This is the mail archive of the cygwin@sources.redhat.com mailing list for the Cygwin project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]

RE: FW: sftpd


Looks like I am using OpenSSH 2.3.0.p1-1.

Here are are the screen dumps:
Server when just using SSH to connect.
> debug1: sshd version OpenSSH_2.3.0p1
> debug1: Seeding random number generator
> error: Could not load DSA host key: /etc/ssh_host_dsa_key
> Disabling protocol version 2
> debug1: Seeding random number generator
> debug1: Bind to port 22 on 0.0.0.0.
> Server listening on 0.0.0.0 port 22.
> Generating 768 bit RSA key.
> debug1: Seeding random number generator
> debug1: Seeding random number generator
> RSA key generation complete.
> debug1: Server will not fork when running in debugging mode.
> Connection from 10.2.4.94 port 658
> debug1: Client protocol version 1.5; client software version
OpenSSH_2.3.0p1
> debug1: no match: OpenSSH_2.3.0p1
> debug1: Local version string SSH-1.5-OpenSSH_2.3.0p1
> debug1: Sent 768 bit public key and 1024 bit host key.
> debug1: Encryption type: 3des
> debug1: Received session key; encryption turned on.
> debug1: Installing crc compensation attack detector.
> debug1: Attempting authentication for saiello.
> debug1: Trying rhosts with RSA host authentication for client user saiello
> debug1: seteuid 1476: Not owner
> Failed rhosts-rsa for saiello from 10.2.4.94 port 658 ruser saiello
> Accepted password for saiello from 10.2.4.94 port 658
> debug1: session_new: init
> debug1: session_new: session 0
> debug1: Allocating pty.
> debug1: Entering interactive session.
> debug1: fd 3 setting O_NONBLOCK
> debug1: fd 7 setting O_NONBLOCK
> debug1: server_init_dispatch_13
> debug1: server_init_dispatch_15
> debug1: tvp!=NULL kid 0 mili 10
> debug1: tvp!=NULL kid 0 mili 10
> debug1: tvp!=NULL kid 0 mili 10
> debug1: tvp!=NULL kid 0 mili 10
> debug1: tvp!=NULL kid 0 mili 10
> debug1: tvp!=NULL kid 0 mili 10
> debug1: tvp!=NULL kid 0 mili 10
> debug1: tvp!=NULL kid 0 mili 10
> debug1: tvp!=NULL kid 0 mili 10
> debug1: tvp!=NULL kid 0 mili 10
> debug1: tvp!=NULL kid 0 mili 10
> debug1: tvp!=NULL kid 0 mili 10
> debug1: Received SIGCHLD.
> debug1: tvp!=NULL kid 1 mili 100
> debug1: End of interactive session; stdin 8, stdout (read 1150, sent
1150), stderr 0 bytes.
> debug1: Command exited with status 0.
> debug1: Received exit confirmation.
> debug1: session_pty_cleanup: session 0 release /dev/tty0
> syslogin_perform_logout: logout() returned an error
> Closing connection to 10.2.4.94

Server when just using sftp to connect.
> debug1: sshd version OpenSSH_2.3.0p1
> debug1: Seeding random number generator
> error: Could not load DSA host key: /etc/ssh_host_dsa_key
> Disabling protocol version 2
> debug1: Seeding random number generator
> debug1: Bind to port 22 on 0.0.0.0.
> Server listening on 0.0.0.0 port 22.
> Generating 768 bit RSA key.
> debug1: Seeding random number generator
> debug1: Seeding random number generator
> RSA key generation complete.
> debug1: Server will not fork when running in debugging mode.
> Connection from 10.2.4.94 port 952
> debug1: Client protocol version 1.5; client software version
OpenSSH_2.3.0p1
> debug1: no match: OpenSSH_2.3.0p1
> debug1: Local version string SSH-1.5-OpenSSH_2.3.0p1
> debug1: Sent 768 bit public key and 1024 bit host key.
> debug1: Encryption type: 3des
> debug1: Received session key; encryption turned on.
> debug1: Installing crc compensation attack detector.
> debug1: Attempting authentication for saiello.
> debug1: Trying rhosts with RSA host authentication for client user saiello
> debug1: seteuid 1476: Not owner
> Failed rhosts-rsa for saiello from 10.2.4.94 port 952 ruser saiello
> Accepted password for saiello from 10.2.4.94 port 952
> debug1: session_new: init
> debug1: session_new: session 0
> debug1: Exec command 'sftpserv'
> debug1: Entering interactive session.
> debug1: fd 7 setting O_NONBLOCK
> debug1: fd 7 IS O_NONBLOCK
> debug1: fd 9 setting O_NONBLOCK
> debug1: server_init_dispatch_13
> debug1: server_init_dispatch_15
> debug1: End of interactive session; stdin 0, stdout (read 0, sent 0),
stderr 13 bytes.
> debug1: Command exited with status 127.
> debug1: Received exit confirmation.
> Closing connection to 10.2.4.94

Here are the Event Log Entries on that server:
11/24/00	11:37:36 AM	sshd	Information	None	0	N/A
CYBHQAPP10	The description for Event ID ( 0 ) in Source ( sshd ) could
not be found. It contains the following insertion string(s): sshd : Win32
Process Id = 0x6B : Cygwin Process Id = 0x6B : Did not receive ident string
from 10.2.4.94..
11/24/00	11:37:07 AM	sshd	Information	None	0	N/A
CYBHQAPP10	The description for Event ID ( 0 ) in Source ( sshd ) could
not be found. It contains the following insertion string(s): sshd : Win32
Process Id = 0xF4 : Cygwin Process Id = 0xF4 : syslogin_perform_logout:
logout() returned an error.
11/24/00	11:37:05 AM	sshd	Information	None	0	N/A
CYBHQAPP10	The description for Event ID ( 0 ) in Source ( sshd ) could
not be found. It contains the following insertion string(s): sshd : Win32
Process Id = 0xF4 : Cygwin Process Id = 0xF4 : Accepted password for saiello
from 127.0.0.1 port 1015.

Client screen when using sftp:
$ sftp cybhqapp10
saiello@cybhqapp10's password:
Environment:
read: Interrupted system call

> -----Original Message-----
> From: Corinna Vinschen [mailto:vinschen@redhat.com]
> Sent: Thursday, November 23, 2000 11:14 AM
> To: cygwin
> Subject: Re: FW: sftpd
> 
> 
> Steven Aiello wrote:
> > Could not chdir to home directory : No such file or directory
> 
> That's a problem! You should enter a home directory in your
> /etc/passwd entry.
> 
> On the other hand, I still can't reproduce what's going on
> on your box. You'll have to do some more debugging. Which
> sftp client are you using? The output on the client side
> doesn't contain any version information.
> 
> Corinna
> 
> -- 
> Corinna Vinschen                  Please, send mails 
> regarding Cygwin to
> Cygwin Developer                                
> mailto:cygwin@cygwin.com
> Red Hat, Inc.
> mailto:vinschen@redhat.com
> 
> --
> Want to unsubscribe from this list?
> Send a message to cygwin-unsubscribe@sourceware.cygnus.com
> 

--
Want to unsubscribe from this list?
Send a message to cygwin-unsubscribe@sourceware.cygnus.com


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]