This is the mail archive of the cygwin@sourceware.cygnus.com mailing list for the Cygwin project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]

Q: SSHD shell exits immediately? (was: SSHD keeps failing to open PTY)


Steve, Larry,
Thanks for your comments.

My cygwin environment now looks like this and I put it in NT's 
environment instead of in a script:

CYGWIN = `title strip_title binmode glob tty'

The pty allocation appears to work now, at least in sshd V1.2.27 (I 
gave up on V1.2.22 for B19). Sshd -d (V1.2.27 for B20.x) produces 
this (stripped off a part) upon an attempt to login on the machine 
runnning sshd:

debug: Attempting authentication for borre.
log: Password authentication for borre accepted.
debug: Allocating pty.
debug: Forking shell.
debug: Entering interactive session.
debug: End of interactive session; stdin 0, stdout (read 0, sent 0), stderr 0 bytes.
debug: pty_cleanup_proc called
debug: chown /dev/tty2 0 0 failed: Function not implemented
debug: chmod /dev/tty2 0666 failed: No such file or directory
debug: Command exited with status 0.
debug: Received exit confirmation.
log: Closing connection to 192.168.0.2

However the shell appears to exit immediately after start.

My sshd_config looks like this:
=======================
# This is sshd server systemwide configuration file.
Port 22
ListenAddress 0.0.0.0
HostKey /etc/ssh_host_key
RandomSeed /etc/ssh_random_seed
ServerKeyBits 768
LoginGraceTime 600
KeyRegenerationInterval 3600
PermitRootLogin yes
IdleTimeout 1d
IgnoreRhosts yes
StrictModes yes
QuietMode no
X11Forwarding yes
X11DisplayOffset 10
FascistLogging yes
PrintMotd yes
KeepAlive yes
SyslogFacility DAEMON
RhostsAuthentication no
RhostsRSAAuthentication no
RSAAuthentication yes
PasswordAuthentication yes
PermitEmptyPasswords yes
PrintMotd yes
UseLogin no
Umask 022
SilentDeny no

My ssh_config looks like this: (effectively empty)
===================================
# This is ssh client systemwide configuration file.  This file provides 
# defaults for users, and the values can be changed in per-user 
configuration
# files or on the command line.

# Configuration data is parsed as follows:
#  1. command line options
#  2. user-specific file
#  3. system-wide file
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and defaults at the end.

# Site-wide defaults for various options

# Host *
#   ForwardAgent yes
#   ForwardX11 yes
#   RhostsAuthentication yes
#   RhostsRSAAuthentication yes
#   RSAAuthentication yes
#   TISAuthentication no
#   PasswordAuthentication yes
#   FallBackToRsh yes
#   UseRsh no
#   BatchMode no
#   StrictHostKeyChecking no
#   IdentityFile ~/.ssh/identity
#   Port 22
#   Cipher idea
#   EscapeChar ~

Is there anything wrong here? I've read something about a 
connection timeout setting in Cygnus mail archives, but setting the 
timeout to 1d in sshd_config did not make a difference.

Thanks in advance for any useful suggestions,
Borre


--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]