to specify the port. Otherwise, you will get this error:


To connect to a remote host with a custom SSH port number, use the -pflag. For example:

To improve the security of SSH connections, generate a key pair with the keygen utility. The pair consists of a public and private key. The public key can be shared, while the private key needs to stay secure.

SSH key pairs are used to authenticate clients to servers automatically. When you create an SSH key pair, there is no longer a need to enter a password to access a server.

On the host machine’s terminal, use this command to create a key pair:

Generate Ssh Key Linux Command Line

To use default settings, hit Enter on the prompts for file location and passphrase.

To use the key pair for SSH authentication, you’ll need to copy the public key to a server. The key is the file id_rsa.pub previously created with SSH keygen utility.

To copy your key to a server, run this command from the client:

You can also specify a username if you don’t want to use the current user.

Enter the password to authenticate when asked. After this, you will no longer need to use the password to connect to the same server.

You can securely copy files over the SSH protocol using the SCP tool. The basic syntax is:

For example, to copy a file sample3 to your Desktop on a remote server with a username test, type in:

The output shows a summary of the operation.

Make sure to use the uppercase-Pflag if you need to specify the port.

You can control how remote users can access a server via the SSH. Edit the settings in the sshd_config file to customize SSH server options. Make sure to edit only the options you are familiar with. A server can become inaccessible due to bad configuration.

Use the editor of your choice to edit the file. You’ll need superuser permissions to make changes. In Linux, we use vim:

In the command line on a remote host, type in:

Enter the sudo password, and the shell opens the file in the editor you used.

When you make changes to the SSH configuration, you’ll need to restart the service in Linux.

Depending on the Linux distro, run one of the following commands on the machine where you modified the settings:

Linux Ssh Keypair

or:

Finally, enter the password to complete the process. As a result, the next SSH session will use the new settings.

Working on a remote server using SSH requires knowing basic SSH commands. Use the commands and options in this article to manage a remote host. Note that you can combine the flags to get the output you need.

Use the pwd command to show the file system path.

The output displays the location of the directory you are in.

To list the contents of a current working folder, use the ls command.

The shell will show the names of all directories, files, and links. To get more information, add one of the following flags:

  • -a displays hidden files and entries starting with a dot.
  • -l shows file details for directory contents. For example, the output includes permissions, ownership, date, etc.
  • -s lists the size of files, in blocks. Add -h to show the size in a humanly-readable form.

To navigate to a specific folder, use the cd command and a name or path of a directory.

Remember that the names are case sensitive. Use cd without a name or path to return to the user’s home directory.

Useful cd options include:

  • cd . go to the directory one level higher than your current location.
  • cd - switch to the previous directory.
  • cd / go to the root directory.

Generate Ssh Key Linux Command Line Download

Use the cp command to copy a file or directory. You’ll need to include the name of the file and the target location.

To copy file1 from Desktop to Dir1, type in:

To change the name of file1 while copying it to another destination, use this format:

This command copies file1 to Dir1 with a name you specify.

To copy a directory and its contents, use the -r flag in this format:

The mv command works in the same manner as the copy command.

For instance, to move a file to another location, type in:

The touch command allows you to create a new file with any extension.

In the terminal, enter the following command:

For example, to create a system.log file, type in:

Command

To create a directory, use the mkdir command. Enter a new directory name or full path in this format:

Or:

To delete a Linux file , use rm in this format:

In addition, you can enter a full path:

To delete a directory, add the -r flag to the rm command.

To view the status of all network adapters, use the ifconfig command. Moreover, when you don’t use any options with ifconfig, the output displays only active interfaces.

To clear the current working area of your bash screen, type clear in the shell. This command clears one portion of the screen and shifts up the previous output.

To remove the output from the terminal completely, use the reset command.

Run a Command on a Remote Server from a Local Computer

Generate Ssh Key Linux Command Line Free

This method does not create a new shell. Instead, it runs a command and returns the user to the local prompt. You can create a file, copy files, or run any other SSH command in this format.

To remotely execute a command from the local machine, append an instruction to the SSH command. For example, to delete a file, type in:

Enter the password, and the file on the remote server will be deleted without creating a new shell.

The SSH tool comes with many optional parameters. The table below lists common SSH options and the corresponding descriptions.

SSH OptionDescription
-1Instructs ssh to use protocol version 1
-2Instructs ssh to use protocol version 2.
-4Permits only IPv4 addresses.
-6Permits only IPv6 addresses.
-AEnables authentication agent connection forwarding. Use this option with caution.
-aDisables authentication agent connection forwarding.
-b bind_addressUse this option on the local host with more than one address to set the source address of the connection.
-CEnables data compression for all files. Only to be used with slow connections.
-c cipher_specUse to select a cipher specification. List the values separated by a comma.
-E log_fileNameAttaches debug logs to log_file instead of standard error.
-fSends ssh to background, even before entering a password or passphrase.
-gPermits remote hosts to connect to ports forwarded on a local machine.
-qRuns ssh in quiet mode. It suppresses most error or warning messages.
-VDisplays the version of ssh tool and exits.
-vPrints debugging messages for ssh connection. The verbose mode is useful when troubleshooting configuration issues.
-XUse this option to enable X11 forwarding.
-xDisable X11 forwarding.

This article has covered the 19 most popular commands for using the SSH tool effectively. Now you can manage your server remotely with an added layer of security and have these commands at your fingertips.

Before executing these commands and options on a live server, we do recommend using a test machine first.

Next you should also read

The article covers the 5 most common and efficient ways to secure an SSH connection. https://generousideal673.weebly.com/blog/hp-compaq-d230-drivers-download. The listed solutions go…

This article provides all the information you need in order to set up SSH encryption on your remote device.…

If you are using Debian 9 or Debian 10 to manage servers, you must ensure that the transfer of data is as…

When establishing a remote connection between a client and a server, a primary concern is ensuring a secure…

MySQL is an open-source relational database server tool for Linux operating systems. It is widely used in… Vb.net to c converter key generator.