Simplifying Secure Connections with OpenSSH and SSH Keys

In the realm of remote connectivity, Secure Shell (SSH) has emerged as a reliable and secure protocol for accessing remote servers and transferring data. One of the most powerful features of SSH is the ability to utilize SSH keys, which provide an additional layer of security and convenience. In this blog post, we will explore the world of SSH, discuss the benefits of SSH keys, and guide you through the process of generating SSH keys, copying them, and configuring SSH for seamless and secure connections.

I. Understanding SSH:


SSH, or Secure Shell, is a cryptographic network protocol that enables secure communication between two devices over an unsecured network. It provides a secure avenue for remote login, file transfer, and command execution. SSH encrypts the data exchanged between the client and server, protecting it from eavesdropping, tampering, and other security threats.

II. The Advantages of SSH Keys:


SSH keys offer several advantages over traditional password-based authentication:

  1. Enhanced Security: SSH keys use public-key cryptography, making them highly secure. They are virtually impossible to crack through brute-force attacks. Additionally, unlike passwords, SSH keys are not susceptible to keyloggers or other forms of password theft.
  2. Convenience: With SSH keys, you can log in to remote servers without entering passwords. This eliminates the need to remember or transmit passwords, streamlining the authentication process.

III. Generating SSH Keys:


To generate SSH keys, follow these steps:

  1. Open a terminal on your local machine.
  2. Type the command ssh-keygen -t rsa -f ~/.ssh/my_key to generate an RSA key pair with the name “my_key”.
  3. You will be prompted to choose a location and provide a passphrase. You can choose to enter a passphrase for added security or press Enter to proceed without one.
ssh-keygen -t rsa -f ~/.ssh/my_key

IV. Copying SSH Keys:


Once you have generated your SSH keys, you’ll need to copy the public key to the remote server to establish a secure connection. Follow these steps:

  1. Use the ssh-copy-id command with the remote server’s IP address and your username:
    ssh-copy-id -i ~/.ssh/my_key.pub [email protected]
  2. You will be prompted to enter your password for the remote server. This is required to copy the public key to the appropriate location on the server.
ssh-copy-id -i ~/.ssh/my_key.pub [email protected]

V. Configuring SSH:


To streamline your SSH connections, you can configure SSH using the ~/.ssh/config file. This file allows you to define custom settings for individual hosts, making it easier to manage multiple servers. Here’s how:

  1. Open the ~/.ssh/config file using a text editor.
  2. Add the following lines to the file, replacing my_alias, hostname, user, and identityfile with your desired values:
Host my_alias
   HostName 192.168.0.100
   User username
   IdentityFile ~/.ssh/my_key
  1. Save the changes and exit the editor.

VI. Establishing an SSH Connection:


To connect to a remote server using SSH keys, follow these steps:

  1. Open a terminal.
  2. Type ssh my_alias (the alias you specified in the ~/.ssh/config file).
  3. If you set a passphrase during key generation, you will be prompted to enter it.
  4. You should now be connected to the remote server via SSH.

VII. Multiple SSH connections:

Here’s an example of an ~/.ssh/config file that demonstrates multiple SSH connections:

# Server A
Host serverA
    HostName 192.168.0.100
    User username
    IdentityFile ~/.ssh/key_serverA

# Server B
Host serverB
    HostName 192.168.0.200
    User username
    IdentityFile ~/.ssh/key_serverB

# Server C
Host serverC
    HostName example.com
    User username
    IdentityFile ~/.ssh/key_serverC
    Port 2222

In the above example, three different SSH connections are defined with custom aliases (serverA, serverB, and serverC). Each connection has its own unique configuration settings, including the hostname or IP address, the username to connect as, the path to the corresponding private key file, and optional parameters such as port number.

To establish an SSH connection using the defined configurations, you can simply use the specified aliases in the SSH command. For example:

ssh serverA
ssh serverB
ssh serverC

With the above configuration, you can easily manage and connect to multiple SSH servers using meaningful aliases, enhancing the efficiency and organization of your remote access workflow.

We can add command to run after login here is a list with an example command for each entry that changes to a specific directory (cd command):

# Entry 1
Host server1
  HostName 192.168.1.1
  User myuser1
  Port 22
  RemoteCommand cd /path/to/directory1

# Entry 2
Host server2
  HostName example.com
  User myuser2
  Port 2222
  RemoteCommand cd /path/to/directory2

# Entry 3
Host server3
  HostName 10.0.0.1
  User myuser3
  Port 2222
  IdentityFile ~/.ssh/id_rsa
  RemoteCommand cd /path/to/directory3

# Entry 4
Host server4
  HostName server4.example.com
  User myuser4
  Port 22
  ProxyJump jumpserver
  RemoteCommand cd /path/to/directory4

# Entry 5
Host server5
  HostName 192.168.0.5
  User myuser5
  Port 22
  IdentityFile ~/.ssh/private_key.pem
  RemoteCommand cd /path/to/directory5

# Entry 6
Host server6
  HostName 203.0.113.6
  User myuser6
  Port 22
  ProxyCommand ssh -q -W %h:%p jumpserver
  RemoteCommand cd /path/to/directory6

# Entry 7
Host server7
  HostName server7.example.com
  User myuser7
  Port 2222
  RemoteCommand cd /path/to/directory7

# Entry 8
Host server8
  HostName 192.168.1.10
  User myuser8
  Port 22
  RemoteCommand cd /path/to/directory8

# Entry 9
Host server9
  HostName example.net
  User myuser9
  Port 22
  IdentityFile ~/.ssh/id_rsa
  RemoteCommand cd /path/to/directory9

# Entry 10
Host server10
  HostName 10.0.0.10
  User myuser10
  Port 2222
  ProxyJump jumpserver
  RemoteCommand cd /path/to/directory10

# Entry 11
Host server11
  HostName server11.example.com
  User myuser11
  Port 22
  IdentityFile ~/.ssh/private_key.pem
  RemoteCommand cd /path/to/directory11

# Entry 12
Host server12
  HostName 192.168.0.15
  User myuser12
  Port 22
  RemoteCommand cd /path/to/directory12

# Entry 13
Host server13
  HostName 203.0.113.13
  User myuser13
  Port 22
  ProxyCommand ssh -q -W %h:%p jumpserver
  RemoteCommand cd /path/to/directory13

# Entry 14
Host server14
  HostName server14.example.com
  User myuser14
  Port 2222
  RemoteCommand cd /path/to/directory14

# Entry 15
Host server15
  HostName 192.168.1.20
  User myuser15
  Port 22
  RemoteCommand cd /path/to/directory15

# Entry 16
Host server16
  HostName example.org
  User myuser16
  Port 22
  IdentityFile ~/.ssh/id_rsa
  RemoteCommand cd /path/to/directory16

# Entry 17
Host server17
  HostName 10.0.0.17
  User myuser17
  Port 2222
  ProxyJump jumpserver
  RemoteCommand cd /path/to/directory17

# Entry 18
Host server18
  HostName server18.example.com
  User myuser18
  Port 22
  IdentityFile ~/.ssh/private_key.pem
  RemoteCommand cd /path/to/directory18

# Entry 19
Host server19
  HostName 192.168.0.25
  User myuser19
  Port 22
  RemoteCommand cd /path/to/directory19

# Entry 20
Host server20
  HostName 203.0.113.20
  User myuser20
  Port 22
  ProxyCommand ssh -q -W %h:%p jumpserver
  RemoteCommand cd /path/to/directory20


SSH, coupled with the power of SSH keys, offers a secure and efficient means of establishing remote connections. By generating SSH keys, copying them to remote servers, and configuring SSH, you can simplify the authentication process and strengthen the security of your remote access. With this guide, you’re equipped to harness the full potential of SSH and enjoy a seamless and secure remote connectivity experience.

Additional options you can include in the SSH config file:

Host myserver
  HostName example.com
  User myuser
  Port 22
  IdentityFile ~/.ssh/id_rsa
  Compression yes
  ForwardX11 yes
  ServerAliveInterval 60
  LogLevel INFO
  TCPKeepAlive yes

Let’s go through each additional option:

  • Compression yes: Enables compression during SSH connections, which can improve performance on slow networks.
  • ForwardX11 yes: Enables X11 forwarding, allowing you to run graphical applications from the remote server.
  • ServerAliveInterval 60: Sends a keep-alive message to the server every 60 seconds to ensure the connection remains active.
  • LogLevel INFO: Sets the logging level to INFO, providing more detailed information during SSH sessions. Other options include QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG1, DEBUG2, and DEBUG3.
  • TCPKeepAlive yes: Enables TCP keep-alive messages to maintain the SSH connection even if it becomes idle.
  • ...: You can include many other options in the SSH config file, such as StrictHostKeyChecking, UserKnownHostsFile, ProxyJump, BatchMode, VisualHostKey, etc., depending on your specific requirements.

SSH Config File documentation: The SSH Config File documentation from OpenSSH specifically covers the syntax and options available in the SSH config file. You can find it at: https://man.openbsd.org/ssh_config

Feel free to customize with the appropriate values and add more options as needed for your specific SSH configuration.

Organizing keys in directories:

The SSH client allows you to specify the path to the identity file (private key) using the IdentityFile option in the SSH config file.Here’s an example of how you can organize keys in directories using the SSH config file:

Host myserver
  HostName example.com
  User myuser
  Port 22
  IdentityFile ~/.ssh/keys/myserver/id_rsa

Host myotherserver
  HostName example.org
  User myuser
  Port 22
  IdentityFile ~/.ssh/keys/myotherserver/id_rsa

In this example, we have two hosts (myserver and myotherserver) with their respective SSH keys stored in separate directories. The IdentityFile option points to the specific directory and filename of the private key for each host.

By organizing keys in directories, you can easily manage multiple keys and associate them with the appropriate hosts. Feel free to adjust the directory structure and paths based on your preference and requirements.

To generate SSH keys in a specified directory, you can use the -f option with the ssh-keygen command to specify the desired directory and filename for the generated keys. Here’s an example:

ssh-keygen -t rsa -b 4096 -f ~/.ssh/keys/myserver/id_rsa

In this example, the ssh-keygen command generates an RSA key pair with a key size of 4096 bits and saves the private key as id_rsa in the ~/.ssh/keys/myserver directory. The corresponding public key will be saved in the same directory with the .pub extension.

Make sure to replace myserver with a meaningful name or identifier for the specific host or purpose of the key.

By specifying the directory and filename using the -f option, you can control where the keys are generated and stored, allowing you to organize them as desired.

Remember to adjust the directory structure and paths based on your specific requirements when generating SSH keys.

Rename the private key file:

The name of the key file itself does not affect the functionality or security of the key. The key’s name is primarily used for identification and organization purposes.

To rename an SSH key, you can follow these steps:

  1. Locate the SSH key files on your local machine. By default, the key files are usually stored in the ~/.ssh/ directory.
  2. Identify the key files that you want to rename. The key files typically have the extensions .pub for the public key and no extension for the private key. The private key file may have a name like id_rsa or id_dsa, depending on the algorithm used during key generation.
  3. Use the appropriate command to rename the key file. You can use the mv command (short for “move”) to rename the files. For example, if you want to rename the private key file from id_rsa to new_key, you can run the following command in the terminal:
   mv ~/.ssh/id_rsa ~/.ssh/new_key

Similarly, you can rename the public key file using the same approach.

  1. !IMPORTANT After renaming the key files, you may need to update any references to the old key name in your SSH configuration or remote servers that have the public key associated with the old name. This step is necessary to ensure that the new key name is recognized and used correctly during SSH connections.

Remember to update any relevant configuration files or applications that rely on the SSH key’s name to avoid any potential issues. It’s also a good practice to back up your SSH keys before making any changes to ensure you can recover them if needed.

By following these steps, you can easily rename an SSH key to suit your organizational preferences or maintain better key management practices.

VIII. Resources:

Here are some additional resources to further explore SSH and SSH key management:

  1. OpenSSH Documentation: The official documentation for OpenSSH provides in-depth information about SSH and its configuration options. Visit: https://www.openssh.com/documentation.html
  2. SSH Key Generation: This tutorial by DigitalOcean offers a step-by-step guide on generating SSH keys and managing them effectively. Visit: https://www.digitalocean.com/docs/droplets/how-to/add-ssh-keys/
  3. SSH Essentials: A comprehensive guide on SSH essentials, including key-based authentication, SSH agent, and more, by Linuxize. Visit: https://linuxize.com/post/ssh-essentials/
  4. GitHub SSH Key Setup: GitHub provides detailed instructions on generating and adding SSH keys to your GitHub account for secure repository access. Visit: https://docs.github.com/en/authentication/connecting-to-github-with-ssh
  5. Managing Multiple SSH Keys: This article by Atlassian provides insights into managing multiple SSH keys and associating them with different hosts or services. Visit: https://www.atlassian.com/git/tutorials/git-ssh-keys#multiple-ssh-keys

Remember to refer to these resources for further information and guidance on SSH and SSH key management.


SSH keys revolutionize the way we establish secure connections to remote servers. By understanding how to generate, copy, and configure SSH keys, you can enhance the security and convenience of your remote access. With the resources provided, you can delve deeper into SSH key management and explore additional techniques to strengthen your SSH infrastructure. Enjoy the seamless and secure experience that SSH and SSH keys offer!