LoginSignup
iwantit
@iwantit

Are you sure you want to delete the question?

Leaving a resolved question undeleted may help others!

VSCodeのRemote-SSHで接続出来ない。

今回初めてVSCodeでSSH接続を試みています。

VSCodeのRemote-SSHで接続出来ません。
色々やってみたのですが万策尽きました。

どなたかご教授お願い致します。

【開発環境】
エディション Windows 10 Home
バージョン 20H2
OS ビルド 19042.1110

VSCode バージョン: 1.58.1
Remote - SSH v0.65.7

configは最低限の設定にしています。

\Users\user.ssh\config
Host docker
    HostName 192.168.1.10
    User aaaa

以下がVSCodeのターミナルに出た接続時のログです。

[19:53:43.954] Log Level: 2
[19:53:43.964] remote-ssh@0.65.7
[19:53:43.964] win32 x64
[19:53:43.970] SSH Resolver called for "ssh-remote+docker", attempt 1
[19:53:43.972] "remote.SSH.useLocalServer": false
[19:53:43.974] "remote.SSH.showLoginTerminal": false
[19:53:43.975] "remote.SSH.remotePlatform": {"docker":"linux"}
[19:53:43.975] "remote.SSH.path": undefined
[19:53:43.976] "remote.SSH.configFile": C:\ProgramData\ssh\ssh_config
[19:53:43.977] "remote.SSH.useFlock": true
[19:53:43.978] "remote.SSH.lockfilesInTmp": false
[19:53:43.979] "remote.SSH.localServerDownload": auto
[19:53:43.979] "remote.SSH.remoteServerListenOnSocket": false
[19:53:43.980] "remote.SSH.showLoginTerminal": false
[19:53:43.981] "remote.SSH.defaultExtensions": []
[19:53:43.981] "remote.SSH.loglevel": 2
[19:53:43.983] SSH Resolver called for host: docker
[19:53:43.983] Setting up SSH remote "docker"
[19:53:44.064] Using commit id "2aeda6b18e13c4f4f9edf6667158a6b8d408874b" and quality "stable" for server
[19:53:44.074] Install and start server if needed
[19:53:44.100] Checking ssh with "ssh -V"
[19:53:44.183] > OpenSSH_for_Windows_8.1p1, LibreSSL 3.0.2

[19:53:44.189] Using SSH config file "C:\ProgramData\ssh\ssh_config"
[19:53:44.190] Running script with connection command: ssh -T -D 50923 -F "C:\ProgramData\ssh\ssh_config" docker bash
[19:53:44.198] Terminal shell path: C:\WINDOWS\System32\cmd.exe
[19:53:44.569] > ]0;C:\WINDOWS\System32\cmd.exe
[19:53:44.570] Got some output, clearing connection timeout
[19:54:05.647] > ssh: connect to host docker port 22: Connection timed out
[19:54:05.655] > プロセスが、存在しないパイプに書き込もうとしました。
[19:54:06.947] "install" terminal command done
[19:54:06.949] Install terminal quit with output: プロセスが、存在しないパイプに書き込もうとしました。
[19:54:06.950] Received install output: プロセスが、存在しないパイプに書き込もうとしました。
[19:54:06.953] Failed to parse remote port from server output
[19:54:06.955] Resolver error: Error: 
	at Function.Create (c:\Users\XXXXXX\.vscode\extensions\ms-vscode-remote.remote-ssh-0.65.7\out\extension.js:1:64659)
	at Object.t.handleInstallOutput (c:\Users\XXXXXX\.vscode\extensions\ms-vscode-remote.remote-ssh-0.65.7\out\extension.js:1:63302)
	at Object.t.tryInstall (c:\Users\XXXXXX\.vscode\extensions\ms-vscode-remote.remote-ssh-0.65.7\out\extension.js:1:415135)
	at processTicksAndRejections (internal/process/task_queues.js:93:5)
	at async c:\Users\XXXXXX\.vscode\extensions\ms-vscode-remote.remote-ssh-0.65.7\out\extension.js:1:294918
	at async Object.t.withShowDetailsEvent (c:\Users\XXXXXX\.vscode\extensions\ms-vscode-remote.remote-ssh-0.65.7\out\extension.js:1:406463)
	at async Object.t.resolve (c:\Users\XXXXXX\.vscode\extensions\ms-vscode-remote.remote-ssh-0.65.7\out\extension.js:1:295994)
	at async c:\Users\XXXXXX\.vscode\extensions\ms-vscode-remote.remote-ssh-0.65.7\out\extension.js:127:110656
[19:54:06.972] ------

試したこと

・C:\Users\【ユーザ名】.ssh フォルダアクセス権を変更
・C:\Users\【ユーザ名】.ssh\config ファイルアクセス権を変更

・C:\Users\user.ssh\config を削除して
 C:\ProgramData\ssh\ssh_config を作成

・settings.jsonの”remote.SSH.remotePlatform”に、接続相手の名前とOS種別(今回はLinux)を設定。

下記エラー文言から検索

・「プロセスが、存在しないパイプに書き込もうとしました」で検索して1ページ目のサイト。

・「vscode ssh could not establish connection to」で検索して1ページ目のサイト。

等。

宜しくお願い致します。

【追記】

ssh -vvv で詳細なメッセージ

PS C:\Users\user\.ssh> ssh -vvv user@localhost
OpenSSH_for_Windows_8.1p1, LibreSSL 3.0.2
debug1: Reading configuration data C:\\Users\\user/.ssh/config
debug3: Failed to open file:C:/ProgramData/ssh/ssh_config error:2
debug2: resolving "localhost" port 22
debug2: ssh_connect_direct
debug1: Connecting to localhost [::1] port 22.
debug1: Connection established.
debug1: identity file C:\\Users\\user/.ssh/id_rsa type 0
debug3: Failed to open file:C:/Users/user/.ssh/id_rsa-cert error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_rsa-cert.pub error:2
debug1: identity file C:\\Users\\user/.ssh/id_rsa-cert type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_dsa error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_dsa.pub error:2
debug1: identity file C:\\Users\\user/.ssh/id_dsa type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_dsa-cert error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_dsa-cert.pub error:2
debug1: identity file C:\\Users\\user/.ssh/id_dsa-cert type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_ecdsa error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_ecdsa.pub error:2
debug1: identity file C:\\Users\\user/.ssh/id_ecdsa type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_ecdsa-cert error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_ecdsa-cert.pub error:2
debug1: identity file C:\\Users\\user/.ssh/id_ecdsa-cert type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_ed25519 error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_ed25519.pub error:2
debug1: identity file C:\\Users\\user/.ssh/id_ed25519 type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_ed25519-cert error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_ed25519-cert.pub error:2
debug1: identity file C:\\Users\\user/.ssh/id_ed25519-cert type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_xmss error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_xmss.pub error:2
debug1: identity file C:\\Users\\user/.ssh/id_xmss type -1
debug3: Failed to open file:C:/Users/user/.ssh/id_xmss-cert error:2
debug3: Failed to open file:C:/Users/user/.ssh/id_xmss-cert.pub error:2
debug1: identity file C:\\Users\\user/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_8.1
debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_8.1
debug1: match: OpenSSH_for_Windows_8.1 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to localhost:22 as 'user'
debug3: hostkeys_foreach: reading file "C:\\Users\\user/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file C:\\Users\\user/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from localhost
debug3: Failed to open file:C:/Users/user/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:OiaVR/K760unr1597V2G4s0n0dmtfj4Q8RV+8oW7IjE
debug3: hostkeys_foreach: reading file "C:\\Users\\user/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file C:\\Users\\user/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from localhost
debug3: Failed to open file:C:/Users/user/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: Host 'localhost' is known and matches the ECDSA host key.
debug1: Found key in C:\\Users\\user/.ssh/known_hosts:3
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: C:\\Users\\user/.ssh/id_rsa RSA SHA256:mxjk1xzoySu6EFXS5AGogwt5Yn5IDWAmx74QaZDqrqQ
debug1: Will attempt key: C:\\Users\\user/.ssh/id_dsa
debug1: Will attempt key: C:\\Users\\user/.ssh/id_ecdsa
debug1: Will attempt key: C:\\Users\\user/.ssh/id_ed25519
debug1: Will attempt key: C:\\Users\\user/.ssh/id_xmss
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: start over, passed a different list publickey,password,keyboard-interactive
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: C:\\Users\\user/.ssh/id_rsa RSA SHA256:mxjk1xzoySu6EFXS5AGogwt5Yn5IDWAmx74QaZDqrqQ
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Trying private key: C:\\Users\\user/.ssh/id_dsa
debug3: no such identity: C:\\Users\\user/.ssh/id_dsa: No such file or directory
debug1: Trying private key: C:\\Users\\user/.ssh/id_ecdsa
debug3: no such identity: C:\\Users\\user/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: C:\\Users\\user/.ssh/id_ed25519
debug3: no such identity: C:\\Users\\user/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: C:\\Users\\user/.ssh/id_xmss
debug3: no such identity: C:\\Users\\user/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup keyboard-interactive
debug3: remaining preferred: password
debug3: authmethod_is_enabled keyboard-interactive
debug1: Next authentication method: keyboard-interactive
debug2: userauth_kbdint
debug3: send packet: type 50
debug2: we sent a keyboard-interactive packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: userauth_kbdint: disable: no info_req_seen
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred:
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
debug3: failed to open file:C:/dev/tty error:3
debug1: read_passphrase: can't open /dev/tty: No such file or directory```
0

2Answer

ホスト側のOS初期化により同じ現象に遭遇しました。
C:/Users/username/.ssh/known_hosts
に記載されたfingerprintが一致しないことでこの事象が起こっていたようなので、
乱暴ではありますがknown_hostsを削除することで解決しました。

対象IPやホスト名の部分のfingerprintを削除するだけでもうまくいくかもしれませんが、検証できていません。

1

Comments

  1. 同じエラーが出て、対象IPやホスト名の部分のfingerprintを削除するだけで解決しました。

  2. 記載ありがとうございます。

I encountered the same phenomenon due to OS initialization on the host side.
C:/Users/username/.ssh/known_hosts
This event seems to have occurred because the fingerprints listed in the page do not match, so
Although it was rough, I solved it by deleting known_hosts.

It may work just to delete the fingerprint of the target IP or host name part, but this has not been verified.

1

Your answer might help someone💌