Questions tagged [private-key]

170 questions
555
votes
32 answers

How do I tell Git for Windows where to find my private RSA key?

My Git setup runs fine on Linux, but when I try to set things up under Windows (using Git for Windows and TortoiseGit), I don't know where to put my private SSH key (or, better still, how to tell ssh where it's located). I'm using the standard…
binaryorganic
  • 6,021
  • 4
  • 18
  • 19
307
votes
2 answers

Create a public SSH key from the private key?

Let's suppose I have a SSH key, but I've deleted the public key part. I have the private key part. Is there some way I can regenerate the public key part?
Amandasaurus
  • 31,471
  • 65
  • 192
  • 253
93
votes
6 answers

How to get a .pem file from ssh key pair?

I created a key pair using ssh-keygen and get the two clasic id_rsa and id_rsa.pub. I imported the public key into my AWS EC2 account. Now I created a windows instance and to decrypt that instance password, AWS console is asking me for a .pem file.…
user120858
53
votes
6 answers

Stop ssh client from offering all the public keys it can find?

Like most sysadmins I use openssh all the time. I have about a dozen ssh keys, I like to have a different ssh key for each host. However this causes a problem when I am connecting to a host for the first time, and all I have is a password. I want to…
Amandasaurus
  • 31,471
  • 65
  • 192
  • 253
35
votes
8 answers

Bypass ssh key file permission check

I have an encrypted FAT volume (for compatibility) containing a private key file and other sensitive data. I want to connect to my server through SSH using my private key, but of course, as FAT doesn't support file permission, it ignores my key…
instanceof me
  • 495
  • 1
  • 5
  • 9
25
votes
5 answers

How to secure your CA's private key?

I'm about to implement my own Certification Authority (CA) for interal use only. Now there is a problem, that the CA private should never ever be exploited. So right now the private key is encrypted. What else could be done to enhance the security…
JMW
  • 1,463
  • 4
  • 19
  • 27
23
votes
4 answers

Why does Amazon release private keys instead of public keys?

My brain is wrapped around the axle on public and private keys. When you create a cloud server (instance) on Amazon's EC2 service and then want to connect to it via SSH, Amazon requires you to download private a key to make the connection. Doesn't…
Seth
  • 433
  • 1
  • 4
  • 8
22
votes
4 answers

How do I import a RSA SSH key into GPG as the _primary_ private key?

I currently have a SSH key that I've used for a while and I'd like to start using GnuPG with a new keyring. However, given that I've used my key for ages, I would like to still use that key in GPG as the main/primary key. I've tried importing the…
SineSwiper
  • 2,629
  • 3
  • 14
  • 10
21
votes
6 answers

certutil: function failed: security library: bad database

when I'm using certutil it returns this error: certutil: function failed: security library: bad database. e.g. I can't list certs or keys How Can I fix this?
Zim3r
  • 1,454
  • 5
  • 24
  • 45
20
votes
2 answers

Receiving a private key from server admin: ok or not?

I am to get access to a remote SFTP server. The admin has created a user for me, and generated a public/private key pair for me. Then he securely sent me the private key file, which I use for authentication. I believe this is not good, I should be…
matthiash
  • 311
  • 2
  • 3
20
votes
11 answers

OpenVPN easy-rsa build-key automation?

I have a lot of keys to generate for my clients VPN server. Whenever I use easy-rsa to generate the keys like this: ./build-key client1 There is some output with a series of questions. The questions all have default answers that are defined in the…
Jake Wilson
  • 8,814
  • 29
  • 97
  • 125
18
votes
4 answers

How to manage a web servers SSL private key protection (password vs. no password)?

We have a discussion in my company's security group about what's the worse of the following options to manage SSL private key. The web server needs access to the private key for the encryption operation. This file should be protected from…
chmeee
  • 7,370
  • 3
  • 30
  • 43
14
votes
2 answers

In which order does OpenSSH try private keys?

I'm having a hard time finding proper docs on the order in which the OpenSSH client tries private keys for authenticating against a server, given that all of the following are present: key files with default names in ~/.ssh, e.g. ~/.ssh/id_rsa, key…
sschuberth
  • 243
  • 2
  • 7
11
votes
3 answers

Bastion server: use TCP forwarding VS placing private key on server

We have bastion server B. We need to SSH from A through B to C, using private key. What is the better option: Put the private SSH key on server B. We read that it's a bad idea to do that in a production environment. From here: Never place your…
user2503775
  • 223
  • 3
  • 9
11
votes
1 answer

Does generating a CSR through IIS 7.5 on Windows Server 2008 R2 always create a new private key?

Generating a CSR for a Windows 2008 R2 server and need to ensure that the private key used for the CSR is new. I have used OpenSSL before to create my own self-signed certs for testing and if I remember correctly, I was able to specify a private key…
jzimmerman2011
  • 323
  • 1
  • 4
  • 12
1
2 3
11 12