No matter what I do, SSH permission is denied (public key)


pristine rock

Just when I thought I had a complete understanding of how SSH works, and what didn't, it randomly stopped working again. My permissions are perfect on both computers. One is a Debian machine and the other is a Windows machine using WSL

.ssh = 700 (drwx------)
id_rsa.pub = 644 (-rw-r--r--)
id_rsa (private) = 600 (-rw-------)
authorized_keys = 600 (-rw-------)

On both machines I uncommented and set PasswordAuthenticationit to noand I uncommented PubkeyAuthenticationit and set it toyes

I restarted ssh on both machines to make sure the settings were up to date. I even used debug level 3 to see what was going on. I've given both computers their respective public keys and saved them in a authorized_keysfile, but I'm still confused...

OpenSSH_7.6p1 Ubuntu-4ubuntu0.3, OpenSSL 1.0.2n  7 Dec 2017
debug2: resolving "deb99" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to deb99 [192.168.1.185] port 22.
debug1: Connection established.
debug1: identity file /home/ghost/.ssh/id_rsa type 0
debug1: key_load_public: No such file or directory
debug1: identity file /home/ghost/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ghost/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ghost/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ghost/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ghost/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ghost/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ghost/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6p1 Ubuntu-4ubuntu0.3
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2
debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to deb99:22 as 'izuhu'
debug3: hostkeys_foreach: reading file "/home/ghost/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/ghost/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from deb99
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:hhqp/XWY6px3iVwD6X6+Zm8URnnS+Jbh+XUIrFFgzBc
debug3: hostkeys_foreach: reading file "/home/ghost/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/ghost/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from deb99
debug3: hostkeys_foreach: reading file "/home/ghost/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/ghost/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 192.168.1.185
debug1: Host 'deb99' is known and matches the ECDSA host key.
debug1: Found key in /home/ghost/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: /home/ghost/.ssh/id_rsa (0x7fffe2daf180)
debug2: key: /home/ghost/.ssh/id_dsa ((nil))
debug2: key: /home/ghost/.ssh/id_ecdsa ((nil))
debug2: key: /home/ghost/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:VSUBaSXtJL5FS4ljSDbvAOpCrfFyHKnujJZ4rXdtnMU /home/ghost/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Trying private key: /home/ghost/.ssh/id_dsa
debug3: no such identity: /home/ghost/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/ghost/.ssh/id_ecdsa
debug3: no such identity: /home/ghost/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/ghost/.ssh/id_ed25519
debug3: no such identity: /home/ghost/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
izuhu@deb99: Permission denied (publickey).

What exactly is the problem? Also, I wasn't sure if my debugging showed something that only did what I wanted, so I reset the ssh keys again lol

Jedev

Packet type 51 means "SSH_MSG_USERAUTH_FAILURE" and usually happens when the server doesn't recognize (or like/support) the public key provided by the client.

In this case, troubleshooting is best done by enabling debug logging on the server side, and looking at the server's debug log output to determine why it rejected the public key.

Frequently asked questions include:

  • The .pub file (or corresponding key) has not been properly configured on the SSH server for the user account you want to authenticate.

  • There is a .pub file (or corresponding key) on the server, but the permissions of the file it resides in are too open, and you need to fix the permissions of that server-side file before the server can try to use it for authentication.

You provided information about permissions, but it's not clear whether the permissions shown are for the .ssh directory on the SSH client machine or the .ssh folder on the SSH server machine (i.e. the .ssh folder in the home folder of the izuhu user account) .

Your next best option is to check the logging on the ssh server side to find out why it is rejecting the public key.

Related


SSH permission denied (public key)

Kousha : I'm trying to SSH into Debian from Ubuntu. I already have an RSA key; this is the same key I use when using Git. I copied the keys from Ubuntu to Debian using the following command: ssh-copy-id -i ~/.ssh/id_rsa.pub root@ip-address Then I modified ssh

SSH permission denied (public key)

Kousha : I'm trying to SSH into Debian from Ubuntu. I already have an RSA key; this is the same key I use when using Git. I copied the keys from Ubuntu to Debian using the following command: ssh-copy-id -i ~/.ssh/id_rsa.pub root@ip-address Then I modified ssh

GitLab SSH key - Permission denied (public key)

Ankul Kaur I followed this documentation to setup SSH authentication https://kgcoe-git.rit.edu/help/ssh/README#generating-a-new-ssh-key-pair It used to work before, but this time on the new setup I get the Permission denied (publickey)error Below is the debug

SSH permission denied (public key)

Kousha I'm trying to SSH into Debian from Ubuntu. I already have an RSA key; this is the same key I use when using Git. I copied the keys from Ubuntu to Debian using the following command: ssh-copy-id -i ~/.ssh/id_rsa.pub root@ip-address Then I modified sshd_

AWS SSH and RDS Permission Denied - Public Key

growler I am trying to SSHconnect to my RDS instance. Neither works, giving the same error: Permission denied (public key). I have set my credentials at ~/.ssh/config: Host clg-api-staging HostName ec2-11-111-11-11.compute-1.amazonaws.com User ec2

SSH to Docker: Permission denied (public key)

Space travelling I'm running a docker container and want to ssh into it using emacs' tramppackages . I can use it docker exec -it containername bashsuccessfully . But I just want to use my emacs for configuration work. I have exposed the container's port 22 to

SSH permission denied (public key)

Duke of Diastole I've been trying to get SSH to work from an iMac to a desktop running Ubuntu. I've combed through various forums for a solution, but so far, nothing has worked for me. Strangely, I can SSH in from a MacBook running almost the same version of m

No matter what I do, SSH permission is denied (public key)

pristine rock Just when I thought I had a complete understanding of how SSH works, and what didn't, it randomly stopped working again. My permissions are perfect on both computers. One is a Debian machine and the other is a Windows machine using WSL .ssh = 700

SSH - Permission denied on server (public key)

Mattia I'm trying to use git on shared hosting on Hostgator, but I'm having trouble establishing a connection to Github. I've tried many answers online but nothing has changed so far. These are the steps I followed to achieve that (I used this github guide ):

ssh permission denied (public key, keyboard interaction)

eZeth Why do I keep asking a question I've done a quick search on this problem and came up with some solutions. no job. what did I do Termux as the host. Installed apt install openssh, created publickey ssh-keygenwith empty password . So I continue cat id_rsa.

SSH to Docker: Permission denied (public key)

Space travelling I'm running a docker container and want to ssh into it using emacs' tramppackages . I can use it docker exec -it containername bashsuccessfully . But I just want to use my emacs for configuration work. I have exposed the container's port 22 to

SSH to Docker: Permission denied (public key)

Space travelling I'm running a docker container and want to ssh into it using emacs' tramppackages . I can use it docker exec -it containername bashsuccessfully . But I just want to use my emacs for configuration work. I have exposed the container's port 22 to

GitLab SSH key - Permission denied (public key)

Ankul Kaur I followed this documentation to setup SSH authentication https://kgcoe-git.rit.edu/help/ssh/README#generating-a-new-ssh-key-pair It used to work before, but this time on the new setup I get the Permission denied (publickey)error Below is the debug

SSH server permission denied (public key)

my way In the past I set up a ssh server with only pubkey authentication on kali linux and it worked, but now I can't get it to work on Ubuntu 18.10. When I try to connect with the client I get:Permission denied (publickey) Usually, on kali, I successfully ser

SSH server permission denied (public key)

my way In the past I set up a ssh server with only pubkey authentication on kali linux and it worked, but now I can't get it to work on Ubuntu 18.10. When I try to connect with the client I get:Permission denied (publickey) Usually, on kali, I successfully ser

rsync: SSH permission denied (public key)

amateurs I have a server that makes SSH connections to my key file (for example) via SSH id_rsa.pub. I am using Debian on the client and server side. I followed a tutorial to disable root authentication and password usage for better security (by configuring a

SSH - Permission denied on server (public key)

Mattia I'm trying to use git on shared hosting on Hostgator, but I'm having trouble establishing a connection to Github. I've tried many answers online but nothing has changed so far. These are the steps I followed to achieve that (I used this github guide ):

SSH permission denied (public key)

Kousha I'm trying to SSH into Debian from Ubuntu. I already have an RSA key; this is the same key I use when using Git. I copied the keys from Ubuntu to Debian using the following command: ssh-copy-id -i ~/.ssh/id_rsa.pub root@ip-address Then I modified sshd_

SSH permission denied (public key)

Kousha : I'm trying to SSH into Debian from Ubuntu. I already have an RSA key; this is the same key I use when using Git. I copied the keys from Ubuntu to Debian using the following command: ssh-copy-id -i ~/.ssh/id_rsa.pub root@ip-address Then I modified ssh

No matter what I do, SSH permission is denied (public key)

pristine rock Just when I thought I had a complete understanding of how SSH works, and what not, it randomly stopped working again. My permissions are perfect on both computers. One is a Debian machine and the other is a Windows machine using WSL .ssh = 700 (d

SSH permission denied (public key)

Desh Backert I am trying to connect to SSH for the first time. but it says The authenticity of host '[<host>]:<port>' can't be established. ECDSA key fingerprint is SHA256:xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx. Are you sure you want to continue connecting (

ssh permission denied (public key)

LTanase I just installed VirtualBox and Vagrant on my computer and initialized the ubuntu/bento-16.04 box. I added a new user next to vagrant's user and generated the public key on the server and copied it into a file called authorized_keys. I also removed the

GitLab SSH key - Permission denied (public key)

Ankul Kaur I followed this documentation to setup SSH authentication https://kgcoe-git.rit.edu/help/ssh/README#generating-a-new-ssh-key-pair It used to work before, but this time on the new setup I get the Permission denied (publickey)error Below is the debug

SSH permission denied (public key)

Duke of Diastole I've been trying to get SSH to work from an iMac to a desktop running Ubuntu. I've combed through various forums for a solution, but so far, nothing has worked for me. Strangely, I can SSH in from a MacBook running almost the same version of m