SSH Permission denied from WSL











up vote
2
down vote

favorite
2












While trying to SSH into a server (a university resource, I can read config files but not edit them) from Bash on Ubuntu on Windows, I consistently get the same error:



Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password,hostbased).


And exit code 255. I am not prompted for a password.



I can connect to it from other computers when booted into linux proper, or on windows using a client such as PuTTY.

How do I fix this?



ssh -vvvv output:



> OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014  
> debug1: Reading configuration data /etc/ssh/ssh_config
> debug1: /etc/ssh/ssh_config line 19: Applying options for *
> debug2: ssh_connect: needpriv 0
> debug1: Connecting to (hostname) [(host ip)] port 22.
> debug1: Connection established.
> debug3: Incorrect RSA1 identifier
> debug3: Could not load "/home/Pjoelj/.ssh/id_rsa" as a RSA1 public key
> debug1: identity file /home/Pjoelj/.ssh/id_rsa type 1
> debug1: identity file /home/Pjoelj/.ssh/id_rsa-cert type -1
> debug1: identity file /home/Pjoelj/.ssh/id_dsa type -1
> debug1: identity file /home/Pjoelj/.ssh/id_dsa-cert type -1
> debug1: identity file /home/Pjoelj/.ssh/id_ecdsa type -1
> debug1: identity file /home/Pjoelj/.ssh/id_ecdsa-cert type -1
> debug1: identity file /home/Pjoelj/.ssh/id_ed25519 type -1
> debug1: identity file /home/Pjoelj/.ssh/id_ed25519-cert type -1
> debug1: Enabling compatibility mode for protocol 2.0
> debug1: Local version string SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8
> debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8
> debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8 pat OpenSSH_6.6.1* compat 0x04000000
> debug2: fd 3 setting O_NONBLOCK
> debug3: load_hostkeys: loading entries for host "remote-und.ida.liu.se" from file "/home/Pjoelj/.ssh/known_hosts"
> debug3: load_hostkeys: found key type RSA in file /home/Pjoelj/.ssh/known_hosts:1
> debug3: load_hostkeys: loaded 1 keys
> debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa
> debug1: SSH2_MSG_KEXINIT sent
> debug1: SSH2_MSG_KEXINIT received
> debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
> debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-dss-cert-v00@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-dss
> debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
> debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
> debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
> debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
> debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
> debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
> debug2: kex_parse_kexinit:
> debug2: kex_parse_kexinit:
> debug2: kex_parse_kexinit: first_kex_follows 0
> debug2: kex_parse_kexinit: reserved 0
> debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
> debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
> debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
> debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
> debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
> debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
> debug2: kex_parse_kexinit: none,zlib@openssh.com
> debug2: kex_parse_kexinit: none,zlib@openssh.com
> debug2: kex_parse_kexinit:
> debug2: kex_parse_kexinit:
> debug2: kex_parse_kexinit: first_kex_follows 0
> debug2: kex_parse_kexinit: reserved 0
> debug2: mac_setup: setup hmac-md5-etm@openssh.com
> debug1: kex: server->client aes128-ctr hmac-md5-etm@openssh.com none
> debug2: mac_setup: setup hmac-md5-etm@openssh.com
> debug1: kex: client->server aes128-ctr hmac-md5-etm@openssh.com none
> debug1: sending SSH2_MSG_KEX_ECDH_INIT
> debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
> debug1: Server host key: RSA 43:02:bf:af:fc:fb:88:52:bf:cd:b5:d1:25:fc:bf:66
> debug3: load_hostkeys: loading entries for host "(hostname)" from file "/home/Pjoelj/.ssh/known_hosts"
> debug3: load_hostkeys: found key type RSA in file /home/Pjoelj/.ssh/known_hosts:1
> debug3: load_hostkeys: loaded 1 keys
> debug3: load_hostkeys: loading entries for host "(host ip)" from file "/home/Pjoelj/.ssh/known_hosts"
> debug3: load_hostkeys: found key type RSA in file /home/Pjoelj/.ssh/known_hosts:3
> debug3: load_hostkeys: loaded 1 keys
> debug1: Host '(hostname)' is known and matches the RSA host key.
> debug1: Found key in /home/Pjoelj/.ssh/known_hosts:1
> debug1: ssh_rsa_verify: signature correct
> debug2: kex_derive_keys
> debug2: set_newkeys: mode 1
> debug1: SSH2_MSG_NEWKEYS sent
> debug1: expecting SSH2_MSG_NEWKEYS
> debug2: set_newkeys: mode 0
> debug1: SSH2_MSG_NEWKEYS received
> debug1: SSH2_MSG_SERVICE_REQUEST sent
> debug2: service_accept: ssh-userauth
> debug1: SSH2_MSG_SERVICE_ACCEPT received
> debug2: key: /home/Pjoelj/.ssh/id_rsa (0x7fffc1a8fc00),
> debug2: key: /home/Pjoelj/.ssh/id_dsa ((nil)),
> debug2: key: /home/Pjoelj/.ssh/id_ecdsa ((nil)),
> debug2: key: /home/Pjoelj/.ssh/id_ed25519 ((nil)),
> debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password,hostbased
> debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password,hostbased
> debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive
> debug3: authmethod_lookup gssapi-keyex
> debug3: remaining preferred: gssapi-with-mic,publickey,keyboard-interactive
> debug3: authmethod_is_enabled gssapi-keyex
> debug1: Next authentication method: gssapi-keyex
> debug1: No valid Key exchange context
> debug2: we did not send a packet, disable method
> debug3: authmethod_lookup gssapi-with-mic
> debug3: remaining preferred: publickey,keyboard-interactive
> debug3: authmethod_is_enabled gssapi-with-mic
> debug1: Next authentication method: gssapi-with-mic
> debug1: Unspecified GSS failure. Minor code may provide more information
> No Kerberos credentials available
>
> debug1: Unspecified GSS failure. Minor code may provide more information
> No Kerberos credentials available
>
> debug1: Unspecified GSS failure. Minor code may provide more information
>
>
> debug1: Unspecified GSS failure. Minor code may provide more information
> No Kerberos credentials available
>
> debug2: we did not send a packet, disable method
> debug3: authmethod_lookup publickey
> debug3: remaining preferred: keyboard-interactive
> debug3: authmethod_is_enabled publickey
> debug1: Next authentication method: publickey
> debug1: Offering RSA public key: /home/Pjoelj/.ssh/id_rsa
> debug3: send_pubkey_test
> debug2: we sent a publickey packet, wait for reply
> debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password,hostbased
> debug1: Trying private key: /home/Pjoelj/.ssh/id_dsa
> debug3: no such identity: /home/Pjoelj/.ssh/id_dsa: No such file or directory
> debug1: Trying private key: /home/Pjoelj/.ssh/id_ecdsa
> debug3: no such identity: /home/Pjoelj/.ssh/id_ecdsa: No such file or directory
> debug1: Trying private key: /home/Pjoelj/.ssh/id_ed25519
> debug3: no such identity: /home/Pjoelj/.ssh/id_ed25519: No such file or directory
> debug2: we did not send a packet, disable method
> debug1: No more authentication methods to try.
> Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password,hostbased).









share|improve this question




























    up vote
    2
    down vote

    favorite
    2












    While trying to SSH into a server (a university resource, I can read config files but not edit them) from Bash on Ubuntu on Windows, I consistently get the same error:



    Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password,hostbased).


    And exit code 255. I am not prompted for a password.



    I can connect to it from other computers when booted into linux proper, or on windows using a client such as PuTTY.

    How do I fix this?



    ssh -vvvv output:



    > OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014  
    > debug1: Reading configuration data /etc/ssh/ssh_config
    > debug1: /etc/ssh/ssh_config line 19: Applying options for *
    > debug2: ssh_connect: needpriv 0
    > debug1: Connecting to (hostname) [(host ip)] port 22.
    > debug1: Connection established.
    > debug3: Incorrect RSA1 identifier
    > debug3: Could not load "/home/Pjoelj/.ssh/id_rsa" as a RSA1 public key
    > debug1: identity file /home/Pjoelj/.ssh/id_rsa type 1
    > debug1: identity file /home/Pjoelj/.ssh/id_rsa-cert type -1
    > debug1: identity file /home/Pjoelj/.ssh/id_dsa type -1
    > debug1: identity file /home/Pjoelj/.ssh/id_dsa-cert type -1
    > debug1: identity file /home/Pjoelj/.ssh/id_ecdsa type -1
    > debug1: identity file /home/Pjoelj/.ssh/id_ecdsa-cert type -1
    > debug1: identity file /home/Pjoelj/.ssh/id_ed25519 type -1
    > debug1: identity file /home/Pjoelj/.ssh/id_ed25519-cert type -1
    > debug1: Enabling compatibility mode for protocol 2.0
    > debug1: Local version string SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8
    > debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8
    > debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8 pat OpenSSH_6.6.1* compat 0x04000000
    > debug2: fd 3 setting O_NONBLOCK
    > debug3: load_hostkeys: loading entries for host "remote-und.ida.liu.se" from file "/home/Pjoelj/.ssh/known_hosts"
    > debug3: load_hostkeys: found key type RSA in file /home/Pjoelj/.ssh/known_hosts:1
    > debug3: load_hostkeys: loaded 1 keys
    > debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa
    > debug1: SSH2_MSG_KEXINIT sent
    > debug1: SSH2_MSG_KEXINIT received
    > debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
    > debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-dss-cert-v00@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-dss
    > debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
    > debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
    > debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
    > debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
    > debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
    > debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
    > debug2: kex_parse_kexinit:
    > debug2: kex_parse_kexinit:
    > debug2: kex_parse_kexinit: first_kex_follows 0
    > debug2: kex_parse_kexinit: reserved 0
    > debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
    > debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
    > debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
    > debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
    > debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
    > debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
    > debug2: kex_parse_kexinit: none,zlib@openssh.com
    > debug2: kex_parse_kexinit: none,zlib@openssh.com
    > debug2: kex_parse_kexinit:
    > debug2: kex_parse_kexinit:
    > debug2: kex_parse_kexinit: first_kex_follows 0
    > debug2: kex_parse_kexinit: reserved 0
    > debug2: mac_setup: setup hmac-md5-etm@openssh.com
    > debug1: kex: server->client aes128-ctr hmac-md5-etm@openssh.com none
    > debug2: mac_setup: setup hmac-md5-etm@openssh.com
    > debug1: kex: client->server aes128-ctr hmac-md5-etm@openssh.com none
    > debug1: sending SSH2_MSG_KEX_ECDH_INIT
    > debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
    > debug1: Server host key: RSA 43:02:bf:af:fc:fb:88:52:bf:cd:b5:d1:25:fc:bf:66
    > debug3: load_hostkeys: loading entries for host "(hostname)" from file "/home/Pjoelj/.ssh/known_hosts"
    > debug3: load_hostkeys: found key type RSA in file /home/Pjoelj/.ssh/known_hosts:1
    > debug3: load_hostkeys: loaded 1 keys
    > debug3: load_hostkeys: loading entries for host "(host ip)" from file "/home/Pjoelj/.ssh/known_hosts"
    > debug3: load_hostkeys: found key type RSA in file /home/Pjoelj/.ssh/known_hosts:3
    > debug3: load_hostkeys: loaded 1 keys
    > debug1: Host '(hostname)' is known and matches the RSA host key.
    > debug1: Found key in /home/Pjoelj/.ssh/known_hosts:1
    > debug1: ssh_rsa_verify: signature correct
    > debug2: kex_derive_keys
    > debug2: set_newkeys: mode 1
    > debug1: SSH2_MSG_NEWKEYS sent
    > debug1: expecting SSH2_MSG_NEWKEYS
    > debug2: set_newkeys: mode 0
    > debug1: SSH2_MSG_NEWKEYS received
    > debug1: SSH2_MSG_SERVICE_REQUEST sent
    > debug2: service_accept: ssh-userauth
    > debug1: SSH2_MSG_SERVICE_ACCEPT received
    > debug2: key: /home/Pjoelj/.ssh/id_rsa (0x7fffc1a8fc00),
    > debug2: key: /home/Pjoelj/.ssh/id_dsa ((nil)),
    > debug2: key: /home/Pjoelj/.ssh/id_ecdsa ((nil)),
    > debug2: key: /home/Pjoelj/.ssh/id_ed25519 ((nil)),
    > debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password,hostbased
    > debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password,hostbased
    > debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive
    > debug3: authmethod_lookup gssapi-keyex
    > debug3: remaining preferred: gssapi-with-mic,publickey,keyboard-interactive
    > debug3: authmethod_is_enabled gssapi-keyex
    > debug1: Next authentication method: gssapi-keyex
    > debug1: No valid Key exchange context
    > debug2: we did not send a packet, disable method
    > debug3: authmethod_lookup gssapi-with-mic
    > debug3: remaining preferred: publickey,keyboard-interactive
    > debug3: authmethod_is_enabled gssapi-with-mic
    > debug1: Next authentication method: gssapi-with-mic
    > debug1: Unspecified GSS failure. Minor code may provide more information
    > No Kerberos credentials available
    >
    > debug1: Unspecified GSS failure. Minor code may provide more information
    > No Kerberos credentials available
    >
    > debug1: Unspecified GSS failure. Minor code may provide more information
    >
    >
    > debug1: Unspecified GSS failure. Minor code may provide more information
    > No Kerberos credentials available
    >
    > debug2: we did not send a packet, disable method
    > debug3: authmethod_lookup publickey
    > debug3: remaining preferred: keyboard-interactive
    > debug3: authmethod_is_enabled publickey
    > debug1: Next authentication method: publickey
    > debug1: Offering RSA public key: /home/Pjoelj/.ssh/id_rsa
    > debug3: send_pubkey_test
    > debug2: we sent a publickey packet, wait for reply
    > debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password,hostbased
    > debug1: Trying private key: /home/Pjoelj/.ssh/id_dsa
    > debug3: no such identity: /home/Pjoelj/.ssh/id_dsa: No such file or directory
    > debug1: Trying private key: /home/Pjoelj/.ssh/id_ecdsa
    > debug3: no such identity: /home/Pjoelj/.ssh/id_ecdsa: No such file or directory
    > debug1: Trying private key: /home/Pjoelj/.ssh/id_ed25519
    > debug3: no such identity: /home/Pjoelj/.ssh/id_ed25519: No such file or directory
    > debug2: we did not send a packet, disable method
    > debug1: No more authentication methods to try.
    > Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password,hostbased).









    share|improve this question


























      up vote
      2
      down vote

      favorite
      2









      up vote
      2
      down vote

      favorite
      2






      2





      While trying to SSH into a server (a university resource, I can read config files but not edit them) from Bash on Ubuntu on Windows, I consistently get the same error:



      Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password,hostbased).


      And exit code 255. I am not prompted for a password.



      I can connect to it from other computers when booted into linux proper, or on windows using a client such as PuTTY.

      How do I fix this?



      ssh -vvvv output:



      > OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014  
      > debug1: Reading configuration data /etc/ssh/ssh_config
      > debug1: /etc/ssh/ssh_config line 19: Applying options for *
      > debug2: ssh_connect: needpriv 0
      > debug1: Connecting to (hostname) [(host ip)] port 22.
      > debug1: Connection established.
      > debug3: Incorrect RSA1 identifier
      > debug3: Could not load "/home/Pjoelj/.ssh/id_rsa" as a RSA1 public key
      > debug1: identity file /home/Pjoelj/.ssh/id_rsa type 1
      > debug1: identity file /home/Pjoelj/.ssh/id_rsa-cert type -1
      > debug1: identity file /home/Pjoelj/.ssh/id_dsa type -1
      > debug1: identity file /home/Pjoelj/.ssh/id_dsa-cert type -1
      > debug1: identity file /home/Pjoelj/.ssh/id_ecdsa type -1
      > debug1: identity file /home/Pjoelj/.ssh/id_ecdsa-cert type -1
      > debug1: identity file /home/Pjoelj/.ssh/id_ed25519 type -1
      > debug1: identity file /home/Pjoelj/.ssh/id_ed25519-cert type -1
      > debug1: Enabling compatibility mode for protocol 2.0
      > debug1: Local version string SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8
      > debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8
      > debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8 pat OpenSSH_6.6.1* compat 0x04000000
      > debug2: fd 3 setting O_NONBLOCK
      > debug3: load_hostkeys: loading entries for host "remote-und.ida.liu.se" from file "/home/Pjoelj/.ssh/known_hosts"
      > debug3: load_hostkeys: found key type RSA in file /home/Pjoelj/.ssh/known_hosts:1
      > debug3: load_hostkeys: loaded 1 keys
      > debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa
      > debug1: SSH2_MSG_KEXINIT sent
      > debug1: SSH2_MSG_KEXINIT received
      > debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
      > debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-dss-cert-v00@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-dss
      > debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
      > debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
      > debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
      > debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
      > debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
      > debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
      > debug2: kex_parse_kexinit:
      > debug2: kex_parse_kexinit:
      > debug2: kex_parse_kexinit: first_kex_follows 0
      > debug2: kex_parse_kexinit: reserved 0
      > debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
      > debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
      > debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
      > debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
      > debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
      > debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
      > debug2: kex_parse_kexinit: none,zlib@openssh.com
      > debug2: kex_parse_kexinit: none,zlib@openssh.com
      > debug2: kex_parse_kexinit:
      > debug2: kex_parse_kexinit:
      > debug2: kex_parse_kexinit: first_kex_follows 0
      > debug2: kex_parse_kexinit: reserved 0
      > debug2: mac_setup: setup hmac-md5-etm@openssh.com
      > debug1: kex: server->client aes128-ctr hmac-md5-etm@openssh.com none
      > debug2: mac_setup: setup hmac-md5-etm@openssh.com
      > debug1: kex: client->server aes128-ctr hmac-md5-etm@openssh.com none
      > debug1: sending SSH2_MSG_KEX_ECDH_INIT
      > debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
      > debug1: Server host key: RSA 43:02:bf:af:fc:fb:88:52:bf:cd:b5:d1:25:fc:bf:66
      > debug3: load_hostkeys: loading entries for host "(hostname)" from file "/home/Pjoelj/.ssh/known_hosts"
      > debug3: load_hostkeys: found key type RSA in file /home/Pjoelj/.ssh/known_hosts:1
      > debug3: load_hostkeys: loaded 1 keys
      > debug3: load_hostkeys: loading entries for host "(host ip)" from file "/home/Pjoelj/.ssh/known_hosts"
      > debug3: load_hostkeys: found key type RSA in file /home/Pjoelj/.ssh/known_hosts:3
      > debug3: load_hostkeys: loaded 1 keys
      > debug1: Host '(hostname)' is known and matches the RSA host key.
      > debug1: Found key in /home/Pjoelj/.ssh/known_hosts:1
      > debug1: ssh_rsa_verify: signature correct
      > debug2: kex_derive_keys
      > debug2: set_newkeys: mode 1
      > debug1: SSH2_MSG_NEWKEYS sent
      > debug1: expecting SSH2_MSG_NEWKEYS
      > debug2: set_newkeys: mode 0
      > debug1: SSH2_MSG_NEWKEYS received
      > debug1: SSH2_MSG_SERVICE_REQUEST sent
      > debug2: service_accept: ssh-userauth
      > debug1: SSH2_MSG_SERVICE_ACCEPT received
      > debug2: key: /home/Pjoelj/.ssh/id_rsa (0x7fffc1a8fc00),
      > debug2: key: /home/Pjoelj/.ssh/id_dsa ((nil)),
      > debug2: key: /home/Pjoelj/.ssh/id_ecdsa ((nil)),
      > debug2: key: /home/Pjoelj/.ssh/id_ed25519 ((nil)),
      > debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password,hostbased
      > debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password,hostbased
      > debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive
      > debug3: authmethod_lookup gssapi-keyex
      > debug3: remaining preferred: gssapi-with-mic,publickey,keyboard-interactive
      > debug3: authmethod_is_enabled gssapi-keyex
      > debug1: Next authentication method: gssapi-keyex
      > debug1: No valid Key exchange context
      > debug2: we did not send a packet, disable method
      > debug3: authmethod_lookup gssapi-with-mic
      > debug3: remaining preferred: publickey,keyboard-interactive
      > debug3: authmethod_is_enabled gssapi-with-mic
      > debug1: Next authentication method: gssapi-with-mic
      > debug1: Unspecified GSS failure. Minor code may provide more information
      > No Kerberos credentials available
      >
      > debug1: Unspecified GSS failure. Minor code may provide more information
      > No Kerberos credentials available
      >
      > debug1: Unspecified GSS failure. Minor code may provide more information
      >
      >
      > debug1: Unspecified GSS failure. Minor code may provide more information
      > No Kerberos credentials available
      >
      > debug2: we did not send a packet, disable method
      > debug3: authmethod_lookup publickey
      > debug3: remaining preferred: keyboard-interactive
      > debug3: authmethod_is_enabled publickey
      > debug1: Next authentication method: publickey
      > debug1: Offering RSA public key: /home/Pjoelj/.ssh/id_rsa
      > debug3: send_pubkey_test
      > debug2: we sent a publickey packet, wait for reply
      > debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password,hostbased
      > debug1: Trying private key: /home/Pjoelj/.ssh/id_dsa
      > debug3: no such identity: /home/Pjoelj/.ssh/id_dsa: No such file or directory
      > debug1: Trying private key: /home/Pjoelj/.ssh/id_ecdsa
      > debug3: no such identity: /home/Pjoelj/.ssh/id_ecdsa: No such file or directory
      > debug1: Trying private key: /home/Pjoelj/.ssh/id_ed25519
      > debug3: no such identity: /home/Pjoelj/.ssh/id_ed25519: No such file or directory
      > debug2: we did not send a packet, disable method
      > debug1: No more authentication methods to try.
      > Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password,hostbased).









      share|improve this question















      While trying to SSH into a server (a university resource, I can read config files but not edit them) from Bash on Ubuntu on Windows, I consistently get the same error:



      Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password,hostbased).


      And exit code 255. I am not prompted for a password.



      I can connect to it from other computers when booted into linux proper, or on windows using a client such as PuTTY.

      How do I fix this?



      ssh -vvvv output:



      > OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014  
      > debug1: Reading configuration data /etc/ssh/ssh_config
      > debug1: /etc/ssh/ssh_config line 19: Applying options for *
      > debug2: ssh_connect: needpriv 0
      > debug1: Connecting to (hostname) [(host ip)] port 22.
      > debug1: Connection established.
      > debug3: Incorrect RSA1 identifier
      > debug3: Could not load "/home/Pjoelj/.ssh/id_rsa" as a RSA1 public key
      > debug1: identity file /home/Pjoelj/.ssh/id_rsa type 1
      > debug1: identity file /home/Pjoelj/.ssh/id_rsa-cert type -1
      > debug1: identity file /home/Pjoelj/.ssh/id_dsa type -1
      > debug1: identity file /home/Pjoelj/.ssh/id_dsa-cert type -1
      > debug1: identity file /home/Pjoelj/.ssh/id_ecdsa type -1
      > debug1: identity file /home/Pjoelj/.ssh/id_ecdsa-cert type -1
      > debug1: identity file /home/Pjoelj/.ssh/id_ed25519 type -1
      > debug1: identity file /home/Pjoelj/.ssh/id_ed25519-cert type -1
      > debug1: Enabling compatibility mode for protocol 2.0
      > debug1: Local version string SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8
      > debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8
      > debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8 pat OpenSSH_6.6.1* compat 0x04000000
      > debug2: fd 3 setting O_NONBLOCK
      > debug3: load_hostkeys: loading entries for host "remote-und.ida.liu.se" from file "/home/Pjoelj/.ssh/known_hosts"
      > debug3: load_hostkeys: found key type RSA in file /home/Pjoelj/.ssh/known_hosts:1
      > debug3: load_hostkeys: loaded 1 keys
      > debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa
      > debug1: SSH2_MSG_KEXINIT sent
      > debug1: SSH2_MSG_KEXINIT received
      > debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
      > debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-dss-cert-v00@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-dss
      > debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
      > debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
      > debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
      > debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
      > debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
      > debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
      > debug2: kex_parse_kexinit:
      > debug2: kex_parse_kexinit:
      > debug2: kex_parse_kexinit: first_kex_follows 0
      > debug2: kex_parse_kexinit: reserved 0
      > debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
      > debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
      > debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
      > debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
      > debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
      > debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
      > debug2: kex_parse_kexinit: none,zlib@openssh.com
      > debug2: kex_parse_kexinit: none,zlib@openssh.com
      > debug2: kex_parse_kexinit:
      > debug2: kex_parse_kexinit:
      > debug2: kex_parse_kexinit: first_kex_follows 0
      > debug2: kex_parse_kexinit: reserved 0
      > debug2: mac_setup: setup hmac-md5-etm@openssh.com
      > debug1: kex: server->client aes128-ctr hmac-md5-etm@openssh.com none
      > debug2: mac_setup: setup hmac-md5-etm@openssh.com
      > debug1: kex: client->server aes128-ctr hmac-md5-etm@openssh.com none
      > debug1: sending SSH2_MSG_KEX_ECDH_INIT
      > debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
      > debug1: Server host key: RSA 43:02:bf:af:fc:fb:88:52:bf:cd:b5:d1:25:fc:bf:66
      > debug3: load_hostkeys: loading entries for host "(hostname)" from file "/home/Pjoelj/.ssh/known_hosts"
      > debug3: load_hostkeys: found key type RSA in file /home/Pjoelj/.ssh/known_hosts:1
      > debug3: load_hostkeys: loaded 1 keys
      > debug3: load_hostkeys: loading entries for host "(host ip)" from file "/home/Pjoelj/.ssh/known_hosts"
      > debug3: load_hostkeys: found key type RSA in file /home/Pjoelj/.ssh/known_hosts:3
      > debug3: load_hostkeys: loaded 1 keys
      > debug1: Host '(hostname)' is known and matches the RSA host key.
      > debug1: Found key in /home/Pjoelj/.ssh/known_hosts:1
      > debug1: ssh_rsa_verify: signature correct
      > debug2: kex_derive_keys
      > debug2: set_newkeys: mode 1
      > debug1: SSH2_MSG_NEWKEYS sent
      > debug1: expecting SSH2_MSG_NEWKEYS
      > debug2: set_newkeys: mode 0
      > debug1: SSH2_MSG_NEWKEYS received
      > debug1: SSH2_MSG_SERVICE_REQUEST sent
      > debug2: service_accept: ssh-userauth
      > debug1: SSH2_MSG_SERVICE_ACCEPT received
      > debug2: key: /home/Pjoelj/.ssh/id_rsa (0x7fffc1a8fc00),
      > debug2: key: /home/Pjoelj/.ssh/id_dsa ((nil)),
      > debug2: key: /home/Pjoelj/.ssh/id_ecdsa ((nil)),
      > debug2: key: /home/Pjoelj/.ssh/id_ed25519 ((nil)),
      > debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password,hostbased
      > debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password,hostbased
      > debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive
      > debug3: authmethod_lookup gssapi-keyex
      > debug3: remaining preferred: gssapi-with-mic,publickey,keyboard-interactive
      > debug3: authmethod_is_enabled gssapi-keyex
      > debug1: Next authentication method: gssapi-keyex
      > debug1: No valid Key exchange context
      > debug2: we did not send a packet, disable method
      > debug3: authmethod_lookup gssapi-with-mic
      > debug3: remaining preferred: publickey,keyboard-interactive
      > debug3: authmethod_is_enabled gssapi-with-mic
      > debug1: Next authentication method: gssapi-with-mic
      > debug1: Unspecified GSS failure. Minor code may provide more information
      > No Kerberos credentials available
      >
      > debug1: Unspecified GSS failure. Minor code may provide more information
      > No Kerberos credentials available
      >
      > debug1: Unspecified GSS failure. Minor code may provide more information
      >
      >
      > debug1: Unspecified GSS failure. Minor code may provide more information
      > No Kerberos credentials available
      >
      > debug2: we did not send a packet, disable method
      > debug3: authmethod_lookup publickey
      > debug3: remaining preferred: keyboard-interactive
      > debug3: authmethod_is_enabled publickey
      > debug1: Next authentication method: publickey
      > debug1: Offering RSA public key: /home/Pjoelj/.ssh/id_rsa
      > debug3: send_pubkey_test
      > debug2: we sent a publickey packet, wait for reply
      > debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password,hostbased
      > debug1: Trying private key: /home/Pjoelj/.ssh/id_dsa
      > debug3: no such identity: /home/Pjoelj/.ssh/id_dsa: No such file or directory
      > debug1: Trying private key: /home/Pjoelj/.ssh/id_ecdsa
      > debug3: no such identity: /home/Pjoelj/.ssh/id_ecdsa: No such file or directory
      > debug1: Trying private key: /home/Pjoelj/.ssh/id_ed25519
      > debug3: no such identity: /home/Pjoelj/.ssh/id_ed25519: No such file or directory
      > debug2: we did not send a packet, disable method
      > debug1: No more authentication methods to try.
      > Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password,hostbased).






      ssh windows-subsystem-for-linux






      share|improve this question















      share|improve this question













      share|improve this question




      share|improve this question








      edited Sep 1 '17 at 15:23









      muru

      134k19283484




      134k19283484










      asked Sep 1 '17 at 12:48









      Pjoelj

      112




      112






















          1 Answer
          1






          active

          oldest

          votes

















          up vote
          0
          down vote













          Make sure that you're actually inserting a password because PowerShell has a different method to paste text - by right click (not by Ctrl+v or Shift+Ins).






          share|improve this answer





















            Your Answer








            StackExchange.ready(function() {
            var channelOptions = {
            tags: "".split(" "),
            id: "89"
            };
            initTagRenderer("".split(" "), "".split(" "), channelOptions);

            StackExchange.using("externalEditor", function() {
            // Have to fire editor after snippets, if snippets enabled
            if (StackExchange.settings.snippets.snippetsEnabled) {
            StackExchange.using("snippets", function() {
            createEditor();
            });
            }
            else {
            createEditor();
            }
            });

            function createEditor() {
            StackExchange.prepareEditor({
            heartbeatType: 'answer',
            convertImagesToLinks: true,
            noModals: true,
            showLowRepImageUploadWarning: true,
            reputationToPostImages: 10,
            bindNavPrevention: true,
            postfix: "",
            imageUploader: {
            brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
            contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
            allowUrls: true
            },
            onDemand: true,
            discardSelector: ".discard-answer"
            ,immediatelyShowMarkdownHelp:true
            });


            }
            });














            draft saved

            draft discarded


















            StackExchange.ready(
            function () {
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f951920%2fssh-permission-denied-from-wsl%23new-answer', 'question_page');
            }
            );

            Post as a guest















            Required, but never shown

























            1 Answer
            1






            active

            oldest

            votes








            1 Answer
            1






            active

            oldest

            votes









            active

            oldest

            votes






            active

            oldest

            votes








            up vote
            0
            down vote













            Make sure that you're actually inserting a password because PowerShell has a different method to paste text - by right click (not by Ctrl+v or Shift+Ins).






            share|improve this answer

























              up vote
              0
              down vote













              Make sure that you're actually inserting a password because PowerShell has a different method to paste text - by right click (not by Ctrl+v or Shift+Ins).






              share|improve this answer























                up vote
                0
                down vote










                up vote
                0
                down vote









                Make sure that you're actually inserting a password because PowerShell has a different method to paste text - by right click (not by Ctrl+v or Shift+Ins).






                share|improve this answer












                Make sure that you're actually inserting a password because PowerShell has a different method to paste text - by right click (not by Ctrl+v or Shift+Ins).







                share|improve this answer












                share|improve this answer



                share|improve this answer










                answered Nov 22 at 11:29









                Jarchik

                11




                11






























                    draft saved

                    draft discarded




















































                    Thanks for contributing an answer to Ask Ubuntu!


                    • Please be sure to answer the question. Provide details and share your research!

                    But avoid



                    • Asking for help, clarification, or responding to other answers.

                    • Making statements based on opinion; back them up with references or personal experience.


                    To learn more, see our tips on writing great answers.





                    Some of your past answers have not been well-received, and you're in danger of being blocked from answering.


                    Please pay close attention to the following guidance:


                    • Please be sure to answer the question. Provide details and share your research!

                    But avoid



                    • Asking for help, clarification, or responding to other answers.

                    • Making statements based on opinion; back them up with references or personal experience.


                    To learn more, see our tips on writing great answers.




                    draft saved


                    draft discarded














                    StackExchange.ready(
                    function () {
                    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f951920%2fssh-permission-denied-from-wsl%23new-answer', 'question_page');
                    }
                    );

                    Post as a guest















                    Required, but never shown





















































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown

































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown







                    Popular posts from this blog

                    Quarter-circle Tiles

                    build a pushdown automaton that recognizes the reverse language of a given pushdown automaton?

                    Mont Emei