key_load_public: invalid format

306,297

Solution 1

As Roland mentioned in their answer, it's a warning that the ssh-agent doesn't understand the format of the public key and even then, the public key will not be used locally.

However, I can also elaborate and answer why the warning is there. It simply boils down to the fact that the PuTTY Key Generator generates two different public key formats depending on what you do in the program.

Note: Throughout my explanation, the key files I will be using/generating will be named id_rsa with their appropriate extensions. Furthermore, for copy-paste convenience, the parent folder of the keys will be assumed to be ~/.ssh/. Adjust these details to suit your needs as desired.

The Formats

Link to the relevant PuTTY documentation

SSH-2

When you save a key using the PuTTY Key Generator using the "Save public key" button, it will be saved in the format defined by RFC 4716.

Example:

---- BEGIN SSH2 PUBLIC KEY ----
Comment: "github-example-key"
AAAAB3NzaC1yc2EAAAABJQAAAQEAhl/CNy9wI1GVdiHAJQV0CkHnMEqW7+Si9WYF
i2fSBrsGcmqeb5EwgnhmTcPgtM5ptGBjUZR84nxjZ8SPmnLDiDyHDPIsmwLBHxcp
pY0fhRSGtWL5fT8DGm9EfXaO1QN8c31VU/IkD8niWA6NmHNE1qEqpph3DznVzIm3
oMrongEjGw7sDP48ZTZp2saYVAKEEuGC1YYcQ1g20yESzo7aP70ZeHmQqI9nTyEA
ip3mL20+qHNsHfW8hJAchaUN8CwNQABJaOozYijiIUgdbtSTMRDYPi7fjhgB3bA9
tBjh7cOyuU/c4M4D6o2mAVYdLAWMBkSoLG8Oel6TCcfpO/nElw==
---- END SSH2 PUBLIC KEY ----

OpenSSH

Contrary to popular belief, this format doesn't get saved by the generator. However it is generated and shown in the text box titled "Public key for pasting into OpenSSH authorized_keys file". To save it as a file, you have to manually copy it from the text box and paste it into a new text file.

For the key shown above, this would be:

ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEAhl/CNy9wI1GVdiHAJQV0CkHnMEqW7+Si9WYFi2fSBrsGcmqeb5EwgnhmTcPgtM5ptGBjUZR84nxjZ8SPmnLDiDyHDPIsmwLBHxcppY0fhRSGtWL5fT8DGm9EfXaO1QN8c31VU/IkD8niWA6NmHNE1qEqpph3DznVzIm3oMrongEjGw7sDP48ZTZp2saYVAKEEuGC1YYcQ1g20yESzo7aP70ZeHmQqI9nTyEAip3mL20+qHNsHfW8hJAchaUN8CwNQABJaOozYijiIUgdbtSTMRDYPi7fjhgB3bA9tBjh7cOyuU/c4M4D6o2mAVYdLAWMBkSoLG8Oel6TCcfpO/nElw== github-example-key

The format of the key is simply ssh-rsa <signature> <comment> and can be created by rearranging the SSH-2 formatted file.

Regenerating Public Keys

If you are making use of ssh-agent, you will likely also have access to ssh-keygen.

If you have your OpenSSH Private Key (id_rsa file), you can generate the OpenSSH Public Key File using:

ssh-keygen -f ~/.ssh/id_rsa -y > ~/.ssh/id_rsa.pub

If you only have the PUTTY Private Key (id_rsa.ppk file), you will need to convert it first.

  1. Open the PuTTY Key Generator
  2. On the menu bar, click "File" > "Load private key"
  3. Select your id_rsa.ppk file
  4. On the menu bar, click "Conversions" > "Export OpenSSH key"
  5. Save the file as id_rsa (without an extension)

Now that you have an OpenSSH Private Key, you can use the ssh-keygen tool as above to perform manipulations on the key.

Bonus: The PKCS#1 PEM-encoded Public Key Format

To be honest, I don't know what this key is used for as I haven't needed it. But I have it in my notes I've collated over the years and I'll include it here for wholesome goodness. The file will look like this:

-----BEGIN RSA PUBLIC KEY-----
MIIBCAKCAQEAhl/CNy9wI1GVdiHAJQV0CkHnMEqW7+Si9WYFi2fSBrsGcmqeb5Ew
gnhmTcPgtM5ptGBjUZR84nxjZ8SPmnLDiDyHDPIsmwLBHxcppY0fhRSGtWL5fT8D
Gm9EfXaO1QN8c31VU/IkD8niWA6NmHNE1qEqpph3DznVzIm3oMrongEjGw7sDP48
ZTZp2saYVAKEEuGC1YYcQ1g20yESzo7aP70ZeHmQqI9nTyEAip3mL20+qHNsHfW8
hJAchaUN8CwNQABJaOozYijiIUgdbtSTMRDYPi7fjhgB3bA9tBjh7cOyuU/c4M4D
6o2mAVYdLAWMBkSoLG8Oel6TCcfpO/nElwIBJQ==
-----END RSA PUBLIC KEY-----

This file can be generated using an OpenSSH Private Key (as generated in "Regenerating Public Keys" above) using:

ssh-keygen -f ~/.ssh/id_rsa -y -e -m pem > ~/.ssh/id_rsa.pem

Alternatively, you can use an OpenSSH Public Key using:

ssh-keygen -f ~/.ssh/id_rsa.pub -e -m pem > ~/.ssh/id_rsa.pem

##References:##

Solution 2

There is a simple solution if you can install and use puttygen tool. Below are the steps. You should have the passphrase of the private key.

step 1: Download latest puttygen and open puttygen

step 2: Load your existing private key file, see below image

Load an existing private key

step 3: Enter passphrase for key if asked and hit ok

enter paasphrase

step 4: as shown in the below image select "conversion" menu tab and select "Export OpenSSH key"

save OpenSSH file

Save new private key file at preferred location and use accordingly.

Solution 3

TL;DR: also ensure that your id_rsa.pub is in ascii / UTF-8.

I had the same problem, however the accepted answer alone did not work because of the text encoding, which was an additional, easy-to-miss issue.

When I run

ssh-keygen -f ~/.ssh/id_rsa -y > ~/.ssh/id_rsa.pub

in Windows PowerShell, it saves the output to id_rsa.pub in UTF-16 LE BOM encoding, not in UTF-8. This is a property of some installations of PowerShell, which was discussed in Using PowerShell to write a file in UTF-8 without the BOM. Apparently, OpenSSH does not recognise the former text encoding and produces an identical error:

key_load_public: invalid format

Copying and pasting the output of ssh-keygen -f ~/.ssh/id_rsa -y into a text editor is the simplest way to solve this.

P.S. This could be an addition to the accepted answer, but I don't have enough karma to comment here yet.

Solution 4

In the case you copy your public key with clipboard and paste it, it may happen the public key string can be broken which contains new-line.

Make sure your public key string formed as one line.

Solution 5

It seems that ssh cannot read your public key. But that doesn't matter.

You upload your public key to github, but you authenticate using your private key. See e.g. the FILES section in ssh(1).

Share:
306,297
JordanGS
Author by

JordanGS

Updated on July 29, 2022

Comments

  • JordanGS
    JordanGS almost 2 years

    I used PuTTY Key Generator to generate a 4096 bit RSA-2 key with a passphrase.

    I save the .ppk and an openSSL format public key. The putty format public key doesn't work.

    In any case, my error is as follows:

    $ ssh -T [email protected]
    key_load_public: invalid format
    Enter passphrase for key '/c/Users/Dan/.ssh/id_rsa':
    Hi Dan! You've successfully authenticated, but GitHub does not provide shell access.
    

    What's the issue?

    I use Pageant to load the keys and i use Git Bash to try the ssh connection. I've also loaded the key into GitHub, not sure what i'm doing wrong.

    I've tried adding a new line and not adding a new line in GitHub

  • Kalpesh Soni
    Kalpesh Soni almost 6 years
    In short, go to putty key gen, click conversions -> open ssh key and save that to id_rsa - make sure your HOME env variable is pointing to the .ssh folder you are looking at, delete all other copies of id_rsa file from your system
  • Programmer1994
    Programmer1994 over 5 years
    When you convert your private key to an OpenSSH key, It is in my opinion recommend to leave the file extensionless and not preferable. My git-client won't connect to the remote repository when an extension is used for the private key.
  • samthecodingman
    samthecodingman over 5 years
    @Programmer1994 The conversion instructions were included as steps to convert the .ppk to a .pub file. The side effect of the intermediary id_rsa private key actually being used by another program was overlooked. I have changed the language "preferably extensionless" to "(without an extension)" to clear any ambiguity. I also took the chance to reword some grievances that come up whenever I look back at this answer. Thank you for your contribution.
  • desmond13
    desmond13 about 5 years
    Thanks for the answer. I used the command in the section of your answer "Regenerating Public Keys" and it solved my problem.
  • ahnbizcad
    ahnbizcad about 5 years
    you talked about public keys. but the issue is generated from a private key id_rsa. I get the same warning when I use my private ssh key when attempting to access a git server via ssh.
  • Dwza
    Dwza almost 5 years
    ssh-keygen -f ~/.ssh/id_rsa -y > ~/.ssh/id_rsa.pub this solved it. THX!
  • elsamuko
    elsamuko almost 4 years
    I got the load pubkey invalid format warning, when I exported the key with Export OpenSSH key. It went away when using Export OpenSSH key (force new file format).
  • samthecodingman
    samthecodingman over 3 years
    As you discovered, piping works differently in Powershell. You would use ssh-keygen -f ~/.ssh/id_rsa -y | ac ~/.ssh/id_rsa.pub instead.
  • Typel
    Typel over 3 years
    In linux, apt install putty-tools or yum install putty then sudo puttygen private.ppk -O private-openssh-new -o private.pem
  • yasriady
    yasriady about 3 years
    very help, you save my hours ... :-D I follow to Regenerating Public Keys, and yields me worked.
  • questionto42standswithUkraine
    questionto42standswithUkraine about 3 years
    This answer is the solution for me. See the same answer at ssh key_load_public: invalid format warning. You should rename or remove the public key on the client, as it is not needed anyway on the client, and it seems to be checked as a private key because it is named the same (just with extension ".pub").
  • Wojtek Trelak
    Wojtek Trelak over 2 years
    in my case I had an error in the public key file (although one might think it's not needed here) - the file contained a single key split into 3 lines for some reason (probably I incorrectly copied it from an editor)
  • Giddy Naya
    Giddy Naya about 2 years
    This was really helpful. Had to place both files in same folder.