-
Notifications
You must be signed in to change notification settings - Fork 781
VNC session not going through OpenSSH - PuTTY tunnel #979
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Labels
Comments
Why would you use PuTTY when you have SSH right there to use? Just wondering …
From: NoMad [mailto:[email protected]]
Sent: Tuesday, December 05, 2017 10:05 AM
To: PowerShell/Win32-OpenSSH <[email protected]>
Cc: Subscribed <[email protected]>
Subject: [PowerShell/Win32-OpenSSH] VNC session not going through OpenSSH - PuTTY tunnel (#979)
Server OperatingSystem
`Windows 7 - sshd
Client OperatingSystem
Wndows 7 - PuTTY
What is failing
VNC session not going through OpenSSH - PuTTY tunnel
Expected output
VNC session should go through the established tunnel
I am trying to secure my VNC session using OpenSSH(ssshd) and Putty(client)(everything is on windows)
First I establish a tunnel using putty and then log into my server PC using username and password
Second, I turn on my VNC client and server on the respective sides.
The problem i am facing is that my vnc session is not going through the tunnel.
1 - Following is the command which i am using to establish the tunnel putty.exe -ssh [email protected]<mailto:[email protected]> -L 5900:10.31.128.23:5900
2 - Following is my SSHD_config file ,
**
$OpenBSD: sshd_config,v 1.84 2011/05/23 03:30:07 djm Exp $
This is the sshd server system-wide configuration file. See
sshd_config(5) for more information.
This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
The strategy used for options in the default sshd_config shipped with
OpenSSH is to specify options with their default value where
possible, but leave them commented. Uncommented options override the
default value.
Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::
The default requires explicit activation of protocol 1
Protocol 2
HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024
Logging
obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
LogLevel DEBUG3
Authentication:
#LoginGraceTime 2m
PermitRootLogin yes
StrictModes no
#MaxAuthTries 6
#MaxSessions 10
#RSAAuthentication yes
#PubkeyAuthentication yes
The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile .ssh/authorized_keys
For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
similar for protocol version 2
#HostbasedAuthentication no
Change to yes if you don't trust ~/.ssh/known_hosts for
RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
PermitEmptyPasswords no
Change to no to disable s/key passwords
ChallengeResponseAuthentication yes
Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
Set this to 'yes' to enable PAM authentication, account processing,
and session processing. If this is enabled, PAM authentication will
be allowed through the ChallengeResponseAuthentication and
PasswordAuthentication. Depending on your PAM configuration,
PAM authentication via ChallengeResponseAuthentication may bypass
the setting of "PermitRootLogin without-password".
If you just want the PAM account and session checks to run without
PAM authentication, then enable this but set PasswordAuthentication
and ChallengeResponseAuthentication to 'no'.
#UsePAM no
AllowAgentForwarding yes
AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
PermitTunnel yes
#ChrootDirectory none
no default banner path
#Banner none
override default of no subsystems
Subsystem sftp sftp-server.exe
Example of overriding settings on a per-user basis
#Match User anoncvs
X11Forwarding no
AllowTcpForwarding no
ForceCommand cvs server
PubkeyAcceptedKeyTypes ssh-ed25519*
hostkeyagent \.\pipe\openssh-ssh-agent
**
When I give this command ond on the client side, netstat -aon | find ":5900" I get this
[unbenannt]<https://user-images.githubusercontent.com/32668117/33613845-f76e656e-d9d5-11e7-929f-5776675bc2f7.PNG>
In this picture, first is the example of vnc session through the tunnel, whereas the others are not going through the tunnel.
I got the 1st output only once, since then the same output appears again and again.
Can someone guide me on this??
Thanks in advance!!
—
You are receiving this because you are subscribed to this thread.
Reply to this email directly, view it on GitHub<#979>, or mute the thread<https://github.com/notifications/unsubscribe-auth/AOXGAHqddOVsEFinNSQbebfVj_3VeLxmks5s9VuogaJpZM4Q2bzC>.
|
@Cambridgeport90 , Because every time i use ssh, it says host name or service cannot be resolved or unknown. That is why i am using PuTTY. |
@DaburLal ssh_config is now supported with 1.0.0.0 version. Try it out and get us the logs |
Closed
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment
Server OperatingSystem
`Windows 7 - sshd
Client OperatingSystem
Wndows 7 - PuTTY
What is failing
VNC session not going through OpenSSH - PuTTY tunnel
Expected output
VNC session should go through the established tunnel
I am trying to secure my VNC session using OpenSSH(ssshd) and Putty(client)(everything is on windows)
First I establish a tunnel using putty and then log into my server PC using username and password
Second, I turn on my VNC client and server on the respective sides.
The problem i am facing is that my vnc session is not going through the tunnel.
1 - Following is the command which i am using to establish the tunnel putty.exe -ssh [email protected] -L 5900:10.31.128.23:5900
2 - Following is my SSHD_config file ,
sshd_config.txt
When I give this command ond on the client side, netstat -aon | find ":5900" I get this

In this picture, first is the example of vnc session through the tunnel, whereas the others are not going through the tunnel.
I got the 1st output only once, since then the same output appears again and again.
Can someone guide me on this??
Thanks in advance!!
The text was updated successfully, but these errors were encountered: