[CentOS] Re: 2 SSH questions

Robert Moskowitz rgm at htt-consult.com
Wed Jan 11 02:13:46 UTC 2006


At 06:06 PM 1/10/2006, Tony Schreiner wrote:
>On Tue, 2006-01-10 at 17:46 -0800, Robert Moskowitz wrote:
> > At 05:30 PM 1/10/2006, Tony Schreiner wrote:
> > >On Tue, 2006-01-10 at 16:58 -0800, Keith Morse wrote:
> > > > Paul Heinlein wrote:
> > > > > On Tue, 10 Jan 2006, Maciej ?enczykowski wrote:
> > > > >
> > >
> > > > Also if I remember correctly, ssh2 references were deprecated somewhere
> > > > along openssh 2.96 release.  Just ssh is 
> used.  e.g.  /home/$username/.ssh/
> > > >
> > >
> > >If the server is running the Tectia (formerly known as ssh.com) ssh
> > >server, then the keys and other stuff are stored in ~/.ssh2/. And the
> > >structure of the key files is different than with openssh.
> >
> > And although, I probably only have to ask SSH, I do not want to go
> > the Tectia server route (I have various connections to them and have
> > received software in the past (like their client!), but need to wean
> > myself from $$ software).
> >
> > I might have to 'bite the bullet' and push them to just help me get
> > this working (or I will write this up somewhere visible?  nah, I 
> am not mean).
> >
>
>The Tectia client interoperates perfectly well with OpenSSH server, so
>you probably don't need to stick with their server. I just meant to
>point out that you might have some files in the Tectia server format.

But when I set my client to ONLY use publickey, and I have done, I 
think, all of the host setup, the host reports that there is no 
authentication method to use.  i.e. it is not willing to use 
publickey for some reason...


>As has been said, use ssh-keygen on the server to generate your private
>and public keys (and the ~/.ssh/ ) directory, and copy the public key to
>your client.
>
>I don't normally use the Tectia client with public keys, so I'm afraid I
>can't remember if you need to convert the key to ssh2 format for the
>Tectia client. You would do that with
>
>ssh-keygen -t dsa -x
>(if you used -t dsa when you created the key).
>
>will output the ssh2 format public key to stdout
>
>Tony
>_______________________________________________
>CentOS mailing list
>CentOS at centos.org
>http://lists.centos.org/mailman/listinfo/centos





More information about the CentOS mailing list