Penguin
Note: You are viewing an old revision of this page. View the current version.

Introduction

PublicKeyAuthentication has a weakness: if your private key is stored unprotected, anybody who gains access to your computer will be able to use your credentials to prove his identity and pretend to be you, gaining entry to machines that he should have no access to. Therefore the private key is stored to disk encrypted with a passphrase. To use the key, the SSH client must decrypt it, so it has to prompt you for your passphrase.

This makes PublicKeyAuthentication less convenient than password authentication: every time you log in somewhere, you have to type a long passphrase rather than a short password.

DO use passphrases. It's very tempting to use a passphraseless key so that "you don't have to type in a password every time". Instead, read on.

Authentication agents provide a solution to this. OpenSSH's agent is called ssh-agent(1), PuTTY's is called Pageant. Typically, you launch the agent when you log onto your local machine, which prompts you for the passphrases of any keys you have. The agent then remains persistent and provide your credentials to any client that needs them, so you will no longer be prompted for the passphrase. When you log out, the agent shuts down.

Another good option for a 'trusted' box is keychain which will allow you to run cronjobs over ssh even when you are logged out.

NOTE: Do not run an agent on hosts you do not trust. Their SuperUser can then steal your keys.

Generating key pairs

This is what ssh-keygen(1) is for.

ssh-keygen -t dsa
# or
ssh-keygen -t rsa

(DSA keys are probably preferable to RSA keys.)

Distributing public keys

If you accepted the defaults for ssh-keygen(1) you should have two new files in /.ssh, id_dsa and id_dsa.pub (or id_rsa and id_rsa.pub)
The .pub file is your public key, you need to upload it to all remote hosts that you want to use Keys with.
You need a .ssh directory in your home on the remote machine. This directory must not be group or world writable. Keys go into the .ssh/authorized_keys file, which must also not be group or world writable. One any local machine that you wish to ssh from, you must have the private key id_dsa (unless you forward an "ssh agent", discussed below) and it must not be readable by anyone other than the owner. Obviously the directory and these files must be owned by the correct user. If the permissions are wrong, SSH will refuse to read them (without telling you, unfortunately - it only cries to syslogd(8)). Debian provides a ssh-copy-id(1) program which does all this automagically. Just say

ssh-copy-id hostname

Key Security Options

You can tell sshd(8) to allow a certain key to only be used by certain hosts or for certain activities. A brief summary of the available options is below. See sshd(8) for the more extensive documentation. These options are specified as a set of comma seperated options before the key in the authorized_keys file. Spaces are not allowed in options unless they are surrounded by double quotes.

Limit key use to certain machines

Using the from keyword with a list of globs you can restrict which hosts are able to login using the key. Eg
from="*.example.com,localhost" ssh-dss XXXX....base64..keyid....= username@host

This will only allow this key to be used from localhost and hosts in the .example.com domain. You can also prefix a glob with a ! to negate it.

Limit key use to a single command

Using the command keyword you can specify a single command to be executed when the key is used to login, any other command specified by the user will be ignored at the ssh session will end once the command specified in the authorized_keys file has completed.

Prevent Port/Agent/X11 forwarding

You can prevent a key from being used to forward various things by using the no-port-forwarding, no-agent-forwarding, no_X11_forwarding options. Or you can specify a limited range of allowed port forwards using the permitopen option. Multiple permitopen options may be specified. Eg
permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" ssh-dss XXXX....base64..keyid....= username@host

Would allow someone to login and setup port forward to ports 80 and 25 on host 10.2.1.56

Passphrases and SSH Agent

ssh-agent(1) is designed to run as an ancestor process to any ssh(1) session you wish to manage keys for. The preferred mode of operation (although there are other ways) is to invoke ssh-agent(1) with a program as its argument, which will then be spawned by the agent. This might be a window manager, your shell, or something of the sort. As soon as you exit that program your authentication details get cleaned up and the agent exits.

So we have a something along the lines of, say,

/usr/bin/ssh-agent -- /usr/X11R6/bin/twm

in .xinitrc.

When using xdm(1)? or another display manager, it should be configured appropriately to use a call as in the line above, rather than calling your window manager directly.

Now all you have to do is get your window manager to call ssh-add(1) when it starts. ssh-add(1) is how you authenticate yourself for the use of a key. When running under X, you can cause it to run one of the X variants of ssh-askpass(1)? by redirecting its input from /dev/null
/usr/bin/ssh-add < /dev/null &

Redhat (GNOME) approach

Pilfered from the fine manual:

  1. You'll need to have the package openssh-askpass-gnome installed; you can use the command rpm -q openssh-askpass-gnome to determine if it is installed or not. If it is not installed, install it.
  2. Select Main Menu Button (on the Panel) => Preferences => More Preferences => Sessions, and click on the Startup Programs tab. Click Add and enter /usr/bin/ssh-add in the Startup Command text area. Set it a priority to a number higher than any existing commands to ensure that it is executed last. A good priority number for ssh-add is 70 or higher. The higher the priority number, the lower the priority. If you have other programs listed, this one should have the lowest priority. Click Close to exit the program.
  3. Log out and then log back into GNOME; in other words, restart X. After GNOME is started, a dialog box will appear prompting you for your passphrase(s). Enter the passphrase requested. If you have both DSA and RSA key pairs configured, you will be prompted for both. From this point on, you should not be prompted for a password by ssh, scp, or sftp.

SSH Agent, Deluxe Ultra Series

There is an elegant way to combine these methods independently of whether your window manager provides a facility for autoexecuting commands at launch. Using the exec command, the shell can replace itself with a new ssh-agent(1) instance if it cannot detect an existing agent. The new agent then immediately spawns a new shell to re-execute the script, which now successfully detects the agent and continues to do its actual work. In practice, your .xinitrc or .xsession might look something like this:

#!/bin/bash
# check if there's no agent already
if [ -x /usr/bin/ssh-agent -a -z "$SSH_AUTH_SOCK" ] ; then
  exec /usr/bin/ssh-agent $0
fi
#
# the usual .xinitrc mumbo jumbo goes here
#
/usr/bin/ssh-add < /dev/null &
exec /usr/X11R6/bin/twm

You can easily do something similar if you use CommandLine only systems; in that case, your .bash_profile might look like this:

#!/bin/bash -x
# check if there's no agent already
if [ -x /usr/bin/ssh-agent -a -z "$SSH_AUTH_SOCK" ] ; then
        exec /usr/bin/ssh-agent sh -c "exec -a '$0' -- $SHELL"
fi
#
# usual .bash_profile mumbo jumbo goes here
#
# add keys unless we've already done so
if [ -x /usr/bin/ssh-add ] && ! ssh-add -l &> /dev/null ; then
        /usr/bin/ssh-add
fi

The check for existing keys was added here because in contrast to your .xinitrc, .bash_profile is typically executed quite frequently - f.ex, for every xterm(1) you open.

Under Debian 3.0 (woody), and possibly others, ssh-agent is normally set up to run like this anyway. If you use one of the standard session options, it all works fine. However, if (as in my case) you run a custom setup (ie, have a heavily modified .xsession file), then the ssh-agent either doesn't get called for some reason, or it dies early. Using the above script should solve this.

Page 144 of "Linux Server Hacks" by O'Reilly shows another, more convenient but less secure variant on the way to run an agent (page 144). The above script doesn't provide an immediate way to pass the agent information between virtual consoles, so you'll usually spawn a new agent for each of them and so have to enter the credentials once for each. The script shown below is more convenient in that a single agent running will suffice, but there's no automatic mechanism for terminating agents, so it will hang around indefinitely. If you are not concerned about this and want more comfort, see below:

# the `hostname` part is there so that this script can be run from the same home
# NFS-mounted on different machines without them clobbering each other's settings
AGENTFILE=~/.agent.`hostname`.env

# don't do anything if there's already an agent, such as when
# logging into this machine with agent forwarding enabled on the remote end
if [ -z "$SSH_AUTH_SOCK" ]; then

   # have settings?
   if [ -f $AGENTFILE ]; then

       # load them
       . $AGENTFILE > /dev/null

       # make sure they're not invalid
       if [ ! kill -0 $SSH_AGENT_PID > /dev/null 2> ]; then
           echo "Stale agent file found. Spawning new agent..."
           eval `ssh-agent | tee $AGENTFILE`
           ssh-add
       fi
   else
       # no existing settings found, start new agent and save them
       echo "Starting ssh-agent..."
       eval `ssh-agent | tee $AGENTFILE`
       ssh-add
   fi
fi

In fact, it should easily be possible to merge these methods such that you get the benefits of both. I need to mull over the best way to do this. --AristotlePagaltzis

Removing keys when you're not around.

If you're a paranoid ol' bugger like me, and leave your machine logged in most of the time, but don't want to leave your keys freely accessible to everyone while you're away from the computer, here's a simple script that sniffs when the screensaver runs, and removes all your keys, and, when the screensaver is dismissed it prompts you for your keys again:

#!/bin/bash

KEYS="id_dsa id_rsa identity insecure sourceforge"

delete_all_keys() {
        ssh-add -D
}

add_all_keys() {
        local OK_KEYS
        unset OK_KEYS
        for i in $KEYS; do
                [ -r ~/.ssh/$i ] && OK_KEYS="$OK_KEYS /home/$USER/.ssh/$i"
        done
        echo Adding keys...
        ssh-add $OK_KEYS
        echo done
}

exec xscreensaver-command -watch | while read command arg; do
        case $command in
                LOCK)
                        delete_all_keys
                        ;;
                UNBLANK)
                        add_all_keys
                        ;;
                RUN)
                        echo "Changing screensaver ($arg)"
                        ;;
                BLANK)
                        #placeholder
                        ;;
                *)
                        echo Unknown command: $command
                        echo " with arg: $arg"
        esac
done

Place this script somewhere in your PATH (eg. $HOME/bin/screenwatch) then start it from either your .xsession or your session manager (Gnome, KDE etc) with x-terminal-emulator -e "$HOME/bin/screenwatch"

Agent Connection Forwarding

To save a lot of more typing, you can forward ssh-agent(1) information with the -A option to SSH. You can thus keep all your credentials on a single machine. NOTE: Do not forward agent connections to hosts you do not trust. Their SuperUser can steal your keys.

.ssh/config convenience (see SSHNotes and ssh_config(5)) is achieved using ForwardAgent yes.

If your home directory is available to multiple machines, some might or might not have ssh-agent running already; you might or might not have forwarded authentication. The following in your $HOME/.profile sets up ssh-agent if it is not present for a particular sh/bash/ksh session, but does not clobber forwarded authentication:

if [ -z "$SSH_AGENT_PID" -a -z "$SSH_AUTH_SOCK" -o ! -S "$SSH_AUTH_SOCK" ]; then
    eval `ssh-agent`
    trap "kill -1 $SSH_AGENT_PID" EXIT
fi

Part of CategorySecurity and CategoryNetworking