Skip site navigation (1)Skip section navigation (2)
Date:      Sat, 5 Mar 2005 15:53:49 -0500
From:      "Brent" <mrb@bmyster.com>
To:        showe@metrocastcablevision.com
Cc:        questions@freebsd.org
Subject:   Re: help configuring ssh pub keys  instead of passwords
Message-ID:  <20050305204401.M40352@bmyster.com>
In-Reply-To: <422A0A7A.3010005@metrocastcablevision.com>
References:  <20050305181134.M99248@bmyster.com> <422A0A7A.3010005@metrocastcablevision.com>

next in thread | previous in thread | raw e-mail | index | archive | help
got it going ...here is what i did 

on the server i ran 
ssh-keygen -d

it created 2 files in my ~user/.ssh 
id_dsa
id_dsa.pub

i then did
mv id_dsa.pub authorized_keys

i then scp the priv key to my winblows workstation and used puttygen to
convert it to something that putty can use 
i chose "Load"  not  "Generate" and browsed to the id_dsa file , then i
selected "Save private key"  it asked me for the passphrase that i entered
when i originally ran ssh-keygen and  puttygen created a what_ever.ppk file
Then i used putty and went to SSH - Auth and browsed for the newly created
.ppk file and opened the connection and weeeeeee..  were in

thanks to all who replied 
B


On Sat, 05 Mar 2005 14:37:30 -0500, Steven Howe wrote
> this just in.....
> 
> On
> the Windows box, you need to run puttygen.exe
> append the pub key to
> 
> ~/.ssh/authorized_keys (on the server)
> 
> and then load the private key (*.ppk file you generated) into putty 
> and slide into home plate
> 
> the key here (no pun intended) is to generate the pair oin the 
> client, and upload the .pub onto the server,
> 
> -pieces
> -steven
> 
> Brent wrote:
> 
> >On my freebsd 4.10 im trying to setup ssh2 to use dsa keys for authentication
> >instead of passwords ..
> >
> >so far i have done
> >
> >edit /etc/sshd_config
> >
> >Port 22
> >Protocol 2
> >PermitRootLogin no
> >MaxStartups 5:50:10
> >X11Forwarding no
> >PrintLastLog yes
> >SyslogFacility auth
> >LogLevel VERBOSE
> >PasswordAuthentication no
> >PermitEmptyPasswords no
> >Banner /etc/issue
> >AllowGroups sshusers  <-- this exsists
> >	
> ># create some group that you can put OpenSSH users into
> >	Next, we'll open and edit /etc/ssh/ssh_config
> >
> >[user@server /dir]#vi /etc/ssh/ssh_config
> >
> >ForwardAgent no
> >ForwardX11 no
> >PasswordAuthentication no
> >CheckHostIP yes
> >Port 22
> >Protocol 2 
> >
> >then i su to unpriv user and ran ssh-keygen -d
> >
> >then i did 
> >cat id_dsa.pub > authorized_keys2
> >
> >then copy the id_dsa.pub to a floppy so that i could transfer the dsa key to
> >the machine from which id be accessing the unix box.
> >
> >i then tried to use the key from a winblows putty ssh client and i get the
> >folowing error when trying to login to the unix box
> >
> >Unable to use key file "C:\id_dsa" (OpenSSH SSH2 private key)
> >
> >Any help is very appreciated 
> >
> >Thank you  Brent
> >_______________________________________________
> >freebsd-questions@freebsd.org mailing list
> >http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> >To unsubscribe, send any mail to "freebsd-questions-unsubscribe@freebsd.org"
> >
> >
> >  
> >
> 
> -- 
> Steven Howe
> Network Operations
> MetroCast Cablevision
> 
> _______________________________________________
> freebsd-questions@freebsd.org mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> To unsubscribe, send any mail to "freebsd-questions-unsubscribe@freebsd.org"





Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20050305204401.M40352>