Hi Guys,
I tried to log in to my server with the public/private keys. But all I tried - it failed
[LIST]
[]Client: Windows 8
[]Server: SLES11
[*]Putty and Puttygen
[/LIST]
On my Windows Client, I generated my public and private keys with puttygen and copied the public key into the authorized_keys file in my home directory
/home/user/.ssh/authorized_keys
This is my public key:
---- BEGIN SSH2 PUBLIC KEY ----
Comment: "rsa-key-20141203"
AAAAB3NzaC1yc2EAAAABJQAAAIEAmQrj3yGt8FhgRmcYhPc1lqVEmAPFT+7ifc5X
EeG2IWRhsNIJVSDcHJXBSPborrvFZHEZwggMVZZBzXH63MlxCMhb2CcYc6ck3Co7
kmStXV4ov28w4uDEe60t0qFCyQkqyy/dyrnBngSezS9lz7nCPstotZhkfKlGcJd0
LVgDEIc=
---- END SSH2 PUBLIC KEY ----
So, I read that I have to remove the first two lines and the last one and add on the first line a "ssh-rsa "
That is what I have now:
ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAIEAmQrj3yGt8FhgRmcYhPc1lqVEmAPFT+7ifc5XEeG2IWRhsNIJVSDcHJXBSPborrvFZHEZwggMVZZBzXH63MlxCMhb2CcYc6ck3Co7kmStXV4ov28w4uDEe60t0qFCyQkqyy/dyrnBngSezS9lz7nCPstotZhkfKlGcJd0LVgDEIc=
All in one line.
And I did this changes:
chmod 700 /.ssh
chmod 600 /.ssh/authorized_keys
In Putty I select my private key file and try to login, but the server send a âServer refused our keyâ and i donât know what I have to doâŚ
I took a look at my sshd_config and try to change some options:
The SSHD_config:
[CODE]# $OpenBSD: sshd_config,v 1.89 2013/02/06 00:20:42 dtucker Exp $
This is the sshd server system-wide configuration file. See
sshd_config(5) for more information.
This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
The strategy used for options in the default sshd_config shipped with
OpenSSH is to specify options with their default value where
possible, but leave them commented. Uncommented options override the
default value.
#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::
The default requires explicit activation of protocol 1
Protocol 2
HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024
Logging
obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO
Authentication:
#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10
RSAAuthentication yes
PubkeyAuthentication yes
The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile ~/.ssh/authorized_keys
#AuthorizedPrincipalsFile none
#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody
For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
similar for protocol version 2
#HostbasedAuthentication no
Change to yes if you donât trust ~/.ssh/known_hosts for
RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
Donât read the userâs ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
To disable tunneled clear text passwords, change to no here!
PasswordAuthentication no
#PermitEmptyPasswords no
Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no
Set this to âyesâ to enable support for the deprecated âgssapiâ authentication
mechanism to OpenSSH 3.8p1. The newer âgssapi-with-micâ mechanism is included
in this release. The use of âgssapiâ is deprecated due to the presence of
potential man-in-the-middle attacks, which âgssapi-with-micâ is not susceptible to.
#GSSAPIEnableMITMAttack no
Set this to âyesâ to enable PAM authentication, account processing,
and session processing. If this is enabled, PAM authentication will
be allowed through the ChallengeResponseAuthentication and
PasswordAuthentication. Depending on your PAM configuration,
PAM authentication via ChallengeResponseAuthentication may bypass
the setting of âPermitRootLogin without-passwordâ.
If you just want the PAM account and session checks to run without
PAM authentication, then enable this but set PasswordAuthentication
and ChallengeResponseAuthentication to ânoâ.
UsePAM yes
#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation sandbox # Default for new installations.
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none
no default banner path
#Banner none
override default of no subsystems
Subsystem sftp /usr/lib64/ssh/sftp-server
This enables accepting locale enviroment variables LC_* LANG, see sshd_config(5).
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL
Example of overriding settings on a per-user basis
#Match User anoncvs
X11Forwarding no
AllowTcpForwarding no
ForceCommand cvs server
[/CODE]
A reload/restart of sshd doesnât change something. What can I do? Where is my fault? I have no ideaâŚ
Thank you in advance