PowerShell / Win32-OpenSSH

Win32 port of OpenSSH
7.37k stars 758 forks source link

Connection issues when trying x forwarding #1356

Closed duhd1993 closed 5 years ago

duhd1993 commented 5 years ago

Troubleshooting steps https://github.com/PowerShell/Win32-OpenSSH/wiki/Troubleshooting-Steps 1.Open x server like Vcxsrv

  1. ENV setting $ENV:PATH += ";C:\Windows\System32\OpenSSH" $env:DISPLAY='localhost:0.0'
  2. ssh -Y xxx@host

I cannot connect to the server. Without DISPLAY environment var, connection is no problem. I can also connect and forward x with other ssh client like putty or ssh in cygwin. I want to try this ssh because I found all the other ssh client on windows is slow in terms of x forwarding except for the embedded one in mobaxterm, which is a commercial software. I want to try whether this would be better.

error message: CreateProcessW failed error:2 ssh_askpass: posix_spawn: No such file or directory

With -vvv option OpenSSH_for_Windows_7.7p1, LibreSSL 2.6.5 debug1: Reading configuration data C:\Users\myuser/.ssh/config debug3: Failed to open file:C:/ProgramData/ssh/ssh_config error:2 debug2: resolving "myhost.com" port 22 debug2: ssh_connect_direct: needpriv 0 debug1: Connecting to myhost.com [hostip] port 22. debug1: Connection established. debug3: Failed to open file:C:/Users/myuser/.ssh/id_rsa error:2 debug3: Failed to open file:C:/Users/myuser/.ssh/id_rsa.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\myuser/.ssh/id_rsa type -1 debug3: Failed to open file:C:/Users/myuser/.ssh/id_rsa-cert error:2 debug3: Failed to open file:C:/Users/myuser/.ssh/id_rsa-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\myuser/.ssh/id_rsa-cert type -1 debug3: Failed to open file:C:/Users/myuser/.ssh/id_dsa error:2 debug3: Failed to open file:C:/Users/myuser/.ssh/id_dsa.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\myuser/.ssh/id_dsa type -1 debug3: Failed to open file:C:/Users/myuser/.ssh/id_dsa-cert error:2 debug3: Failed to open file:C:/Users/myuser/.ssh/id_dsa-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\myuser/.ssh/id_dsa-cert type -1 debug3: Failed to open file:C:/Users/myuser/.ssh/id_ecdsa error:2 debug3: Failed to open file:C:/Users/myuser/.ssh/id_ecdsa.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\myuser/.ssh/id_ecdsa type -1 debug3: Failed to open file:C:/Users/myuser/.ssh/id_ecdsa-cert error:2 debug3: Failed to open file:C:/Users/myuser/.ssh/id_ecdsa-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\myuser/.ssh/id_ecdsa-cert type -1 debug3: Failed to open file:C:/Users/myuser/.ssh/id_ed25519 error:2 debug3: Failed to open file:C:/Users/myuser/.ssh/id_ed25519.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\myuser/.ssh/id_ed25519 type -1 debug3: Failed to open file:C:/Users/myuser/.ssh/id_ed25519-cert error:2 debug3: Failed to open file:C:/Users/myuser/.ssh/id_ed25519-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\myuser/.ssh/id_ed25519-cert type -1 debug3: Failed to open file:C:/Users/myuser/.ssh/id_xmss error:2 debug3: Failed to open file:C:/Users/myuser/.ssh/id_xmss.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\myuser/.ssh/id_xmss type -1 debug3: Failed to open file:C:/Users/myuser/.ssh/id_xmss-cert error:2 debug3: Failed to open file:C:/Users/myuser/.ssh/id_xmss-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\myuser/.ssh/id_xmss-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_for_Windows_7.7 debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4 debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000 debug2: fd 3 setting O_NONBLOCK debug1: Authenticating to myhost.com:22 as 'myuser' debug3: hostkeys_foreach: reading file "C:\Users\myuser/.ssh/known_hosts" debug3: record_hostkey: found key type RSA in file C:\Users\myuser/.ssh/known_hosts:7 debug3: load_hostkeys: loaded 1 keys from myhost.com debug3: Failed to open file:C:/Users/myuser/.ssh/known_hosts2 error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2 debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa debug3: send packet: type 20 debug1: SSH2_MSG_KEXINIT sent debug3: receive packet: type 20 debug1: SSH2_MSG_KEXINIT received debug2: local client KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c debug2: host key algorithms: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none debug2: compression stoc: none debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug2: peer server KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com debug2: compression stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug3: send packet: type 30 debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug3: receive packet: type 31 debug1: Server host key: ssh-rsa SHA256:btcMssrTCm0bJlzRJ88xQOsQ4o8smnsYG4EnE3m3/9M debug3: hostkeys_foreach: reading file "C:\Users\myuser/.ssh/known_hosts" debug3: record_hostkey: found key type RSA in file C:\Users\myuser/.ssh/known_hosts:7 debug3: load_hostkeys: loaded 1 keys from myhost.com debug3: Failed to open file:C:/Users/myuser/.ssh/known_hosts2 error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2 debug3: hostkeys_foreach: reading file "C:\Users\myuser/.ssh/known_hosts" debug3: record_hostkey: found key type RSA in file C:\Users\myuser/.ssh/known_hosts:8 debug3: load_hostkeys: loaded 1 keys from hostip debug3: Failed to open file:C:/Users/myuser/.ssh/known_hosts2 error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2 debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2 debug1: Host 'myhost.com' is known and matches the RSA host key. debug1: Found key in C:\Users\myuser/.ssh/known_hosts:7 debug3: send packet: type 21 debug2: set_newkeys: mode 1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug3: receive packet: type 21 debug1: SSH2_MSG_NEWKEYS received debug2: set_newkeys: mode 0 debug1: rekey after 134217728 blocks debug3: unable to connect to pipe \\.\pipe\openssh-ssh-agent, error: 2 debug1: pubkey_prepare: ssh_get_authentication_socket: No such file or directory debug2: key: C:\Users\myuser/.ssh/id_rsa (0000000000000000) debug2: key: C:\Users\myuser/.ssh/id_dsa (0000000000000000) debug2: key: C:\Users\myuser/.ssh/id_ecdsa (0000000000000000) debug2: key: C:\Users\myuser/.ssh/id_ed25519 (0000000000000000) debug2: key: C:\Users\myuser/.ssh/id_xmss (0000000000000000) debug3: send packet: type 5 debug3: receive packet: type 7 debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512> debug3: receive packet: type 6 debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug3: send packet: type 50 debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password,keyboard-interactive,hostbased debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password,keyboard-interactive,hostbased debug3: preferred publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled publickey debug1: Next authentication method: publickey debug1: Trying private key: C:\Users\myuser/.ssh/id_rsa debug3: no such identity: C:\Users\myuser/.ssh/id_rsa: No such file or directory debug1: Trying private key: C:\Users\myuser/.ssh/id_dsa debug3: no such identity: C:\Users\myuser/.ssh/id_dsa: No such file or directory debug1: Trying private key: C:\Users\myuser/.ssh/id_ecdsa debug3: no such identity: C:\Users\myuser/.ssh/id_ecdsa: No such file or directory debug1: Trying private key: C:\Users\myuser/.ssh/id_ed25519 debug3: no such identity: C:\Users\myuser/.ssh/id_ed25519: No such file or directory debug1: Trying private key: C:\Users\myuser/.ssh/id_xmss debug3: no such identity: C:\Users\myuser/.ssh/id_xmss: No such file or directory debug2: we did not send a packet, disable method debug3: authmethod_lookup keyboard-interactive debug3: remaining preferred: password debug3: authmethod_is_enabled keyboard-interactive debug1: Next authentication method: keyboard-interactive debug2: userauth_kbdint debug3: send packet: type 50 debug2: we sent a keyboard-interactive packet, wait for reply debug3: receive packet: type 60 debug2: input_userauth_info_req debug2: input_userauth_info_req: num_prompts 1 debug3: failed to open file:C:/dev/tty error:3 debug1: read_passphrase: can't open /dev/tty: No such file or directory debug3: spawning "/usr/X11R6/bin/ssh-askpass" CreateProcessW failed error:2 ssh_askpass: posix_spawn: No such file or directory

Terminal issue? please go through wiki https://github.com/PowerShell/Win32-OpenSSH/wiki/TTY-PTY-support-in-Windows-OpenSSH

Please answer the following

"OpenSSH for Windows" version ((Get-Item (Get-Command sshd).Source).VersionInfo.FileVersion) I cannot run the command. But the version is shown in the debug info OpenSSH_for_Windows_7.7p1, LibreSSL 2.6.5

Server OperatingSystem ((Get-ItemProperty "HKLM:\SOFTWARE\Microsoft\Windows nt\CurrentVersion\" -Name ProductName).ProductName) CentOS7 or RHEL6

Client OperatingSystem WIN10 1809

What is failing

Expected output

Actual output

duhd1993 commented 5 years ago

Sorry. I didn't find there's already issues related to this. As a summary, one easy workaround is cd /&&mkdir dev&&touch tty as described in https://github.com/PowerShell/Win32-OpenSSH/issues/966

Another workaround is to echo "@ECHO OFF SET PATH=%WINDIR%\System32;%WINDIR%\System32\WindowsPowerShell\v1.0 POWERSHELL -NoLogo -ExecutionPolicy Unrestricted -NoProfile -Command "(Get-Credential -UserName 'Enter Password Only' -Message 'Enter SSH Password').GetNetworkCredential().Password" 2>NUL EXIT /B 0" > ssh_askpass.cmd and set $env:SSH_ASKPASS to point to ssh_askpass.cmd https://github.com/PowerShell/Win32-OpenSSH/issues/1041

I don't understand why this is not fixed yet.

BTW, this version of ssh is also slower than the mobaxterm which seems also based on openssh