public inbox for cygwin@cygwin.com
 help / color / mirror / Atom feed
* sshd
@ 2022-02-13  2:25 Ernie Rael
  2022-02-13  5:29 ` sshd Mark Geisert
  0 siblings, 1 reply; 39+ messages in thread
From: Ernie Rael @ 2022-02-13  2:25 UTC (permalink / raw)
  To: cygwin

Hi all,

I set up cygwin several years ago and have only had one system at home. 
I've recently got a 2nd, linux.

I've used ssh locally under cygwin, primarily to get a term for a use 
with admin priv. And I can ssh from cygwin to the linux machine. On 
cygwin I see

    $ ps -ef |grep sshd
    cyg_serv     255     254 ?          Feb  1 /usr/sbin/sshd

But ssh from linux to cygwin hangs (finally times out). Ping works linux 
--> windows.

I must have run ssh-host-config way back when. Can I just run it again?

Suggestions for something else to try and/or triage the problem?

-ernie


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: sshd
  2022-02-13  2:25 sshd Ernie Rael
@ 2022-02-13  5:29 ` Mark Geisert
  2022-02-13  6:30   ` sshd Russell VT
  2022-02-13 12:38   ` sshd Ernie Rael
  0 siblings, 2 replies; 39+ messages in thread
From: Mark Geisert @ 2022-02-13  5:29 UTC (permalink / raw)
  To: cygwin

Ernie Rael wrote:
> Hi all,
> 
> I set up cygwin several years ago and have only had one system at home. I've 
> recently got a 2nd, linux.
> 
> I've used ssh locally under cygwin, primarily to get a term for a use with admin 
> priv. And I can ssh from cygwin to the linux machine. On cygwin I see
> 
>     $ ps -ef |grep sshd
>     cyg_serv     255     254 ?          Feb  1 /usr/sbin/sshd
> 
> But ssh from linux to cygwin hangs (finally times out). Ping works linux --> windows.
> 
> I must have run ssh-host-config way back when. Can I just run it again?
> 
> Suggestions for something else to try and/or triage the problem?

You might try the following.  Determine the Windows pid of your sshd process, then 
use netstat to see if that process is listening on the sshd port.  Here's what a 
successful check looks like:

~ ps -as|grep sshd
   42834 ?          Jan 16 /usr/sbin/sshd

~ ps -lp 42834
       PID    PPID    PGID     WINPID   TTY         UID    STIME COMMAND
     42834   42832   42834       5972  ?         197612   Jan 16 /usr/sbin/sshd

~ netstat -ao|grep 5972
   TCP    0.0.0.0:22             zotac:0                LISTENING       5972
   TCP    [::]:22                zotac:0                LISTENING       5972

If the two output lines aren't there, I'd suspect a Windows firewall has TCP port 
22 walled off.  ("zotac" is my machine name; you'll see something different there.)
HTH,

..mark

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: sshd
  2022-02-13  5:29 ` sshd Mark Geisert
@ 2022-02-13  6:30   ` Russell VT
  2022-02-13 12:42     ` sshd Ernie Rael
  2022-02-13 12:38   ` sshd Ernie Rael
  1 sibling, 1 reply; 39+ messages in thread
From: Russell VT @ 2022-02-13  6:30 UTC (permalink / raw)
  To: Mark Geisert; +Cc: cygwin

Note that port 5972 isn't *really* what you want, as that's arbitrary...
but port 22.

Check the Windows firewall, as was already suggested (highly suspect, if
you just timeout when trying to connect).

If you try rebuilding what you did under Windows, you're likely going to
want to look at *cygserver* and *cygrunsrv*, and NOT directly at sshd. It's
in /usr/sbin, generally.

Something like:

$ cygrunsrv --list
cygsshd

$ cygrunsrv --query cygsshd
Service             : cygsshd
Display name        : CYGWIN cygsshd
Current State       : Stopped
Command             : /usr/sbin/sshd -D


You might also look to the Windows System Utilities / Sysinternals
<https://docs.microsoft.com/en-us/sysinternals/> (optional download), and
the "Process Explorer" for more detailed Windows information at the tips of
your fingers. They update every month or two, and are worth keeping
"reasonably up to date." There's a plethora of Windows troubleshooting
tools, and some fun stuff as-well.

Cheers -
Russell







On Sat, Feb 12, 2022 at 9:30 PM Mark Geisert <mark@maxrnd.com> wrote:

> Ernie Rael wrote:
> > Hi all,
> >
> > I set up cygwin several years ago and have only had one system at home.
> I've
> > recently got a 2nd, linux.
> >
> > I've used ssh locally under cygwin, primarily to get a term for a use
> with admin
> > priv. And I can ssh from cygwin to the linux machine. On cygwin I see
> >
> >     $ ps -ef |grep sshd
> >     cyg_serv     255     254 ?          Feb  1 /usr/sbin/sshd
> >
> > But ssh from linux to cygwin hangs (finally times out). Ping works linux
> --> windows.
> >
> > I must have run ssh-host-config way back when. Can I just run it again?
> >
> > Suggestions for something else to try and/or triage the problem?
>
> You might try the following.  Determine the Windows pid of your sshd
> process, then
> use netstat to see if that process is listening on the sshd port.  Here's
> what a
> successful check looks like:
>
> ~ ps -as|grep sshd
>    42834 ?          Jan 16 /usr/sbin/sshd
>
> ~ ps -lp 42834
>        PID    PPID    PGID     WINPID   TTY         UID    STIME COMMAND
>      42834   42832   42834       5972  ?         197612   Jan 16
> /usr/sbin/sshd
>
> ~ netstat -ao|grep 5972
>    TCP    0.0.0.0:22             zotac:0                LISTENING
>  5972
>    TCP    [::]:22                zotac:0                LISTENING
>  5972
>
> If the two output lines aren't there, I'd suspect a Windows firewall has
> TCP port
> 22 walled off.  ("zotac" is my machine name; you'll see something
> different there.)
> HTH,
>
> ..mark
>
> --
> Problem reports:      https://cygwin.com/problems.html
> FAQ:                  https://cygwin.com/faq/
> Documentation:        https://cygwin.com/docs.html
> Unsubscribe info:     https://cygwin.com/ml/#unsubscribe-simple
>


-- 
Russell M. Van Tassell <russellvt@gmail.com>

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: sshd
  2022-02-13  5:29 ` sshd Mark Geisert
  2022-02-13  6:30   ` sshd Russell VT
@ 2022-02-13 12:38   ` Ernie Rael
  2022-02-13 19:59     ` sshd Erik Soderquist
  2022-02-14  6:56     ` sshd Andrey Repin
  1 sibling, 2 replies; 39+ messages in thread
From: Ernie Rael @ 2022-02-13 12:38 UTC (permalink / raw)
  To: cygwin

On 2/12/22 9:29 PM, Mark Geisert wrote:
> Ernie Rael wrote:
>> Hi all,
>>
>> I set up cygwin several years ago and have only had one system at 
>> home. I've recently got a 2nd, linux.
>>
>> I've used ssh locally under cygwin, primarily to get a term for a use 
>> with admin priv. And I can ssh from cygwin to the linux machine. On 
>> cygwin I see
>>
>>     $ ps -ef |grep sshd
>>     cyg_serv     255     254 ?          Feb  1 /usr/sbin/sshd
>>
>> But ssh from linux to cygwin hangs (finally times out). Ping works 
>> linux --> windows.
>>
>> I must have run ssh-host-config way back when. Can I just run it again?
>>
>> Suggestions for something else to try and/or triage the problem?
>
> You might try the following.  Determine the Windows pid of your sshd 
> process, then use netstat to see if that process is listening on the 
> sshd port.  Here's what a successful check looks like:
>
> ~ ps -as|grep sshd
>   42834 ?          Jan 16 /usr/sbin/sshd
>
> ~ ps -lp 42834
>       PID    PPID    PGID     WINPID   TTY         UID    STIME COMMAND
>     42834   42832   42834       5972  ?         197612   Jan 16 
> /usr/sbin/sshd
>
> ~ netstat -ao|grep 5972
>   TCP    0.0.0.0:22             zotac:0 LISTENING       5972
>   TCP    [::]:22                zotac:0 LISTENING       5972
>
> If the two output lines aren't there, I'd suspect a Windows firewall 
> has TCP port 22 walled off.  ("zotac" is my machine name; you'll see 
> something different there.)
> HTH,
>
> ..mark
>
Thanks Mark,

Doesn't seem to be a firewall issue. NetStat took about 90 seconds.

$ ps -lp 255
       PID    PPID    PGID     WINPID   TTY         UID    STIME COMMAND
       255     254     255       4176  ?           1006   Feb  1 
/usr/sbin/sshd

$ netstat -ao | grep 4176
   TCP    0.0.0.0:22             spirit:0 LISTENING       4176
   TCP    [::]:22                spirit:0 LISTENING       4176


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: sshd
  2022-02-13  6:30   ` sshd Russell VT
@ 2022-02-13 12:42     ` Ernie Rael
  0 siblings, 0 replies; 39+ messages in thread
From: Ernie Rael @ 2022-02-13 12:42 UTC (permalink / raw)
  To: cygwin

Thanks Russell,
cygrunsrv's running

$ cygrunsrv --list
sshd

$ cygrunsrv --query sshd
Service             : sshd
Display name        : CYGWIN sshd
Current State       : Running
Controls Accepted   : Stop
Command             : /usr/sbin/sshd -D


-ernie

On 2/12/22 10:30 PM, Russell VT wrote:
> Note that port 5972 isn't *really* what you want, as that's arbitrary...
> but port 22.
>
> Check the Windows firewall, as was already suggested (highly suspect, if
> you just timeout when trying to connect).
>
> If you try rebuilding what you did under Windows, you're likely going to
> want to look at *cygserver* and *cygrunsrv*, and NOT directly at sshd. It's
> in /usr/sbin, generally.
>
> Something like:
>
> $ cygrunsrv --list
> cygsshd
>
> $ cygrunsrv --query cygsshd
> Service             : cygsshd
> Display name        : CYGWIN cygsshd
> Current State       : Stopped
> Command             : /usr/sbin/sshd -D
>
>
> You might also look to the Windows System Utilities / Sysinternals
> <https://docs.microsoft.com/en-us/sysinternals/> (optional download), and
> the "Process Explorer" for more detailed Windows information at the tips of
> your fingers. They update every month or two, and are worth keeping
> "reasonably up to date." There's a plethora of Windows troubleshooting
> tools, and some fun stuff as-well.
>
> Cheers -
> Russell
>
>
>
>
>
>
>
> On Sat, Feb 12, 2022 at 9:30 PM Mark Geisert <mark@maxrnd.com> wrote:
>
>> Ernie Rael wrote:
>>> Hi all,
>>>
>>> I set up cygwin several years ago and have only had one system at home.
>> I've
>>> recently got a 2nd, linux.
>>>
>>> I've used ssh locally under cygwin, primarily to get a term for a use
>> with admin
>>> priv. And I can ssh from cygwin to the linux machine. On cygwin I see
>>>
>>>      $ ps -ef |grep sshd
>>>      cyg_serv     255     254 ?          Feb  1 /usr/sbin/sshd
>>>
>>> But ssh from linux to cygwin hangs (finally times out). Ping works linux
>> --> windows.
>>> I must have run ssh-host-config way back when. Can I just run it again?
>>>
>>> Suggestions for something else to try and/or triage the problem?
>> You might try the following.  Determine the Windows pid of your sshd
>> process, then
>> use netstat to see if that process is listening on the sshd port.  Here's
>> what a
>> successful check looks like:
>>
>> ~ ps -as|grep sshd
>>     42834 ?          Jan 16 /usr/sbin/sshd
>>
>> ~ ps -lp 42834
>>         PID    PPID    PGID     WINPID   TTY         UID    STIME COMMAND
>>       42834   42832   42834       5972  ?         197612   Jan 16
>> /usr/sbin/sshd
>>
>> ~ netstat -ao|grep 5972
>>     TCP    0.0.0.0:22             zotac:0                LISTENING
>>   5972
>>     TCP    [::]:22                zotac:0                LISTENING
>>   5972
>>
>> If the two output lines aren't there, I'd suspect a Windows firewall has
>> TCP port
>> 22 walled off.  ("zotac" is my machine name; you'll see something
>> different there.)
>> HTH,
>>
>> ..mark
>>
>> --
>> Problem reports:      https://cygwin.com/problems.html
>> FAQ:                  https://cygwin.com/faq/
>> Documentation:        https://cygwin.com/docs.html
>> Unsubscribe info:     https://cygwin.com/ml/#unsubscribe-simple
>>
>


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: sshd
  2022-02-13 12:38   ` sshd Ernie Rael
@ 2022-02-13 19:59     ` Erik Soderquist
  2022-02-14  6:56     ` sshd Andrey Repin
  1 sibling, 0 replies; 39+ messages in thread
From: Erik Soderquist @ 2022-02-13 19:59 UTC (permalink / raw)
  To: cygwin

On Sun, Feb 13, 2022 at 7:38 AM Ernie Rael wrote:
> Doesn't seem to be a firewall issue. NetStat took about 90 seconds.
>
> $ ps -lp 255
>        PID    PPID    PGID     WINPID   TTY         UID    STIME COMMAND
>        255     254     255       4176  ?           1006   Feb  1
> /usr/sbin/sshd
>
> $ netstat -ao | grep 4176
>    TCP    0.0.0.0:22             spirit:0 LISTENING       4176
>    TCP    [::]:22                spirit:0 LISTENING       4176

It might still be a Windows Firewall issue; I've seen it listening
fine before and Windows Firewall silently discarding the packets.  I
suggest
- carefully searching all process deny rules in case  Windows silently
added a deny rule for the sshd process (yes, I've seen this happen)
- adding a blanket allow rule in your Windows Firewall for tcp/22 from
anywhere applied to all domains as a test.

If either/both of these resolve the issue, make a better firewall rule
for your use case.  Also be aware that Windows Firewall rules for
processes/binaries also do some kind of validation of the file itself,
so upgrades often break it because the file that was allowed has been
replaced and the replaced version needs to be manually allowed again.

-- Erik

 --
 --
 "I do not think any of us are truly sane, Caleb. Not even you.
Courage is not sanity. Being willing to die for someone else is not
sanity." ... "Love is not sane, nor is faith." ... "If sanity lacks
those things, Caleb, I want no part of it."

 -- Alexandria Terri in "Weaving the Wyvern" by Alexis Desiree Thorne

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: sshd
  2022-02-13 12:38   ` sshd Ernie Rael
  2022-02-13 19:59     ` sshd Erik Soderquist
@ 2022-02-14  6:56     ` Andrey Repin
  2022-02-14  7:42       ` sshd Ernie Rael
  1 sibling, 1 reply; 39+ messages in thread
From: Andrey Repin @ 2022-02-14  6:56 UTC (permalink / raw)
  To: Ernie Rael, cygwin

Greetings, Ernie Rael!

> On 2/12/22 9:29 PM, Mark Geisert wrote:
>> Ernie Rael wrote:
>>> Hi all,
>>>
>>> I set up cygwin several years ago and have only had one system at 
>>> home. I've recently got a 2nd, linux.
>>>
>>> I've used ssh locally under cygwin, primarily to get a term for a use 
>>> with admin priv. And I can ssh from cygwin to the linux machine. On 
>>> cygwin I see
>>>
>>>     $ ps -ef |grep sshd
>>>     cyg_serv     255     254 ?          Feb  1 /usr/sbin/sshd
>>>
>>> But ssh from linux to cygwin hangs (finally times out). Ping works 
>>> linux --> windows.
>>>
>>> I must have run ssh-host-config way back when. Can I just run it again?
>>>
>>> Suggestions for something else to try and/or triage the problem?
>>
>> You might try the following.  Determine the Windows pid of your sshd 
>> process, then use netstat to see if that process is listening on the 
>> sshd port.  Here's what a successful check looks like:
>>
>> ~ ps -as|grep sshd
>>   42834 ?          Jan 16 /usr/sbin/sshd
>>
>> ~ ps -lp 42834
>>       PID    PPID    PGID     WINPID   TTY         UID    STIME COMMAND
>>     42834   42832   42834       5972  ?         197612   Jan 16 
>> /usr/sbin/sshd
>>
>> ~ netstat -ao|grep 5972
>>   TCP    0.0.0.0:22             zotac:0 LISTENING       5972
>>   TCP    [::]:22                zotac:0 LISTENING       5972
>>
>> If the two output lines aren't there, I'd suspect a Windows firewall 
>> has TCP port 22 walled off.  ("zotac" is my machine name; you'll see 
>> something different there.)
>> HTH,
>>
>> ..mark
>>
> Thanks Mark,

> Doesn't seem to be a firewall issue. NetStat took about 90 seconds.

> $ ps -lp 255
>        PID    PPID    PGID     WINPID   TTY         UID    STIME COMMAND
>        255     254     255       4176  ?           1006   Feb  1 
> /usr/sbin/sshd

> $ netstat -ao | grep 4176
>    TCP    0.0.0.0:22             spirit:0 LISTENING       4176
>    TCP    [::]:22                spirit:0 LISTENING       4176

Open Windows Firewall (cygstart WF.msc), find all your sshd rules and trash
them. Manually create (or tweak Windows sshd one) a single rule for port
rather than executable.
Additionally, to resolve conflicts with stock sshd, create a file
%ProgramData%\ssh\sshd_config with single line `Port 2022` (for example).


-- 
With best regards,
Andrey Repin
Monday, February 14, 2022 9:34:52

Sorry for my terrible english...

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: sshd
  2022-02-14  6:56     ` sshd Andrey Repin
@ 2022-02-14  7:42       ` Ernie Rael
  2022-02-15 17:20         ` sshd Gajanana Shridhar
  0 siblings, 1 reply; 39+ messages in thread
From: Ernie Rael @ 2022-02-14  7:42 UTC (permalink / raw)
  To: cygwin

On 2/13/22 10:56 PM, Andrey Repin wrote:
> Greetings, Ernie Rael!
>
> ...
> Open Windows Firewall (cygstart WF.msc), find all your sshd rules and trash
> them. Manually create (or tweak Windows sshd one) a single rule for port
> rather than executable.
> Additionally, to resolve conflicts with stock sshd, create a file
> %ProgramData%\ssh\sshd_config with single line `Port 2022` (for example).
>
>
Bingo. Many thanks.

I'd never opened the Windows Firewall before (IIRC), I didn't get the 
other references, looking around I ran into some windows defender thing, 
that said it had never run before, so I ignored it and figured it wasn't 
the firewall. I didn't realize the firewall was so pervasive.

Anyway, I found some sshd rules that referenced "C:/cygwin64/..." and a 
few years back I'd reinstalled cygwin on F: to get it off of C:, but the 
rules were never updated. So change "C" to "F" in a couple spots and now 
it connects.

Thanks again,
-ernie

PS Now I can track down why rsync asks for a passwd but ssh doesn't :-)



^ permalink raw reply	[flat|nested] 39+ messages in thread

* RE: sshd
  2022-02-14  7:42       ` sshd Ernie Rael
@ 2022-02-15 17:20         ` Gajanana Shridhar
  0 siblings, 0 replies; 39+ messages in thread
From: Gajanana Shridhar @ 2022-02-15 17:20 UTC (permalink / raw)
  To: Ernie Rael, cygwin

It's a similar issue even after I tried to reinstall it on different drive (E) instead of C. Strange thing I am facing is I can connect with ssh sometimes and sometime it errors out. 

Thank You!

Regards,
Gajanana
-----------------


-----Original Message-----
From: Cygwin <cygwin-bounces+gajanana.shridhar=biascorp.com@cygwin.com> On Behalf Of Ernie Rael
Sent: 14 February 2022 13:12
To: cygwin@cygwin.com
Subject: Re: sshd

[CAUTION: EXTERNAL SENDER]



On 2/13/22 10:56 PM, Andrey Repin wrote:
> Greetings, Ernie Rael!
>
> ...
> Open Windows Firewall (cygstart WF.msc), find all your sshd rules and 
> trash them. Manually create (or tweak Windows sshd one) a single rule 
> for port rather than executable.
> Additionally, to resolve conflicts with stock sshd, create a file 
> %ProgramData%\ssh\sshd_config with single line `Port 2022` (for example).
>
>
Bingo. Many thanks.

I'd never opened the Windows Firewall before (IIRC), I didn't get the other references, looking around I ran into some windows defender thing, that said it had never run before, so I ignored it and figured it wasn't the firewall. I didn't realize the firewall was so pervasive.

Anyway, I found some sshd rules that referenced "C:/cygwin64/..." and a few years back I'd reinstalled cygwin on F: to get it off of C:, but the rules were never updated. So change "C" to "F" in a couple spots and now it connects.

Thanks again,
-ernie

PS Now I can track down why rsync asks for a passwd but ssh doesn't :-)



--
Problem reports:      https://cygwin.com/problems.html
FAQ:                  https://cygwin.com/faq/
Documentation:        https://cygwin.com/docs.html
Unsubscribe info:     https://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: sshd
  2010-05-13 20:32     ` sshd Eric Berge
@ 2010-05-13 20:38       ` Steven Collins
  0 siblings, 0 replies; 39+ messages in thread
From: Steven Collins @ 2010-05-13 20:38 UTC (permalink / raw)
  To: cygwin

On Thu, May 13, 2010 at 14:17, Eric Berge <> wrote:
>
>
> Check the service to see if it's configured using "Services"
> under "Administrative Tools" in the control panel.  If it is
> you might want to check the firewall, but it sounds like it
> was working before the update so it shouldn't be that.
>
> Eric

Services is fine. Your comment about the firewall caused me to double
check that. Once I started down that road I quickly found the problem.
In the same time frame that I updated Cygwin versions corporate
switched us from Symantec to McAfee. The new McAfee stuff added a
firewall which I'd not configured to allow ssh. Thanks for the
comments and shining a light in the dark corner I'd neglected.

Steven

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: sshd
  2010-05-13 20:18   ` sshd Steven Collins
@ 2010-05-13 20:32     ` Eric Berge
  2010-05-13 20:38       ` sshd Steven Collins
  0 siblings, 1 reply; 39+ messages in thread
From: Eric Berge @ 2010-05-13 20:32 UTC (permalink / raw)
  To: cygwin



Check the service to see if it's configured using "Services"
under "Administrative Tools" in the control panel.  If it is
you might want to check the firewall, but it sounds like it
was working before the update so it shouldn't be that.

Eric



----- Original Message ----
> From: Steven Collins <spc.for.nbc@gmail.com>
> To: cygwin@cygwin.com
> Sent: Thu, May 13, 2010 3:12:40 PM
> Subject: Re: sshd
> 
> On Thu, May 13, 2010 at 13:56, Eric Berge <> wrote:
> Anything 
> interesting in /var/log/sshd.log or in the event viewer?
>
> 
> Eric
>

Empty file.

--
Problem reports:    
>    http://cygwin.com/problems.html
FAQ:        
>           
> http://cygwin.com/faq/
Documentation:        
> http://cygwin.com/docs.html
Unsubscribe info:      
> http://cygwin.com/ml/#unsubscribe-simple


      

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: sshd
  2010-05-13 20:17 ` sshd Andrew Dunstan
@ 2010-05-13 20:31   ` Steven Collins
  0 siblings, 0 replies; 39+ messages in thread
From: Steven Collins @ 2010-05-13 20:31 UTC (permalink / raw)
  To: cygwin

On Thu, May 13, 2010 at 14:08, Andrew Dunstan <> wrote:
> What are the Listen_Address and Port settings in the config file?
>
> cheers
>
> andrew
>

Examining /etc/sshd_config:
Port 22
#ListenAddress 0.0.0.0
#ListenAddress ::

So the Listen address appears to be defaulting to whatever sshd is
internally configured to use.

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: sshd
  2010-05-13 20:12 ` sshd Eric Berge
@ 2010-05-13 20:18   ` Steven Collins
  2010-05-13 20:32     ` sshd Eric Berge
  0 siblings, 1 reply; 39+ messages in thread
From: Steven Collins @ 2010-05-13 20:18 UTC (permalink / raw)
  To: cygwin

On Thu, May 13, 2010 at 13:56, Eric Berge <> wrote:
> Anything interesting in /var/log/sshd.log or in the event viewer?
>
> Eric
>

Empty file.

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: sshd
  2010-05-13 20:08 sshd Steven Collins
  2010-05-13 20:12 ` sshd Eric Berge
@ 2010-05-13 20:17 ` Andrew Dunstan
  2010-05-13 20:31   ` sshd Steven Collins
  1 sibling, 1 reply; 39+ messages in thread
From: Andrew Dunstan @ 2010-05-13 20:17 UTC (permalink / raw)
  To: cygwin



Steven Collins wrote:
> Before 1.7.x came out I had sshd working under cygwin. After upgrading
> it stopped working. I investigated and found the hosts.allow file and
> made the recommended change there. That got my server working to the
> point where I can "ssh localhost" and see the hungry-hungry-hippo. :)
> When I try to ssh into the same computer using its real-world IP
> number/name it get "ssh: connect to host read.host.name port 22:
> Connection refused". Any suggestions on where to go from here?
>   

What are the Listen_Address and Port settings in the config file?

cheers

andrew



--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: sshd
  2010-05-13 20:08 sshd Steven Collins
@ 2010-05-13 20:12 ` Eric Berge
  2010-05-13 20:18   ` sshd Steven Collins
  2010-05-13 20:17 ` sshd Andrew Dunstan
  1 sibling, 1 reply; 39+ messages in thread
From: Eric Berge @ 2010-05-13 20:12 UTC (permalink / raw)
  To: cygwin



> Before 1.7.x came out I had sshd working under cygwin. After upgrading
> it stopped working. I investigated and found the hosts.allow file and
> made the recommended change there. That got my server working to the
> point where I can "ssh localhost" and see the hungry-hungry-hippo. :)
> When I try to ssh into the same computer using its real-world IP
> number/name it get "ssh: connect to host read.host.name port 22:
> Connection refused". Any suggestions on where to go from here?
> 
> Regards,
> Steven

Anything interesting in /var/log/sshd.log or in the event viewer?

Eric



      

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 39+ messages in thread

* sshd
@ 2010-05-13 20:08 Steven Collins
  2010-05-13 20:12 ` sshd Eric Berge
  2010-05-13 20:17 ` sshd Andrew Dunstan
  0 siblings, 2 replies; 39+ messages in thread
From: Steven Collins @ 2010-05-13 20:08 UTC (permalink / raw)
  To: cygwin

Before 1.7.x came out I had sshd working under cygwin. After upgrading
it stopped working. I investigated and found the hosts.allow file and
made the recommended change there. That got my server working to the
point where I can "ssh localhost" and see the hungry-hungry-hippo. :)
When I try to ssh into the same computer using its real-world IP
number/name it get "ssh: connect to host read.host.name port 22:
Connection refused". Any suggestions on where to go from here?

Regards,
Steven

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: sshd
  2006-04-20 18:49 sshd Steve Kelem
@ 2006-04-20 19:22 ` René Berber
  0 siblings, 0 replies; 39+ messages in thread
From: René Berber @ 2006-04-20 19:22 UTC (permalink / raw)
  To: cygwin

Steve Kelem wrote:

> The instructions for sshd (/usr/share/doc/openssh/README.privsep)

The first instructions you should read are those in
/usr/share/doc/Cygwin/openssh.README; if you follow those you use
ssh-host-config and ssh-user-config which take care of setting everything else
so you don't have to ask what is below.

> include the following:
> 
> You should do something like the following to prepare the privsep
> preauth environment:
> 
>    # mkdir /var/empty
>    # chown root:sys /var/empty
>    # chmod 755 /var/empty
>    # groupadd sshd
>    # useradd -g sshd -c 'sshd privsep' -d /var/empty -s /bin/false sshd
> 
> I used XP's Manage/User Accounts to add a group called sshd.
> When I tried to create a user "sshd", it complained, saying that the
> group already exists.
> 
> 1. Which package has "useradd" and "groupadd"?

None.

> 2. Is it possible to create sshd:sshd?

No, Windows doesn't allow a group name that is equal to a user name.

But to make things clear, you don't need to do any of the above if you use the
provided script.
-- 
René Berber


--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 39+ messages in thread

* sshd
@ 2006-04-20 18:49 Steve Kelem
  2006-04-20 19:22 ` sshd René Berber
  0 siblings, 1 reply; 39+ messages in thread
From: Steve Kelem @ 2006-04-20 18:49 UTC (permalink / raw)
  To: Cygwin

The instructions for sshd (/usr/share/doc/openssh/README.privsep) 
include the following:

You should do something like the following to prepare the privsep
preauth environment:

    # mkdir /var/empty
    # chown root:sys /var/empty
    # chmod 755 /var/empty
    # groupadd sshd
    # useradd -g sshd -c 'sshd privsep' -d /var/empty -s /bin/false sshd

I used XP's Manage/User Accounts to add a group called sshd.
When I tried to create a user "sshd", it complained, saying that the 
group already exists.

1. Which package has "useradd" and "groupadd"?
2. Is it possible to create sshd:sshd?

Thanks,
Steve


--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: sshd
  2003-10-15 14:52 sshd e-bone
@ 2003-10-15 15:32 ` Larry Hall
  0 siblings, 0 replies; 39+ messages in thread
From: Larry Hall @ 2003-10-15 15:32 UTC (permalink / raw)
  To: e-bone, cygwin

At 10:26 AM 10/15/2003, e-bone you wrote:
>Anyone have any idea why I might be getting the following error when
>trying to start up the sshd:
>
>The procedure entry point __getreent could not be located in the dynamic
>link library cygwin1.dll
>
>I don't think this is a permissions problem.
>
>It should start automatically at boot as the "Local System" user.
>At boot time, or when trying to start it manually, I get this error.
>
>any ideas ?


Do you google?

<http://www.google.com/search?q=cygwin1.dll+__getreent>



--
Larry Hall                              http://www.rfk.com
RFK Partners, Inc.                      (508) 893-9779 - RFK Office
838 Washington Street                   (508) 893-9889 - FAX
Holliston, MA 01746                     


--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 39+ messages in thread

* sshd
@ 2003-10-15 14:52 e-bone
  2003-10-15 15:32 ` sshd Larry Hall
  0 siblings, 1 reply; 39+ messages in thread
From: e-bone @ 2003-10-15 14:52 UTC (permalink / raw)
  To: cygwin

Anyone have any idea why I might be getting the following error when
trying to start up the sshd:

The procedure entry point __getreent could not be located in the dynamic
link library cygwin1.dll

I don't think this is a permissions problem.

It should start automatically at boot as the "Local System" user.
At boot time, or when trying to start it manually, I get this error.

any ideas ?

cheers,
e


--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 39+ messages in thread

* RE: sshd
@ 2002-12-18 13:25 Harig, Mark A.
  0 siblings, 0 replies; 39+ messages in thread
From: Harig, Mark A. @ 2002-12-18 13:25 UTC (permalink / raw)
  To: Vince Hoffman, cygwin

[-- Attachment #1: Type: text/plain, Size: 716 bytes --]

See also, /etc/postinstall/passwd-grp.sh.done.
A copy of it has been attached to this message.

> -----Original Message-----
> From: Vince Hoffman [mailto:Vince.Hoffman@uk.circle.com]
> Sent: Wednesday, December 18, 2002 11:20 AM
> To: cygwin@cygwin.com
> Subject: RE: sshd
> 
> 
> Or even 
> "mkpasswd -u <new username> -l >> /etc/passwd"
> (sorry last one on this, but someone would have pointed it 
> out if i didnt.)
> 
> > -----Original Message-----
> > From: Vince Hoffman [mailto:Vince.Hoffman@uk.circle.com]
> > Sent: 18 December 2002 16:15
> > To: cygwin@cygwin.com
> > Subject: RE: sshd
> > 
> > 
> > Opps sory make that "mkpasswd -l > /etc/passwd" 
> > (only one  > not two)
> > 

[-- Attachment #2: passwd-grp.sh.done --]
[-- Type: application/octet-stream, Size: 414 bytes --]

#!/bin/sh

type="-l"

# if USERDOMAIN isn't empty and
#    USERDOMAIN isn't the hostname then we are in a domain
if [ ! -z "$USERDOMAIN" ] && [ "$USERDOMAIN" != "`hostname`" ] ; then
  # domain user
  type="-d"
fi

# Should we append rather than replace?
if [ ! -e /etc/passwd ] ; then
  /bin/mkpasswd ${type} > /etc/passwd
fi
if [ ! -e /etc/group ] ; then
  /bin/mkgroup ${type} > /etc/group
fi

[-- Attachment #3: Type: text/plain, Size: 214 bytes --]

--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Bug reporting:         http://cygwin.com/bugs.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 39+ messages in thread

* RE: sshd
@ 2002-12-18 10:19 Vince Hoffman
  0 siblings, 0 replies; 39+ messages in thread
From: Vince Hoffman @ 2002-12-18 10:19 UTC (permalink / raw)
  To: cygwin

Or even 
"mkpasswd -u <new username> -l >> /etc/passwd"
(sorry last one on this, but someone would have pointed it out if i didnt.)

> -----Original Message-----
> From: Vince Hoffman [mailto:Vince.Hoffman@uk.circle.com]
> Sent: 18 December 2002 16:15
> To: cygwin@cygwin.com
> Subject: RE: sshd
> 
> 
> Opps sory make that "mkpasswd -l > /etc/passwd" 
> (only one  > not two)
> 
> > -----Original Message-----
> > From: Vince Hoffman [mailto:Vince.Hoffman@uk.circle.com]
> > Sent: 18 December 2002 16:10
> > To: cygwin@cygwin.com
> > Subject: RE: sshd
> > 
> > 
> > Try running Corrina's very useful ssh-host-config script if 
> > you havent.
> > 
> > User management is Handled by Windows. To add a user, either 
> > use the windows
> > management mmc snapin or "net user <username> <password> 
> /add" from a
> > command prompt (WinNT/2k/xp only but you say you're running 2k :)
> > then run mkpasswd -l >> /etc/passwd to update cygwins passwd file.
> > 
> > 
> > > -----Original Message-----
> > > From: Stuardo Rodriguez [mailto:str@strgt.cjb.net]
> > > Sent: 18 December 2002 09:50
> > > To: cygwin@cygwin.com
> > > Subject: sshd
> > > 
> > > 
> > > Hi ... i installed cygwin with the Administrator of Win200   
> > > and run sshd -D  
> > > so i could login from another machine....  It works, because 
> > > it is asking me 
> > > for a password  but i type the win password and it does not 
> > > work... i also 
> > > tryed to change the password with passwd and tryed agai.. but 
> > > still have the 
> > > same error....
> > > 
> > > I also tryed to add a new user .. but did not found the 
> > > useradd or adduser 
> > > bin. How do i add a user?
> > > 
> > > Who could help me with that?  thanks
> > > 
> > > -- 
> > > StR <str@strgt.cjb.net>
> > > -[http://strgt.cjb.net]
> > > 

--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Bug reporting:         http://cygwin.com/bugs.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 39+ messages in thread

* RE: sshd
@ 2002-12-18  9:21 Vince Hoffman
  0 siblings, 0 replies; 39+ messages in thread
From: Vince Hoffman @ 2002-12-18  9:21 UTC (permalink / raw)
  To: cygwin

Opps sory make that "mkpasswd -l > /etc/passwd" 
(only one  > not two)

> -----Original Message-----
> From: Vince Hoffman [mailto:Vince.Hoffman@uk.circle.com]
> Sent: 18 December 2002 16:10
> To: cygwin@cygwin.com
> Subject: RE: sshd
> 
> 
> Try running Corrina's very useful ssh-host-config script if 
> you havent.
> 
> User management is Handled by Windows. To add a user, either 
> use the windows
> management mmc snapin or "net user <username> <password> /add" from a
> command prompt (WinNT/2k/xp only but you say you're running 2k :)
> then run mkpasswd -l >> /etc/passwd to update cygwins passwd file.
> 
> 
> > -----Original Message-----
> > From: Stuardo Rodriguez [mailto:str@strgt.cjb.net]
> > Sent: 18 December 2002 09:50
> > To: cygwin@cygwin.com
> > Subject: sshd
> > 
> > 
> > Hi ... i installed cygwin with the Administrator of Win200   
> > and run sshd -D  
> > so i could login from another machine....  It works, because 
> > it is asking me 
> > for a password  but i type the win password and it does not 
> > work... i also 
> > tryed to change the password with passwd and tryed agai.. but 
> > still have the 
> > same error....
> > 
> > I also tryed to add a new user .. but did not found the 
> > useradd or adduser 
> > bin. How do i add a user?
> > 
> > Who could help me with that?  thanks
> > 
> > -- 
> > StR <str@strgt.cjb.net>
> > -[http://strgt.cjb.net]
> > 
> > --
> > Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
> > Bug reporting:         http://cygwin.com/bugs.html
> > Documentation:         http://cygwin.com/docs.html
> > FAQ:                   http://cygwin.com/faq/
> > 
> 
> --
> Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting:         http://cygwin.com/bugs.html
> Documentation:         http://cygwin.com/docs.html
> FAQ:                   http://cygwin.com/faq/
> 

--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Bug reporting:         http://cygwin.com/bugs.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 39+ messages in thread

* RE: sshd
@ 2002-12-18  9:03 Vince Hoffman
  0 siblings, 0 replies; 39+ messages in thread
From: Vince Hoffman @ 2002-12-18  9:03 UTC (permalink / raw)
  To: cygwin

Try running Corrina's very useful ssh-host-config script if you havent.

User management is Handled by Windows. To add a user, either use the windows
management mmc snapin or "net user <username> <password> /add" from a
command prompt (WinNT/2k/xp only but you say you're running 2k :)
then run mkpasswd -l >> /etc/passwd to update cygwins passwd file.


> -----Original Message-----
> From: Stuardo Rodriguez [mailto:str@strgt.cjb.net]
> Sent: 18 December 2002 09:50
> To: cygwin@cygwin.com
> Subject: sshd
> 
> 
> Hi ... i installed cygwin with the Administrator of Win200   
> and run sshd -D  
> so i could login from another machine....  It works, because 
> it is asking me 
> for a password  but i type the win password and it does not 
> work... i also 
> tryed to change the password with passwd and tryed agai.. but 
> still have the 
> same error....
> 
> I also tryed to add a new user .. but did not found the 
> useradd or adduser 
> bin. How do i add a user?
> 
> Who could help me with that?  thanks
> 
> -- 
> StR <str@strgt.cjb.net>
> -[http://strgt.cjb.net]
> 
> --
> Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting:         http://cygwin.com/bugs.html
> Documentation:         http://cygwin.com/docs.html
> FAQ:                   http://cygwin.com/faq/
> 

--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Bug reporting:         http://cygwin.com/bugs.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 39+ messages in thread

* sshd
@ 2002-12-18  8:00 Stuardo Rodriguez
  0 siblings, 0 replies; 39+ messages in thread
From: Stuardo Rodriguez @ 2002-12-18  8:00 UTC (permalink / raw)
  To: cygwin

Hi ... i installed cygwin with the Administrator of Win200   and run sshd -D  
so i could login from another machine....  It works, because it is asking me 
for a password  but i type the win password and it does not work... i also 
tryed to change the password with passwd and tryed agai.. but still have the 
same error....

I also tryed to add a new user .. but did not found the useradd or adduser 
bin. How do i add a user?

Who could help me with that?  thanks

-- 
StR <str@strgt.cjb.net>
-[http://strgt.cjb.net]

--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Bug reporting:         http://cygwin.com/bugs.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: sshd
  2002-07-03  8:01   ` sshd Bryan Zimmer
@ 2002-07-03  8:53     ` Corinna Vinschen
  0 siblings, 0 replies; 39+ messages in thread
From: Corinna Vinschen @ 2002-07-03  8:53 UTC (permalink / raw)
  To: cygwin

On Wed, Jul 03, 2002 at 10:06:41AM -0500, Bryan Zimmer wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> /bin/bash (C:\Cygwin\bin\bash.exe) definitely exists and is executable. 
> However, it shows up only with ls -l /bin/bash.exe and not just 
> "/bin/bash", which surprised me.

Me too.  I can't reproduce that.  What Cygwin version are you using?
Are you sure not to have two Cygwin DLLs on your system?

> My sshd is basically set up to accept hostbased or pubkey 

PubKey is ok but HostBased doesn't work on Cygwin since that requires 
a working s-uid bit concept.

> authentication. It has two keys, ssh_host_rsa_key, and 
> ssh_host_dsa_key. It uses only protocol 2, never version 1. The public 
> user keys are kept in %h/.ssh/authorized_keys2. Most of the "easy" sshd 

ssh2 keys can be stored in .ssh/authorized_keys since 2.9 or so.
You don't need an extra .ssh/authorized_keys2 file.

> options are turned off. No RhostsRSAAuthentication, just RSA and DSA 
> authentication. I had these options "Allow Users baz; Deny Users 
> [A-Zac-z]*" which works in Linux, but I had to take it out for Cygwin. 

I wonder how that worked on Linux.  According to `man sshd_config'
only ? and * are allowed as wildcards.  Other that that, the
concept of AllowUsers, DenyUsers, AllowGroups and DenyGroups works
on Cygwin the same way as on any other system.

> I also had to make sure the "Strict Modes" option was "no".

This is only needed under ntsec if you didn't set the modes and
owners of the private files correctly.

Corinna

-- 
Corinna Vinschen                  Please, send mails regarding Cygwin to
Cygwin Developer                                mailto:cygwin@cygwin.com
Red Hat, Inc.

--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Bug reporting:         http://cygwin.com/bugs.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: sshd
  2002-07-03  1:39 ` sshd Corinna Vinschen
@ 2002-07-03  8:01   ` Bryan Zimmer
  2002-07-03  8:53     ` sshd Corinna Vinschen
  0 siblings, 1 reply; 39+ messages in thread
From: Bryan Zimmer @ 2002-07-03  8:01 UTC (permalink / raw)
  To: cygwin

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Sorry for the lack of details.

I am using Win 2000 Professional. I installed Service Pack 2 last week.
/bin/bash (C:\Cygwin\bin\bash.exe) definitely exists and is executable. 
However, it shows up only with ls -l /bin/bash.exe and not just 
"/bin/bash", which surprised me. It's file permissions are 0777 
(-rwxrwxrwx). My Cygwin environment is set to the following:
"ntsec notitle strace=0x1 binmode glob".

My sshd is basically set up to accept hostbased or pubkey 
authentication. It has two keys, ssh_host_rsa_key, and 
ssh_host_dsa_key. It uses only protocol 2, never version 1. The public 
user keys are kept in %h/.ssh/authorized_keys2. Most of the "easy" sshd 
options are turned off. No RhostsRSAAuthentication, just RSA and DSA 
authentication. I had these options "Allow Users baz; Deny Users 
[A-Zac-z]*" which works in Linux, but I had to take it out for Cygwin. 
I also had to make sure the "Strict Modes" option was "no".

Until I did a partial reinstall I was always UID 544, GID 513, 
Administrators:None. For some reason I am now a regular user, user 
number 1000. I chowned the relevant files just in case but this seems 
to make no difference.

Very strange. Formerly I thought I knew something about both Cygwin and 
ssh.

Thanks for your response.

- --
Bryan A. Zimmer
g91@baz-tech.com



On Wednesday 03 July 2002 03:33 am, Corinna Vinschen wrote:
> On Tue, Jul 02, 2002 at 09:53:32PM -0500, Bryan Zimmer wrote:
> > Greetings all.
> >
> > I used to have an sshd that worked passably well. Now it is giving
> > me some strange messages, viz., "user baz is illegal because
> > /bin/bash is not an executable.
> >
> > In this case I can only log in remotely when I remove /bin/bash
> > from the /etc/passwd file. I find this strange behavior.
>
> What system, 9x or NT?  With or w/o ntsec?  What does ls -l
> /bin/bash.exe print?
>
> Corinna

- --
Bryan A. Zimmer
baz@baz-tech.com
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9IxMBgQpxrvF+n0ERAi8bAJ0R3g2x7AhgpJ3aT0lcKp2A+YZT7ACguyzU
FdAcEOwfbhvzTtJ1a9yFzKE=
=mBCC
-----END PGP SIGNATURE-----

--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Bug reporting:         http://cygwin.com/bugs.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: sshd
  2002-07-02 19:53 sshd Bryan Zimmer
@ 2002-07-03  1:39 ` Corinna Vinschen
  2002-07-03  8:01   ` sshd Bryan Zimmer
  0 siblings, 1 reply; 39+ messages in thread
From: Corinna Vinschen @ 2002-07-03  1:39 UTC (permalink / raw)
  To: cygwin

On Tue, Jul 02, 2002 at 09:53:32PM -0500, Bryan Zimmer wrote:
> Greetings all.
> 
> I used to have an sshd that worked passably well. Now it is giving me some
> strange messages, viz., "user baz is illegal because /bin/bash is not an
> executable.
> 
> In this case I can only log in remotely when I remove /bin/bash from the
> /etc/passwd file. I find this strange behavior.

What system, 9x or NT?  With or w/o ntsec?  What does ls -l /bin/bash.exe
print?

Corinna

-- 
Corinna Vinschen                  Please, send mails regarding Cygwin to
Cygwin Developer                                mailto:cygwin@cygwin.com
Red Hat, Inc.

--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Bug reporting:         http://cygwin.com/bugs.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 39+ messages in thread

* sshd
@ 2002-07-02 19:53 Bryan Zimmer
  2002-07-03  1:39 ` sshd Corinna Vinschen
  0 siblings, 1 reply; 39+ messages in thread
From: Bryan Zimmer @ 2002-07-02 19:53 UTC (permalink / raw)
  To: cygwin

Greetings all.

I used to have an sshd that worked passably well. Now it is giving me some
strange messages, viz., "user baz is illegal because /bin/bash is not an
executable.

In this case I can only log in remotely when I remove /bin/bash from the
/etc/passwd file. I find this strange behavior.

Any comments welcome.

Bryan Zimmer
g91@baz-tech.com



--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Bug reporting:         http://cygwin.com/bugs.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: sshd
  2002-03-02 13:23 sshd Erik Vigmostad
@ 2002-03-04  8:37 ` Larry Hall (RFK Partners, Inc)
  0 siblings, 0 replies; 39+ messages in thread
From: Larry Hall (RFK Partners, Inc) @ 2002-03-04  8:37 UTC (permalink / raw)
  To: erik, cygwin

At 04:23 PM 3/2/2002, Erik Vigmostad wrote:
>I have run ssh-host-config (trying to run sshd) and when it finishes, it
>says "cygrunsrv: not found".  Am I missing something?


Yes, cygrunsrv.  See

http://cygwin.com/packages/


This is the standard answer for 'Where is utility X?'  Once you've determined 
the package which contains the utility you need, rerun setup and install or
upgrade the package containing that utility.  It's as easy as that! :-)


Larry Hall                              lhall@rfk.com
RFK Partners, Inc.                      http://www.rfk.com
838 Washington Street                   (508) 893-9779 - RFK Office
Holliston, MA 01746                     (508) 893-9889 - FAX


--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Bug reporting:         http://cygwin.com/bugs.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 39+ messages in thread

* sshd
@ 2002-03-02 13:23 Erik Vigmostad
  2002-03-04  8:37 ` sshd Larry Hall (RFK Partners, Inc)
  0 siblings, 1 reply; 39+ messages in thread
From: Erik Vigmostad @ 2002-03-02 13:23 UTC (permalink / raw)
  To: cygwin

I have run ssh-host-config (trying to run sshd) and when it finishes, it
says "cygrunsrv: not found".  Am I missing something?

Thanks,
Erik Vigmostad



--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Bug reporting:         http://cygwin.com/bugs.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: sshd
  2001-05-31  0:46 sshd Warunee Noiarun
@ 2001-05-31  3:03 ` Corinna Vinschen
  0 siblings, 0 replies; 39+ messages in thread
From: Corinna Vinschen @ 2001-05-31  3:03 UTC (permalink / raw)
  To: cygwin

On Thu, May 31, 2001 at 07:45:47AM -0000, Warunee Noiarun wrote:
> I installed sshd on my win2k professional and use cygrunsrv to start sshd
> i try with:
> 
> $cygrunsrv -I OpenSSH -p /usr/sbin/sshd
> it's work
> and then
> $cygrunsrv -S OpenSSH
> it not work  what should i do  when it said
> /usr/bin/cygrunsrv: Error starting a service: QueryServiceStatus:  Win32 
> error 1
> 062:
> The service has not been started.
> /usr/bin/cygrunsrv: Error starting a service: QueryServiceStatus:  Win32 
> error 1
> 062:
> The service has not been started.
> 
> please give me some comment

Read /usr/doc/Cygwin/cygrunsrv.README.

Corinna

-- 
Corinna Vinschen                  Please, send mails regarding Cygwin to
Cygwin Developer                                mailto:cygwin@cygwin.com
Red Hat, Inc.

--
Want to unsubscribe from this list?
Check out: http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 39+ messages in thread

* sshd
@ 2001-05-31  0:46 Warunee Noiarun
  2001-05-31  3:03 ` sshd Corinna Vinschen
  0 siblings, 1 reply; 39+ messages in thread
From: Warunee Noiarun @ 2001-05-31  0:46 UTC (permalink / raw)
  To: cygwin, cygwin-help

I installed sshd on my win2k professional and use cygrunsrv to start sshd
i try with:

$cygrunsrv -I OpenSSH -p /usr/sbin/sshd
it's work
and then
$cygrunsrv -S OpenSSH
it not work  what should i do  when it said
/usr/bin/cygrunsrv: Error starting a service: QueryServiceStatus:  Win32 
error 1
062:
The service has not been started.
/usr/bin/cygrunsrv: Error starting a service: QueryServiceStatus:  Win32 
error 1
062:
The service has not been started.

please give me some comment
Thanks for advance
warunee noiarun

_________________________________________________________________________
Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com .


--
Want to unsubscribe from this list?
Check out: http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 39+ messages in thread

* sshd
@ 2001-03-16 15:07 Bret Jordan
  0 siblings, 0 replies; 39+ messages in thread
From: Bret Jordan @ 2001-03-16 15:07 UTC (permalink / raw)
  To: cygwin

I need to thank you for the changes you have made to sshd.  The new version 
works really well.  I can ssh into the box using sh.exe and then just run 
cmd.exe.  It works great.  You were also able to fix the stdout problems 
with traditional windows command programs.

Thanks much for all your work.

Bret




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Bret Jordan                       Dean's Office
LAN Manager              College of Engineering
801.585.3765                 University of Utah
              jordan@coe.utah.edu
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


--
Want to unsubscribe from this list?
Check out: http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: SSHD
  1999-04-13 12:10 SSHD Gerhardstein, Lawrence H
@ 1999-04-30 18:32 ` Gerhardstein, Lawrence H
  0 siblings, 0 replies; 39+ messages in thread
From: Gerhardstein, Lawrence H @ 1999-04-30 18:32 UTC (permalink / raw)
  To: 'jj@digisle.net', 'cygwin@sourceware.cygnus.com'

JJ,

On 16 Dec 1998, you posted your install procedure for SSHD on NT.  I have
attempted to get SSHD on NT running but am experiencing the following
problem(s):

1) I run SSHD on my NT box: /usr/local/sbin/sshd1 -d
2) I then run SSH on a UNIX box: ssh -v -l USERNAME NTHOSTNAME
3) The SSH prompts for password and I enter it.
4) The SSH types out some environment stuff and 2 echo messages that I placed in
the .profile in the NT account.
5) The SSH then displays the prompt string of the command line interpreter on
the NT side: bash-2.02$
6) While this is going on, I can run the task manager on the NT box and see the
bash being executed.
7) After about 1-2 seconds, the bash terminates and on the SSHD side is
displayed the messages:
	Received SIGCHLD
	End if interactive session; stdin 0, stdout (read 249, sent 249), stderr
0 bytes.
	pty_cleanup_called
	chmod /dev/tty0 0666 failed: No such file or directory
	command exited with status 0
8) On the SSH side is displayed
	Connection to NTHOSTNAME closed.
	Exit status 0.

Can you or others make suggestions to help me get this SSHD on NT working?

Larry Gerhardstein -- Larry.Gerhardstein@pnl.gov




--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: SSHD
@ 1999-04-13 12:10 Gerhardstein, Lawrence H
  1999-04-30 18:32 ` SSHD Gerhardstein, Lawrence H
  0 siblings, 1 reply; 39+ messages in thread
From: Gerhardstein, Lawrence H @ 1999-04-13 12:10 UTC (permalink / raw)
  To: 'jj@digisle.net', 'cygwin@sourceware.cygnus.com'

JJ,

On 16 Dec 1998, you posted your install procedure for SSHD on NT.  I have
attempted to get SSHD on NT running but am experiencing the following
problem(s):

1) I run SSHD on my NT box: /usr/local/sbin/sshd1 -d
2) I then run SSH on a UNIX box: ssh -v -l USERNAME NTHOSTNAME
3) The SSH prompts for password and I enter it.
4) The SSH types out some environment stuff and 2 echo messages that I placed in
the .profile in the NT account.
5) The SSH then displays the prompt string of the command line interpreter on
the NT side: bash-2.02$
6) While this is going on, I can run the task manager on the NT box and see the
bash being executed.
7) After about 1-2 seconds, the bash terminates and on the SSHD side is
displayed the messages:
	Received SIGCHLD
	End if interactive session; stdin 0, stdout (read 249, sent 249), stderr
0 bytes.
	pty_cleanup_called
	chmod /dev/tty0 0666 failed: No such file or directory
	command exited with status 0
8) On the SSH side is displayed
	Connection to NTHOSTNAME closed.
	Exit status 0.

Can you or others make suggestions to help me get this SSHD on NT working?

Larry Gerhardstein -- Larry.Gerhardstein@pnl.gov




--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com

^ permalink raw reply	[flat|nested] 39+ messages in thread

* SSHD
       [not found] <862566DC.00528EDA.00@marker.its.uiowa.edu>
@ 1998-12-16 16:28 ` JJ Streicher-Bremer
  0 siblings, 0 replies; 39+ messages in thread
From: JJ Streicher-Bremer @ 1998-12-16 16:28 UTC (permalink / raw)
  To: Daniel-Wittenberg, Cygnus Mailing List

[-- Attachment #1: Type: text/plain, Size: 7882 bytes --]

Here is the install batch file I use to install sshd on my systems along
with the appropriate reg files.  Read the readme.txt file as well.  

Let me know if there are any questions about this information.

JJ


Daniel-Wittenberg@uiowa.edu wrote:
> 
> I had a question for ya about sshd under b20.  I have been trying to get it
> to start under inetd but have been
> unsuccessful so far.  I tried creating a new user called daemon, gave it
> the appropriate privs, (run as OS, etc)
> and inetd starts ok, just no sshd...any ideas ??
> 
> Thanks!
> Dan Wittenberg
> 
> Received: from moon.uiowa.edu ([128.255.1.36]) by marker.its.uiowa.edu
>       (Lotus SMTP MTA v4.6.1  (569.2 2-6-1998)) with SMTP id
>       862566DC.004CF32D; Wed, 16 Dec 1998 08:01:30 -0600
>       Received: (from daemon@localhost)
>           by moon.uiowa.edu (8.9.1/8.9.1/its-moon-2.1) id IAA27222
>           for dan.wittenberg/unv_iowa@marker.its.uiowa.edu; Wed, 16 Dec
>       1998 08:03:26 -0600
>       Received: from cygnus.com (runyon.cygnus.com [205.180.230.5])
>           by moon.uiowa.edu (8.9.1/8.9.1/its-moon-2.1) with ESMTP id
>       IAA06716
>           for <Daniel-Wittenberg@uiowa.edu>; Wed, 16 Dec 1998 08:03:25
>       -0600
>       Received: (from majordom@localhost)
>           by runyon.cygnus.com (8.8.7-cygnus/8.8.7) id KAA15128;
>           Tue, 15 Dec 1998 10:07:14 -0800 (PST)
>       Received: from guinness.digisle.net (guinness.digisle.net
>       [167.216.152.33])
>           by runyon.cygnus.com (8.8.7-cygnus/8.8.7) with ESMTP id KAA15123
>           for <gnu-win32@cygnus.com>; Tue, 15 Dec 1998 10:07:12 -0800 (PST)
> 
>       Received: from digisle.net (di-sf-dhcp-15.digisle.com
>       [167.216.154.65])
>           by guinness.digisle.net (8.8.7/8.8.7/digisle) with ESMTP id
>       IAA26065
>           for <gnu-win32@cygnus.com>; Tue, 15 Dec 1998 08:07:10 -1000 (HST)
> 
>       Message-ID: < 3676A54D.1C0194A1@digisle.net >
>       Date: Tue, 15 Dec 1998 10:07:09 -0800
>       X-PH: V4.1@moon.uiowa.edu
>       From: JJ Streicher-Bremer <jj@digisle.net>
>       X-Mailer: Mozilla 4.5 [en] (WinNT; I)
>       X-Accept-Language: en
>       MIME-Version: 1.0
>       To: gnu-win32@cygnus.com
>       Subject: /dev in B20.1
>       References: <74rYqp3ppfB@mike.franken.de>
>       Content-Type: text/plain; charset=us-ascii
>       Content-Transfer-Encoding: 7bit
>       Sender: owner-gnu-win32@cygnus.com
>       Precedence: bulk
> 
> From:     JJ Streicher-Bremer <jj@digisle.net>
> When:       12/15/98 12:07:09 PM
> 
> To:   gnu-win32@cygnus.com
> cc:    (bcc: Dan Wittenberg/UNV_IOWA)
> Subject:  /dev in B20.1
> 
> I just downloaded and installed the user tools version 20.1.  What a
> wonderful difference.  sshd runs better than ever before (faster more
> stable)!  Now I have a question about the /dev folder.  The user tools
> don't create it, yet there are quite a few messages about things in the
> /dev folder.  How do I go about creating these special files?  The main
> reason for this is to get syslogd working.
> 
> I have appended a cygcheck of my system.
> 
> Any help would be greatly appreciated.
> 
> Thanks in advance
> JJ Streicher-Bremer
> NT Systems Administrator
> Digital Island Inc.
> 
> ---------------------------------------------------------------------------
> --
> Cygnus Win95/NT Configuration Diagnostics
> Current System Time: Tue Dec 15 10:05:14 1998
> 
> WinNT Ver 4.0 build 1381 Service Pack 4
> 
> Path:   .
>         /usr/bin
>         /usr/local/bin
>         .
>         //d/apps/perl/bin
>         //d/apps/4nt
>         //d/apps/ntreskit
>         //d/apps/ntsec
>         //c/winnt/system32
>         //c/winnt
> 
> SysDir: C:\WINNT\System32
> WinDir: C:\WINNT
> 
> CYGWIN32 = `tty'
> CYGWIN = `tty binmode title strip_title glob'
> HOME = `/home/jj'
> PWD = `/dev'
> USER = `jj'
> 
> Use `-r' to scan registry
> 
> a:\ fd           N/A    N/A
> c:\ hd  FAT     1019Mb  65% CP    UN
> d:\ hd  NTFS    3726Mb  78% CP CS UN PA FC
> e:\ net NTFS    6149Mb  28% CP CS UN PA FC
> z:\ cd  CDFS     557Mb 100%    CS UN
> 
> D:\apps\Unix  /         native  text=binary
> \\.\a:        /dev/fd0  native  text!=binary
> \\.\b:        /dev/fd1  native  text!=binary
> \\.\tape0:    /dev/st0  native  text!=binary
> \\.\tape1:    /dev/st1  native  text!=binary
> D:\users      /home     native  text=binary
> 
> Found: D:\apps\Unix\usr\bin\bash.exe
> Found: D:\apps\Unix\usr\bin\cat.exe
> Not Found: cpp (good!)
> Found: D:\apps\Unix\usr\bin\find.exe
> Not Found: gcc
> Not Found: gdb
> Not Found: ld
> Found: D:\apps\Unix\usr\bin\ls.exe
> Not Found: make
> Found: D:\apps\Unix\usr\bin\sh.exe
> 
>   446k 1998/12/15 D:\apps\Unix\usr\bin\cygwin1.dll
> -
> For help on using this list (especially unsubscribing), send a message to
> "gnu-win32-request@cygnus.com" with one line of text: "help".
mounts.reg
sshd.reg
setup.bat
Installation of sshd on Windows NT

The installation files expect to have the unix subsystem installed in d:\apps\unix.  If you wish to have the system installed in a different path you MUST edit the path in the following files:

setup.bat
sshd.reg
mounts.reg
/usr/local/sbin/sshdrc.bat (edit this file after you un-tgz the file)

To setup sshd:
1)copy all install files to d:\apps\unix (create this folder if necessarry)
2)untar unix.tgz (tar -zxvf unix.tgz)
3)run setup.bat
4)a reboot may be necessary to get the service authentication correct :-)

NOTES:
a)The service is set to autostart.
b)Initially only the administrator configured for ssh access.
c)The setup.bat file creates a local user, sshd, with an initial password.  This password can be changed by changing the user password and modifying the sshd service's startup configuration.  The sshd user is granted the following four special rights:

SeTcbPrivilege - Act as part of the operating system
SeIncreaseQuotaPrivilege - Increase quotas
SeServiceLogonRight - Logon as a service
SeAssignPrimaryTokenPrivilege - Replace a process level token



To set up a user for sshd access
1)add the user to /etc/passwd (use the command mkpasswd to do this easily)
	(example: mkpasswd -d |grep -i username >>/etc/passwd )
2)restart sshd. (kill -1 SSHDPID - the pid of the current sshd process is stored in /var/run/sshd.pid)

NOTES:
a)The folder /home is mounted to d:\users.  You can add a users folder here, put the information in the passwd file, and use .profile, .bash_login, and .bashrc to modify the users environment.
b)The shell is a GNU bash shell, as such the backspace char ( \ )is the escape char and the asterisk ( * ) is a shell wildcard.  To use a backspace or an asterisk in a command line (i.e. net use * \\server\share ) you must use double backslashes ( \\ ) and quote the asterisk ( '*' ).  A command line would become 

net use '*' \\\\server\\share

c)The shell accesses the drives via the WinNT POSIX subsystem.  Other drives are accesed via a double forward slash.  ( //c/winnt )

d)The shell uses UNIX style file format.  This means that if you edit a text file with a regular text editor it will put a ^M at the end of every line.  This will royally mess up the system.

e)The sshd authenticates users in this order:
	Checks to see if the user is in /etc/passwd
	Checks the local system for a matching user ID
	If the system is a member of a domain it checks the doamin for a matching ID



----------------------------------------------------------------------------
example .profile file

# ~/.profile --
#   The  personal  initialization  file,  executed  for login shells
#[ -e /etc/D ] && echo "~$USER/.profile" 1>&2

if [ -n "$BASH_VERSION" ]; then
  if [ -r "$HOME/.bashrc" ]; then
    # login shells are always interactive, are they?
    . $HOME/.bashrc
  fi
else
  # non-bash 'sh'-users are on their own for now...
  :
fi
TERM=ansi
export TERM
PATH=.:$PATH://d/apps/ntreskit://c/winnt/system32://c/winnt
export PATH


[-- Attachment #2: mounts.reg --]
[-- Type: text/x-ms-regedit, Size: 3333 bytes --]

REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\00]
"native"="\\\\.\\tape1:"
"unix"="/dev/st1"
"fbinary"=dword:00000000
"fsilent"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\01]
"native"="\\\\.\\tape0:"
"unix"="/dev/st0"
"fbinary"=dword:00000000
"fsilent"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\02]
"native"="\\\\.\\b:"
"unix"="/dev/fd1"
"fbinary"=dword:00000000
"fsilent"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\03]
"native"="\\\\.\\a:"
"unix"="/dev/fd0"
"fbinary"=dword:00000000
"fsilent"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\04]
"unix"="/"
"fbinary"=dword:00000001
"fsilent"=dword:00000000
"native"="D:\\apps\\Unix"

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\05]
"unix"="/home"
"fbinary"=dword:00000001
"fsilent"=dword:00000000
"native"="D:\\users"

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\06]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\07]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\08]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\09]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\0A]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\0B]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\0C]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\0D]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\0E]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\0F]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\10]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\11]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\12]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\13]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\14]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\15]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\16]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\17]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\18]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\19]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\1A]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\1B]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\1C]

[HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\CYGWIN.DLL setup\b15.0\mounts\1D]


[-- Attachment #3: setup.bat --]
[-- Type: text/plain, Size: 1026 bytes --]

REM Set the CYGWIN32 env variable
setx CYGWIN32 tty -m

REM Set up the mount points
regedit /s mounts.reg

REM Create the sshd user and assign the necessarry rights
net user sshd /del
net user sshd password /add
net user sshd password
ntrights +r SeTcbPrivilege -u sshd
ntrights +r SeIncreaseQuotaPrivilege -u sshd
ntrights +r SeServiceLogonRight -u sshd
ntrights +r SeAssignPrimaryTokenPrivilege -u sshd

REM Create the sshusers localgroup
net localgroup sshusers /add
net localgroup sshusers sshd administrator /add

REM Grant sshusers and sshd rights to the appropriate folder structure
cacls d:\ /e /g sshusers:r
cacls d:\apps /e /g sshusers:r
cacls d:\apps\unix /e /g sshd:c sshusers:r /t
cacls d:\users /e /g sshdusers:r 
cacls d:\users\* /e /g sshd:r

REM Install the sshd service
instsrv sshd remove
instsrv sshd d:\apps\unix\usr\local\sbin\srvany.exe
regedit /s sshd.reg
sc config sshd start= auto obj= %COMPUTERNAME%\sshd password= password

REM Clean up the root folder
del .\*.* /q

[-- Attachment #4: sshd.reg --]
[-- Type: text/x-ms-regedit, Size: 148 bytes --]

REGEDIT4

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sshd\Parameters]
"Application"="d:\\apps\\unix\\usr\\local\\sbin\\sshdrc.bat"


^ permalink raw reply	[flat|nested] 39+ messages in thread

* sshd
@ 1998-10-13 12:17 Juha Jäykkä
  0 siblings, 0 replies; 39+ messages in thread
From: Juha Jäykkä @ 1998-10-13 12:17 UTC (permalink / raw)
  To: gnu-win32

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #1: Type: text/plain, Size: 1004 bytes --]

I have a little problem with sshd even AFTER I read all articles published
to the list about sshd. My problem is as follows: when I run sshd in debug
mode (sshd -d) it works as expected (password authentication fails, but I
haven't even tried to fix THAT yet). When I run it "normally" it doesn't
accept connections. I only get "Socket read error: Connection reset by peer"
from my ssh client.
  What could be wrong? /etc and others are all set up and correct.

-- 
                 -----------------------------------------------
                | Juha Jäykkä, juolja@utu.fi                    |
                | home: http://www.utu.fi/~juolja/              |
                | pgp-key: http://www.utu.fi/~juolja/pgp.html   |
                | note: now my pgp key really IS there...       |
                 -----------------------------------------------
-
For help on using this list (especially unsubscribing), send a message to
"gnu-win32-request@cygnus.com" with one line of text: "help".

^ permalink raw reply	[flat|nested] 39+ messages in thread

* sshd
@ 1998-01-07 14:50 Derek Young
  0 siblings, 0 replies; 39+ messages in thread
From: Derek Young @ 1998-01-07 14:50 UTC (permalink / raw)
  To: gnu-win32

After some struggle, I was able to get ssh and sshd working.  I took the
patches from Patrick J. Fay
( http://www.acl.lanl.gov/~pfay/teraflop/buildssh.txt ) and applied them
directly to the ssh sources.  I could not get the version from
http://gnu-win32.paranoia.ru/ to work.  As Patrick pointed out, it's
always a good idea to compile security software on you own anyways.  I
could not build the software under the windows NT command prompt, but
when building under bash, it worked fine.

When running sshd, I was getting the error message "bad modes for:
/homedirectory".  I guess I didn't have the permissions set right on my
home directory.  To fix this I turned StrictModes off in the
/etc/sshd_conf file.

ssh was reporting that it had no DISPLAY or tty.  This was caused by
CYGWIN_TTY no being set.  Setting it to 1 on the client and server side
fixed that.  You do not need DISPLAY set to use the software.

The version from http://gnu-win32.paranoia.ru/ did not seem to pass the
stdout of the client application back to ssh.  After I recompiled it
myself, this problem went away.

My final problem was that for some reason programs run through ssh were
not able to read from stdin.  for instance "echo hello | ssh host cat"
would report "bad file number" on stdin.  I changed the source of sshd
to use "/winnt/system32/cmd.exe /c command" instead of "/bin/sh -c
command" and this problem cleared up.  A little more investigation into
this may have cleared it up without this hack, but it works OK for me
now.

I have now been using ssh and sshd with CVS and it works great!  Just
set CVSROOT to :ext:user@machine:/yourcvsroot and CVS_RSH to ssh and it
works without any more changes.  This was my goal for using ssh in the
first place.

Thanks again to Patrick for his help.

-- derek


-
For help on using this list (especially unsubscribing), send a message to
"gnu-win32-request@cygnus.com" with one line of text: "help".

^ permalink raw reply	[flat|nested] 39+ messages in thread

end of thread, other threads:[~2022-02-15 17:20 UTC | newest]

Thread overview: 39+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-02-13  2:25 sshd Ernie Rael
2022-02-13  5:29 ` sshd Mark Geisert
2022-02-13  6:30   ` sshd Russell VT
2022-02-13 12:42     ` sshd Ernie Rael
2022-02-13 12:38   ` sshd Ernie Rael
2022-02-13 19:59     ` sshd Erik Soderquist
2022-02-14  6:56     ` sshd Andrey Repin
2022-02-14  7:42       ` sshd Ernie Rael
2022-02-15 17:20         ` sshd Gajanana Shridhar
  -- strict thread matches above, loose matches on Subject: below --
2010-05-13 20:08 sshd Steven Collins
2010-05-13 20:12 ` sshd Eric Berge
2010-05-13 20:18   ` sshd Steven Collins
2010-05-13 20:32     ` sshd Eric Berge
2010-05-13 20:38       ` sshd Steven Collins
2010-05-13 20:17 ` sshd Andrew Dunstan
2010-05-13 20:31   ` sshd Steven Collins
2006-04-20 18:49 sshd Steve Kelem
2006-04-20 19:22 ` sshd René Berber
2003-10-15 14:52 sshd e-bone
2003-10-15 15:32 ` sshd Larry Hall
2002-12-18 13:25 sshd Harig, Mark A.
2002-12-18 10:19 sshd Vince Hoffman
2002-12-18  9:21 sshd Vince Hoffman
2002-12-18  9:03 sshd Vince Hoffman
2002-12-18  8:00 sshd Stuardo Rodriguez
2002-07-02 19:53 sshd Bryan Zimmer
2002-07-03  1:39 ` sshd Corinna Vinschen
2002-07-03  8:01   ` sshd Bryan Zimmer
2002-07-03  8:53     ` sshd Corinna Vinschen
2002-03-02 13:23 sshd Erik Vigmostad
2002-03-04  8:37 ` sshd Larry Hall (RFK Partners, Inc)
2001-05-31  0:46 sshd Warunee Noiarun
2001-05-31  3:03 ` sshd Corinna Vinschen
2001-03-16 15:07 sshd Bret Jordan
1999-04-13 12:10 SSHD Gerhardstein, Lawrence H
1999-04-30 18:32 ` SSHD Gerhardstein, Lawrence H
     [not found] <862566DC.00528EDA.00@marker.its.uiowa.edu>
1998-12-16 16:28 ` SSHD JJ Streicher-Bremer
1998-10-13 12:17 sshd Juha Jäykkä
1998-01-07 14:50 sshd Derek Young

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).