How to use PuTTyGen with My Cloud Pro after 'root' ssh was disabled

I have had Putty working to access my MyCloud Pro2100 for quite some time. But with the new firmware, I find from another thread (PR4100: Can't log on with SSH anymore) that root has been disabled and that the userid ‘sshd’ must now be used. I can log in with that manually just fine. But I have not yet been able to get an authorized key to work from PuTTyGen that will allow me to start a session w/o a password. I want to use this with plink to automate some back up tasks. I’ve tried this a dozen times and it always comes back with “Server refused our key”.

Has anyone gotten this to work? I’m stumped.
I’m also {REMOVED}.

@Rayda you’ve an outdated key in PuTTy. The solution is to remove it using How to Delete Outdated RSA Keys from PuTTY in Windows? - Techglimpse

Hi SBrown, thanks for replying so soon.

I followed the instructions in your link.
After removing all of the ssh keys in the registry, I even logged off, back on, and verified it was empty. Then I used puttygen to get a new set of private and public keys. I launched putty and was greeted by the verification screen shown in the link. I accepted it and logged in. I copied the public key from the Key window in puttygen and pasted it completely into the \home\root.ssh\authorized_keys file. Permissions on that file are 777 yet. The key starts with
ssh-rsa and ends with
== rsa-key-20191121 and is all on a single line (no new line after it).

I launched putty, selected the private key for the SSH → Auth key file. The Data field says sshd and passes that on to the cloud just fine.
Yet, I get:
Using username “sshd”.
Server refused our key
sshd@192.168.2.239’s password: :frowning_face: It just shouldn’t be this hard…

Any other advice?

I removed virtually every reference and folder associated with putty last night, then downloaded a new version (0.73). The thought was that there might be a difference in versions and the keys kept in the registry. I had 0.60 and at some point upgraded to 0.63. I installed 0.73 and generated all new keys, but this too failed.
It finally hit me last night. There are (at least) 2 ways this sshd alias could be working.

  1. the MyCloud sees the sshd userid as root and authenticates all as root
  2. the MyCloud sees the sshd userid as sshd, authenticates it, then substitutes root into it.
    I’ve had /home/root/.ssh/authorized_keys set up.
    What I need to try is to move or copy that file over to /home/sshd/.ssh/authorized_keys and see if that lets me in.

No luck with a copy of the ssh authorized_keys file in the sshd userid either.

Has anybody actually gotten this to work after the root → sshd alias thing was implemented?