D
D
DennyD3142018-04-20 16:20:09
SSH
DennyD314, 2018-04-20 16:20:09

Why can't I log in to the server using a key?

Hello!
There are servers on ubuntu, I'm trying to log in with a key.
It does not work on any server (tried on three).
Having performed similar actions on another client machine, you can log in without problems.
Regenerating keys does not help.
OS windows 10
In access.log it is written:
sshd[5031]: error: key_verify: incorrect signature
On the client it is displayed:

log
$ ssh -vv [email protected]
OpenSSH_7.3p1, OpenSSL 1.0.2k  26 Jan 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolving "" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to  port 22.
debug1: Connection established.
debug1: identity file /c/Users/admin/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/admin/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/admin/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/admin/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/admin/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/admin/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/admin/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /c/Users/admin/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3
debug1: Remote protocol version 2.0, remote software version PaloAltoNetworks_0.2
debug1: no match: PaloAltoNetworks_0.2
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to :22 as 'root'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: [email protected],rsa-sha2-512,rsa-sha2-256,ssh-rsa,[email protected],[email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1
debug2: host key algorithms: ssh-rsa,ssh-dss
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: hmac-md5,hmac-sha1,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: MACs stoc: hmac-md5,hmac-sha1,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
debug2: compression ctos: none
debug2: compression stoc: none
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: diffie-hellman-group-exchange-sha256
debug1: kex: host key algorithm: ssh-rsa
debug1: kex: server->client cipher: aes128-ctr MAC: hmac-sha1 compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: hmac-sha1 compression: none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(2048<7680<8192) sent
debug1: got SSH2_MSG_KEX_DH_GEX_GROUP
debug2: bits set: 1027/2048
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: got SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: ssh-rsa SHA256:eV2G75OFxp2rnZHd2i32/ZhB31WdnvQ08InYJQX+uuc
debug1: Host 'is known and matches the RSA host key.
debug1: Found key in /c/Users/admin/.ssh/known_hosts:1
debug2: bits set: 999/2048
debug2: set_newkeys: mode 1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS received
debug2: key: /c/Users/admin/.ssh/id_rsa (0x60006be80)
debug2: key: /c/Users/admin/.ssh/id_dsa (0x0)
debug2: key: /c/Users/admin/.ssh/id_ecdsa (0x0)
debug2: key: /c/Users/admin/.ssh/id_ed25519 (0x0)
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /c/Users/admin/.ssh/id_rsa
debug2: we sent a publickey packet, wait for reply
debug1: Server accepts key: pkalg ssh-rsa blen 535
debug2: input_userauth_pk_ok: fp SHA256:1jkaS90EgABQYpRJ1Ijx/HjUD2tM8zC6Zk/3fmi4xKs
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /c/Users/admin/.ssh/id_dsa
debug1: Trying private key: /c/Users/admin/.ssh/id_ecdsa
debug1: Trying private key: /c/Users/admin/.ssh/id_ed25519
debug2: we did not send a packet, disable method
debug1: Next authentication method: password

Answer the question

In order to leave comments, you need to log in

3 answer(s)
Z
zmd, 2018-04-20
@zmd

Leave only one public key in the /c/Users/admin/.ssh/ folder and check again)))
Known issue (N of .pub keys in .ssh must be < 5)

S
Saboteur, 2018-04-20
@saboteur_kiev

1. It looks like you have different versions of openssh, and there is a compatibility problem. Try updating or using a different key format (not rsa, but the same dsa?). Or generate them on the server.
2.

-rw-r--r-- 1 admin 197121 3243 Apr 10 13:11 id_rsa

The permissions on the file with the private key are incorrect.
It is necessary to remove reading for everyone except the owner.
For example
chmod 600 ~/.ssh/id_rsa

D
DennyD314, 2018-04-23
@DennyD314

It seems that the point is that I am connected to a corporate Wi-Fi and networkers impose some restrictions.
I tried to log in using the key, distributing the Internet from the phone and everything was OK.

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question