Generate Ssh Private Key Centos

Introduction

  1. Generate Ssh Private Key Centos 7
  2. Centos Ssh Key Setup
  3. Generate Ssh Private Key Centos Server
  4. Ssh Keygen Centos

You can generate an SSH key pair directly in cPanel, or you can generate the keys yourself and just upload the public one in cPanel to use with your hosting account. When generating SSH keys yourself under Linux, you can use the ssh-keygen command. Add your SSH private key to the ssh-agent. If you created your key with a different name, or if you are adding an existing key that has a different name, replace idrsa in the command with the name of your private key file. $ ssh-add /.ssh/idrsa; Add the SSH key to your GitHub account.

Secure Shell (SSH) is an encrypted protocol used by Linux users to connect to their remote servers.

Generally, there are two ways for clients to access their servers – using password based authentication or public key based authentication.

Using SSH keys for authentication is highly recommended, as a safer alternative to passwords.

This tutorial will guide you through the steps on how to generate and set up SSH keys on CentOS 7. We also cover connecting to a remote server using the keys and disabling password authentication.

1. Check for Existing Keys

Prior to any installation, it is wise to check whether there are any existing keys on the client machines.

Open the terminal and list all public keys stored with the following command:

The output informs you about any generated keys currently on the system. If there aren’t any, the message tells you it cannot access /.ssh/id_*.pub , as there is no such file or directory.

2. Verify SSH is Installed

To check if thw package is installed, run the command:

If you already have SSH, the output tells you which version it is running. Currently, the latest version is OpenSSH 8.0/8.0p1.

Note: Refer to our guide If you need to install and enable SSH on your CentOS system.

Steps to Creating SSH keys on CentOS

Step 1: Create SSH Key Pair

1. Start by logging into the source machine (local server) and creating a 2048-bit RSA key pair using the command:

If you want to tighten up security measures, you can create a 4096-bit key by adding the -b 4096 flag:

2. After entering the command, you should see the following prompt:

3. To save the file in the suggested directory, press Enter. Alternatively, you can specify another location.

Note: If you already have a key pair in the proposed location, it is advisable to pick another directory. Otherwise it will overwrite existing SSH keys.

4. Next, the prompt will continue with:

Although creating a passphrase isn’t mandatory, it is highly advisable.

5. Finally, the output will end by specifying the following information:

Now you need to add the public key to the remote CentOS server.

You can copy the public SSH key on the remote server using several different methods:

  1. using the ssh-copy-id script
  2. using Secure Copy (scp)
  3. manually copying the key

The fastest and easiest method is by utilizing ssh-copy-id. If the option is available, we recommend using it. Otherwise, try any of the other two noted.

1. Start by typing the following command, specifying the SSH user account, and the IP address of the remote host:

If it is the first time your local computer is accessing this specific remote server you will receive the following output:

2. Confirm the connection – type yes and hit Enter.

3. Once it locates the id_rsa.pub key created on the local machine, it will ask you to provide the password for the remote account. Type in the password and hit Enter.

4. Once the connection has been established, it adds the public key on the remote server. This is done by copying the ~/.ssh/id_rsa.pub file to the remote server’s ~/.ssh directory. You can locate it under the name authorized_keys.

5. Lastly, the output tells you the number of keys added, along with clear instructions on what to do next:

1. First, set up an SSH connection with the remote user:

2. Next, create the ~/.ssh directory as well as the authorized_keys file:

Generate Ssh Private Key Centos 7

3. Use the chmod command to change the file permission:

chmod 700 makes the file executable, while chmod 600 allows the user to read and write the file.

4. Now, open a new terminal session, on the local computer.

5. Copy the content from id_rsa.pub (the SSH public key) to the previously created authorized_keys file on the remote CentOS server by typing the command:

With this, the public key has been safely stored on the remote account.

1. To manually add the public SSH key to the remote machine, you first need to open the content from the ~/.ssh/id_rsa.pub file:

2. As in the image below, the key starts with ssh-rsa and ends with the username of the local computer and hostname of the remote machine:


3. Copy the content of the file, as you will need later.

4. Then, in the terminal window, connect to the remote server on which you wish to copy the public key. Use the following command to establish the connection:

5. Create a ~/.ssh directory and authorized_keys file on the CentOS server with the following command:

Centos Ssh Key Setup

6. Change their file permission by typing:

7. Next, open the authorized_keys file with an editor of your preference. For example, to open it with Nano, type:

8. Add the public key, previously copied in step 2 of this section, in a new line in (under the existing content).

9. Save the changes and close the file.

10. Finally, log into the server to verify that everything is set up correctly.

Generate Ssh Private Key Centos

Once you have completed the previous steps (creating an RSA Key Pair and copying the Public Key to the CentOS server), you will be able to connect to the remote host without typing the password for the remote account.

All you need to do is type in the following command:

If you didn’t specify a passphrase while creating the SSH key pair, you will automatically log in the remote server.

Otherwise, type in the passphrase you supplied in the initial steps and press Enter.

Once the shell confirms the key match, it will open a new session for direct communication with the server.

Although you managed to access the CentOS server without having to provide a password, it still has a password-based authentication system running on the machine. This makes it a potential target for brute force attacks.

Generate Ssh Private Key Centos Server

You should disable password authentication entirely by following the outlined steps.

Note: Consider performing the following steps through a non-root account with sudo privileges, as an additional safety layer.

1. Using the SSH keys, log into the remote CentOS server which has administrative privileges:

2. Next, open the SSH daemon configuration file using a text editor of your choice:

3. Look for the following line in the file:

4. Edit the configuration by changing the yes value to no. Thus, the directive should be as following:

5. Save the file and exit the text editor.
6. To enable the changes, restart the sshdservice using the command:

7. Verify the SSH connection to the server is still functioning correctly. Open a new terminal window and type in the command:

In this article, you learned how to generate SSH key pairs and set up an SSH key-based authentication. We also covered copying keys to your remote CentOS server, and disabling SSH password authentication.

Next, You Should Read:

Reading Time: 3minutes

This guide will walk you through the steps to create a Certificate Signing Request, (CSR for short.) SSL certificates are the industry-standard means of securing web traffic to and from your server, and the first step to getting your own SSL is to generate a CSR. This guide is written specifically for CentOS 7.

  1. Enter the following command at the prompt.

    Note:

    openssl req -new -newkey rsa:2048 -nodes -keyout mydomain.key -out mydomain.csr

  2. You will be prompted to answer a series of questions, explained below.
    • Country Name – This is the two-letter abbreviation for your country. For example, United States would be US and Great Britain would be GB.
    • State or Province Name – This is the full name of the state your organization operates from. For example, this might be “California” or “Michigan”.
    • Locality Name – Name of the city your organization operates from. Examples might include “Lansing” or “Phoenix”. Don’t use abbreviations in this field. For example, “St. Helena” should be “Saint Helena”.
    • Organization Name – The name of your organization. If you are a business, use must use your legal name. If you are applying as an individual, you use your full name instead.
    • Organizational Unit Name – If applying as a business, you can enter your “Doing Business As” (DBA) name here. Alternately, you can use a department name here. For example, “IT Department” or “Web Administration”.
    • Common Name – The domain name that you are purchasing a SSL certificate for. This must be a fully qualified domain name (FQDN). An example might be mydomain.com.

      Note:

      If you are applying for a special wildcard SSL certificate, you will need to enter an asterisk for the subdomain. An example in that case might be *.mydomain.com. Never include the “http://”, “https://”, or any other special characters in this field. Never include text after the top level domain at the end. For example, your common name should end in .com, .net, (or whatever other extension you are applying for.)
    • Email Address – An email address that can be used as a point of contact for your domain. Be sure the address is valid!
    • A challenge password – An optional password to further secure your certificate. Be sure to remember this password if you choose to use it. It must be at least 4 characters long. You can skip this step if you like.
    • An optional company name – Another optional step. Fill in your company name if you wish. This is not required for web SSL certificates.
  3. Your CSR file has now been generated!

Finding Your CSR

Take a look at the contents of your current working directory with the “ls” command. You should notice two new files ending with “.key” and “.csr” respectively.
ls -l
total 8
-rw-r--r--. 1 root root 1082 Jan 31 12:10 mydomain.csr
-rw-------. 1 root root 1704 Jan 31 12:10 mydomain.key

The .key file should be kept private on your server. The .csr file is your certificate signing request, and can be sent to a Certificate Authority. You can inspect the contents of the CSR by using the “cat” command. Here is an example of the CSR generated in this walk through:
cat mydomain.csr

Ssh Keygen Centos

You will need to copy and paste the entire contents of the CSR file to your Certificate Authority when ordering a SSL certificate. Be sure that you include the lines that read “BEGIN CERTIFICATE REQUEST” and “END CERTIFICATE REQUEST”. If you are a Liquid Web customer, we make that easy for you to do right within your Manage Dashboard!

Related Articles: