Reflection For Secure IT - Windows Client User Guide

Transcription

User's GuideReflection for Secure ITWindows ClientVersion 7.2Created on May 28, 2010

2010 Attachmate Corporation. All rights reserved.No part of the documentation materials accompanying this Attachmatesoftware product may be reproduced, transmitted, transcribed, ortranslated into any language, in any form by any means, without thewritten permission of Attachmate Corporation. The content of thisdocument is protected under copyright law even if it is not distributed withsoftware that includes an end user license agreement.The content of this document is furnished for informational use only, issubject to change without notice, and should not be construed as acommitment by Attachmate Corporation. Attachmate Corporation assumesno responsibility or liability for any errors or inaccuracies that may appearin the informational content contained in this document.Attachmate, the Attachmate logo, and Reflection are registered trademarksof Attachmate Corporation, in the USA. All other trademarks, trade names,or company names referenced herein are used for identification only andare the property of their respective owners.Attachmate Corporation1500 Dexter Avenue NorthSeattle, WA 98109USA 1.206.217.7100http://www.attachmate.com

ContentsfåíêçÇìÅíáçå KKKKKKKKKKKKKKKKKKKKKKKKK Vfåëí ää íáçå KKKKKKKKKKKKKKKKKKKKKKKKK NNSystem Requirements11Install Reflection for Secure IT on a Workstation12Selecting Features and Languages14Upgrading from Previous Versions14dÉííáåÖ pí êíÉÇ KKKKKKKKKKKKKKKKK NRStart a New Terminal Session15Display the Configuration Toolbar16Transfer Files Using the FTP Client16Understanding Secure Shell18General Tab (Secure Shell Settings)20 çåÑáÖìê KKKKKKKKKKKKKKKKKKKKKKKKKKKKK OPSettings Files23Secure Shell Client Configuration Files24båÅêóéíáçå KKKKKKKKKKKKKKKKKKKKKKKKK ORData Encryption25Federal Information Processing Standard (FIPS)26Encryption Tab (Secure Shell Settings)27 ìíÜÉåíáÅ íáçå KKKKKKKKKKKKKKKKKKK PNServer Authentication using Public Keys31Server Authentication using Certificates32Client Authentication Methods34Connection Reuse in Secure Shell Sessions35

iv ContentsmìÄäáÅ hÉó ìíÜÉåíáÅ íáçå K PTManaging User Keys38Configure Public Key Authentication38Add Keys to Your User Keys List38Upload Client Public Keys to the Server40Change a User Key Passphrase41Export a User Key41User Keys Tab (Secure Shell Settings)42User Key Generation Dialog Box43Managing Host Keys45Configure Host Key Checking45Configure the Preferred Host Key Type46The Known Hosts File47Host Keys Tab (Secure Shell Settings)47Host Key Authenticity Dialog Box49 ÉêíáÑáÅ íÉ ìíÜÉåíáÅ íáçå EmhfF KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK RNPKI and Certificates51Digital Certificate Stores52Configure Client Authentication using Certificates53Configure Server Authentication using Certificates53Enabling and Disabling Use of the Windows Certificate Store54Configuring Certificate Revocation Checking55Distributing Intermediate Certificates using an LDAP Directory56PKI Tab (Secure Shell Settings)57

ContentsReflection Certificate Manager58Open the Reflection Certificate Manager58Personal Tab (Reflection Certificate Manager)58Trusted Certification Authorities Tab (Reflection CertificateManager)59LDAP Tab (Reflection Certificate Manager)61Configuring the LDAP Server for CRL Checking63OCSP Tab (Reflection Certificate Manager)64PKCS#11 Tab (Reflection Certificate Manager)64PKCS#11 Provider Dialog Box65dpp mf EhÉêÄÉêçëF ìíÜÉåíáÅ íáçå Ñçê pÉÅìêÉ pÜÉää pÉëëáçåëSTUse Reflection Kerberos for GSSAPI Authentication67Kerberos Ticket Forwarding in Secure Shell Sessions68Specifying the Service Principals for GSSAPI Secure Shell Sessions68GSSAPI Tab (Secure Shell Settings)69mçêí cçêï êÇáåÖ KKKKKKKKKKKKKKKK TNLocal Port Forwarding72Remote Port Forwarding75Forward TCP communications76Forward FTP communications78Tunneling Tab (Secure Shell Settings)80Local Port Forwarding Dialog Box81Remote Port Forwarding Dialog Box82Configure Multi-hop Secure Shell Sessions83Multi-hop Tab (Secure Shell Settings)84Configure Multi-hop Server Dialog Box85eçëí s êá ÄäÉë åÇ çãã åÇëKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK UTHost Data Tab (Secure Shell Settings)87mêçñó pÉêîÉêë KKKKKKKKKKKKKKKKKKK UVProxy tab (Secure Shell Settings)89v

vi KKKK VNTroubleshooting Secure Shell Connections91Use the Secure Shell Log File93Troubleshooting Reflection for Secure IT Help93 ìëíçãáòáåÖ åÇ aÉéäçóáåÖ fåëí ää íáçåë KKKKKKKKKKKKKKKKKKKKKKKKKKKKKK VRAdministrative Installations95Installing95Planning Your Installation and Deployment95Perform an Administrative Installation96Install from the Command Line98Installation Logging99Customizing Your Installation100Open the Attachmate Customization Tool100Set up a shortcut to ACT100Select a Customization Type101Install Custom Settings with a Companion Installer102Install FTP Client Settings105Add a Companion Installer to your Installation106pÉÅìêÉ pÜÉää çãã åÇ iáåÉ ríáäáíáÉë KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK NMTssh Command Line Utility108ssh2 Command Line Utility113ssh-keygen Command Line Utility114sftp Command Line Utility117sftp2 Command Line Utility122scp Command Line Utility123scp2 Command Line Utility127

Contentsvii ééÉåÇáñ KKKKKKKKKKKKKKKKKKKKKKKKK NOVFiles used by the Secure Shell Client130SSH Configuration Schemes133Sample Configuration File134Configuration File Keyword Reference - Secure Shell Settings135Configuration File Keyword Reference - Terminal Emulation Settings . 150DOD PKI Information157däçëë êó çÑ qÉêãë KKKKKKKKKKK NSPfåÇÉñ KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK NSV

IntroductionReflection for Secure IT Windows Client is a full-featured, easilycustomizable Windows-based Secure Shell client. It provides secure,encrypted communications between a trusted host and your Windowsworkstation over an unsecured network. All connections between your localcomputer and the remote host(s) are encrypted, protecting the data sentbetween these machines. Passwords are never sent over the network in aclear text format as they are when you use Telnet, FTP, rlogin, or rsh.Reflection for Secure IT Windows Client supports: Secure connections to both protocol version 1 and protocol version 2servers. Standard Secure Shell features including: TCP port forwarding(including X-11), data stream compression and encryption,authentication (password, keyboard interactive, public key, orKerberos/GSSAPI), and logging. A user key generation tool that enables you to create RSA, RSA1, andDSA keys. Tools for uploading public keys to your Secure Shell server. Reflectionautomatically detects the server type, exports the correct key type, andinstalls it in the correct location on the server. Tools to view and manage trusted host keys. A Key Agent utility that enables you to manage multiple keys andcertificates with a single passphrase, and forward authentication toadditional servers. PKI support, including a certificate manager that enables you to managecertificates in a Reflection-specific certificate store. You can alsoconfigure Reflection to use certificates in the Windows store, or onsmart cards or other PKCS #11-compliant hardware devices. Secure SFTP file transfer. Standalone DOS command-line utilities for ssh, ssh-keygen, sftp, andscp.

CHAPTER 1Installationfå íÜáë Ü éíÉê System Requirements11Install Reflection for Secure IT on a Workstation12Selecting Features and Languages14Upgrading from Previous Versions14Reflection for Secure IT is typically distributed electronically. If yourinstallation requires a CD, you will need to request it when you place yourorder.System RequirementsReflection for Secure IT Windows Client supports the following operatingsystems, components, and virtualization products: Windows 7 (32-bit and 64-bit) Windows Vista (32-bit) Windows XP (32-bit) Windows Server 2008 R2 (64-bit) Windows Server 2008 R1 (64-bit) Windows Server 2003 SP2 (32-bit) Citrix XenApp/Presentation Services Windows Terminal Services VMWare

12Reflection for Secure ITInstall Reflection for Secure IT on a WorkstationNote: You must log on with administrator privileges to install Reflection forSecure IT. If you do not have the necessary access rights, ask your systemadministrator to elevate your privileges.qç áåëí ää çå ïçêâëí íáçå 1Run the Attachmate Setup wizard.If you install fromDo ThisA download siteClick the download link, and then runthe download program. Select alocation for the installer files, and thenclick Next. This extracts the files tothe specified location and starts theAttachmate Setup wizard.An administrative installationimageFrom the administrative installationpoint, double-click the setup.exe file.2From the Attachmate Setup wizard, click Continue, and then accept alicense.3(Optional) To personalize the installation, click the User Informationtab and enter the name, organization, and Volume Purchase Agreement(VPA) number (if you have a VPA).Note: VPA numbers are used by customer support to expedite servicerequests.4(Optional) To change the default installation folder, click the FileLocation tab and browse to the folder in which you want to installReflection for Secure IT.5(Optional) To change the default user data directory, click the FileLocation tab and browse to the directory you want to use. (The userdata directory must be a trusted location.)6(Optional) To select which features, components, or languages areinstalled, click the Feature Selection tab.7Click Install Now.Note: Use the Advanced tab of the installer only if you want to create anAdministrative installation. An Administrative installation doesn'tinstall the product to your workstation. It copies files to anadministrative installation point. This network location can be used bydeployment tools to access and create packages that are deployed toworkstations. End users can perform workstation installations byrunning setup.exe from this location.

Chapter 1 Installation13

14Reflection for Secure ITSelecting Features and LanguagesUse the Feature Selection tab select how you want to install productfeatures.qç ëÉäÉÅí ÑÉ íìêÉëI ÅçãéçåÉåíëI åÇ ä åÖì ÖÉë íç áåëí ää 1Click the Feature Selection tab.2For each item, select from the options below.ChooseTo do thisFeature will be installed onlocal hard driveInstall an item.Feature will be installed when Advertise an item. For example, yourequiredcan select a component from the Startmenu, and it will install at that time.Feature will be unavailableLeave an item uninstalled. You willstill be able to install the item laterusing the Windows Add/RemovePrograms control panel.Upgrading from Previous VersionsReview this information before upgrading to version 7.2. You do not need to uninstall your previous version. When you installthis version, the installer automatically detects and upgrades the olderversion. Your existing Secure Shell settings remain in effect, andexisting settings files are still available. You cannot retain an earlier version of Reflection for Secure IT whenyou install this version. The installer automatically upgrades the olderversion, even if you select a different installation location. The earlierversion is removed by the upgrade. After you install this version, removing it will not restore your priorversion.

CHAPTER 2Getting Startedfå íÜáë Ü éíÉê Start a New Terminal Session15Display the Configuration Toolbar16Transfer Files Using the FTP Client16Understanding Secure Shell18General Tab (Secure Shell Settings)19Secure Shell is a protocol for securely logging onto a remote computer andexecuting commands. It provides a secure alternative to Telnet, FTP, rlogin,or rsh. Secure Shell connections require both server and userauthentication, and all communications pass between hosts over anencrypted communication channel. You can also use Secure Shellconnections to forward X11 sessions or specified TCP/IP ports through thesecure tunnel.Start a New Terminal SessionIn most cases you can connect to your host and log on using your passwordwithout making any changes to the default settings.qç ëí êí åÉï íÉêãáå ä ëÉëëáçå ìëáåÖ ÇÉÑ ìäíë 1On the Windows Start menu, click Attachmate Reflection SSH Client.2On the Reflection for Secure IT toolbar, click the Connect/Disconnectbutton:3Enter your host and user name in the Connect to Host dialog box andclick OK.Note: If this is the first time you’re connecting to this host you will see adialog box asking you to confirm the authenticity of the host. You canconfirm the validity of the host key by contacting the systemadministrator for that host. Click Always to add this host to your knownhosts list.4Enter your password for this host and click OK.5To save a settings file with this session configuration, click File Save.

16Reflection for Secure ITDisplay the Configuration ToolbarThe configuration toolbar gives you quick access to session settings.qç Çáëéä ó íÜÉ çåÑáÖìê íáçå qççäÄ ê 1Open a Reflection for Secure IT session2Click the Configure session settings toolbar button:3Save your session settings (File Save) to see this toolbar each time youopen this session.Transfer Files Using the FTP ClientYou can transfer files in the FTP Client with a simple drag and dropoperation.You can drag individual files, multiple files, and entire folders.qç ÅçååÉÅí íç ëÉêîÉê åÇ íê åëÑÉê ÑáäÉë 1On the Windows Start menu, click Attachmate Reflection FTP Client.The Connect to FTP Site dialog box opens automatically.2Click New.3Step through the wizard, entering your host and user name whenprompted.Note: When you install FTP Client with Reflection for Secure IT, thewizard is configured to create SFTP connections by default. You canconfigure additional connection types using the Security Propertiesdialog box. Use the Security button in the Login Information dialog box4On the last panel you are asked if you want to connect to the host. Yes isselected by default. Leave this selected and click Finish to exit thewizard and make the connection.Note: If you are making an SFTP connection to a server to which youhave not yet connected, you may see a dialog box asking you to confirmthe authenticity of the host. You can confirm the validity of the host keyby contacting the system administrator for that host. Click Always toadd this host to your known hosts list.

Chapter 2 Getting Started56Browse to the locate the files or folders you want to transfer and thedestination location.To browseUse theLocal foldersLeft paneServerdirectoriesRight paneSelect the files or folders you want to transfer and drag them from thesource location to your desired destination.qç ë îÉ íÜáë ëÉêîÉê íç óçìê äáëí çÑ ëáíÉë Click File Save to save the site configuration to your FTP Clientsettings file.qç ÅçååÉÅí íç ë îÉÇ ëáíÉ 1Launch the FTP Client.2Click to select a site in the Connect to FTP Site dialog box.3Click Connect.Note: For complete information about working with the FTP Client, referto the FTP Client application help.17

18Reflection for Secure ITUnderstanding Secure ShellThis diagram outlines the basic steps involved in creating a Secure Shellchannel and using it to transmit data securely.1.Establish a secure connection.The client and server negotiate to establish a shared key and cipher touse for session encryption, and a hash to use for data integrity checking.2. Authenticate the server.Server authentication enables the client to confirm the identity of theserver. The server has only one chance to authenticate to the clientduring the authentication process. If this authentication fails, theconnection fails.3. Authenticate the client.Client authentication enables the server to confirm the identity of theclient user. By default, the client is allowed multiple authenticationattempts. The server and client negotiate to agree on one or moreauthentication methods.4. Send data through the encrypted session.Once the encrypted session is established, all data exchanged betweenthe Secure Shell server and client is encrypted. Users now have secureremote access to the server and can execute commands and transferfiles securely through the secure channel.5. Use port forwarding to secure communications between other clientsand servers.

Chapter 2 Getting StartedPort forwarding, also known as tunneling, provides a way to redirectcommunications through the Secure Shell channel of an active session.When port forwarding is configured, all data sent to a specified port isredirected through the secure channel.qç ÅçåÑáÖìêÉ pÉÅìêÉ pÜÉää ëÉííáåÖë Ñêçã å ppe ÅäáÉåí ëÉëëáçå 1On the Connection menu, click Connection Setup.2Under Connection options enter values for Host name and (optional)SSH config scheme. (If you leave SSH config scheme blank, Reflectionsaves any changes you make to an SSH configuration scheme (page 133)with the same name as the Host name.)3Click Security.Note: The Security button is not available until you have entered a hostname.qç ÅçåÑáÖìêÉ pÉÅìêÉ pÜÉää ëÉííáåÖë Ñêçã íÜÉ cqm äáÉåí 1In the Connect to FTP Site dialog box, click to select a site.2Click Security.3From the Secure Shell tab, select Use Reflection Secure Shell. (Whenyou install the FTP Client with Reflection for Secure IT, this is selectedby default.)4(Optional) Specify an SSH config scheme. (If you leave SSH configscheme blank, your Secure Shell settings are saved to an SSHconfiguration scheme (page 133) with the same name as the name yourhost.)5Click Configure.19

20Reflection for Secure ITGeneral Tab (Secure Shell Settings)Getting there (page 19)The options are:Port numberSpecifies the port to connect to on the server. Thedefault is 22, which is the standard port for SecureShell connections.ProtocolSpecifies which version of the Secure Shell protocolReflection uses when it establishes a connection tothe host. The most secure value for this setting is 2only.UserAuthenticationClick in the box next to any authentication method(page 34) to clear or enable that method. You mustselect at least one authentication method. Forprotocol 2 connections, you can use the arrows tospecify your order of preference. Reflection attemptseach method in order, starting from the top.Server KeepAliveWhen Server Keep Alive is selected, Reflectionsends NOOP messages to the server through thesecure tunnel at the specified interval. Use thissetting to maintain the connection to the server. UseInterval to specify how frequently server alivemessages are sent. If this is setting is not enabled,the Secure Shell connection will not terminate if theserver dies or the network connection is lost. Thissetting can also be used to keep connections thatonly forward TCP sessions from being timed out bythe server, as the server may timeout theseconnections because it detects no SSH traffic.The Secure Shell Server Keep Alive setting is notrelated to the TCP keep alive setting that can be setin the Windows registry to keep all TCP/IPconnections from being timed out by a firewall. Tochange the TCP/IP keep alive behavior, you need toedit the Windows registry.EnablecompressionWhen Enable compression is selected, the clientrequests compression of all data. Compression isdesirable on modem lines and other slowconnections, but will only slow down response rateon fast networks. The compression level setting isavailable for protocol version 1 only and has no effecton protocol version 2 connections.

Chapter 2 Getting StartedReuse existingconnection ifavailableBy default, multiple sessions to the same host reuse(page 35) the original Secure Shell connection, andtherefore don't require re-authentication. If youclear Reuse existing connection if available,Reflection establishes a new connection for eachsession, which means that each new connectionrepeats the authentication process.Logging LevelDetermines how much information is written to theSecure Shell log file (page 92).Notes The settings you configure in this dialog box are saved to the SecureShell configuration file (page 23). You can also configure Secure Shellsettings by editing this file manually in any text editor. Within the configuration file, these settings are saved for the currentlyspecified SSH configuration scheme (page 133).21

CHAPTER 3Configurationfå íÜáë Ü éíÉê Settings Files23Secure Shell Client Configuration Files23Reflection for Secure IT and the FTP Client use a number of files forstoring settings.Settings FilesSettings Files configure application-specific settings. Reflection for SecureIT and the FTP Client use different settings files.ApplicationExtensionConfiguresReflection forSecure IT*.r3wHost connection information,terminal emulation, display setup,key mapping, mouse configurationFTP Client*.rfwHost connection information,directory display preferences,transfer settingsTo save a settings file, use File Save.Note: For information about configuring these settings, use the Reflectionfor Secure IT and FTP Client application Help; this information is notcovered in this user guide.

24Reflection for Secure ITSecure Shell Client Configuration FilesThe Secure Shell configuration file contains settings that are specific to theSecure Shell client connection. This user-specific file is created and updatedautomatically when you modify your settings using the Reflection SecureShell Settings dialog box (page 19). Settings are saved automatically whenyou close this dialog box. The file name and location is: personal documents folder \Attachmate\Reflection\.ssh\configSettings in this file are applied per host (or per SSH configuration scheme(page 133)) and affect both the Reflection for Secure IT client and the FTPClient. For example, when you configure non-default Secure Shell settingsfor a connection to Acme.com using Reflection for Secure IT (and you don’tspecify an SSH configuration scheme), the Secure Shell settings are savedin the configuration file in a section identified with the following line:Host Acme.comIf you also configure the FTP Client to connect to Acme.com (and you don’tspecify an SSH configuration scheme), the FTP Client uses the settings inthe "Host Acme.com" section of the configuration file. (Settings are sharedin the same way if you specify the same SSH configuration scheme in bothapplications.)Note: When you close the Reflection Secure Shell Settings dialog box,values with default settings are not saved to the configuration file. If adefault value has been manually added to the file, it is removed when youclose the dialog box. This imposes design constraints if you use wildcardhost stanzas in combination with stanzas that use specific host names. Ifyou have manually configured a default value in a specific host stanza thatis meant to override a value configured in a wildcard stanza, the defaultsetting is removed when you open the Secure Shell settings dialog box toview settings for the host-specific SSH config scheme. You can successfullyhandle this situation by using the global configuration file, which is notupdated when users open and close the Reflection Secure Shell Settingsdialog box.däçÄ ä çåÑáÖìê íáçå cáäÉ System administrators can also install a system-wide configuration file. Thefile name and location is: application data folder (page 167)\Attachmate\Reflection\ssh configSettings in this file affect client connections for all users of the computer.

CHAPTER 4Encryptionfå íÜáë Ü éíÉê Data Encryption25Federal Information Processing Standard (FIPS)25Encryption Tab (Secure Shell Settings)27Data EncryptionEncryption protects the confidentiality of data in transit. This protection isaccomplished by encrypting the data before it is sent using a secret key andcipher. The received data must be decrypted using the same key and cipher.The cipher used for a given session is the cipher highest in the client's orderof preference that is also supported by the server.Reflection for Secure IT Windows Client supports the following dataencryption standards: DES (56-bit) Arcfour (40- or 128-bit) TripleDES (168-bit) Cast (128-bit) Blowfish (128-bit) AES (also known as Rijndael) (128-, 192-,or 256-bit)

26Reflection for Secure ITFederal Information Processing Standard (FIPS)When Reflection is configured to run in FIPS mode it enforces the UnitedStates government Federal Information Processing Standard (FIPS) 140-2.All available settings use security protocols and algorithms that meet thisstandard. Options that do not meet these standards are not available. Youcan configure individual sessions to run in FIPS mod or enforce FIPS modefor all Reflection sessions. çåÑáÖìêÉ ëéÉÅáÑáÅ pÉÅìêÉ pÜÉää ëÉëëáçåë íç êìå áå cfmp ãçÇÉ You can use the following procedure to configure specific Secure Shellsessions to run in FIPS mode.Note: This procedure does not enforce FIPS standards for all Secure Shellsessions. This change is saved to your Secure Shell configuration file (page23) and is applied to a specific SSH configuration scheme (page 133). (If youdon't specify a scheme, the setting applies to all connections to the currenthost.) This change has no effect on subsequent Secure Shell sessions unlessthey are configured to use the same SSH configuration scheme (or hostname).qç ëÉí cfmp ãçÇÉ Ñçê é êíáÅìä ê Üçëíë çê ppe ÅçåÑáÖìê íáçå ëÅÜÉãÉë 1Open the Secure Shell Settings dialog box (page 19).2On the Encryption tab select Run in FIPS mode.You can also configure this setting manually by editing the Secure Shellconfiguration file manually. The keyword for setting FIPS mode isFIPSMode. çåÑáÖìêÉ ää oÉÑäÉÅíáçå ëÉëëáçåë íç êìå áå cfmp ãçÇÉ Administrators can use Reflection Group Policies to configure all Reflectionsessions to run in FIPS mode.qç ëÉí cfmp ãçÇÉë Ñçê ää ëÉëëáçåë 1Run the Group Policy editor using one of the following techniques: Type the following at the command line:Gpedit.msc 2In the Active Directory Users and Computers console, open theproperties for an Organizational Unit, click the Group Policy tab,and edit or create a new policy object.Install the Reflection template (ReflectionPolicy) if you have not alreadydone so.

Chapter 4 Encryption3Under Local Computer Policy User Configuration AdministrativeTemplates Reflection Settings, disable the setting Allow non-FIPSmode.Encryption Tab (Secure Shell Settings)Getting there (page 19)Use the Encryption tab of the Reflection Secure Shell Settings dialog box tospecify what ciphers (page 163) the Secure Shell connection should use.Different options are available depending on which Secure Shell protocol isused for the connection.The options are:ppe éêçíçÅçä O Cipher ListUse this list to specify the ciphers (page 163) you wantto allow for protocol 2 connections to the current host.When more than one cipher is selected, the SecureShell client attempts to use ciphers in the order youspecify, starting from the top. To change the order,select an cipher from the list, then click the up ordown arrow. The cipher used for a given session is thefirst item in this list that is also supported by theserver.HMAC ListSpecifies the HMAC (hashed message authenticationcode) methods you want to allow. This hash is used toverify the integrity of all data packets exchanged withthe server. When more than one HMAC is selected,the Secure Shell client attempts to negotiate anHMAC with the server in the order you specify,starting from the top. To change the order, select anHMAC from the list, then click the up or down arrow.27

28Reflection for Secure ITKey ExchangeAlgorithmsSpecifies which key exchange algorithms the clientsupports, and the order of preference. The supportedvalues are: DH Group1 SHA1 - Specifies diffie-hellmangroup1-sha1 DH Group Ex SHA1 - Specifies diffie-hellmangroup-exchange-sha1 DH Group14 SHA1 - Specifies diffie-hellmangroup14-sha1In some cases, you may need to change the order ofthe key exchange algorithms to put DH Group14SHA1 ahead of the other two. This is required if youwant use use the hmac-sha512 MAC, or if you see thefollowing error during key exchange: "fatal:dh gen key: group too small: 1024 (2*need 1024)".Two additional encryption algorithms (gss-group1sha1-*) are supported, but do not appear in the list ofavailable key exchange algorithms. These twoalgorithms are automatically proposed by the clientwhen you enable GSSAPI/Kerberos from the General(page 19) tab (under User Authentication), and youalso select Reflection Kerberos from the GSSAPI(page 69) tab.Signature typesSpecifies the hash algorithm the client uses in theprocess of proving possession of the private key. Thishash is used during public key user authentication.Use RSA to specify the hash used with RSA keys andDSA to specify the hash used with DSA keys.SSH protocol 1CipherUse this setting to select the cipher you want used forprotocol 1 connections to the current host. The defaultis Triple DES and this option is recommended.Run in FIPSModeWhen Run in FIPS mode is selected, Reflectionenforces the United States government FederalInformation Processing Standard (FIPS) 140-2 for thisconnection. Options on the Encryption tab that do notmeet this standard are not available when Run inFIPS mode is selected.

Chapter 4 EncryptionNotes The settings you configure in this dialog box are saved to the SecureShell configuration file (page 23). You can also configure Secure Shellsettings by editing this file manually in any text editor. Within the configuration file, these settings are sa

Reflection for Secure IT Windows Client is a full-featured, easily customizable Windows-based Secure Shell client. It provides secure, encrypted communications between a trusted host and your Windows workstation over an unsecured network. All connections between your local computer and the remote host(s) are encrypted, protecting the data sent