Re: PuTTY SSH v2 Authentication

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



I'd like to thank everyone for their help. Things are a bit confusing.
Here is where I stand.

Thanks to Satish Balay, I now have puTTY version 0.53b able to do public
key authentication with OpenSSH version 3.5p1-6. He suggested that I
modify the public key in the authorized_keys file to edit out all
linefeeds, making sure the key is one line. (puTTY appears to save the
key with embedded linefeeds.) He also had me edit the first 8 characters
to 'ssh-rsa '. The specific public key used was the one generated by
puTTYgen, but not the specially generated OpenSSH version of that key
which appears in the puTTYgen window.

Now, I can connect using public key authentication to accounts that are
on boxes running OpenSSH-server 3.5p1-6. (Red Hat 9.) Thanks Satish! 

Now let's try to connect to a box running OpenSSH-server 3.1p1-6. As
soon as you enter the login name in the connection window, the window
closes unexpectedly! Turning on logging in puTTY gets a message, "Server
refused our key" that appears in the log file. 

A check of the puTTY web site seems to point to problems with this
version of openSSH (see the OpenSSH Bugzilla entry for #138.) There is a
patch that can be applied, but checking the spec file for the Red Hat
build of OpenSSH-3.1p1-6 seems to show the patch is only applied for Red
Hat 6.x boxes. 

So now I'm toying with the idea of rebuilding it with the OpenSSH patch.
That would build it against a new version of openSSL, which may be good,
or may break it. 

I can also try downloading Cygwin, as many of you have pointed out to
me, but this is a fairly big download and I'm not sure if the other
party would appreciate it.

I'll see if OpenSSH for Windows can give me the connectivity needed. 

Bob Cochran


On Sun, 2003-04-27 at 02:51, Ian Wells wrote:
> From: "Robert L Cochran" <cochranb@xxxxxxxxxxxxx>
> > I downloaded and installed puTTY on a Windows XP box and I'm having
> > difficulty getting it to authenticate using the puTTY RSA keys that I
> > generated. I understand the puTTY documentation to say that the public
> > key generated by puTTY has to be put in the server, namely that login
> > account's .ssh/authorized_keys2 file. This is on a Red Hat 9 box with
> > openssh-3.5p1-6.
> 
> I have written a small page on SSH - PuTTY - Public/Private key pairs.
> 
> It may help, http://www.wellsi.com/sme/ssh/ssh.html
> 
> Ian
-- 
Bob Cochran
Greenbelt, Maryland, USA
Please avoid sending me Word or PowerPoint attachments.
See http://www.fsf.org/philosophy/no-word-attachments.html






[Index of Archives]     [Fedora Users]     [Centos Users]     [Kernel Development]     [Red Hat Install]     [Red Hat Watch]     [Red Hat Development]     [Red Hat Phoebe Beta]     [Yosemite Forum]     [Fedora Discussion]     [Gimp]     [Stuff]     [Yosemite News]

  Powered by Linux