This is the mail archive of the cygwin@sources.redhat.com mailing list for the Cygwin project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]

My continuing ssh problems


Just a follow-up and question from December's problem.  It looks like the
real problem I was having in trying to communicate between an ssh NT4 box
and an sshd WindMill box has nothing to do with openssh.  If you look at the
text below, I am creating empty passphrases (i.e., hitting enter).  Yet when
I try to change the empty phrase using 'ssh-keygen -p', it doesn't recognise
the phrase.  This problem only exists on the NT box.

In order to minimize differences, I'd set my both boxes as close to
Corinna's setup as possible.  the 1221 openssh version.  CYGWIN=ntsec
binmode tty (WindMill box has binmode tty).  My .inputrc file has pretty
standard stuff:

set meta-flag on
set convert-meta off
set output-meta on
set completion-ignore-case on
set bell-style none
set no_empty_cmd_completion on
Control-K: kill-whole-line
Tab: complete
"\e[3~": delete-char            # Delete
"\e[1~": beginning-of-line      # Home
"\e[4~": end-of-line            # End
"\e[A": history-search-backward # Up
"\e[B": history-search-forward  # Down
"\e[[E": "\C-kcls\n"            # F5
"\e[17~": "\C-klcl\n"           # F6
"\e[23~": "\C-kexplorer /e\n"   # F11
"\e[24~": "\C-kex\n"            # F12

Does anyone have a clue as to where I screwed up?  Or have I uncovered a
readline problem?

~/.ssh>ssh-config
Overwrite existing /etc/ssh_config file? (yes/no) no
Overwrite existing /etc/sshd_config file? (yes/no) no
Shall I create an SSH1 RSA identity file for you? (yes/no) yes
Generating /home/k02189/.ssh/identity
Generating public/private rsa1 key pair.
Enter passphrase (empty for no passphrase):
Enter same passphrase again:
Your identification has been saved in /home/k02189/.ssh/identity.
Your public key has been saved in /home/k02189/.ssh/identity.pub.
The key fingerprint is:
9f:c0:68:32:49:bd:30:f1:3f:09:c8:b3:2c:3f:86:bc k02189@I23KKNY8
Shall I create an SSH2 DSA identity file for you? (yes/no)  (yes/no) yes
Generating /home/k02189/.ssh/id_dsa
Generating public/private dsa key pair.
Enter passphrase (empty for no passphrase):
Enter same passphrase again:
Your identification has been saved in /home/k02189/.ssh/id_dsa.
Your public key has been saved in /home/k02189/.ssh/id_dsa.pub.
The key fingerprint is:
9a:b7:89:39:39:2d:dd:21:15:14:78:11:29:98:ed:61 k02189@I23KKNY8
Shall I create an SSH2 RSA identity file for you? (yes/no)  (yes/no) yes
Generating /home/k02189/.ssh/id_rsa
Generating public/private rsa key pair.
Enter passphrase (empty for no passphrase):
Enter same passphrase again:
Your identification has been saved in /home/k02189/.ssh/id_rsa.
Your public key has been saved in /home/k02189/.ssh/id_rsa.pub.
The key fingerprint is:
ff:b2:4e:7a:23:a9:c3:54:03:51:f2:02:83:fa:f2:06 k02189@I23KKNY8

Note: If you have used sshd as service or from inetd, don't forget to
      change the path to sshd.exe in the service entry or in inetd.conf.

Configuration finished. Have fun!
~/.ssh>ssh-keygen -p -f id_rsa
Enter old passphrase:
Bad passphrase.
~/.ssh>ssh-keygen -p -f identity
Enter old passphrase:
Bad passphrase.
~/.ssh>ssh-keygen -p -f id_dsa
Enter old passphrase:
Bad passphrase.
~/.ssh>



--
Want to unsubscribe from this list?
Check out: http://cygwin.com/ml/#unsubscribe-simple


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]