|
|||
secure ssh with public key
Hello,
i ve installed openbsd 4.3 on my laptop. (ip : 192.168.0.80) i ve configure sshd_config : ... Protocol 2 RSAAuthentication yes PubkeyAuthentication yes AuthorizedKeysFile .ssh/authorized_keys ChallengeResponseAuthentication yes PasswordAuthentication no PermitEmptyPasswords no PermitRootLogin no ... i ve created a user : wesley with password Open session with wesley and hit : cd $HOME ssh-keygen -t rsa -b 2048 cd .ssh cat id_rsa >> authorized_keys i ve copied the id_rsa on my usb key logout Open session with root to restart sshd On an other computer (xp with putty) i want to have ssh access on : 192.168.0.80 I have the following error : Unable to use key file "f:\id_rsa.pub" (OpenSSH SSH2 Private key) can you help me please. thank's Last edited by milo974; 4th July 2008 at 04:12 PM. Reason: error in hitting |
|
||||
You need to provide the private key to putty, and the public key to OpenSSH.
So (if I have this right) cat id_rsa.pub >> authorized_keys and then specify the id_rsa file for putty That said, I think that putty uses it's own format for ssh keys. I set this up using puttyen, available wherever good puttys are downloaded.. It produces the files as putty wants them, and provides the authorized_keys text for easy pasting.
__________________
The only dumb question is a question not asked. The only dumb answer is an answer not given. |
|
|||
thank's , i need puttygen, it works
|
|
||||
For the archives: PuTTY doesn't use standard SSH keys. It uses it's own format. You have to convert (import SSH key into puttygen, save key to .ppk file) the OpenSSH keys in to PuTTY ppk files first. Just the private key. After that, you can connect via PuTTY using keys.
|
|
|||
How can i remove prompte login and my passphrase ?
I ve tried to use ssh-add and ssh-agent (i ve read man page) but i don't understand how to use it... thank's Last edited by milo974; 7th July 2008 at 06:32 AM. Reason: more precision |
|
||||
milo, we will need a little more information on what you have tried. ssh-agent is used to automatically provide the password to password-protected keys, and is not required unless you password-protect your ssh key.
Please tell us exactly what you want to achieve, and how you have attempted to achieve it.
__________________
The only dumb question is a question not asked. The only dumb answer is an answer not given. |
|
|||
when i'm connect by putty to my firewall openbsd, i ve :
login as: Welcome to the most secure platform. Authenticating with public key "imported-openssh-key" Passphrase for key "imported-openssh-key": I want to remove login and passphrase if it is possible... If someone can help me. thank's |
|
||||
In PuTTY, under the SSH -> Auth section, you can set the username to login as.
You *really*, really don't want to remove the passphrase from your key. If you do, and someone copies it, they will be able to login to your system without any passwords needed. |
Thread Tools | |
Display Modes | |
|
|
Similar Threads | ||||
Thread | Thread Starter | Forum | Replies | Last Post |
IPSec Tunnel - no public key found | mikesg | OpenBSD Security | 4 | 7th October 2009 05:49 AM |
Howto: Setting up public key password-less 'ssh' access | J65nko | Guides | 4 | 31st August 2008 04:49 PM |
Apache on two servers but one public IP | marco64 | General software and network | 2 | 4th June 2008 07:29 PM |
OS to run in a public computer? | Sunnz | Off-Topic | 31 | 23rd May 2008 05:47 PM |