public inbox for cygwin@cygwin.com
 help / color / mirror / Atom feed
* Re: Problem with sshd on WindMill
@ 2000-12-14 14:34 Rob_Hannah
  2000-12-16  7:35 ` Corinna Vinschen
  0 siblings, 1 reply; 12+ messages in thread
From: Rob_Hannah @ 2000-12-14 14:34 UTC (permalink / raw)
  To: cygwin

One note to an earlier response when I didn't have the user specified in
the /etc/passwd file (something like 'Sounds like a security hole').  How
is it a security hole?  In order to get access to the sshd box, I have to
send my public key file to that box and have the owner (in this case me)
add it to the ~/.ssh/authorized_keys file.  Another difference is in
password lengths.  Std Unix is 8 bytes.  I use a 24-byte passphrase for my
RSA and DSA keys...

Also, under Windows Millenium (i.e., any non-NT+), how are users obtained
by mkpasswd in the generation of the /etc/passwd file?  If it just uses the
current user, then I lose my changes every time I run the Cygwin setup.exe
as it auto-executes mkpasswd whenever I run it.

Note: below is reposted as I think I sent it to the wrong address
earlier...

As requested, here is the full output of both "ssh -v" and "sshd -d".  In
order to simplify, I'm only including the output of running via Protocol 1
when no entry exists on the WindMill passwd file for the given user (which
worked in the prior OpenSSH).

ssh -v:
  SSH Version OpenSSH_2.3.0p1, protocol versions 1.5/2.0.
  Compiled with SSL (0x0090581f).
  debug: Reading configuration data /etc/ssh_config
  debug: Applying options for *
  debug: Applying options for 168.135.21.101
  debug: Seeding random number generator
  debug: ssh_connect: getuid 1003 geteuid 1003 anon 1
  debug: Connecting to 168.135.21.101 [168.135.21.101] port 80.
  debug: Connection established.
  debug: Remote protocol version 1.99, remote software version OpenSSH_2.3.0p1
  debug: no match: OpenSSH_2.3.0p1
  debug: Local version string SSH-1.5-OpenSSH_2.3.0p1
  debug: Waiting for server public key.
  debug: Received server public key (768 bits) and host key (1024 bits).
  debug: Host '168.135.21.101' is known and matches the RSA host key.
  debug: Seeding random number generator
  debug: Encryption type: 3des
  debug: Sent encrypted session key.
  debug: Installing crc compensation attack detector.
  debug: Received encrypted confirmation.
  Permission denied.
  debug: Calling cleanup 0x414cf0(0x0)

sshd -d:
  debug1: sshd version OpenSSH_2.3.0p1
  debug1: Seeding random number generator
  debug1: read DSA private key done
  debug1: Seeding random number generator
  debug1: Bind to port 80 on 0.0.0.0.
  Server listening on 0.0.0.0 port 80.
  Generating 768 bit RSA key.
  debug1: Seeding random number generator
  debug1: Seeding random number generator
  RSA key generation complete.
  debug1: Server will not fork when running in debugging mode.
  Connection from 168.135.22.40 port 3635
  debug1: Client protocol version 1.5; client software version OpenSSH_2.3.0p1
  debug1: no match: OpenSSH_2.3.0p1
  debug1: Local version string SSH-1.99-OpenSSH_2.3.0p1
  debug1: Sent 768 bit public key and 1024 bit host key.
  debug1: Encryption type: 3des
  debug1: Received session key; encryption turned on.
  debug1: Installing crc compensation attack detector.
  debug1: Attempting authentication for illegal user k02189.
  Connection closed by 168.135.22.40
  debug1: Calling cleanup 0x4149e4(0x0)


--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com

^ permalink raw reply	[flat|nested] 12+ messages in thread
* Re: Problem with sshd on WindMill
@ 2000-12-13 16:01 Rob_Hannah
  0 siblings, 0 replies; 12+ messages in thread
From: Rob_Hannah @ 2000-12-13 16:01 UTC (permalink / raw)
  To: Corinna Vinschen

Here's the full output (Protocol 1) when k02189 w/ a valid crypt password
has been added to /etc/passwd.  Note that I verified proper user setup by
firing up inetd and rlogin to the box using that user id.

ssh -v:
  debug1: sshd version OpenSSH_2.3.0p1
  debug1: Seeding random number generator
  debug1: read DSA private key done
  debug1: Seeding random number generator
  debug1: Bind to port 80 on 0.0.0.0.
  Server listening on 0.0.0.0 port 80.
  Generating 768 bit RSA key.
  debug1: Seeding random number generator
  debug1: Seeding random number generator
  RSA key generation complete.
  debug1: Server will not fork when running in debugging mode.
  Connection from 168.135.22.40 port 2582
  debug1: Client protocol version 1.5; client software version OpenSSH_2.3.0p1
  debug1: no match: OpenSSH_2.3.0p1
  debug1: Local version string SSH-1.99-OpenSSH_2.3.0p1
  debug1: Sent 768 bit public key and 1024 bit host key.
  debug1: Encryption type: 3des
  debug1: Received session key; encryption turned on.
  debug1: Installing crc compensation attack detector.
  debug1: Attempting authentication for k02189.
  Connection closed by 168.135.22.40
  debug1: Calling cleanup 0x4149e4(0x0)

sshd -d:
  SSH Version OpenSSH_2.3.0p1, protocol versions 1.5/2.0.
  Compiled with SSL (0x0090581f).
  debug: Reading configuration data /etc/ssh_config
  debug: Applying options for *
  debug: Applying options for 168.135.21.101
  debug: Seeding random number generator
  debug: ssh_connect: getuid 1003 geteuid 1003 anon 1
  debug: Connecting to 168.135.21.101 [168.135.21.101] port 80.
  debug: Connection established.
  debug: Remote protocol version 1.99, remote software version OpenSSH_2.3.0p1
  debug: no match: OpenSSH_2.3.0p1
  debug: Local version string SSH-1.5-OpenSSH_2.3.0p1
  debug: Waiting for server public key.
  debug: Received server public key (768 bits) and host key (1024 bits).
  debug: Host '168.135.21.101' is known and matches the RSA host key.
  debug: Seeding random number generator
  debug: Encryption type: 3des
  debug: Sent encrypted session key.
  debug: Installing crc compensation attack detector.
  debug: Received encrypted confirmation.
  Permission denied.
  debug: Calling cleanup 0x414cf0(0x0)


--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com

^ permalink raw reply	[flat|nested] 12+ messages in thread
* Re: Problem with sshd on WindMill
@ 2000-12-13 11:11 Rob_Hannah
  2000-12-13 15:19 ` Corinna Vinschen
  0 siblings, 1 reply; 12+ messages in thread
From: Rob_Hannah @ 2000-12-13 11:11 UTC (permalink / raw)
  To: cygwin

As requested, here is the full output of both "ssh -v" and "sshd -d".  In
order to simplify, I'm only including the output of running via Protocol 1
when no entry exists on the WindMill passwd file for the given user (which
worked in the prior OpenSSH).

ssh -v:
  SSH Version OpenSSH_2.3.0p1, protocol versions 1.5/2.0.
  Compiled with SSL (0x0090581f).
  debug: Reading configuration data /etc/ssh_config
  debug: Applying options for *
  debug: Applying options for 168.135.21.101
  debug: Seeding random number generator
  debug: ssh_connect: getuid 1003 geteuid 1003 anon 1
  debug: Connecting to 168.135.21.101 [168.135.21.101] port 80.
  debug: Connection established.
  debug: Remote protocol version 1.99, remote software version OpenSSH_2.3.0p1
  debug: no match: OpenSSH_2.3.0p1
  debug: Local version string SSH-1.5-OpenSSH_2.3.0p1
  debug: Waiting for server public key.
  debug: Received server public key (768 bits) and host key (1024 bits).
  debug: Host '168.135.21.101' is known and matches the RSA host key.
  debug: Seeding random number generator
  debug: Encryption type: 3des
  debug: Sent encrypted session key.
  debug: Installing crc compensation attack detector.
  debug: Received encrypted confirmation.
  Permission denied.
  debug: Calling cleanup 0x414cf0(0x0)

sshd -d:
  debug1: sshd version OpenSSH_2.3.0p1
  debug1: Seeding random number generator
  debug1: read DSA private key done
  debug1: Seeding random number generator
  debug1: Bind to port 80 on 0.0.0.0.
  Server listening on 0.0.0.0 port 80.
  Generating 768 bit RSA key.
  debug1: Seeding random number generator
  debug1: Seeding random number generator
  RSA key generation complete.
  debug1: Server will not fork when running in debugging mode.
  Connection from 168.135.22.40 port 3635
  debug1: Client protocol version 1.5; client software version OpenSSH_2.3.0p1
  debug1: no match: OpenSSH_2.3.0p1
  debug1: Local version string SSH-1.99-OpenSSH_2.3.0p1
  debug1: Sent 768 bit public key and 1024 bit host key.
  debug1: Encryption type: 3des
  debug1: Received session key; encryption turned on.
  debug1: Installing crc compensation attack detector.
  debug1: Attempting authentication for illegal user k02189.
  Connection closed by 168.135.22.40
  debug1: Calling cleanup 0x4149e4(0x0)


--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com

^ permalink raw reply	[flat|nested] 12+ messages in thread
* Problem with sshd on WindMill
@ 2000-12-12 17:40 CyberZombie
  2000-12-13  2:39 ` Corinna Vinschen
  0 siblings, 1 reply; 12+ messages in thread
From: CyberZombie @ 2000-12-12 17:40 UTC (permalink / raw)
  To: cygwin

I loaded the new OpenSSH as bundled in Cygwin (2.3) and can no longer
connect
to a Windows Millenium box running the sshd daemon.  Prior to this (running
2.1.1p4), I had no problems.  What follows is selected output from the
output
file C:\CYGWIN_SYSLOG.TXT on the WindMill box after various runs:

  Protocol 1 with passwd entry for k02189
  ... : Attempting authentication for k02189.
  ... : Connection closed by 168.135.22.40

  Protocol 2 with passwd entry for k02189
  ... : userauth-request for user k02189 service ssh-connection method none
  ... : attempt #1
  ... : Failed none for k02189 from 168.135.22.40 port 2529 ssh2

  Protocol 1 WITHOUT passwd entry for k02189
  ... : Attempting authentication for illegal user k02189.
  ... : Connection closed by 168.135.22.40

  Protocol 2 WITHOUT passwd entry for k02189
  ... : userauth-request for user k02189 service ssh-connection method none
  ... : attempt #1
  ... : input_userauth_request: illegal user k02189
  ... : Failed none for NOUSER from 168.135.22.40 port 2516 ssh2

This is the (comments and blanks cut) /etc/sshd_config file on the WindMill
box:

  DSAAuthentication yes
  Port 80
  Protocol 2,1
  ListenAddress 0.0.0.0
  ServerKeyBits 768
  LoginGraceTime 600
  KeyRegenerationInterval 3600
  PermitRootLogin yes
  IgnoreRhosts yes
  StrictModes yes
  X11Forwarding no
  X11DisplayOffset 10
  PrintMotd yes
  KeepAlive yes
  SyslogFacility AUTH
  LogLevel DEBUG
  RhostsAuthentication no
  RhostsRSAAuthentication no
  RSAAuthentication yes
  PasswordAuthentication no
  PermitEmptyPasswords no
  CheckMail no
  UseLogin no

Does anyone have an idea what is going wrong?


--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com

^ permalink raw reply	[flat|nested] 12+ messages in thread

end of thread, other threads:[~2000-12-16 16:34 UTC | newest]

Thread overview: 12+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2000-12-14 14:34 Problem with sshd on WindMill Rob_Hannah
2000-12-16  7:35 ` Corinna Vinschen
2000-12-16 11:13   ` CyberZombie
2000-12-16 13:52     ` Corinna Vinschen
2000-12-16 16:34       ` CyberZombie
  -- strict thread matches above, loose matches on Subject: below --
2000-12-13 16:01 Rob_Hannah
2000-12-13 11:11 Rob_Hannah
2000-12-13 15:19 ` Corinna Vinschen
2000-12-12 17:40 CyberZombie
2000-12-13  2:39 ` Corinna Vinschen
2000-12-13  5:31   ` CyberZombie
2000-12-13  5:52     ` Corinna Vinschen

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).