본문 바로가기

카테고리 없음

Generate Ssh Key For Filezilla Mac



  1. Filezilla Ssh Key
  2. Filezilla Sftp Key File
  3. Add Ssh Key Filezilla Mac
  4. Generate Ssh Key For Filezilla Mac Free
  5. Filezilla Ssh Key Location
  6. Get Ssh Public Key

Generating an SSH key. To generate an SSH key with PuTTYgen, follow these steps: Open the PuTTYgen program. For Type of key to generate, select SSH-2 RSA. Click the Generate button. Move your mouse in the area below the progress bar. When the progress bar is full, PuTTYgen generates your key pair. Type a passphrase in the Key passphrase field. I've downloaded filezilla on Ubuntu 14.04 using the package manager (apt-get) and I'm currently setting up a site to transfer files for on the remote server I'm using.For the login type, I need to use private key, but its not listed as an option. PuTTY Key Generator - a program to generate ssh private and public keys (download here) PuTTY (available here) FileZilla (available here) Steps. Open up PuTTY Key Generator, click 'Generate,' and follow the on-screen instructions; Once the key is generated, you will need to save the public key.

Overview

Amazon Web Services (AWS) uses SSH keys to securely connect and exchange information between servers and clients. Using SSH keys greatly increases the security of your sites and applications. This article shows you how to generate and use SSH keys to connect to your AWS account managed by Media Temple.

Instructions

Windows 7/8/10

Key Creation

This guide assumes that you do not already have key pairs. If you have a key pair and you are certain that it is still secure, send the public key (.pub) file to Media Temple via your service portal.

1. Putty is a free SSH client for Windows. This guide will show you how to use Putty to generate your SSH keys and connect to your AWS server. Begin by downloading and installing Putty and it's related SSH key generation tool.

  • Download both the Putty client (putty.exe) and the putty key generator (puttygen.exe).

2. Open puttygen.exe and click on Generate. You will then be prompted to move your cursor around in the blank key area to generate random data. Do this until the progress bar is full and your key pair has been generated.

3. Once the key has been generated, fill in the Key comment and Key passphrase boxes. We recommend that you use your email address as the key comment. The passphrase will be required whenever you use the key. The key passphrase isn't mandatory and can be skipped by leaving the field blank, but it will significantly reduce the security of your key pair. Media Temple strongly recommends that you supply a password for your key pairs.

4. Save both your public and private keys. We recommend that you create a new folder in Documents titled 'SSH' and save your keys there.

Public Key:

user@gmail.com.pub

Private Key:

user@gmail.com.ppk

  • Some FTP clients and other programs require a key that is in a different format. You can create a converted key by clicking on Conversions and then Export OpenSSH Key. Save this key as user@gmail.com.pem

5. In order to use your new SSH key to connect to your AWS server, you must send your public key user@gmail.com.pub – to Media Temple. The easiest way to do this is to log in to your service portal and click on User Access. Either upload the .pub file to the ticket or open the file and copy/paste the contents into the ticket. After this, please allow up to 12 hours for your SSH keys to be added to your account.

Important: If you are asked to send your SSH Key or Public Key to Media Temple (or anyone else), you will only want to send the PUBLIC key file, which is the file with the “.pub” extension. If you email out the Private Key, it is no longer secure and should be replaced! Never transfer your Private Key off of your computer at any time!

Key Use

After Media Temple has received and confirmed the installation of your keys, you're ready to use them to connect to your server.

There are 3 primary ways to connect to your AWS services.

  • SSH - Used to issue commands to the server via a shell (terminal).
  • SFTP - Used to upload/download files. FTP is not allowed due to its relative lack of security.
  • MySQL - Allows you to query your data in the database.

SSH - Connect with Putty

These instructions show you how to configure Putty to use the SSH keys created earlier in this article.

1. Begin by opening putty.exe. Locate the Auth section in the category bar by opening Connection > SSH > Auth. Click on browse and find the your SSH keys. If you created your keys using this guide, they should be located in an SSH folder inside your Documents folder. Select the .ppk file and click Open.

2. Scroll to the top of the Category menu and select Session. Type your IP address into the Host Name block. If you're using AWS managed by Media Temple, remember that your production and dev servers have different IPs and will require 2 different sessions. Give the connection a name under Saved Sessions and click Save.

3. Once you've saved your server, select it from the list of sessions and click Open. You will receive a warning the first time you connect using your new keys. Click Yes.

4. You'll then be prompted to enter your username for your server. For Media Temple customers, this is the same as your domain. Next, type the passphrase for your key.

5. Once you've entered your password, you should receive a readout similar to the one below. You are now securely connected to your AWS server.

  • This will put you into the home directory of your user. By default this is: /home/mydomain.com
  • The default path for the web-root for your app should be at the following path: /home/mydomain.com/mydomain.com
  • For help with basic SSH commands and Linux file structure, refer to this community article.

SFTP - Connect with Cyberduck

Applications like Cyberduck and FileZilla make it easy to exchange information with servers using a graphical interface. The example in this guide uses Cyberduck, but there are many other options. Some, such as the popular FileZilla client, are free, and others have associated costs. These instructions should generally apply to other FTP programs as well.

1. If you don't already have Cyberduck, the client can be downloaded for free from their website. Download Cyberduck and install it using the packaged installer.

2. Open CyberDuck and select New Bookmark from the Bookmark dropdown.

3. Fill in the server's details.

  • Connection Type: SFTP (SSH File Transfer Protocol)
  • Nickname: Anything is fine
  • Server: Use the IP address or hostname
  • Username: For AWS managed by Media Temple, this is your domain.
  • Check 'Use Public Key Authentication' and select your key.

4. Close the window and double-click on your server to open a new connection. You'll receive an 'Unknown fingerprint' warning the first time you connect. Check the 'Always' box and click Allow.

5. You'll be prompted to enter your private key passphrase. Enter it and click Login.

6. You should now be connected to your server.

MYSQL - Connect with Workbench

In order to connect to your database, you will need to use an SSH tunnel through one of your machines. All environments designed by Media Temple use industry best practices for security. This means no database is publicly accessible, and is always located in private network subnets. Using a tool like MySQL Workbench makes it easy for you to connect to your database and retrieve info if needed. There are other clients that can be used, some are free, some are not. We’re choosing to give our example with MySQL Workbench.

1. Begin by downloading and installing MySQL Installer. This is Oracle's install program and allows you to select which MySQL version and related applications you need. Make sure you pick the right installer version for your OS.

MySQL Workbench also requires that you have the following dependency installed in order to operate properly:

Visual C++ Redistributable for Visual Studio 2013 - http://www.microsoft.com/en-us/download/details.aspx?id=40784

Once the MySQL installer is running, you'll be presented with several different install options. The easiest install is to select Custom from the list and then manually add only WorkBench to the install list.

  • The pre-selected 'Default Developer' install includes several applications beyond MySQL Workbench that you may not need. You can use this option, but these additional applications may have dependencies that need to be installed. If so, you will be prompted by the installer and linked to their respective downloads.

2. Click the (+) icon to create a new connection. Give your connection a name and set the connection type to “Standard TCP/IP over SSH”.

3. Enter the details from the environment document sent to you by your Media Temple support team.

You will enter in 2 sets of information. The first set is for the host computer you are connecting to, and the 2nd set is for the DB itself.

Host info:

  • SSH Hostname: This information is listed in your environment document. The IP of the host will be the Elastic IP address given for the Production web-node or the Elastic IP address for the Dev web-node. This will determine to which database you are connecting. The Production EIP can only reach the Production DB, and vice versa for Dev.
  • Username: For AWS managed by Media Temple, this is your domain.
  • Password: There is no password for the host computer.
  • SSH Key File: Select your Private Key PEM file. If you don't have one, refer to the steps in this article for creation.

Database Connection Info:

  • MySQL Hostname:The DB hostname should be “rds.internal.dns” or “rds-main.internal.dns” depending on the age of your environment, but check your Environment Document to confirm.
  • MySQL Server Port: Use the default value of 3306.
  • Username: dbadmin
  • Password: This is the password to your dbamin user. Consult your environment document for your MySQL password.

4. Click on Test Connection. You will then be prompted to enter the password for your private key. The first time you connect, you will also receive a SSH Server Fingerprint Missing notification. Click continue.

5. After the test is successful, click Ok to save your new connection. You may now double click on the connection tile to connect to your DB. For additional help using Workbench, refer to the official documentation.

Mac or Linux

Key Creation

This guide assumes that you do not already have key pairs. If you have a key pair and you are certain that it is still secure, send the public key (.pub) file to Media Temple via your service portal.

1. Begin by determining if you already have a key on your computer. Open the Terminal App for Mac or any other shell program.

2. Run the following command:

  • If the path does not exist, or if you do not have any matching files in the directory, you likely don’t have a key.
  • The default names for key pairs generated via a bash terminal are id_rsa – this is your private key, and id_rsa.pub – this is your public key. If you have a suitable key, you can skip to step 6.

3. Run the following command to create a key, adding your email at the end:

Generate Ssh Key For Filezilla Mac

4. You will be asked to pick a path. You can use the default path by hitting enter.

5. You will be asked to select a password. This password will be required anytime that you use the key. This isn't required and can be skipped by pressing enter, but it will significantly reduce the security of your key pair. Media Temple strongly recommends that you supply a password for your key pairs.

6. In order to use your new SSH key to connect to your AWS server, you must send your public key –id_rsa.pub – to Media Temple. The easiest way to do this is to log in to your service portal and click on User Access. Either upload the id_rsa.pub file to the ticket or open the file and copy/paste the contents into the ticket. After this, please allow up to 12 hours for your SSH keys to be added to your account.

Important: If you are asked to send your SSH Key or Public Key to Media Temple (or anyone else), you will only want to send the PUBLIC key file, which is the file with the “.pub” extension, i.e.: ~/.ssh/id_rsa.pub - If you email out the Private Key, it is no longer secure and should be replaced! Never transfer your Private Key off of your computer at any time!

Key Use

After Media Temple has received and confirmed the installation of your keys, you're ready to use them to connect to your server.

There are 3 primary ways to connect to your AWS services.

  • SSH - Used to issue commands to the server via a shell (terminal).
  • SFTP - Used to upload/download files. FTP is not allowed due to its relative lack of security.
  • MySQL - Allows you to query your data in the database.

SSH/SFTP - Connect with Terminal

These instructions explain how to connect to your AWS server using a terminal application. SSH allows for general server administration and SFTP is for exchanging information with your server. For general help with terminal commands and the basic Linux file structure, see this community article.

1. Open the Terminal app (Mac), or a shell (Linux). Refer to your environment document in order to get the proper IP address and username for the website you wish to connect. The environment document is the document sent to you by your Media Temple support team detailing the specifics of your AWS environment and how to connect. The username will be the same as the domain name.

2. Run one of the following commands depending on the connection type (with your proper domain name information inserted):

For SSH:
ssh mydomain.com@host.mydomain.com

For SFTP:

sftp mydomain.com@host.mydomain.com

You may encounter an unknown key warning. If prompted, type 'yes'. This will only happen the first time you connect.

Example output from a successful connection:

  • This will put you into the home directory of your user. By default this is: /home/mydomain.com
  • The default path for the web-root for your app should be at the following path: /home/mydomain.com/mydomain.com

SFTP - Connect with FileZilla

Applications like FileZilla and Cyberduck make it easy to exchange information with servers using a graphical interface. The example in this guide uses FileZilla, but there are many other options. Some, such as the popular Cyberduck client, are free, and others have associated costs. These instructions should generally apply to other FTP programs as well.

1. If you don't already have FileZilla, the client can be downloaded for free from their website. Download FileZilla and install it using the packaged installer.

2. Open FileZilla and then select Settings from the FileZilla dropdown menu in the top left corner. From the settings menu, select SFTP and add your SSH keys by clicking on Add key file.

3. Hold command+shift+g to bring up a search field. Type ~/.ssh into the field and press ok.

4. Select id_rsa from the list and click open.

5. You may be prompted to create a converted copy of your key. Click Yes and type in the password for your key.

6. Now that you have your keys, close the settings page and fill in your connection details.

  • Host: Your IP from the AWS environment details document that was sent to you by your Media Temple support team. Your development and production servers will have different IPs, but you will use the same SSH key to connect to them.
  • Username: Your domain name.
  • Password: This is left blank. Do not put your SSH key password into this field.
  • Port: 22

7. Click on Quickconnect. If the connection is successful, you will receive a status readout of 'Directory listing of '/home' successful.'

  • For additional information on how to use FileZilla and other FTP clients, refer to this community article.

MySQL - Connect with Workbench

In order to connect to your database, you will need to use an SSH tunnel through one of your machines. All environments designed by Media Temple use industry best practices for security. This means no database is publicly accessible, and is always located in private network subnets. Using a tool like MySQL Workbench makes it easy for you to connect to your database and retrieve info if needed. There are other clients that can be used, some are free, some are not. We’re choosing to give our example with MySQL Workbench.

1. Begin by downloading and installing MySQL Workbench. Make sure you pick the right version for your OS.

2. Click the (+) icon to create a new connection. Give your connection a name and set the connection type to “Standard TCP/IP over SSH”.

3. Enter the details from the environment document sent to you by your Media Temple support team.

You will enter in 2 sets of information. The first set is for the host computer you are connecting to, and the 2nd set is for the DB itself.

Host info:

  • SSH Hostname: This information is listed in your environment document. The IP of the host will be the Elastic IP address given for the Production web-node or the Elastic IP address for the Dev web-node. This will determine to which database you are connecting. The Production EIP can only reach the Production DB, and vice versa for Dev.
  • Username: For AWS managed by Media Temple, this is your domain.
  • Password: There is no password for the host computer.
  • SSH Key File: Select your Private Key PEM file. If you don't have one, refer to the steps in this article for creation.

Database Connection Info:

  • MySQL Hostname:The DB hostname should be “rds.internal.dns” or “rds-main.internal.dns” depending on the age of your environment, but check your Environment Document to confirm.
  • MySQL Server Port: Use the default value of 3306.
  • Username: dbadmin
  • Password: This is the password to your dbamin user. Consult your environment document for your MySQL password.

4. Click on Test Connection. You will then be prompted to enter the password for your private key. The first time you connect, you will also receive a SSH Server Fingerprint Missing notification. Click continue.

5. After the test is successful, click Ok to save your new connection. You may now double click on the connection tile to connect to your DB. For additional help using Workbench, refer to the official documentation.

Resources

Common SSH commands
Using FTP and SFTP
MySQL Workbench documentation

(Redirected from SSH Keys)

This article or section needs expansion.

Reason: The intro and Background section ignore the server perspective. (Discuss in Talk:SSH keys#)

SSH keys can serve as a means of identifying yourself to an SSH server using public-key cryptography and challenge-response authentication. The major advantage of key-based authentication is that in contrast to password authentication it is not prone to brute-force attacks and you do not expose valid credentials, if the server has been compromised.[1]

Furthermore SSH key authentication can be more convenient than the more traditional password authentication. When used with a program known as an SSH agent, SSH keys can allow you to connect to a server, or multiple servers, without having to remember or enter your password for each system.

Key-based authentication is not without its drawbacks and may not be appropriate for all environments, but in many circumstances it can offer some strong advantages. A general understanding of how SSH keys work will help you decide how and when to use them to meet your needs.

This article assumes you already have a basic understanding of the Secure Shell protocol and have installed the openssh package.

  • 2Generating an SSH key pair
    • 2.1Choosing the authentication key type
    • 2.2Choosing the key location and passphrase
  • 3Copying the public key to the remote server
  • 4SSH agents
    • 4.1ssh-agent
    • 4.3Keychain
    • 4.4x11-ssh-askpass
    • 4.5pam_ssh
  • 5Troubleshooting

Background

SSH keys are always generated in pairs with one known as the private key and the other as the public key. The private key is known only to you and it should be safely guarded. By contrast, the public key can be shared freely with any SSH server to which you wish to connect.

If an SSH server has your public key on file and sees you requesting a connection, it uses your public key to construct and send you a challenge. This challenge is an encrypted message and it must be met with the appropriate response before the server will grant you access. What makes this coded message particularly secure is that it can only be understood by the private key holder. While the public key can be used to encrypt the message, it cannot be used to decrypt that very same message. Only you, the holder of the private key, will be able to correctly understand the challenge and produce the proper response.

This challenge-response phase happens behind the scenes and is invisible to the user. As long as you hold the private key, which is typically stored in the ~/.ssh/ directory, your SSH client should be able to reply with the appropriate response to the server.

A private key is a guarded secret and as such it is advisable to store it on disk in an encrypted form. When the encrypted private key is required, a passphrase must first be entered in order to decrypt it. While this might superficially appear as though you are providing a login password to the SSH server, the passphrase is only used to decrypt the private key on the local system. The passphrase is not transmitted over the network.

Generating an SSH key pair

An SSH key pair can be generated by running the ssh-keygen command, defaulting to 3072-bit RSA (and SHA256) which the ssh-keygen(1) man page says is 'generally considered sufficient' and should be compatible with virtually all clients and servers:

The randomart image was introduced in OpenSSH 5.1 as an easier means of visually identifying the key fingerprint.

Note: You can use the -a switch to specify the number of KDF rounds on the password encryption.

You can also add an optional comment field to the public key with the -C switch, to more easily identify it in places such as ~/.ssh/known_hosts, ~/.ssh/authorized_keys and ssh-add -L output. For example:

will add a comment saying which user created the key on which machine and when.

Choosing the authentication key type

OpenSSH supports several signing algorithms (for authentication keys) which can be divided in two groups depending on the mathematical properties they exploit:

  1. DSA and RSA, which rely on the practical difficulty of factoring the product of two large prime numbers,
  2. ECDSA and Ed25519, which rely on the elliptic curve discrete logarithm problem. (example)

Elliptic curve cryptography (ECC) algorithms are a more recent addition to public key cryptosystems. One of their main advantages is their ability to provide the same level of security with smaller keys, which makes for less computationally intensive operations (i.e. faster key creation, encryption and decryption) and reduced storage and transmission requirements.

OpenSSH 7.0 deprecated and disabled support for DSA keys due to discovered vulnerabilities, therefore the choice of cryptosystem lies within RSA or one of the two types of ECC.

#RSA keys will give you the greatest portability, while #Ed25519 will give you the best security but requires recent versions of client & server[2][dead link 2020-04-02 ⓘ]. #ECDSA is likely more compatible than Ed25519 (though still less than RSA), but suspicions exist about its security (see below).

Note: These keys are used only to authenticate you; choosing stronger keys will not increase CPU load when transferring data over SSH.

RSA

ssh-keygen defaults to RSA therefore there is no need to specify it with the -t option. It provides the best compatibility of all algorithms but requires the key size to be larger to provide sufficient security.

Minimum key size is 1024 bits, default is 3072 (see ssh-keygen(1)) and maximum is 16384.

If you wish to generate a stronger RSA key pair (e.g. to guard against cutting-edge or unknown attacks and more sophisticated attackers), simply specify the -b option with a higher bit value than the default:

Be aware though that there are diminishing returns in using longer keys.[3][4] The GnuPG FAQ reads: 'If you need more security than RSA-2048 offers, the way to go would be to switch to elliptical curve cryptography — not to continue using RSA'.[5]

On the other hand, the latest iteration of the NSA Fact Sheet Suite B Cryptography[dead link 2020-04-02 ⓘ] suggests a minimum 3072-bit modulus for RSA while '[preparing] for the upcoming quantum resistant algorithm transition'.[6]

ECDSA

The Elliptic Curve Digital Signature Algorithm (ECDSA) was introduced as the preferred algorithm for authentication in OpenSSH 5.7. Some vendors also disable the required implementations due to potential patent issues.

There are two sorts of concerns with it:

  1. Political concerns, the trustworthiness of NIST-produced curves being questioned after revelations that the NSA willingly inserts backdoors into softwares, hardware components and published standards were made; well-known cryptographers haveexpresseddoubts about how the NIST curves were designed, and voluntary tainting has already beenproved in the past.
  2. Technical concerns, about the difficulty to properly implement the standard and the slowness and design flaws which reduce security in insufficiently precautious implementations.

Both of those concerns are best summarized in libssh curve25519 introduction. Although the political concerns are still subject to debate, there is a clear consensus that #Ed25519 is technically superior and should therefore be preferred.

Ed25519

Ed25519 was introduced in OpenSSH 6.5 of January 2014: 'Ed25519 is an elliptic curve signature scheme that offers better security than ECDSA and DSA and good performance'. Its main strengths are its speed, its constant-time run time (and resistance against side-channel attacks), and its lack of nebulous hard-coded constants.[7] See also this blog post by a Mozilla developer on how it works.

It is already implemented in many applications and libraries and is the default key exchange algorithm (which is different from key signature) in OpenSSH.

Ed25519 key pairs can be generated with:

There is no need to set the key size, as all Ed25519 keys are 256 bits.

Keep in mind that older SSH clients and servers may not support these keys.

Choosing the key location and passphrase

Upon issuing the ssh-keygen command, you will be prompted for the desired name and location of your private key. By default, keys are stored in the ~/.ssh/ directory and named according to the type of encryption used. You are advised to accept the default name and location in order for later code examples in this article to work properly.

When prompted for a passphrase, choose something that will be hard to guess if you have the security of your private key in mind. A longer, more random password will generally be stronger and harder to crack should it fall into the wrong hands.

It is also possible to create your private key without a passphrase. While this can be convenient, you need to be aware of the associated risks. Without a passphrase, your private key will be stored on disk in an unencrypted form. Anyone who gains access to your private key file will then be able to assume your identity on any SSH server to which you connect using key-based authentication. Furthermore, without a passphrase, you must also trust the root user, as he can bypass file permissions and will be able to access your unencrypted private key file at any time.

Note: Previously, the private key password was encoded in an insecure way: only a single round of an MD5 hash. OpenSSH 6.5 and later support a new, more secure format to encode your private key. This format is the default since OpenSSH version 7.8. Ed25519 keys have always used the new encoding format. To upgrade to the new format, simply change the key's passphrase, as described in the next section.

Changing the private key's passphrase without changing the key

If the originally chosen SSH key passphrase is undesirable or must be changed, one can use the ssh-keygen command to change the passphrase without changing the actual key. This can also be used to change the password encoding format to the new standard.

Managing multiple keys

It is possible — although controversial [8][9] — to use the same SSH key pair for multiple hosts.

On the other hand, it is rather easy to maintain distinct keys for multiple hosts by using the IdentityFile directive in your openSSH config file:

See ssh_config(5) for full description of these options.

Storing SSH keys on hardware tokens

SSH keys can also be stored on a security token like a smart card or a USB token. This has the advantage that the private key is stored securely on the token instead of being stored on disk. When using a security token the sensitive private key is also never present in the RAM of the PC; the cryptographic operations are performed on the token itself. A cryptographic token has the additional advantage that it is not bound to a single computer; it can easily be removed from the computer and carried around to be used on other computers.

Examples are hardware tokens are described in:

  • YubiKey#Using a YubiKey with SSH, and

Copying the public key to the remote server

This article or section needs expansion.

Reason: How to do this if you force public key authentication? (Discuss in Talk:SSH keys#)

Once you have generated a key pair, you will need to copy the public key to the remote server so that it will use SSH key authentication. The public key file shares the same name as the private key except that it is appended with a .pub extension. Note that the private key is not shared and remains on the local machine.

Simple method

Note: This method might fail if the remote server uses a non-sh shell such as tcsh as default and uses OpenSSH older than 6.6.1p1. See this bug report.

If your key file is ~/.ssh/id_rsa.pub you can simply enter the following command.

If your username differs on remote machine, be sure to prepend the username followed by @ to the server name.

If your public key filename is anything other than the default of ~/.ssh/id_rsa.pub you will get an error stating /usr/bin/ssh-copy-id: ERROR: No identities found. In this case, you must explicitly provide the location of the public key.

If the ssh server is listening on a port other than default of 22, be sure to include it within the host argument.

Manual method

By default, for OpenSSH, the public key needs to be concatenated with ~/.ssh/authorized_keys. Begin by copying the public key to the remote server.

The above example copies the public key (id_ecdsa.pub) to your home directory on the remote server via scp. Do not forget to include the : at the end of the server address. Also note that the name of your public key may differ from the example given.

On the remote server, you will need to create the ~/.ssh directory if it does not yet exist and append your public key to the authorized_keys file.

The last two commands remove the public key file from the server and set the permissions on the authorized_keys file such that it is only readable and writable by you, the owner.

SSH agents

If your private key is encrypted with a passphrase, this passphrase must be entered every time you attempt to connect to an SSH server using public-key authentication. Each individual invocation of ssh or scp will need the passphrase in order to decrypt your private key before authentication can proceed.

An SSH agent is a program which caches your decrypted private keys and provides them to SSH client programs on your behalf. In this arrangement, you must only provide your passphrase once, when adding your private key to the agent's cache. This facility can be of great convenience when making frequent SSH connections.

An agent is typically configured to run automatically upon login and persist for the duration of your login session. A variety of agents, front-ends, and configurations exist to achieve this effect. This section provides an overview of a number of different solutions which can be adapted to meet your specific needs.

ssh-agent

ssh-agent is the default agent included with OpenSSH. It can be used directly or serve as the back-end to a few of the front-end solutions mentioned later in this section. When ssh-agent is run, it forks to background and prints necessary environment variables. E.g.

To make use of these variables, run the command through the eval command.

Once ssh-agent is running, you will need to add your private key to its cache:

If your private key is encrypted, ssh-add will prompt you to enter your passphrase. Once your private key has been successfully added to the agent you will be able to make SSH connections without having to enter your passphrase.

Tip: To make all ssh clients, including git store keys in the agent on first use, add the configuration setting AddKeysToAgent yes to ~/.ssh/config. Other possible values are confirm, ask and no (default).

In order to start the agent automatically and make sure that only one ssh-agent process runs at a time, add the following to your ~/.bashrc:

This will run a ssh-agent process if there is not one already, and save the output thereof. If there is one running already, we retrieve the cached ssh-agent output and evaluate it which will set the necessary environment variables.

There also exist a number of front-ends to ssh-agent and alternative agents described later in this section which avoid this problem.

Start ssh-agent with systemd user

It is possible to use the systemd/User facilities to start the agent. Use this if you would like your ssh agent to run when you are logged in, regardless of whether x is running.

Add SSH_AUTH_SOCK DEFAULT='${XDG_RUNTIME_DIR}/ssh-agent.socket' to ~/.pam_environment. Then enable or start the service with the --user flag.

Note: If you use GNOME, this environment variable is overridden by default. See GNOME/Keyring#Disable keyring daemon components.
Tip: When starting the agent via systemd as described above, it is possible to automatically enter the passphrase of your default key and add it to the agent. See systemd-user-pam-ssh for details.

ssh-agent as a wrapper program

An alternative way to start ssh-agent (with, say, each X session) is described in this ssh-agent tutorial by UC Berkeley Labs. A basic use case is if you normally begin X with the startx command, you can instead prefix it with ssh-agent like so:

And so you do not even need to think about it you can put an alias in your .bash_aliases file or equivalent:

Doing it this way avoids the problem of having extraneous ssh-agent instances floating around between login sessions. Exactly one instance will live and die with the entire X session.

Filezilla Ssh Key

Note: As an alternative to calling ssh-agent startx, you can add eval $(ssh-agent) to ~/.xinitrc.

See the below notes on using x11-ssh-askpass with ssh-add for an idea on how to immediately add your key to the agent.

GnuPG Agent

The gpg-agent has OpenSSH agent emulation. See GnuPG#SSH agent for necessary configuration.

Keychain

Keychain is a program designed to help you easily manage your SSH keys with minimal user interaction. It is implemented as a shell script which drives both ssh-agent and ssh-add. A notable feature of Keychain is that it can maintain a single ssh-agent process across multiple login sessions. This means that you only need to enter your passphrase once each time your local machine is booted.

Installation

Install the keychain package.

Configuration

Warning: As of 2015-09-26, the -Q, --quick option has the unexpected side-effect of making keychain switch to a newly-spawned ssh-agent upon relogin (at least on systems using GNOME), forcing you to re-add all the previously registered keys.

Add a line similar to the following to your shell configuration file, e.g. if using Bash:

Note:~/.bashrc is used instead of the upstream suggested ~/.bash_profile because on Arch it is sourced by both login and non-login shells, making it suitable for textual and graphical environments alike. See Bash#Invocation for more information on the difference between those.

In the above example,

  • the --eval switch outputs lines to be evaluated by the opening eval command; this sets the necessary environments variables for SSH client to be able to find your agent.
  • --quiet will limit output to warnings, errors, and user prompts.

Multiple keys can be specified on the command line, as shown in the example. By default keychain will look for key pairs in the ~/.ssh/ directory, but absolute path can be used for keys in non-standard location. You may also use the --confhost option to inform keychain to look in ~/.ssh/config for IdentityFile settings defined for particular hosts, and use these paths to locate keys.

See keychain --help or keychain(1) for details on setting keychain for other shells.

To test Keychain, simply open a new terminal emulator or log out and back in your session. It should prompt you for the passphrase of the specified private key(s) (if applicable), either using the program set in $SSH_ASKPASS or on the terminal.

Because Keychain reuses the same ssh-agent process on successive logins, you should not have to enter your passphrase the next time you log in or open a new terminal. You will only be prompted for your passphrase once each time the machine is rebooted.

Tips

  • keychain expects public key files to exist in the same directory as their private counterparts, with a .pub extension. If the private key is a symlink, the public key can be found alongside the symlink or in the same directory as the symlink target (this capability requires the readlink command to be available on the system).
  • to disable the graphical prompt and always enter your passphrase on the terminal, use the --nogui option. This allows to copy-paste long passphrases from a password manager for example.
  • if you do not want to be immediately prompted for unlocking the keys but rather wait until they are needed, use the --noask option.
Note: Keychain is able to manage GPG keys in the same fashion. By default it attempts to start ssh-agent only, but you can modify this behavior using the --agents option, e.g.--agents ssh,gpg. See keychain(1).

Filezilla Sftp Key File

x11-ssh-askpass

The x11-ssh-askpass package provides a graphical dialog for entering your passhrase when running an X session. x11-ssh-askpass depends only on the libx11 and libxt libraries, and the appearance of x11-ssh-askpass is customizable. While it can be invoked by the ssh-add program, which will then load your decrypted keys into ssh-agent, the following instructions will, instead, configure x11-ssh-askpass to be invoked by the aforementioned Keychain script.

Install the keychain and x11-ssh-askpass packages.

Edit your ~/.xinitrc file to include the following lines, replacing the name and location of your private key if necessary. Be sure to place these commands before the line which invokes your window manager.

In the above example, the first line invokes keychain and passes the name and location of your private key. If this is not the first time keychain was invoked, the following two lines load the contents of $HOSTNAME-sh and $HOSTNAME-sh-gpg, if they exist. These files store the environment variables of the previous instance of keychain.

Calling x11-ssh-askpass with ssh-add

The ssh-add manual page specifies that, in addition to needing the DISPLAY variable defined, you also need SSH_ASKPASS set to the name of your askpass program (in this case x11-ssh-askpass). It bears keeping in mind that the default Arch Linux installation places the x11-ssh-askpass binary in /usr/lib/ssh/, which will not be in most people's PATH. This is a little annoying, not only when declaring the SSH_ASKPASS variable, but also when theming. You have to specify the full path everywhere. Both inconveniences can be solved simultaneously by symlinking:

This is assuming that ~/bin is in your PATH. So now in your .xinitrc, before calling your window manager, one just needs to export the SSH_ASKPASS environment variable:

and your X resources will contain something like:

Doing it this way works well with the above method on using ssh-agent as a wrapper program. You start X with ssh-agent startx and then add ssh-add to your window manager's list of start-up programs.

Theming

The appearance of the x11-ssh-askpass dialog can be customized by setting its associated X resources. Some examples are the .ad files at https://github.com/sigmavirus24/x11-ssh-askpass. See x11-ssh-askpass(1)[dead link 2019-05-05] for full details.

Alternative passphrase dialogs

There are other passphrase dialog programs which can be used instead of x11-ssh-askpass. The following list provides some alternative solutions.

  • ksshaskpass uses the KDE Wallet.
  • openssh-askpass uses the Qt library.

pam_ssh

The pam_ssh project exists to provide a Pluggable Authentication Module (PAM) for SSH private keys. This module can provide single sign-on behavior for your SSH connections. On login, your SSH private key passphrase can be entered in place of, or in addition to, your traditional system password. Once you have been authenticated, the pam_ssh module spawns ssh-agent to store your decrypted private key for the duration of the session.

To enable single sign-on behavior at the tty login prompt, install the unofficial pam_sshAUR package.

Note: pam_ssh 2.0 now requires that all private keys used in the authentication process be located under ~/.ssh/login-keys.d/.

Create a symlink to your private key file and place it in ~/.ssh/login-keys.d/. Replace the id_rsa in the example below with the name of your own private key file.

Edit the /etc/pam.d/login configuration file to include the text highlighted in bold in the example below. The order in which these lines appear is significiant and can affect login behavior.

Warning: Misconfiguring PAM can leave the system in a state where all users become locked out. Before making any changes, you should have an understanding of how PAM configuration works as well as a backup means of accessing the PAM configuration files, such as an Arch Live CD, in case you become locked out and need to revert any changes. An IBM developerWorks article is available which explains PAM configuration in further detail.

In the above example, login authentication initially proceeds as it normally would, with the user being prompted to enter his user password. The additional auth authentication rule added to the end of the authentication stack then instructs the pam_ssh module to try to decrypt any private keys found in the ~/.ssh/login-keys.d directory. The try_first_pass option is passed to the pam_ssh module, instructing it to first try to decrypt any SSH private keys using the previously entered user password. If the user's private key passphrase and user password are the same, this should succeed and the user will not be prompted to enter the same password twice. In the case where the user's private key passphrase user password differ, the pam_ssh module will prompt the user to enter the SSH passphrase after the user password has been entered. The optional control value ensures that users without an SSH private key are still able to log in. In this way, the use of pam_ssh will be transparent to users without an SSH private key.

If you use another means of logging in, such as an X11 display manager like SLiM or XDM and you would like it to provide similar functionality, you must edit its associated PAM configuration file in a similar fashion. Packages providing support for PAM typically place a default configuration file in the /etc/pam.d/ directory.

Further details on how to use pam_ssh and a list of its options can be found in the pam_ssh(8) man page.

Using a different password to unlock the SSH key

If you want to unlock the SSH keys or not depending on whether you use your key's passphrase or the (different!) login password, you can modify /etc/pam.d/system-auth to

For an explanation, see [10].

Known issues with pam_ssh

Work on the pam_ssh project is infrequent and the documentation provided is sparse. You should be aware of some of its limitations which are not mentioned in the package itself.

  • Versions of pam_ssh prior to version 2.0 do not support SSH keys employing the newer option of ECDSA (elliptic curve) cryptography. If you are using earlier versions of pam_ssh you must use either RSA or DSA keys.
  • The ssh-agent process spawned by pam_ssh does not persist between user logins. If you like to keep a GNU Screen session active between logins you may notice when reattaching to your screen session that it can no longer communicate with ssh-agent. This is because the GNU Screen environment and those of its children will still reference the instance of ssh-agent which existed when GNU Screen was invoked but was subsequently killed in a previous logout. The Keychain front-end avoids this problem by keeping the ssh-agent process alive between logins.

pam_exec-ssh

As an alternative to pam_ssh you can use pam_exec-sshAUR. It is a shell script that uses pam_exec. Help for configuration can be found upstream.

GNOME Keyring

If you use the GNOME desktop, the GNOME Keyring tool can be used as an SSH agent. See the GNOME Keyring article for further details.

Store SSH keys with Kwallet

For instructions on how to use kwallet to store your SSH keys, see KDE Wallet#Using the KDE Wallet to store ssh key passphrases.

Add Ssh Key Filezilla Mac

KeePass2 with KeeAgent plugin

KeeAgent is a plugin for KeePass that allows SSH keys stored in a KeePass database to be used for SSH authentication by other programs.

  • Supports both PuTTY and OpenSSH private key formats.
  • Works with native SSH agent on Linux/Mac and with PuTTY on Windows.

See KeePass#Plugin Installation in KeePass or install the keepass-plugin-keeagent package.

Generate Ssh Key For Filezilla Mac Free

This agent can be used directly, by matching KeeAgent socket: KeePass -> Tools -> Options -> KeeAgent -> Agent mode socket file -> %XDG_RUNTIME_DIR%/keeagent.socket-and environment variable:export SSH_AUTH_SOCK='$XDG_RUNTIME_DIR'/keeagent.socket'.

KeePassXC

The KeePassXC fork of KeePass supports being used as an SSH agent by default. It is also compatible with KeeAgent's database format.

Troubleshooting

Key ignored by the server

  • If it appears that the SSH server is ignoring your keys, ensure that you have the proper permissions set on all relevant files.
For the local machine:
For the remote machine:

Filezilla Ssh Key Location

  • If that does not solve the problem you may try temporarily setting StrictModes to no in /etc/ssh/sshd_config. If authentication with StrictModes off is successful, it is likely an issue with file permissions persists.

Get Ssh Public Key

  • Make sure keys in ~/.ssh/authorized_keys are entered correctly and only use one single line.
  • Make sure the remote machine supports the type of keys you are using: some servers do not support ECDSA keys, try using RSA or DSA keys instead, see #Generating an SSH key pair.
  • You may want to use debug mode and monitor the output while connecting:

See also

  • OpenSSH key management: Part 1, Part 2, Part 3
Retrieved from 'https://wiki.archlinux.org/index.php?title=SSH_keys&oldid=604264'