Gentoo Forums
Gentoo Forums
Gentoo Forums
Quick Search: in
SSH Not Logging [SOLVED]
View unanswered posts
View posts from last 24 hours

 
Reply to topic    Gentoo Forums Forum Index Networking & Security
View previous topic :: View next topic  
Author Message
alienjon
Veteran
Veteran


Joined: 09 Feb 2005
Posts: 1709

PostPosted: Thu Jun 22, 2023 3:03 am    Post subject: SSH Not Logging [SOLVED] Reply with quote

I use public keys for devices on my lan, but have been having issues with getting newly created keys to work. On my laptop, for example, I SSH via putty. I created the keys on my Gentoo server, converted the private key into the ppk format, and load it to use for login. I get an error that the key was rejected by the server, but when I go to check the logs /var/log/messages is completely empty. I do have logrotate installed, but the last backups I see are from about a year ago, making me think that something has been an issue for a while. I've spent the last day or two going through stuff online and can't quite find the same problem. Any thoughts as to why this may be the case or how to troubleshoot from here?

Last edited by alienjon on Sat Jul 01, 2023 3:36 pm; edited 1 time in total
Back to top
View user's profile Send private message
Banana
Moderator
Moderator


Joined: 21 May 2004
Posts: 1478
Location: Germany

PostPosted: Thu Jun 22, 2023 7:55 am    Post subject: Reply with quote

On your client you can use
Code:
ssh -v # will inform you what is happening mostly on your end.
ssh -vv #will inform you low level on both ends.
ssh -vvv #will inform you about everything from both ends.


On the server side you should be able to get more information by setting the LogLevel setting in sshd config

Quote:
on my laptop, for example, I SSH via putty. I created the keys on my Gentoo server, converted the private key into the ppk format, and load it to use for login. I get an error that the key was rejected by the server,

This is confusing or I dop not understand the use case here. But normally you create your key on the client, copy the public part to the server and everything is fine.
_________________
My personal space
My delta-labs.org snippets do expire

PFL - Portage file list - find which package a file or command belongs to.
Back to top
View user's profile Send private message
Hu
Administrator
Administrator


Joined: 06 Mar 2007
Posts: 21918

PostPosted: Thu Jun 22, 2023 3:03 pm    Post subject: Reply with quote

Copying private keys from the system where they were created to any other system is generally discouraged. Create them where you need them.

For the issue at hand, I suggest the standard ssh diagnostics. Increase verbosity as Banana suggested. Verify that the public key is in the correctly named file on the server, and that both the public and private keys have acceptable file ownership and permissions. Show us everything you checked and found to be correct, so that we can consider things you have not tried yet.
Back to top
View user's profile Send private message
sublogic
Apprentice
Apprentice


Joined: 21 Mar 2022
Posts: 226
Location: Pennsylvania, USA

PostPosted: Fri Jun 23, 2023 1:29 am    Post subject: Reply with quote

Hu wrote:
Copying private keys from the system where they were created to any other system is generally discouraged. Create them where you need them.

For the issue at hand, I suggest the standard ssh diagnostics. Increase verbosity as Banana suggested. Verify that the public key is in the correctly named file on the server, and that both the public and private keys have acceptable file ownership and permissions. Show us everything you checked and found to be correct, so that we can consider things you have not tried yet.

Yes, but alienjon is using PuTTY as a client.

@alienjon: If I remember correctly, PuTTYgen can create key pairs client side and export the public key in a form suitable for an authorized_keys file on the server. (Also there *has* to be a --verbose equivalent for PuTTY itself.)
Back to top
View user's profile Send private message
alienjon
Veteran
Veteran


Joined: 09 Feb 2005
Posts: 1709

PostPosted: Fri Jun 23, 2023 1:59 am    Post subject: Reply with quote

Thanks both Banana and Hu for the replies. Let me take a step back and describe my setup and what I'm looking to do. I have a home server running Gentoo. I currently connect to this server through my desktop, laptop, and my phone (an iPhone, in case that matters). They all connect through public/private key pairs, however the laptop results in the "Key Refused by Server" error (I'm typing that from memory, so the wording may be a little off). I currently have password authentications enabled for SSH (I'd love to disable it, but holding off until I get this all figured out) so when that error comes up I simply log in with the password and it works fine.

I've had this setup for some time, but recently I wanted to be able to connect my wife's iPhone to the server as well.. While I have a terminal installed on my phone (really for emergency purposes) my main goal is to use it to access files via sftp which is what my wife needs it for as well. The only app I could get this to work with is called FE File Explorer Pro, but it's now only a paid app and, in trying other free options (even ones with a trial before you buy) I get generic connection refused or username/password failed (on her phone, even the password fails, though I can log in with her password just fine on the server itself). The current app that I'm testing with is (similarly named to the one I use, but offers a limited free and paid full version)) is ES File Explorer and it comes up with an error:

Quote:
Connection failed
1. Please check if this service is authorized
2. Please check your login and password


As for key creation, I have been creating the keys on my server and then passing them along to the specified devices. This is how I had first learned it (admittedly, from someone who was self-taught as well) so knowing that this isn't the recommended method is helpful, however I think I'll still need to do this for the phone apps (as most of those don't allow key creation - they just accept a key provided to it).

In regards to changing the verbosity, that doesn't seem to change the fact that no output is entered into /var/log/messages (unless ssh now outputs somewhere else?). I currently have LogLevel set to DEBUG3 (not regularly, I'm usually just 'VERBOSE' but increased it hoping to see something somewhere). This had been in my /etc/ssh/sshd_config file, but with the recent change (2023-05-11 OpenSSH directory configuration changes) I also have it in my /etc/ssh/sshd_config.d/9999999gentoo.conf file.

That being said, here's some specific info on the setup:

Code:
net-misc/openssh-9.3_p1-r1::gentoo  USE="kerberos ldns pam pie ssl -X -audit (-debug) -libedit -livecd -security-key (-selinux) -static -test -verify-sig -xmss"


/etc/ssh/sshd_config.d/9999999gentoo.conf:
# Allow client to pass locale environment variables (bug #367017)
AcceptEnv LANG LC_ALL LC_COLLATE LC_CTYPE LC_MESSAGES LC_MONETARY LC_NUMERIC LC_TIME LANGUAGE LC_ADDRESS LC_IDENTIFICATION LC_MEASUREMENT LC_NAME LC_PAPER LC_TELEPHONE

# Allow client to pass COLORTERM to match TERM (bug #658540)
AcceptEnv COLORTERM
LogLevel DEBUG3
PubkeyAuthentication yes


/etc/ssh/sshd_config.d/9999999gentoo-pam.conf:
UsePAM yes
# This interferes with PAM.
PasswordAuthentication no
# PAM can do its own handling of MOTD.
PrintMotd yes
PrintLastLog yes


/etc/ssh/sshd_config:
#       $OpenBSD: sshd_config,v 1.104 2021/07/02 05:11:21 dtucker Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO
LogLevel DEBUG3

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin prohibit-password
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile      .ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#KbdInteractiveAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the KbdInteractiveAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via KbdInteractiveAuthentication may bypass
# the setting of "PermitRootLogin prohibit-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and KbdInteractiveAuthentication to 'no'.
#UsePAM no
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem       sftp    /usr/lib64/misc/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#       X11Forwarding no
#       AllowTcpForwarding no
#       PermitTTY no
#       ForceCommand cvs server
Include "/etc/ssh/sshd_config.d/*.conf"


My public keys are all copied into /home/{user}/.ssh/authorized_keys:
Code:
-rw------- 1 alienjon alienjon 12413 Jun 22 20:55 authorized_keys
which should be the default and, when I checked the wiki, appears to be the correct permissions.
Back to top
View user's profile Send private message
flexibeast
Guru
Guru


Joined: 04 Apr 2022
Posts: 325
Location: Naarm/Melbourne, Australia

PostPosted: Fri Jun 23, 2023 4:45 am    Post subject: Reply with quote

The issue might the KexAlgorithms ("key exchange") or HostKeyAlgorithms that the server is configured to accept (see sshd_config(5)) versus what the clients are offering. As both Hu and Banana have said, increasing the level of diagnostic output on the client side should help with determining if this is the case; please share such output here.
Back to top
View user's profile Send private message
Banana
Moderator
Moderator


Joined: 21 May 2004
Posts: 1478
Location: Germany

PostPosted: Fri Jun 23, 2023 5:57 am    Post subject: Reply with quote

here is another ressource about ssh troubleshooting https://en.wikibooks.org/wiki/OpenSSH/Logging_and_Troubleshooting
_________________
My personal space
My delta-labs.org snippets do expire

PFL - Portage file list - find which package a file or command belongs to.
Back to top
View user's profile Send private message
Hu
Administrator
Administrator


Joined: 06 Mar 2007
Posts: 21918

PostPosted: Fri Jun 23, 2023 2:59 pm    Post subject: Reply with quote

The LogLevel in sshd_config and equivalent only affects the output of the server. It will not cause clients to be more verbose. For clients, use -v on the command line, as directed above. I would like to see an openssh client succeed with the key first. Then we can consider putty and get it working, if it needs any help beyond ssh. Finally, we can consider the crippled phone apps that cannot even create their own keys.
Back to top
View user's profile Send private message
alienjon
Veteran
Veteran


Joined: 09 Feb 2005
Posts: 1709

PostPosted: Sat Jun 24, 2023 2:40 am    Post subject: Reply with quote

The following is the output of connecting to my wife's account on the server from my Laptop running Windows 11. I haven't actually done the key creation on a non-Linux, but it seems to connect just fine.

C:\Users\holys>ssh laura@192.168.1.4 -vvv:
OpenSSH_for_Windows_8.6p1, LibreSSL 3.4.3
debug3: Failed to open file:C:/Users/holys/.ssh/config error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_config error:2
debug2: resolve_canonicalize: hostname 192.168.1.4 is address
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> 'C:\\Users\\holys/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> 'C:\\Users\\holys/.ssh/known_hosts2'
debug1: Authenticator provider $SSH_SK_PROVIDER did not resolve; disabling
debug3: ssh_connect_direct: entering
debug1: Connecting to 192.168.1.4 [192.168.1.4] port 22.
debug1: Connection established.
debug3: Failed to open file:C:/Users/holys/.ssh/id_rsa error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_rsa.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_rsa error:2
debug1: identity file C:\\Users\\holys/.ssh/id_rsa type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_rsa-cert error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_rsa-cert.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_rsa-cert error:2
debug1: identity file C:\\Users\\holys/.ssh/id_rsa-cert type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_dsa error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_dsa.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_dsa error:2
debug1: identity file C:\\Users\\holys/.ssh/id_dsa type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_dsa-cert error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_dsa-cert.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_dsa-cert error:2
debug1: identity file C:\\Users\\holys/.ssh/id_dsa-cert type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_ecdsa error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_ecdsa.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_ecdsa error:2
debug1: identity file C:\\Users\\holys/.ssh/id_ecdsa type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_ecdsa-cert error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_ecdsa-cert.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_ecdsa-cert error:2
debug1: identity file C:\\Users\\holys/.ssh/id_ecdsa-cert type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_ecdsa_sk error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_ecdsa_sk.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_ecdsa_sk error:2
debug1: identity file C:\\Users\\holys/.ssh/id_ecdsa_sk type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_ecdsa_sk-cert error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_ecdsa_sk-cert.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_ecdsa_sk-cert error:2
debug1: identity file C:\\Users\\holys/.ssh/id_ecdsa_sk-cert type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_ed25519 error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_ed25519.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_ed25519 error:2
debug1: identity file C:\\Users\\holys/.ssh/id_ed25519 type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_ed25519-cert error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_ed25519-cert.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_ed25519-cert error:2
debug1: identity file C:\\Users\\holys/.ssh/id_ed25519-cert type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_ed25519_sk error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_ed25519_sk.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_ed25519_sk error:2
debug1: identity file C:\\Users\\holys/.ssh/id_ed25519_sk type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_ed25519_sk-cert error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_ed25519_sk-cert.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_ed25519_sk-cert error:2
debug1: identity file C:\\Users\\holys/.ssh/id_ed25519_sk-cert type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_xmss error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_xmss.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_xmss error:2
debug1: identity file C:\\Users\\holys/.ssh/id_xmss type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_xmss-cert error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_xmss-cert.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_xmss-cert error:2
debug1: identity file C:\\Users\\holys/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_8.6
debug1: Remote protocol version 2.0, remote software version OpenSSH_9.3
debug1: compat_banner: match: OpenSSH_9.3 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.1.4:22 as 'laura'
debug3: record_hostkey: found key type ED25519 in file C:\\Users\\holys/.ssh/known_hosts:1
debug3: record_hostkey: found key type RSA in file C:\\Users\\holys/.ssh/known_hosts:2
debug3: record_hostkey: found key type ECDSA in file C:\\Users\\holys/.ssh/known_hosts:3
debug3: load_hostkeys_file: loaded 3 keys from 192.168.1.4
debug3: Failed to open file:C:/Users/holys/.ssh/known_hosts2 error:2
debug1: load_hostkeys: fopen C:\\Users\\holys/.ssh/known_hosts2: No such file or directory
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts: No such file or directory
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts2: No such file or directory
debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-ed25519 SHA256:WbKmRXjIStl1vmZqXt9iAPgfw1vWYibGJPyo8yOIn5M
debug3: record_hostkey: found key type ED25519 in file C:\\Users\\holys/.ssh/known_hosts:1
debug3: record_hostkey: found key type RSA in file C:\\Users\\holys/.ssh/known_hosts:2
debug3: record_hostkey: found key type ECDSA in file C:\\Users\\holys/.ssh/known_hosts:3
debug3: load_hostkeys_file: loaded 3 keys from 192.168.1.4
debug3: Failed to open file:C:/Users/holys/.ssh/known_hosts2 error:2
debug1: load_hostkeys: fopen C:\\Users\\holys/.ssh/known_hosts2: No such file or directory
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts: No such file or directory
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts2: No such file or directory
debug1: Host '192.168.1.4' is known and matches the ED25519 host key.
debug1: Found key in C:\\Users\\holys/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: alienjon@Jons-Laptop RSA SHA256:Yk8UL73v45PLnTN4cekQv0ZF4sUDjvfBbYfvOBOEOLU agent
debug1: Will attempt key: C:\\Users\\holys/.ssh/id_rsa
debug1: Will attempt key: C:\\Users\\holys/.ssh/id_dsa
debug1: Will attempt key: C:\\Users\\holys/.ssh/id_ecdsa
debug1: Will attempt key: C:\\Users\\holys/.ssh/id_ecdsa_sk
debug1: Will attempt key: C:\\Users\\holys/.ssh/id_ed25519
debug1: Will attempt key: C:\\Users\\holys/.ssh/id_ed25519_sk
debug1: Will attempt key: C:\\Users\\holys/.ssh/id_xmss
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com,ssh-dss,ssh-rsa,rsa-sha2-256,rsa-sha2-512>
debug1: kex_input_ext_info: publickey-hostbound@openssh.com (unrecognised)
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,keyboard-interactive
debug3: start over, passed a different list publickey,keyboard-interactive
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: alienjon@Jons-Laptop RSA SHA256:Yk8UL73v45PLnTN4cekQv0ZF4sUDjvfBbYfvOBOEOLU agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: alienjon@Jons-Laptop RSA SHA256:Yk8UL73v45PLnTN4cekQv0ZF4sUDjvfBbYfvOBOEOLU agent
debug3: sign_and_send_pubkey: RSA SHA256:Yk8UL73v45PLnTN4cekQv0ZF4sUDjvfBbYfvOBOEOLU
debug3: sign_and_send_pubkey: signing using rsa-sha2-512 SHA256:Yk8UL73v45PLnTN4cekQv0ZF4sUDjvfBbYfvOBOEOLU
debug3: send packet: type 50
debug3: receive packet: type 52
debug1: Authentication succeeded (publickey).
Authenticated to 192.168.1.4 ([192.168.1.4]:22).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: filesystem full
debug1: ENABLE_VIRTUAL_TERMINAL_INPUT is supported. Reading the VTSequence from console
debug3: This windows OS supports conpty
debug1: ENABLE_VIRTUAL_TERMINAL_PROCESSING is supported. Console supports the ansi parsing
debug3: Successfully set console output code page from:65001 to 65001
debug3: Successfully set console input code page from:437 to 65001
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: client_input_hostkeys: received RSA key SHA256:9DjGes370O7QOzvjm7zGtqNhi1vghkab3FKH0GSbqPI
debug3: client_input_hostkeys: received ECDSA key SHA256:vYdboLmTH3crk0h4kYoAsAzNnwDCDJYAZ6Q2k5SCjmE
debug3: client_input_hostkeys: received ED25519 key SHA256:WbKmRXjIStl1vmZqXt9iAPgfw1vWYibGJPyo8yOIn5M
debug1: client_input_hostkeys: searching C:\\Users\\holys/.ssh/known_hosts for 192.168.1.4 / (none)
debug3: hostkeys_foreach: reading file "C:\\Users\\holys/.ssh/known_hosts"
debug3: hostkeys_find: found ssh-ed25519 key at C:\\Users\\holys/.ssh/known_hosts:1
debug3: hostkeys_find: found ssh-rsa key at C:\\Users\\holys/.ssh/known_hosts:2
debug3: hostkeys_find: found ecdsa-sha2-nistp256 key at C:\\Users\\holys/.ssh/known_hosts:3
debug1: client_input_hostkeys: searching C:\\Users\\holys/.ssh/known_hosts2 for 192.168.1.4 / (none)
debug3: Failed to open file:C:/Users/holys/.ssh/known_hosts2 error:2
debug1: client_input_hostkeys: hostkeys file C:\\Users\\holys/.ssh/known_hosts2 does not exist
debug3: client_input_hostkeys: 3 server keys: 0 new, 3 retained, 0 incomplete match. 0 to remove
debug1: client_input_hostkeys: no new or deprecated keys from server
debug3: receive packet: type 4
debug1: Remote: /home/laura/.ssh/authorized_keys:2: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug3: receive packet: type 4
debug1: Remote: /home/laura/.ssh/authorized_keys:2: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug3: receive packet: type 91
debug2: channel_input_open_confirmation: channel 0: callback start
debug2: fd 3 setting TCP_NODELAY
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0
Last login: Fri Jun 23 22:13:55 2023 from 192.168.1.233


As to what flexibeast mentioned, I've wondered if this is the case - that the apps I'm using on the phone or in Putty is requiring something different, somehow, from what the keys are set for.

Let me know if this output helps (Again, this key seems to connect as expected).
Back to top
View user's profile Send private message
alienjon
Veteran
Veteran


Joined: 09 Feb 2005
Posts: 1709

PostPosted: Sat Jun 24, 2023 3:09 am    Post subject: Reply with quote

So after getting the windows keypair to work, I looked at Putty again. I had a random thought to check Putty versions and it turned out that the Putty on my laptop was older (2021, v0.74), compared to my desktop which is a recent install (as in, within the last few months and was already the current [stable] version (2022, v0.78). I updated Putty (and created a new keypair - using PuttyGen) and voila, it works. It must be something in the difference between those two versions that affected the ability to connect. I'm hoping it's the same problem that is leading the apps to not connect well either.

Unfortunately, this still doesn't answer why my server log still doesn't have any output (Even after all of this).
Back to top
View user's profile Send private message
alienjon
Veteran
Veteran


Joined: 09 Feb 2005
Posts: 1709

PostPosted: Sat Jun 24, 2023 12:09 pm    Post subject: Reply with quote

Hi all. So a few more updates. This morning I logged back into my desktop and used Putty to log into the server and am getting the key refused error there now. I hadn't logged in with Putty on my desktop since it ultimately worked on my laptop, but with this info I wanted to setup the keypair on my desktop (also running Windows 11) and give that output.

(this is from logging in with my desktop via command line ssh)
ssh alienjon@192.168.1.4 -vvv:
OpenSSH_for_Windows_8.6p1, LibreSSL 3.4.3
debug3: Failed to open file:C:/Users/Jon/.ssh/config error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_config error:2
debug2: resolve_canonicalize: hostname 192.168.1.4 is address
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> 'C:\\Users\\Jon/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> 'C:\\Users\\Jon/.ssh/known_hosts2'
debug1: Authenticator provider $SSH_SK_PROVIDER did not resolve; disabling
debug3: ssh_connect_direct: entering
debug1: Connecting to 192.168.1.4 [192.168.1.4] port 22.
debug1: Connection established.
debug3: Failed to open file:C:/Users/Jon/.ssh/id_rsa error:2
debug3: Failed to open file:C:/Users/Jon/.ssh/id_rsa.pub error:2
debug3: failed to open file:C:/Users/Jon/.ssh/id_rsa error:2
debug1: identity file C:\\Users\\Jon/.ssh/id_rsa type -1
debug3: Failed to open file:C:/Users/Jon/.ssh/id_rsa-cert error:2
debug3: Failed to open file:C:/Users/Jon/.ssh/id_rsa-cert.pub error:2
debug3: failed to open file:C:/Users/Jon/.ssh/id_rsa-cert error:2
debug1: identity file C:\\Users\\Jon/.ssh/id_rsa-cert type -1
debug3: Failed to open file:C:/Users/Jon/.ssh/id_dsa error:2
debug3: Failed to open file:C:/Users/Jon/.ssh/id_dsa.pub error:2
debug3: failed to open file:C:/Users/Jon/.ssh/id_dsa error:2
debug1: identity file C:\\Users\\Jon/.ssh/id_dsa type -1
debug3: Failed to open file:C:/Users/Jon/.ssh/id_dsa-cert error:2
debug3: Failed to open file:C:/Users/Jon/.ssh/id_dsa-cert.pub error:2
debug3: failed to open file:C:/Users/Jon/.ssh/id_dsa-cert error:2
debug1: identity file C:\\Users\\Jon/.ssh/id_dsa-cert type -1
debug3: Failed to open file:C:/Users/Jon/.ssh/id_ecdsa error:2
debug3: Failed to open file:C:/Users/Jon/.ssh/id_ecdsa.pub error:2
debug3: failed to open file:C:/Users/Jon/.ssh/id_ecdsa error:2
debug1: identity file C:\\Users\\Jon/.ssh/id_ecdsa type -1
debug3: Failed to open file:C:/Users/Jon/.ssh/id_ecdsa-cert error:2
debug3: Failed to open file:C:/Users/Jon/.ssh/id_ecdsa-cert.pub error:2
debug3: failed to open file:C:/Users/Jon/.ssh/id_ecdsa-cert error:2
debug1: identity file C:\\Users\\Jon/.ssh/id_ecdsa-cert type -1
debug3: Failed to open file:C:/Users/Jon/.ssh/id_ecdsa_sk error:2
debug3: Failed to open file:C:/Users/Jon/.ssh/id_ecdsa_sk.pub error:2
debug3: failed to open file:C:/Users/Jon/.ssh/id_ecdsa_sk error:2
debug1: identity file C:\\Users\\Jon/.ssh/id_ecdsa_sk type -1
debug3: Failed to open file:C:/Users/Jon/.ssh/id_ecdsa_sk-cert error:2
debug3: Failed to open file:C:/Users/Jon/.ssh/id_ecdsa_sk-cert.pub error:2
debug3: failed to open file:C:/Users/Jon/.ssh/id_ecdsa_sk-cert error:2
debug1: identity file C:\\Users\\Jon/.ssh/id_ecdsa_sk-cert type -1
debug3: Failed to open file:C:/Users/Jon/.ssh/id_ed25519 error:2
debug3: Failed to open file:C:/Users/Jon/.ssh/id_ed25519.pub error:2
debug3: failed to open file:C:/Users/Jon/.ssh/id_ed25519 error:2
debug1: identity file C:\\Users\\Jon/.ssh/id_ed25519 type -1
debug3: Failed to open file:C:/Users/Jon/.ssh/id_ed25519-cert error:2
debug3: Failed to open file:C:/Users/Jon/.ssh/id_ed25519-cert.pub error:2
debug3: failed to open file:C:/Users/Jon/.ssh/id_ed25519-cert error:2
debug1: identity file C:\\Users\\Jon/.ssh/id_ed25519-cert type -1
debug3: Failed to open file:C:/Users/Jon/.ssh/id_ed25519_sk error:2
debug3: Failed to open file:C:/Users/Jon/.ssh/id_ed25519_sk.pub error:2
debug3: failed to open file:C:/Users/Jon/.ssh/id_ed25519_sk error:2
debug1: identity file C:\\Users\\Jon/.ssh/id_ed25519_sk type -1
debug3: Failed to open file:C:/Users/Jon/.ssh/id_ed25519_sk-cert error:2
debug3: Failed to open file:C:/Users/Jon/.ssh/id_ed25519_sk-cert.pub error:2
debug3: failed to open file:C:/Users/Jon/.ssh/id_ed25519_sk-cert error:2
debug1: identity file C:\\Users\\Jon/.ssh/id_ed25519_sk-cert type -1
debug3: Failed to open file:C:/Users/Jon/.ssh/id_xmss error:2
debug3: Failed to open file:C:/Users/Jon/.ssh/id_xmss.pub error:2
debug3: failed to open file:C:/Users/Jon/.ssh/id_xmss error:2
debug1: identity file C:\\Users\\Jon/.ssh/id_xmss type -1
debug3: Failed to open file:C:/Users/Jon/.ssh/id_xmss-cert error:2
debug3: Failed to open file:C:/Users/Jon/.ssh/id_xmss-cert.pub error:2
debug3: failed to open file:C:/Users/Jon/.ssh/id_xmss-cert error:2
debug1: identity file C:\\Users\\Jon/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_8.6
debug1: Remote protocol version 2.0, remote software version OpenSSH_9.3
debug1: compat_banner: match: OpenSSH_9.3 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.1.4:22 as 'alienjon'
debug3: record_hostkey: found key type ED25519 in file C:\\Users\\Jon/.ssh/known_hosts:1
debug3: record_hostkey: found key type RSA in file C:\\Users\\Jon/.ssh/known_hosts:2
debug3: record_hostkey: found key type ECDSA in file C:\\Users\\Jon/.ssh/known_hosts:3
debug3: load_hostkeys_file: loaded 3 keys from 192.168.1.4
debug3: Failed to open file:C:/Users/Jon/.ssh/known_hosts2 error:2
debug1: load_hostkeys: fopen C:\\Users\\Jon/.ssh/known_hosts2: No such file or directory
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts: No such file or directory
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts2: No such file or directory
debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-ed25519 SHA256:WbKmRXjIStl1vmZqXt9iAPgfw1vWYibGJPyo8yOIn5M
debug3: record_hostkey: found key type ED25519 in file C:\\Users\\Jon/.ssh/known_hosts:1
debug3: record_hostkey: found key type RSA in file C:\\Users\\Jon/.ssh/known_hosts:2
debug3: record_hostkey: found key type ECDSA in file C:\\Users\\Jon/.ssh/known_hosts:3
debug3: load_hostkeys_file: loaded 3 keys from 192.168.1.4
debug3: Failed to open file:C:/Users/Jon/.ssh/known_hosts2 error:2
debug1: load_hostkeys: fopen C:\\Users\\Jon/.ssh/known_hosts2: No such file or directory
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts: No such file or directory
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts2: No such file or directory
debug1: Host '192.168.1.4' is known and matches the ED25519 host key.
debug1: Found key in C:\\Users\\Jon/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: jon@DESKTOP-45IEO0Q RSA SHA256:AgKJwMBx2Y8bVq7GJnJ5D8UA+ukGuPR1sio7qkm8joY agent
debug1: Will attempt key: C:\\Users\\Jon/.ssh/id_rsa
debug1: Will attempt key: C:\\Users\\Jon/.ssh/id_dsa
debug1: Will attempt key: C:\\Users\\Jon/.ssh/id_ecdsa
debug1: Will attempt key: C:\\Users\\Jon/.ssh/id_ecdsa_sk
debug1: Will attempt key: C:\\Users\\Jon/.ssh/id_ed25519
debug1: Will attempt key: C:\\Users\\Jon/.ssh/id_ed25519_sk
debug1: Will attempt key: C:\\Users\\Jon/.ssh/id_xmss
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com,ssh-dss,ssh-rsa,rsa-sha2-256,rsa-sha2-512>
debug1: kex_input_ext_info: publickey-hostbound@openssh.com (unrecognised)
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,keyboard-interactive
debug3: start over, passed a different list publickey,keyboard-interactive
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: jon@DESKTOP-45IEO0Q RSA SHA256:AgKJwMBx2Y8bVq7GJnJ5D8UA+ukGuPR1sio7qkm8joY agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: jon@DESKTOP-45IEO0Q RSA SHA256:AgKJwMBx2Y8bVq7GJnJ5D8UA+ukGuPR1sio7qkm8joY agent
debug3: sign_and_send_pubkey: RSA SHA256:AgKJwMBx2Y8bVq7GJnJ5D8UA+ukGuPR1sio7qkm8joY
debug3: sign_and_send_pubkey: signing using rsa-sha2-512 SHA256:AgKJwMBx2Y8bVq7GJnJ5D8UA+ukGuPR1sio7qkm8joY
debug3: send packet: type 50
debug3: receive packet: type 52
debug1: Authentication succeeded (publickey).
Authenticated to 192.168.1.4 ([192.168.1.4]:22).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: filesystem full
debug1: ENABLE_VIRTUAL_TERMINAL_INPUT is supported. Reading the VTSequence from console
debug3: This windows OS supports conpty
debug1: ENABLE_VIRTUAL_TERMINAL_PROCESSING is supported. Console supports the ansi parsing
debug3: Successfully set console output code page from:65001 to 65001
debug3: Successfully set console input code page from:437 to 65001
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: client_input_hostkeys: received RSA key SHA256:9DjGes370O7QOzvjm7zGtqNhi1vghkab3FKH0GSbqPI
debug3: client_input_hostkeys: received ECDSA key SHA256:vYdboLmTH3crk0h4kYoAsAzNnwDCDJYAZ6Q2k5SCjmE
debug3: client_input_hostkeys: received ED25519 key SHA256:WbKmRXjIStl1vmZqXt9iAPgfw1vWYibGJPyo8yOIn5M
debug1: client_input_hostkeys: searching C:\\Users\\Jon/.ssh/known_hosts for 192.168.1.4 / (none)
debug3: hostkeys_foreach: reading file "C:\\Users\\Jon/.ssh/known_hosts"
debug3: hostkeys_find: found ssh-ed25519 key at C:\\Users\\Jon/.ssh/known_hosts:1
debug3: hostkeys_find: found ssh-rsa key at C:\\Users\\Jon/.ssh/known_hosts:2
debug3: hostkeys_find: found ecdsa-sha2-nistp256 key at C:\\Users\\Jon/.ssh/known_hosts:3
debug1: client_input_hostkeys: searching C:\\Users\\Jon/.ssh/known_hosts2 for 192.168.1.4 / (none)
debug3: Failed to open file:C:/Users/Jon/.ssh/known_hosts2 error:2
debug1: client_input_hostkeys: hostkeys file C:\\Users\\Jon/.ssh/known_hosts2 does not exist
debug3: client_input_hostkeys: 3 server keys: 0 new, 3 retained, 0 incomplete match. 0 to remove
debug1: client_input_hostkeys: no new or deprecated keys from server
debug3: receive packet: type 4
debug1: Remote: /home/alienjon/.ssh/authorized_keys:27: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug3: receive packet: type 4
debug1: Remote: /home/alienjon/.ssh/authorized_keys:27: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug3: receive packet: type 91
debug2: channel_input_open_confirmation: channel 0: callback start
debug2: fd 3 setting TCP_NODELAY
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0
Last login: Sat Jun 24 07:48:45 2023 from 192.168.1.149



I then went back to my laptop and found that sshing into the server now needs the password (the key doesn't seem to register).
(this is ssh from my laptop - ending with the request for a password)
ssh alienjon@192.168.1.4 -vvv:
OpenSSH_for_Windows_8.6p1, LibreSSL 3.4.3
debug3: Failed to open file:C:/Users/holys/.ssh/config error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_config error:2
debug2: resolve_canonicalize: hostname 192.168.1.4 is address
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> 'C:\\Users\\holys/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> 'C:\\Users\\holys/.ssh/known_hosts2'
debug1: Authenticator provider $SSH_SK_PROVIDER did not resolve; disabling
debug3: ssh_connect_direct: entering
debug1: Connecting to 192.168.1.4 [192.168.1.4] port 22.
debug1: Connection established.
debug3: Failed to open file:C:/Users/holys/.ssh/id_rsa error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_rsa.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_rsa error:2
debug1: identity file C:\\Users\\holys/.ssh/id_rsa type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_rsa-cert error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_rsa-cert.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_rsa-cert error:2
debug1: identity file C:\\Users\\holys/.ssh/id_rsa-cert type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_dsa error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_dsa.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_dsa error:2
debug1: identity file C:\\Users\\holys/.ssh/id_dsa type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_dsa-cert error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_dsa-cert.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_dsa-cert error:2
debug1: identity file C:\\Users\\holys/.ssh/id_dsa-cert type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_ecdsa error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_ecdsa.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_ecdsa error:2
debug1: identity file C:\\Users\\holys/.ssh/id_ecdsa type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_ecdsa-cert error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_ecdsa-cert.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_ecdsa-cert error:2
debug1: identity file C:\\Users\\holys/.ssh/id_ecdsa-cert type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_ecdsa_sk error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_ecdsa_sk.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_ecdsa_sk error:2
debug1: identity file C:\\Users\\holys/.ssh/id_ecdsa_sk type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_ecdsa_sk-cert error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_ecdsa_sk-cert.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_ecdsa_sk-cert error:2
debug1: identity file C:\\Users\\holys/.ssh/id_ecdsa_sk-cert type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_ed25519 error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_ed25519.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_ed25519 error:2
debug1: identity file C:\\Users\\holys/.ssh/id_ed25519 type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_ed25519-cert error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_ed25519-cert.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_ed25519-cert error:2
debug1: identity file C:\\Users\\holys/.ssh/id_ed25519-cert type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_ed25519_sk error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_ed25519_sk.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_ed25519_sk error:2
debug1: identity file C:\\Users\\holys/.ssh/id_ed25519_sk type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_ed25519_sk-cert error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_ed25519_sk-cert.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_ed25519_sk-cert error:2
debug1: identity file C:\\Users\\holys/.ssh/id_ed25519_sk-cert type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_xmss error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_xmss.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_xmss error:2
debug1: identity file C:\\Users\\holys/.ssh/id_xmss type -1
debug3: Failed to open file:C:/Users/holys/.ssh/id_xmss-cert error:2
debug3: Failed to open file:C:/Users/holys/.ssh/id_xmss-cert.pub error:2
debug3: failed to open file:C:/Users/holys/.ssh/id_xmss-cert error:2
debug1: identity file C:\\Users\\holys/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_8.6
debug1: Remote protocol version 2.0, remote software version OpenSSH_9.3
debug1: compat_banner: match: OpenSSH_9.3 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.1.4:22 as 'alienjon'
debug3: record_hostkey: found key type ED25519 in file C:\\Users\\holys/.ssh/known_hosts:1
debug3: record_hostkey: found key type RSA in file C:\\Users\\holys/.ssh/known_hosts:2
debug3: record_hostkey: found key type ECDSA in file C:\\Users\\holys/.ssh/known_hosts:3
debug3: load_hostkeys_file: loaded 3 keys from 192.168.1.4
debug3: Failed to open file:C:/Users/holys/.ssh/known_hosts2 error:2
debug1: load_hostkeys: fopen C:\\Users\\holys/.ssh/known_hosts2: No such file or directory
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts: No such file or directory
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts2: No such file or directory
debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-ed25519 SHA256:WbKmRXjIStl1vmZqXt9iAPgfw1vWYibGJPyo8yOIn5M
debug3: record_hostkey: found key type ED25519 in file C:\\Users\\holys/.ssh/known_hosts:1
debug3: record_hostkey: found key type RSA in file C:\\Users\\holys/.ssh/known_hosts:2
debug3: record_hostkey: found key type ECDSA in file C:\\Users\\holys/.ssh/known_hosts:3
debug3: load_hostkeys_file: loaded 3 keys from 192.168.1.4
debug3: Failed to open file:C:/Users/holys/.ssh/known_hosts2 error:2
debug1: load_hostkeys: fopen C:\\Users\\holys/.ssh/known_hosts2: No such file or directory
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts: No such file or directory
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: load_hostkeys: fopen __PROGRAMDATA__\\ssh/ssh_known_hosts2: No such file or directory
debug1: Host '192.168.1.4' is known and matches the ED25519 host key.
debug1: Found key in C:\\Users\\holys/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: alienjon@Jons-Laptop RSA SHA256:Yk8UL73v45PLnTN4cekQv0ZF4sUDjvfBbYfvOBOEOLU agent
debug1: Will attempt key: C:\\Users\\holys/.ssh/id_rsa
debug1: Will attempt key: C:\\Users\\holys/.ssh/id_dsa
debug1: Will attempt key: C:\\Users\\holys/.ssh/id_ecdsa
debug1: Will attempt key: C:\\Users\\holys/.ssh/id_ecdsa_sk
debug1: Will attempt key: C:\\Users\\holys/.ssh/id_ed25519
debug1: Will attempt key: C:\\Users\\holys/.ssh/id_ed25519_sk
debug1: Will attempt key: C:\\Users\\holys/.ssh/id_xmss
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com,ssh-dss,ssh-rsa,rsa-sha2-256,rsa-sha2-512>
debug1: kex_input_ext_info: publickey-hostbound@openssh.com (unrecognised)
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,keyboard-interactive
debug3: start over, passed a different list publickey,keyboard-interactive
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: alienjon@Jons-Laptop RSA SHA256:Yk8UL73v45PLnTN4cekQv0ZF4sUDjvfBbYfvOBOEOLU agent
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,keyboard-interactive
debug1: Trying private key: C:\\Users\\holys/.ssh/id_rsa
debug3: no such identity: C:\\Users\\holys/.ssh/id_rsa: No such file or directory
debug1: Trying private key: C:\\Users\\holys/.ssh/id_dsa
debug3: no such identity: C:\\Users\\holys/.ssh/id_dsa: No such file or directory
debug1: Trying private key: C:\\Users\\holys/.ssh/id_ecdsa
debug3: no such identity: C:\\Users\\holys/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: C:\\Users\\holys/.ssh/id_ecdsa_sk
debug3: no such identity: C:\\Users\\holys/.ssh/id_ecdsa_sk: No such file or directory
debug1: Trying private key: C:\\Users\\holys/.ssh/id_ed25519
debug3: no such identity: C:\\Users\\holys/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: C:\\Users\\holys/.ssh/id_ed25519_sk
debug3: no such identity: C:\\Users\\holys/.ssh/id_ed25519_sk: No such file or directory
debug1: Trying private key: C:\\Users\\holys/.ssh/id_xmss
debug3: no such identity: C:\\Users\\holys/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup keyboard-interactive
debug3: remaining preferred: password
debug3: authmethod_is_enabled keyboard-interactive
debug1: Next authentication method: keyboard-interactive
debug2: userauth_kbdint
debug3: send packet: type 50
debug2: we sent a keyboard-interactive packet, wait for reply
debug3: receive packet: type 60
debug2: input_userauth_info_req: entering
debug2: input_userauth_info_req: num_prompts 1
(alienjon@192.168.1.4) Password:



Lastly, in case it's useful info here's what I did on BOTH my laptop and desktop to create and install the keys (based off of info from this site)
    ssh-keygen (in command line)
    Get-Service ssh-agent | Set-Service -StartupType Automatic (in elevated power shell)
    Start-Service ssh-agent (in elevated power shell))
    Get-Service ssh-agent (in elevated power shell - this just confirms that the agent is running)
    ssh-add $env:USERPROFILE\.ssh\{key name} (in elevated power shell)
    scp {path to key.pub} alienjon@192.168.1.4:/home/alienjon/
    ssh alienjon@192.168.1.4
    cat /home/alienjon/{key.pub} >> /home/alienjon/.ssh/authorized_keys


I did check and ssh-agent is running on both machines after a restart.
Back to top
View user's profile Send private message
alienjon
Veteran
Veteran


Joined: 09 Feb 2005
Posts: 1709

PostPosted: Sat Jul 01, 2023 3:35 pm    Post subject: Reply with quote

TGIWeekend. I sat down to play around with stuff a bit more. CMD in Windows seems to be doing a marvelous job with SSH. Any reason I should even bother with Putty at this point?

I also discovered the source of /var/log/messages being empty. syslog-ng wasn't set to start at boot. I have NO clue why, but it must have been disabled for a while. Marking as solved, though curious as to what happened. This is a somewhat fresh install (about 6 months ago, iirc). Might this not have been set to boot then?
Back to top
View user's profile Send private message
Display posts from previous:   
Reply to topic    Gentoo Forums Forum Index Networking & Security All times are GMT
Page 1 of 1

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum