Help ssh2john

Type your comment> @crash0 said:

ssh2john id_rsa > crack
john --format=SSH --wordlist=rockyou crack
when it’s done
john crack --show

It don’t work for me, john finish in 2020 lol, and if i interrupt the brute john - - show crack = 0 password found 1 hash left