At 03:48 PM 6/3/99 -0600, you wrote:
>Working on linux rh5.0 ssh-2.0.13 (ssh-1.2.25)
>
>Connecting to ssh2 is no problem with the ssh2 client.  TeraTerm uses, as
>you can see below, SSH-1.5-TTSSH-1.4.  This is the debug info.  Has
>anybody worked with teraterm and sshd2?

I am.  Make sure that your ssh1 daemon is current, and it should hand off
fine.  I am using 1.2.27 with tterm

[root@weaseldns scott]# more /etc/ssh/sshd_config
# This is ssh server systemwide configuration file.

Port 22
ListenAddress 0.0.0.0
HostKey /etc/ssh/ssh_host_key
RandomSeed /etc/ssh/ssh_random_seed
ServerKeyBits 768
LoginGraceTime 600
KeyRegenerationInterval 3600
PermitRootLogin no
IgnoreRhosts yes
StrictModes yes
QuietMode no
X11Forwarding yes
X11DisplayOffset 10
AllowTCPForwarding yes
FascistLogging yes
PrintMotd yes
KeepAlive yes
SyslogFacility DAEMON
RhostsAuthentication no
RhostsRSAAuthentication no
RSAAuthentication yes
PasswordAuthentication no
PermitEmptyPasswords no
UseLogin no
# CheckMail no
# PidFile /u/zappa/.ssh/pid
AllowHosts an.ip.com
# DenyHosts lowsecurity.theirs.com *.evil.org evil.org
# Umask 022
# SilentDeny yes
---------------------------
# sshd2_config
# SSH 2.0 Server Configuration File

*:
        Port                            22
        ListenAddress                   0.0.0.0
        Ciphers                         AnyStd
#       Ciphers                         AnyCipher
#       Ciphers                         AnyStdCipher
#       Ciphers                         3des
        IdentityFile                    identification
        AuthorizationFile               authorization
        HostKeyFile                     hostkey
        PublicHostKeyFile               hostkey.pub
        RandomSeedFile                  random_seed
        ForwardAgent                    yes
        ForwardX11                      yes
# DEPRECATED    PasswordAuthentication          yes
        PasswordGuesses                 3
#       MaxConnections                  50
# 0 == number of connections not limited 
        MaxConnections                  0 
#       PermitRootLogin                 nopwd
        PermitRootLogin                 yes
# DEPRECATED    PubkeyAuthentication            yes
#       AllowedAuthentications          publickey,password,hostbased
        AllowedAuthentications          publickey,password
#       RequiredAuthentications         publickey,password
        ForcePTTYAllocation             no
        VerboseMode                     no
        PrintMotd                       yes
        CheckMail                       yes
        UserConfigDirectory             "%D/.ssh2"
#       UserConfigDirectory             "/etc/ssh2/auth/%U"
        SyslogFacility                  DAEMON
#       SyslogFacility                  AUTH
#       SyslogFacility                  LOCAL7
        Ssh1Compatibility               yes
#       Sshd1Path                       <set by configure>
#       AllowHosts                      localhost, foobar.com, friendly.org
        AllowHosts                      my.ip.addr
#       DenyHosts                       evil.org, aol.com
#       AllowSHosts                     trusted.host.org
#       DenySHosts                      not.quite.trusted.org
#       NoDelay                         yes

#       KeepAlive                       yes
        RequireReverseMapping           yes
        UserKnownHosts                  yes

# subsystem definitions

        subsystem-sftp                  sftp-server

I would suggest rebuilding from source, if only to make sure that the build
settings are what you think they are.

In point of fact, I have not yet been able to connect to the ssh2 stuff
using the datafellows ssh2 only client, but have had no problems either
with TeraTerm or with the VanDyke secureCRT ssh1 clients.  Tres bizzare.

><36>Jun  3 15:42:12 sshd2[20374]: DNS lookup failed for "192.168.0.130".
><35>Jun  3 15:42:12 sshd2[20374]: FATAL ERROR: Executing ssh1 in
>compatibility mode failed.
>FATAL: Executing ssh1 in compatibility mode failed

The fact that you had a failed lookup makes me curious as to whether you
are requiring such in your ssh2 config, and if that is screwing up ssh1.

Reply via email to