SFTP Issue with ssh


 
Thread Tools Search this Thread
Operating Systems AIX SFTP Issue with ssh
# 1  
Old 04-19-2006
[Resolved]SFTP Issue with ssh

Hello all, hopefuly this is the right place to post this. I am having an issue with a new sftp process on an AIX box. I created id_rsa.pub file and sent it to the person who runs the sftp process. He added the key to the authorized_Users (I only have phone contact with him and its an outside vendor).

When I try and SFTP to the box I recieve the following message (in verbose mode):

Code:
Connecting to 192.168.10.8...
OpenSSH_3.8.1p1, OpenSSL 0.9.6b 9 Jul 2001
debug1: Reading configuration data /opt/ssh/etc/ssh_config
debug3: Seeding PRNG from /opt/ssh/libexec/ssh-rand-helper
debug2: ssh_connect: needpriv 0
debug1: Connecting to 192.168.10.8 [192.168.10.8] port 2245.
debug1: Connection established.
debug1: identity file /home/fnsw/.ssh/identity type -1
debug3: Not a RSA1 key file /home/fnsw/.ssh/id_rsa.
debug2: key_type_from_name: unknown key type '-----BEGIN'
debug3: key_read: missing keytype
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug2: key_type_from_name: unknown key type '-----END'
debug3: key_read: missing keytype
debug1: identity file /home/fnsw/.ssh/id_rsa type 1
debug1: Remote protocol version 2.0, remote software version VShell_2_3_5_239 VShell
debug1: no match: VShell_2_3_5_239 VShell
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_3.8.1p1
debug3: RNG is ready, skipping seeding
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: diffie-hellman-group1-sha1,diffie-hellman-group-exchange-sha1
debug2: kex_parse_kexinit: ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,aes192-cbc,aes256-cbc,twofish-cbc,blowfish-cbc,3des-cbc,arcfour
debug2: kex_parse_kexinit: aes128-cbc,aes192-cbc,aes256-cbc,twofish-cbc,blowfish-cbc,3des-cbc,arcfour
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_init: found hmac-md5
debug1: kex: server->client aes128-cbc hmac-md5 none
debug2: mac_init: found hmac-md5
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug2: dh_gen_key: priv key bits set: 127/256
debug2: bits set: 515/1025
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug3: check_host_in_hostfile: filename /home/fnsw/.ssh/known_hosts
debug3: check_host_in_hostfile: match line 1
debug1: Host '192.168.10.8' is known and matches the DSA host key.
debug1: Found key in /home/fnsw/.ssh/known_hosts:1
debug2: bits set: 516/1025
debug1: ssh_dss_verify: signature incorrect
key_verify failed for server_host_key
Connection closed

Thanks in advance for any thoughts!

Last edited by dbridle; 04-19-2006 at 06:44 PM..
# 2  
Old 04-19-2006
Did you use ssh-keygen to generate your keyfiles? It looks like you may have used OpenSSL or some other kind of keys.

Remove the keys you have generated. You will want to use ssh-keygen
# 3  
Old 04-19-2006
Yes I did use ssh-keygen to generate the pub keys.

Is there anything that I need to do on my side other than ssh-keygen?
# 4  
Old 04-19-2006
Did you run ssh-keygen -t rsa when generating the key?
# 5  
Old 04-19-2006
Yes sir I sure did.
# 6  
Old 04-19-2006
Read this doc. I believe that is the issue.
# 7  
Old 04-19-2006
Drr, I was looking at the wrong thing. Can you try removing the first line from your .ssh/known_hosts file? It seems you have a bunk server key in there for that server.
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Convert SSH portion to SFTP

I just discovered that my company cant use ssh because they have so wack way of retrieving files without using key-authication. I need to convert a portion of my script form ssh to sftp. Here I am logginginto the machine to print a list of files. while read line; do host=$line ssh... (2 Replies)
Discussion started by: MJCreations
2 Replies

2. AIX

restricting sftp and ssh for a user

I want to know if there is any way to set up a users home directory access with a restricted shell and allow them to SFTP to the directory. I want to allow the user to SSH into their home directory but no where else on the AIX server. I also want the user to be able to SFTP files to their home... (1 Reply)
Discussion started by: daveisme
1 Replies

3. Shell Programming and Scripting

ssh/sftp connection refused

Hi all, I logged on to a Unix server and am trying to connect a remote Windows server (Windows NT) via SSH/SFTP. However I always got the following error, sftp username@host_server (or ssh username@host_server) ssh: connect to host host_server port 22: Connection refused Any advise... (1 Reply)
Discussion started by: isaacniu
1 Replies

4. Shell Programming and Scripting

sftp ssh-keygen

sftp username@host <<EOF lcd /home/dirA cd /home/dirB mput *.txt exit EOF Hi, i have done the keygen-ssh settings but rite now I log through putty I enter my credentials and then when i successfully log in, then I issue the command ssh server name then I again enter into the server but... (1 Reply)
Discussion started by: rahulsxn660
1 Replies

5. Solaris

SFTP from SSH2 to SSH

Hi, Earlier, I have configured SFTP successfully in my prev jobs. This time I have to configure SFTP for local server (uses SSH2) and remote server (uses SSH). I tried to search the forum. I did not find the right thread. I appreciate your help. The following is the additional info >... (5 Replies)
Discussion started by: bobbygsk
5 Replies

6. Solaris

Fsecure ssh client sftp 2.5

Is there any free version of Fsecure ssh client sftp we have. or need to buy license for this. Can you please let me know on this.thanks Regards. (6 Replies)
Discussion started by: vijill
6 Replies

7. Shell Programming and Scripting

Password less connection(sftp/ssh)

Dear All, I'm trying to configure a passwordless connection between two servers of HP-UX. i have srearched the configuration in google so many times and as per the guidence i have done all the steps, but still its not working and every time it is asking for password while trying to scp some file... (2 Replies)
Discussion started by: panknil
2 Replies

8. UNIX for Dummies Questions & Answers

Locked out of ssh and sftp

I've been having troubles where i get locked out of shh and sftp. It happens overnight and when i come in the next day i have been locked out and can't seem to log in to the server through ssh or sftp. It is a co location server and each day i am having to have the hosts restart my server. When... (2 Replies)
Discussion started by: timgolding
2 Replies

9. Shell Programming and Scripting

SSH and SFTP

remotePath=$1 fileName=$2 remoteUser=$3 remoteServer=$4 echo " if ; then echo '0'; else echo '1'; fi " > temp_command.log command1=`cat temp_command.log` ssh $remoteUser@$remoteServer $command1 rm temp_command.log Above code is to check whether the file in remote server is exist. It... (1 Reply)
Discussion started by: suigion
1 Replies

10. UNIX for Advanced & Expert Users

ssh/sftp failure connection

Hello, I just want to ask regarding the meaning of the error that we got using sftp: Connecting to <TARGET SERVER IP>... @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ @ WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED! @... (3 Replies)
Discussion started by: james_falco
3 Replies
Login or Register to Ask a Question