Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 01 Feb 2006 16:59:53 -0800
From:      Micah <micahjon@ywave.com>
To:        david bryce <davidbryce@fastmail.fm>
Cc:        freebsd-questions@freebsd.org
Subject:   Re: SSH with Public Key Authentication (Was: Re: Attention: Giorgos Keramidas (Was: CVS Import Permissions))
Message-ID:  <43E15989.5050706@ywave.com>
In-Reply-To: <1138840380.6221.253333657@webmail.messagingengine.com>
References:  <1138676399.30955.253148220@webmail.messagingengine.com>	<20060131094135.GA2042@flame.pc>	<1138836616.370.253326484@webmail.messagingengine.com>	<5ceb5d550602011604p45bf08dfx21e972f44736f879@mail.gmail.com> <1138840380.6221.253333657@webmail.messagingengine.com>

next in thread | previous in thread | raw e-mail | index | archive | help
david bryce wrote:
> On Thu, 2 Feb 2006 01:04:19 +0100, "Daniel A." <ldrada@gmail.com> said:
>>> Thanks again for taking the time to reply. I have tried using SSH in
>>> the past, and got stuck setting up the public key login (that's
>>> why we're using pserver).
>>>
>>> I spent a few hours yesterday trying to get SSH going again. I can
>>> login with SSH from the windows machine using Putty, but only when
>>> I use password authentication. In order to use cvs with ssh (using
>>> the plink program in Putty), we must use public key authentication.
>>>
>>> We are getting a 'Key Refused' error when trying to use public key
>>> authentication. I have tried doing several things including editing
>>> the /etc/ssh/sshd_config file:
>> Try one or more of the following things:
>> - Use puttygen to import your private key, and then export as .ppk
>> - Load your key.ppk into pageant, and let it manage your private key(s)
>> - Log in using your private key from the server (ie. login to the
>> server with your password, and then from the shell ssh
>> username@localhost).
>>
>> Please inform me of your results.
> 
> Daniel,
> 
> Thank you for taking the time to reply.
> 
> We are currently using pageant to manage the private key. However,
> the keys we are using are generated with puttygen (not from the
> server). The public key was then copied to the authorized_keys
> file on the server. Would you recommend generating the keys on
> the server? Do you have an idea where are some instructions 
> about how to generate the keys on the server? Thanks!
> 
> Regards,
> 
> DB
> 

Out of curiosity did you use "save public key" or copy and paste out of 
the "public key for pasting in openssh authorized_keys file" box?  If I 
remember correctly, the "save public key" does not produce an openssh 
compatible public key.  Doing the copy and paste routine should work.

HTH,
Micah



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?43E15989.5050706>