Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 9 Jan 2001 07:39:40 +0100
From:      Udo Erdelhoff <ue@nathan.ruhr.de>
To:        freebsd-security@freebsd.org
Subject:   Re: ssh config assistance
Message-ID:  <20010109073940.J4211@nathan.ruhr.de>
In-Reply-To: <4.3.2.7.2.20010108173133.00aeb380@netdepot.com>; from sreber@atltechgroup.com on Mon, Jan 08, 2001 at 05:43:42PM -0500
References:  <4.3.2.7.2.20010108173133.00aeb380@netdepot.com>

next in thread | previous in thread | raw e-mail | index | archive | help
Hi,
> I am running 4.2R clean out of the box.  I've tried creating 
> ~<user>/.ssh/authorized_keys2 and copying the clients' public key into it 
> but to no avail.

you'll probably have to convert the public key into the DSA format used
by OpenSSH. Rename the file with the public key to temp and run
ssh-keygen -X < temp >> authorized_keys2

I'm used SecureCRT 3.01 to connect to a -current box and had to
perform this conversion to get things working.

/s/Udo
-- 
"People who claim Windows in superior to Unix are the same people who'd
 argue that you better use your hand instead of toilet paper to wipe your
 ass. I can hear them now - 'It's colourful and it's intuitive and easy
 to use and even a child could do it.'".


To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-security" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20010109073940.J4211>