Added a framework for importing foreign key formats, and implemented
[u/mdw/putty] / doc / pubkey.but
CommitLineData
9dda6459 1\versionid $Id: pubkey.but,v 1.14 2002/05/11 16:45:29 simon Exp $
024f5783 2
e5b0d077 3\C{pubkey} Using public keys for SSH authentication
4
024f5783 5\H{pubkey-intro} Public key authentication - an introduction
6
388f343b 7Public key authentication is an alternative means of identifying
8yourself to a login server, instead of typing a password. It is more
9secure and more flexible, but more difficult to set up.
10
11In conventional password authentication, you prove you are who you
12claim to be by proving that you know the correct password. The only
13way to prove you know the password is to tell the server what you
14think the password is. This means that if the server has been
15hacked, or \e{spoofed} (see \k{gs-hostkey}), an attacker can learn
16your password.
17
18Public key authentication solves this problem. You generate a \e{key
19pair}, consisting of a public key (which everybody is allowed to
20know) and a private key (which you keep secret and do not give to
21anybody). The private key is able to generate \e{signatures}.
2f8d6d43 22A signature created using your private key cannot be forged by
388f343b 23anybody who does not have that key; but anybody who has your public
24key can verify that a particular signature is genuine.
25
26So you generate a key pair on your own computer, and you copy the
27public key to the server. Then, when the server asks you to prove
2f8d6d43 28who you are, PuTTY can generate a signature using your private key.
388f343b 29The server can verify that signature (since it has your public key)
30and allow you to log in. Now if the server is hacked or spoofed, the
31attacker does not gain your private key or password; they only gain
32one signature. And signatures cannot be re-used, so they have gained
33nothing.
34
35There is a problem with this: if your private key is stored
36unprotected on your own computer, then anybody who gains access to
37\e{that} will be able to generate signatures as if they were you. So
38they will be able to log in to your server under your account. For
39this reason, your private key is usually \e{encrypted} when it is
40stored on your local machine, using a passphrase of your choice. In
41order to generate a signature, PuTTY must decrypt the key, so you
42have to type your passphrase.
43
44This can make public-key authentication less convenient than
45password authentication: every time you log in to the server,
46instead of typing a short password, you have to type a longer
47passphrase. One solution to this is to use an \e{authentication
48agent}, a separate program which holds decrypted private keys and
49generates signatures on request. PuTTY's authentication agent is
50called Pageant. When you begin a Windows session, you start Pageant
51and load your public key into it (typing your passphrase once). For
2f8d6d43 52the rest of your session, you can start PuTTY any number of times
388f343b 53and Pageant will automatically generate signatures without you
54having to do anything. When you close your Windows session, Pageant
55shuts down, without ever having stored your decrypted private key on
56disk. Many people feel this is a good compromise between security
57and convenience. See \k{pageant} for further details.
e5b0d077 58
0906628e 59There is more than one public-key algorithm available. The most
60common is RSA, but others exist, notably DSA (otherwise known as
61DSS), the USA's federal Digital Signature Standard. The key types
62supported by PuTTY are described in \k{puttygen-keytype}.
63
64\H{pubkey-puttygen} Using PuTTYgen, the PuTTY key generator
65
9dda6459 66\cfg{winhelp-topic}{puttygen.general}
67
0906628e 68PuTTYgen is a key generator. It generates pairs of public and private
69keys to be used with PuTTY, PSCP, and Plink, as well as the PuTTY
70authentication agent, Pageant (see \k{pageant}). PuTTYgen generates
71RSA keys.
72
73When you run PuTTYgen you will see a window where you have two
74choices: \q{Generate}, to generate a new public/private key pair, or
75\q{Load} to load in an existing private key.
76
77\S{puttygen-generating} Generating a new key
78
79This is a general outline of the procedure for generating a new key
80pair. The following sections describe the process in more detail.
81
82\b First, you need to select which type of key you want to generate,
83and also select the strength of the key. This is described in more
84detail in \k{puttygen-keytype} and
85\k{puttygen-strength}.
86
87\b Then press the \q{Generate} button, to actually generate the key.
88\K{puttygen-generate} describes this step.
89
90\b Once you have generated the key, select a comment field
91(\k{puttygen-comment}) and a passphrase (\k{puttygen-passphrase}).
92
93\b Now you're ready to save the private key to disk; press the
94\q{Save private key} button. (See \k{puttygen-savepriv}).
95
96Your key pair is now ready for use. You may also want to copy the
97public key to your server, either by copying it out of the \q{Public
98key for pasting into authorized_keys file} box (see
99\k{puttygen-pastekey}), or by using the \q{Save public key} button
100(\k{puttygen-savepub}). However, you don't need to do this
101immediately; if you want, you can load the private key back into
102PuTTYgen later (see \k{puttygen-load}) and the public key will be
103available for copying and pasting again.
5c72ca61 104
0906628e 105\k{pubkey-gettingready} describes the typical process of configuring
106PuTTY to attempt public-key authentication, and configuring your SSH
107server to accept it.
108
109\S{puttygen-keytype} Selecting the type of key
110
111\cfg{winhelp-topic}{puttygen.keytype}
112
113Before generating a public key using PuTTYgen, you need to select
114which type of key you need. PuTTYgen currently supports three types
115of key:
5c72ca61 116
117\b An RSA key for use with the SSH 1 protocol.
9e55cd45 118
5c72ca61 119\b An RSA key for use with the SSH 2 protocol.
9e55cd45 120
5c72ca61 121\b A DSA key for use with the SSH 2 protocol.
122
123The SSH 1 protocol only supports RSA keys; if you will be connecting
124using the SSH 1 protocol, you must select the first key type or your
125key will be completely useless.
126
0906628e 127The SSH 2 protocol supports more than one key type. The two types
128supported by PuTTY are RSA and DSA.
5c72ca61 129
130The PuTTY developers \e{strongly} recommend you use RSA. DSA has an
131intrinsic weakness which makes it very easy to create a signature
132which contains enough information to give away the \e{private} key!
133This would allow an attacker to pretend to be you for any number of
134future sessions. PuTTY's implementation has taken very careful
135precautions to avoid this weakness, but we cannot be 100% certain we
136have managed it, and if you have the choice we strongly recommend
137using RSA keys instead.
138
139If you really need to connect to an SSH server which only supports
140DSA, then you probably have no choice but to use DSA. If you do use
141DSA, we recommend you do not use the same key to authenticate with
142more than one server.
143
0906628e 144\S{puttygen-strength} Selecting the size (strength) of the key
024f5783 145
0906628e 146\cfg{winhelp-topic}{puttygen.bits}
024f5783 147
0906628e 148The \q{Number of bits} input box allows you to choose the strength
149of the key PuTTYgen will generate.
150
151Currently 1024 bits should be sufficient for most purposes.
152
153\S{puttygen-generate} The \q{Generate} button
154
155\cfg{winhelp-topic}{puttygen.generate}
156
157Once you have chosen the type of key you want, and the strength of
158the key, press the \q{Generate} button and PuTTYgen will begin the
159process of actually generating the key.
160
161First, a progress bar will appear and PuTTYgen will ask you to move
162the mouse around to generate randomness. Wave the mouse in circles
163over the blank area in the PuTTYgen window, and the progress bar
164will gradually fill up as PuTTYgen collects enough randomness. You
165don't need to wave the mouse in particularly imaginative patterns
166(although it can't hurt); PuTTYgen will collect enough randomness
167just from the fine detail of \e{exactly} how far the mouse has moved
168each time Windows samples its position.
169
170When the progress bar reaches the end, PuTTYgen will begin creating
171the key. The progress bar will reset to the start, and gradually
172move up again to track the progress of the key generation. It will
173not move evenly, and may occasionally slow down to a stop; this is
174unfortunately unavoidable, because key generation is a random
175process and it is impossible to reliably predict how long it will
176take.
177
178When the key generation is complete, a new set of controls will
179appear in the window to indicate this.
180
181\S{puttygen-fingerprint} The \q{Key fingerprint} box
024f5783 182
0906628e 183\cfg{winhelp-topic}{puttygen.fingerprint}
184
185The \q{Key fingerprint} box shows you a fingerprint value for the
186generated key. This is derived cryptographically from the \e{public}
187key value, so it doesn't need to be kept secret.
188
189The fingerprint value is intended to be cryptographically secure, in
190the sense that it is computationally infeasible for someone to
191invent a second key with the same fingerprint, or to find a key with
192a particular fingerprint. So some utilities, such as the Pageant key
193list box (see \k{pageant-mainwin-keylist}) and the Unix \c{ssh-add}
194utility, will list key fingerprints rather than the whole public key.
195
196\S{puttygen-comment} Setting a comment for your key
197
198\cfg{winhelp-topic}{puttygen.comment}
199
200If you have more than one key and use them for different purposes,
201you don't need to memorise the key fingerprints in order to tell
202them apart. PuTTY allows you to enter a \e{comment} for your key,
203which will be displayed whenever PuTTY or Pageant asks you for the
204passphrase.
205
206The default comment format, if you don't specify one, contains the
207key type and the date of generation, such as \c{rsa-key-20011212}.
208Another commonly used approach is to use your name and the name of
209the computer the key will be used on, such as \c{simon@simons-pc}.
210
211To alter the key comment, just type your comment text into the
212\q{Key comment} box before saving the private key. If you want to
213change the comment later, you can load the private key back into
214PuTTYgen, change the comment, and save it again.
215
216\S{puttygen-passphrase} Setting a passphrase for your key
217
218\cfg{winhelp-topic}{puttygen.passphrase}
219
220The \q{Key passphrase} and \q{Confirm passphrase} boxes allow you to
221choose a passphrase for your key. The passphrase will be used to
222encrypt the key on disk, so you will not be able to use the key
223without first entering the passphrase.
224
225When you save the key, PuTTY will check that the \q{Key passphrase}
226and \q{Confirm passphrase} boxes both contain exactly the same
227passphrase, and will refuse to save the key otherwise.
228
229If you leave the passphrase fields blank, the key will be saved
230unencrypted. You should \e{not} do this without good reason; if you
231do, your private key file on disk will be all an attacker needs to
232gain access to any machine configured to accept that key. If you
233want to be able to log in without having to type a passphrase every
234time, you should consider using Pageant (\k{pageant}) so that your
235decrypted key is only held in memory rather than on disk.
236
237Under special circumstances you may genuinely \e{need} to use a key
238with no passphrase; for example, if you need to run an automated
239batch script that needs to make an SSH connection, you can't be
240there to type the passphrase. In this case we recommend you generate
241a special key for each specific batch script (or whatever) that
242needs one, and on the server side you should arrange that each key
243is \e{restricted} so that it can only be used for that specific
244purpose. The documentation for your SSH server should explain how to
245do this (it will probably vary between servers).
246
247Choosing a good passphrase is difficult. Just as you shouldn't use a
248dictionary word as a password because it's easy for an attacker to
8f1529bc 249run through a whole dictionary, you should not use a song lyric,
250quotation or other well-known sentence as a passphrase. DiceWare
eb92e68f 251(\W{http://www.diceware.com/}\cw{www.diceware.com}) recommends using
252at least five words each generated randomly by rolling five dice,
65befd9c 253which gives over 2^64 possible passphrases and is probably not a bad
eb92e68f 254scheme. If you want your passphrase to make grammatical sense, this
255cuts down the possibilities a lot and you should use a longer one as
0906628e 256a result.
257
258\e{Do not forget your passphrase}. There is no way to recover it.
259
260\S{puttygen-savepriv} Saving your private key to a disk file
261
262\cfg{winhelp-topic}{puttygen.savepriv}
263
264Once you have generated a key, set a comment field and set a
265passphrase, you are ready to save your private key to disk.
266
267Press the \q{Save private key} button. PuTTYgen will put up a dialog
268box asking you where to save the file. Select a directory, type in a
269file name, and press \q{Save}.
024f5783 270
0906628e 271This file is the one you will need to tell PuTTY to use for
272authentication (see \k{config-ssh-privkey}) or tell Pageant to load
273(see \k{pageant-mainwin-addkey}).
024f5783 274
0906628e 275\S{puttygen-savepub} Saving your public key to a disk file
024f5783 276
0906628e 277\cfg{winhelp-topic}{puttygen.savepub}
024f5783 278
0906628e 279The SSH 2 protocol drafts specify a standard format for storing
280public keys on disk. Some SSH servers (such as \cw{ssh.com}'s)
281require a public key in this format in order to accept
282authentication with the corresponding private key. (Others, such as
283OpenSSH, use a different format; see \k{puttygen-pastekey}.)
284
285To save your public key in the SSH 2 standard format, press the
286\q{Save public key} button in PuTTYgen. PuTTYgen will put up a
287dialog box asking you where to save the file. Select a directory,
288type in a file name, and press \q{Save}.
289
290You will then probably want to copy the public key file to your SSH
291server machine. See \k{pubkey-gettingready} for general instructions
292on configuring public-key authentication once you have generated a
293key.
294
295If you use this option with an SSH 1 key, the file PuTTYgen saves
296will contain exactly the same text that appears in the \q{Public key
297for pasting} box. This is the only existing standard for SSH 1
298public keys.
299
300\S{puttygen-pastekey} \q{Public key for pasting into authorized_keys
301file}
302
303\cfg{winhelp-topic}{puttygen.pastekey}
304
305All SSH 1 servers require your public key to be given to it in a
306one-line format before it will accept authentication with your
307private key. The OpenSSH server also requires this for SSH 2.
308
309The \q{Public key for pasting into authorized_keys file} gives the
310public-key data in the correct one-line format. Typically you will
311want to select the entire contents of the box using the mouse, press
312Ctrl+C to copy it to the clipboard, and then paste the data into a
313PuTTY session which is already connected to the server.
314
315See \k{pubkey-gettingready} for general instructions on configuring
316public-key authentication once you have generated a key.
317
318\S{puttygen-load} Reloading a private key
319
320\cfg{winhelp-topic}{puttygen.load}
321
322PuTTYgen allows you to load an existing private key file into
323memory. If you do this, you can then change the passphrase and
324comment before saving it again; you can also make extra copies of
325the public key.
326
327To load an existing key, press the \q{Load} button. PuTTYgen will
328put up a dialog box where you can browse around the file system and
329find your key file. Once you select the file, PuTTYgen will ask you
330for a passphrase (if necessary) and will then display the key
331details in the same way as if it had just generated the key.
332
333\H{pubkey-gettingready} Getting ready for public key authentication
024f5783 334
335Connect to your SSH server using PuTTY with the SSH protocol. When the
336connection succeeds you will be prompted for your user name and
5c72ca61 337password to login. Once logged in, you must configure the server to
338accept your public key for authentication:
339
340\b If your server is using the SSH 1 protocol, you should change
341into the \c{.ssh} directory and open the file \c{authorized_keys}
f21d1674 342with your favourite editor. (You may have to create this file if
343this is the first key you have put in it). Then switch to the
344PuTTYgen window, select all of the text in the \q{Public key for
345pasting into authorized_keys file} box (see \k{puttygen-pastekey}),
346and copy it to the clipboard (\c{Ctrl+C}). Then, switch back to the
347PuTTY window and insert the data into the open file, making sure it
348ends up all on one line. Save the file.
5c72ca61 349
350\b If your server is OpenSSH and is using the SSH 2 protocol, you
0906628e 351should follow the same instructions, except that in earlier versions
352of OpenSSH 2 the file might be called \c{authorized_keys2}. (In
353modern versions the same \c{authorized_keys} file is used for both
354SSH 1 and SSH 2 keys.)
5c72ca61 355
356\b If your server is \cw{ssh.com}'s SSH 2 product, you need to save
0906628e 357a \e{public} key file from PuTTYgen (see \k{puttygen-savepub}), and
358copy that into the \c{.ssh2} directory on the server. Then you
359should go into that \c{.ssh2} directory, and edit (or create) a file
360called \c{authorization}. In this file you should put a line like
361\c{Key mykey.pub}, with \c{mykey.pub} replaced by the name of your
362key file.
5c72ca61 363
364\b For other SSH server software, you should refer to the manual for
365that server.
366
0906628e 367You may also need to ensure that your home directory, your \c{.ssh}
368directory, and any other files involved (such as
369\c{authorized_keys}, \c{authorized_keys2} or \c{authorization}) are
370not group-writable. You can typically do this by using a command
371such as
372
373\c chmod g-w $HOME $HOME/.ssh $HOME/.ssh/authorized_keys
374
375Your server should now be configured to accept authentication using
376your private key. Now you need to configure PuTTY to \e{attempt}
377authentication using your private key. You can do this in either of
378two ways:
379
380\b Select the private key in PuTTY's configuration. See
381\k{config-ssh-privkey} for details.
382
383\b Load the private key into Pageant (see \k{pageant}). In this case
384PuTTY will automatically try to use it for authentication if it can.