Using an ssh-agent, or how to type your ssh password once, safely.

If you work a lot on linux and use ssh often, you quicklyrealize that typing your password every time you connect to a remotehost gets annoying.

Not only that, it is not the best solution in terms of security either:

  • Every time you type a password, a snooper has an extra chance to see it.
  • Every host you ssh to with which you use your password, well, has to know your password. Or a hash of your password. In any case, you probably have typed your password on that host once or twice in your life (even if just for passwd, for example).
  • If you are victim of a Man In The Middle attack, your password may get stolen. Sure, you can verify the fingerprint of every host you connect to, and disable authentication without challenge and response in your ssh config. But what if there was a way you didn't have to do that?

This is where key authentication comes into play: instead of using a passwordto log in a remote host, you can use a pair of keys, and well, ssh-agent.

Using ssh keys

All you have to do is:

  1. generate a pair of keys with ssh-keygen. This will create two files: a public key (normally .pub), and a private key. The private key is normally kept encrypted on disk. After all, it's well, supposed to be private. ssh-keygen will ask you to insert a password. Note that this password will be used to decrypt this file from your local disk, and never sent to anyone. And again, as the name suggest, you should never ever disclose your private key.

  2. copy your public key into any system you need to have access to. You can use rsync, scp, type it manually, or well, use the tool provided with openssh: ssh-copy-id. Note that you could even publish your public key online: there is no (known) way to go from a public key to your private key and to get access to any of your systems. And if there was a way, well, public key encryption would be dead, and your bank account likely empty.

and ... done! That's it, really, just try it out:

# Generate and encrypt the key first.
$ ssh-keygen 
Generating public/private rsa key pair.
Enter file in which to save the key (/home/test/.ssh/id_rsa): 
Created directory '/home/test/.ssh'.
Enter passphrase (empty for no passphrase): 
Enter same passphrase again: 
Your identification has been saved in /home/test/.ssh/id_rsa.
Your public key has been saved in /home/test/.ssh/id_rsa.pub.
The key fingerprint is:
ec:38:bc:94:35:34:55:2b:9a:8d:44:d8:f0:93:09:fb test@joshua
The key's randomart image is:
+--[ RSA 2048]----+
|      o+. ...    |
|      .=.+   .   |
|      . O . .    |
|       = B .     |
|        E .      |
|     . = .       |
|      * .        |
|     . o         |
|      .          |
+-----------------+

# Copy the public key to my remote server, conveniently called
# 'name-of-remote-server'. Note that it will ask you the password
# of the remote server.
$ ssh-copy-id name-of-remote-server
The authenticity of host 'name-of-remote-server (144.144.144.144)' can't be established.
ECDSA key fingerprint is 9f:1e:ab:b6:ff:71:88:a9:98:7a:8d:f1:42:7d:8c:20.
Are you sure you want to continue connecting (yes/no)? yes
/usr/bin/ssh-copy-id: INFO: attempting to log in with the new key(s), to filter out any that are already installed
/usr/bin/ssh-copy-id: INFO: 1 key(s) remain to be installed -- if you are prompted now it is to install the new keys
Password:
...

# Try now to login into the remote server. SSH will now ask you
# for your passphrase, what you used to encrypt your private key on
# disk, what you gave to ssh-keygen above.
$ ssh name-of-remote-server
...

# Let's say you have multiple keys, or you decided to store your key
# in a non standard place, and want to provide a specific one for a given
# host, you can use the -i option.
$ ssh -i /home/test/.ssh/id_rsa name-of-remote-server

So... what are the advantages of using keys? There are many:

  1. Your passphrase never leaves your local machine. Which generally makes it harder to steal.
  2. You don't have a password to remember for each different host. Or...
  3. ... you don't have the same password for all hosts you connect to (depending on your password management philosophies).
  4. If somebody steals your passphrase, there's not much he can do without your private key.
  5. If you fear somebody has seen your passphrase, you can change it easily. Once. And for all.
  6. If there is a "man in the middle", he may be able to hijack your session. Once (and well, feast on your machine, but that's another story). If a "man in the middle" got hold of your password instead, he could enjoy your machine later, more stealthy, for longer, and may be able to use your password on other machines.
  7. They just work. Transparently, most of the times. With git, rsync, scp, and all their friends.
  8. You can use an agent to make your life happier and easier.

And if you're wondering what an agent is, you can go to the next section.

Your agent friend

Ok. So you have read this much of the article, and still we have not solved theproblem of having to type your password every freaking time, have we?

Agent Smith from the Matrix saying "No Agent? I'm your friend"

That's where an agent comes in handy. Think of it as a safe box you have tostart in the background that holds your keys, ready to be used.

You start an ssh-agent by running something like:

$ eval `ssh-agent`

in your shell. You can then feed it keys, with ssh-add like:

$ ssh-add /home/test/.ssh/id_rsa

or, if your key is in the default location, you can just:

$ ssh-add

ssh-add will ask your passphrase, and store your private key into thessh-agent you started earlier. ssh, and all its friends (including git,rsync, scp...) will just magically use your agent friend when you try tossh somewhere. Convenient, isn't it?

Assuming you added all the keys you need, you can now ssh to any host,as many times as you like, without ever ever having to retype your password.

Not only that, but you can exploit agent forwarding to jump from one hostto another seamlessly.

Let me give you an example:

  • Let's say you have to connect to a server at your office.
  • Let's say this server is firewalled. In order to ssh there, you first need to ssh into another gateway. Sounds familiar, doesn't it? This means you end up doing:

     $ ssh username@my-company-gateway
     ...
     Welcome to your company gateway!
     ...
     $ ssh username@fancy-server-I-wanted-to-connect-to-to-start-with
     Password:
     ...
    

On this second ssh, what happens? Well, if you type your password, yourcleartext password is visible to the gateway. Yes, it is sent encrypted,decrypted, and then through the console driver fed to the ssh process.If a keylogger was running, your password would be lost.

Worst: we are back to our original problem, we have to type our passwordmultiple times!

We could, of course, store our private key on the company gateway and runan agent there. But that would not be a good idea, would it? Remember:your private key never leaves your private computer, you don't wantto store it on a remote server.

So, here's a fancy feature of ssh and ssh-agent: agent forwarding.

On many linux systems, it is enabled by default: but if you pass -A tothe first ssh command (or the second, or the third, ...), ssh willensure that your agent running on your local machine is usable from theremote machine as well.

For example:

$ ssh -A username@my-company-gateway
...
Welcome to your company gateway!
...
$ ssh username@fancy-server-I-wanted-to-connect-to-to-start-with
... no password asked! your key is transparently used! ...

The second ssh here, run from the company gateway, will not ask youfor a password. Instead, it will detect the presence of a remote agent,and use your private key instead, and ask for no password.

Sounds dangerous? Well, there are some risks associated with it, whichwe'll discuss in another article. But here is the beauty of the agent:

Your private key never leaves your local computer. That's right.By design, the agent never ever discloses your private key, itnever ever hands it over to a remote ssh or similar. Instead,ssh is designed such as when an agent is detected, the informationthat needs to be encrypted or verified through the agent is forwardedto the agent. That's why it is called agent forwarding, andthat's why it is considered a safer option.

Configuring all of this on your machine

So, let's summarize the steps:

  1. Generate a set of keys, with ssh-keygen.
  2. Install your keys on remote servers, with ssh-copy-id.
  3. Start an ssh-agent to use on your machine, with eval ssh-agent.
  4. ssh-add your key, type your password once.
  5. Profit! You can now ssh to any host that has your public key without having to enter a password, and use ssh -A to forward your agent.

Easy, isn't it? Where people generally have problems is on how andwhere to start the ssh-agent, and when and how to start ssh-add.

The long running advice has been to start ssh-agent from your .bashrc,and run ssh-add similarly.

In today's world, most distributions (including Debian and derivatives),just start an ssh-agent when you first login. So, you really don't haveanything to do, except run ssh-add when you need your keys loaded,and be done with it.

Still many people have snippets to the extent of:

if [ -z "$SSH_AUTH_SOCK" ] ; then
    eval `ssh-agent`
    ssh-add
fi

in their .bashrc, which basically says "is there an ssh-agent already running? no? start one, and add my keys".

This is still very annoying: for each console or each session you login into, youend up with a new ssh-agent. Worse: this agent will run forever with your privatekeys loaded! Even long after you logged out. Nothing and nobody will ever kill your agent.

So, your three lines of .bashrc snippet soon becomes 10 lines (to cache agents on disk),then it breaks the first time you use NFS or any other technology to share your homedirectory, and then... more lines to load only some keys, some magic in .bash_logout tokill your agent, and your 4 lines of simple .bashrc get out of control

Conclusion

I promised myself to talk about the pitfalls of using an agent and common approachesto solving the most common problems in a dedicated article. My suggestion for now?

  • Use the ssh-agent tied with your session, and managed by your distro, when one is available (just try ssh-add and see if it works!).

  • Use -t to ssh-add and ssh-agent, so your private key is kept in the agent for a limited amount of time. One hour? 5 miutes? you pick. But at the end of that time, your key is gone.

  • Use something like ssh-ident, to automatically maintain one or more agents, and load ssh keys on demand, so you don't even have to worry about ssh-add.

For full disclosure, I wrote ssh-ident. Surprisingly, that still doesn't preventme from liking it.

  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
Python Crash Course is a fast-paced, thorough introduction to programming with Python that will have you writing programs, solving problems, and making things that work in no time. In the first half of the book, you'll learn about basic programming concepts, such as lists, dictionaries, classes, and loops, and practice writing clean and readable code with exercises for each topic. You'll also learn how to make your programs interactive and how to test your code safely before adding it to a project. In the second half of the book, you'll put your new knowledge into practice with three substantial projects: a Space Invaders-inspired arcade game, data visualizations with Python's super-handy libraries, and a simple web app you can deploy online. As you work through Python Crash Course, you'll learn how to: Use powerful Python libraries and tools, including matplotlib, NumPy, and Pygal Make 2D games that respond to keypresses and mouse clicks, and that grow more difficult as the game progresses Work with data to generate interactive visualizations Create and customize simple web apps and deploy them safely online Deal with mistakes and errors so you can solve your own programming problems If you've been thinking seriously about digging into programming, Python Crash Course will get you up to speed and have you writing real programs fast. Why wait any longer? Start your engines and code! Table of Contents Part I: Basics Chapter 1: Getting Started Chapter 2: Variables and Simple Data Types Chapter 3: Introducing Lists Chapter 4: Working with Lists Chapter 5: if Statements Chapter 6: Dictionaries Chapter 7: User Input and while Loops Chapter 8: Functions Chapter 9: Classes Chapter 10: Files and Exceptions Chapter 11: Testing Your Code Part II: Projects Project 1: Alien Invasion Project 2: Data Visualization Project 3: Web Applications Appendix A: Installing Python Appendix B: Text Editors Appendix C: Getting Help Appendix D: Using Git for Version Control
Many big data-driven companies today are moving to protect certain types of data against intrusion, leaks, or unauthorized eyes. But how do you lock down data while granting access to people who need to see it? In this practical book, authors Ted Dunning and Ellen Friedman offer two novel and practical solutions that you can implement right away. Ideal for both technical and non-technical decision makers, group leaders, developers, and data scientists, this book shows you how to: Share original data in a controlled way so that different groups within your organization only see part of the whole. You’ll learn how to do this with the new open source SQL query engine Apache Drill. Provide synthetic data that emulates the behavior of sensitive data. This approach enables external advisors to work with you on projects involving data that you can't show them. If you’re intrigued by the synthetic data solution, explore the log-synth program that Ted Dunning developed as open source code (available on GitHub), along with how-to instructions and tips for best practice. You’ll also get a collection of use cases. Providing lock-down security while safely sharing data is a significant challenge for a growing number of organizations. With this book, you’ll discover new options to share data safely without sacrificing security. Table of Contents Chapter 1. So Secure It’s Lost Chapter 2. The Challenge: Sharing Data Safely Chapter 3. Data on a Need-to-Know Basis Chapter 4. Fake Data Gives Real Answers Chapter 5. Fixing a Broken Large-Scale Query Chapter 6. Fraud Detection Chapter 7. A Detailed Look at log-synth Chapter 8. Sharing Data Safely: Practical Lessons

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值