Unable to authenticate

Advertisement

Guest

Unable to authenticate

. --------------------------------------------------------------------------
. Session name: admin@192.168.0.3
. Host name: 192.168.0.3 (Port: 22)
. User name: admin (Password: No, Key file: Yes)
. Transfer Protocol: SCP
. SSH protocol version: 2; Compression: No
. Agent forwarding: No; TIS/CryptoCard: No; KI: Yes
. Ciphers: aes,blowfish,3des,WARN,des; Ssh2DES: No
. Ping interval: 0 sec (0 = off); Timeout: 15 sec
. SSH Bugs: -,-,-,-,-,-,-,-,
. Proxy: none
. Return code variable: Autodetect; Lookup user groups: Yes
. Shell: /bin/sh, EOL: 0
. Local directory: default, Remote directory: home, Update: No, Cache: Yes
. Clear aliases: Yes, Unset nat.vars: Yes, Resolve symlinks: Yes
. Alias LS: No, Ign LS warn: Yes, Scp1 Comp: No
. --------------------------------------------------------------------------
. Looking up host "192.168.0.3"
. Connecting to 192.168.0.3 port 22
. Server version: SSH-1.99-OpenSSH_3.5p1
. We claim version: SSH-2.0-WinSCP-release-3.2.1.174
. Using SSH protocol version 2
. Doing Diffie-Hellman group exchange
. Doing Diffie-Hellman key exchange
. Host key fingerprint is:
. ssh-rsa 1024 eb:4b:7a:e5:00:bf:46:4e:e7:3c:70:ad:9d:ff:50:d9
. Initialised AES-256 client->server encryption
. Initialised AES-256 server->client encryption
! Using username "admin".
. Reading private key file "C:\.ssh\id_rsa"
. Unable to use this key file (OpenSSH SSH2 private key)
! Unable to use key file "C:\.ssh\id_rsa" (OpenSSH SSH2 private key)
. Keyboard-interactive authentication refused
. Unable to authenticate
. Attempt to close connection due to fatal exception:

Reply with quote

Advertisement

martin
Site Admin
martin avatar
Joined:
Posts:
40,476
Location:
Prague, Czechia

Re: Unable to authenticate

You cannot use "OpenSSH SSH2 private key" directly with WinSCP. Please convert the jey to PuTTY format using PuTTYgen tool. It is part of WinSCP installation package.

Reply with quote

Guest

Re: Unable to authenticate

I went into Start > Programs > WinSCP3 > RSA Key Tools then ran the PuTTYgen application. I loaded my OpenSSH SSH2 private key file (id_rsa). PuTTYgen told me it had successfully imported it. I then hit save private key. I saved 2 copies: 1) SSH1 (RSA) and 2) SSH2 (RSA).

Basically the same thing as above happened. WinSCP doesn't appear to like my keys and I get prompted for a password. See below for the log. Where am I going wrong?
. --------------------------------------------------------------------------
. WinSCP Version 3.2.1 (Build 174)
. Login time: Saturday, September 13, 2003 9:51:34 AM
. --------------------------------------------------------------------------
. Session name: admin@192.168.0.3
. Host name: 192.168.0.3 (Port: 22)
. User name: admin (Password: No, Key file: Yes)
. Transfer Protocol: SCP
. SSH protocol version: 2; Compression: No
. Agent forwarding: No; TIS/CryptoCard: No; KI: Yes
. Ciphers: aes,blowfish,3des,WARN,des; Ssh2DES: No
. Ping interval: 0 sec (0 = off); Timeout: 15 sec
. SSH Bugs: -,-,-,-,-,-,-,-,
. Proxy: none
. Return code variable: Autodetect; Lookup user groups: Yes
. Shell: default, EOL: 0
. Local directory: default, Remote directory: home, Update: No, Cache: Yes
. Clear aliases: Yes, Unset nat.vars: Yes, Resolve symlinks: Yes
. Alias LS: No, Ign LS warn: Yes, Scp1 Comp: No
. --------------------------------------------------------------------------
. Looking up host "192.168.0.3"
. Connecting to 192.168.0.3 port 22
. Server version: SSH-1.99-OpenSSH_3.4p1
. We claim version: SSH-2.0-WinSCP-release-3.2.1.174
. Using SSH protocol version 2
. Doing Diffie-Hellman group exchange
. Doing Diffie-Hellman key exchange
. Host key fingerprint is:
. ssh-rsa 1024 11:55:b0:03:66:28:56:a9:d0:5e:b1:a5:56:6f:20:4e
. Initialised AES-256 client->server encryption
. Initialised AES-256 server->client encryption
! Using username "cvs".
. Reading private key file "C:\.ssh\id_rsa.PPK"
. Offered public key
. Offer of public key accepted
! Authenticating with public key "imported-openssh-key"
! Unable to load private key
. Keyboard-interactive authentication refused
. Unable to authenticate
. Attempt to close connection due to fatal exception:
* Unable to authenticate
. Closing connection.
* (ESshFatal) Authentication failed.
* Authentication log (see session log for details):
* Using username "admin".
* Authenticating with public key "imported-openssh-key"
* Unable to load private key
* 
* Unable to authenticate

Reply with quote

martin
Site Admin
martin avatar

Re: Unable to authenticate

@Guest: This is different case. I should have written it before. Current version of WinSCP has a bug, which causes it to fail key authentication randomly in about 50% cases. Next release (within few days) will fix it.

Reply with quote

Advertisement

guest
Guest

Re: Unable to authenticate

It worked on the first try! I used the PuTTY key. Thanks. I was curious, what is the difference between the key generated by PuTTY and the one by ssh-keygen? Is it just a formatting thing or is the encryption method totally different?

Thanks for the great software and support:)

Reply with quote

Advertisement

Advertisement

You can post new topics in this forum