Giter VIP home page Giter VIP logo

Comments (10)

Melantrix avatar Melantrix commented on June 1, 2024

just to be clear, i have removed GPG before trying this, as another issue (#1 )was also mentioning the inteference with gpg. #

from wincryptsshagent.

buptczq avatar buptczq commented on June 1, 2024

could you run ssh -vvv YOURHOST and provide the log to me? (note: you should hide some sensitive information in the log)

from wincryptsshagent.

Melantrix avatar Melantrix commented on June 1, 2024

I think you are interested in this bit:

debug3: unable to connect to pipe \\\\.\\pipe\\openssh-ssh-agent, error: 5 debug1: pubkey_prepare: ssh_get_authentication_socket: Permission denied

here is the full log:

ssh -vvv root@firewall OpenSSH_for_Windows_7.7p1, LibreSSL 2.6.5 debug3: Failed to open file:C:/Users/username/.ssh/config error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_config error:2 debug2: resolving "firewall" port 22 debug2: ssh_connect_direct: needpriv 0 debug1: Connecting to firewall [10.77.1.1] port 22. debug1: Connection established. debug3: Failed to open file:C:/Users/username/.ssh/id_rsa error:2 debug3: Failed to open file:C:/Users/username/.ssh/id_rsa.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\\Users\\username/.ssh/id_rsa type -1 debug3: Failed to open file:C:/Users/username/.ssh/id_rsa-cert error:2 debug3: Failed to open file:C:/Users/username/.ssh/id_rsa-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\\Users\\username/.ssh/id_rsa-cert type -1 debug3: Failed to open file:C:/Users/username/.ssh/id_dsa error:2 debug3: Failed to open file:C:/Users/username/.ssh/id_dsa.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\\Users\\username/.ssh/id_dsa type -1 debug3: Failed to open file:C:/Users/username/.ssh/id_dsa-cert error:2 debug3: Failed to open file:C:/Users/username/.ssh/id_dsa-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\\Users\\username/.ssh/id_dsa-cert type -1 debug3: Failed to open file:C:/Users/username/.ssh/id_ecdsa error:2 debug3: Failed to open file:C:/Users/username/.ssh/id_ecdsa.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\\Users\\username/.ssh/id_ecdsa type -1 debug3: Failed to open file:C:/Users/username/.ssh/id_ecdsa-cert error:2 debug3: Failed to open file:C:/Users/username/.ssh/id_ecdsa-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\\Users\\username/.ssh/id_ecdsa-cert type -1 debug3: Failed to open file:C:/Users/username/.ssh/id_ed25519 error:2 debug3: Failed to open file:C:/Users/username/.ssh/id_ed25519.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\\Users\\username/.ssh/id_ed25519 type -1 debug3: Failed to open file:C:/Users/username/.ssh/id_ed25519-cert error:2 debug3: Failed to open file:C:/Users/username/.ssh/id_ed25519-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\\Users\\username/.ssh/id_ed25519-cert type -1 debug3: Failed to open file:C:/Users/username/.ssh/id_xmss error:2 debug3: Failed to open file:C:/Users/username/.ssh/id_xmss.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\\Users\\username/.ssh/id_xmss type -1 debug3: Failed to open file:C:/Users/username/.ssh/id_xmss-cert error:2 debug3: Failed to open file:C:/Users/username/.ssh/id_xmss-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\\Users\\username/.ssh/id_xmss-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_for_Windows_7.7 debug1: Remote protocol version 2.0, remote software version OpenSSH_8.2 FreeBSD-openssh-portable-8.2.p1_1,1 debug1: match: OpenSSH_8.2 FreeBSD-openssh-portable-8.2.p1_1,1 pat OpenSSH* compat 0x04000000 debug2: fd 3 setting O_NONBLOCK debug1: Authenticating to firewall:22 as 'root' debug3: hostkeys_foreach: reading file "C:\\Users\\username/.ssh/known_hosts" debug3: record_hostkey: found key type ECDSA in file C:\\Users\\username/.ssh/known_hosts:6 debug3: load_hostkeys: loaded 1 keys from firewall debug3: Failed to open file:C:/Users/username/.ssh/known_hosts2 error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2 debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521 debug3: send packet: type 20 debug1: SSH2_MSG_KEXINIT sent debug3: receive packet: type 20 debug1: SSH2_MSG_KEXINIT received debug2: local client KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none debug2: compression stoc: none debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug2: peer server KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,[email protected] debug2: compression stoc: none,[email protected] debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: ecdsa-sha2-nistp256 debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none debug3: send packet: type 30 debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug3: receive packet: type 31 debug1: Server host key: ecdsa-sha2-nistp256 SHA256:zTRxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx debug3: hostkeys_foreach: reading file "C:\\Users\\username/.ssh/known_hosts" debug3: record_hostkey: found key type ECDSA in file C:\\Users\\username/.ssh/known_hosts:6 debug3: load_hostkeys: loaded 1 keys from firewall debug3: Failed to open file:C:/Users/username/.ssh/known_hosts2 error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2 debug3: hostkeys_foreach: reading file "C:\\Users\\username/.ssh/known_hosts" debug3: record_hostkey: found key type ECDSA in file C:\\Users\\username/.ssh/known_hosts:6 debug3: load_hostkeys: loaded 1 keys from 10.77.1.1 debug3: Failed to open file:C:/Users/username/.ssh/known_hosts2 error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2 debug1: Host 'firewall' is known and matches the ECDSA host key. debug1: Found key in C:\\Users\\username/.ssh/known_hosts:6 debug3: send packet: type 21 debug2: set_newkeys: mode 1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug3: receive packet: type 21 debug1: SSH2_MSG_NEWKEYS received debug2: set_newkeys: mode 0 debug1: rekey after 134217728 blocks debug3: unable to connect to pipe \\\\.\\pipe\\openssh-ssh-agent, error: 5 debug1: pubkey_prepare: ssh_get_authentication_socket: Permission denied debug2: key: C:\\Users\\username/.ssh/id_rsa (0000000000000000) debug2: key: C:\\Users\\username/.ssh/id_dsa (0000000000000000) debug2: key: C:\\Users\\username/.ssh/id_ecdsa (0000000000000000) debug2: key: C:\\Users\\username/.ssh/id_ed25519 (0000000000000000) debug2: key: C:\\Users\\username/.ssh/id_xmss (0000000000000000) debug3: send packet: type 5 debug3: receive packet: type 7 debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,[email protected],ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected]> debug3: receive packet: type 6 debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug3: send packet: type 50 debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,password,keyboard-interactive debug3: start over, passed a different list publickey,password,keyboard-interactive debug3: preferred publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled publickey debug1: Next authentication method: publickey debug1: Trying private key: C:\\Users\\username/.ssh/id_rsa debug3: no such identity: C:\\Users\\username/.ssh/id_rsa: No such file or directory debug1: Trying private key: C:\\Users\\username/.ssh/id_dsa debug3: no such identity: C:\\Users\\username/.ssh/id_dsa: No such file or directory debug1: Trying private key: C:\\Users\\username/.ssh/id_ecdsa debug3: no such identity: C:\\Users\\username/.ssh/id_ecdsa: No such file or directory debug1: Trying private key: C:\\Users\\username/.ssh/id_ed25519 debug3: no such identity: C:\\Users\\username/.ssh/id_ed25519: No such file or directory debug1: Trying private key: C:\\Users\\username/.ssh/id_xmss debug3: no such identity: C:\\Users\\username/.ssh/id_xmss: No such file or directory debug2: we did not send a packet, disable method debug3: authmethod_lookup keyboard-interactive debug3: remaining preferred: password debug3: authmethod_is_enabled keyboard-interactive debug1: Next authentication method: keyboard-interactive debug2: userauth_kbdint debug3: send packet: type 50 debug2: we sent a keyboard-interactive packet, wait for reply debug3: receive packet: type 60 debug2: input_userauth_info_req debug2: input_userauth_info_req: num_prompts 1 debug3: failed to open file:F:/dev/tty error:3 debug1: read_passphrase: can't open /dev/tty: No such file or directory

from wincryptsshagent.

buptczq avatar buptczq commented on June 1, 2024

It seems openssh client can't access \\\\.\\pipe\\openssh-ssh-agent, which is a named pipe of WinCryptSSHAgent. Which user is WinCryptSSHAgent running on? Have you tried running WinCryptSSHAgent on different users?

from wincryptsshagent.

Melantrix avatar Melantrix commented on June 1, 2024

yes, i have tried it under my own username (only user that is installed) and tried it running as admin. The above logging is from running as admin but i have tried it again under my own username with the -vvv option:

What kind of interface does the application use, PIV or GPG key? Maybe that's my problem?

ssh -vvv root@firewall OpenSSH_for_Windows_7.7p1, LibreSSL 2.6.5 debug3: Failed to open file:C:/Users/username/.ssh/config error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_config error:2 debug2: resolving "firewall" port 22 debug2: ssh_connect_direct: needpriv 0 debug1: Connecting to firewall [10.77.1.1] port 22. debug1: Connection established. debug3: Failed to open file:C:/Users/username/.ssh/id_rsa error:2 debug3: Failed to open file:C:/Users/username/.ssh/id_rsa.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\\Users\\username/.ssh/id_rsa type -1 debug3: Failed to open file:C:/Users/username/.ssh/id_rsa-cert error:2 debug3: Failed to open file:C:/Users/username/.ssh/id_rsa-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\\Users\\username/.ssh/id_rsa-cert type -1 debug3: Failed to open file:C:/Users/username/.ssh/id_dsa error:2 debug3: Failed to open file:C:/Users/username/.ssh/id_dsa.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\\Users\\username/.ssh/id_dsa type -1 debug3: Failed to open file:C:/Users/username/.ssh/id_dsa-cert error:2 debug3: Failed to open file:C:/Users/username/.ssh/id_dsa-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\\Users\\username/.ssh/id_dsa-cert type -1 debug3: Failed to open file:C:/Users/username/.ssh/id_ecdsa error:2 debug3: Failed to open file:C:/Users/username/.ssh/id_ecdsa.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\\Users\\username/.ssh/id_ecdsa type -1 debug3: Failed to open file:C:/Users/username/.ssh/id_ecdsa-cert error:2 debug3: Failed to open file:C:/Users/username/.ssh/id_ecdsa-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\\Users\\username/.ssh/id_ecdsa-cert type -1 debug3: Failed to open file:C:/Users/username/.ssh/id_ed25519 error:2 debug3: Failed to open file:C:/Users/username/.ssh/id_ed25519.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\\Users\\username/.ssh/id_ed25519 type -1 debug3: Failed to open file:C:/Users/username/.ssh/id_ed25519-cert error:2 debug3: Failed to open file:C:/Users/username/.ssh/id_ed25519-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\\Users\\username/.ssh/id_ed25519-cert type -1 debug3: Failed to open file:C:/Users/username/.ssh/id_xmss error:2 debug3: Failed to open file:C:/Users/username/.ssh/id_xmss.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\\Users\\username/.ssh/id_xmss type -1 debug3: Failed to open file:C:/Users/username/.ssh/id_xmss-cert error:2 debug3: Failed to open file:C:/Users/username/.ssh/id_xmss-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\\Users\\username/.ssh/id_xmss-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_for_Windows_7.7 debug1: Remote protocol version 2.0, remote software version OpenSSH_8.2 FreeBSD-openssh-portable-8.2.p1_1,1 debug1: match: OpenSSH_8.2 FreeBSD-openssh-portable-8.2.p1_1,1 pat OpenSSH* compat 0x04000000 debug2: fd 3 setting O_NONBLOCK debug1: Authenticating to firewall:22 as 'root' debug3: hostkeys_foreach: reading file "C:\\Users\\username/.ssh/known_hosts" debug3: record_hostkey: found key type ECDSA in file C:\\Users\\username/.ssh/known_hosts:6 debug3: load_hostkeys: loaded 1 keys from firewall debug3: Failed to open file:C:/Users/username/.ssh/known_hosts2 error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2 debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521 debug3: send packet: type 20 debug1: SSH2_MSG_KEXINIT sent debug3: receive packet: type 20 debug1: SSH2_MSG_KEXINIT received debug2: local client KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none debug2: compression stoc: none debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug2: peer server KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,[email protected] debug2: compression stoc: none,[email protected] debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: ecdsa-sha2-nistp256 debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none debug3: send packet: type 30 debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug3: receive packet: type 31 debug1: Server host key: ecdsa-sha2-nistp256 SHA256:zTRfPPhkId3FXEl+heQhvhInumkePgA7f4/eYOA+l40 debug3: hostkeys_foreach: reading file "C:\\Users\\username/.ssh/known_hosts" debug3: record_hostkey: found key type ECDSA in file C:\\Users\\username/.ssh/known_hosts:6 debug3: load_hostkeys: loaded 1 keys from firewall debug3: Failed to open file:C:/Users/username/.ssh/known_hosts2 error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2 debug3: hostkeys_foreach: reading file "C:\\Users\\username/.ssh/known_hosts" debug3: record_hostkey: found key type ECDSA in file C:\\Users\\username/.ssh/known_hosts:6 debug3: load_hostkeys: loaded 1 keys from 10.77.1.1 debug3: Failed to open file:C:/Users/username/.ssh/known_hosts2 error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2 debug1: Host 'firewall' is known and matches the ECDSA host key. debug1: Found key in C:\\Users\\username/.ssh/known_hosts:6 debug3: send packet: type 21 debug2: set_newkeys: mode 1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug3: receive packet: type 21 debug1: SSH2_MSG_NEWKEYS received debug2: set_newkeys: mode 0 debug1: rekey after 134217728 blocks debug2: key: Adobe Content Certificate 10-5 (0000022563961650), agent debug2: key: Adobe Intermediate CA 10-3 (0000022563961030), agent debug2: key: (00000225639611F0), agent debug2: key: Adobe Intermediate CA 10-4 (0000022563961260), agent debug2: key: Adobe Content Certificate 10-6 (0000022563961490), agent debug2: key: C:\\Users\\username/.ssh/id_rsa (0000000000000000) debug2: key: C:\\Users\\username/.ssh/id_dsa (0000000000000000) debug2: key: C:\\Users\\username/.ssh/id_ecdsa (0000000000000000) debug2: key: C:\\Users\\username/.ssh/id_ed25519 (0000000000000000) debug2: key: C:\\Users\\username/.ssh/id_xmss (0000000000000000) debug3: send packet: type 5 debug3: receive packet: type 7 debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,[email protected],ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected]> debug3: receive packet: type 6 debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug3: send packet: type 50 debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,password,keyboard-interactive debug3: start over, passed a different list publickey,password,keyboard-interactive debug3: preferred publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled publickey debug1: Next authentication method: publickey debug1: Offering public key: RSA SHA256:q0EuIfmgRKpIxxxxxxxxxxxxx Adobe Content Certificate 10-5 debug3: send_pubkey_test debug3: send packet: type 50 debug2: we sent a publickey packet, wait for reply debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,password,keyboard-interactive debug1: Offering public key: RSA SHA256:Q3paQ1MvWsqfejxxxxxxxxxxxxxxx Adobe Intermediate CA 10-3 debug3: send_pubkey_test debug3: send packet: type 50 debug2: we sent a publickey packet, wait for reply debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,password,keyboard-interactive debug1: Offering public key: RSA SHA256:w58q7ixexxxxxxxxxxxxxxxxxx debug3: send_pubkey_test debug3: send packet: type 50 debug2: we sent a publickey packet, wait for reply debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,password,keyboard-interactive debug1: Offering public key: RSA SHA256:K0Qx8zUyxwDxxxxxxxxxxxxxxxxxxxxxxxxxxx Adobe Intermediate CA 10-4 debug3: send_pubkey_test debug3: send packet: type 50 debug2: we sent a publickey packet, wait for reply debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,password,keyboard-interactive debug1: Offering public key: RSA SHA256:pnTSJcaiPld/HNWMeAsrvBbr2Eknexxxxxxxxxxxxxxxxx Adobe Content Certificate 10-6 debug3: send_pubkey_test debug3: send packet: type 50 debug2: we sent a publickey packet, wait for reply debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,password,keyboard-interactive debug1: Trying private key: C:\\Users\\username/.ssh/id_rsa debug3: no such identity: C:\\Users\\username/.ssh/id_rsa: No such file or directory debug1: Trying private key: C:\\Users\\username/.ssh/id_dsa debug3: no such identity: C:\\Users\\username/.ssh/id_dsa: No such file or directory debug1: Trying private key: C:\\Users\\username/.ssh/id_ecdsa debug3: no such identity: C:\\Users\\username/.ssh/id_ecdsa: No such file or directory debug1: Trying private key: C:\\Users\\username/.ssh/id_ed25519 debug3: no such identity: C:\\Users\\username/.ssh/id_ed25519: No such file or directory debug1: Trying private key: C:\\Users\\username/.ssh/id_xmss debug3: no such identity: C:\\Users\\username/.ssh/id_xmss: No such file or directory debug2: we did not send a packet, disable method debug3: authmethod_lookup keyboard-interactive debug3: remaining preferred: password debug3: authmethod_is_enabled keyboard-interactive debug1: Next authentication method: keyboard-interactive debug2: userauth_kbdint debug3: send packet: type 50 debug2: we sent a keyboard-interactive packet, wait for reply debug3: receive packet: type 60 debug2: input_userauth_info_req debug2: input_userauth_info_req: num_prompts 1 debug3: failed to open file:C:/dev/tty error:3 debug1: read_passphrase: can't open /dev/tty: No such file or directory

from wincryptsshagent.

buptczq avatar buptczq commented on June 1, 2024

It uses PIV interface. Have you generated a PIV certificate?

from wincryptsshagent.

Melantrix avatar Melantrix commented on June 1, 2024

No, i have a GPG key. I'm in the process of creating a PIV cert. If it works ill let you know, it looks like it's usererror then..

from wincryptsshagent.

Melantrix avatar Melantrix commented on June 1, 2024

I have tried with a PIV cert, but it still doesn't work. I also don't see it turn up in the "Show Public Keys" option.

I'v generated a self signed certificate in the yubico manager GUI with both ECC and RSA but both didn't work.

I'm not sure how i should do this. The guides online use yubico-piv-tool but i'm on windows and the yubico-piv-tool is not for windows. (i've tried building it but that doesn't work).

Do you maybe have some pointers how to do this?

from wincryptsshagent.

buptczq avatar buptczq commented on June 1, 2024
  1. You should generate a self signed certificate in the yubico manager GUI with RSA ONLY
  2. After generating a certificate, please re-plug your yubikey to make windows recognize your certificates

If it still doesn’t work, check if there is a valid user certificate in the windows certificate manager.

from wincryptsshagent.

Melantrix avatar Melantrix commented on June 1, 2024

After some struggle i got it working. Thanks for your help and looking into it. The key was generating the PIV certificate and getting the ssh-rsa public key to the servers.

The option of right clicking and viewing the public keys were a great help of this, thanks!

from wincryptsshagent.

Related Issues (20)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.