120

I have a 12.10 server setup in a virtual machine with its network set to bridged (essentially will be seen as a computer connected to my switch).

I installed opensshd via apt-get and was able to connect to the server using putty with my username and password.

I then set about trying to get it to use public/private key authentication. I did the following:

  1. Generated the keys using PuttyGen.
  2. Moved the public key to /etc/ssh/myusername/authorized_keys (I am using encrypted home directories).
  3. Set up sshd_config like so:

    PubkeyAuthentication yes
    AuthorizedKeysFile /etc/ssh/%u/authorized_keys
    StrictModes no
    PasswordAuthentication no
    UsePAM yes
    

When I connect using putty or WinSCP, I get an error saying No supported authentication methods available (server sent public key).

If I run sshd in debug mode, I see:

PAM: initializing for "username"
PAM: setting PAM_RHOST to "192.168.1.7"
PAM: setting PAM_TTY to "ssh"
userauth-request for user username service ssh-connection method publickey [preauth]
attempt 1 failures 0 [preauth]
test whether pkalg/pkblob are acceptable [preauth[
Checking blacklist file /usr/share/ssh/blacklist.RSA-1023
Checking blacklist file /etc/ssh/blacklist.RSA-1023
temporarily_use_uid: 1000/1000 (e=0/0)
trying public key file /etc/ssh/username/authorized_keys
fd4 clearing O_NONBLOCK
restore_uid: 0/0
Failed publickey for username from 192.168.1.7 port 14343 ssh2
Received disconnect from 192.168.1.7: 14: No supported authentication methods available [preauth]
do_cleanup [preauth]
monitor_read_log: child log fd closed
do_cleanup
PAM: cleanup

Why is this happening and how can I fix this?

2
  • In my case, I have two AWS instances. One of them is working flawlessly, the other one is working when connecting through Intellij Idea, but not from Putty, but it was working at the beginning. So in my case it must be something about putty Nov 23, 2015 at 12:00
  • In my case, I had to load the existing private key in puttygen and save it to convert it. Described it under bingehacking.net/2022/01/putty-no-supported-authentication.html Jan 30, 2022 at 10:05

6 Answers 6

105
+50

Problem solved:

Looks like there was a problem with my public key file. PuttyGen will create a public key file that looks like:

---- BEGIN SSH2 PUBLIC KEY ----
Comment: "rsa-key-20121022"
AAAAB3NzaC1yc2EAAAABJQAAAIEAhGF6GIuMY8FJ1+CNApnSY1N2YSlkYz72Yvwu
a6N1nFpBklz1+dsIMg4rcTLcF34M/tW5Yz+NUDAw2AEbxQ32FPgw7sAOIXktkYOH
tr7mmimiTjkoSCrJh1kqalPSpi8rglT/Bp67Ql2SZwvUFfMzHISryR0EZC4rXP/u
vObrJe8=
---- END SSH2 PUBLIC KEY ----

However, this will not work, so what you need to do is to open the key in PuttyGen, and then copy it from there (this results in the key being in the right format and in 1 line):

ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAIEAhGF6GIuMY8FJ1+CNApnSY1N2YSlkYz72Yvwua6N1nFpBklz1+dsIMg4rcTLcF34M/tW5Yz+NUDAw2AEbxQ32FPgw7sAOIXktkYOHtr7mmimiTjkoSCrJh1kqalPSpi8rglT/Bp67Ql2SZwvUFfMzHISryR0EZC4rXP/uvObrJe8= rsa-key-20121022

Paste this into authorized_keys then it should work.

10
  • 1
    I opened authorized_keys in vi and removed all of the line breaks and it worked.
    – Luke
    Mar 13, 2016 at 19:59
  • 1
    where is the public key file located? i am only using putty.
    – Syler
    Mar 26, 2016 at 0:43
  • 2
    I did all the things above but still the server is sending No supported authentication methods available (server sent public key)
    – Al-Alamin
    Dec 12, 2017 at 4:06
  • 1
    How did you know this wouldn't work / where did you find the expected format?
    – Michael
    Sep 5, 2019 at 15:58
  • 1
    Where I need paste exactly when you say "Paste this into authorized_keys then it should work." @F21 Sep 24, 2019 at 22:39
52
  1. Edit the /etc/ssh/sshd_config file.
  2. Change PasswordAuthentication and ChallengeResponseAuthentication to yes.

3a. Restart ssh /etc/init.d/ssh restart.
OR
3b. better you use service sshd restart

8
  • 1
    indeed this is useful comment if you have trouble connecting vie ftp softwares
    – cnu
    Jul 12, 2017 at 8:11
  • 1
    That works for me!
    – Asinox
    Oct 8, 2017 at 2:07
  • 26
    The whole purpose of authenticating via key file is to avoid password authentication, so actually you should set PasswordAuthentication to no.
    – Pere
    Dec 20, 2017 at 12:43
  • 1
    It's the only answer that has helped me. I didn't need public/private key authentication, but I was getting that weird message. Jun 27, 2018 at 7:09
  • 1
    Thanks about ChallengeResponseAuthentication, it resolved the problem to me on a Debian 10.0
    – realtebo
    Jul 12, 2019 at 11:17
14

Just a tip I hope may help someone else with the headaches I had. F21 is right that you need to copy the key out of the PuTTYGen window instead of saving the file, but after copying, the way you paste may have significant impact on whether your key will work or not. Some editors will alter the text as you paste, or do something with newlines or something that makes the authorized_keys file invalid.

What I have found to be the least likely to break is to echo the full string and redirect the output to the file. Right-clicking in PuTTY to paste the key string to the commandline, it works out like this (with the example given above):

echo [right-click-to-paste-here] > /etc/ssh/username/authorized_keys

You'll end up with this:

echo ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAIEAhGF6GIuMY8FJ1+CNApnSY1N2YSlkYz72Yvwua6N1nFpBklz1+dsIMg4rcTLcF34M/tW5Yz+NUDAw2AEbxQ32FPgw7sAOIXktkYOHtr7mmimiTjkoSCrJh1kqalPSpi8rglT/Bp67Ql2SZwvUFfMzHISryR0EZC4rXP/uvObrJe8= rsa-key-20121022 > /etc/ssh/username/authorized_keys

Another advantage of this method is that you can add multiple keys this way by using >> to append instead of > to overwrite, eg:

echo ssh-rsa AAAAB3<...snip...>rJe8= rsa-key-20121022 >> /etc/ssh/username

Hope that helps someone.

4
  • 1
    This don't work for 4096 bits keys...it exceeds the terminal limit for characters i think
    – Freedo
    Jul 18, 2015 at 8:04
  • 1
    May or may not be a good idea to remove this from your bash history afterwards. Nov 11, 2017 at 8:00
  • 1
    @JasonPowersMurray : it's a public key. The public key cryptography system is designed to stay secure when the key is published, so it's OK to log public keys in bash history and elsewhere.
    – David Cary
    Feb 15, 2019 at 17:37
  • new path ~/.ssh/authorized_keys ? Apr 24, 2022 at 12:41
14

We were already using the right type of key (ppk instead of pem).

In our case, it was a problem with the file permissions for authorized_keys on the server user folder. It has to be -rw-r--r-- ... It was -rw-rw-r--.

SSH is very finicky about file perms.

Check file permissions using:

ls -l authorized_keys

You can fix them if necessary with:

chmod 644 authorized_keys
6
  • Thanks for pointing me to the right direction. In our case both the owner and the permissions were wrong.
    – Zsolti
    Oct 6, 2016 at 11:16
  • how to change file permissions as we are not able to access through ssh? any other way to do that?
    – jit
    Nov 28, 2016 at 11:52
  • 1
    Mine was also an ownership, groupship, and permissions problem. As shown here (stackoverflow.com/a/36808935/384670), the permissions I had to use were 600 for the file and 700 for the directory. I also changed the owner and the group to this non-root user in question.
    – M Katz
    Jun 1, 2018 at 12:31
  • I also had to set the permissions of the .ssh directory which contains the authorized_keys-file to 700 (rwx------)
    – Chris
    Dec 20, 2019 at 11:29
  • Wow that's incredibly frustrating. I spent all this time trying to debug the different sshd_config properties and it's just a permissions issue with my file. Unlucky I guess Jun 30, 2020 at 22:17
9

SOLVED:

  1. You need to download the puttyGEN and generate a public and a private key.
  2. I've assigned a password to my private key.
  3. then configure the private key in putty. Putty->SSH->Auth->Browse to your private.
  4. You need to configure the public key on the server. (In my case I've talked with the server guy and asked if he could add my public key to the server). You need the public key in the other side (server) the connection.
1
  • 2
    "Ensure you have the same path for private and public key." That has nothing to do with it. You don't have to reside your public key next to your private..
    – ssibal
    Dec 6, 2017 at 9:53
8

In my case the reason was that private key file (.ppk) had been removed in Putty authentication agent i.e. Pageant. I just updated it again to Pageant there and connection worked perfectly after that.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .