Skip to main content
edited tags; edited title
Link
Martin Prikryl
  • 22.7k
  • 10
  • 83
  • 164

Key refused WinSCP/PuTTY issue when connecting to Windows OpenSSH server

Improved formatting for better reading.
Source Link
gronostaj
  • 57.5k
  • 21
  • 128
  • 185

Key refused WINCPWinSCP/PuttyPuTTY issue

I'm trying to configure a private key for use use with WinSCP and PuttyPuTTY/Plink but I'm stuck (trying to connect from Windows 10 to Windows 2012 Server).

I have OpenSSH installed on my windows server and I can use a username and password to connect via WinSCP (SFTP) and PuttyPuTTY (SSH-2), but when I try to use a private key I get a key refused error.

I created the key on the local machine using PuttyGenPuTTYgen (RSA 2048) and added it to the server's authorized_keysauthorized_keys file (I used the feature in WINSCPWinSCP to do this automatically) for my user (not a local admin) in the same location as specified in the sshd_configsshd_config file (C:\Users<username>.sshC:\Users\<username>\.ssh).

I removed all permissions for all other accounts on this folder and the authorized_keysauthorized_keys file. I tried setting the logging to verbose on the server but there doesn't seem to be much to go on, just "Failed none" followed by "Failed publickey".

I don't know what else to try. Does anyone else have a suggestion?

Key refused WINCP/Putty issue

I'm trying to configure a private key for use use with WinSCP and Putty/Plink but I'm stuck (trying to connect from Windows 10 to Windows 2012 Server).

I have OpenSSH installed on my windows server and I can use a username and password to connect via WinSCP (SFTP) and Putty (SSH-2), but when I try to use a private key I get a key refused error.

I created the key on the local machine using PuttyGen (RSA 2048) and added it to the server's authorized_keys file (I used the feature in WINSCP to do this automatically) for my user (not a local admin) in the same location as specified in the sshd_config file (C:\Users<username>.ssh).

I removed all permissions for all other accounts on this folder and the authorized_keys file. I tried setting the logging to verbose on the server but there doesn't seem to be much to go on, just "Failed none" followed by "Failed publickey".

I don't know what else to try. Does anyone else have a suggestion?

Key refused WinSCP/PuTTY issue

I'm trying to configure a private key for use use with WinSCP and PuTTY/Plink but I'm stuck (trying to connect from Windows 10 to Windows 2012 Server).

I have OpenSSH installed on my windows server and I can use a username and password to connect via WinSCP (SFTP) and PuTTY (SSH-2), but when I try to use a private key I get a key refused error.

I created the key on the local machine using PuTTYgen (RSA 2048) and added it to the server's authorized_keys file (I used the feature in WinSCP to do this automatically) for my user (not a local admin) in the same location as specified in the sshd_config file (C:\Users\<username>\.ssh).

I removed all permissions for all other accounts on this folder and the authorized_keys file. I tried setting the logging to verbose on the server but there doesn't seem to be much to go on, just "Failed none" followed by "Failed publickey".

I don't know what else to try. Does anyone else have a suggestion?

I'm trying to configure a private key for use use with WinSCP and Putty/Plink but I'm stuck (trying to connect from Windows 10 to Windows 2012 Server). I

I have OpenSSH installed on my windows server and I can use a username and password to connect via WinSCP (SFTP) and Putty (SSH-2), but when I try to use a private key I get a key refused error. I

I created the key on the local machine using PuttyGen (RSA 2048) and added it to the server's authorized_keys file (I used the feature in WINSCP to do this automatically) for my user (not a local admin) in the same location as specified in the sshd_config file (C:\Users<username>.ssh). I

I removed all permissions for all other accounts on this folder and the authorized_keys file. I tried setting the logging to verbose on the server but there doesn't seem to be much to go on, just "Failed none" followed by "Failed publickey". I

I don't know what else to try. Does anyone else have a suggestion? Thanks

I'm trying to configure a private key for use use with WinSCP and Putty/Plink but I'm stuck (trying to connect from Windows 10 to Windows 2012 Server). I have OpenSSH installed on my windows server and I can use a username and password to connect via WinSCP (SFTP) and Putty (SSH-2), but when I try to use a private key I get a key refused error. I created the key on the local machine using PuttyGen (RSA 2048) and added it to the server's authorized_keys file (I used the feature in WINSCP to do this automatically) for my user (not a local admin) in the same location as specified in the sshd_config file (C:\Users<username>.ssh). I removed all permissions for all other accounts on this folder and the authorized_keys file. I tried setting the logging to verbose on the server but there doesn't seem to be much to go on, just "Failed none" followed by "Failed publickey". I don't know what else to try. Does anyone else have a suggestion? Thanks

I'm trying to configure a private key for use use with WinSCP and Putty/Plink but I'm stuck (trying to connect from Windows 10 to Windows 2012 Server).

I have OpenSSH installed on my windows server and I can use a username and password to connect via WinSCP (SFTP) and Putty (SSH-2), but when I try to use a private key I get a key refused error.

I created the key on the local machine using PuttyGen (RSA 2048) and added it to the server's authorized_keys file (I used the feature in WINSCP to do this automatically) for my user (not a local admin) in the same location as specified in the sshd_config file (C:\Users<username>.ssh).

I removed all permissions for all other accounts on this folder and the authorized_keys file. I tried setting the logging to verbose on the server but there doesn't seem to be much to go on, just "Failed none" followed by "Failed publickey".

I don't know what else to try. Does anyone else have a suggestion?

Source Link
Loading