[SOLVED] SSH Key Pair Authentication (using puTTY tools)

Hi folks,

I am stumpped!

I'm following the guide for the said topic but whilest I am able to perform all the steps without errors, when I log in, I receive a message, after entering my userID, "Server rejected our key". I'm them prompted for my password, and allowed entry after typing it in.

Has anyone else used PuTTy, Puttygen, psftp to do this? (I'm using Ubuntu 10.04 LTS)

In PuTTYgen, I left the default options (SSH-2 RSA, with 1024 bits), and did not use a passphrase for the private key. Nor did I use the Conversion function (which I tried just b4 I posted and got a message saying the private key couldn't be used).

What needs to be setup in the Putty client in order to make this work? (The only thing I've done in it is to select the private key on the Category/SSH/Auth frame of the options.)

Are there other settings that need to adjusted from the default (I'm using PuTTY v0.62)?

Has anyone got a 'procedure' for this using PuTTY?

Cheers,

Nap

8 Replies

It means that you havn't copied the corresponding public key for that private key to your linode correctly.

It needs to go into /home//.ssh/authorized_keys

kyhwana,

thanks for taking notice, but when Puttygen generates the public and private key, it does so in a pair. I uploaded the public one, as per the guide to the .ssh folder. The mv command is not just moving the public key into this folder, it is renaming it at the same time. I assure you that I've done this correctly.

Oh, nevermind, actually..

Next thing to do is to check the logs on the linode and see what sshd is saying about that key. Are you sure you're telling putty to use the correct one?

I've sent copies of various log files and config files to the Linode support team and they are working on it. They don't seem to be that familiar with the use of PuTTY but are trying to help.

I decided to post here as I'm guessing that someone from the community might have had the same issues previously and got it to work in the end.

Unfortunately I don't know enough knowledge in this area as my site has, until recently, been hosted by a shared web hosting provider (where I didn't need to concern myself with these sorts of issues).

I suspect that I've done (or haven't done) something is PuTTY that is causing this problem.

Cheers

SOLVED

I used PuTTYgen to generate the key.

I then highlighted using the mouse, the information contained within the box under the heading "Public key for pasting into OpenSSH authorized_keys file:" and copied to clipboard.

I then pasted this information into a text file, and named it accordingly but didn't change the extension.

I used the "Save private key" button to save the private key portion. (I chose not to use a passphrase.)

I then used PSftp to up load it to the home folder of the user account concerned.

From here, I followed the instructions on the Linode site.

To login;

In my puTTY client, on the Category/Connection/SSH/Auth frame, I clicked the browse button and selected the .ppk file that I had saved above and proceeded to login with the user account I was setting up.

After being prompted for "login as:", I typed the username, pressed ENTER and was presented with the message "Authenticating with public key "rsa-key-20120707". Whereby the command prompt appeared and I was in.

:)

Cheers,

Nap

I created my key pair for Amazon EC2 and I log in correctly, but here in Linode I'm unable to login.

I'm starting to hate Linode

I think I will use email to transfer files into linode.

Reply

Please enter an answer
Tips:

You can mention users to notify them: @username

You can use Markdown to format your question. For more examples see the Markdown Cheatsheet.

> I’m a blockquote.

I’m a blockquote.

[I'm a link] (https://www.google.com)

I'm a link

**I am bold** I am bold

*I am italicized* I am italicized

Community Code of Conduct