This is the mail archive of the cygwin mailing list for the Cygwin project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]
Other format: [Raw text]

Sshd behaving strangely...


Greetings,

I have installed Cygwin on a Windows 8.1 Enterprise workstation. 
It is a most recent full download of the whole Cygwin suite (within
a week or so). Here are the relevant numbers:
Windows 8.1 Enterprise Ver 6.3 Build 9600 


[...]

Cygwin DLL version info: 
DLL version: 2.2.1 
DLL epoch: 19 
DLL old termios: 5 
DLL malloc env: 28 
Cygwin conv: 181 
API major: 0 
API minor: 289 
Shared data: 5 
DLL identifier: cygwin1 
Mount registry: 3 
Cygwin registry name: Cygwin 
Installations name: Installations 
Cygdrive default prefix: 
Build date: 
Shared id: cygwin1S5 


I don't provide a full dump at this stage, but I will if 
the discussion veers this way. The sshd package is:

openssh                                    7.1p1-1                          OK 
openssh-debuginfo                          7.1p1-1                          OK 

The workstation is slaved, security wise, to the enterprise
Active Directory, but it has local accounts that are not,

I run sshd and exim using cygrunsrv on it thusly:

Service             : exim 
Description         : Mail Transfer Agent 
Current State       : Running 
Controls Accepted   : Stop 
Command             : /usr/bin/exim -bdf -q15m 

Service             : sshd 
Display name        : CYGWIN sshd 
Current State       : Running 
Controls Accepted   : Stop 
Command             : /usr/sbin/sshd -D -e 

Now about the weirdness... I can connect to this system from 
another machine that is on the same subnet, on the same desk
actually, that runs a very old version of Linux and a very old
version of ssh (version 3.9p1). The sshd daemon on the Windows 
machine does not let me make a connection using a passphrase, 
but I can make a connection using a password of the Windows 
user and this works just fine. The message that is printed on 
sshd.log when this happens looks as follows:

userauth_pubkey: key type ssh-dss not in PubkeyAcceptedKeyTypes [preauth] 
Accepted password for root from [IP number here] port 36014 ssh2 

However, when I try to make a connection from another machine that
runs Cygwin version 1.7.35 ssh version 6.8p1-1 the connection is rejected
and the following message is printed in sshd.log:

seteuid 1214318: Operation not permitted 

Now, I've checked the mailing list and I see that problems with sshd
configuration are not uncommon. This particular problem with "Operation
not permitted" was solved by David Koppenhofer by 
"asking the network admin to give 'Create a token object' to 
the service account."

So, this problem appears to be a feature, perhaps, rather than a bug.
But if this is so, then isn't the acceptance of the password and
successful login into the account from the ancient version of ssh
on the ancient Linux machine a... security bug?

General question: how to configure sshd on Windows 8.1 Enterprise slaved
to an Active Directory? Is there a document on-line somewhere that
outlines the steps? Also, are any ports other than 22 involved on the
sshd server machine?

Zdzislaw (Gustav) Meglicki
Indiana University

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]