14

My situation : - I am connecting from my PC (Windows 7) to the server A via (using my private key and my password) with a userA - I'd like to connect from A to the server B via a command ssh: ssh userB@serverName, but I get "Permission denied".

For every server, my keys are present in the folder ssh\authorized_keys. Even, if I can connect from my PC to server B directly and if i tried to connect from the server A, I get this error.

People who are using Linux are succeeding in using the command ssh -A to connect to the server B. I believed the PuTTY option "Agent forwarding" was equivalent but ..no, still the same error.

Logs from ssh, when I'm trying to connect to the server B from the server A:

OpenSSH_4.3p2, OpenSSL 0.9.8e-fips-rhel5 01 Jul 2008
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Connecting to serverB port 22.
debug1: Connection established.
debug1: identity file /home/userA/.ssh/identity type -1
debug1: identity file /home/userA/.ssh/id_rsa type -1
debug1: identity file /home/userA/.ssh/id_dsa type -1
debug1: loaded 3 keys
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
debug1: match: OpenSSH_5.3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_4.3
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host 'serverB' is known and matches the RSA host key.
debug1: Found key in /home/userA/.ssh/known_hosts:2
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
*******************************************************************************
*            This equipment is the propertyof            *
*                    UNAUTHORIZED ACCESS WILL BE PROSECUTED                   *
*******************************************************************************
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug1: Next authentication method: gssapi-with-mic
debug1: Unspecified GSS failure.  Minor code may provide more information
Unknown code krb5 195

debug1: Unspecified GSS failure.  Minor code may provide more information
Unknown code krb5 195

debug1: Unspecified GSS failure.  Minor code may provide more information
Unknown code krb5 195

debug1: Next authentication method: publickey
debug1: Trying private key: /home/userA/.ssh/identity
debug1: Trying private key: /home/userA/.ssh/id_rsa
debug1: Trying private key: /home/userA/.ssh/id_dsa
debug1: No more authentication methods to try.
Permission denied (publickey,gssapi-keyex,gssapi-with-mic).

1 Answer 1

30

Yes, the option is equivalent, however, it doesn't forward keys in general – it forwards connections to the "SSH agent" specifically. The "agent" holds your keys in memory, decrypted (so you only need to unlock them once), and the client asks it to sign data for authentication.

On Linux/Unix/BSD/Cygwin, OpenSSH's agent program is ssh-agent (though in some occasions it's replaced by gpg-agent or gnome-keyring, but that doesn't matter here).

Meanwhile, PuTTY on Windows has pageant.exe for the same purpose. (Other programs, such as WinSCP, also use Pageant.)

First, start the agent and load your keys into it. (Double-clicking the .ppk key file will be enough.) Now, when PuTTY on your PC connects to server A, it will use your key from the agent running on your PC, not from the .ppk file.

  • Pageant on PC (agent) ⇆ PuTTY on PC (client) ⇆ sshd on serverA (server)

Similarly, when you're on server A and run ssh serverB, it tries to contact the agent running on serverA.

  • ??? (agent) ⇆ ssh on serverA (client) ⇆ sshd on serverB (server)

If you connected to server A with the "Agent forwarding" or -A option enabled, then PuTTY will relay the agent connections, and ssh on serverA will be able to use keys from the agent on your PC.

  • Pageant on PC (agent) ⇆ PuTTY on PC (forwarding client) ⇆ sshd on serverA (forwarding server) ⇆ ssh on serverA (client) ⇆ sshd on serverB (server)
1
  • I have two servers and two keys, I am loading the two keys into pageant and each of the two putty profiles have "allow agent forwarding". But the problem is that both putty sessions use the same key, and on one of them connection fails. How do I assign each loaded key to its proper putty session?
    – Temuri
    Dec 6, 2021 at 15:45

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .