Question

Permission denied (publickey).

I am running Windows 10 inside VirtualBox and attempting to ssh into a droplet

My issue:

ssh -vvv root@143.198.116.69

The response is shown below. After a long time on this I cannot figure out why I get the error

OpenSSH_9.5p1, OpenSSL 3.1.4 24 Oct 2023
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolve_canonicalize: hostname 143.198.116.69 is address
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/c/Users/achal/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/c/Users/achal/.ssh/known_hosts2'
debug3: ssh_connect_direct: entering
debug1: Connecting to 143.198.116.69 [143.198.116.69] port 22.
debug3: set_sock_tos: set socket 4 IP_TOS 0x48
debug1: Connection established.
debug1: identity file /c/Users/achal/.ssh/id_rsa type 0
debug1: identity file /c/Users/achal/.ssh/id_rsa-cert type -1
debug1: identity file /c/Users/achal/.ssh/id_ecdsa type -1
debug1: identity file /c/Users/achal/.ssh/id_ecdsa-cert type -1
debug1: identity file /c/Users/achal/.ssh/id_ecdsa_sk type -1
debug1: identity file /c/Users/achal/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /c/Users/achal/.ssh/id_ed25519 type -1
debug1: identity file /c/Users/achal/.ssh/id_ed25519-cert type -1
debug1: identity file /c/Users/achal/.ssh/id_ed25519_sk type -1
debug1: identity file /c/Users/achal/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /c/Users/achal/.ssh/id_xmss type -1
debug1: identity file /c/Users/achal/.ssh/id_xmss-cert type -1
debug1: identity file /c/Users/achal/.ssh/id_dsa type -1
debug1: identity file /c/Users/achal/.ssh/id_dsa-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_9.5
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.9p1 Ubuntu-3ubuntu0.5
debug1: compat_banner: match: OpenSSH_8.9p1 Ubuntu-3ubuntu0.5 pat OpenSSH* compat 0x04000000
debug2: fd 4 setting O_NONBLOCK
debug1: Authenticating to 143.198.116.69:22 as 'root'
debug3: record_hostkey: found key type ED25519 in file /c/Users/achal/.ssh/known_hosts:1
debug3: load_hostkeys_file: loaded 1 keys from 143.198.116.69
debug3: record_hostkey: found key type ED25519 in file /c/Users/achal/.ssh/known_hosts2:1
debug3: load_hostkeys_file: loaded 1 keys from 143.198.116.69
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,sntrup761x25519-sha512@openssh.com,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,kex-strict-s-v00@openssh.com
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-ed25519 SHA256:3sk4vDyuzxKOucZjpMZ2Zj6Q+xc22uO3CZgftNX2Ixg
debug3: record_hostkey: found key type ED25519 in file /c/Users/achal/.ssh/known_hosts:1
debug3: load_hostkeys_file: loaded 1 keys from 143.198.116.69
debug3: record_hostkey: found key type ED25519 in file /c/Users/achal/.ssh/known_hosts2:1
debug3: load_hostkeys_file: loaded 1 keys from 143.198.116.69
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug1: Host '143.198.116.69' is known and matches the ED25519 host key.
debug1: Found key in /c/Users/achal/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: ssh_set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: ssh_set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug3: ssh_get_authentication_socket_path: path '/tmp/ssh-zKRjMcKyVZYm/agent.1580'
debug1: get_agent_identities: bound agent to hostkey
debug1: get_agent_identities: agent returned 1 keys
debug1: Will attempt key: /c/Users/achal/.ssh/id_rsa RSA SHA256:rKAPCI3/BJuvECOXKT6/ogwq8S75ysgfxv8gca3Yais agent
debug1: Will attempt key: /c/Users/achal/.ssh/id_ecdsa
debug1: Will attempt key: /c/Users/achal/.ssh/id_ecdsa_sk
debug1: Will attempt key: /c/Users/achal/.ssh/id_ed25519
debug1: Will attempt key: /c/Users/achal/.ssh/id_ed25519_sk
debug1: Will attempt key: /c/Users/achal/.ssh/id_xmss
debug1: Will attempt key: /c/Users/achal/.ssh/id_dsa
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>
debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /c/Users/achal/.ssh/id_rsa RSA SHA256:rKAPCI3/BJuvECOXKT6/ogwq8S75ysgfxv8gca3Yais agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Trying private key: /c/Users/achal/.ssh/id_ecdsa
debug3: no such identity: /c/Users/achal/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /c/Users/achal/.ssh/id_ecdsa_sk
debug3: no such identity: /c/Users/achal/.ssh/id_ecdsa_sk: No such file or directory
debug1: Trying private key: /c/Users/achal/.ssh/id_ed25519
debug3: no such identity: /c/Users/achal/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /c/Users/achal/.ssh/id_ed25519_sk
debug3: no such identity: /c/Users/achal/.ssh/id_ed25519_sk: No such file or directory
debug1: Trying private key: /c/Users/achal/.ssh/id_xmss
debug3: no such identity: /c/Users/achal/.ssh/id_xmss: No such file or directory
debug1: Trying private key: /c/Users/achal/.ssh/id_dsa
debug3: no such identity: /c/Users/achal/.ssh/id_dsa: No such file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
root@143.198.116.69: Permission denied (publickey).

Submit an answer


This textbox defaults to using Markdown to format your answer.

You can type !ref in this text area to quickly search our full set of tutorials, documentation & marketplace offerings and insert the link!

Sign In or Sign Up to Answer

These answers are provided by our Community. If you find them useful, show some love by clicking the heart. If you run into issues leave a comment, or add your own answer to help others.

KFSys
Site Moderator
Site Moderator badge
January 2, 2024
Accepted Answer

Heya,

It seems like your client is offering your SSH key:

debug1: Offering public key: /c/Users/achal/.ssh/id_rsa RSA SHA256:rKAPCI3/BJuvECOXKT6/ogwq8S75ysgfxv8gca3Yais agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey

So that would assume you have an SSH key however the Droplet does not recognize it. This means that the public key is not added to the Droplet’s ~/.ssh/authorized_keys file. You need to add the key there in order to be able to SSH.

You can add it using the WebConsole of your Droplet:

https://docs.digitalocean.com/products/droplets/how-to/connect-with-console/

Try DigitalOcean for free

Click below to sign up and get $200 of credit to try our products over 60 days!

Sign up

Get our biweekly newsletter

Sign up for Infrastructure as a Newsletter.

Hollie's Hub for Good

Working on improving health and education, reducing inequality, and spurring economic growth? We'd like to help.

Become a contributor

Get paid to write technical tutorials and select a tech-focused charity to receive a matching donation.

Welcome to the developer cloud

DigitalOcean makes it simple to launch in the cloud and scale up as you grow — whether you're running one virtual machine or ten thousand.

Learn more
DigitalOcean Cloud Control Panel