This is the mail archive of the cygwin@cygwin.com mailing list for the Cygwin project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]

Re: Does win2000 come with SSH daemon ?


Charles Wilson wrote:
> Corinna Vinschen wrote:
> > _What_ exactly is broken? I've just tried sftp again and it
> > works fine. The UI isn't very exciting but it's work in
> > progress, so no surprise at all.
> 
> Using any(*) sftp client to connect to the sftp-server on cygwin dies.
> I do not remember the specific error message right now & I'm away from
> my devel machine; I'll respond with more data later tonight or tomorrow.

The sftp-server generates a popup window on the server (when sshd is run
in -d mode):
The instructions at "0x61004594" referenced memory at "0x0000b800". The
memory could not be "read".  

I know that the various account privs are correctly set, because I can
successfully connect using ssh from the client machine, with exactly the
same configuration on the server.

Here's what I see on the client when I use sftp:
> sftp belgarion
Connecting to belgarion...
Enter passphrase for key '/d/Users/cwilson/.ssh/id_rsa': <hit Enter
only>
Enter passphrase for key '/d/Users/cwilson/.ssh/id_dsa': <hit Enter
only>
cwilson@belgarion's password: <type in correct password>
Couldn't read packet: Connection reset by peer

(I didn't type in my passphrases because I know the server on belgarion
will only accept password auth.  I don't know why my client is asking
for them).  sshd_config from the *server* machine and ssh_config from
the *client* machine are attached. 

A debug trace of the server during the attempted sftp connection.  I
don't understand the "Bad RSA1 key file /etc/ssh_host_[rsa|dsa]_key."
messages -- those are RSA2 and/or DSA keys...unless that's the point...

/usr/bin > /usr/sbin/sshd -d -d -d
debug1: sshd version OpenSSH_2.5.1p2
debug1: load_private_key_autodetect: type 0 RSA1
debug3: Bad RSA1 key file /etc/ssh_host_rsa_key.
debug1: read SSH2 private key done: name rsa w/o comment success 1
debug1: load_private_key_autodetect: type 1 RSA
debug3: Bad RSA1 key file /etc/ssh_host_dsa_key.
debug1: read SSH2 private key done: name dsa w/o comment success 1
debug1: load_private_key_autodetect: type 2 DSA
debug1: Seeding random number generator
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
Generating 768 bit RSA key.
debug1: Seeding random number generator
RSA key generation complete.
debug1: Server will not fork when running in debugging mode.
Connection from 192.168.0.5 port 3837
debug1: Client protocol version 2.0; client software version
OpenSSH_2.5.1p2
debug1: match: OpenSSH_2.5.1p2 pat ^OpenSSH
Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-1.99-OpenSSH_2.5.1p2
debug1: Rhosts Authentication disabled, originating port not trusted.
debug1: list_hostkey_types: ssh-rsa,ssh-dss
debug1: send KEXINIT
debug1: done
debug1: wait KEXINIT
debug1: got kexinit:
diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
debug1: got kexinit: ssh-rsa,ssh-dss
debug1: got kexinit:
3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes128-cbc,aes192-cbc,aes256-cbc,rijndael128-cbc,rijndael192-cbc,rijndael256-cbc,rijndael-cbc@lysator.liu.se
debug1: got kexinit:
3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes128-cbc,aes192-cbc,aes256-cbc,rijndael128-cbc,rijndael192-cbc,rijndael256-cbc,rijndael-cbc@lysator.liu.se
debug1: got kexinit:
hmac-sha1,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug1: got kexinit:
hmac-sha1,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug1: got kexinit: none
debug1: got kexinit: none
debug1: got kexinit: 
debug1: got kexinit: 
debug1: first kex follow: 0 
debug1: reserved: 0 
debug1: done
debug2: mac_init: found hmac-sha1
debug1: kex: client->server 3des-cbc hmac-sha1 none
debug2: mac_init: found hmac-sha1
debug1: kex: server->client 3des-cbc hmac-sha1 none
debug1: Wait SSH2_MSG_KEX_DH_GEX_REQUEST.
debug1: Sending SSH2_MSG_KEX_DH_GEX_GROUP.
debug1: bits set: 1012/2049
debug1: Wait SSH2_MSG_KEX_DH_GEX_INIT.
debug1: bits set: 1038/2049
debug2: ssh_rsa_sign: done
debug1: send SSH2_MSG_NEWKEYS.
debug1: done: send SSH2_MSG_NEWKEYS.
debug1: Wait SSH2_MSG_NEWKEYS.
debug1: GOT SSH2_MSG_NEWKEYS.
debug1: done: KEX2.
debug1: userauth-request for user cwilson service ssh-connection method
none
debug1: attempt 0 failures 0
debug2: input_userauth_request: setting up authctxt for cwilson
debug2: input_userauth_request: try method none
Failed none for cwilson from 192.168.0.5 port 3837 ssh2
debug1: userauth-request for user cwilson service ssh-connection method
password
debug1: attempt 1 failures 1
debug2: input_userauth_request: try method password
Accepted password for cwilson from 192.168.0.5 port 3837 ssh2
debug1: Entering interactive session for SSH2.
debug1: server_init_dispatch_20
debug1: server_input_channel_open: ctype session rchan 0 win 65536 max
32768
debug1: input_session_request
debug1: channel 0: new [server-session]
debug1: session_new: init
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug2: callback start
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 channel 0 request subsystem
reply 1
subsystem request for sftp
debug1: subsystem: exec() /usr/sbin/sftp-server
debug1: fd 7 setting O_NONBLOCK
debug1: fd 7 IS O_NONBLOCK
debug2: callback done
debug3: channel 0: chan_delete_if_full_closed2: istate 1 ostate 16
debug3: channel 0: chan_delete_if_full_closed2: istate 1 ostate 16
debug3: channel 0: chan_delete_if_full_closed2: istate 1 ostate 16
debug3: channel 0: chan_delete_if_full_closed2: istate 1 ostate 16
debug3: channel 0: chan_delete_if_full_closed2: istate 1 ostate 16
debug3: channel 0: chan_delete_if_full_closed2: istate 1 ostate 16
debug3: channel 0: chan_delete_if_full_closed2: istate 1 ostate 16
debug1: Received SIGCHLD.
debug1: session_by_pid: pid 313
debug1: session_exit_message: session 0 channel 0 pid 313
debug1: session_exit_message: release channel 0
debug1: channel 0: write failed
debug1: channel 0: output open -> closed
debug1: channel 0: close_write
debug1: session_free: session 0 pid 313
debug1: channel 0: read<=0 rfd 7 len -1
debug1: channel 0: read failed
debug1: channel 0: input open -> drain
debug1: channel 0: close_read
debug1: channel 0: input: no drain shortcut
debug1: channel 0: ibuf empty
debug1: channel 0: input drain -> closed
debug1: channel 0: send eof
debug3: channel 0: chan_delete_if_full_closed2: istate 8 ostate 128
debug1: channel 0: send close
debug3: channel 0: chan_delete_if_full_closed2: istate 8 ostate 128
debug3: channel 0: chan_delete_if_full_closed2: istate 8 ostate 128
debug3: channel 0: chan_delete_if_full_closed2: istate 8 ostate 128
debug3: channel 0: chan_delete_if_full_closed2: istate 8 ostate 128
debug1: channel 0: rcvd close
debug3: channel 0: chan_delete_if_full_closed2: istate 8 ostate 128
debug1: channel 0: full closed2
debug1: channel_free: channel 0: status: The following connections are
open:
  #0 server-session (t4 r0 i8/0 o128/0 fd 7/7)

Connection closed by remote host.
debug1: Calling cleanup 0x4223a8(0x0)
debug1: Calling cleanup 0x416084(0x0)

--Chuck
# This is the sshd server system-wide configuration file.  See sshd(8)
# for more information.

Port 22
#Protocol 2,1
#ListenAddress 0.0.0.0
#ListenAddress ::
#
# Uncomment the following lines according to the used authentication
HostKey /etc/ssh_host_key
HostKey /etc/ssh_host_rsa_key
HostKey /etc/ssh_host_dsa_key
#
ServerKeyBits 768
LoginGraceTime 600
KeyRegenerationInterval 3600
PermitRootLogin yes
#
# Don't read ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes
StrictModes yes
X11Forwarding yes
X11DisplayOffset 10
PrintMotd yes
KeepAlive yes

# Logging
SyslogFacility AUTH
LogLevel INFO
#obsoletes QuietMode and FascistLogging

RhostsAuthentication no
#
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no

# To install for logon to different user accounts change to "no" here
RSAAuthentication no

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
PermitEmptyPasswords no

#CheckMail yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net
#ReverseMappingCheck yes

Subsystem      sftp    /usr/sbin/sftp-server
# This is ssh client systemwide configuration file.  See ssh(1) for more
# information.  This file provides defaults for users, and the values can
# be changed in per-user configuration files or on the command line.

# Configuration data is parsed as follows:
#  1. command line options
#  2. user-specific file
#  3. system-wide file
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and defaults at the end.

# Site-wide defaults for various options

# Host *
   ForwardAgent yes
   ForwardX11 yes
#   RhostsAuthentication no
   RhostsRSAAuthentication no
#   RSAAuthentication yes
#   PasswordAuthentication yes
#   FallBackToRsh no
#   UseRsh no
#   BatchMode no
#   CheckHostIP yes
   StrictHostKeyChecking no
#   Port 22
   Protocol 2,1
#   Cipher blowfish
#   EscapeChar ~

    IdentityFile ~/.ssh/identity
    IdentityFile ~/.ssh/id_rsa
    IdentityFile ~/.ssh/id_dsa

--
Want to unsubscribe from this list?
Check out: http://cygwin.com/ml/#unsubscribe-simple

Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]