Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Permission denied - I can't connect on my machine by OpenSSH #2261

Open
3 tasks done
harwadd opened this issue Aug 4, 2024 · 1 comment
Open
3 tasks done

Permission denied - I can't connect on my machine by OpenSSH #2261

harwadd opened this issue Aug 4, 2024 · 1 comment
Labels
Issue-Question Waiting on Author Need more information to diagnose

Comments

@harwadd
Copy link

harwadd commented Aug 4, 2024

Prerequisites

  • Write a descriptive title.
  • Make sure you are able to repro it on the latest version
  • Search the existing issues.

Steps to reproduce

Do I need to have Windows Server OpenSSH already installed? Whenever it is installed it works normally, but when I don't have it installed it says "Permission denied", I tried all authentication methods.

Expected behavior

conta@0.tcp.sa.ngrok.io's password:
Sucefully! **connect**

Actual behavior

conta@0.tcp.sa.ngrok.io's password:
Permission denied, please try again.
conta@0.tcp.sa.ngrok.io's password:

Error details

OpenSSH_for_Windows_9.5p1, LibreSSL 3.8.2
debug3: Failed to open file:C:/Users/conta/.ssh/config error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_config error:2
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> 'C:\\Users\\conta/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> 'C:\\Users\\conta/.ssh/known_hosts2'
debug2: resolving "0.tcp.sa.ngrok.io" port 10132
debug3: resolve_host: lookup 0.tcp.sa.ngrok.io:10132
debug3: ssh_connect_direct: entering
debug1: Connecting to 0.tcp.sa.ngrok.io [18.228.115.60] port 10132.
debug1: Connection established.
debug1: identity file C:\\Users\\conta/.ssh/id_rsa type 0
debug3: Failed to open file:C:/Users/conta/.ssh/id_rsa-cert error:2
debug3: Failed to open file:C:/Users/conta/.ssh/id_rsa-cert.pub error:2
debug3: failed to open file:C:/Users/conta/.ssh/id_rsa-cert error:2
debug1: identity file C:\\Users\\conta/.ssh/id_rsa-cert type -1
debug3: Failed to open file:C:/Users/conta/.ssh/id_ecdsa error:2
debug3: Failed to open file:C:/Users/conta/.ssh/id_ecdsa.pub error:2
debug3: failed to open file:C:/Users/conta/.ssh/id_ecdsa error:2
debug1: identity file C:\\Users\\conta/.ssh/id_ecdsa type -1
debug3: Failed to open file:C:/Users/conta/.ssh/id_ecdsa-cert error:2
debug3: Failed to open file:C:/Users/conta/.ssh/id_ecdsa-cert.pub error:2
debug3: failed to open file:C:/Users/conta/.ssh/id_ecdsa-cert error:2
debug1: identity file C:\\Users\\conta/.ssh/id_ecdsa-cert type -1
debug3: Failed to open file:C:/Users/conta/.ssh/id_ecdsa_sk error:2
debug3: Failed to open file:C:/Users/conta/.ssh/id_ecdsa_sk.pub error:2
debug3: failed to open file:C:/Users/conta/.ssh/id_ecdsa_sk error:2
debug1: identity file C:\\Users\\conta/.ssh/id_ecdsa_sk type -1
debug3: Failed to open file:C:/Users/conta/.ssh/id_ecdsa_sk-cert error:2
debug3: Failed to open file:C:/Users/conta/.ssh/id_ecdsa_sk-cert.pub error:2
debug3: failed to open file:C:/Users/conta/.ssh/id_ecdsa_sk-cert error:2
debug1: identity file C:\\Users\\conta/.ssh/id_ecdsa_sk-cert type -1
debug3: Failed to open file:C:/Users/conta/.ssh/id_ed25519 error:2
debug3: Failed to open file:C:/Users/conta/.ssh/id_ed25519.pub error:2
debug3: failed to open file:C:/Users/conta/.ssh/id_ed25519 error:2
debug1: identity file C:\\Users\\conta/.ssh/id_ed25519 type -1
debug3: Failed to open file:C:/Users/conta/.ssh/id_ed25519-cert error:2
debug3: Failed to open file:C:/Users/conta/.ssh/id_ed25519-cert.pub error:2
debug3: failed to open file:C:/Users/conta/.ssh/id_ed25519-cert error:2
debug1: identity file C:\\Users\\conta/.ssh/id_ed25519-cert type -1
debug3: Failed to open file:C:/Users/conta/.ssh/id_ed25519_sk error:2
debug3: Failed to open file:C:/Users/conta/.ssh/id_ed25519_sk.pub error:2
debug3: failed to open file:C:/Users/conta/.ssh/id_ed25519_sk error:2
debug1: identity file C:\\Users\\conta/.ssh/id_ed25519_sk type -1
debug3: Failed to open file:C:/Users/conta/.ssh/id_ed25519_sk-cert error:2
debug3: Failed to open file:C:/Users/conta/.ssh/id_ed25519_sk-cert.pub error:2
debug3: failed to open file:C:/Users/conta/.ssh/id_ed25519_sk-cert error:2
debug1: identity file C:\\Users\\conta/.ssh/id_ed25519_sk-cert type -1
debug3: Failed to open file:C:/Users/conta/.ssh/id_xmss error:2
debug3: Failed to open file:C:/Users/conta/.ssh/id_xmss.pub error:2
debug3: failed to open file:C:/Users/conta/.ssh/id_xmss error:2
debug1: identity file C:\\Users\\conta/.ssh/id_xmss type -1
debug3: Failed to open file:C:/Users/conta/.ssh/id_xmss-cert error:2
debug3: Failed to open file:C:/Users/conta/.ssh/id_xmss-cert.pub error:2
debug3: failed to open file:C:/Users/conta/.ssh/id_xmss-cert error:2
debug1: identity file C:\\Users\\conta/.ssh/id_xmss-cert type -1
debug3: Failed to open file:C:/Users/conta/.ssh/id_dsa error:2
debug3: Failed to open file:C:/Users/conta/.ssh/id_dsa.pub error:2
debug3: failed to open file:C:/Users/conta/.ssh/id_dsa error:2
debug1: identity file C:\\Users\\conta/.ssh/id_dsa type -1
debug3: Failed to open file:C:/Users/conta/.ssh/id_dsa-cert error:2
debug3: Failed to open file:C:/Users/conta/.ssh/id_dsa-cert.pub error:2
debug3: failed to open file:C:/Users/conta/.ssh/id_dsa-cert error:2
debug1: identity file C:\\Users\\conta/.ssh/id_dsa-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_9.5
debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_9.5
debug1: compat_banner: match: OpenSSH_for_Windows_9.5 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 0.tcp.sa.ngrok.io:10132 as 'conta'
debug3: put_host_port: [0.tcp.sa.ngrok.io]:10132
debug3: record_hostkey: found key type ED25519 in file C:\\Users\\conta/.ssh/known_hosts:2
debug3: load_hostkeys_file: loaded 1 keys from [0.tcp.sa.ngrok.io]:10132
debug3: Failed to open file:C:/Users/conta/.ssh/known_hosts2 error:2
debug1: load_hostkeys: fopen C:\\Users\\conta/.ssh/known_hosts2: No such file or directory
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts: No such file or directory
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts2: No such file or directory
debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,kex-strict-c-v00@openssh.com
debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,kex-strict-s-v00@openssh.com
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug3: kex_choose_conf: will use strict KEX ordering
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-ed25519 SHA256:CKH4NK7/zyS8LhLGqfOP5ISaAgxdAV5weYeI8xcS4ns
debug3: put_host_port: [18.228.115.60]:10132
debug3: put_host_port: [0.tcp.sa.ngrok.io]:10132
debug3: record_hostkey: found key type ED25519 in file C:\\Users\\conta/.ssh/known_hosts:2
debug3: load_hostkeys_file: loaded 1 keys from [0.tcp.sa.ngrok.io]:10132
debug3: Failed to open file:C:/Users/conta/.ssh/known_hosts2 error:2
debug1: load_hostkeys: fopen C:\\Users\\conta/.ssh/known_hosts2: No such file or directory
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts: No such file or directory
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts2: No such file or directory
debug1: Host '[0.tcp.sa.ngrok.io]:10132' is known and matches the ED25519 host key.
debug1: Found key in C:\\Users\\conta/.ssh/known_hosts:2
debug3: send packet: type 21
debug1: ssh_packet_send2_wrapped: resetting send seqnr 3
debug2: ssh_set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: ssh_packet_read_poll2: resetting read seqnr 3
debug1: SSH2_MSG_NEWKEYS received
debug2: ssh_set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug3: ssh_get_authentication_socket_path: path '\\\\.\\pipe\\openssh-ssh-agent'
debug2: get_agent_identities: ssh_agent_bind_hostkey: invalid format
debug1: get_agent_identities: agent returned 1 keys
debug1: Will attempt key: C:\\Users\\conta/.ssh/id_rsa RSA SHA256:+lugG3IqqCdr6dQ4HKWsdsWKUbmfd0oLyU9T9juK7Z0 agent
debug1: Will attempt key: C:\\Users\\conta/.ssh/id_ecdsa
debug1: Will attempt key: C:\\Users\\conta/.ssh/id_ecdsa_sk
debug1: Will attempt key: C:\\Users\\conta/.ssh/id_ed25519
debug1: Will attempt key: C:\\Users\\conta/.ssh/id_ed25519_sk
debug1: Will attempt key: C:\\Users\\conta/.ssh/id_xmss
debug1: Will attempt key: C:\\Users\\conta/.ssh/id_dsa
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com,ssh-dss,ssh-rsa,rsa-sha2-256,rsa-sha2-512>
debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0>
debug1: kex_ext_info_check_ver: ping@openssh.com=<0>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: password,keyboard-interactive
debug3: start over, passed a different list password,keyboard-interactive
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup keyboard-interactive
debug3: remaining preferred: password
debug3: authmethod_is_enabled keyboard-interactive
debug1: Next authentication method: keyboard-interactive
debug2: userauth_kbdint
debug3: send packet: type 50
debug2: we sent a keyboard-interactive packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: password,keyboard-interactive
debug3: userauth_kbdint: disable: no info_req_seen
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred:
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
conta@0.tcp.sa.ngrok.io's password:
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: password,keyboard-interactive
Permission denied, please try again.
conta@0.tcp.sa.ngrok.io's password:

Environment data

Name                           Value
----                           -----
PSVersion                      5.1.22621.3880
PSEdition                      Desktop
PSCompatibleVersions           {1.0, 2.0, 3.0, 4.0...}
BuildVersion                   10.0.22621.3880
CLRVersion                     4.0.30319.42000
WSManStackVersion              3.0
PSRemotingProtocolVersion      2.3
SerializationVersion           1.1.0.1

Version

x64 - v9.5.0.0

Visuals

image

@maertendMSFT
Copy link
Collaborator

Yes, the machine that you are connecting to needs to have SSHD installed. Based on the debug output, it looks like it is already installed. Can you provide more info on what OSes you are connecting from and to? If possible, can you provide the server logs?

@maertendMSFT maertendMSFT added Issue-Question Waiting on Author Need more information to diagnose labels Aug 5, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Issue-Question Waiting on Author Need more information to diagnose
Projects
None yet
Development

No branches or pull requests

2 participants