Skip site navigation (1)Skip section navigation (2)
Date:      Mon, 5 Nov 2001 18:14:29 +0100
From:      "Anthony Atkielski" <anthony@atkielski.com>
To:        <freebsd-security@freebsd.org>
Subject:   SecureCRT and SSH2 on FreeBSD
Message-ID:  <016d01c1661d$5ac99690$0a00000a@atkielski.com>

next in thread | raw e-mail | index | archive | help
Can anyone assist me with the exact configuration for getting SecureCRT (on
Windows) to work with SSH2 against a FreeBSD server?  I got SSH1 to work okay,
and--mysteriously--SSH2 seems to work against my Web server (4.2 release) on the
Net, but I can't connect to my own FreeBSD 4.3 server at home; all I get is a
message saying

Public-key authentication with the SSH2 server for user root failed.  Please
verify username and public/private key pair.

Do I have to run anything to make SSH2 work, or is sshd sufficient?  I have
telnetd disabled.  I have PermitRootLogin set to without-password.  root can log
in under SSH1, but nobody can log in under SSH2.


To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-security" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?016d01c1661d$5ac99690$0a00000a>