Mailing-List: contact cygwin-help AT cygwin DOT com; run by ezmlm List-Subscribe: List-Archive: List-Post: List-Help: , Sender: cygwin-owner AT cygwin DOT com Mail-Followup-To: cygwin AT cygwin DOT com Delivered-To: mailing list cygwin AT cygwin DOT com Message-ID: <184670-2200212318151110812@M2W045.mail2web.com> X-Priority: 3 Reply-To: lhall AT rfk DOT com X-Originating-IP: 209.113.174.244 From: "lhall AT pop DOT ma DOT ultranet DOT com" To: waldeck AT gmx DOT de, cygwin AT cygwin DOT com Subject: RE: openssh-3.5p1-2 Date: Wed, 18 Dec 2002 10:11:10 -0500 MIME-Version: 1.0 Content-type: text/plain; charset=iso-8859-1 X-OriginalArrivalTime: 18 Dec 2002 15:11:10.0825 (UTC) FILETIME=[B2BC9D90:01C2A6A7] Content-Transfer-Encoding: 8bit X-MIME-Autoconverted: from quoted-printable to 8bit by delorie.com id gBIFBiK05497 See 'man sshd'. Read the information pertaining to the '-d' option. Larry Original Message: ----------------- From: waldeck AT gmx DOT de Date: Wed, 18 Dec 2002 05:08:58 -0500 To: cygwin AT cygwin DOT com Subject: openssh-3.5p1-2 Mime-Version: 1.0 Content-Type: text/plain Content-Transfer-Encoding: 7bit Hi, I observe following problem: cygrunsrv -I sshd -d "CYGWIN sshd" -p /usr/sbin/sshd -e "CYGWIN=tty ntsec" -a "-d -d -d" cygrunsrv -S sshd $ net start | grep sshd CYGWIN sshd CLIENT (Linux): $ ssh -v -v -v SERVER OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090602f debug1: Reading configuration data /etc/ssh/ssh_config debug1: Applying options for * debug1: Rhosts Authentication disabled, originating port will not be trusted. debug1: ssh_connect: needpriv 0 debug1: Connecting to 10.55.17.108 [10.55.17.108] port 22. debug1: Connection established. debug1: identity file /home/waldeck/.ssh/identity type -1 debug1: identity file /home/waldeck/.ssh/id_rsa type -1 debug1: identity file /home/waldeck/.ssh/id_dsa type -1 debug1: Remote protocol version 1.99, remote software version OpenSSH_3.5p1 debug1: match: OpenSSH_3.5p1 pat OpenSSH* Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_3.4p1 debug1: SSH2_MSG_KEXINIT sent Read from socket failed: Connection reset by peer debug1: Calling cleanup 0x80674b0(0x0) SERVER: $ cat sshd.log debug1: sshd version OpenSSH_3.5p1 debug1: private host key: #0 type 0 RSA1 debug3: Not a RSA1 key file /etc/ssh_host_rsa_key. debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1 RSA debug3: Not a RSA1 key file /etc/ssh_host_dsa_key. debug1: read PEM private key done: type DSA debug1: private host key: #2 type 2 DSA debug1: Bind to port 22 on 0.0.0.0. Server listening on 0.0.0.0 port 22. Generating 768 bit RSA key. RSA key generation complete. debug1: Server will not fork when running in debugging mode. Connection from CLIENT port 47358 debug1: Client protocol version 2.0; client software version OpenSSH_3.4p1 debug1: match: OpenSSH_3.4p1 pat OpenSSH* debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-1.99-OpenSSH_3.5p1 monitor_socketpair: socketpair debug1: Calling cleanup 0x41e630(0x0) $ net start | grep sshd (nothing) VERSIONS: cygwin 1.3.17-1 openssh 3.5p1-2 openssl 0.9.6h-1 openssl-devel 0.9.6h-1 mw -- Unsubscribe info: http://cygwin.com/ml/#unsubscribe-simple Bug reporting: http://cygwin.com/bugs.html Documentation: http://cygwin.com/docs.html FAQ: http://cygwin.com/faq/ -------------------------------------------------------------------- mail2web - Check your email from the web at http://mail2web.com/ . -- Unsubscribe info: http://cygwin.com/ml/#unsubscribe-simple Bug reporting: http://cygwin.com/bugs.html Documentation: http://cygwin.com/docs.html FAQ: http://cygwin.com/faq/