PowerShell / Win32-OpenSSH

Win32 port of OpenSSH
7.2k stars 739 forks source link

Account & Password authenticated, session never opens & hangs. Only for a specific user #2211

Closed archonitex closed 4 months ago

archonitex commented 4 months ago

Prerequisites

Steps to reproduce

I am having a problem with a specific user trying to login. This is reproducible from a remote machine or locally targeting @localhost.

This user is an Active Directory user. When logging in, the password prompt comes up, and the password is verified succesfully according to verbose(vvv) logs. However, once it passes the "pledge" step, no session is ever opened, and the prompt is just stuck waiting there.

Attempting to login with any other Active Directory users works fine.

Here are the logs when I try to login with -vvv logs

C:\> ssh -vvv serviceaccount@localhost
OpenSSH_for_Windows_9.5p1, LibreSSL 3.8.2
debug3: Failed to open file:C:/Users/localaccount/.ssh/config error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_config error:2
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> 'C:\\Users\\localaccount/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> 'C:\\Users\\localaccount/.ssh/known_hosts2'
debug2: resolving "localhost" port 22
debug3: resolve_host: lookup localhost:22
debug3: ssh_connect_direct: entering
debug1: Connecting to localhost [::1] port 22.
debug1: Connection established.
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_rsa error:2
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_rsa.pub error:2
debug3: failed to open file:C:/Users/localaccount/.ssh/id_rsa error:2
debug1: identity file C:\\Users\\localaccount/.ssh/id_rsa type -1
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_rsa-cert error:2
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_rsa-cert.pub error:2
debug3: failed to open file:C:/Users/localaccount/.ssh/id_rsa-cert error:2
debug1: identity file C:\\Users\\localaccount/.ssh/id_rsa-cert type -1
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_ecdsa error:2
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_ecdsa.pub error:2
debug3: failed to open file:C:/Users/localaccount/.ssh/id_ecdsa error:2
debug1: identity file C:\\Users\\localaccount/.ssh/id_ecdsa type -1
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_ecdsa-cert error:2
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_ecdsa-cert.pub error:2
debug3: failed to open file:C:/Users/localaccount/.ssh/id_ecdsa-cert error:2
debug1: identity file C:\\Users\\localaccount/.ssh/id_ecdsa-cert type -1
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_ecdsa_sk error:2
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_ecdsa_sk.pub error:2
debug3: failed to open file:C:/Users/localaccount/.ssh/id_ecdsa_sk error:2
debug1: identity file C:\\Users\\localaccount/.ssh/id_ecdsa_sk type -1
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_ecdsa_sk-cert error:2
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_ecdsa_sk-cert.pub error:2
debug3: failed to open file:C:/Users/localaccount/.ssh/id_ecdsa_sk-cert error:2
debug1: identity file C:\\Users\\localaccount/.ssh/id_ecdsa_sk-cert type -1
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_ed25519 error:2
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_ed25519.pub error:2
debug3: failed to open file:C:/Users/localaccount/.ssh/id_ed25519 error:2
debug1: identity file C:\\Users\\localaccount/.ssh/id_ed25519 type -1
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_ed25519-cert error:2
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_ed25519-cert.pub error:2
debug3: failed to open file:C:/Users/localaccount/.ssh/id_ed25519-cert error:2
debug1: identity file C:\\Users\\localaccount/.ssh/id_ed25519-cert type -1
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_ed25519_sk error:2
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_ed25519_sk.pub error:2
debug3: failed to open file:C:/Users/localaccount/.ssh/id_ed25519_sk error:2
debug1: identity file C:\\Users\\localaccount/.ssh/id_ed25519_sk type -1
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_ed25519_sk-cert error:2
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_ed25519_sk-cert.pub error:2
debug3: failed to open file:C:/Users/localaccount/.ssh/id_ed25519_sk-cert error:2
debug1: identity file C:\\Users\\localaccount/.ssh/id_ed25519_sk-cert type -1
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_xmss error:2
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_xmss.pub error:2
debug3: failed to open file:C:/Users/localaccount/.ssh/id_xmss error:2
debug1: identity file C:\\Users\\localaccount/.ssh/id_xmss type -1
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_xmss-cert error:2
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_xmss-cert.pub error:2
debug3: failed to open file:C:/Users/localaccount/.ssh/id_xmss-cert error:2
debug1: identity file C:\\Users\\localaccount/.ssh/id_xmss-cert type -1
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_dsa error:2
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_dsa.pub error:2
debug3: failed to open file:C:/Users/localaccount/.ssh/id_dsa error:2
debug1: identity file C:\\Users\\localaccount/.ssh/id_dsa type -1
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_dsa-cert error:2
debug3: Failed to open file:C:/Users/localaccount/.ssh/id_dsa-cert.pub error:2
debug3: failed to open file:C:/Users/localaccount/.ssh/id_dsa-cert error:2
debug1: identity file C:\\Users\\localaccount/.ssh/id_dsa-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_9.5
debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_9.5
debug1: compat_banner: match: OpenSSH_for_Windows_9.5 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to localhost:22 as 'serviceaccount'
debug3: record_hostkey: found key type ED25519 in file C:\\Users\\localaccount/.ssh/known_hosts:2
debug3: load_hostkeys_file: loaded 1 keys from localhost
debug3: Failed to open file:C:/Users/localaccount/.ssh/known_hosts2 error:2
debug1: load_hostkeys: fopen C:\\Users\\localaccount/.ssh/known_hosts2: No such file or directory
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts: No such file or directory
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts2: No such file or directory
debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,kex-strict-c-v00@openssh.com
debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,kex-strict-s-v00@openssh.com
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug3: kex_choose_conf: will use strict KEX ordering
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-ed25519 SHA256:LKojS9xShidVydkSIwvp06KockA5iddVj/NH8z5cP7M
debug3: record_hostkey: found key type ED25519 in file C:\\Users\\localaccount/.ssh/known_hosts:2
debug3: load_hostkeys_file: loaded 1 keys from localhost
debug3: Failed to open file:C:/Users/localaccount/.ssh/known_hosts2 error:2
debug1: load_hostkeys: fopen C:\\Users\\localaccount/.ssh/known_hosts2: No such file or directory
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts: No such file or directory
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts2: No such file or directory
debug1: Host 'localhost' is known and matches the ED25519 host key.
debug1: Found key in C:\\Users\\localaccount/.ssh/known_hosts:2
debug3: send packet: type 21
debug1: ssh_packet_send2_wrapped: resetting send seqnr 3
debug2: ssh_set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: ssh_packet_read_poll2: resetting read seqnr 3
debug1: SSH2_MSG_NEWKEYS received
debug2: ssh_set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug3: ssh_get_authentication_socket_path: path '\\\\.\\pipe\\openssh-ssh-agent'
debug2: get_agent_identities: ssh_agent_bind_hostkey: invalid format
debug1: get_agent_identities: ssh_fetch_identitylist: agent contains no identities
debug1: Will attempt key: C:\\Users\\localaccount/.ssh/id_rsa
debug1: Will attempt key: C:\\Users\\localaccount/.ssh/id_ecdsa
debug1: Will attempt key: C:\\Users\\localaccount/.ssh/id_ecdsa_sk
debug1: Will attempt key: C:\\Users\\localaccount/.ssh/id_ed25519
debug1: Will attempt key: C:\\Users\\localaccount/.ssh/id_ed25519_sk
debug1: Will attempt key: C:\\Users\\localaccount/.ssh/id_xmss
debug1: Will attempt key: C:\\Users\\localaccount/.ssh/id_dsa
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com,ssh-dss,ssh-rsa,rsa-sha2-256,rsa-sha2-512>
debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0>
debug1: kex_ext_info_check_ver: ping@openssh.com=<0>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: start over, passed a different list publickey,password,keyboard-interactive
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: C:\\Users\\localaccount/.ssh/id_rsa
debug3: no such identity: C:\\Users\\localaccount/.ssh/id_rsa: No such file or directory
debug1: Trying private key: C:\\Users\\localaccount/.ssh/id_ecdsa
debug3: no such identity: C:\\Users\\localaccount/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: C:\\Users\\localaccount/.ssh/id_ecdsa_sk
debug3: no such identity: C:\\Users\\localaccount/.ssh/id_ecdsa_sk: No such file or directory
debug1: Trying private key: C:\\Users\\localaccount/.ssh/id_ed25519
debug3: no such identity: C:\\Users\\localaccount/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: C:\\Users\\localaccount/.ssh/id_ed25519_sk
debug3: no such identity: C:\\Users\\localaccount/.ssh/id_ed25519_sk: No such file or directory
debug1: Trying private key: C:\\Users\\localaccount/.ssh/id_xmss
debug3: no such identity: C:\\Users\\localaccount/.ssh/id_xmss: No such file or directory
debug1: Trying private key: C:\\Users\\localaccount/.ssh/id_dsa
debug3: no such identity: C:\\Users\\localaccount/.ssh/id_dsa: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup keyboard-interactive
debug3: remaining preferred: password
debug3: authmethod_is_enabled keyboard-interactive
debug1: Next authentication method: keyboard-interactive
debug2: userauth_kbdint
debug3: send packet: type 50
debug2: we sent a keyboard-interactive packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: userauth_kbdint: disable: no info_req_seen
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred:
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
serviceaccount@localhost's password:
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 52
Authenticated to localhost ([::1]:22) using "password".
debug1: channel 0: new session [client-session] (inactive timeout: 0)
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: filesystem
debug3: client_repledge: enter
debug1: ENABLE_VIRTUAL_TERMINAL_INPUT is supported. Reading the VTSequence from console
debug3: This windows OS supports conpty
debug1: ENABLE_VIRTUAL_TERMINAL_PROCESSING is supported. Console supports the ansi parsing
debug3: Successfully set console output code page from:65001 to 65001
debug3: Successfully set console input code page from:437 to 65001

Looking at Event Viewer on the Windows box, I also see the succesful authentication for the serviceaccount user trying to login. I'm not sure what else to look at, or if there are any other logs that could help pinpoint the issue.

Expected behavior

Logging in works, or an error is received instead of just hanging.

Actual behavior

ssh session never opens and remains in limbo waiting

Error details

No response

Environment data

Windows Server 2019

Version

9.5p1

Visuals

No response

archonitex commented 4 months ago

Solved -- turns out that specific user did not have access to the directory where sshd is installed, causing this issue.