Mick wrote:
> On Saturday 29 November 2008, Eric Martin wrote:
>   
>> Mick wrote:
>>     
>>> Hi All,
>>>
>>> For some reason my Gentoo rsa public key is not liked by 3.9p1-11.el4_7
>>> sshd, which is running on a CentOS server.  On the Gentoo machine I am
>>> running net-misc/openssh-5.1_p1-r1.  This is what it shows:
>>> ===================================================
>>> debug1: fd 3 clearing O_NONBLOCK
>>> debug1: Connection established.
>>> debug3: timeout: 14835 ms remain after connect
>>> debug3: Not a RSA1 key file /home/michael/.ssh/id_rsa.
>>> debug2: key_type_from_name: unknown key type '-----BEGIN'
>>>       
>> It sounds like you're using a pgp public key, is this on purpose?
>> AFAIK, you need to convert pgp keys -> openssh keys before you use
>> them.  Have you tried making a public key via ssh-keygen?
>>     
>
> Thanks Eric,
>
> The "------BEGIN" string is I believe from the private key generated using 
> ssh-keygen.  If looks like this:
> =================================================
>
> -----BEGIN RSA PRIVATE KEY-----
> Proc-Type: 4,ENCRYPTED
> DEK-Info: DES-EDE3-CBC, XXXXXXXXXXXX
>
> XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
> XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX... etc.
> =================================================
>
> where "XXXXX" is the hash of the key.
>
> The public key starts with:
> =================================================
> ssh-rsa XXXXXXXXXXXXXXXXXXXXX...etc
> =================================================
>
> As I mentioned the same ssh key pair seems to work fine with other servers.
>   
What did you use to generate the key?  Also, what does the client /
server say for the key fail?

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to