ssh connection - list remote files - execute failed

Hi All,

i’m having some issues using ssh in combination with list remote files

although the ssh connection seems to work, listing files gives error
Execute failed: invalid privatekey: [ABDHSHSHDH < not the actual private key

you’ll find below a snapshot of the flow & config (KNIME 3.7.1)



any of you encountered this issue/ any suggestions ?

Herman

Hi,

what happens if you hit ‘Test Connection’ in your SSH Connection node?
I just tested it on my local machine (‘Use known hosts’ unchecked) and it works.

Cheers,
Moritz

maybe you should activate the include subfolder mode.

Hi Moritz,

i unchecked the ‘known hosts’ option.

when testing the connection in the ssh connection node i get the same error in a message box

Screenshot%20from%202019-04-30%2017-39-36

i tried it with both the .ssh/id_rsa and the .ssh/id_rsa.pub, which i typically use to make a normal ssh connection to the host.

any other ideas ?

  • maybe it’s worth mentioning that i have configured the sshd on the server only to allow keys, no passphrases… maybe this causes the ssh connection node to be confused ?

next to that, clearly the status indication and error messages could use some useability improvements :sweat_smile:

@adaptagis, not sure how an ‘include subfolder’ option could sabotage the ssh-key pairs…

Cheers,

H

@moritz.heine

to be more precise, i have the following sshd config on the server side

PermitRootLogin no
PermitEmptyPasswords no
PasswordAuthentication no
ChallengeResponseAuthentication no
#PubkeyAuthentication yes

would you be able to make the same config and test ?

thx!

Herman

Hi,

the error that is shown to you is provided by the library we’re using. I just searched for that error and found out that this library expects a private key in OpenSSH key file format. Depending on how you created that key it could be that it is in the wrong format. To convert the key into the OpenSSH key file format you can follow the steps described here: https://stackoverflow.com/questions/15332120/jsch-invalid-private-key

Hopefully that’ll fix the issue.

Cheers,
Moritz

2 Likes

great, thx for the update!

i’ll give it a try tomorrow and keep you posted!

Herman

1 Like

hi all, sorry for the late reply… it looked trickier then expected.

just quickly documenting it here, maybe it can server for others as well

  1. create an ovpn certificate the usual way (you can find many tutorials on this)

  2. grab the private key section from the ovpn file

  3. paste the content into a .key file (i used “knime.private.key”)


    –> make sure you set the permissions to chmod 600 !!

  4. convert the private key to an ssh .pub
    ssh-keygen -y -f ./.ssh/knime.private.key > ./.ssh/knime.private.key.pub

  5. copy the knime.static.key.pub to the server
    ssh-copy-id -i ./.ssh/knime.private.key droplet@104.123.45.678
    –> don’t be fooled, ssh-copy-id appends the “.pub” suffix to the input file argument given

that’s it

after that, point the “SSH connection” node to the knime.private.key and you’re off…

Enjoy

Herman

some references



6 Likes

Hi,

thanks for your effort and summarizing the necessary steps!
I’ll have a look at the node description and add the information that the key has to be in an OpenSSH key file format.

Cheers,
Moritz

1 Like

This topic was automatically closed 7 days after the last reply. New replies are no longer allowed.