ssh connection fails with and without rsa keys












0















I've got a machine running Ubuntu in the office.I've got a machine running Mint at home.
My goal is to be able to work from home connecting to the office with ssh.



I swear i tried to look for similar errors in the forum but they all were to me different or the solution was weird to me. Please be patient with me.



what i did:



i took my personal home laptop at work to configure it correctly.



purged from both machines ssh



installed them again



tried to ssh from client (personal laptop) to server (work machine)
it doesn't work. It seems not able to recognize my password.



stefania@host's password: 
Permission denied, please try again.
stefania@host's password:
Permission denied, please try again.
stefania@host's password:
Permission denied (publickey,password)


tried then to avoid the issue using rsa keys for authentication



ssh-keygen -t rsa on the client


left with no passphrase



ssh-copy-id wouldn't work (with the same password issue -of course-) so i manually generated the authorized_keys file on the server side transferring the client id_rsa.pub with a pendrive and made sure it was chmod 600 and chmod 700 on both ~/.ssh folders.



all the config files (/etc/ssh/ssh_config and /etc/ssh/sshd_config) are untouched and therefore set as default and rsakey authentication is enabled.
(Just to make crystal clear i didn't have errors in them i compared both files with the ones by a friend which is actually able to ssh connect and they are the same)



retried



ssh -vvv name@host 


(i'll post only the interesting bits)



OpenSSH_6.2p2 Ubuntu-6ubuntu0.4, OpenSSL 1.0.1e 11 Feb 2013
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to hostip [hostip] port 22.
debug1: Connection established.
debug3: Incorrect RSA1 identifier
debug3: Could not load "/home/clientuser/.ssh/id_rsa" as a RSA1 public key
debug1: identity file /home/clientuser/.ssh/id_rsa type 1

debug1: Server host key: RSA 78:0e:41:cd:69:50:e5:25:b3:98:0d:c1:cb:37:69:c6
debug3: load_hostkeys: loading entries for host "hostip" from file "/home/clientuser/.ssh/known_hosts"
debug3: load_hostkeys: found key type RSA in file /home/clientuser/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys
debug1: Host 'hostip' is known and matches the RSA host key.
debug1: Found key in /home/clientuser/.ssh/known_hosts:1
debug2: bits set: 557/1024
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/clientuser/.ssh/id_rsa (0x7f8c00e1c690),
debug2: key: /home/clientuser/.ssh/id_dsa ((nil)),
debug2: key: /home/clientuser/.ssh/id_ecdsa ((nil)),
debug3: input_userauth_banner
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/clientuser/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/clientuser/.ssh/id_dsa
debug3: no such identity: /home/clientuser/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/clientuser/.ssh/id_ecdsa
debug3: no such identity: /home/clientuser/.ssh/id_ecdsa: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
serveruser@hostip's password:


the server side fails to find the key and propmpts for a password which doesn't work as mentioned.



i'm lost. many thanks










share|improve this question























  • To make things a bit clear, you entered your password of your account on the server not the client, right? Regarding RSA key the punch line is "Could not load "/home/clientuser/.ssh/id_rsa" as a RSA1 public key"..Did you save your public key on the server as /home/user/.ssh/known_hosts?

    – heemayl
    Dec 4 '14 at 5:56











  • I certainly entered the password of my account on the server while trying to connect to the server. I've saved my client public key into home/user/.ssh/authorized_keys on the server side

    – atreyu
    Dec 5 '14 at 3:42











  • Great. Here are the debugged output while ssh-ing into one of my test environments: debug1: Offering RSA public key: /home/chayan/.ssh/id_rsa debug1: Server accepts key: pkalg ssh-rsa blen 279 As you can see the server is accepting my key and establishing the connection, which is not happening in your case where the client is sending the key but is not getting any response in return from the server as shown below: debug1: Offering RSA public key: /home/clientuser/.ssh/id_rsa debug3: send_pubkey_test debug2: we sent a publickey packet, wait for reply

    – heemayl
    Dec 5 '14 at 4:10











  • It would be really helpful to diagnose further if you can try to ssh again and check the auth.log/syslog regarding that and append it in your original question. Also check for any firewall issue.

    – heemayl
    Dec 5 '14 at 4:11













  • You are right. I'm not expert but it could really be a firewall related issue since the server machine is at work i expect that network to be in some way protected.

    – atreyu
    Dec 5 '14 at 4:14
















0















I've got a machine running Ubuntu in the office.I've got a machine running Mint at home.
My goal is to be able to work from home connecting to the office with ssh.



I swear i tried to look for similar errors in the forum but they all were to me different or the solution was weird to me. Please be patient with me.



what i did:



i took my personal home laptop at work to configure it correctly.



purged from both machines ssh



installed them again



tried to ssh from client (personal laptop) to server (work machine)
it doesn't work. It seems not able to recognize my password.



stefania@host's password: 
Permission denied, please try again.
stefania@host's password:
Permission denied, please try again.
stefania@host's password:
Permission denied (publickey,password)


tried then to avoid the issue using rsa keys for authentication



ssh-keygen -t rsa on the client


left with no passphrase



ssh-copy-id wouldn't work (with the same password issue -of course-) so i manually generated the authorized_keys file on the server side transferring the client id_rsa.pub with a pendrive and made sure it was chmod 600 and chmod 700 on both ~/.ssh folders.



all the config files (/etc/ssh/ssh_config and /etc/ssh/sshd_config) are untouched and therefore set as default and rsakey authentication is enabled.
(Just to make crystal clear i didn't have errors in them i compared both files with the ones by a friend which is actually able to ssh connect and they are the same)



retried



ssh -vvv name@host 


(i'll post only the interesting bits)



OpenSSH_6.2p2 Ubuntu-6ubuntu0.4, OpenSSL 1.0.1e 11 Feb 2013
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to hostip [hostip] port 22.
debug1: Connection established.
debug3: Incorrect RSA1 identifier
debug3: Could not load "/home/clientuser/.ssh/id_rsa" as a RSA1 public key
debug1: identity file /home/clientuser/.ssh/id_rsa type 1

debug1: Server host key: RSA 78:0e:41:cd:69:50:e5:25:b3:98:0d:c1:cb:37:69:c6
debug3: load_hostkeys: loading entries for host "hostip" from file "/home/clientuser/.ssh/known_hosts"
debug3: load_hostkeys: found key type RSA in file /home/clientuser/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys
debug1: Host 'hostip' is known and matches the RSA host key.
debug1: Found key in /home/clientuser/.ssh/known_hosts:1
debug2: bits set: 557/1024
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/clientuser/.ssh/id_rsa (0x7f8c00e1c690),
debug2: key: /home/clientuser/.ssh/id_dsa ((nil)),
debug2: key: /home/clientuser/.ssh/id_ecdsa ((nil)),
debug3: input_userauth_banner
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/clientuser/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/clientuser/.ssh/id_dsa
debug3: no such identity: /home/clientuser/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/clientuser/.ssh/id_ecdsa
debug3: no such identity: /home/clientuser/.ssh/id_ecdsa: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
serveruser@hostip's password:


the server side fails to find the key and propmpts for a password which doesn't work as mentioned.



i'm lost. many thanks










share|improve this question























  • To make things a bit clear, you entered your password of your account on the server not the client, right? Regarding RSA key the punch line is "Could not load "/home/clientuser/.ssh/id_rsa" as a RSA1 public key"..Did you save your public key on the server as /home/user/.ssh/known_hosts?

    – heemayl
    Dec 4 '14 at 5:56











  • I certainly entered the password of my account on the server while trying to connect to the server. I've saved my client public key into home/user/.ssh/authorized_keys on the server side

    – atreyu
    Dec 5 '14 at 3:42











  • Great. Here are the debugged output while ssh-ing into one of my test environments: debug1: Offering RSA public key: /home/chayan/.ssh/id_rsa debug1: Server accepts key: pkalg ssh-rsa blen 279 As you can see the server is accepting my key and establishing the connection, which is not happening in your case where the client is sending the key but is not getting any response in return from the server as shown below: debug1: Offering RSA public key: /home/clientuser/.ssh/id_rsa debug3: send_pubkey_test debug2: we sent a publickey packet, wait for reply

    – heemayl
    Dec 5 '14 at 4:10











  • It would be really helpful to diagnose further if you can try to ssh again and check the auth.log/syslog regarding that and append it in your original question. Also check for any firewall issue.

    – heemayl
    Dec 5 '14 at 4:11













  • You are right. I'm not expert but it could really be a firewall related issue since the server machine is at work i expect that network to be in some way protected.

    – atreyu
    Dec 5 '14 at 4:14














0












0








0








I've got a machine running Ubuntu in the office.I've got a machine running Mint at home.
My goal is to be able to work from home connecting to the office with ssh.



I swear i tried to look for similar errors in the forum but they all were to me different or the solution was weird to me. Please be patient with me.



what i did:



i took my personal home laptop at work to configure it correctly.



purged from both machines ssh



installed them again



tried to ssh from client (personal laptop) to server (work machine)
it doesn't work. It seems not able to recognize my password.



stefania@host's password: 
Permission denied, please try again.
stefania@host's password:
Permission denied, please try again.
stefania@host's password:
Permission denied (publickey,password)


tried then to avoid the issue using rsa keys for authentication



ssh-keygen -t rsa on the client


left with no passphrase



ssh-copy-id wouldn't work (with the same password issue -of course-) so i manually generated the authorized_keys file on the server side transferring the client id_rsa.pub with a pendrive and made sure it was chmod 600 and chmod 700 on both ~/.ssh folders.



all the config files (/etc/ssh/ssh_config and /etc/ssh/sshd_config) are untouched and therefore set as default and rsakey authentication is enabled.
(Just to make crystal clear i didn't have errors in them i compared both files with the ones by a friend which is actually able to ssh connect and they are the same)



retried



ssh -vvv name@host 


(i'll post only the interesting bits)



OpenSSH_6.2p2 Ubuntu-6ubuntu0.4, OpenSSL 1.0.1e 11 Feb 2013
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to hostip [hostip] port 22.
debug1: Connection established.
debug3: Incorrect RSA1 identifier
debug3: Could not load "/home/clientuser/.ssh/id_rsa" as a RSA1 public key
debug1: identity file /home/clientuser/.ssh/id_rsa type 1

debug1: Server host key: RSA 78:0e:41:cd:69:50:e5:25:b3:98:0d:c1:cb:37:69:c6
debug3: load_hostkeys: loading entries for host "hostip" from file "/home/clientuser/.ssh/known_hosts"
debug3: load_hostkeys: found key type RSA in file /home/clientuser/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys
debug1: Host 'hostip' is known and matches the RSA host key.
debug1: Found key in /home/clientuser/.ssh/known_hosts:1
debug2: bits set: 557/1024
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/clientuser/.ssh/id_rsa (0x7f8c00e1c690),
debug2: key: /home/clientuser/.ssh/id_dsa ((nil)),
debug2: key: /home/clientuser/.ssh/id_ecdsa ((nil)),
debug3: input_userauth_banner
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/clientuser/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/clientuser/.ssh/id_dsa
debug3: no such identity: /home/clientuser/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/clientuser/.ssh/id_ecdsa
debug3: no such identity: /home/clientuser/.ssh/id_ecdsa: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
serveruser@hostip's password:


the server side fails to find the key and propmpts for a password which doesn't work as mentioned.



i'm lost. many thanks










share|improve this question














I've got a machine running Ubuntu in the office.I've got a machine running Mint at home.
My goal is to be able to work from home connecting to the office with ssh.



I swear i tried to look for similar errors in the forum but they all were to me different or the solution was weird to me. Please be patient with me.



what i did:



i took my personal home laptop at work to configure it correctly.



purged from both machines ssh



installed them again



tried to ssh from client (personal laptop) to server (work machine)
it doesn't work. It seems not able to recognize my password.



stefania@host's password: 
Permission denied, please try again.
stefania@host's password:
Permission denied, please try again.
stefania@host's password:
Permission denied (publickey,password)


tried then to avoid the issue using rsa keys for authentication



ssh-keygen -t rsa on the client


left with no passphrase



ssh-copy-id wouldn't work (with the same password issue -of course-) so i manually generated the authorized_keys file on the server side transferring the client id_rsa.pub with a pendrive and made sure it was chmod 600 and chmod 700 on both ~/.ssh folders.



all the config files (/etc/ssh/ssh_config and /etc/ssh/sshd_config) are untouched and therefore set as default and rsakey authentication is enabled.
(Just to make crystal clear i didn't have errors in them i compared both files with the ones by a friend which is actually able to ssh connect and they are the same)



retried



ssh -vvv name@host 


(i'll post only the interesting bits)



OpenSSH_6.2p2 Ubuntu-6ubuntu0.4, OpenSSL 1.0.1e 11 Feb 2013
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to hostip [hostip] port 22.
debug1: Connection established.
debug3: Incorrect RSA1 identifier
debug3: Could not load "/home/clientuser/.ssh/id_rsa" as a RSA1 public key
debug1: identity file /home/clientuser/.ssh/id_rsa type 1

debug1: Server host key: RSA 78:0e:41:cd:69:50:e5:25:b3:98:0d:c1:cb:37:69:c6
debug3: load_hostkeys: loading entries for host "hostip" from file "/home/clientuser/.ssh/known_hosts"
debug3: load_hostkeys: found key type RSA in file /home/clientuser/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys
debug1: Host 'hostip' is known and matches the RSA host key.
debug1: Found key in /home/clientuser/.ssh/known_hosts:1
debug2: bits set: 557/1024
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/clientuser/.ssh/id_rsa (0x7f8c00e1c690),
debug2: key: /home/clientuser/.ssh/id_dsa ((nil)),
debug2: key: /home/clientuser/.ssh/id_ecdsa ((nil)),
debug3: input_userauth_banner
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/clientuser/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/clientuser/.ssh/id_dsa
debug3: no such identity: /home/clientuser/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/clientuser/.ssh/id_ecdsa
debug3: no such identity: /home/clientuser/.ssh/id_ecdsa: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
serveruser@hostip's password:


the server side fails to find the key and propmpts for a password which doesn't work as mentioned.



i'm lost. many thanks







server ssh password authentication






share|improve this question













share|improve this question











share|improve this question




share|improve this question










asked Dec 4 '14 at 5:05









atreyuatreyu

112




112













  • To make things a bit clear, you entered your password of your account on the server not the client, right? Regarding RSA key the punch line is "Could not load "/home/clientuser/.ssh/id_rsa" as a RSA1 public key"..Did you save your public key on the server as /home/user/.ssh/known_hosts?

    – heemayl
    Dec 4 '14 at 5:56











  • I certainly entered the password of my account on the server while trying to connect to the server. I've saved my client public key into home/user/.ssh/authorized_keys on the server side

    – atreyu
    Dec 5 '14 at 3:42











  • Great. Here are the debugged output while ssh-ing into one of my test environments: debug1: Offering RSA public key: /home/chayan/.ssh/id_rsa debug1: Server accepts key: pkalg ssh-rsa blen 279 As you can see the server is accepting my key and establishing the connection, which is not happening in your case where the client is sending the key but is not getting any response in return from the server as shown below: debug1: Offering RSA public key: /home/clientuser/.ssh/id_rsa debug3: send_pubkey_test debug2: we sent a publickey packet, wait for reply

    – heemayl
    Dec 5 '14 at 4:10











  • It would be really helpful to diagnose further if you can try to ssh again and check the auth.log/syslog regarding that and append it in your original question. Also check for any firewall issue.

    – heemayl
    Dec 5 '14 at 4:11













  • You are right. I'm not expert but it could really be a firewall related issue since the server machine is at work i expect that network to be in some way protected.

    – atreyu
    Dec 5 '14 at 4:14



















  • To make things a bit clear, you entered your password of your account on the server not the client, right? Regarding RSA key the punch line is "Could not load "/home/clientuser/.ssh/id_rsa" as a RSA1 public key"..Did you save your public key on the server as /home/user/.ssh/known_hosts?

    – heemayl
    Dec 4 '14 at 5:56











  • I certainly entered the password of my account on the server while trying to connect to the server. I've saved my client public key into home/user/.ssh/authorized_keys on the server side

    – atreyu
    Dec 5 '14 at 3:42











  • Great. Here are the debugged output while ssh-ing into one of my test environments: debug1: Offering RSA public key: /home/chayan/.ssh/id_rsa debug1: Server accepts key: pkalg ssh-rsa blen 279 As you can see the server is accepting my key and establishing the connection, which is not happening in your case where the client is sending the key but is not getting any response in return from the server as shown below: debug1: Offering RSA public key: /home/clientuser/.ssh/id_rsa debug3: send_pubkey_test debug2: we sent a publickey packet, wait for reply

    – heemayl
    Dec 5 '14 at 4:10











  • It would be really helpful to diagnose further if you can try to ssh again and check the auth.log/syslog regarding that and append it in your original question. Also check for any firewall issue.

    – heemayl
    Dec 5 '14 at 4:11













  • You are right. I'm not expert but it could really be a firewall related issue since the server machine is at work i expect that network to be in some way protected.

    – atreyu
    Dec 5 '14 at 4:14

















To make things a bit clear, you entered your password of your account on the server not the client, right? Regarding RSA key the punch line is "Could not load "/home/clientuser/.ssh/id_rsa" as a RSA1 public key"..Did you save your public key on the server as /home/user/.ssh/known_hosts?

– heemayl
Dec 4 '14 at 5:56





To make things a bit clear, you entered your password of your account on the server not the client, right? Regarding RSA key the punch line is "Could not load "/home/clientuser/.ssh/id_rsa" as a RSA1 public key"..Did you save your public key on the server as /home/user/.ssh/known_hosts?

– heemayl
Dec 4 '14 at 5:56













I certainly entered the password of my account on the server while trying to connect to the server. I've saved my client public key into home/user/.ssh/authorized_keys on the server side

– atreyu
Dec 5 '14 at 3:42





I certainly entered the password of my account on the server while trying to connect to the server. I've saved my client public key into home/user/.ssh/authorized_keys on the server side

– atreyu
Dec 5 '14 at 3:42













Great. Here are the debugged output while ssh-ing into one of my test environments: debug1: Offering RSA public key: /home/chayan/.ssh/id_rsa debug1: Server accepts key: pkalg ssh-rsa blen 279 As you can see the server is accepting my key and establishing the connection, which is not happening in your case where the client is sending the key but is not getting any response in return from the server as shown below: debug1: Offering RSA public key: /home/clientuser/.ssh/id_rsa debug3: send_pubkey_test debug2: we sent a publickey packet, wait for reply

– heemayl
Dec 5 '14 at 4:10





Great. Here are the debugged output while ssh-ing into one of my test environments: debug1: Offering RSA public key: /home/chayan/.ssh/id_rsa debug1: Server accepts key: pkalg ssh-rsa blen 279 As you can see the server is accepting my key and establishing the connection, which is not happening in your case where the client is sending the key but is not getting any response in return from the server as shown below: debug1: Offering RSA public key: /home/clientuser/.ssh/id_rsa debug3: send_pubkey_test debug2: we sent a publickey packet, wait for reply

– heemayl
Dec 5 '14 at 4:10













It would be really helpful to diagnose further if you can try to ssh again and check the auth.log/syslog regarding that and append it in your original question. Also check for any firewall issue.

– heemayl
Dec 5 '14 at 4:11







It would be really helpful to diagnose further if you can try to ssh again and check the auth.log/syslog regarding that and append it in your original question. Also check for any firewall issue.

– heemayl
Dec 5 '14 at 4:11















You are right. I'm not expert but it could really be a firewall related issue since the server machine is at work i expect that network to be in some way protected.

– atreyu
Dec 5 '14 at 4:14





You are right. I'm not expert but it could really be a firewall related issue since the server machine is at work i expect that network to be in some way protected.

– atreyu
Dec 5 '14 at 4:14










1 Answer
1






active

oldest

votes


















0














I am not expert here,



But in my suggestion, please try to use this tutorial:



https://help.ubuntu.com/community/SSH/OpenSSH/Keys






share|improve this answer























    Your Answer








    StackExchange.ready(function() {
    var channelOptions = {
    tags: "".split(" "),
    id: "89"
    };
    initTagRenderer("".split(" "), "".split(" "), channelOptions);

    StackExchange.using("externalEditor", function() {
    // Have to fire editor after snippets, if snippets enabled
    if (StackExchange.settings.snippets.snippetsEnabled) {
    StackExchange.using("snippets", function() {
    createEditor();
    });
    }
    else {
    createEditor();
    }
    });

    function createEditor() {
    StackExchange.prepareEditor({
    heartbeatType: 'answer',
    autoActivateHeartbeat: false,
    convertImagesToLinks: true,
    noModals: true,
    showLowRepImageUploadWarning: true,
    reputationToPostImages: 10,
    bindNavPrevention: true,
    postfix: "",
    imageUploader: {
    brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
    contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
    allowUrls: true
    },
    onDemand: true,
    discardSelector: ".discard-answer"
    ,immediatelyShowMarkdownHelp:true
    });


    }
    });














    draft saved

    draft discarded


















    StackExchange.ready(
    function () {
    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f556440%2fssh-connection-fails-with-and-without-rsa-keys%23new-answer', 'question_page');
    }
    );

    Post as a guest















    Required, but never shown

























    1 Answer
    1






    active

    oldest

    votes








    1 Answer
    1






    active

    oldest

    votes









    active

    oldest

    votes






    active

    oldest

    votes









    0














    I am not expert here,



    But in my suggestion, please try to use this tutorial:



    https://help.ubuntu.com/community/SSH/OpenSSH/Keys






    share|improve this answer




























      0














      I am not expert here,



      But in my suggestion, please try to use this tutorial:



      https://help.ubuntu.com/community/SSH/OpenSSH/Keys






      share|improve this answer


























        0












        0








        0







        I am not expert here,



        But in my suggestion, please try to use this tutorial:



        https://help.ubuntu.com/community/SSH/OpenSSH/Keys






        share|improve this answer













        I am not expert here,



        But in my suggestion, please try to use this tutorial:



        https://help.ubuntu.com/community/SSH/OpenSSH/Keys







        share|improve this answer












        share|improve this answer



        share|improve this answer










        answered Dec 4 '14 at 5:50









        Santosa SandySantosa Sandy

        478319




        478319






























            draft saved

            draft discarded




















































            Thanks for contributing an answer to Ask Ubuntu!


            • Please be sure to answer the question. Provide details and share your research!

            But avoid



            • Asking for help, clarification, or responding to other answers.

            • Making statements based on opinion; back them up with references or personal experience.


            To learn more, see our tips on writing great answers.




            draft saved


            draft discarded














            StackExchange.ready(
            function () {
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f556440%2fssh-connection-fails-with-and-without-rsa-keys%23new-answer', 'question_page');
            }
            );

            Post as a guest















            Required, but never shown





















































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown

































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown







            Popular posts from this blog

            flock() on closed filehandle LOCK_FILE at /usr/bin/apt-mirror

            Mangá

             ⁒  ․,‪⁊‑⁙ ⁖, ⁇‒※‌, †,⁖‗‌⁝    ‾‸⁘,‖⁔⁣,⁂‾
”‑,‥–,‬ ,⁀‹⁋‴⁑ ‒ ,‴⁋”‼ ⁨,‷⁔„ ‰′,‐‚ ‥‡‎“‷⁃⁨⁅⁣,⁔
⁇‘⁔⁡⁏⁌⁡‿‶‏⁨ ⁣⁕⁖⁨⁩⁥‽⁀  ‴‬⁜‟ ⁃‣‧⁕‮ …‍⁨‴ ⁩,⁚⁖‫ ,‵ ⁀,‮⁝‣‣ ⁑  ⁂– ․, ‾‽ ‏⁁“⁗‸ ‾… ‹‡⁌⁎‸‘ ‡⁏⁌‪ ‵⁛ ‎⁨ ―⁦⁤⁄⁕