7

Have read following post and although it had a similar title it wasn't the same problem: Able to connect by SSH, but not x2go

From windows 7 client and windows 10 client at home to centOS6.7 remote server OVH x2go client installer "x2goclient-4.0.5.0-2015.07.31-setup.exe" downloaded from: http://code.x2go.org/releases/binary-win32/x2goclient/releases/4.0.5.0-2015.07.31/ PuTTY connects no problem with rsa2 key setup, both password-less keys and keys with password, sshd_conf specified for no password login. First time setup of x2go have yum installed x2goserver package and followed this tutorial: https://www.howtoforge.com/how-to-install-x2goserver-on-centos-7-as-an-alternative-for-vnc

When trying to connect through x2go client:

  • it prompts "Enter passphrase to decrypt a key"
  • If passphrase is given it prompts twice more then outputs 'authentication fail'
  • It then asks for user name and user password if entered start over.

If i cancel first prompt instead of entering passphrase, outcome is the same except it skips the 2 more prompts. Also tried changing PasswordAuthentication to yes (in sshd_conf server side) for test purpose without key, the result was an error box that was gone in less than a second soon after my anti virus program (avg) kicked in and ripped the x2go client installation of my system for supposedly containing a unknown threat.

1
  • Just wanted to clarify: "Use RSA/DSA key for ssh connection" - here you should point to PRIVATE key (id_rsa), not to public (id_rsa.pub).
    – andrew
    Feb 27, 2021 at 18:48

4 Answers 4

7

I know this is a few years old, but I found a solution to the problem here. http://www.procmind.com/blog/2015/11/21/x2go-and-ssh-ecdsa-keys/ It seems the problem is that newer versions of openssh produce an ECDSA key when the following is executed.

ssh-keygen -t rsa

The solution is to create an old-style rsa key like this.

ssh-keygen -m PEM -t rsa -b 4096

So apparently, the new ECDSA keys aren't supported by x2go. Also, I believe the old dsa keys are no longer supported due to security flaws.

3

SOLVED: Stupid mistake, I were trying to load a key in .ppk format by specifying it in preferences, the solution, use Pageant and set as "Try autologin" in preferences instead.

1
  • Good of you to answer your own question; +1 from me. If you've lost access to the original posting account, you should get SE staff to merge your two accounts; you can ask about this using the contact form.
    – MadHatter
    Aug 17, 2015 at 10:57
0

Encountered the same problem from Windows could not connect to remote linux client with SSH Key. Even Auto Login with Pageant running from PuTTY directly or running the included X2GO Pageant would not use my Windows PPK formatted ssh key. I had to use my linux formated style ssh key. Once I used that in the X2GO client config, I was able to successfully connect to my linux client again, using the more secure ssh tunnel instead of password authentication.

Turn PuTTY Formatted SSH into Linux Formatted SSH:

Copy your PPK to your linux machine Run the following commands, and copy that output file back to your windows box chmod 400 ssh-keygen -i -f > linuxstylekey

0

In windows if I use the ssh-keygen of cygwin to generate the keys, then x2goclient keep asking me for a passpharse..!!

solution: I followed the oficial manual and I can now connect to ssh using keys. the problem was that we have to use the ssh-keygen that come with x2go in windows and not other (at less in windows).

Windows client

Start a command prompt and navigate to the x2goclient folder, in this example it is C:\Program Files\x2goclient.

First we generate a DSA key pair (use an empty password phrase if you want SSO):

C:\Program Files\x2goclient>ssh-keygen.exe -t dsa ....

https://wiki.x2go.org/doku.php/wiki:advanced:authentication:passwordless-ssh

1
  • its not possible to follow this instruction, because ssh.exe is missing Dec 30, 2020 at 4:14

Not the answer you're looking for? Browse other questions tagged .