From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from conssluserg-02.nifty.com (conssluserg-02.nifty.com [210.131.2.81]) by sourceware.org (Postfix) with ESMTPS id 2171D3987936 for ; Thu, 17 Sep 2020 16:51:56 +0000 (GMT) DMARC-Filter: OpenDMARC Filter v1.3.2 sourceware.org 2171D3987936 Received: from Express5800-S70 (v038192.dynamic.ppp.asahi-net.or.jp [124.155.38.192]) (authenticated) by conssluserg-02.nifty.com with ESMTP id 08HGpR4G030123; Fri, 18 Sep 2020 01:51:27 +0900 DKIM-Filter: OpenDKIM Filter v2.10.3 conssluserg-02.nifty.com 08HGpR4G030123 X-Nifty-SrcIP: [124.155.38.192] Date: Fri, 18 Sep 2020 01:51:35 +0900 From: Takashi Yano To: cygwin@cygwin.com Cc: Peter Board Subject: Re: Cygwin 3.1.5, 3.1.6 and 3.1.7 builds reporting tty errors with OpenSSH Services in indows Event Logs Message-Id: <20200918015135.af7786b602e57b5f04af6073@nifty.ne.jp> In-Reply-To: References: <20200915162230.GA14401@iguana.crashland.org> X-Mailer: Sylpheed 3.7.0 (GTK+ 2.24.30; i686-pc-mingw32) Mime-Version: 1.0 Content-Type: text/plain; charset=ISO-2022-JP Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-1.0 required=5.0 tests=BAYES_00, DKIM_SIGNED, DKIM_VALID, DKIM_VALID_AU, DKIM_VALID_EF, NICE_REPLY_A, RCVD_IN_BARRACUDACENTRAL, RCVD_IN_DNSWL_NONE, SPF_HELO_NONE, SPF_PASS, TXREP autolearn=no autolearn_force=no version=3.4.2 X-Spam-Checker-Version: SpamAssassin 3.4.2 (2018-09-13) on server2.sourceware.org X-BeenThere: cygwin@cygwin.com X-Mailman-Version: 2.1.29 Precedence: list List-Id: General Cygwin discussions and problem reports List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 17 Sep 2020 16:52:00 -0000 On Tue, 15 Sep 2020 23:46:30 +0000 Peter Board via Cygwin wrote: > Hi Stephen, > > Thanks for responding. I have a standard Cygwin install on my Development server (32bit and 64bit setups) that I extract the updates from for our custom package and I tested for the fault after I saw it was occurring in our custom Cygwin install using the standard Cygwin setup. The same errors are being logged in the standard Cygwin install. I ran the Cygwin sshd installation script in the standard 64bit Cygwin install, to create the Cygwin OpenSSH service, authorised my user account to login and found that the Windows Event logs also logged the same errors as our normal package location. > > I keep the standard installs on “F:\Cygwin” (32bit Cygwin) and “F:\Cygwin64” (64bit Cygwin). > > Our Custom Cygwin \ OpenSSH package lives on “C:\Program Files(x86)\OpenSSH”, which is where we have kept it for 15+ odd years. > > After setting up the Cygwin (64bit version) just using a out of the box Cygwin installer on F:\Cygwin64, I setup OpenSSH using the built in /bin/ssh-host-config script and then authorised my user to login to the “cygsshd” service. The standard SSH service with no modifications from me, produces these errors in the Windows Event Logs. > > It accepted the password and logged the user in fine to bash shell. (I’ve removed the hostname and username from the example below) > > ---------- Event Log Entries ------------ > > Log Name: Application > Source: sshd > Date: 14/09/2020 4:30:26 PM > Event ID: 0 > Task Category: None > Level: Information > Keywords: Classic > User: SYSTEM > Computer: hostname > Description: > The description for Event ID 0 from source sshd cannot be found. Either the component that raises this event is not installed on your local computer or the installation is corrupted. You can install or repair the component on the local computer. > > If the event originated on another computer, the display information had to be saved with the event. > > The following information was included with the event: > > sshd: PID 1620: Accepted password for USERNAME from X.X.X.X port 56545 ssh2 > > Event Xml: > > > > 0 > 4 > 0 > 0x80000000000000 > > 2427841 > Application > hostname > > > > sshd: PID 1620: Accepted password for USERNAME from X.X.X.X port 56545 ssh2 > > > > ---------- Event Log Entries ------------ > > Log Name: Application > Source: sshd > Date: 14/09/2020 4:30:27 PM > Event ID: 0 > Task Category: None > Level: Error > Keywords: Classic > User: SYSTEM > Computer: hostname > Description: > The description for Event ID 0 from source sshd cannot be found. Either the component that raises this event is not installed on your local computer or the installation is corrupted. You can install or repair the component on the local computer. > > If the event originated on another computer, the display information had to be saved with the event. > > The following information was included with the event: > > sshd: PID 1622: error: Failed to disconnect from controlling tty. > > Event Xml: > > > > 0 > 2 > 0 > 0x80000000000000 > > 2427842 > Application > hostname > > > > sshd: PID 1622: error: Failed to disconnect from controlling tty. > > > ---------- Event Log Entries ------------ > > Log Name: Application > Source: sshd > Date: 14/09/2020 4:30:27 PM > Event ID: 0 > Task Category: None > Level: Error > Keywords: Classic > User: SYSTEM > Computer: hostname > Description: > The description for Event ID 0 from source sshd cannot be found. Either the component that raises this event is not installed on your local computer or the installation is corrupted. You can install or repair the component on the local computer. > > If the event originated on another computer, the display information had to be saved with the event. > > The following information was included with the event: > > sshd: PID 1622: error: ioctl(TIOCSCTTY): Operation not permitted > > Event Xml: > > > > 0 > 2 > 0 > 0x80000000000000 > > 2427843 > Application > hostname > > > > sshd: PID 1622: error: ioctl(TIOCSCTTY): Operation not permitted > > > > -------------- End of Entries ------------------ What does the following command say? cygrunsrv -V -L -- Takashi Yano