Question

Using Git Bash, I established SSH Keys and disabled password requirements for root:

sudo nano /etc/ssh/sshd_config

PermitRootLogin without-password

Then restarted server. Git Bash logs in fine:

ssh root@IPADDRESS

It asks for SSH Key Encryption Passphrase, which is fine for now. However, when I log in with PuTTY it still asks for root password. I have no root password, since the server was established using the SSH Keys.

I have even tried:

ChallengeResponseAuthentication no

PasswordAuthentication no

UsePAM no

What am I doing wrong here?


EDIT: Still a newb account, so I cannot answer my own question without editing the original comment.

Solution:

Download PuTTYgen and use the conversion tool to convert id_rsa (SSH Private Key) to .ppk format. PuTTY (as well as FileZilla) use .ppk.

Once converted, load your server profile in PuTTY and click Connection > SSH > Auth and hit browse. Select the new .ppk file and hit open.

That should do it. You may still have to put in your SSH Key encryption passphrase if you have one.

Was it helpful?

Solution

Download PuTTYgen and use the conversion tool to convert id_rsa (SSH Private Key) to .ppk format. PuTTY (as well as FileZilla) use .ppk.

Once converted, load your server profile in PuTTY and click Connection > SSH > Auth and hit browse. Select the new .ppk file and hit open.

That should do it. You may still have to put in your SSH Key encryption passphrase if you have one.

Licensed under: CC-BY-SA with attribution
Not affiliated with StackOverflow
scroll top