Javascript required
Skip to content Skip to sidebar Skip to footer

How to Login Using Ssh Key in Linux

Tutorials How to use SSH keys for authentication

How to use SSH keys for authentication

Set up your first SSH keys

Use SSH keys for authentication when you are connecting to your server, or even between your servers. They can greatly simplify and increase the security of your login process. When keys are implemented correctly they provide a secure, fast, and easy way of accessing your cloud server.

Follow our guide and learn how to set up your first SSH keys for authentication using OpenSSH or PuTTYTray.

Try UpCloud for free! Deploy a server in just 45 seconds

Preparing your server

To add an SSH key pair, first, create a hidden folder to your user account home directory on your cloud server with the following command.

mkdir -p ~/.ssh

Then restrict the permissions to that directory to just yourself with the command below.

chmod 700 ~/.ssh

This creates a secure location for you to save your SSH keys for authentication. However, note that since the keys are stored in your user home directory, every user that wishes to connect using SSH keys for authentication has to repeat these steps on their own profile.

Using OpenSSH to generate a key pair

Now continue on your own computer if you are using Linux or any other OS that has OpenSSH. PuTTY users should skip to the next section.

1. Generate a new key pair in a terminal with the next command

ssh-keygen -t rsa

The key generator will ask for location and file name to which the key is saved to. Enter a new name or use the default by pressing enter.

2. (Optional) Create a passphrase for the key when prompted

This is a simple password that will protect your private key should someone be able to get their hands on it. Enter the password you wish or continue without a password. Press enter twice. Note that some automation tools might not be able to unlock passphrase-protected private keys.

3. Copy the public half of the key pair to your cloud server using the following command

Replace the user  and server  with your username and the server address you wish to use the key authentication on.

ssh-copy-id -i ~/.ssh/id_rsa.pub                    user@server                  

This also assumes you saved the key pair using the default file name and location. If not, just replace the key path~/.ssh/id_rsa.pub above with your own key name.

Enter your user account password for that SSH server when prompted.

You can now authenticate to your server with the key pair, but at the moment you would need to enter the passphrase every time you connect.

4. (Optional) Set up SSH Agent to store the keys to avoid having to re-enter passphrase at every login

Enter the following commands to start the agent and add the private SSH key.

ssh-agent $BASH ssh-add ~/.ssh/id_rsa

Type in your key's current passphrase when asked. If you saved the private key somewhere other than the default location and name, you'll have to specify it when adding the key.

Afterwards, you can connect to your cloud server using the keys for authentication, and only having to unlock the key by repeating the last 2 steps once after every computer restart.

Using PuTTYTray to generate a key pair

If you are running Windows and PuTTYTray for SSH, you can use the built-in key generator from PuTTY to create a new key pair.

1. Click theKeygen button at the bottom of the PuTTY Configuration window to get started.

PuTTYtray key generator

Then in the Key Generator window, check that the Type of key to generate at the bottom is set to SSH-2 RSA. The older SSH-1 was the first version on the standard but is now generally considered obsolete. Most modern servers and clients support SSH-2.

2. Click the Generate button to begin.

PuTTYtray generate SSH key

3. Keep moving your mouse over the blank area in any manner to help generate randomness for a few moments until the progress is complete.

PuTTYtray generating new SSH key

With the keys finished, PuTTY will show the relative information about the pair along with the public key for easier copying.

4. (Optional) Enter a key passphrase in the 2 empty fields for the added security before continuing. The passphrase will protect your key from unauthorized use should someone be able to copy it. However, some automation tools might not be able to unlock passphrase-protected private keys.

5. Click the Save private key button and store it somewhere safe. Generally anywhere in your user directory is fine as long as your PC is password protected. Before closing the keygen, you may want to copy the public key to your clipboard, but you can always get it later as well.

PuTTYtray save private SSH key

Now that you have a new key saved on your computer, you'll need to import it into the PuTTY key agent.

6. Click the Agent button to open the key manager in the PuTTY Configuration window.

PuTTYtray SSH key agent

7. ClickAdd Key button in the Key List, then browse to the location you saved the private key, select it and click Open.

Enter your key passphrase if asked.

PuTTYtray adding SSH keys

This will import the key to your PuTTY client, but you still need to copy the public key over to your server.

8. Open an SSH connection to your cloud server and go to the SSH key directory.

cd ~/.ssh/

9. Open or create the default file OpenSSH looks for public keys called authorized_keys.

sudo nano authorized_keys

10. Paste the public key into the file by simply right-clicking the SSH client window. Make sure the key goes on a single line for OpenSSH to be able to read it. Note that the key type needs to also be included, ssh-rsa as shown in the example below.

ssh-rsa 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 [email protected]

When you've copied the public key over to the authorized keys list, save the file and exit the editor. You can now test the public key authentication by logging in to your server again. You should not get asked for your password, but instead logged straight in with the key. If it's not working, check that your private key is unlocked at your SSH Agent and try again.

Turn off password authentication

With SSH key authentication configured and tested, you can disable password authentication for SSH all together to prevent brute-forcing. When logged in to your cloud server.

1. Open the SSH configuration file with the following command.

sudo nano /etc/ssh/sshd_config

2. Set the password authentication tono  to disable clear text passwords.

PasswordAuthentication no

3. Check that public key authentication is enabled, just to be safe and not get locked out from your server. If you do find yourself unable to log in with SSH, you can always use the Web terminal at your UpCloud control panel.

PubkeyAuthentication yes

Then save and exit the editor.

4. Restart the SSH service to apply the changes by using the command below.

sudo systemctl restart sshd

With that done your cloud server is now another step along towards security. Malicious attempts to connect to your server will results in authentication rejection, as plain passwords are not allowed, and brute-forcing an RSA key is practically impossible.

Conclusions

Remember to always keep your private keys safe. You can use the same key from multiple computers if you wish, or generate new ones on each client connecting to your cloud server for added security. Each user should generate their own key pair and passphrase for secure access control. With proper management, even in case one of the private keys gets compromised you won't have to replace them all.

Editor-in-chief and Technical writer at UpCloud since 2015. Cloud enthusiast writing about server technology and software.

Locations

  • Helsinki (HQ)
  • London
  • Singapore
  • Seattle

Helsinki (HQ)

In the capital city of Finland, you will find our headquarters, and our first data centre. This is where we handle most of our development and innovation.

London

London was our second office to open, and a important step in introducing UpCloud to the world. Here our amazing staff can help you with both sales and support, in addition to host tons of interesting meetups.

Singapore

Singapore was our 3rd office to be opened, and enjoys one of most engaged and fastest growing user bases we have ever seen.

Seattle

Seattle is our 4th and latest office to be opened, and our way to reach out across the pond to our many users in the Americas.

How to Login Using Ssh Key in Linux

Source: https://upcloud.com/community/tutorials/use-ssh-keys-authentication/