-
Notifications
You must be signed in to change notification settings - Fork 2
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
asyncssh.misc.ProtocolError: Too many authentication failures #47
Comments
Do you have any other entries in your |
I have other entries, but nothing like a generic Host srcp-throughtunnel
HostName localhost
User srcp
Port 2222
Host github.com
HostName github.com
User git
IdentityFile ~/.ssh/id_github
Host ws
Hostname 10.242.243.168
User mzurad
IdentityFile ~/.ssh/id_ws
Host nas-access
Hostname 10.242.176.69
User mzurad
IdentityFile /home/mzurad/.ssh/id_nas I saw a comment from @efiop on my email, but now it seems to be missing here. Anyway I tried |
Can you try moving your There may be a bug somewhere in either dvc-ssh or asyncssh that is trying all of the identities in your file instead of matching the host properly, which could lead to exceeding the server's |
I tried that, and then also removed all identities from |
For additional info, I am adding the [mzurad@NAS3CF084 ~]$ cat /etc/ssh/sshd_config | grep '^[^#]'
Protocol 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
UseDNS no
Subsystem sftp /usr/libexec/sftp-server
AllowUsers admin Which is weird, because it seems that only |
I haven't used a QNAP NAS before, but a lot of consumer NAS's use their own SSH server and config whenever you enable SSH through the manufacturer's web-based config (so the SSH server is not actually using the default
I would not expect to see "Too many authentication failures" if you have removed all of the other entries from your client config. Could you please try rebooting your NAS and then retry using DVC with only the |
Unfortunately, that didn't help, but I did find the actual sshd_config that's being used: (.env) ➜ datasets_dvc git:(png-detailed) ✗ ssh nas-access
[mzurad@NAS3CF084 ~]$ ps aux | grep sshd
22730 admin 9256 S sshd: mzurad [priv]
22742 mzurad 6004 S sshd: mzurad@pts/0
23046 admin 9000 S /usr/sbin/sshd -f /etc/config/ssh/sshd_config -p 22
30519 admin 9224 S sshd: mzurad [priv]
30529 mzurad 7572 S sshd: mzurad@pts/1
30761 mzurad 1088 S grep sshd which is: [~] # cat /etc/config/ssh/sshd_config
Protocol 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
PermitRootLogin yes
UseDNS no
Subsystem sftp /usr/libexec/sftp-server
AllowTcpForwarding no
AllowUsers admin abc mzurad bvca I also tried again explicit ssh url in the [core]
remote = "nas-access"
analytics = false
['remote "nas-access"']
url = ssh://[email protected]/share/dvc-storage
ask_password = true
max_sessions = 3 Is there a way to get more verbose output from |
I thought that maybe the problem was because |
You use an SSH key with passphrase to connect, and not username + password, correct?
The remote config should contain
|
yes I tried both, My current work-around is to |
I have the following problem:
asyncssh.misc.ProtocolError: Too many authentication failures
when using SSH remote with a NAS, but:
ssh_config
(sossh ws
andssh nas-access
both work)Host ws Hostname xx.xx.xx.xx User mzurad IdentityFile ~/.ssh/id_ws Host nas-access Hostname xx.xx.xx.xx User mzurad IdentityFile /home/mzurad/.ssh/id_nas
.dvc/config
, andws
works butnas
ornas-access
don'tmzurad
on bothws
andnas
scp
(scp a nas-access:/share/dvc-storage/b
works)max_sessions
to 3, but didn't helpallow_agent
tofalse
, but didn't helpgss_auth
set totrue
, but didn't helpHere is my stacktrace, when running
dvc push -r nas-access -v
The
nas
machine is a QNAP NAS:The text was updated successfully, but these errors were encountered: