× The internal search function is temporarily non-functional. The current search engine is no longer viable and we are researching alternatives.
As a stop gap measure, we are using Google's custom search engine service.
If you know of an easy to use, open source, search engine ... please contact support@midrange.com.



I changed the config file to:
Host gdl57
HostName gdl57.dekko-1
User rob
IdentityFile ~/.ssh/rob_gdisys


Apparently the ssh daemon did stop.

Windows:
PS C:\WINDOWS\system32> Get-Service sshd

Status Name DisplayName
------ ---- -----------
Stopped sshd OpenSSH SSH Server


PS C:\WINDOWS\system32> Start-Service sshd
PS C:\WINDOWS\system32> Get-Service sshd

Status Name DisplayName
------ ---- -----------
Running sshd OpenSSH SSH Server

Now I am getting
IBM i:
ssh -v gdl57
OpenSSH_8.0p1, OpenSSL 1.1.1c 28 May 2019
debug1: Reading configuration data /home/ROB/.ssh/config
debug1: /home/ROB/.ssh/config line 1: Applying options for gdl57
debug1: Reading configuration data /QOpenSys/QIBM/ProdData/SC1/OpenSSH/etc/ssh_config
debug1: Connecting to gdl57.dekko-1 [10.10.9.30] port 22.
debug1: Connection established.
debug1: identity file /home/ROB/.ssh/rob_gdisys type 0
debug1: identity file /home/ROB/.ssh/rob_gdisys-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.0
debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_7.7
debug1: match: OpenSSH_for_Windows_7.7 pat OpenSSH* compat 0x04000000
debug1: Authenticating to gdl57.dekko-1:22 as 'rob'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@xxxxxxxxxxx MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@xxxxxxxxxxx MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:euodvI3161T4admEYhBIaF8Zfv1ZBhur7gt4gNKAXHI
debug1: Host 'gdl57.dekko-1' is known and matches the ECDSA host key.
debug1: Found key in /home/ROB/.ssh/known_hosts:2
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: /home/ROB/.ssh/rob_gdisys RSA SHA256:2qf7C4xsg7iyCSOe447JsaHoRAkS88FCSwcxBAJ6W1Y explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2
-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Next authentication method: publickey
debug1: Offering public key: /home/ROB/.ssh/rob_gdisys RSA SHA256:2qf7C4xsg7iyCSOe447JsaHoRAkS88FCSwcxBAJ6W1Y explicit
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Next authentication method: keyboard-interactive
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Next authentication method: password
debug1: read_passphrase: can't open /dev/tty: No such device or address
rob@gdl57.dekko-1's password:
Basically it tried the key but stops at prompting for the password.
How do I tell why it didn't like the key? Is it a bad cipher or some such thing?


Rob Berendt

As an Amazon Associate we earn from qualifying purchases.

This thread ...

Follow-Ups:
Replies:

Follow On AppleNews
Return to Archive home page | Return to MIDRANGE.COM home page

This mailing list archive is Copyright 1997-2024 by midrange.com and David Gibbs as a compilation work. Use of the archive is restricted to research of a business or technical nature. Any other uses are prohibited. Full details are available on our policy page. If you have questions about this, please contact [javascript protected email address].

Operating expenses for this site are earned using the Amazon Associate program and Google Adsense.