SSH Tectia  
Previous Next Up [Contents] [Index]

    About This Document >>
    Installing SSH Tectia Server (M) >>
    Using SSH Tectia Server (M) >>
    Troubleshooting SSH Tectia Server (M) >>
    Configuration >>
    Authentication >>
        Server Authentication with Public Keys >>
        Server Authentication with Certificates >>
        User Authentication with Passwords
        User Authentication with Public Keys >>
            Client Configuration
            Server Configuration
            Optional Configuration Settings
        User Authentication with Certificates >>
        Host-Based User Authentication >>
        User Authentication with Keyboard-Interactive >>
        User Authentication with GSSAPI >>
    Application Tunneling >>
    Sample Files >>
    Man Pages
    Log Messages >>

Client Configuration

The following steps assume that ClientUser is allowed to log in to Server as ServerUser using some other authentication method (usually password).

Keys Generated with ssh-keygen2

In order to set up user public-key authentication, do a manual setup according to the following instructions.

  1. To enable user public-key authentication on the client, make sure the AllowedAuthentications keyword in the ssh2_config file on Client contains the argument publickey:

    AllowedAuthentications   publickey 
    

    Other authentication methods can be listed in the configuration file as well.

  2. Create a key pair by executing ssh-keygen2 on Client.
    Client> ssh-keygen2
    Generating 2048-bit dsa key pair
       1 oOo.oOo.o
    Key generated.
    2048-bit dsa, user@Client, Wed Mar 22 2002 00:13:43 +0200
    Passphrase : 
    Again :
    Private key saved to  /home/user/.ssh2/id_dsa_2048_a
    Public key saved to   /home/user/.ssh2/id_dsa_2048_a.pub
    
    ssh-keygen2 will now ask for a passphrase for the new key. Enter a sufficiently long (20 characters or so) sequence of any characters (spaces are OK). ssh-keygen2 creates a .ssh2 directory in your home directory (if it is not already present), and stores your new authentication key pair in two separate files. One of the keys is your private key which must never be made available to anyone but yourself. The private key can only be used together with the passphrase. In the example above, the private key file is id_dsa_2048_a. The other file id_dsa_2048_a.pub is your public key, which can be distributed to other computers. By default, ssh-keygen2 creates a DSA key pair. RSA keys can be generated by specifying the -t flag with ssh-keygen2.
    Client> ssh-keygen2 -t rsa    
    Generating 2048-bit rsa key pair
       2 oOo.ooOo.oOo
    Key generated.
    2048-bit rsa, user@Client, Wed May 02 2002 14:15:41 +0300
    Passphrase : 
    Again      : 
    Private key saved to /home/user/.ssh2/id_rsa_2048_a
    Public key saved to /home/user/.ssh2/id_rsa_2048_a.pub
    
  3. Create an identification file in your ~/.ssh2 directory on Client.
    Client> cd ~/.ssh2
    Client> echo "IdKey id_dsa_2048_a" > identification
    
    You now have an identification file which consists of one line that denotes the file containing your identification (your private key). For special applications, you can create multiple identifications by executing ssh-keygen2 again. However, this is not usually needed.
  4. Copy your public key (id_dsa_2048_a.pub) to your ~/.ssh2 directory on Server.
  5. Create an authorization file in your ~/.ssh2 directory on Server. Add the following line to the authorization file:
    Key     id_dsa_2048_a.pub
    
    This directs SSH Tectia Server (M) to use id_dsa_2048_a.pub as a valid public key when authorizing your login. If you want to login to Server from other hosts, create a key pair on the hosts (steps 1 and 2) and repeat steps 3, 4, and 5 on Server. (Remember to specify a different file name for each key pair.)
  6. Now you should be able to login to Server from Client using SSH Tectia Client. Try to login:
    Client>ssh Server
    Passphrase for key "/home/user/.ssh2/id_dsa_1024_a
    with comment "2048-bit dsa, created by user@Client 
    Wed Mar 22 2002 00:13:43 +0200":
    
    After you have entered the passphrase of your private key, a Secure Shell connection will be established.

Keys Generated with ssh-keygen1

SSH Tectia Server (M) enables the use of keys generated with ssh-keygen1. However, the keys must be converted from the SSH1 format to SSH2 format.

$ ssh-keygen2 -1 <keyname>.pub 
Successfully converted public key to <keyname>.pub_ssh2
$ ssh-keygen2 -1 <keyname>     
Passphrase : 
Successfully converted private key to <keyname>_ssh2

Previous Next Up [Contents] [Index]


[ Contact Information | Support | Feedback | SSH Home Page | SSH Products ]

Copyright © 2005 SSH Communications Security Corp.
This software is protected by international copyright laws. All rights reserved.
Copyright Notice