public inbox for cygwin@cygwin.com
 help / color / mirror / Atom feed
* Re: Problem with sshd on WindMill
@ 2000-12-14 14:34 Rob_Hannah
  2000-12-16  7:35 ` Corinna Vinschen
  0 siblings, 1 reply; 12+ messages in thread
From: Rob_Hannah @ 2000-12-14 14:34 UTC (permalink / raw)
  To: cygwin

One note to an earlier response when I didn't have the user specified in
the /etc/passwd file (something like 'Sounds like a security hole').  How
is it a security hole?  In order to get access to the sshd box, I have to
send my public key file to that box and have the owner (in this case me)
add it to the ~/.ssh/authorized_keys file.  Another difference is in
password lengths.  Std Unix is 8 bytes.  I use a 24-byte passphrase for my
RSA and DSA keys...

Also, under Windows Millenium (i.e., any non-NT+), how are users obtained
by mkpasswd in the generation of the /etc/passwd file?  If it just uses the
current user, then I lose my changes every time I run the Cygwin setup.exe
as it auto-executes mkpasswd whenever I run it.

Note: below is reposted as I think I sent it to the wrong address
earlier...

As requested, here is the full output of both "ssh -v" and "sshd -d".  In
order to simplify, I'm only including the output of running via Protocol 1
when no entry exists on the WindMill passwd file for the given user (which
worked in the prior OpenSSH).

ssh -v:
  SSH Version OpenSSH_2.3.0p1, protocol versions 1.5/2.0.
  Compiled with SSL (0x0090581f).
  debug: Reading configuration data /etc/ssh_config
  debug: Applying options for *
  debug: Applying options for 168.135.21.101
  debug: Seeding random number generator
  debug: ssh_connect: getuid 1003 geteuid 1003 anon 1
  debug: Connecting to 168.135.21.101 [168.135.21.101] port 80.
  debug: Connection established.
  debug: Remote protocol version 1.99, remote software version OpenSSH_2.3.0p1
  debug: no match: OpenSSH_2.3.0p1
  debug: Local version string SSH-1.5-OpenSSH_2.3.0p1
  debug: Waiting for server public key.
  debug: Received server public key (768 bits) and host key (1024 bits).
  debug: Host '168.135.21.101' is known and matches the RSA host key.
  debug: Seeding random number generator
  debug: Encryption type: 3des
  debug: Sent encrypted session key.
  debug: Installing crc compensation attack detector.
  debug: Received encrypted confirmation.
  Permission denied.
  debug: Calling cleanup 0x414cf0(0x0)

sshd -d:
  debug1: sshd version OpenSSH_2.3.0p1
  debug1: Seeding random number generator
  debug1: read DSA private key done
  debug1: Seeding random number generator
  debug1: Bind to port 80 on 0.0.0.0.
  Server listening on 0.0.0.0 port 80.
  Generating 768 bit RSA key.
  debug1: Seeding random number generator
  debug1: Seeding random number generator
  RSA key generation complete.
  debug1: Server will not fork when running in debugging mode.
  Connection from 168.135.22.40 port 3635
  debug1: Client protocol version 1.5; client software version OpenSSH_2.3.0p1
  debug1: no match: OpenSSH_2.3.0p1
  debug1: Local version string SSH-1.99-OpenSSH_2.3.0p1
  debug1: Sent 768 bit public key and 1024 bit host key.
  debug1: Encryption type: 3des
  debug1: Received session key; encryption turned on.
  debug1: Installing crc compensation attack detector.
  debug1: Attempting authentication for illegal user k02189.
  Connection closed by 168.135.22.40
  debug1: Calling cleanup 0x4149e4(0x0)


--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Problem with sshd on WindMill
  2000-12-14 14:34 Problem with sshd on WindMill Rob_Hannah
@ 2000-12-16  7:35 ` Corinna Vinschen
  2000-12-16 11:13   ` CyberZombie
  0 siblings, 1 reply; 12+ messages in thread
From: Corinna Vinschen @ 2000-12-16  7:35 UTC (permalink / raw)
  To: cygwin

On Thursday 14 December 2000 23:34, Rob_Hannah@deluxe.com wrote:
> One note to an earlier response when I didn't have the user specified
> in the /etc/passwd file (something like 'Sounds like a security
> hole').  How is it a security hole?  In order to get access to the
> sshd box, I have to send my public key file to that box and have the
> owner (in this case me) add it to the ~/.ssh/authorized_keys file. 
> Another difference is in password lengths.  Std Unix is 8 bytes.  I
> use a 24-byte passphrase for my RSA and DSA keys...

This isn't related to RSA/DSA encryption or passphrases vs passwords.
A simple question: How shall sshd recognize where the home directory
of the user is which just tries to logon to find the ~/.ssh directory?
The only chance is a correct entry in /etc/passwd with a correct home
directory set up.

The security hole: Which user is logging in to the system if the
user is unknown by the system? An unknown user should always and
under all circumstances be refused by sshd.

> Also, under Windows Millenium (i.e., any non-NT+), how are users
> obtained by mkpasswd in the generation of the /etc/passwd file?  If
> it just uses the current user, then I lose my changes every time I
> run the Cygwin setup.exe as it auto-executes mkpasswd whenever I run
> it.

9x systems doesn't have a real concept of different users. As a
result the output of mkpasswd is sort of faked. The only information
is the name of the current user stored by the system and retrieved by
the win32 call GetUserName(). So `mkpasswd' is behaving correctly
from my point of view. You can claim that `setup' shouldn't call
`mkpasswd' if /etc/passwd already exists (equiv. for `mkgroup').

> Note: below is reposted as I think I sent it to the wrong address
> earlier...

The address was ok as you should have noted by receiving your mail
(and my answer) from the mailing list server. However, I asked for
the output of ssh -v and sshd -d when logging in with an existing user
which could contain more appropriate info.

Corinna

-- 
Corinna Vinschen
Cygwin Developer
Red Hat, Inc.
mailto:vinschen@redhat.com

--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Problem with sshd on WindMill
  2000-12-16  7:35 ` Corinna Vinschen
@ 2000-12-16 11:13   ` CyberZombie
  2000-12-16 13:52     ` Corinna Vinschen
  0 siblings, 1 reply; 12+ messages in thread
From: CyberZombie @ 2000-12-16 11:13 UTC (permalink / raw)
  To: Corinna Vinschen, cygwin

>This isn't related to RSA/DSA encryption or passphrases vs passwords.
>A simple question: How shall sshd recognize where the home directory
>of the user is which just tries to logon to find the ~/.ssh directory?
>The only chance is a correct entry in /etc/passwd with a correct home
>directory set up.

I can accept that.

>9x systems doesn't have a real concept of different users. As a
>result the output of mkpasswd is sort of faked. The only information
>is the name of the current user stored by the system and retrieved by
>the win32 call GetUserName(). So `mkpasswd' is behaving correctly
>from my point of view. You can claim that `setup' shouldn't call
>`mkpasswd' if /etc/passwd already exists (equiv. for `mkgroup').

Yes -- I think that mkpasswd shouldn't be called as part of the setup.
But knowing that it is, I can keep a copy and keep it working...

>The address was ok as you should have noted by receiving your mail
>(and my answer) from the mailing list server. However, I asked for
>the output of ssh -v and sshd -d when logging in with an existing user
>which could contain more appropriate info.

We've crossed wires here :)  The last ssh -v/ sshd -d output I sent you WAS
with the valid
k02189 user in the sshd box's /etc/passwd.  I also tried the variant
k02189@I23TP777
(as specified in the identity.pub file) with no difference in the output.

Unfortunately I'm now on vacation so I can't provide any more information
until early
January (happy I'm on vacation, but I still have to put in 16 hours).  But
I'm still reading
the list -- if you have more suggestions and/or AHA!'s, I'll make note and
get back
with you then.  And thanks for the help you've given so far...


--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Problem with sshd on WindMill
  2000-12-16 11:13   ` CyberZombie
@ 2000-12-16 13:52     ` Corinna Vinschen
  2000-12-16 16:34       ` CyberZombie
  0 siblings, 1 reply; 12+ messages in thread
From: Corinna Vinschen @ 2000-12-16 13:52 UTC (permalink / raw)
  To: cygwin

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #1: Type: text/plain, Size: 841 bytes --]

On Saturday 16 December 2000 17:44, CyberZombie wrote:
> Unfortunately I'm now on vacation so I can't provide any more

Unfortunately??? Shall we swap? ;-)

> We've crossed wires here :)  The last ssh -v/ sshd -d output I sent you WAS
> with the valid
> k02189 user in the sshd box's /etc/passwd.  I also tried the variant
> k02189@I23TP777
> (as specified in the identity.pub file) with no difference in the output.

I don't think so, the output of sshd still contained the following line:

  debug1: Attempting authentication for illegal user k02189.


Thanks,
Corinna

-- 
Corinna Vinschen                  Please, send mails regarding Cygwin to
Cygwin Developer                                mailto:cygwin@cygwin.com
Red Hat, Inc.

--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Problem with sshd on WindMill
  2000-12-16 13:52     ` Corinna Vinschen
@ 2000-12-16 16:34       ` CyberZombie
  0 siblings, 0 replies; 12+ messages in thread
From: CyberZombie @ 2000-12-16 16:34 UTC (permalink / raw)
  To: Corinna Vinschen

[-- Attachment #1: Type: text/plain, Size: 346 bytes --]

>I don't think so, the output of sshd still contained the following line:
>
>  debug1: Attempting authentication for illegal user k02189.

Hmm...my bad then.  I have the sshd machine on hand (laptop) and have have
the latest output based on use k02189@I23TP777 which I will provide below.
I'll also try duplicating the behavior on the one box.



[-- Attachment #2: out --]
[-- Type: text/plain, Size: 2400 bytes --]

debug1: sshd version OpenSSH_2.3.0p1
debug1: Seeding random number generator
debug1: read DSA private key done
debug1: Seeding random number generator
debug1: Bind to port 80 on 0.0.0.0.
Server listening on 0.0.0.0 port 80.
Generating 768 bit RSA key.
debug1: Seeding random number generator
debug1: Seeding random number generator
RSA key generation complete.
debug1: Server will not fork when running in debugging mode.
Connection from 168.135.22.40 port 1082
debug1: Client protocol version 2.0; client software version OpenSSH_2.3.0p1
debug1: no match: OpenSSH_2.3.0p1
Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-1.99-OpenSSH_2.3.0p1
debug1: send KEXINIT
debug1: done
debug1: wait KEXINIT
debug1: got kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
debug1: got kexinit: ssh-dss
debug1: got kexinit: 3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes128-cbc,aes192-cbc,aes256-cbc,rijndael128-cbc,rijndael192-cbc,rijndael256-cbc,rijndael-cbc@lysator.liu.se
debug1: got kexinit: 3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes128-cbc,aes192-cbc,aes256-cbc,rijndael128-cbc,rijndael192-cbc,rijndael256-cbc,rijndael-cbc@lysator.liu.se
debug1: got kexinit: hmac-sha1,hmac-md5,hmac-ripemd160@openssh.com
debug1: got kexinit: hmac-sha1,hmac-md5,hmac-ripemd160@openssh.com
debug1: got kexinit: zlib
debug1: got kexinit: zlib
debug1: got kexinit: 
debug1: got kexinit: 
debug1: first kex follow: 0 
debug1: reserved: 0 
debug1: done
debug1: kex: client->server 3des-cbc hmac-sha1 zlib
debug1: kex: server->client 3des-cbc hmac-sha1 zlib
debug1: Wait SSH2_MSG_KEX_DH_GEX_REQUEST.
WARNING: no primes in /etc/primes, using old prime
debug1: bits set: 514/1024
debug1: Sending SSH2_MSG_KEX_DH_GEX_GROUP.
debug1: Wait SSH2_MSG_KEX_DH_GEX_INIT.
debug1: bits set: 494/1024
debug1: sig size 20 20
debug1: send SSH2_MSG_NEWKEYS.
debug1: Enabling compression at level 6.
debug1: done: send SSH2_MSG_NEWKEYS.
debug1: Wait SSH2_MSG_NEWKEYS.
debug1: GOT SSH2_MSG_NEWKEYS.
debug1: done: KEX2.
debug1: userauth-request for user k02189@I23TP777 service ssh-connection method none
debug1: attempt #1
Failed none for k02189@I23TP777 from 168.135.22.40 port 1082 ssh2
Connection closed by 168.135.22.40
debug1: Calling cleanup 0x4149e4(0x0)
debug1: compress outgoing: raw data 32, compressed 37, factor 1.16
debug1: compress incoming: raw data 63, compressed 64, factor 1.02


^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Problem with sshd on WindMill
@ 2000-12-13 16:01 Rob_Hannah
  0 siblings, 0 replies; 12+ messages in thread
From: Rob_Hannah @ 2000-12-13 16:01 UTC (permalink / raw)
  To: Corinna Vinschen

Here's the full output (Protocol 1) when k02189 w/ a valid crypt password
has been added to /etc/passwd.  Note that I verified proper user setup by
firing up inetd and rlogin to the box using that user id.

ssh -v:
  debug1: sshd version OpenSSH_2.3.0p1
  debug1: Seeding random number generator
  debug1: read DSA private key done
  debug1: Seeding random number generator
  debug1: Bind to port 80 on 0.0.0.0.
  Server listening on 0.0.0.0 port 80.
  Generating 768 bit RSA key.
  debug1: Seeding random number generator
  debug1: Seeding random number generator
  RSA key generation complete.
  debug1: Server will not fork when running in debugging mode.
  Connection from 168.135.22.40 port 2582
  debug1: Client protocol version 1.5; client software version OpenSSH_2.3.0p1
  debug1: no match: OpenSSH_2.3.0p1
  debug1: Local version string SSH-1.99-OpenSSH_2.3.0p1
  debug1: Sent 768 bit public key and 1024 bit host key.
  debug1: Encryption type: 3des
  debug1: Received session key; encryption turned on.
  debug1: Installing crc compensation attack detector.
  debug1: Attempting authentication for k02189.
  Connection closed by 168.135.22.40
  debug1: Calling cleanup 0x4149e4(0x0)

sshd -d:
  SSH Version OpenSSH_2.3.0p1, protocol versions 1.5/2.0.
  Compiled with SSL (0x0090581f).
  debug: Reading configuration data /etc/ssh_config
  debug: Applying options for *
  debug: Applying options for 168.135.21.101
  debug: Seeding random number generator
  debug: ssh_connect: getuid 1003 geteuid 1003 anon 1
  debug: Connecting to 168.135.21.101 [168.135.21.101] port 80.
  debug: Connection established.
  debug: Remote protocol version 1.99, remote software version OpenSSH_2.3.0p1
  debug: no match: OpenSSH_2.3.0p1
  debug: Local version string SSH-1.5-OpenSSH_2.3.0p1
  debug: Waiting for server public key.
  debug: Received server public key (768 bits) and host key (1024 bits).
  debug: Host '168.135.21.101' is known and matches the RSA host key.
  debug: Seeding random number generator
  debug: Encryption type: 3des
  debug: Sent encrypted session key.
  debug: Installing crc compensation attack detector.
  debug: Received encrypted confirmation.
  Permission denied.
  debug: Calling cleanup 0x414cf0(0x0)


--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Problem with sshd on WindMill
  2000-12-13 11:11 Rob_Hannah
@ 2000-12-13 15:19 ` Corinna Vinschen
  0 siblings, 0 replies; 12+ messages in thread
From: Corinna Vinschen @ 2000-12-13 15:19 UTC (permalink / raw)
  To: cygwin

On Wednesday 13 December 2000 20:11, Rob_Hannah@deluxe.com wrote:
> As requested, here is the full output of both "ssh -v" and "sshd -d".
>  In order to simplify, I'm only including the output of running via
> Protocol 1 when no entry exists on the WindMill passwd file for the
> given user (which worked in the prior OpenSSH).

This worked??? Wow. Sounds like a security hole.

>
> ssh -v:
> [...]
>   debug: Received encrypted confirmation.
>   Permission denied.

This "Permission denied" is due to the fact that the user
isn't in /etc/passwd:

> sshd -d:
> [...]
>   debug1: Attempting authentication for illegal user k02189.
>   Connection closed by 168.135.22.40
>   debug1: Calling cleanup 0x4149e4(0x0)

Could you repeat this with a correct passwd entry for the user,
please?

Corinna

-- 
Corinna Vinschen                  Please, send mails regarding Cygwin to
Cygwin Developer                                mailto:cygwin@cygwin.com
Red Hat, Inc.

--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Problem with sshd on WindMill
@ 2000-12-13 11:11 Rob_Hannah
  2000-12-13 15:19 ` Corinna Vinschen
  0 siblings, 1 reply; 12+ messages in thread
From: Rob_Hannah @ 2000-12-13 11:11 UTC (permalink / raw)
  To: cygwin

As requested, here is the full output of both "ssh -v" and "sshd -d".  In
order to simplify, I'm only including the output of running via Protocol 1
when no entry exists on the WindMill passwd file for the given user (which
worked in the prior OpenSSH).

ssh -v:
  SSH Version OpenSSH_2.3.0p1, protocol versions 1.5/2.0.
  Compiled with SSL (0x0090581f).
  debug: Reading configuration data /etc/ssh_config
  debug: Applying options for *
  debug: Applying options for 168.135.21.101
  debug: Seeding random number generator
  debug: ssh_connect: getuid 1003 geteuid 1003 anon 1
  debug: Connecting to 168.135.21.101 [168.135.21.101] port 80.
  debug: Connection established.
  debug: Remote protocol version 1.99, remote software version OpenSSH_2.3.0p1
  debug: no match: OpenSSH_2.3.0p1
  debug: Local version string SSH-1.5-OpenSSH_2.3.0p1
  debug: Waiting for server public key.
  debug: Received server public key (768 bits) and host key (1024 bits).
  debug: Host '168.135.21.101' is known and matches the RSA host key.
  debug: Seeding random number generator
  debug: Encryption type: 3des
  debug: Sent encrypted session key.
  debug: Installing crc compensation attack detector.
  debug: Received encrypted confirmation.
  Permission denied.
  debug: Calling cleanup 0x414cf0(0x0)

sshd -d:
  debug1: sshd version OpenSSH_2.3.0p1
  debug1: Seeding random number generator
  debug1: read DSA private key done
  debug1: Seeding random number generator
  debug1: Bind to port 80 on 0.0.0.0.
  Server listening on 0.0.0.0 port 80.
  Generating 768 bit RSA key.
  debug1: Seeding random number generator
  debug1: Seeding random number generator
  RSA key generation complete.
  debug1: Server will not fork when running in debugging mode.
  Connection from 168.135.22.40 port 3635
  debug1: Client protocol version 1.5; client software version OpenSSH_2.3.0p1
  debug1: no match: OpenSSH_2.3.0p1
  debug1: Local version string SSH-1.99-OpenSSH_2.3.0p1
  debug1: Sent 768 bit public key and 1024 bit host key.
  debug1: Encryption type: 3des
  debug1: Received session key; encryption turned on.
  debug1: Installing crc compensation attack detector.
  debug1: Attempting authentication for illegal user k02189.
  Connection closed by 168.135.22.40
  debug1: Calling cleanup 0x4149e4(0x0)


--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Problem with sshd on WindMill
  2000-12-13  5:31   ` CyberZombie
@ 2000-12-13  5:52     ` Corinna Vinschen
  0 siblings, 0 replies; 12+ messages in thread
From: Corinna Vinschen @ 2000-12-13  5:52 UTC (permalink / raw)
  To: cygwin

On Wednesday 13 December 2000 14:31, CyberZombie wrote:
> I had done both, but thought that the output would be overwhelming
> for the maillist -- which is why I cut it down to the lines I
> provided.  If you'd like, I can send you the files as an attachment
> when I get to the office?

Yes, send it to the list, please.

Corinna

-- 
Corinna Vinschen                  Please, send mails regarding Cygwin to
Cygwin Developer                                mailto:cygwin@cygwin.com
Red Hat, Inc.

--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Problem with sshd on WindMill
  2000-12-13  2:39 ` Corinna Vinschen
@ 2000-12-13  5:31   ` CyberZombie
  2000-12-13  5:52     ` Corinna Vinschen
  0 siblings, 1 reply; 12+ messages in thread
From: CyberZombie @ 2000-12-13  5:31 UTC (permalink / raw)
  To: Corinna Vinschen

I had done both, but thought that the output would be overwhelming for the
maillist -- which is why I cut it down to the lines I provided.  If you'd
like, I can send you the files as an attachment when I get to the office?

----- Original Message -----
From: "Corinna Vinschen" <cygwin@cygwin.com>
To: "cygwin" <cygwin@cygwin.com>
Sent: Wednesday, December 13, 2000 4:39 AM
Subject: Re: Problem with sshd on WindMill



Start sshd with option -d and the ssh with option -v to get lots
of debug output. The below output is not enough to be able to
appraise the situation.

Corinna

On Wednesday 13 December 2000 02:40, CyberZombie wrote:
> I loaded the new OpenSSH as bundled in Cygwin (2.3) and can no longer
> connect
> to a Windows Millenium box running the sshd daemon.  Prior to this
> (running 2.1.1p4), I had no problems.  What follows is selected
> output from the output
> file C:\CYGWIN_SYSLOG.TXT on the WindMill box after various runs:
>
>   Protocol 1 with passwd entry for k02189
>   ... : Attempting authentication for k02189.
>   ... : Connection closed by 168.135.22.40
>
>   Protocol 2 with passwd entry for k02189
>   ... : userauth-request for user k02189 service ssh-connection
> method none ... : attempt #1
>   ... : Failed none for k02189 from 168.135.22.40 port 2529 ssh2
>
>   Protocol 1 WITHOUT passwd entry for k02189
>   ... : Attempting authentication for illegal user k02189.
>   ... : Connection closed by 168.135.22.40
>
>   Protocol 2 WITHOUT passwd entry for k02189
>   ... : userauth-request for user k02189 service ssh-connection
> method none ... : attempt #1
>   ... : input_userauth_request: illegal user k02189
>   ... : Failed none for NOUSER from 168.135.22.40 port 2516 ssh2
>
> This is the (comments and blanks cut) /etc/sshd_config file on the
> WindMill box:
>
>   DSAAuthentication yes
>   Port 80
>   Protocol 2,1
>   ListenAddress 0.0.0.0
>   ServerKeyBits 768
>   LoginGraceTime 600
>   KeyRegenerationInterval 3600
>   PermitRootLogin yes
>   IgnoreRhosts yes
>   StrictModes yes
>   X11Forwarding no
>   X11DisplayOffset 10
>   PrintMotd yes
>   KeepAlive yes
>   SyslogFacility AUTH
>   LogLevel DEBUG
>   RhostsAuthentication no
>   RhostsRSAAuthentication no
>   RSAAuthentication yes
>   PasswordAuthentication no
>   PermitEmptyPasswords no
>   CheckMail no
>   UseLogin no
>
> Does anyone have an idea what is going wrong?
>
>
> --
> Want to unsubscribe from this list?
> Send a message to cygwin-unsubscribe@sourceware.cygnus.com

--
Corinna Vinschen                  Please, send mails regarding Cygwin to
Cygwin Developer                                mailto:cygwin@cygwin.com
Red Hat, Inc.

--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com




--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Problem with sshd on WindMill
  2000-12-12 17:40 CyberZombie
@ 2000-12-13  2:39 ` Corinna Vinschen
  2000-12-13  5:31   ` CyberZombie
  0 siblings, 1 reply; 12+ messages in thread
From: Corinna Vinschen @ 2000-12-13  2:39 UTC (permalink / raw)
  To: cygwin

Start sshd with option -d and the ssh with option -v to get lots
of debug output. The below output is not enough to be able to
appraise the situation.

Corinna

On Wednesday 13 December 2000 02:40, CyberZombie wrote:
> I loaded the new OpenSSH as bundled in Cygwin (2.3) and can no longer
> connect
> to a Windows Millenium box running the sshd daemon.  Prior to this
> (running 2.1.1p4), I had no problems.  What follows is selected
> output from the output
> file C:\CYGWIN_SYSLOG.TXT on the WindMill box after various runs:
>
>   Protocol 1 with passwd entry for k02189
>   ... : Attempting authentication for k02189.
>   ... : Connection closed by 168.135.22.40
>
>   Protocol 2 with passwd entry for k02189
>   ... : userauth-request for user k02189 service ssh-connection
> method none ... : attempt #1
>   ... : Failed none for k02189 from 168.135.22.40 port 2529 ssh2
>
>   Protocol 1 WITHOUT passwd entry for k02189
>   ... : Attempting authentication for illegal user k02189.
>   ... : Connection closed by 168.135.22.40
>
>   Protocol 2 WITHOUT passwd entry for k02189
>   ... : userauth-request for user k02189 service ssh-connection
> method none ... : attempt #1
>   ... : input_userauth_request: illegal user k02189
>   ... : Failed none for NOUSER from 168.135.22.40 port 2516 ssh2
>
> This is the (comments and blanks cut) /etc/sshd_config file on the
> WindMill box:
>
>   DSAAuthentication yes
>   Port 80
>   Protocol 2,1
>   ListenAddress 0.0.0.0
>   ServerKeyBits 768
>   LoginGraceTime 600
>   KeyRegenerationInterval 3600
>   PermitRootLogin yes
>   IgnoreRhosts yes
>   StrictModes yes
>   X11Forwarding no
>   X11DisplayOffset 10
>   PrintMotd yes
>   KeepAlive yes
>   SyslogFacility AUTH
>   LogLevel DEBUG
>   RhostsAuthentication no
>   RhostsRSAAuthentication no
>   RSAAuthentication yes
>   PasswordAuthentication no
>   PermitEmptyPasswords no
>   CheckMail no
>   UseLogin no
>
> Does anyone have an idea what is going wrong?
>
>
> --
> Want to unsubscribe from this list?
> Send a message to cygwin-unsubscribe@sourceware.cygnus.com

-- 
Corinna Vinschen                  Please, send mails regarding Cygwin to
Cygwin Developer                                mailto:cygwin@cygwin.com
Red Hat, Inc.

--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Problem with sshd on WindMill
@ 2000-12-12 17:40 CyberZombie
  2000-12-13  2:39 ` Corinna Vinschen
  0 siblings, 1 reply; 12+ messages in thread
From: CyberZombie @ 2000-12-12 17:40 UTC (permalink / raw)
  To: cygwin

I loaded the new OpenSSH as bundled in Cygwin (2.3) and can no longer
connect
to a Windows Millenium box running the sshd daemon.  Prior to this (running
2.1.1p4), I had no problems.  What follows is selected output from the
output
file C:\CYGWIN_SYSLOG.TXT on the WindMill box after various runs:

  Protocol 1 with passwd entry for k02189
  ... : Attempting authentication for k02189.
  ... : Connection closed by 168.135.22.40

  Protocol 2 with passwd entry for k02189
  ... : userauth-request for user k02189 service ssh-connection method none
  ... : attempt #1
  ... : Failed none for k02189 from 168.135.22.40 port 2529 ssh2

  Protocol 1 WITHOUT passwd entry for k02189
  ... : Attempting authentication for illegal user k02189.
  ... : Connection closed by 168.135.22.40

  Protocol 2 WITHOUT passwd entry for k02189
  ... : userauth-request for user k02189 service ssh-connection method none
  ... : attempt #1
  ... : input_userauth_request: illegal user k02189
  ... : Failed none for NOUSER from 168.135.22.40 port 2516 ssh2

This is the (comments and blanks cut) /etc/sshd_config file on the WindMill
box:

  DSAAuthentication yes
  Port 80
  Protocol 2,1
  ListenAddress 0.0.0.0
  ServerKeyBits 768
  LoginGraceTime 600
  KeyRegenerationInterval 3600
  PermitRootLogin yes
  IgnoreRhosts yes
  StrictModes yes
  X11Forwarding no
  X11DisplayOffset 10
  PrintMotd yes
  KeepAlive yes
  SyslogFacility AUTH
  LogLevel DEBUG
  RhostsAuthentication no
  RhostsRSAAuthentication no
  RSAAuthentication yes
  PasswordAuthentication no
  PermitEmptyPasswords no
  CheckMail no
  UseLogin no

Does anyone have an idea what is going wrong?


--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com

^ permalink raw reply	[flat|nested] 12+ messages in thread

end of thread, other threads:[~2000-12-16 16:34 UTC | newest]

Thread overview: 12+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2000-12-14 14:34 Problem with sshd on WindMill Rob_Hannah
2000-12-16  7:35 ` Corinna Vinschen
2000-12-16 11:13   ` CyberZombie
2000-12-16 13:52     ` Corinna Vinschen
2000-12-16 16:34       ` CyberZombie
  -- strict thread matches above, loose matches on Subject: below --
2000-12-13 16:01 Rob_Hannah
2000-12-13 11:11 Rob_Hannah
2000-12-13 15:19 ` Corinna Vinschen
2000-12-12 17:40 CyberZombie
2000-12-13  2:39 ` Corinna Vinschen
2000-12-13  5:31   ` CyberZombie
2000-12-13  5:52     ` Corinna Vinschen

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).