Sponsored Content
Top Forums UNIX for Dummies Questions & Answers ssh pub key auth - can some please guide me idiot proof Post 302251455 by wempy on Monday 27th of October 2008 07:30:02 AM
Old 10-27-2008
Terms:
client machine = your desktop
server machine = the machine you will be connecting to

assumptions:
you are using linux (if not let us know your OS)
you are using openssh (and openssl)
that ssh is installed and operational on the client machine and that sshd (server daemon) is installed and operational on the server machine. Check these two points by connecting to the server machine and supplying a password when prompted. If you get a shell prompt then both ssh on the client and sshd on the server are installed and operational.

Now, on to what you want to know.

1. at the command prompt on the client machine, logged in as the user that will be making the connection, run the following command:
Code:
ssh-keygen -t rsa

this will generate a public/private RSA protocol 2 key pair. If you need passwordless authentication, then just press enter each time it asks for a pass phrase, otherwise create a passphrase for use with this key.

2. you will now have a file called id_rsa.pub in your /home/user/.ssh directory.
this needs to be copied to the server machine - use scp to do this
Code:
scp /home/user/.ssh/id_rsa.pub server:id_rsa.pub.clientmachinename

3. now connect to the server machine and sign in as usual.

4. at the prompt on the server machine do this
Code:
cd
mkdir -p .ssh
cat id_rsa.pub.clientmachinename >>.ssh/authorized_keys
chmod 700 .ssh
chmod 600 .ssh/authorized_keys

5. log out of the server machine.

6. log back into the server machine, if all goes well, you will be asked for the passphrase you set for the key pair (or you will be connected directly, without asking for the passphrase or your login password, if the key pair has no passphrease)

7. repeat from step 2 for other machines you will need to connect to from the client machine, there is no need to create more than one key pair, it can be used for all machines you connect to.
 

10 More Discussions You Might Find Interesting

1. OS X (Apple)

Idiot's Guide to Mac OSX BSD?

Hi, I am used to Solaris and find my Macs confusing when using the command line. This particularly applies to top, networking and users configuration. Top just seems to be hopeless in comparison to the Solaris version and the network and user configuration just doesn't seem to work. Is there a... (11 Replies)
Discussion started by: pettefar
11 Replies

2. AIX

SSH + LDAP Auth Giving Fits

I'm having a bear of a time getting my LDAP connection going, so I hope someone here has some insight. I have AIX 5.3 running on an LPAR. I have ldap-client, ldap-max-crypto-client, gskak, and gskte installed. I'm able to set up the connection via mksecldap, and I can query users just fine... (1 Reply)
Discussion started by: AlexDeGruven
1 Replies

3. UNIX for Dummies Questions & Answers

ssh login and auth errors

Hi folks, I'm having some rather odd trouble with ssh. It all started when I tried to create rsa public/private keys to login to a remote ssh account. The account is on a university server and the address redirects to several different machines so (following their wiki instructions...sigh) I... (9 Replies)
Discussion started by: daytripper
9 Replies

4. Shell Programming and Scripting

Stuck again..verify an auth key-then create on if not there

Good morning!!! Im trying to create a script that will verify an auth key-then create on if not there. IThe script is trying to be vague to be used on whatever machine I choose. Ok so heres the code: #!/bin/bash KEY=~root/.ssh/id_rsa.pub Host=$1 Key=`ssh $Host "ls -l $KEY"` if... (8 Replies)
Discussion started by: bigben1220
8 Replies

5. Shell Programming and Scripting

Difference in auth key commands?

Good morning! What is the difference between: ssh-keygen -t rsa and ssh-keygen -b 2048 -t rsa? Thanks Bigben (2 Replies)
Discussion started by: bigben1220
2 Replies

6. Shell Programming and Scripting

Rename .pub and private key

I wish to generate a id_dsa.pub and id_dsa (Public and Private Key) in a common user group. I have checked the .ssh directory and i have already found id_dsa.pub and id_dsa existing. Is that OK if i create both the keys in my home direcotry, rename it to jjj.pub and jjj and move to Common user... (1 Reply)
Discussion started by: vasuarjula
1 Replies

7. AIX

ssh public key auth "Remote login for account is not allowed" ?

Hello, Using AIX 6.1 boxes. User user1 connects from box A to box B using ssh. When password authentication is used everything is fine. When I configure user1 to use public key authentication sftp client works fine(no password asked), but ssh client fails. This is sshd log: Accepted publickey... (3 Replies)
Discussion started by: vilius
3 Replies

8. Solaris

Solaris 8 ssh public key authentication issue - Server refused our key

Hi, I've used the following way to set ssh public key authentication and it is working fine on Solaris 10, RedHat Linux and SuSE Linux servers without any problem. But I got error 'Server refused our key' on Solaris 8 system. Solaris 8 uses SSH2 too. Why? Please help. Thanks. ... (1 Reply)
Discussion started by: aixlover
1 Replies

9. Shell Programming and Scripting

Rsync in bash script doesn't work even after placing pub key in target server

Hello Friends, My bash script is like this #!/bin/bash # request Bourne shell as shell for job #$ -S /bin/bash # assume current working directory as paths #$ -cwd #$ -N rsync-copy # # print date and time date rsync -rltD --progress "ssh -i /home/myname/.ssh/id_rsa"... (4 Replies)
Discussion started by: jacobs.smith
4 Replies

10. UNIX for Advanced & Expert Users

Does vsftpd support user access with client certificate with priv/pub key + vsftpd certificate?

:rolleyes:I am trying to setup all certificate based client-server environment in Linux using vsftpd and curl with openssl. I would like to make a user access with vsftpd certificate and user own client certificate (self-signed) with private/public key. I don't see google posts about the my plan... (4 Replies)
Discussion started by: gogogo
4 Replies
SSH-KEYCONVER(1)					    BSD General Commands Manual 					  SSH-KEYCONVER(1)

NAME
ssh-keyconvert -- convert ssh v1 keys and authorization files SYNOPSIS
ssh-keyconvert [-k] [-o output_file] identity_file ... ssh-keyconvert [-a] [-o output_file] authorization_file ... DESCRIPTION
ssh-keyconvert converts RSA public and private keys used for public key based user authentication with protocol version 1 to the format used with protocol version 2. When using RSA user authentication with SSH protocol version 1, the client uses the private key from $HOME/.ssh/identity to provide its iden- tity to the server. The server grants or denies access based on whether the public part of this key is listed in $HOME/.ssh/authorized_keys. SSH protocol version 2 supports both DSA and RSA keys, but the way RSA keys are stored are differently. On the client, the default file name is .ssh/id_rsa rather than .ssh/identity, and the file's format is different as well. On the server, the public porting of the key can still be stored in .ssh/authorized_keys, but the key notation has changed as well. Therefore, when switching from protocol version 1 to version 2, you either have to create a new identity key using ssh-keygen(1) and add that key to the server's authorized_keys file, or you need to con- vert your keys using ssh-keyconvert. By default, ssh-keyconvert will try to guess the type of file that is to be converted. If it fails to guess correctly, you can tell if what type of conversion to perform by specifying the -k option to convert the private key, or the -a option to convert an authorisation file. When converting your private keys stored in .ssh/identity, ssh-keyconvert will read the private key, prompting you for the pass phrase if the key is protected by a pass phrase. If the -o option is given, it will write the private key to the specified file, using version 2 syntax. If the key was protected by a pass phrase, it will use the same pass phrase to protect the new file. It will also write the public portion of the key to a second file, using the specified file name with ``.pub'' appended. If the -o option was not given, private and public key will be written to id_rsa and id_rsa.pub, respectively, relative to the directory of the input key file. If the destination file already exists, ssh-keyconvert will prompt the user for confirmation before overwriting the file, unless the -f option is given. When converting your authorized_keys file, ssh-keyconvert will ignore any keys in SSH version 2 format. Any public keys in version 1 format will be converted and appended to the output file using the new syntax. If the -o option is given, keys are appended to the specified file. If it is not given, ssh-keyconvert will append all keys to the input file. Note that ssh-keyconvert does not check for duplicate keys, so if you run it on .ssh/authorized_keys more several times, the converted keys will show up several times. OPTIONS
-k Convert private key file(s). The default is to guess the type of file that should be converted. -a Convert authorized_keys file(s). The default is to guess the type of file that should be converted. -o outfile Specify the name of the output file. When converting an authorization file, all public keys will be appended to this file. For pri- vate key conversion, the private and public components of the key will be stored in outfile and outfile.pub, respectively. Note that since every key must be stored in a separate file, you cannot use this option when you specify several input files. -f When converting a key file, and the output file already exists, ssh-keyconvert will ask the user whether to overwrite the file. Using this option forces overwriting. AUTHORS
OpenSSH is a derivative of the original and free ssh 1.2.12 release by Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo de Raadt and Dug Song removed many bugs, re-added newer features and created OpenSSH. ssh-keyconvert was contributed by Olaf Kirch. SEE ALSO
ssh(1), ssh-add(1), ssh-agent(1), sshd(8) J. Galbraith and R. Thayer, SECSH Public Key File Format, draft-ietf-secsh-publickeyfile-01.txt, March 2001, work in progress material. BSD
February 2, 2002 BSD
All times are GMT -4. The time now is 09:42 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy