From owner-freebsd-questions@FreeBSD.ORG Sat Mar 5 19:31:55 2005 Return-Path: Delivered-To: freebsd-questions@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 5722F16A4CE for ; Sat, 5 Mar 2005 19:31:55 +0000 (GMT) Received: from metrocastcablevision.com (mail.metrocastcablevision.com [65.175.128.65]) by mx1.FreeBSD.org (Postfix) with ESMTP id AD59343D46 for ; Sat, 5 Mar 2005 19:31:54 +0000 (GMT) (envelope-from showe@metrocastcablevision.com) Received: from [192.168.3.22] [65.175.128.10] by metrocastcablevision.com with ESMTP (SMTPD32-8.05) id A8A5C75B011E; Sat, 05 Mar 2005 14:29:41 -0500 Message-ID: <422A0A7A.3010005@metrocastcablevision.com> Date: Sat, 05 Mar 2005 14:37:30 -0500 From: Steven Howe User-Agent: Mozilla Thunderbird 0.7.2 (Windows/20040707) X-Accept-Language: en-us, en MIME-Version: 1.0 To: mrb@bmyster.com References: <20050305181134.M99248@bmyster.com> In-Reply-To: <20050305181134.M99248@bmyster.com> Content-Type: text/plain; charset=us-ascii; format=flowed Content-Transfer-Encoding: 7bit X-IMAIL-SPAM-VALHELO: (3344630046) cc: questions@freebsd.org Subject: Re: help configuring ssh pub keys instead of passwords X-BeenThere: freebsd-questions@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list Reply-To: showe@metrocastcablevision.com List-Id: User questions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 05 Mar 2005 19:31:55 -0000 this just in..... On the Windows box, you need to run puttygen.exe append the pub key to ~/.ssh/authorized_keys (on the server) and then load the private key (*.ppk file you generated) into putty and slide into home plate the key here (no pun intended) is to generate the pair oin the client, and upload the .pub onto the server, -pieces -steven Brent wrote: >On my freebsd 4.10 im trying to setup ssh2 to use dsa keys for authentication >instead of passwords .. > >so far i have done > >edit /etc/sshd_config > >Port 22 >Protocol 2 >PermitRootLogin no >MaxStartups 5:50:10 >X11Forwarding no >PrintLastLog yes >SyslogFacility auth >LogLevel VERBOSE >PasswordAuthentication no >PermitEmptyPasswords no >Banner /etc/issue >AllowGroups sshusers <-- this exsists > ># create some group that you can put OpenSSH users into > Next, we'll open and edit /etc/ssh/ssh_config > >[user@server /dir]#vi /etc/ssh/ssh_config > >ForwardAgent no >ForwardX11 no >PasswordAuthentication no >CheckHostIP yes >Port 22 >Protocol 2 > >then i su to unpriv user and ran ssh-keygen -d > >then i did >cat id_dsa.pub > authorized_keys2 > >then copy the id_dsa.pub to a floppy so that i could transfer the dsa key to >the machine from which id be accessing the unix box. > >i then tried to use the key from a winblows putty ssh client and i get the >folowing error when trying to login to the unix box > >Unable to use key file "C:\id_dsa" (OpenSSH SSH2 private key) > >Any help is very appreciated > >Thank you Brent >_______________________________________________ >freebsd-questions@freebsd.org mailing list >http://lists.freebsd.org/mailman/listinfo/freebsd-questions >To unsubscribe, send any mail to "freebsd-questions-unsubscribe@freebsd.org" > > > > -- Steven Howe Network Operations MetroCast Cablevision