This is the mail archive of the cygwin@sources.redhat.com mailing list for the Cygwin project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]

Problems with OpenSSH_2.2.0p1 & Cygwin 1.1.4 on NT


Okay, I've seen other people mention the problem I'm having with sshd in the
mailing list archive but haven't found anyone answering with a solution.  I
have verified that my permissions are correct ("Increase Quotas","Act as
part of operating system", etc..) for doing NT password based
authentification.  I have verified that my client works correctly be
connecting to a Solaris 2.6 machine running sshd.  I have verified that my
/etc/passwd and /etc/sshd_config are correct and have the correct newlines
at the end of each line (set fileformat to unix in vim and wrote out the
file).  

I have a clean install of Cygwin 1.1.4 with OpenSSH_2.2.0p1 which was the
latest as of yesterday (Oct. 2nd).

I'm not sure what I should have for my CYGWIN environment variable (is there
a reference for this?) but its currently set to:
tty ntsec binmode glob title strip_title

I'm using a home directory for the user of: //c/home/gmarkham 
The users shell is: /bin/sh 

The output from 'sshd -d' is as follows when trying to connect via ssh1 on
the local machine:

debug: sshd version OpenSSH_2.2.0p1
debug: Seeding random number generator
debug: Seeding random number generator
debug: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
Generating 768 bit RSA key.
debug: Seeding random number generator
debug: Seeding random number generator
RSA key generation complete.
debug: Server will not fork when running in debugging mode.
Connection from 127.0.0.1 port 860
debug: Client protocol version 1.5; client software version OpenSSH_2.2.0p1
debug: Local version string SSH-1.5-OpenSSH_2.2.0p1
debug: Sent 768 bit public key and 1024 bit host key.
debug: Encryption type: 3des
debug: Received session key; encryption turned on.
debug: Installing crc compensation attack detector.
debug: Attempting authentication for gmarkham.
Accepted password for gmarkham from 127.0.0.1 port 860
debug: session_new: init
debug: session_new: session 0
debug: Allocating pty.
debug: Entering interactive session.
debug: no set_nonblock for tty fd 3
debug: Received SIGCHLD.
debug: no set_nonblock for tty fd 7
debug: server_init_dispatch_13
debug: server_init_dispatch_15
debug: tvp!=NULL kid 1 mili 100
debug: tvp!=NULL kid 1 mili 10
debug: tvp!=NULL kid 1 mili 100
debug: End of interactive session; stdin 0, stdout (read 177, sent 177),
stderr
0 bytes.
debug: Command exited with status 255.
debug: Received exit confirmation.
debug: session_pty_cleanup: session 0 release /dev/tty2
syslogin_perform_logout: logout() returned an error
Closing connection to 127.0.0.1


The output from 'ssh -v localhost' is:

SSH Version OpenSSH_2.2.0p1, protocol versions 1.5/2.0.
Compiled with SSL (0x0090581f).
debug: Reading configuration data /etc/ssh_config
debug: Applying options for *
debug: Seeding random number generator
debug: ssh_connect: getuid 1000 geteuid 1000 anon 0
debug: Connecting to localhost [127.0.0.1] port 22.
debug: Seeding random number generator
debug: Allocated local port 860.
debug: Connection established.
debug: Remote protocol version 1.5, remote software version OpenSSH_2.2.0p1
debug: Local version string SSH-1.5-OpenSSH_2.2.0p1
debug: Waiting for server public key.
debug: Received server public key (768 bits) and host key (1024 bits).
debug: Forcing accepting of host key for loopback/localhost.
debug: Seeding random number generator
debug: Encryption type: 3des
debug: Sent encrypted session key.
debug: Installing crc compensation attack detector.
debug: Received encrypted confirmation.
debug: Doing password authentication.
gmarkham@localhost's password:
debug: Requesting pty.
debug: Requesting shell.
debug: Entering interactive session.
debug: getpeername: The descriptor is a file, not a socket
debug: Calling cleanup 0x40d9cc(0x492bfc)
debug: pty_cleanup_proc: /dev/tty2
debug: Calling cleanup 0x411e3c(0x0)
Connection to localhost closed.
debug: Transferred: stdin 0, stdout 177, stderr 33 bytes in 0.1 seconds
debug: Bytes per second: stdin 0.0, stdout 1475.0, stderr 275.0
debug: Exit status 255

And my sshd_config look like:

# This is ssh server systemwide configuration file.

Port 22
Protocol 1
ListenAddress 0.0.0.0
#ListenAddress ::
HostKey /etc/ssh_host_key
ServerKeyBits 768
LoginGraceTime 600
KeyRegenerationInterval 3600
PermitRootLogin yes
#
# Don't read ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# Uncomment if you don't trust ~/.ssh/known_hosts for
RhostsRSAAuthentication
#IgnoreUserKnownHosts yes
StrictModes yes
X11Forwarding no
X11DisplayOffset 10
PrintMotd no
KeepAlive yes

# Logging
SyslogFacility AUTH
LogLevel INFO
#obsoletes QuietMode and FascistLogging

RhostsAuthentication no
#
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no

# To install for logon to different user accounts change to "no" here
RSAAuthentication no

# To install for logon to different user accounts change to "yes" here
PasswordAuthentication yes

PermitEmptyPasswords no

CheckMail no
UseLogin no

#Uncomment if you want to enable sftp
#Subsystem      sftp    /usr/sbin/sftp-server
#MaxStartups 10:30:60

Any help on figuring out why this fails after starting the interactive shell
would be much appreciated.

-Gil

--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]