winfsp / sshfs-win

SSHFS For Windows
https://winfsp.dev
Other
5.07k stars 254 forks source link

Connection Failure after Successful Publickey Authentication #388

Open Lotharyx opened 1 year ago

Lotharyx commented 1 year ago

Highlights here; complete debug3 output follows.

debug1: Trying private key: C:/Users/bhenning/Documents/putty/bae-lt379.openssh.ppk
debug3: sign_and_send_pubkey: RSA SHA256:+fzTkdo50ffLGfayMO9RdQeMSzuwSyxtEnLrmIJaiVM
debug3: sign_and_send_pubkey: signing using rsa-sha2-512
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 52
debug1: Authentication succeeded (publickey).
Authenticated to td-pbj ([172.18.1.250]:22).

but the connection still fails.

Complete output:

C:\Windows\system32>"C:\Program Files\SSHFS-Win\bin\sshfs.exe" builder@td-pbj:~/ X: -d -p22 -odebug -ologlevel=debug3 -osshfs_debug -oPreferredAuthentications=publickey -oIdentityFile="C:/Users/bhenning/Documents/putty/bae-lt379.openssh.ppk"
SSHFS version 3.5.2
executing <ssh> <-x> <-a> <-oClearAllForwardings=yes> <-oPort=22> <-ologlevel=debug3> <-oPreferredAuthentications=publickey> <-oIdentityFile=C:/Users/bhenning/Documents/putty/bae-lt379.openssh.ppk> <-2> <builder@td-pbj> <-s> <sftp>
debug1: Reading configuration data C:\\Users\\bhenning/.ssh/config
debug1: C:\\Users\\bhenning/.ssh/config line 1: Applying options for td-pbj
debug1: C:\\Users\\bhenning/.ssh/config line 5: Applying options for *
debug3: Failed to open file:C:/ProgramData/ssh/ssh_config error:2
debug2: resolving "td-pbj" port 22
debug2: ssh_connect_direct
debug1: Connecting to td-pbj [172.18.1.250] port 22.
debug1: Connection established.
debug3: Failed to open file:C:/Users/bhenning/Documents/putty/bae-lt379.openssh.ppk.pub error:2
debug1: identity file C:/Users/bhenning/Documents/putty/bae-lt379.openssh.ppk type -1
debug3: Failed to open file:C:/Users/bhenning/Documents/putty/bae-lt379.openssh.ppk-cert error:2
debug3: Failed to open file:C:/Users/bhenning/Documents/putty/bae-lt379.openssh.ppk-cert.pub error:2
debug1: identity file C:/Users/bhenning/Documents/putty/bae-lt379.openssh.ppk-cert type -1
debug1: identity file C:\\Users\\bhenning/.ssh/baelt366 type 0
debug3: Failed to open file:C:/Users/bhenning/.ssh/baelt366-cert error:2
debug3: Failed to open file:C:/Users/bhenning/.ssh/baelt366-cert.pub error:2
debug1: identity file C:\\Users\\bhenning/.ssh/baelt366-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_8.1
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2
debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to td-pbj:22 as 'builder'
debug3: hostkeys_foreach: reading file "C:\\Users\\bhenning/.ssh/known_hosts"
debug3: record_hostkey: found key type ED25519 in file C:\\Users\\bhenning/.ssh/known_hosts:40
debug3: record_hostkey: found key type ECDSA in file C:\\Users\\bhenning/.ssh/known_hosts:41
debug3: load_hostkeys: loaded 2 keys from td-pbj
debug3: Failed to open file:C:/Users/bhenning/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:+EJb6OqnYtwBDzN8ZcpOxbcpZJnmXqJucom6jowKQzs
debug3: hostkeys_foreach: reading file "C:\\Users\\bhenning/.ssh/known_hosts"
debug3: record_hostkey: found key type ED25519 in file C:\\Users\\bhenning/.ssh/known_hosts:40
debug3: record_hostkey: found key type ECDSA in file C:\\Users\\bhenning/.ssh/known_hosts:41
debug3: load_hostkeys: loaded 2 keys from td-pbj
debug3: Failed to open file:C:/Users/bhenning/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug3: hostkeys_foreach: reading file "C:\\Users\\bhenning/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file C:\\Users\\bhenning/.ssh/known_hosts:80
debug3: load_hostkeys: loaded 1 keys from 172.18.1.250
debug3: Failed to open file:C:/Users/bhenning/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: Host 'td-pbj' is known and matches the ECDSA host key.
debug1: Found key in C:\\Users\\bhenning/.ssh/known_hosts:41
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug3: unable to connect to pipe \\\\.\\pipe\\openssh-ssh-agent, error: 2
debug1: pubkey_prepare: ssh_get_authentication_socket: No such file or directory
debug1: Will attempt key: C:/Users/bhenning/Documents/putty/bae-lt379.openssh.ppk  explicit
debug1: Will attempt key: C:\\Users\\bhenning/.ssh/baelt366 RSA SHA256:6J+0uxGjxJyziJjFjbimzHp1cOPEAcWWhGPd6hfvlo0 explicit
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey
debug3: authmethod_lookup publickey
debug3: remaining preferred:
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: C:/Users/bhenning/Documents/putty/bae-lt379.openssh.ppk
debug3: sign_and_send_pubkey: RSA SHA256:+fzTkdo50ffLGfayMO9RdQeMSzuwSyxtEnLrmIJaiVM
debug3: sign_and_send_pubkey: signing using rsa-sha2-512
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 52
debug1: Authentication succeeded (publickey).
Authenticated to td-pbj ([172.18.1.250]:22).
debug2: fd 4 setting O_NONBLOCK
debug2: fd 5 setting O_NONBLOCK
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: receive packet: type 4
debug1: Remote: /home/builder/inst_root//.ssh/authorized_keys:3: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug3: receive packet: type 91
debug2: channel_input_open_confirmation: channel 0: callback start
debug2: fd 3 setting TCP_NODELAY
debug2: client_session2_setup: id 0
debug1: Sending subsystem: sftp
debug2: channel 0: request subsystem confirm 1
debug3: send packet: type 98
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: subsystem request accepted on channel 0
debug3: read - ERROR from cb :87, io:000001E63FABAD80
debug2: channel 0: read<=0 rfd 4 len 4294967295
debug2: channel 0: read failed
debug2: channel 0: chan_shutdown_read (i0 o0 sock -1 wfd 4 efd 6 [write])
debug2: channel 0: input open -> drain
debug2: channel 0: ibuf empty
debug2: channel 0: send eof
debug3: send packet: type 96
debug2: channel 0: input drain -> closed
debug3: receive packet: type 96
debug2: channel 0: rcvd eof
debug2: channel 0: output open -> drain
debug2: channel 0: obuf empty
debug2: channel 0: chan_shutdown_write (i3 o1 sock -1 wfd 5 efd 6 [write])
debug2: channel 0: output drain -> closed
debug3: receive packet: type 98
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug3: receive packet: type 97
debug2: channel 0: rcvd close
debug3: channel 0: will not send data after close
debug2: channel 0: almost dead
debug2: channel 0: gc: notify user
debug2: channel 0: gc: user detached
debug2: channel 0: send close
debug3: send packet: type 97
debug2: channel 0: is dead
debug2: channel 0: garbage collecting
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
  #0 client-session (t4 r0 i3/0 o3/0 e[write]/0 fd -1/-1/6 sock -1 cc -1)

debug3: send packet: type 1
debug3: fd 0 is not O_NONBLOCK
Transferred: sent 2372, received 2352 bytes, in 0.1 seconds
Bytes per second: sent 27614.8, received 27381.9
debug1: Exit status 127
read: Connection reset by peer
aserrallerios commented 4 days ago

I got exactly the same problem. Everything seems to work (it works using the same parameters in sshfs-win-manager). But then the connection is closed and the drive is not mounted.

You can see an error in the output log towards the end:

debug3: read - ERROR from cb :87, io:0000028E7809A6F0
aserrallerios commented 4 days ago

Did you manage to solve it @Lotharyx ?

Lotharyx commented 4 days ago

No, I gave up and went another route.