Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Key login not working #22

Open
DusteDdk opened this issue Oct 11, 2022 · 2 comments
Open

Key login not working #22

DusteDdk opened this issue Oct 11, 2022 · 2 comments
Labels
bug Something isn't working

Comments

@DusteDdk
Copy link

DusteDdk commented Oct 11, 2022

Thanks for making this cool project!

Note, the keypair work , I've tested on other machines.
I downloaded id-rsa and id-rsa.pub from my linux computer, and placed them on the OS9.2 desktop, then provided the .pub file when asked for "public key". I am then asked for the password, there is no password, so I press enter.

ssheven then tells that login failed, the message is:

Connecting endpoint... done.
Beginning SSH session handshake... done. (15 ticks)
Authenticating... failed!
Username/public key combination invalid!

I captured the attached log from SSHD Did I do something wrong?

Best Regards

21:19:24 sshd[1239115]: debug1: Forked child 1239244.
21:19:24 sshd[1239244]: debug1: Set /proc/self/oom_score_adj to 0
21:19:24 sshd[1239244]: debug1: rexec start in 5 out 5 newsock 5 pipe 7 sock 8
21:19:24 sshd[1239244]: debug1: inetd sockets after dupping: 4, 4
21:19:24 sshd[1239244]: Connection from 192.168.40.149 port 49164 on 192.168.40.118 port 22 rdomain ""
21:19:24 sshd[1239244]: debug1: Local version string SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.5
21:19:24 sshd[1239244]: debug1: Remote protocol version 2.0, remote software version libssh2_1.9.0_DEV
21:19:24 sshd[1239244]: debug1: no match: libssh2_1.9.0_DEV
21:19:24 sshd[1239244]: debug1: permanently_set_uid: 122/65534 [preauth]
21:19:24 sshd[1239244]: debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
21:19:24 sshd[1239244]: debug1: SSH2_MSG_KEXINIT sent [preauth]
21:19:24 sshd[1239244]: debug1: SSH2_MSG_KEXINIT received [preauth]
21:19:24 sshd[1239244]: debug1: kex: algorithm: ecdh-sha2-nistp256 [preauth]
21:19:24 sshd[1239244]: debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
21:19:24 sshd[1239244]: debug1: kex: client->server cipher: aes128-ctr MAC: hmac-sha2-256 compression: none [preauth]
21:19:24 sshd[1239244]: debug1: kex: server->client cipher: aes128-ctr MAC: hmac-sha2-256 compression: none [preauth]
21:19:24 sshd[1239244]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
21:19:24 sshd[1239244]: debug1: rekey out after 4294967296 blocks [preauth]
21:19:24 sshd[1239244]: debug1: SSH2_MSG_NEWKEYS sent [preauth]
21:19:24 sshd[1239244]: debug1: expecting SSH2_MSG_NEWKEYS [preauth]
21:19:24 sshd[1239244]: debug1: SSH2_MSG_NEWKEYS received [preauth]
21:19:24 sshd[1239244]: debug1: rekey in after 4294967296 blocks [preauth]
21:19:24 sshd[1239244]: debug1: KEX done [preauth]
21:19:24 sshd[1239244]: debug1: userauth-request for user dusted service ssh-connection method publickey [preauth]
21:19:24 sshd[1239244]: debug1: attempt 0 failures 0 [preauth]
21:19:24 sshd[1239244]: debug1: PAM: initializing for "dusted"
21:19:24 sshd[1239244]: debug1: PAM: setting PAM_RHOST to "192.168.40.149"
21:19:24 sshd[1239244]: debug1: PAM: setting PAM_TTY to "ssh"
21:19:24 sshd[1239244]: debug1: userauth_pubkey: test pkalg ssh-rsa pkblob RSA SHA256:#REDACTED #REDACTED# #REDACTED# #REDACTED## [preauth]
21:19:24 sshd[1239244]: debug1: temporarily_use_uid: 1000/1000 (e=0/0)
21:19:24 sshd[1239244]: debug1: trying public key file /home/dusted/.ssh/authorized_keys
21:19:24 sshd[1239244]: debug1: fd 5 clearing O_NONBLOCK
21:19:24 sshd[1239244]: debug1: /home/dusted/.ssh/authorized_keys:2: matching key found: RSA SHA256:#REDACTED #REDACTED# #REDACTED# #REDACTED##
21:19:24 sshd[1239244]: debug1: /home/dusted/.ssh/authorized_keys:2: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
21:19:24 sshd[1239244]: Accepted key RSA SHA256:#REDACTED #REDACTED# #REDACTED# #REDACTED## found at /home/dusted/.ssh/authorized_keys:2
21:19:24 sshd[1239244]: debug1: restore_uid: 0/0
21:19:24 sshd[1239244]: Postponed publickey for dusted from 192.168.40.149 port 49164 ssh2 [preauth]
21:19:24 sshd[1239244]: Connection closed by authenticating user dusted 192.168.40.149 port 49164 [preauth]
21:19:24 sshd[1239244]: debug1: do_cleanup [preauth]
21:19:24 sshd[1239244]: debug1: monitor_read_log: child log fd closed
21:19:24 sshd[1239244]: debug1: do_cleanup
21:19:24 sshd[1239244]: debug1: PAM: cleanup
21:19:24 sshd[1239244]: debug1: Killing privsep child 1239245
21:19:24 sshd[1239244]: debug1: audit_event: unhandled event 12
21:19:24 sshd[1239115]: debug1: main_sigchld_handler: Child exited

@cy384
Copy link
Owner

cy384 commented Oct 12, 2022

thanks for the bug report, I'll take a look. I've only ever tested keys that require a password, so it may be something related to that.

@cy384 cy384 added the bug Something isn't working label Oct 12, 2022
@reukiodo
Copy link

Maybe I am mistaken, but shouldn't the client be provided the PRIVATE key and the server configured to allow with the PUBLIC key ? I think the client should be asking for the id_rsa and not the id_rsa.pub file. The id_rsa.pub contents should be added to the server's ~/.ssh/authorized_keys file to allow key-based login.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug Something isn't working
Projects
None yet
Development

No branches or pull requests

3 participants