The list of paths to trusted SSH key files controls the public / private key authentication that SFTP allows for. If set, we will assume the user will attempt SSH public key based authentication, if no password is supplied at login time. In real-life use case the client end generates the key pair, supplies server side
the public key that the server admin will apply on their user account. Server side has no knowledge of the matching private key, that would be the end client's own secret.



Allowed values for the input field:
#

. a single or multiple file paths pointing to individual public key files, like /c:/sshkeys/test.pub. This option is to be used when setting up individual user accounts with SSH public keys

. a directory path pointing to a directory that contains the user public keys, the key files inside must have their filename stem part matching the user name, we then load these automatically. This option is to be used when assigning the setting by inheritance on the default user, local group template
accounts or LDAP plugin Role template or any integration plugin's global template. For example, a domain user named johndoe@intranet.local will associate with a key file named johndoe.pub (part of user name and key file name stem matches from left to right starting with the
leftmost character)

. the content of the public key file itself

. multiple public keys pasted in, one on each new line terminated with ;;; like

ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDbYYodleVXqAIWLQpw1S4cPKxyiuNtmCJkyJBEAd0K+nRy/FOIVosCJTamoq9wy6T1zZ8/tgDLjTSdOr8d4+CwdDYXviT6oN6cxqJmti3bZBzWfFXm6H3jJlY4TVr+BgIKf8els1pSvvqs77CgT2LOp894IFqctQ5Knz0PLBqCIOIUbeZYrvEtWsXI5af+8rrwquQ1HE7dB2DgLEvRL2B9rKkEaO9zQtN/Uj8LObXbIHjHN13qpThi676ZmleE2UHNGrkkmM7eHxolDKMaBWOza+6NsiqdB6WrA66p1XDDjDRVgKxC/lkuGdWmTSUkMmmQFW2mPIIsBXXHW/miKbN7;;;
ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDCnVK37Nrzpo6zzjrwb++yTAQaRtFVEsmF8O+5ePXX+YeWzkVJrzPGitjm7U8KJL1SibqJPJy3VhuwR1sTWotKdwvIY14lyQF+2qNeYb0NwsH4vD0p7JGC/OlLydG0/uRYYWmJQpqoNAzT3Cvbd3xvMzJyBCSAg8iHXniV/f3otDiJFvnQ5XVt6hk9txMbuZrPt84Kp1Dp8lUSTlUF5EYmDhBqww6vBRxH+1EROFfulLYv976Pn39db0+UfaxNJ6v1S6M/OzWzHNf+G+luGdEJrEGsHZK8XCVF8xEYjG2apn07hf3gsc3vcrV/SeoG4jlR6SyVUsXeZSmRgYgtdVnV;;;
ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDAX/UkAkGxzxGX/ljI+Iwv9P3saLr6kIp0MWqHUIFYfYtA31pPGn9uBTE39cTZq9XJh4wCmpzlLjG5so6pmYlgchhLwHltCrmpgeTc8gg3ABFd9hp6t4nQTkug99plL+gLXqNOX3puojd/EfWDlOZTzX2ytqhTG3+e4vBA1qsLs6IJt3u2hzSbhKJjBuBnioh/QVW+etE2gEMDpLobFgWHdrIJy1scSG/HU+SvmheiOfeQNPkBGOeZREWXv3xRbPzQaduZwmfZTdNKU2rWz2r5dgl20olqOTvJQSHBAKyOZaB5hRnlbjRY4K+g/qWDC230NAUtTGyr6pQZgP/2SlsD;;;

Supported key file type and format:
#

The key file container must be plain text with PEM encoded SSH public key in SSHv2, openssh.com or putty format. The older SSHv1 format is not supported.

Supported SSH key algorithms in CrushFTP v10 are SSH2-RSA, DSA (obsolete), ECDSA and ED25519. The older SSH1 RSA algorithm is not supported.

Key size: For RSA keys, the minimum size is 1024 bits and the default is 2048 bits . Generally, 2048 bits is considered sufficient, though these can be as large as 8192 bits (slow). DSA keys must be exactly 1024 bits as specified by FIPS 186-2. For ECDSA keys either 256, 384 or 521 bits. Ed25519 keys have a fixed length.

Require public key and password for authentication:#

This option will enforce two factor private key + password authentication for SFTP.

Generating the key pair:#

OS X or Linux

Generate a key pair by issuing this command in a Terminal window:
ssh-keygen -b 2048 -t rsa -N "" -f /somefolderpath/johndoe.key

Take the resulting public key and point CrushFTP to it as described above.

Windows

Windows PowerShell now includes an openSSH stack, can use the same ssh-keygen tool as above.

If you are unsure of how to generate a public / private key pair for your SFTP client, you may want to take a look at puttygen for Windows to generate the keys.



CrushFTP can use the public key file you generate.

Add new attachment

Only authorized users are allowed to upload new attachments.

List of attachments

Kind Attachment Name Size Version Date Modified Author Change note
png
ssh_keys.png 20.1 kB 2 29-Dec-2020 05:25 Ben Spink
jpg
ssh_keys1.jpg 143.3 kB 1 09-Aug-2021 13:18 Ada Csaba
jpg
ssh_keys2.jpg 178.0 kB 1 09-Aug-2021 14:19 Ada Csaba
« This page (revision-17) was last changed on 14-Jun-2022 12:09 by Ada Csaba
G’day (anonymous guest)
CrushFTP10 | What's New
JSPWiki v2.8.2