Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

TrileadSSH2Java_213 clients and VNC clients to TigthVNC server with SSH2 tunel crashes when authentication is correct #2276

Open
3 tasks done
md500 opened this issue Sep 26, 2024 · 0 comments

Comments

@md500
Copy link

md500 commented Sep 26, 2024

Prerequisites

  • Write a descriptive title.
  • Make sure you are able to repro it on the latest version
  • Search the existing issues.

Steps to reproduce

I am trying to connect via SSH tunnel to the TigthVNC server.

I thought I was going to connect correctly as I would connect from Bitvise SSH Server and have the VNC client connect me correctly through the SSH tunnel and ask for the VNC password as in this image:

image

image

But, in this case, when doing the SSH tunnel with OpenSSH_for_Windows_9.5p1, LibreSSL 3.8.2 (Beta) with the same credentials, the client closes and shows me the following (error) message and does not connect:

image

Expected behavior

I tried with Bitvise SSH server, and it connects correctly with these steps:

* C:\Users\mau> ssh -v -L 5901:localhost:5900 -C -N -l mau 100.99.55.88
* Login to TigthVNC server using "localhost:5901" from TigthVNC Client (TigthVNC server settings must have "allow Loopback connections" and "Require VNC password" enabled)

* Input VNC Password
* Vnc client shows correctly
Video: https://youtu.be/VH1H_8h2rzE

Actual behavior

With OpenSSH_for_Windows_9.5p1, LibreSSL 3.8.2 (Beta)

* C:\Users\mau> ssh -v -L 5901:localhost:5900 -C -N -l mau 100.99.55.88
* Login to TigthVNC server using "localhost:5901" from TigthVNC Client (TigthVNC server settings must have "allow Loopback connections" and "Require VNC password" enabled)

* Message Error: Connection has gracefully closed (and it doesnt connect without asking VNC password...)

Video: https://youtu.be/7xszEHXcCwU

Error details

Options on sshd_config changed to show in a log:

# Logging
SyslogFacility LOCAL0
LogLevel DEBUG3

Tunnel Output (when executing ssh -v -L 5901:localhost:5900 -C -N -l mau 100.99.55.88 )

OpenSSH_for_Windows_9.5p1, LibreSSL 3.8.2
debug1: Connecting to 100.99.55.88 [100.99.55.88] port 22.
debug1: Connection established.
debug1: identity file C:\\Users\\mau/.ssh/id_rsa type -1
debug1: identity file C:\\Users\\mau/.ssh/id_rsa-cert type -1
debug1: identity file C:\\Users\\mau/.ssh/id_ecdsa type -1
debug1: identity file C:\\Users\\mau/.ssh/id_ecdsa-cert type -1
debug1: identity file C:\\Users\\mau/.ssh/id_ecdsa_sk type -1
debug1: identity file C:\\Users\\mau/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file C:\\Users\\mau/.ssh/id_ed25519 type -1
debug1: identity file C:\\Users\\mau/.ssh/id_ed25519-cert type -1
debug1: identity file C:\\Users\\mau/.ssh/id_ed25519_sk type -1
debug1: identity file C:\\Users\\mau/.ssh/id_ed25519_sk-cert type -1
debug1: identity file C:\\Users\\mau/.ssh/id_xmss type -1
debug1: identity file C:\\Users\\mau/.ssh/id_xmss-cert type -1
debug1: identity file C:\\Users\\mau/.ssh/id_dsa type -1
debug1: identity file C:\\Users\\mau/.ssh/id_dsa-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_9.5
debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_9.5
debug1: compat_banner: match: OpenSSH_for_Windows_9.5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to 100.99.55.88:22 as 'mau'
debug1: load_hostkeys: fopen C:\\Users\\mau/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts2: No such file or directory
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: [email protected]
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: [email protected]
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-ed25519 SHA256:yWQVbOh6NP4jTa6W0RM9DS4e5Ro3xWMwURAoOcmIQsg
debug1: load_hostkeys: fopen C:\\Users\\mau/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts2: No such file or directory
debug1: Host '100.99.55.88' is known and matches the ED25519 host key.
debug1: Found key in C:\\Users\\mau/.ssh/known_hosts:1
debug1: ssh_packet_send2_wrapped: resetting send seqnr 3
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: ssh_packet_read_poll2: resetting read seqnr 3
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey in after 134217728 blocks
debug1: get_agent_identities: agent returned 3 keys
debug1: Will attempt key: Mau-Key ED25519 SHA256:+k1D75dz/JLJxirjHVQGtND6Nsnxu+djKAtqmaurj5M agent
debug1: Will attempt key: Mau-Key ECDSA SHA256:Q5lm8fKBlqvk5Lm+ceTnWqYxu01UI0yb22yiJ+J8EHY agent
debug1: Will attempt key: Mau-Key RSA SHA256:r/LzA5iwwHEtXgqW7fPB6hdBxQy6Zf8G1w45UjajeHQ agent
debug1: Will attempt key: C:\\Users\\mau/.ssh/id_rsa
debug1: Will attempt key: C:\\Users\\mau/.ssh/id_ecdsa
debug1: Will attempt key: C:\\Users\\mau/.ssh/id_ecdsa_sk
debug1: Will attempt key: C:\\Users\\mau/.ssh/id_ed25519
debug1: Will attempt key: C:\\Users\\mau/.ssh/id_ed25519_sk
debug1: Will attempt key: C:\\Users\\mau/.ssh/id_xmss
debug1: Will attempt key: C:\\Users\\mau/.ssh/id_dsa
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],ssh-dss,ssh-rsa,rsa-sha2-256,rsa-sha2-512>
debug1: kex_ext_info_check_ver: [email protected]=<0>
debug1: kex_ext_info_check_ver: [email protected]=<0>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Next authentication method: publickey
debug1: Offering public key: Mau-Key ED25519 SHA256:+k1D75dz/JLJxirjHVQGtND6Nsnxu+djKAtqmaurj5M agent
debug1: Server accepts key: Mau-Key ED25519 SHA256:+k1D75dz/JLJxirjHVQGtND6Nsnxu+djKAtqmaurj5M agent
debug1: Enabling compression at level 6.
Authenticated to 100.99.55.88 ([100.99.55.88]:22) using "publickey".
debug1: Local connections to LOCALHOST:5901 forwarded to remote address localhost:5900
debug1: Local forwarding listening on ::1 port 5901.
debug1: channel 0: new port-listener [port listener] (inactive timeout: 0)
debug1: Local forwarding listening on 127.0.0.1 port 5901.
debug1: channel 1: new port-listener [port listener] (inactive timeout: 0)
debug1: Requesting [email protected]
debug1: Entering interactive session.
debug1: pledge: filesystem
debug1: client_input_global_request: rtype [email protected] want_reply 0
debug1: client_input_hostkeys: searching C:\\Users\\mau/.ssh/known_hosts for 100.99.55.88 / (none)
debug1: client_input_hostkeys: searching C:\\Users\\mau/.ssh/known_hosts2 for 100.99.55.88 / (none)
debug1: client_input_hostkeys: hostkeys file C:\\Users\\mau/.ssh/known_hosts2 does not exist
debug1: client_input_hostkeys: no new or deprecated keys from server
debug1: pledge: network
debug1: Connection to port 5901 forwarding to localhost port 5900 requested.
debug1: channel 2: new direct-tcpip [direct-tcpip] (inactive timeout: 0)
debug1: channel 2: free: direct-tcpip: listening port 5901 for localhost port 5900, connect from 127.0.0.1 port 46091 to 127.0.0.1 port 5901, nchannels 3

Error output from sshd.log:

12548 2024-09-25 20:52:39.073 debug2: fd 3 setting O_NONBLOCK
12548 2024-09-25 20:52:39.073 debug3: sock_set_v6only: set socket 3 IPV6_V6ONLY
12548 2024-09-25 20:52:39.073 debug1: Bind to port 22 on ::.
12548 2024-09-25 20:52:39.074 Server listening on :: port 22.
12548 2024-09-25 20:52:39.074 debug2: fd 4 setting O_NONBLOCK
12548 2024-09-25 20:52:39.074 debug1: Bind to port 22 on 0.0.0.0.
12548 2024-09-25 20:52:39.074 Server listening on 0.0.0.0 port 22.
12548 2024-09-25 20:52:39.074 debug3: pselect: installing signal handler for 3, previous 00007FF7DFFA8E40
12548 2024-09-25 20:52:39.074 debug3: pselect: installing signal handler for 6, previous 00007FF7DFFA8D40
12548 2024-09-25 20:52:39.074 debug3: pselect: installing signal handler for 7, previous 00007FF7DFFA8E30
12548 2024-09-25 20:52:39.074 debug3: pselect: installing signal handler for 8, previous 00007FF7DFFA8E30
12548 2024-09-25 20:52:39.074 debug3: pselect_notify_setup: initializing
12548 2024-09-25 20:52:39.075 debug2: fd 7 setting O_NONBLOCK
12548 2024-09-25 20:52:39.075 debug2: fd 5 setting O_NONBLOCK
12548 2024-09-25 20:52:39.075 debug3: pselect_notify_setup: pid 12548 saved 12548 pipe0 7 pipe1 5
12548 2024-09-25 20:54:14.472 debug3: fd 6 is not O_NONBLOCK
12548 2024-09-25 20:54:14.477 debug3: spawning "C:\\Program Files\\OpenSSH\\sshd.exe" -R as subprocess
12548 2024-09-25 20:54:14.480 debug3: send_rexec_state: entering fd = 10 config len 2241
12548 2024-09-25 20:54:14.480 debug3: ssh_msg_send: type 0
12548 2024-09-25 20:54:14.481 debug3: send_rexec_state: done
12460 2024-09-25 20:54:14.501 debug1: inetd sockets after dupping: 4, 4
12460 2024-09-25 20:54:14.502 debug3: process_channel_timeouts: setting 0 timeouts
12460 2024-09-25 20:54:14.502 debug3: channel_clear_timeouts: clearing
12460 2024-09-25 20:54:14.502 Connection from 100.99.55.88 port 46066 on 100.99.55.88 port 22
12460 2024-09-25 20:54:14.502 debug1: Local version string SSH-2.0-OpenSSH_for_Windows_9.5
12460 2024-09-25 20:54:14.502 debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_9.5
12460 2024-09-25 20:54:14.502 debug1: compat_banner: match: OpenSSH_for_Windows_9.5 pat OpenSSH* compat 0x04000000
12460 2024-09-25 20:54:14.502 debug2: fd 4 setting O_NONBLOCK
12460 2024-09-25 20:54:14.508 debug3: spawning "C:\\Program Files\\OpenSSH\\sshd.exe" -y as user
12460 2024-09-25 20:54:14.511 debug2: Network child is on pid 5016
12460 2024-09-25 20:54:14.511 debug3: send_rexec_state: entering fd = 6 config len 2241
12460 2024-09-25 20:54:14.511 debug3: ssh_msg_send: type 0
12460 2024-09-25 20:54:14.511 debug3: send_rexec_state: done
12460 2024-09-25 20:54:14.511 debug3: ssh_msg_send: type 0
12460 2024-09-25 20:54:14.511 debug3: ssh_msg_send: type 0
12460 2024-09-25 20:54:14.511 debug3: preauth child monitor started
12460 2024-09-25 20:54:14.525 debug3: append_hostkey_type: ssh-rsa key not permitted by HostkeyAlgorithms [preauth]
12460 2024-09-25 20:54:14.525 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
12460 2024-09-25 20:54:14.525 debug3: send packet: type 20 [preauth]
12460 2024-09-25 20:54:14.525 debug1: SSH2_MSG_KEXINIT sent [preauth]
12460 2024-09-25 20:54:14.525 debug3: receive packet: type 20 [preauth]
12460 2024-09-25 20:54:14.525 debug1: SSH2_MSG_KEXINIT received [preauth]
12460 2024-09-25 20:54:14.525 debug2: local server KEXINIT proposal [preauth]
12460 2024-09-25 20:54:14.525 debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,[email protected] [preauth]
12460 2024-09-25 20:54:14.525 debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
12460 2024-09-25 20:54:14.525 debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] [preauth]
12460 2024-09-25 20:54:14.525 debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] [preauth]
12460 2024-09-25 20:54:14.525 debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512 [preauth]
12460 2024-09-25 20:54:14.525 debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512 [preauth]
12460 2024-09-25 20:54:14.525 debug2: compression ctos: none,[email protected] [preauth]
12460 2024-09-25 20:54:14.525 debug2: compression stoc: none,[email protected] [preauth]
12460 2024-09-25 20:54:14.525 debug2: languages ctos:  [preauth]
12460 2024-09-25 20:54:14.525 debug2: languages stoc:  [preauth]
12460 2024-09-25 20:54:14.525 debug2: first_kex_follows 0  [preauth]
12460 2024-09-25 20:54:14.525 debug2: reserved 0  [preauth]
12460 2024-09-25 20:54:14.525 debug2: peer client KEXINIT proposal [preauth]
12460 2024-09-25 20:54:14.525 debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,[email protected] [preauth]
12460 2024-09-25 20:54:14.525 debug2: host key algorithms: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],rsa-sha2-512,rsa-sha2-256 [preauth]
12460 2024-09-25 20:54:14.525 debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] [preauth]
12460 2024-09-25 20:54:14.525 debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] [preauth]
12460 2024-09-25 20:54:14.525 debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512 [preauth]
12460 2024-09-25 20:54:14.525 debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512 [preauth]
12460 2024-09-25 20:54:14.525 debug2: compression ctos: [email protected],zlib,none [preauth]
12460 2024-09-25 20:54:14.525 debug2: compression stoc: [email protected],zlib,none [preauth]
12460 2024-09-25 20:54:14.525 debug2: languages ctos:  [preauth]
12460 2024-09-25 20:54:14.525 debug2: languages stoc:  [preauth]
12460 2024-09-25 20:54:14.525 debug2: first_kex_follows 0  [preauth]
12460 2024-09-25 20:54:14.525 debug2: reserved 0  [preauth]
12460 2024-09-25 20:54:14.525 debug3: kex_choose_conf: will use strict KEX ordering [preauth]
12460 2024-09-25 20:54:14.526 debug1: kex: algorithm: curve25519-sha256 [preauth]
12460 2024-09-25 20:54:14.526 debug1: kex: host key algorithm: ssh-ed25519 [preauth]
12460 2024-09-25 20:54:14.526 debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: [email protected] [preauth]
12460 2024-09-25 20:54:14.526 debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: [email protected] [preauth]
12460 2024-09-25 20:54:14.526 debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
12460 2024-09-25 20:54:14.532 debug3: receive packet: type 30 [preauth]
12460 2024-09-25 20:54:14.532 debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth]
12460 2024-09-25 20:54:14.535 debug3: mm_sshkey_sign: entering [preauth]
12460 2024-09-25 20:54:14.535 debug3: mm_request_send: entering, type 6 [preauth]
12460 2024-09-25 20:54:14.535 debug3: mm_sshkey_sign: waiting for MONITOR_ANS_SIGN [preauth]
12460 2024-09-25 20:54:14.535 debug3: mm_request_receive_expect: entering, type 7 [preauth]
12460 2024-09-25 20:54:14.535 debug3: mm_request_receive: entering [preauth]
12460 2024-09-25 20:54:14.535 debug3: mm_request_receive: entering
12460 2024-09-25 20:54:14.535 debug3: monitor_read: checking request 6
12460 2024-09-25 20:54:14.535 debug3: mm_answer_sign: entering
12460 2024-09-25 20:54:14.536 debug3: mm_answer_sign: ssh-ed25519 KEX signature len=83
12460 2024-09-25 20:54:14.536 debug3: mm_request_send: entering, type 7
12460 2024-09-25 20:54:14.536 debug2: monitor_read: 6 used once, disabling now
12460 2024-09-25 20:54:14.536 debug3: send packet: type 31 [preauth]
12460 2024-09-25 20:54:14.536 debug3: send packet: type 21 [preauth]
12460 2024-09-25 20:54:14.536 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth]
12460 2024-09-25 20:54:14.536 debug2: ssh_set_newkeys: mode 1 [preauth]
12460 2024-09-25 20:54:14.536 debug1: rekey out after 134217728 blocks [preauth]
12460 2024-09-25 20:54:14.536 debug1: SSH2_MSG_NEWKEYS sent [preauth]
12460 2024-09-25 20:54:14.536 debug1: Sending SSH2_MSG_EXT_INFO [preauth]
12460 2024-09-25 20:54:14.536 debug3: send packet: type 7 [preauth]
12460 2024-09-25 20:54:14.536 debug1: expecting SSH2_MSG_NEWKEYS [preauth]
12460 2024-09-25 20:54:14.549 debug3: receive packet: type 21 [preauth]
12460 2024-09-25 20:54:14.549 debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth]
12460 2024-09-25 20:54:14.549 debug1: SSH2_MSG_NEWKEYS received [preauth]
12460 2024-09-25 20:54:14.549 debug2: ssh_set_newkeys: mode 0 [preauth]
12460 2024-09-25 20:54:14.549 debug1: rekey in after 134217728 blocks [preauth]
12460 2024-09-25 20:54:14.549 debug1: KEX done [preauth]
12460 2024-09-25 20:54:14.568 debug3: receive packet: type 5 [preauth]
12460 2024-09-25 20:54:14.568 debug3: send packet: type 6 [preauth]
12460 2024-09-25 20:54:14.573 debug3: receive packet: type 50 [preauth]
12460 2024-09-25 20:54:14.573 debug1: userauth-request for user mau service ssh-connection method none [preauth]
12460 2024-09-25 20:54:14.573 debug1: attempt 0 failures 0 [preauth]
12460 2024-09-25 20:54:14.573 debug3: mm_getpwnamallow: entering [preauth]
12460 2024-09-25 20:54:14.573 debug3: mm_request_send: entering, type 8 [preauth]
12460 2024-09-25 20:54:14.573 debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
12460 2024-09-25 20:54:14.573 debug3: mm_request_receive_expect: entering, type 9 [preauth]
12460 2024-09-25 20:54:14.573 debug3: mm_request_receive: entering [preauth]
12460 2024-09-25 20:54:14.573 debug3: mm_request_receive: entering
12460 2024-09-25 20:54:14.573 debug3: monitor_read: checking request 8
12460 2024-09-25 20:54:14.573 debug3: mm_answer_pwnamallow: entering
12460 2024-09-25 20:54:14.574 debug2: parse_server_config_depth: config reprocess config len 2241
12460 2024-09-25 20:54:14.574 debug3: checking match for 'Group administrators' user mau host 100.99.55.88 addr 100.99.55.88 laddr 100.99.55.88 lport 22
12460 2024-09-25 20:54:14.575 debug3: LsaLogonUser Succeeded (Impersonation: 0)
12460 2024-09-25 20:54:14.575 debug1: user mau matched group list administrators at line 89
12460 2024-09-25 20:54:14.575 debug3: match found
12460 2024-09-25 20:54:14.575 debug3: reprocess config:90 setting AuthorizedKeysFile __PROGRAMDATA__/ssh/administrators_authorized_keys
12460 2024-09-25 20:54:14.576 debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
12460 2024-09-25 20:54:14.576 debug3: mm_request_send: entering, type 9
12460 2024-09-25 20:54:14.576 debug2: monitor_read: 8 used once, disabling now
12460 2024-09-25 20:54:14.577 debug3: process_channel_timeouts: setting 0 timeouts [preauth]
12460 2024-09-25 20:54:14.577 debug3: channel_clear_timeouts: clearing [preauth]
12460 2024-09-25 20:54:14.577 debug2: input_userauth_request: setting up authctxt for mau [preauth]
12460 2024-09-25 20:54:14.577 debug3: mm_inform_authserv: entering [preauth]
12460 2024-09-25 20:54:14.577 debug3: mm_request_send: entering, type 4 [preauth]
12460 2024-09-25 20:54:14.577 debug2: input_userauth_request: try method none [preauth]
12460 2024-09-25 20:54:14.577 debug3: userauth_finish: failure partial=0 next methods="publickey,password,keyboard-interactive" [preauth]
12460 2024-09-25 20:54:14.577 debug3: mm_request_receive: entering
12460 2024-09-25 20:54:14.577 debug3: monitor_read: checking request 4
12460 2024-09-25 20:54:14.577 debug3: mm_answer_authserv: service=ssh-connection, style=
12460 2024-09-25 20:54:14.577 debug2: monitor_read: 4 used once, disabling now
12460 2024-09-25 20:54:14.577 debug3: send packet: type 51 [preauth]
12460 2024-09-25 20:54:14.579 debug3: receive packet: type 50 [preauth]
12460 2024-09-25 20:54:14.579 debug1: userauth-request for user mau service ssh-connection method publickey [preauth]
12460 2024-09-25 20:54:14.579 debug1: attempt 1 failures 0 [preauth]
12460 2024-09-25 20:54:14.579 debug2: input_userauth_request: try method publickey [preauth]
12460 2024-09-25 20:54:14.579 debug2: userauth_pubkey: valid user mau querying public key ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIIXUp9PoLz6Jc6qG0yKsXsPihMivBzPxEk3A/Obx6Mfr [preauth]
12460 2024-09-25 20:54:14.579 debug1: userauth_pubkey: publickey test pkalg ssh-ed25519 pkblob ED25519 SHA256:+k1D75dz/JLJxirjHVQGtND6Nsnxu+djKAtqmaurj5M [preauth]
12460 2024-09-25 20:54:14.579 debug3: mm_key_allowed: entering [preauth]
12460 2024-09-25 20:54:14.579 debug3: mm_request_send: entering, type 22 [preauth]
12460 2024-09-25 20:54:14.579 debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
12460 2024-09-25 20:54:14.579 debug3: mm_request_receive_expect: entering, type 23 [preauth]
12460 2024-09-25 20:54:14.579 debug3: mm_request_receive: entering [preauth]
12460 2024-09-25 20:54:14.579 debug3: mm_request_receive: entering
12460 2024-09-25 20:54:14.579 debug3: monitor_read: checking request 22
12460 2024-09-25 20:54:14.579 debug3: mm_answer_keyallowed: entering
12460 2024-09-25 20:54:14.579 debug1: trying public key file __PROGRAMDATA__/ssh/administrators_authorized_keys
12460 2024-09-25 20:54:14.587 debug2: __PROGRAMDATA__/ssh/administrators_authorized_keys:1: check options: 'ssh-rsa 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 Mau-Key\n'
12460 2024-09-25 20:54:14.587 debug2: __PROGRAMDATA__/ssh/administrators_authorized_keys:1: advance: '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 Mau-Key\n'
12460 2024-09-25 20:54:14.587 debug2: __PROGRAMDATA__/ssh/administrators_authorized_keys:2: check options: 'ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBHIyvtdXj80cdmkGRfpBOjbiGSWoy0JLJszMcCp1N8zMu75e/JkaAyTphgbiLf9QsbuvEgX41INxnsb+0X4odqU= Mau-Key\n'
12460 2024-09-25 20:54:14.587 debug2: __PROGRAMDATA__/ssh/administrators_authorized_keys:2: advance: 'AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBHIyvtdXj80cdmkGRfpBOjbiGSWoy0JLJszMcCp1N8zMu75e/JkaAyTphgbiLf9QsbuvEgX41INxnsb+0X4odqU= Mau-Key\n'
12460 2024-09-25 20:54:14.587 debug1: __PROGRAMDATA__/ssh/administrators_authorized_keys:3: matching key found: ED25519 SHA256:+k1D75dz/JLJxirjHVQGtND6Nsnxu+djKAtqmaurj5M
12460 2024-09-25 20:54:14.587 debug1: __PROGRAMDATA__/ssh/administrators_authorized_keys:3: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
12460 2024-09-25 20:54:14.587 debug3: __PROGRAMDATA__/ssh/administrators_authorized_keys:3: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
12460 2024-09-25 20:54:14.587 Accepted key ED25519 SHA256:+k1D75dz/JLJxirjHVQGtND6Nsnxu+djKAtqmaurj5M found at __PROGRAMDATA__/ssh/administrators_authorized_keys:3
12460 2024-09-25 20:54:14.587 debug2: auth_check_authkeys_file: __PROGRAMDATA__/ssh/administrators_authorized_keys: processed 3/3 lines
12460 2024-09-25 20:54:14.587 debug3: mm_answer_keyallowed: publickey authentication test: ED25519 key is allowed
12460 2024-09-25 20:54:14.587 debug3: mm_request_send: entering, type 23
12460 2024-09-25 20:54:14.588 debug3: send packet: type 60 [preauth]
12460 2024-09-25 20:54:14.588 debug2: userauth_pubkey: authenticated 0 pkalg ssh-ed25519 [preauth]
12460 2024-09-25 20:54:14.588 debug3: user_specific_delay: user specific delay 0.000ms [preauth]
12460 2024-09-25 20:54:14.588 debug3: ensure_minimum_time_since: elapsed 9.000ms, delaying 5.320ms (requested 7.160ms) [preauth]
12460 2024-09-25 20:54:14.599 Postponed publickey for mau from 100.99.55.88 port 46066 ssh2 [preauth]
12460 2024-09-25 20:54:14.599 debug3: receive packet: type 50 [preauth]
12460 2024-09-25 20:54:14.599 debug1: userauth-request for user mau service ssh-connection method [email protected] [preauth]
12460 2024-09-25 20:54:14.599 debug1: attempt 2 failures 0 [preauth]
12460 2024-09-25 20:54:14.599 debug2: input_userauth_request: try method [email protected] [preauth]
12460 2024-09-25 20:54:14.599 debug2: userauth_pubkey: valid user mau attempting public key ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIIXUp9PoLz6Jc6qG0yKsXsPihMivBzPxEk3A/Obx6Mfr [preauth]
12460 2024-09-25 20:54:14.599 debug3: userauth_pubkey: [email protected] have ssh-ed25519 signature for ED25519 SHA256:+k1D75dz/JLJxirjHVQGtND6Nsnxu+djKAtqmaurj5M [preauth]
12460 2024-09-25 20:54:14.599 debug3: mm_key_allowed: entering [preauth]
12460 2024-09-25 20:54:14.599 debug3: mm_request_send: entering, type 22 [preauth]
12460 2024-09-25 20:54:14.599 debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
12460 2024-09-25 20:54:14.599 debug3: mm_request_receive_expect: entering, type 23 [preauth]
12460 2024-09-25 20:54:14.599 debug3: mm_request_receive: entering [preauth]
12460 2024-09-25 20:54:14.599 debug3: mm_request_receive: entering
12460 2024-09-25 20:54:14.599 debug3: monitor_read: checking request 22
12460 2024-09-25 20:54:14.599 debug3: mm_answer_keyallowed: entering
12460 2024-09-25 20:54:14.599 debug1: trying public key file __PROGRAMDATA__/ssh/administrators_authorized_keys
12460 2024-09-25 20:54:14.600 debug2: __PROGRAMDATA__/ssh/administrators_authorized_keys:1: check options: 'ssh-rsa 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 Mau-Key\n'
12460 2024-09-25 20:54:14.600 debug2: __PROGRAMDATA__/ssh/administrators_authorized_keys:1: advance: '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 Mau-Key\n'
12460 2024-09-25 20:54:14.600 debug2: __PROGRAMDATA__/ssh/administrators_authorized_keys:2: check options: 'ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBHIyvtdXj80cdmkGRfpBOjbiGSWoy0JLJszMcCp1N8zMu75e/JkaAyTphgbiLf9QsbuvEgX41INxnsb+0X4odqU= Mau-Key\n'
12460 2024-09-25 20:54:14.600 debug2: __PROGRAMDATA__/ssh/administrators_authorized_keys:2: advance: 'AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBHIyvtdXj80cdmkGRfpBOjbiGSWoy0JLJszMcCp1N8zMu75e/JkaAyTphgbiLf9QsbuvEgX41INxnsb+0X4odqU= Mau-Key\n'
12460 2024-09-25 20:54:14.600 debug1: __PROGRAMDATA__/ssh/administrators_authorized_keys:3: matching key found: ED25519 SHA256:+k1D75dz/JLJxirjHVQGtND6Nsnxu+djKAtqmaurj5M
12460 2024-09-25 20:54:14.600 debug1: __PROGRAMDATA__/ssh/administrators_authorized_keys:3: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
12460 2024-09-25 20:54:14.600 debug3: __PROGRAMDATA__/ssh/administrators_authorized_keys:3: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
12460 2024-09-25 20:54:14.600 Accepted key ED25519 SHA256:+k1D75dz/JLJxirjHVQGtND6Nsnxu+djKAtqmaurj5M found at __PROGRAMDATA__/ssh/administrators_authorized_keys:3
12460 2024-09-25 20:54:14.600 debug2: auth_check_authkeys_file: __PROGRAMDATA__/ssh/administrators_authorized_keys: processed 3/3 lines
12460 2024-09-25 20:54:14.600 debug3: mm_answer_keyallowed: publickey authentication: ED25519 key is allowed
12460 2024-09-25 20:54:14.600 debug3: mm_request_send: entering, type 23
12460 2024-09-25 20:54:14.601 debug3: mm_sshkey_verify: entering [preauth]
12460 2024-09-25 20:54:14.601 debug3: mm_request_send: entering, type 24 [preauth]
12460 2024-09-25 20:54:14.601 debug3: mm_sshkey_verify: waiting for MONITOR_ANS_KEYVERIFY [preauth]
12460 2024-09-25 20:54:14.601 debug3: mm_request_receive_expect: entering, type 25 [preauth]
12460 2024-09-25 20:54:14.601 debug3: mm_request_receive: entering [preauth]
12460 2024-09-25 20:54:14.601 debug3: mm_request_receive: entering
12460 2024-09-25 20:54:14.601 debug3: monitor_read: checking request 24
12460 2024-09-25 20:54:14.602 debug3: mm_answer_keyverify: publickey ED25519 signature using ssh-ed25519 verified
12460 2024-09-25 20:54:14.602 debug1: auth_activate_options: setting new authentication options
12460 2024-09-25 20:54:14.602 debug3: mm_request_send: entering, type 25
12460 2024-09-25 20:54:14.602 Accepted publickey for mau from 100.99.55.88 port 46066 ssh2: ED25519 SHA256:+k1D75dz/JLJxirjHVQGtND6Nsnxu+djKAtqmaurj5M
12460 2024-09-25 20:54:14.602 debug1: monitor_child_preauth: user mau authenticated by privileged process
12460 2024-09-25 20:54:14.602 debug3: mm_get_keystate: Waiting for new keys
12460 2024-09-25 20:54:14.602 debug3: mm_request_receive_expect: entering, type 26
12460 2024-09-25 20:54:14.602 debug3: mm_request_receive: entering
12460 2024-09-25 20:54:14.614 debug3: mm_get_keystate: GOT new keys
12460 2024-09-25 20:54:14.614 debug1: auth_activate_options: setting new authentication options [preauth]
12460 2024-09-25 20:54:14.614 debug2: userauth_pubkey: authenticated 1 pkalg ssh-ed25519 [preauth]
12460 2024-09-25 20:54:14.614 debug3: user_specific_delay: user specific delay 0.000ms [preauth]
12460 2024-09-25 20:54:14.614 debug3: ensure_minimum_time_since: elapsed 3.000ms, delaying 4.160ms (requested 7.160ms) [preauth]
12460 2024-09-25 20:54:14.614 debug3: send packet: type 52 [preauth]
12460 2024-09-25 20:54:14.614 debug1: Enabling compression at level 6. [preauth]
12460 2024-09-25 20:54:14.614 debug3: mm_request_send: entering, type 26 [preauth]
12460 2024-09-25 20:54:14.614 debug3: mm_send_keystate: Finished sending state [preauth]
12460 2024-09-25 20:54:14.616 debug1: monitor_read_log: child log fd closed
12460 2024-09-25 20:54:14.618 debug3: LsaLogonUser Succeeded (Impersonation: 1)
12460 2024-09-25 20:54:14.622 debug3: spawning "C:\\Program Files\\OpenSSH\\sshd.exe" -z as user
12460 2024-09-25 20:54:14.625 User child is on pid 10192
12460 2024-09-25 20:54:14.625 debug3: send_rexec_state: entering fd = 5 config len 2241
12460 2024-09-25 20:54:14.625 debug3: ssh_msg_send: type 0
12460 2024-09-25 20:54:14.625 debug3: send_rexec_state: done
12460 2024-09-25 20:54:14.625 debug3: ssh_msg_send: type 0
12460 2024-09-25 20:54:14.625 debug3: ssh_msg_send: type 0
12460 2024-09-25 20:54:14.625 debug3: ssh_msg_send: type 0
12460 2024-09-25 20:54:14.625 debug3: ssh_msg_send: type 0
12460 2024-09-25 20:54:14.633 debug3: ssh_msg_send: type 0
10192 2024-09-25 20:54:14.638 debug3: process_channel_timeouts: setting 0 timeouts
10192 2024-09-25 20:54:14.638 debug3: channel_clear_timeouts: clearing
10192 2024-09-25 20:54:14.638 debug3: recv_idexch_state: entering fd = 3
10192 2024-09-25 20:54:14.638 debug3: ssh_msg_recv entering
10192 2024-09-25 20:54:14.638 debug3: recv_idexch_state: done
10192 2024-09-25 20:54:14.638 debug2: fd 5 setting O_NONBLOCK
10192 2024-09-25 20:54:14.638 debug3: recv_autxctx_state: entering fd = 3
10192 2024-09-25 20:54:14.638 debug3: ssh_msg_recv entering
10192 2024-09-25 20:54:14.638 debug3: recv_autxctx_state: done
10192 2024-09-25 20:54:14.639 debug2: parse_server_config_depth: config reprocess config len 2241
10192 2024-09-25 20:54:14.639 debug3: checking match for 'Group administrators' user mau host 100.99.55.88 addr 100.99.55.88 laddr 100.99.55.88 lport 22
10192 2024-09-25 20:54:14.639 debug3: get_user_token - i am running as mau, returning process token
10192 2024-09-25 20:54:14.640 debug1: user mau matched group list administrators at line 89
10192 2024-09-25 20:54:14.640 debug3: match found
10192 2024-09-25 20:54:14.640 debug3: reprocess config:90 setting AuthorizedKeysFile __PROGRAMDATA__/ssh/administrators_authorized_keys
12460 2024-09-25 20:54:14.641 debug3: monitor_recv_keystate: entering 
12460 2024-09-25 20:54:14.641 debug3: ssh_msg_recv entering
12460 2024-09-25 20:54:14.641 debug3: monitor_recv_keystate: done
12460 2024-09-25 20:54:14.641 debug3: monitor_apply_keystate: packet_set_state
12460 2024-09-25 20:54:14.641 debug2: ssh_set_newkeys: mode 0
12460 2024-09-25 20:54:14.641 debug1: rekey in after 134217728 blocks
12460 2024-09-25 20:54:14.641 debug2: ssh_set_newkeys: mode 1
12460 2024-09-25 20:54:14.641 debug1: rekey out after 134217728 blocks
12460 2024-09-25 20:54:14.641 debug1: ssh_packet_set_postauth: called
12460 2024-09-25 20:54:14.641 debug1: Enabling compression at level 6.
12460 2024-09-25 20:54:14.641 debug3: ssh_packet_set_state: done
12460 2024-09-25 20:54:14.641 debug3: monitor_recv_authopt: entering 
12460 2024-09-25 20:54:14.641 debug3: ssh_msg_recv entering
12460 2024-09-25 20:54:14.641 debug3: monitor_recv_authopt: done
12460 2024-09-25 20:54:14.641 debug3: notify_hostkeys: key 0: ssh-rsa SHA256:4hSa5/pkqjaPW7cQtK9wplAuJeAQVqVpxH18dmxmPR0
12460 2024-09-25 20:54:14.641 debug3: notify_hostkeys: key 1: ecdsa-sha2-nistp256 SHA256:OMklgMD/HSiWWKGOwB1xosN56BRCwKJKYZJCR0OItHU
12460 2024-09-25 20:54:14.641 debug3: notify_hostkeys: key 2: ssh-ed25519 SHA256:yWQVbOh6NP4jTa6W0RM9DS4e5Ro3xWMwURAoOcmIQsg
12460 2024-09-25 20:54:14.641 debug3: notify_hostkeys: sent 3 hostkeys
12460 2024-09-25 20:54:14.641 debug3: send packet: type 80
12460 2024-09-25 20:54:14.641 debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
12460 2024-09-25 20:54:14.641 debug1: Entering interactive session for SSH2.
12460 2024-09-25 20:54:14.641 debug1: server_init_dispatch
12460 2024-09-25 20:54:14.641 debug3: pselect: installing signal handler for 3, previous 00007FF7DFF9FCF0
12460 2024-09-25 20:54:14.641 debug3: pselect_notify_setup: initializing
12460 2024-09-25 20:54:14.641 debug2: fd 10 setting O_NONBLOCK
12460 2024-09-25 20:54:14.641 debug2: fd 8 setting O_NONBLOCK
12460 2024-09-25 20:54:14.641 debug3: pselect_notify_setup: pid 10192 saved 10192 pipe0 10 pipe1 8
12460 2024-09-25 20:54:14.641 debug3: receive packet: type 80
12460 2024-09-25 20:54:14.641 debug1: server_input_global_request: rtype [email protected] want_reply 0
12460 2024-09-25 20:54:44.597 debug3: receive packet: type 90
12460 2024-09-25 20:54:44.597 debug1: server_input_channel_open: ctype direct-tcpip rchan 2 win 2097152 max 32768
12460 2024-09-25 20:54:44.597 debug1: server_request_direct_tcpip: originator 127.0.0.1 port 46091, target localhost port 5900
12460 2024-09-25 20:54:44.600 debug1: connect_next: start for host localhost ([::1]:5900)
12460 2024-09-25 20:54:44.600 debug2: fd 9 setting O_NONBLOCK
12460 2024-09-25 20:54:44.601 debug3: socketio_getsockopt - ERROR:10022
12460 2024-09-25 20:54:44.601 debug1: getsockopt TCP_NODELAY: Invalid argument
12460 2024-09-25 20:54:44.601 debug1: connect_next: connect host localhost ([::1]:5900) in progress, fd=9
12460 2024-09-25 20:54:44.601 debug3: fd 9 is O_NONBLOCK
12460 2024-09-25 20:54:44.601 debug3: fd 9 is O_NONBLOCK
12460 2024-09-25 20:54:44.601 debug1: channel 0: new direct-tcpip [direct-tcpip] (inactive timeout: 0)
12460 2024-09-25 20:54:44.601 debug1: server_input_channel_open: confirm direct-tcpip
12460 2024-09-25 20:54:44.601 debug3: channel 0: waiting for connection
12460 2024-09-25 20:54:45.629 debug3: finish_connect - ERROR: async io completed with error: 10061, io:000001D038BCF110
12460 2024-09-25 20:54:45.629 debug1: channel 0: connected to localhost port 5900
12460 2024-09-25 20:54:45.629 debug3: send packet: type 91
12460 2024-09-25 20:54:45.629 debug3: recv - from CB ERROR:10061, io:000001D038BCF110
12460 2024-09-25 20:54:45.629 debug2: channel 0: read failed rfd 9 maxlen 32768: Connection refused
12460 2024-09-25 20:54:45.629 debug2: channel 0: read failed
12460 2024-09-25 20:54:45.629 debug2: chan_shutdown_read: channel 0: (i0 o0 sock 9 wfd 9 efd -1 [closed])
12460 2024-09-25 20:54:45.629 debug3: socketio_shutdown - ERROR:10057
12460 2024-09-25 20:54:45.629 debug2: channel 0: input open -> drain
12460 2024-09-25 20:54:45.629 debug2: channel 0: ibuf empty
12460 2024-09-25 20:54:45.629 debug2: channel 0: send eof
12460 2024-09-25 20:54:45.629 debug3: send packet: type 96
12460 2024-09-25 20:54:45.629 debug2: channel 0: input drain -> closed
12460 2024-09-25 20:56:45.633 debug3: receive packet: type 96
12460 2024-09-25 20:56:45.633 debug2: channel 0: rcvd eof
12460 2024-09-25 20:56:45.633 debug2: channel 0: output open -> drain
12460 2024-09-25 20:56:45.633 debug2: channel 0: obuf empty
12460 2024-09-25 20:56:45.633 debug2: chan_shutdown_write: channel 0: (i3 o1 sock 9 wfd 9 efd -1 [closed])
12460 2024-09-25 20:56:45.633 debug3: socketio_shutdown - ERROR:10057
12460 2024-09-25 20:56:45.633 debug2: chan_shutdown_write: channel 0: shutdown() failed for fd 9 [i3 o1]: The socket is not connected
12460 2024-09-25 20:56:45.633 debug2: channel 0: output drain -> closed
12460 2024-09-25 20:56:45.633 debug3: receive packet: type 97
12460 2024-09-25 20:56:45.633 debug2: channel 0: rcvd close
12460 2024-09-25 20:56:45.633 debug3: channel 0: will not send data after close
12460 2024-09-25 20:56:45.633 debug2: channel 0: send close
12460 2024-09-25 20:56:45.633 debug3: send packet: type 97
12460 2024-09-25 20:56:45.633 debug2: channel 0: is dead
12460 2024-09-25 20:56:45.633 debug2: channel 0: garbage collecting
12460 2024-09-25 20:56:45.633 debug1: channel 0: free: direct-tcpip, nchannels 1
12460 2024-09-25 20:56:45.633 debug3: channel 0: status: The following connections are open:\\r\\n  #0 direct-tcpip (t4 [direct-tcpip] r2 i3/0 o3/0 e[closed]/0 fd 9/9/-1 sock 9 cc -1 io 0x00/0x00)\\r\\n

Environment data

Name                           Value
----                           -----
PSVersion                      5.1.19041.4291
PSEdition                      Desktop
PSCompatibleVersions           {1.0, 2.0, 3.0, 4.0...}
BuildVersion                   10.0.19041.4291
CLRVersion                     4.0.30319.42000
WSManStackVersion              3.0
PSRemotingProtocolVersion      2.3
SerializationVersion           1.1.0.1

Version

OpenSSH_for_Windows_9.5p1, LibreSSL 3.8.2 (Beta)

Visuals

Here's a video about this issue:
https://youtu.be/7xszEHXcCwU

Video on how VNC should be working with SSH (Using Bitvise to show the test):
https://youtu.be/VH1H_8h2rzE

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

2 participants