can't access my dedicated server via ssh Permission denied (publickey,gssapi-keyex,gssapi-with-mic) Announcing the arrival of Valued Associate #679: Cesar Manara Planned maintenance scheduled April 17/18, 2019 at 00:00UTC (8:00pm US/Eastern) Come Celebrate our 10 Year Anniversary!'Permission denied' when attempting to access mailboxCan access SSH but can't access cPanel web server(13)Permission denied with apache on centosNew installation of CentOS — ssh from the server returns: Permission denied (publickey,gssapi-keyex,gssapi-with-mic). Why?httpd (13) Permission denied: access to / deniedCan't ssh, permission deniedAnsible: imposible to connect to server SSH Error: Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password)Passwordless ssh issues in google cloudssh permission denied please try again later - centosSSH Permission denied (publickey,gssapi-keyex,gssapi-with-mic) | non-root user

How do I automatically answer y in bash script?

How can I protect witches in combat who wear limited clothing?

The following signatures were invalid: EXPKEYSIG 1397BC53640DB551

What's the point in a preamp?

Why does this iterative way of solving of equation work?

Stop battery usage [Ubuntu 18]

How to say that you spent the night with someone, you were only sleeping and nothing else?

Is it possible to boil a liquid by just mixing many immiscible liquids together?

Autumning in love

Statistical model of ligand substitution

If A makes B more likely then B makes A more likely"

How do you clear the ApexPages.getMessages() collection in a test?

How is simplicity better than precision and clarity in prose?

grandmas drink with lemon juice

How can players take actions together that are impossible otherwise?

Cold is to Refrigerator as warm is to?

Why use gamma over alpha radiation?

Slither Like a Snake

Typsetting diagram chases (with TikZ?)

When communicating altitude with a '9' in it, should it be pronounced "nine hundred" or "niner hundred"?

Stopping real property loss from eroding embankment

Jazz greats knew nothing of modes. Why are they used to improvise on standards?

Unexpected result with right shift after bitwise negation

How can I make names more distinctive without making them longer?



can't access my dedicated server via ssh Permission denied (publickey,gssapi-keyex,gssapi-with-mic)



Announcing the arrival of Valued Associate #679: Cesar Manara
Planned maintenance scheduled April 17/18, 2019 at 00:00UTC (8:00pm US/Eastern)
Come Celebrate our 10 Year Anniversary!'Permission denied' when attempting to access mailboxCan access SSH but can't access cPanel web server(13)Permission denied with apache on centosNew installation of CentOS — ssh from the server returns: Permission denied (publickey,gssapi-keyex,gssapi-with-mic). Why?httpd (13) Permission denied: access to / deniedCan't ssh, permission deniedAnsible: imposible to connect to server SSH Error: Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password)Passwordless ssh issues in google cloudssh permission denied please try again later - centosSSH Permission denied (publickey,gssapi-keyex,gssapi-with-mic) | non-root user



.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty height:90px;width:728px;box-sizing:border-box;








0















I can't access my dedicated server via ssh



this's the result of "ssh -v user@server-ip" command line:



OpenSSH_6.9p1, LibreSSL 2.1.7
debug1: Reading configuration data /Users/mac/.ssh/config
debug1: /Users/mac/.ssh/config line 13: Applying options for centos
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug1: /etc/ssh/ssh_config line 56: Applying options for *
debug1: Connecting to 178.238.227.44 [178.238.227.44] port 22.
debug1: Connection established.
debug1: identity file /Users/mac/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.9
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
debug1: match: OpenSSH_5.3 pat OpenSSH_5* compat 0x0c000000
debug1: Authenticating to 178.238.227.44:22 as 'pacman'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr umac-64@openssh.com none
debug1: kex: client->server aes128-ctr umac-64@openssh.com none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<3072<8192) sent
debug1: got SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: got SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: ssh-rsa SHA256:iOB30QCPqAng85e+Bff5a8jwIlPfL9tTb7TPucQE8/8
debug1: Host '178.238.227.44' is known and matches the RSA host key.
debug1: Found key in /Users/mac/.ssh/known_hosts:9
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /Users/mac/.ssh/id_rsa
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug1: Trying private key: /Users/mac/.ssh/id_dsa
debug1: Trying private key: /Users/mac/.ssh/id_ecdsa
debug1: Trying private key: /Users/mac/.ssh/id_ed25519
debug1: No more authentication methods to try.
Permission denied (publickey,gssapi-keyex,gssapi-with-mic)


this happened when I configured the ssh connection with public_key i created the authorized_keys file and copy my ssh key inside it.



can i fix this or i need to contact the server profider ?










share|improve this question

















  • 1





    You need to specify the identify file with -i so the command should be ssh -i /path/to/key user@ip

    – JayMcTee
    Jan 8 '16 at 13:46











  • i did this but i got same error : ssh -i .ssh/id_rsa.pub user@ip

    – Fariss Abdo
    Jan 8 '16 at 15:39


















0















I can't access my dedicated server via ssh



this's the result of "ssh -v user@server-ip" command line:



OpenSSH_6.9p1, LibreSSL 2.1.7
debug1: Reading configuration data /Users/mac/.ssh/config
debug1: /Users/mac/.ssh/config line 13: Applying options for centos
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug1: /etc/ssh/ssh_config line 56: Applying options for *
debug1: Connecting to 178.238.227.44 [178.238.227.44] port 22.
debug1: Connection established.
debug1: identity file /Users/mac/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.9
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
debug1: match: OpenSSH_5.3 pat OpenSSH_5* compat 0x0c000000
debug1: Authenticating to 178.238.227.44:22 as 'pacman'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr umac-64@openssh.com none
debug1: kex: client->server aes128-ctr umac-64@openssh.com none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<3072<8192) sent
debug1: got SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: got SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: ssh-rsa SHA256:iOB30QCPqAng85e+Bff5a8jwIlPfL9tTb7TPucQE8/8
debug1: Host '178.238.227.44' is known and matches the RSA host key.
debug1: Found key in /Users/mac/.ssh/known_hosts:9
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /Users/mac/.ssh/id_rsa
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug1: Trying private key: /Users/mac/.ssh/id_dsa
debug1: Trying private key: /Users/mac/.ssh/id_ecdsa
debug1: Trying private key: /Users/mac/.ssh/id_ed25519
debug1: No more authentication methods to try.
Permission denied (publickey,gssapi-keyex,gssapi-with-mic)


this happened when I configured the ssh connection with public_key i created the authorized_keys file and copy my ssh key inside it.



can i fix this or i need to contact the server profider ?










share|improve this question

















  • 1





    You need to specify the identify file with -i so the command should be ssh -i /path/to/key user@ip

    – JayMcTee
    Jan 8 '16 at 13:46











  • i did this but i got same error : ssh -i .ssh/id_rsa.pub user@ip

    – Fariss Abdo
    Jan 8 '16 at 15:39














0












0








0








I can't access my dedicated server via ssh



this's the result of "ssh -v user@server-ip" command line:



OpenSSH_6.9p1, LibreSSL 2.1.7
debug1: Reading configuration data /Users/mac/.ssh/config
debug1: /Users/mac/.ssh/config line 13: Applying options for centos
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug1: /etc/ssh/ssh_config line 56: Applying options for *
debug1: Connecting to 178.238.227.44 [178.238.227.44] port 22.
debug1: Connection established.
debug1: identity file /Users/mac/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.9
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
debug1: match: OpenSSH_5.3 pat OpenSSH_5* compat 0x0c000000
debug1: Authenticating to 178.238.227.44:22 as 'pacman'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr umac-64@openssh.com none
debug1: kex: client->server aes128-ctr umac-64@openssh.com none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<3072<8192) sent
debug1: got SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: got SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: ssh-rsa SHA256:iOB30QCPqAng85e+Bff5a8jwIlPfL9tTb7TPucQE8/8
debug1: Host '178.238.227.44' is known and matches the RSA host key.
debug1: Found key in /Users/mac/.ssh/known_hosts:9
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /Users/mac/.ssh/id_rsa
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug1: Trying private key: /Users/mac/.ssh/id_dsa
debug1: Trying private key: /Users/mac/.ssh/id_ecdsa
debug1: Trying private key: /Users/mac/.ssh/id_ed25519
debug1: No more authentication methods to try.
Permission denied (publickey,gssapi-keyex,gssapi-with-mic)


this happened when I configured the ssh connection with public_key i created the authorized_keys file and copy my ssh key inside it.



can i fix this or i need to contact the server profider ?










share|improve this question














I can't access my dedicated server via ssh



this's the result of "ssh -v user@server-ip" command line:



OpenSSH_6.9p1, LibreSSL 2.1.7
debug1: Reading configuration data /Users/mac/.ssh/config
debug1: /Users/mac/.ssh/config line 13: Applying options for centos
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug1: /etc/ssh/ssh_config line 56: Applying options for *
debug1: Connecting to 178.238.227.44 [178.238.227.44] port 22.
debug1: Connection established.
debug1: identity file /Users/mac/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/mac/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.9
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
debug1: match: OpenSSH_5.3 pat OpenSSH_5* compat 0x0c000000
debug1: Authenticating to 178.238.227.44:22 as 'pacman'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr umac-64@openssh.com none
debug1: kex: client->server aes128-ctr umac-64@openssh.com none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<3072<8192) sent
debug1: got SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: got SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: ssh-rsa SHA256:iOB30QCPqAng85e+Bff5a8jwIlPfL9tTb7TPucQE8/8
debug1: Host '178.238.227.44' is known and matches the RSA host key.
debug1: Found key in /Users/mac/.ssh/known_hosts:9
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /Users/mac/.ssh/id_rsa
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug1: Trying private key: /Users/mac/.ssh/id_dsa
debug1: Trying private key: /Users/mac/.ssh/id_ecdsa
debug1: Trying private key: /Users/mac/.ssh/id_ed25519
debug1: No more authentication methods to try.
Permission denied (publickey,gssapi-keyex,gssapi-with-mic)


this happened when I configured the ssh connection with public_key i created the authorized_keys file and copy my ssh key inside it.



can i fix this or i need to contact the server profider ?







centos centos6 centos6.6






share|improve this question













share|improve this question











share|improve this question




share|improve this question










asked Jan 8 '16 at 12:33









Fariss AbdoFariss Abdo

11




11







  • 1





    You need to specify the identify file with -i so the command should be ssh -i /path/to/key user@ip

    – JayMcTee
    Jan 8 '16 at 13:46











  • i did this but i got same error : ssh -i .ssh/id_rsa.pub user@ip

    – Fariss Abdo
    Jan 8 '16 at 15:39













  • 1





    You need to specify the identify file with -i so the command should be ssh -i /path/to/key user@ip

    – JayMcTee
    Jan 8 '16 at 13:46











  • i did this but i got same error : ssh -i .ssh/id_rsa.pub user@ip

    – Fariss Abdo
    Jan 8 '16 at 15:39








1




1





You need to specify the identify file with -i so the command should be ssh -i /path/to/key user@ip

– JayMcTee
Jan 8 '16 at 13:46





You need to specify the identify file with -i so the command should be ssh -i /path/to/key user@ip

– JayMcTee
Jan 8 '16 at 13:46













i did this but i got same error : ssh -i .ssh/id_rsa.pub user@ip

– Fariss Abdo
Jan 8 '16 at 15:39






i did this but i got same error : ssh -i .ssh/id_rsa.pub user@ip

– Fariss Abdo
Jan 8 '16 at 15:39











2 Answers
2






active

oldest

votes


















1














The two I always check on the server



sudo chown <username> /home/<username>/.ssh/authorized_keys
sudo chmod 0400 /home/<username>/.ssh/authorized_keys





share|improve this answer























  • I would also make sure that ~/.ssh on the server has no more then 0755 in permissions bits and correct ownership.

    – Tomek
    Apr 10 at 6:41


















-1














You can try to use -o PreferredAuthentications=password if you don't disable password based auth.



ssh -o PreferredAuthentications=password user@server-ip


Then you can debug rsa auth.






share|improve this answer























  • This would not work as server is not offering this type of authentication.

    – Tomek
    Apr 10 at 6:39











Your Answer








StackExchange.ready(function()
var channelOptions =
tags: "".split(" "),
id: "2"
;
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function()
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled)
StackExchange.using("snippets", function()
createEditor();
);

else
createEditor();

);

function createEditor()
StackExchange.prepareEditor(
heartbeatType: 'answer',
autoActivateHeartbeat: false,
convertImagesToLinks: true,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: 10,
bindNavPrevention: true,
postfix: "",
imageUploader:
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
,
onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
);



);













draft saved

draft discarded


















StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f747622%2fcant-access-my-dedicated-server-via-ssh-permission-denied-publickey-gssapi-key%23new-answer', 'question_page');

);

Post as a guest















Required, but never shown

























2 Answers
2






active

oldest

votes








2 Answers
2






active

oldest

votes









active

oldest

votes






active

oldest

votes









1














The two I always check on the server



sudo chown <username> /home/<username>/.ssh/authorized_keys
sudo chmod 0400 /home/<username>/.ssh/authorized_keys





share|improve this answer























  • I would also make sure that ~/.ssh on the server has no more then 0755 in permissions bits and correct ownership.

    – Tomek
    Apr 10 at 6:41















1














The two I always check on the server



sudo chown <username> /home/<username>/.ssh/authorized_keys
sudo chmod 0400 /home/<username>/.ssh/authorized_keys





share|improve this answer























  • I would also make sure that ~/.ssh on the server has no more then 0755 in permissions bits and correct ownership.

    – Tomek
    Apr 10 at 6:41













1












1








1







The two I always check on the server



sudo chown <username> /home/<username>/.ssh/authorized_keys
sudo chmod 0400 /home/<username>/.ssh/authorized_keys





share|improve this answer













The two I always check on the server



sudo chown <username> /home/<username>/.ssh/authorized_keys
sudo chmod 0400 /home/<username>/.ssh/authorized_keys






share|improve this answer












share|improve this answer



share|improve this answer










answered Apr 10 at 2:25









Lightly SaltedLightly Salted

12111




12111












  • I would also make sure that ~/.ssh on the server has no more then 0755 in permissions bits and correct ownership.

    – Tomek
    Apr 10 at 6:41

















  • I would also make sure that ~/.ssh on the server has no more then 0755 in permissions bits and correct ownership.

    – Tomek
    Apr 10 at 6:41
















I would also make sure that ~/.ssh on the server has no more then 0755 in permissions bits and correct ownership.

– Tomek
Apr 10 at 6:41





I would also make sure that ~/.ssh on the server has no more then 0755 in permissions bits and correct ownership.

– Tomek
Apr 10 at 6:41













-1














You can try to use -o PreferredAuthentications=password if you don't disable password based auth.



ssh -o PreferredAuthentications=password user@server-ip


Then you can debug rsa auth.






share|improve this answer























  • This would not work as server is not offering this type of authentication.

    – Tomek
    Apr 10 at 6:39















-1














You can try to use -o PreferredAuthentications=password if you don't disable password based auth.



ssh -o PreferredAuthentications=password user@server-ip


Then you can debug rsa auth.






share|improve this answer























  • This would not work as server is not offering this type of authentication.

    – Tomek
    Apr 10 at 6:39













-1












-1








-1







You can try to use -o PreferredAuthentications=password if you don't disable password based auth.



ssh -o PreferredAuthentications=password user@server-ip


Then you can debug rsa auth.






share|improve this answer













You can try to use -o PreferredAuthentications=password if you don't disable password based auth.



ssh -o PreferredAuthentications=password user@server-ip


Then you can debug rsa auth.







share|improve this answer












share|improve this answer



share|improve this answer










answered Jan 8 '16 at 17:32









Ruslan KalakutskyRuslan Kalakutsky

11




11












  • This would not work as server is not offering this type of authentication.

    – Tomek
    Apr 10 at 6:39

















  • This would not work as server is not offering this type of authentication.

    – Tomek
    Apr 10 at 6:39
















This would not work as server is not offering this type of authentication.

– Tomek
Apr 10 at 6:39





This would not work as server is not offering this type of authentication.

– Tomek
Apr 10 at 6:39

















draft saved

draft discarded
















































Thanks for contributing an answer to Server Fault!


  • Please be sure to answer the question. Provide details and share your research!

But avoid


  • Asking for help, clarification, or responding to other answers.

  • Making statements based on opinion; back them up with references or personal experience.

To learn more, see our tips on writing great answers.




draft saved


draft discarded














StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f747622%2fcant-access-my-dedicated-server-via-ssh-permission-denied-publickey-gssapi-key%23new-answer', 'question_page');

);

Post as a guest















Required, but never shown





















































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown

































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown







Popular posts from this blog

Wikipedia:Vital articles Мазмуну Biography - Өмүр баян Philosophy and psychology - Философия жана психология Religion - Дин Social sciences - Коомдук илимдер Language and literature - Тил жана адабият Science - Илим Technology - Технология Arts and recreation - Искусство жана эс алуу History and geography - Тарых жана география Навигация менюсу

Bruxelas-Capital Índice Historia | Composición | Situación lingüística | Clima | Cidades irmandadas | Notas | Véxase tamén | Menú de navegacióneO uso das linguas en Bruxelas e a situación do neerlandés"Rexión de Bruxelas Capital"o orixinalSitio da rexiónPáxina de Bruselas no sitio da Oficina de Promoción Turística de Valonia e BruxelasMapa Interactivo da Rexión de Bruxelas-CapitaleeWorldCat332144929079854441105155190212ID28008674080552-90000 0001 0666 3698n94104302ID540940339365017018237

What should I write in an apology letter, since I have decided not to join a company after accepting an offer letterShould I keep looking after accepting a job offer?What should I do when I've been verbally told I would get an offer letter, but still haven't gotten one after 4 weeks?Do I accept an offer from a company that I am not likely to join?New job hasn't confirmed starting date and I want to give current employer as much notice as possibleHow should I address my manager in my resignation letter?HR delayed background verification, now jobless as resignedNo email communication after accepting a formal written offer. How should I phrase the call?What should I do if after receiving a verbal offer letter I am informed that my written job offer is put on hold due to some internal issues?Should I inform the current employer that I am about to resign within 1-2 weeks since I have signed the offer letter and waiting for visa?What company will do, if I send their offer letter to another company