Sponsored Content
Operating Systems Linux Help!! trying to connect to linux SSH from windows putty client Post 302614135 by Jtyreman on Wednesday 28th of March 2012 09:28:31 AM
Old 03-28-2012
Help!! trying to connect to linux SSH from windows putty client

Hi,

i am trying to connect my Putty session on a windows box to a linux SSH, i have generated private and public key pairs using puttygen, i have set the public one to be in an OPENSSH format... and have put this in my authorized_keys file in linux, when i connect i get the following errors:

Server refused our key,

and then a popup window that says...

Disconnected: no supported authentication methods available (server sent: publickey,gssapi-with-mic)

any ideas what this could be?


***

managed to find a reason for this...

by looking at /var/log/secure it said that the directory previous to the .ssh directory had the wrong permissions...

so /home/.ssh was 700

but /home was 777 :S

so i changed /home to 700 and then this worked OK

thanks for all the views!

Last edited by Jtyreman; 03-28-2012 at 12:01 PM..
 

10 More Discussions You Might Find Interesting

1. AIX

Connect from Windows Using SSH

Hi Everybody, I have 2 Servers (AIX 4.3), recently I installed SSH in both servers successfuly. I can connect from one server to another using SSH. My problem is when I tried to connect from Windows workstation to one of these servers the connection timed out. I'm using PUTTY to connect to the... (12 Replies)
Discussion started by: aldowsary
12 Replies

2. Red Hat

How to take printout of linux file from windows xp using putty?

Friends, I have installed Putty in my windows xp pc. I am connecting the RHEL AS 3 server using putty from my windows xp. My printer is connected to my windows xp. Now, i want to print text.txt of RHEL AS 3.0 in my windows xp printer through putty. For Example: my pc ip is 117.23.2.55... (3 Replies)
Discussion started by: sathyguy
3 Replies

3. Windows & DOS: Issues & Discussions

ssh client and Windows remote Desktop

Dear All , I want to Access my office computer form the home. The enviourment is like the following : 1- From my home I connect for the office via VPN connection to Unix server lets say it's IP is 11.11.11.11 and till now every thing is OK and I can access the machine normally . 2- In my... (3 Replies)
Discussion started by: habuzahra
3 Replies

4. Red Hat

Free SSH Client other than PUTTY

Is there any Better FREE SSH client similar to Secure CRT ? We are working on cluster db servers. PROD/DEV/UAT/QA/TEST server hostnames are just one letter differences. it always confuse me to which one I am logging in. So I am looking for a free SSH client, for windows where I can store... (4 Replies)
Discussion started by: johnveslin
4 Replies

5. AIX

ssh login from windows client

I am a new user and i wish to connect to a unix(AIX) server from a windows client using ssh.A detailed solution would be highly appreciated. (1 Reply)
Discussion started by: ajayb3004
1 Replies

6. What is on Your Mind?

What's your favorite SSH client to connect to UNIX/Linux machines?

I am curious about the most popular ssh client on Windows environment. Talking about me, I use PuTTY most of the time coupled with WinSCP to transfer files. But, I like Tera Term too. It has great drag-drop feature where you can drag a file/folder and drop on the window and it will transfer the... (14 Replies)
Discussion started by: admin_xor
14 Replies

7. Shell Programming and Scripting

Connect (SSH) to Windows server via Linux server through a script and passing command.. but failing

I am trying to connect to Windows server via Linux server through a script and run two commands " cd and ls " But its giving me error saying " could not start the program" followed by the command name i specify e g : "cd" i am trying in this manner " ssh username@servername "cd... (5 Replies)
Discussion started by: sunil seelam
5 Replies

8. UNIX for Advanced & Expert Users

Issues with passwordless sftp2 from windows to Linux using F-Secure SSH Client

Hi, I am facing problems whie trying to do a passwordless ssh to Unix box from windows. Public key was generated using F-secure. When the F-secure client attempts it connects without password but when I try to use sftp2 in command line it prompts for password. I have tried several options and... (0 Replies)
Discussion started by: dhrajj
0 Replies

9. Linux

Issues with passwordless sftp2 from windows to Linux using F-Secure SSH Client

Hi, I am facing problems whie trying to do a passwordless ssh to Unix box from windows. Public key was generated using F-secure. When the F-secure client attempts it connects without password but when I try to use sftp2 in command line it prompts for password. I have tried several options and... (3 Replies)
Discussion started by: dhrajj
3 Replies

10. Windows & DOS: Issues & Discussions

Cant get responsive terminal when I ssh from Windows to Linux using putty.exe

I ssh from Windows to Linux server and execute a few commands. I have ssh keys setup between them and works fine. The commands get executed on the Linux server however I wish to stay on the Linux terminal that was opened by putty.exe. However, the terminal simply does the job and closes. ... (10 Replies)
Discussion started by: mohtashims
10 Replies
ssh-keygen(1)							   User Commands						     ssh-keygen(1)

NAME
ssh-keygen - authentication key generation SYNOPSIS
ssh-keygen [-q] [-b bits ] -t type [-N new_passphrase] [-C comment] [-f output_keyfile] ssh-keygen -p [-P old_passphrase] [-N new_passphrase] [-f keyfile] ssh-keygen -i [-f input_keyfile] ssh-keygen -e [-f input_keyfile] ssh-keygen -y [-f input_keyfile] ssh-keygen -c [-P passphrase] [-C comment] [-f keyfile] ssh-keygen -l [-f input_keyfile] ssh-keygen -B [-f input_keyfile] DESCRIPTION
The ssh-keygen utility generates, manages, and converts authentication keys for ssh(1). ssh-keygen can create RSA keys for use by SSH pro- tocol version 1 and RSA or DSA keys for use by SSH protocol version 2. The type of key to be generated is specified with the -t option. Normally, each user wishing to use SSH with RSA or DSA authentication runs this once to create the authentication key in $HOME/.ssh/iden- tity, $HOME/.ssh/id_dsa, or $HOME/.ssh/id_rsa. The system administrator can also use this to generate host keys.. Ordinarily, this program generates the key and asks for a file in which to store the private key. The public key is stored in a file with the same name but with the ``.pub'' extension appended. The program also asks for a passphrase. The passphrase can be empty to indicate no passphrase (host keys must have empty passphrases), or it can be a string of arbitrary length. Good passphrases are 10-30 characters long, are not simple sentences or otherwise easy to guess, and contain a mix of uppercase and lowercase letters, numbers, and non-alphanumeric characters. (English prose has only 1-2 bits of entropy per word and provides very poor passphrases.) The passphrase can be changed later by using the -p option. There is no way to recover a lost passphrase. If the passphrase is lost or forgotten, you have to generate a new key and copy the corre- sponding public key to other machines. For RSA, there is also a comment field in the key file that is only for convenience to the user to help identify the key. The comment can tell what the key is for, or whatever is useful. The comment is initialized to ``user@host'' when the key is created, but can be changed using the -c option. After a key is generated, instructions below detail where to place the keys to activate them. OPTIONS
The following options are supported: -b bits Specifies the number of bits in the key to create. The minimum number is 512 bits. Generally, 1024 bits is consid- ered sufficient. Key sizes above that no longer improve security but make things slower. The default is 1024 bits. -B Shows the bubblebabble digest of the specified private or public key file. -c Requests changing the comment in the private and public key files. The program prompts for the file containing the private keys, for the passphrase if the key has one, and for the new comment. This option only applies to rsa1 (SSHv1) keys. -C comment Provides the new comment. -e This option reads a private or public OpenSSH key file and prints the key in a "SECSH" Public Key File Format to stdout. This option allows exporting keys for use by several other SSH implementations. -f Specifies the filename of the key file. -i This option reads an unencrypted private (or public) key file in SSH2-compatible format and prints an OpenSSH com- patible private (or public) key to stdout. ssh-keygen also reads the "SECSH" Public Key File Format. This option allows importing keys from several other SSH implementations. -l Shows the fingerprint of the specified private or public key file. -N new_passphrase Provides the new passphrase. -p Requests changing the passphrase of a private key file instead of creating a new private key. The program prompts for the file containing the private key, for the old passphrase, and prompts twice for the new passphrase. -P passphrase Provides the (old) passphrase. -q Silences ssh-keygen. -t type Specifies the algorithm used for the key, where type is one of rsa, dsa, and rsa1. Type rsa1 is used only for the SSHv1 protocol. -x Obsolete. Replaced by the -e option. -X Obsolete. Replaced by the -i option. -y This option reads a private OpenSSH format file and prints an OpenSSH public key to stdout. EXIT STATUS
The following exit values are returned: 0 Successful completion. 1 An error occurred. FILES
$HOME/.ssh/identity This file contains the RSA private key for the SSHv1 protocol. This file should not be readable by anyone but the user. It is possible to specify a passphrase when generating the key; that passphrase is used to encrypt the private part of this file using 3DES. This file is not automatically accessed by ssh-keygen, but it is offered as the default file for the private key. sshd(1M) reads this file when a login attempt is made. $HOME/.ssh/identity.pub This file contains the RSA public key for the SSHv1 protocol. The contents of this file should be added to $HOME/.ssh/authorized_keys on all machines where you wish to log in using RSA authentication. There is no need to keep the contents of this file secret. $HOME/.ssh/id_dsa $HOME/.ssh/id_rsa These files contain, respectively, the DSA or RSA private key for the SSHv2 protocol. These files should not be readable by anyone but the user. It is possible to specify a passphrase when generating the key; that passphrase is used to encrypt the private part of the file using 3DES. Neither of these files is automatically accessed by ssh-keygen but is offered as the default file for the private key. sshd(1M) reads this file when a login attempt is made. $HOME/.ssh/id_dsa.pub $HOME/.ssh/id_rsa.pub These files contain, respectively, the DSA or RSA public key for the SSHv2 protocol. The contents of these files should be added, respectively, to $HOME/.ssh/authorized_keys on all machines where you wish to log in using DSA or RSA authentication. There is no need to keep the contents of these files secret. ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWsshcu | +-----------------------------+-----------------------------+ |Interface Stability |Evolving | +-----------------------------+-----------------------------+ SEE ALSO
ssh(1), ssh-add(1), ssh-agent(1), sshd(1M), attributes(5) To view license terms, attribution, and copyright for OpenSSH, the default path is /var/sadm/pkg/SUNWsshdr/install/copyright. If the Solaris operating environment has been installed anywhere other than the default, modify the given path to access the file at the installed location. SunOS 5.10 9 Nov 2004 ssh-keygen(1)
All times are GMT -4. The time now is 02:51 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy