ssh on cygwin works locally but not remotely

0

1

I'm trying to use cygwin sshd to connect to a Windows 8 VM. I've installed it and it seems to be working OK. Locally - i.e. in a cygwin terminal on the Windows machine - if I ssh to localhost it works OK. Remotely - from another machine - it fails.

The issue seems to be related to the username. The user is 'ingres' and is a local user to the machine (MASPA05-VM01). However the machine is part of a domain and so the /etc/password entry looks like:

    MASPA05-VM01+ingres:*:...

When I ssh locally it prompts me for my password and I enter it and it works. If I do it remotely as just 'ingres' i.e. ssh ingres@maspa05-vm01 it prompts me for a password but rejects the password. If I use the full username as per /etc/passwd (ssh MASPA05-VM01+ingres@maspa05-vm01) it immediately disconnects.

Here's the ssh -vvv output:

OpenSSH_6.1p1, OpenSSL 1.0.1e 11 Feb 2013
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 20: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to maspa05-vm01 [10.100.11.139] port 22.
debug1: Connection established.
debug3: Incorrect RSA1 identifier
debug3: Could not load "/devsrc/home_ingres/.ssh/id_rsa" as a RSA1 public key
debug1: identity file /devsrc/home_ingres/.ssh/id_rsa type 1
debug1: identity file /devsrc/home_ingres/.ssh/id_rsa-cert type -1
debug1: identity file /devsrc/home_ingres/.ssh/id_dsa type -1
debug1: identity file /devsrc/home_ingres/.ssh/id_dsa-cert type -1
debug1: identity file /devsrc/home_ingres/.ssh/id_ecdsa type -1
debug1: identity file /devsrc/home_ingres/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2
debug1: match: OpenSSH_7.2 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.1
debug2: fd 3 setting O_NONBLOCK
debug3: load_hostkeys: loading entries for host "maspa05-vm01" from file "/devsrc/home_ingres/.ssh/known_hosts"
debug3: load_hostkeys: found key type ECDSA in file /devsrc/home_ingres/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
debug2: kex_parse_kexinit: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_setup: found hmac-sha1
debug1: kex: server->client aes128-ctr hmac-sha1 none
debug2: mac_setup: found hmac-sha1
debug1: kex: client->server aes128-ctr hmac-sha1 none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ECDSA 50:8d:52:92:a7:ee:8a:cc:d5:28:4d:de:27:e1:12:c9
debug3: load_hostkeys: loading entries for host "maspa05-vm01" from file "/devsrc/home_ingres/.ssh/known_hosts"
debug3: load_hostkeys: found key type ECDSA in file /devsrc/home_ingres/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys
debug3: load_hostkeys: loading entries for host "10.100.11.139" from file "/devsrc/home_ingres/.ssh/known_hosts"
debug3: load_hostkeys: found key type ECDSA in file /devsrc/home_ingres/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys
debug1: Host 'maspa05-vm01' is known and matches the ECDSA host key.
debug1: Found key in /devsrc/home_ingres/.ssh/known_hosts:1
debug1: ssh_ecdsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /devsrc/home_ingres/.ssh/id_rsa (0xb7d030b8)
debug2: key: /devsrc/home_ingres/.ssh/id_dsa ((nil))
debug2: key: /devsrc/home_ingres/.ssh/id_ecdsa ((nil))
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: start over, passed a different list publickey,password,keyboard-interactive
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /devsrc/home_ingres/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
Connection closed by 10.100.11.139

I've tried using a public key but that has the same problem. Can anyone suggest a way forward?

UPDATE: Here's the output from the sshd log (event viewer)

The description for Event ID 0 from source sshd cannot be found. Either the component that raises this event is not installed on your local computer or the installation is corrupted. You can install or repair the component on the local computer.

If the event originated on another computer, the display information had to be saved with the event.

The following information was included with the event: 

sshd: PID 2400: fatal: seteuid 197611: Operation not permitted

Which implies the sshd process is lacking permissions. However it's running as the SYSTEM account.

PaulM

Posted 2016-06-30T16:49:24.110

Reputation: 201

Have you looked at log on sshd server ? – matzeri – 2016-06-30T21:20:58.687

Answers

0

OK so the seteuid error set me on the right path. I had tried running ssh-host-config a few times to get it to re-create the user needed but it did not do it. So I eventually removed the service (cygrunsrv --remove sshd) and re-ran it. I then re-ran ssh-host-config and it created the user. Even though it prompts you for a password I had to set the password from Computer Management before the service would start.

Anyway now it works.

PaulM

Posted 2016-06-30T16:49:24.110

Reputation: 201