benpye / wsl-ssh-pageant

A Pageant -> TCP bridge for use with WSL, allowing for Pageant to be used as an ssh-ageant within the WSL environment.
BSD 2-Clause "Simplified" License
612 stars 40 forks source link

agent refused operation #49

Open NewRedsquare opened 3 years ago

NewRedsquare commented 3 years ago

Hello,

I opened before another issue on this repo, solved.

Now, It struggles at the moment where i try to connect to my server with ssh.

C:\Users\User\AppData\Roaming\wsl-ssh-pageant>ssh -vvv username@domain.com
OpenSSH_for_Windows_7.7p1, LibreSSL 2.6.5
debug3: Failed to open file:C:/Users/User/.ssh/config error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_config error:2
debug2: resolving "domain.com" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to domain.com [XX.XX.XX.XX] port 22.
debug1: Connection established.
debug3: Failed to open file:C:/Users/User/.ssh/id_rsa error:2
debug3: Failed to open file:C:/Users/User/.ssh/id_rsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\User/.ssh/id_rsa type -1
debug3: Failed to open file:C:/Users/User/.ssh/id_rsa-cert error:2
debug3: Failed to open file:C:/Users/User/.ssh/id_rsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\User/.ssh/id_rsa-cert type -1
debug3: Failed to open file:C:/Users/User/.ssh/id_dsa error:2
debug3: Failed to open file:C:/Users/User/.ssh/id_dsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\User/.ssh/id_dsa type -1
debug3: Failed to open file:C:/Users/User/.ssh/id_dsa-cert error:2
debug3: Failed to open file:C:/Users/User/.ssh/id_dsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\User/.ssh/id_dsa-cert type -1
debug3: Failed to open file:C:/Users/User/.ssh/id_ecdsa error:2
debug3: Failed to open file:C:/Users/User/.ssh/id_ecdsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\User/.ssh/id_ecdsa type -1
debug3: Failed to open file:C:/Users/User/.ssh/id_ecdsa-cert error:2
debug3: Failed to open file:C:/Users/User/.ssh/id_ecdsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\User/.ssh/id_ecdsa-cert type -1
debug3: Failed to open file:C:/Users/User/.ssh/id_ed25519 error:2
debug3: Failed to open file:C:/Users/User/.ssh/id_ed25519.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\User/.ssh/id_ed25519 type -1
debug3: Failed to open file:C:/Users/User/.ssh/id_ed25519-cert error:2
debug3: Failed to open file:C:/Users/User.ssh/id_ed25519-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\v/.ssh/id_ed25519-cert type -1
debug3: Failed to open file:C:/Users/User/.ssh/id_xmss error:2
debug3: Failed to open file:C:/Users/User/.ssh/id_xmss.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\User/.ssh/id_xmss type -1
debug3: Failed to open file:C:/Users/User/.ssh/id_xmss-cert error:2
debug3: Failed to open file:C:/Users/User/.ssh/id_xmss-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\User/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_7.7
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2
debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to domain.com:22 as 'username'
debug3: put_host_port: [domain.com]:22
debug3: hostkeys_foreach: reading file "C:\\Users\\User/.ssh/known_hosts"
debug3: record_hostkey: found key type ED25519 in file C:\\Users\\User/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from [domain.com]:703
debug3: Failed to open file:C:/Users/User/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none
debug2: compression stoc: none
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha256
debug2: host key algorithms: ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr
debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256
debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ssh-ed25519 SHA256:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
debug3: put_host_port: [domain.com]:22
debug3: put_host_port: [domain.com]:22
debug3: hostkeys_foreach: reading file "C:\\Users\\User/.ssh/known_hosts"
debug3: record_hostkey: found key type ED25519 in file C:\\Users\\User/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from [domain.com]:22
debug3: Failed to open file:C:/Users/User/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug3: hostkeys_foreach: reading file "C:\\Users\\User/.ssh/known_hosts"
debug3: record_hostkey: found key type ED25519 in file C:\\Users\\User/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from [XX.XX.XX.XX]:22
debug3: Failed to open file:C:/Users/User/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: Host '[domain.com]:22' is known and matches the ED25519 host key.
debug1: Found key in C:\\Users\\User/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: cardno:XXXXXXXXXX (00000XXXXXXX), agent
debug2: key: C:\\Users\\User/.ssh/id_rsa (0000000000000000)
debug2: key: C:\\Users\\User/.ssh/id_dsa (0000000000000000)
debug2: key: C:\\Users\\User/.ssh/id_ecdsa (0000000000000000)
debug2: key: C:\\Users\\User/.ssh/id_ed25519 (0000000000000000)
debug2: key: C:\\Users\\User/.ssh/id_xmss (0000000000000000)
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: ED25519 SHA256:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX cardno:XXXXXXXXXX
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: pkalg ssh-ed25519 blen 51
debug2: input_userauth_pk_ok: fp SHA256:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
debug3: sign_and_send_pubkey: ED25519 SHA256:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
sign_and_send_pubkey: signing failed: agent refused operation
debug1: Trying private key: C:\\Users\\User/.ssh/id_rsa
debug3: no such identity: C:\\Users\\User/.ssh/id_rsa: No such file or directory
debug1: Trying private key: C:\\Users\\User/.ssh/id_dsa
debug3: no such identity: C:\\Users\\User/.ssh/id_dsa: No such file or directory
debug1: Trying private key: C:\\Users\\User/.ssh/id_ecdsa
debug3: no such identity: C:\\Users\\User/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: C:\\Users\\User/.ssh/id_ed25519
debug3: no such identity: C:\\Users\\User/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: C:\\Users\\User/.ssh/id_xmss
debug3: no such identity: C:\\Users\\User/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
username@domain.com: Permission denied (publickey).

I get identical output with WSL.

Commands i ran to setup :

gpg-connect-agent killagent /bye
gpg-connect-agent /bye
gpg-connect-agent updatestartuptty /bye
C:\Users\User\AppData\Roaming\wsl-ssh-pageant>wsl-ssh-pageant-amd64-gui.exe --systray --winssh ssh-pageant --wsl C:\Users\User\AppData\Roaming\wsl-ssh-pageant\ssh-agent.sock

And added the SSH_AUTH_SOCK env variable for both Win SSH and WSL

Outpout for ssh-add -L for both Windows SSH and WSL : `ssh-ed25519 XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX cardno:XXXXXXXXX

I use the Gpg4win apps bundle, ensured that i have the last version.

I'm completely lost, i've followed all the steps, using Manjaro Linux or even Termbot app on Android the pubkey auth works flawlessly...

igufi commented 2 years ago

One thing you could try is to clear the ssh-add cache with ssh-add -d