To test the connection we will use PuTTY. Start the program and
on the Session tab set the hostname to
the name or IP address of your server, the protocol to SSH and
save the session as SvnConnection
or whatever
name you prefer. On the SSH tab set the
preferred SSH protocol version to 2 and from Auth
set the full path to the .PPK
private key file you
converted earlier.
Go back to the Sessions tab and hit the
Save button. You will now see
SvnConnection
in the list of saved sessions.
Click on Open and you should see a telnet
style login prompt. Use svnuser
as the user name
and if all is well you should connect directly without being
prompted for a password.
You may need to edit /etc/sshd_config
on the
server. Edit lines as follows and restart the SSH service afterwards.
PubkeyAuthentication yes PasswordAuthentication no PermitEmptyPasswords no ChallengeResponseAuthentication no