Post a reply

Before posting, please read how to report bug or request support effectively.

Bug reports without an attached log file are usually useless.

Options
Add an Attachment

If you do not want to add an Attachment to your Post, please leave the Fields blank.

(maximum 10 MB; please compress large files; only common media, archive, text and programming file formats are allowed)

Options

Topic review

martin

Anonymous wrote:

I am trying WinSCP as SFTP client and freeSSHD as server. How to setup user name in SSH server.

Generally you do not setup username on SSH server. The server typically uses account base of the system. However I do not know freeSSHD.
Guest

Hi,

I am trying WinSCP as SFTP client and freeSSHD as server. How to setup user name in SSH server.

I get error message as below:
***
Authentication log (see session log for details):
Using username "john".
Authenticating with public key "dsa-key-20050727"
Access denied
No supported authentication methods left to try!

Connection has been unexpectedly closed. Server sent command exit status 0."

Please advise and thanks.
toric

Re: Winscp SSH2 dsa key connection

toric wrote:

Hi,
I have generated my keys with puttygen but I can't get the public key auth working.
I exported the public key as openssh key to store it in my authorized_keys file on the server but I always get the error message "Key is of wrong type (PuTTY SSH-2 private key)".
What I'm doing wrong? :cry:

TIA
Torsten


Doh! :shock: I found my error.
I was using version 1 as preferred ssh version.
When I changed it to version 2 everything started working as expected.
Sorry for any inconvenience caused.

Best regards
Torsten

You really need a smiley which is banging his head against a wall :mrgreen:
toric

Re: Winscp SSH2 dsa key connection

Hi,
I have generated my keys with puttygen but I can't get the public key auth working.
I exported the public key as openssh key to store it in my authorized_keys file on the server but I always get the error message "Key is of wrong type (PuTTY SSH-2 private key)".
What I'm doing wrong? :cry:

TIA
Torsten
Guest

Re: Winscp SSH2 dsa key connection

martin wrote:

You need to convert your private key to putty format using puttygen tool.


The solution from indicated you has endured worked, many thanks. ... Six state much kind one.

very very thanks.

:D
martin

Re: Winscp SSH2 dsa key connection

You need to convert your private key to putty format using puttygen tool.
hoster

Winscp SSH2 dsa key connection

Hello, I am trying to connect itself to a server with winscp, connecting to me with protocol ssh 2 and key dsa winscp answers with the following error :?: :

Using username "andrea.fan".
Reading private key file "D:\iddsa"
Unable to use this key file (OpenSSH SSH2 private key)
Unable to use key file "D:\iddsa" (OpenSSH SSH2 private key)
Keyboard-interactive authentication refused
No supported authentication methods left to try!
No supported authentications offered. Disconnecting
Server closed network connection
(ESshFatal) Autenticazione fallita.
Log di autenticazione (vedi log di sessione per dettagli):
Using username "andrea.fan".
Unable to use key file "D:\iddsa" (OpenSSH SSH2 private key)
No supported authentication methods left to try!

in the rows sshd_conf I have modified:

#Port 22
Port 42474
#Protocol 2,1
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768
# Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO
# Authentication:
#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes
RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
PermitEmptyPasswords no
# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCreds yes
# Set this to 'yes' to enable PAM authentication (via challenge-response)
# and session processing. Depending on your PAM configuration, this may
# bypass the setting of 'PasswordAuthentication'
UsePAM yes
AllowTcpForwarding no
#GatewayPorts no
X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#KeepAlive yes
#UseLogin no
UsePrivilegeSeparation no
#PermitUserEnvironment no
#Compression yes
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
# no default banner path
#Banner /some/path
Subsystem sftp /usr/lib/ssh/sftp-server

I do not know :shock: more what to try, if me you can kindly help ve of I would be pleasing.
Thanks. Andrea
I am italian before excusme for my english.
:P