Error 'Permission denied (publickey,password)'

121,434

Solution 1

Try to add the key again.

First set PasswordAuthentication yes in file sshd_config at the destination machine, and then do ssh-copy-id user@host, log in, and then it will copy the key over.

Now you can set PasswordAuthentication no (if you want, for extra security), and you should be able to log in automatically.

You could also use your curiosity and check if id_rsa.pub from the source machine is in the authorized_keys file on the destination machine.

Solution 2

It might be different because it looks like you are connecting to localhost or something (192.168.0.2 or is that just for the question?).

What often solves things like this is to edit the ~/.ssh/known_hosts file and delete the entry for the domain you are connecting to, it will re-prompt you for ssh credentials and avoid problems caused by incorrect "expectations".

Solution 3

First run cat $HOME/.ssh/id_rsa.pub on your computer. That will get you a key. Save this key somewhere.

Then open this file by running vim $HOME/.ssh/authorized_keys on the computer that you're are ssh'ing to. Then copy the key in a new line of this file and close it by typing :wq.

You are all set.

Solution 4

You probably have set PasswordAuthentication no in /etc/ssh/ssh_config on the machine where you start ssh. This file is used for outgoing ssh connections.

The same setting also exists in /etc/ssh/sshd_config (sshd, not ssh!) of your remote machine for incoming ssh connections. But if this settings were wrong it would also not have worked with putty or with ssh from another computer.

The setting in both files have to be set to PasswordAuthentication yes to make it work.

When you are not an admin or just don't want to change your local /etc/ssh/ssh_config permanently, you can also pass the parameter to the ssh command line:

ssh -o "PasswordAuthentication yes" yourserverip
Share:
121,434

Related videos on Youtube

harnamc
Author by

harnamc

Updated on September 18, 2022

Comments

  • harnamc
    harnamc over 1 year

    I am trying to connect to a local IP address via SSH from the terminal. The command is

    ssh -v [email protected]
    

    But it is not connecting. It keeps giving me the error

    "Permission denied (publickey,password)."

    I have been searching for ages and just can't find what the issue is. I can connect using the same method via PuTTY on windows and can connect via FileZilla

    Full output:

    OpenSSH_6.2p2, OSSLShim 0.9.8r 8 Dec 2011
    debug1: Reading configuration data /etc/ssh_config
    debug1: /etc/ssh_config line 20: Applying options for *
    debug1: Connecting to 192.168.0.2 [192.168.0.2] port 22.
    debug1: Connection established.
    debug1: identity file /Users/[UserName]/.ssh/id_rsa type 1
    debug1: identity file /Users/UserName/.ssh/id_rsa-cert type -1
    debug1: identity file /Users/UserName/.ssh/id_dsa type -1
    debug1: identity file /Users/UserName/.ssh/id_dsa-cert type -1
    debug1: Enabling compatibility mode for protocol 2.0
    debug1: Local version string SSH-2.0-OpenSSH_6.2
    debug1: Remote protocol version 2.0, remote software version OpenSSH_6.0p1 Debian-4+deb7u2
    debug1: match: OpenSSH_6.0p1 Debian-4+deb7u2 pat OpenSSH*
    debug1: SSH2_MSG_KEXINIT sent
    debug1: SSH2_MSG_KEXINIT received
    debug1: kex: server->client aes128-ctr hmac-md5 none
    debug1: kex: client->server aes128-ctr hmac-md5 none
    debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
    debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
    debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
    debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
    debug1: Server host key: [Server Host Key]
    debug1: Host '192.168.0.2' is known and matches the RSA host key.
    debug1: Found key in /Users/[UserName]/.ssh/known_hosts:1
    debug1: ssh_rsa_verify: signature correct
    debug1: SSH2_MSG_NEWKEYS sent
    debug1: expecting SSH2_MSG_NEWKEYS
    debug1: SSH2_MSG_NEWKEYS received
    debug1: Roaming not allowed by server
    debug1: SSH2_MSG_SERVICE_REQUEST sent
    debug1: SSH2_MSG_SERVICE_ACCEPT received
    debug1: Authentications that can continue: publickey,password
    debug1: Next authentication method: publickey
    debug1: Offering RSA public key: /Users/[UserName]/.ssh/id_rsa
    debug1: Authentications that can continue: publickey,password
    debug1: Trying private key: /Users/[UserName]/.ssh/id_dsa
    debug1: No more authentication methods to try.
    Permission denied (publickey,password).
    
    • user714403
      user714403 about 9 years
      From the output, it looks like ssh is trying to use an identiy file (lines 5-8 inclusive). If you have an identity file you are using, be sure the permissions are set so only the owner can read/write.
    • harnamc
      harnamc about 9 years
      What should the permissions be? -rw------- 1 Username staff 314 9 May 00:08 id_ecdsa -rw-r--r-- 1 Username staff 199 9 May 00:08 id_ecdsa.pub -rw------- 1 Username staff 1766 8 May 22:40 id_rsa -rw-r--r-- 1 Username staff 419 8 May 22:40 id_rsa.pub -rw-r--r-- 1 Username staff 799 8 May 23:10 known_hosts
    • barlop
      barlop about 4 years
      @harnamc Don't just paste a load from the terminal into a comment. Can't you see that's barely readable. Just quote the relevant part and snip irrelevant parts..
  • harnamc
    harnamc about 9 years
    The localhost 192.168.0.2 is a local vpn server that has ssh enabled. I can connect to it from any other means. I have deleted the entire in the ~/.ssh/known_hosts and also completely removed the file and recreated it. But the problem still exists. Its issue is just when trying to connect from my mac. I have tried connection via putty from my window laptop and it works fine. Even sftp via filezilla works perfectly fine.
  • barlop
    barlop about 9 years
    also, I don't think permisions are the issue, but i've read that chmod 600 is fine for all files in ~/.ssh with 700 for the directory itself so you can list the files in it. Certainly anything less would be a problem
  • beroe
    beroe about 9 years
    Also try deleting id_rsa.pub ?
  • barlop
    barlop about 9 years
    @beroe I think id_rsa.pub doesn't do much. I vaguely recall from a test that it seems ssh works the same with or without id_rsa.pub . I think ssh doesn't use the public key in the pub file even though the contents are the same.
  • harnamc
    harnamc about 9 years
    Tried removing and recreating all the keys still had same problem. What worked was set PasswordAuthentication yes in sshd_config and copy keys accross with ssh-copy-id user@host
  • beroe
    beroe about 9 years
    Glad you got it figured out and thanks for the update.
  • maoizm
    maoizm over 5 years
    On top of that OpenSSH package includes ssh-copy-id command which basically does the some in one command
  • Rajeev Ranjan
    Rajeev Ranjan over 4 years
    This doesn't work for me. ssh-copy-id also fails with a similar error message
  • barlop
    barlop over 4 years
    @RajeevRanjan You could post a question for that. Also, I have not used ssh in a while
  • Naomi Fridman
    Naomi Fridman about 4 years
    @barlop what is ssh-copy-id user@host log in, and how to do it ?
  • barlop
    barlop about 4 years
    @NaomiFridman it's a command eg the guy does it in this 2min video "How to do Passwordless SSH using ssh-copy-id Command" youtube.com/watch?v=aVul3y1XjVQ For ssh on windows, I use cygwin. (it's a way of doing linux commands on windows) , But there is a manual way of doing ssh-copy-id if your ssh implementation doesn't include ssh-copy-id
  • barlop
    barlop about 4 years
    @NaomiFridman this guy has done SSH in windows 10 hanselman.com/blog/… and there is a line there where he takes the contents of the local file id_rsa.pub and he appends it to a file on the remote machine called authorized_keys That's what ssh-copy-id does. He actually used a one line command to do what ssh-copy-id does. You can also do it with a text editor, just taking the contents of one file and adding it as a line in another file
  • Naomi Fridman
    Naomi Fridman about 4 years
    @barlop thank you. it solved it :)
  • Kebman
    Kebman over 2 years
    The client's public key is in user/.ssh/authorized_keys and ProgramData/ssh/administrators_authorized_keys on the Windows 10 SSHD server. Still I get Permission denied (publickey,keyboard-interactive). on the Mac client when trying to access the server PC...
  • Admin
    Admin about 2 years
    I have been trying for hours to ssh into a machine, without any success, including with ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no. I just tried your ssh -o "PasswordAuthentication yes" and I'm finally in!