Table of ContentsLibraryView in Frames

Generating an RSA key pair for SSH 1.x

Public-key-based authentication using SSH 1.x requires an RSA key pair.

Steps

  1. Using your SSH 1.x client, generate an RSA key pair.

    Your client generates the RSA key pair, a public key and a private key, and stores them on the client.

  2. Copy the generated public key to the storage system root volume and append it to the /etc/sshd/user_name/.ssh/authorized_keys file.

Example generating an RSA key pair

The following is an example of generating an RSA key pair with an OpenSSH UNIX client:

% ssh-keygen -t rsa1 -b 1024
Generating public/private rsa1 key pair.
Enter file in which to save the key (/u/john/.ssh/identity): 
Enter passphrase (empty for no passphrase):
Enter same passphrase again:
Your identification has been saved in /u/john/.ssh/identity
Your public key has been saved in /u/john/.ssh/identity.pub
The key fingerprint is:
6a:c7:93:7c:b5:f4:12:87:81:56:5e:a2:62:40:07:8a john@unix1

In this example, the identity.pub file is the public-key file that you copy to the storage system root volume.

The following commands append the public key to the /etc/sshd/user_name/.ssh/authorized_keys file on storage system sys1:

% mount sys1:/ /mnt_sys1
% cat identity.pub >> /mnt_sys1/etc/sshd/john/.ssh/authorized_keys