public inbox for cygwin@cygwin.com
 help / color / mirror / Atom feed
* Cygwin 3.1.5, 3.1.6 and 3.1.7 builds reporting tty errors with OpenSSH Services in indows Event Logs
@ 2020-09-14  8:18 Peter Board
  2020-09-15 16:22 ` Stephen Carrier
  0 siblings, 1 reply; 12+ messages in thread
From: Peter Board @ 2020-09-14  8:18 UTC (permalink / raw)
  To: cygwin

[-- Attachment #1: Type: text/plain, Size: 2244 bytes --]

Hi,

I am trying to update our Cygwin libraries at work, which we use on many servers to provide OpenSSH services.
I have been making update packages for many years from a Cygwin install on a development server, and went to update our systems to the latest OpenSSH 8.3p1 build.

However after making the update package, I found that the Windows Event Log (or if Syslogd is setup – which we do have in our general Cygwin deployment /var/log/messages) gets two errors when using any version of the Cygwin Libraries after the 3.1.4 build.


Sep 14 12:06:48 hostname sshd: PID 2093: error: Failed to disconnect from controlling tty.

Sep 14 12:06:48 hostname sshd: PID 2093: error: ioctl(TIOCSCTTY): Operation not permitted

I first tried rolling back to older OpenSSH packages (tried 8.2, 8.1 and what we had been using 7.8), but found that all versions still had the same error in the ssh connections. I then tried older builds of the core Cygwin updates and found that version 3.1.4 and earlier don’t display this error when the SSH connection occurs, but 3.1.5 and later (tested up to 3.1.7) do show this error.

It doesn’t actually seem to affect the SSH connections, they work fine, but it logs two errors every time.

I found the lines that produce these errors in the sshpty.c file (https://github.com/openssh/openssh-portable/blob/master/sshpty.c), lines 120 and 127 in the source code write these errors out, but I can’t see specifically what I would need to change to fix this, and I checked that the source code for older versions of OpenSSH haven’t changed for many versions (checked the master branch, and versions back to the 7.8 build we were on before in the sshpty.c source code).

Anyway, I think its a bug that has been introduced in 3.1.5 version or later, or possibly it has always been happening but just not reported before?

I’ve attached a cygcheck.exe -s output (I removed a few bits that for internal security I wouldn’t want to post), but in my test Cygwin x64 build I can see this problem is resolved by rolling back to the 3.1.4 cygwin core libraries.

Any help in resolving this issue would be great.

Peter

Sent from Mail<https://go.microsoft.com/fwlink/?LinkId=550986> for Windows 10


[-- Attachment #2: cygcheck.txt --]
[-- Type: text/plain, Size: 15509 bytes --]


Cygwin Configuration Diagnostics
Current System Time: Mon Sep 14 18:02:40 2020

Windows 2012 R2 Server Datacenter Ver 6.3 Build 9600 

Running in Terminal Service session

Path:	C:\Program Files\avs\bin
	C:\Program Files\avs\bin32
	C:\Windows\system32
	C:\Windows
	C:\Windows\System32\Wbem
	C:\Windows\System32\WindowsPowerShell\v1.0\
	C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\110\Tools\Binn\
	C:\Program Files (x86)\Microsoft SQL Server\120\Tools\Binn\
	C:\Program Files\Microsoft SQL Server\120\Tools\Binn\
	C:\Program Files\Microsoft SQL Server\120\DTS\Binn\
	C:\Program Files (x86)\Microsoft SQL Server\120\Tools\Binn\ManagementStudio
	C:\Program Files (x86)\Microsoft SQL Server\120\DTS\Binn
	c:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn
	c:\Program Files\Microsoft SQL Server\100\Tools\Binn
	c:\Program Files\Microsoft SQL Server\100\DTS\Binn
	C:\Program Files\Microsoft DNX\Dnvm
	C:\Program Files (x86)\Microsoft SMS Installer\Installer Step-up Utility\Apps
	C:\Program Files (x86)\Microsoft SMS Installer\Installer Step-up Utility\Apps\Extensions
	C:\Program Files (x86)\ExchangeMapi
	C:\Program Files\Microsoft\Web Platform Installer
	C:\Program Files (x86)\Microsoft SQL Server\120\Tools\Binn\ManagementStudio\
	C:\Program Files (x86)\Microsoft SQL Server\120\DTS\Binn\
	.

Output from F:\cygwin64\bin\id.exe
UID: 1051173(xxxxxx admin)
GID: 1049089(Domain Users)
1049089(Domain Users)
197612(HOSTNAME+HelpLibraryUpdaters)
197617(HOSTNAME+WSS_ADMIN_WPG)
559(Performance Log Users)
545(Users)
544(Administrators)
14(REMOTE INTERACTIVE LOGON)
4(INTERACTIVE)
11(Authenticated Users)
15(This Organization)
4095(CurrentSession)
66048(LOCAL)
1049088(Domain Admins)
405504(High Mandatory Level)

SysDir: C:\Windows\system32
WinDir: C:\Windows

Path = 'C:\Program Files\avs\bin;C:\Program Files\avs\bin32;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\CITEC\PROGRAMS\I386\TOOLS;C:\CITEC\SPLUNK;C:\Program Files (x86)\OpenSSH\Bin;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\110\Tools\Binn\;C:\Program Files (x86)\Microsoft SQL Server\120\Tools\Binn\;C:\Program Files\Microsoft SQL Server\120\Tools\Binn\;C:\Program Files\Microsoft SQL Server\120\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\120\Tools\Binn\ManagementStudio;C:\Program Files (x86)\Microsoft SQL Server\120\DTS\Binn;c:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn;c:\Program Files\Microsoft SQL Server\100\Tools\Binn;c:\Program Files\Microsoft SQL Server\100\DTS\Binn;C:\Users\boardp_admin.QGI\.dnx\bin;C:\Program Files\Microsoft DNX\Dnvm;C:\Program Files (x86)\Microsoft SMS Installer\Installer Step-up Utility\Apps;C:\Program Files (x86)\Microsoft SMS Installer\Installer Step-up Utility\Apps\Extensions;C:\Program Files (x86)\ExchangeMapi;E:\oracle\instantclient_12_1;C:\Program Files\Microsoft\Web Platform Installer;C:\Program Files (x86)\Microsoft SQL Server\120\Tools\Binn\ManagementStudio\;C:\Program Files (x86)\Microsoft SQL Server\120\DTS\Binn\;'

Use '-r' to scan registry

obcaseinsensitive set to 1

Cygwin installations found in the registry:
  System: Key: 26046373354fe4fc Path: F:\cygwin64
  User:   Key: b99ad95be22e68fe Path: F:\cygwin

c:  hd  NTFS    143006Mb  84% CP CS UN PA FC    QU  
d:  hd  NTFS     35708Mb  14% CP CS UN PA FC    QU  SQLDATA
e:  hd  NTFS     40829Mb  60% CP CS UN PA FC    QU  SQL Backup and Email
f:  hd  NTFS     10205Mb  19% CP CS UN PA FC    QU  Cygwin
g:  hd  NTFS    102269Mb  31% CP CS UN PA FC    QU  DISTRIBS
z:  cd             N/A    N/A                       

F:\cygwin64      /          system  binary,auto
F:\cygwin64\bin  /usr/bin   system  binary,auto
F:\cygwin64\lib  /usr/lib   system  binary,auto
cygdrive prefix  /cygdrive  user    binary,posix=0,auto

   39k 2016/09/19 .\cygargp-0.dll
   19k 2018/12/20 .\cygattr-1.dll
  254k 2020/03/31 .\cygblkid-1.dll
   66k 2019/07/21 .\cygbz2-1.dll
   42k 2020/02/17 .\cygcbor-0.dll
   13k 2019/01/02 .\cygcom_err-2.dll
   39k 2017/09/03 .\cygcrypt-0.dll
  194k 2019/04/03 .\cygcrypt-2.dll
 2273k 2018/04/03 .\cygcrypto-1.0.0.dll
 2451k 2020/04/08 .\cygcrypto-1.1.dll
  154k 2013/10/20 .\cygedit-0.dll
  353k 2020/03/31 .\cygfdisk-1.dll
   27k 2015/11/17 .\cygffi-6.dll
  118k 2020/02/19 .\cygfido2-1.dll
   56k 2019/07/28 .\cygformw-10.dll
   73k 2020/04/16 .\cyggcc_s-seh-1.dll
   46k 2019/07/10 .\cyggdbm-4.dll
  582k 2020/03/01 .\cyggmp-10.dll
  938k 2017/05/02 .\cyggnutls-28.dll
 1472k 2019/07/29 .\cyggnutls-30.dll
   24k 2017/05/02 .\cyggnutls-openssl-27.dll
  274k 2018/03/16 .\cyggssapi_krb5-2.dll
   33k 2017/02/13 .\cyghistory7.dll
  167k 2016/03/13 .\cyghogweed-2.dll
  168k 2019/02/19 .\cyghogweed-4.dll
 1007k 2020/07/13 .\cygiconv-2.dll
  196k 2014/12/06 .\cygidn-11.dll
  114k 2019/07/29 .\cygidn2-0.dll
   42k 2016/10/23 .\cygintl-8.dll
  192k 2018/03/16 .\cygk5crypto-3.dll
  754k 2018/03/16 .\cygkrb5-3.dll
   37k 2018/03/16 .\cygkrb5support-0.dll
  144k 2019/07/21 .\cyglzma-5.dll
  125k 2018/03/18 .\cygmagic-1.dll
  168k 2018/01/23 .\cygman-2-7-6-1.dll
   22k 2018/01/23 .\cygmandb-2-7-6-1.dll
   28k 2019/07/28 .\cygmenuw-10.dll
  346k 2017/08/01 .\cygmpfr-4.dll
 2664k 2020/07/11 .\cygmpfr-6.dll
  301k 2019/07/28 .\cygncursesw-10.dll
  180k 2016/03/13 .\cygnettle-4.dll
  205k 2019/02/19 .\cygnettle-6.dll
 1020k 2020/03/27 .\cygp11-kit-0.dll
   14k 2019/07/28 .\cygpanelw-10.dll
  474k 2020/03/29 .\cygpcre-1.dll
   41k 2019/09/12 .\cygpipeline-1.dll
   41k 2016/07/13 .\cygpopt-0.dll
   54k 2016/09/20 .\cygprocps-5.dll
   65k 2019/07/21 .\cygpsl-5.dll
  219k 2017/02/13 .\cygreadline7.dll
   11k 2015/07/17 .\cygsigsegv-2.dll
   14k 2020/02/19 .\cygsk-libfido2.dll
  156k 2020/03/31 .\cygsmartcols-1.dll
  403k 2018/04/03 .\cygssl-1.0.0.dll
  506k 2020/04/08 .\cygssl-1.1.dll
   12k 2017/09/09 .\cygssp-0.dll
 1681k 2020/04/16 .\cygstdc++-6.dll
   68k 2019/07/29 .\cygtasn1-6.dll
   57k 2019/07/28 .\cygticw-10.dll
 1612k 2018/08/16 .\cygunistring-2.dll
   27k 2020/03/31 .\cyguuid-1.dll
   30k 2013/11/15 .\cygwrap-0.dll
   83k 2017/03/03 .\cygz.dll
 3473k 2020/08/22 .\cygwin1.dll
    Cygwin DLL version info:
        DLL version: 3.1.7
        DLL epoch: 19
        DLL old termios: 5
        DLL malloc env: 28
        Cygwin conv: 181
        API major: 0
        API minor: 340
        Shared data: 5
        DLL identifier: cygwin1
        Mount registry: 3
        Cygwin registry name: Cygwin
        Installations name: Installations
        Cygdrive default prefix: 
        Build date: 
        Shared id: cygwin1S5

   39k 2016/09/19 F:\cygwin64\bin\cygargp-0.dll
   19k 2018/12/20 F:\cygwin64\bin\cygattr-1.dll
  254k 2020/03/31 F:\cygwin64\bin\cygblkid-1.dll
   66k 2019/07/21 F:\cygwin64\bin\cygbz2-1.dll
   42k 2020/02/17 F:\cygwin64\bin\cygcbor-0.dll
   13k 2019/01/02 F:\cygwin64\bin\cygcom_err-2.dll
   39k 2017/09/03 F:\cygwin64\bin\cygcrypt-0.dll
  194k 2019/04/03 F:\cygwin64\bin\cygcrypt-2.dll
 2273k 2018/04/03 F:\cygwin64\bin\cygcrypto-1.0.0.dll
 2451k 2020/04/08 F:\cygwin64\bin\cygcrypto-1.1.dll
  154k 2013/10/20 F:\cygwin64\bin\cygedit-0.dll
  353k 2020/03/31 F:\cygwin64\bin\cygfdisk-1.dll
   27k 2015/11/17 F:\cygwin64\bin\cygffi-6.dll
  118k 2020/02/19 F:\cygwin64\bin\cygfido2-1.dll
   56k 2019/07/28 F:\cygwin64\bin\cygformw-10.dll
   73k 2020/04/16 F:\cygwin64\bin\cyggcc_s-seh-1.dll
   46k 2019/07/10 F:\cygwin64\bin\cyggdbm-4.dll
  582k 2020/03/01 F:\cygwin64\bin\cyggmp-10.dll
  938k 2017/05/02 F:\cygwin64\bin\cyggnutls-28.dll
 1472k 2019/07/29 F:\cygwin64\bin\cyggnutls-30.dll
   24k 2017/05/02 F:\cygwin64\bin\cyggnutls-openssl-27.dll
  274k 2018/03/16 F:\cygwin64\bin\cyggssapi_krb5-2.dll
   33k 2017/02/13 F:\cygwin64\bin\cyghistory7.dll
  167k 2016/03/13 F:\cygwin64\bin\cyghogweed-2.dll
  168k 2019/02/19 F:\cygwin64\bin\cyghogweed-4.dll
 1007k 2020/07/13 F:\cygwin64\bin\cygiconv-2.dll
  196k 2014/12/06 F:\cygwin64\bin\cygidn-11.dll
  114k 2019/07/29 F:\cygwin64\bin\cygidn2-0.dll
   42k 2016/10/23 F:\cygwin64\bin\cygintl-8.dll
  192k 2018/03/16 F:\cygwin64\bin\cygk5crypto-3.dll
  754k 2018/03/16 F:\cygwin64\bin\cygkrb5-3.dll
   37k 2018/03/16 F:\cygwin64\bin\cygkrb5support-0.dll
  144k 2019/07/21 F:\cygwin64\bin\cyglzma-5.dll
  125k 2018/03/18 F:\cygwin64\bin\cygmagic-1.dll
  168k 2018/01/23 F:\cygwin64\bin\cygman-2-7-6-1.dll
   22k 2018/01/23 F:\cygwin64\bin\cygmandb-2-7-6-1.dll
   28k 2019/07/28 F:\cygwin64\bin\cygmenuw-10.dll
  346k 2017/08/01 F:\cygwin64\bin\cygmpfr-4.dll
 2664k 2020/07/11 F:\cygwin64\bin\cygmpfr-6.dll
  301k 2019/07/28 F:\cygwin64\bin\cygncursesw-10.dll
  180k 2016/03/13 F:\cygwin64\bin\cygnettle-4.dll
  205k 2019/02/19 F:\cygwin64\bin\cygnettle-6.dll
 1020k 2020/03/27 F:\cygwin64\bin\cygp11-kit-0.dll
   14k 2019/07/28 F:\cygwin64\bin\cygpanelw-10.dll
  474k 2020/03/29 F:\cygwin64\bin\cygpcre-1.dll
   41k 2019/09/12 F:\cygwin64\bin\cygpipeline-1.dll
   41k 2016/07/13 F:\cygwin64\bin\cygpopt-0.dll
   54k 2016/09/20 F:\cygwin64\bin\cygprocps-5.dll
   65k 2019/07/21 F:\cygwin64\bin\cygpsl-5.dll
  219k 2017/02/13 F:\cygwin64\bin\cygreadline7.dll
   11k 2015/07/17 F:\cygwin64\bin\cygsigsegv-2.dll
   14k 2020/02/19 F:\cygwin64\bin\cygsk-libfido2.dll
  156k 2020/03/31 F:\cygwin64\bin\cygsmartcols-1.dll
  403k 2018/04/03 F:\cygwin64\bin\cygssl-1.0.0.dll
  506k 2020/04/08 F:\cygwin64\bin\cygssl-1.1.dll
   12k 2017/09/09 F:\cygwin64\bin\cygssp-0.dll
 1681k 2020/04/16 F:\cygwin64\bin\cygstdc++-6.dll
   68k 2019/07/29 F:\cygwin64\bin\cygtasn1-6.dll
   57k 2019/07/28 F:\cygwin64\bin\cygticw-10.dll
 1612k 2018/08/16 F:\cygwin64\bin\cygunistring-2.dll
   27k 2020/03/31 F:\cygwin64\bin\cyguuid-1.dll
   30k 2013/11/15 F:\cygwin64\bin\cygwrap-0.dll
   83k 2017/03/03 F:\cygwin64\bin\cygz.dll
 3473k 2020/08/22 F:\cygwin64\bin\cygwin1.dll
    Cygwin DLL version info:
        DLL version: 3.1.7
        DLL epoch: 19
        DLL old termios: 5
        DLL malloc env: 28
        Cygwin conv: 181
        API major: 0
        API minor: 340
        Shared data: 5
        DLL identifier: cygwin1
        Mount registry: 3
        Cygwin registry name: Cygwin
        Installations name: Installations
        Cygdrive default prefix: 
        Build date: 
        Shared id: cygwin1S5

Service             : cygsshd             
Display name        : CYGWIN cygsshd
Current State       : Stopped
Command             : /usr/sbin/sshd -D


Cygwin Package Information
Package                 Version            Status
_autorebase             001007-1           OK
alternatives            1.3.30c-10         OK
base-cygwin             3.8-1              OK
base-files              4.3-2              OK
bash                    4.4.12-3           OK
bzip2                   1.0.8-1            OK
ca-certificates         2.40-1             OK
coreutils               8.26-2             OK
crypto-policies         20190218-1         OK
csih                    0.9.11-1           OK
cygrunsrv               1.62-1             OK
cygutils                1.4.16-2           OK
cygwin                  3.1.7-1            OK
dash                    0.5.9.1-1          OK
diffutils               3.5-2              OK
dos2unix                7.3.4-1            OK
editrights              1.03-1             OK
file                    5.32-1             OK
findutils               4.6.0-1            OK
gawk                    5.1.0-1            OK
getent                  2.18.90-4          OK
grep                    3.0-2              OK
groff                   1.22.4-1           OK
gzip                    1.8-1              OK
hostname                3.13-1             OK
inetutils               1.9.4-1            OK
inetutils-server        1.9.4-1            OK
info                    6.7-1              OK
ipc-utils               1.0-2              OK
less                    551-1              OK
libargp                 20110921-3         OK
libattr1                2.4.48-2           OK
libblkid1               2.33.1-2           OK
libbz2_1                1.0.8-1            OK
libcbor                 0.5.0-1            OK
libcom_err2             1.44.5-1           OK
libcrypt0               2.1-1              OK
libcrypt2               4.4.4-1            OK
libedit0                20130712-1         OK
libfdisk1               2.33.1-2           OK
libffi6                 3.2.1-2            OK
libfido2                1.3.0-2            OK
libgcc1                 9.3.0-2            OK
libgdbm4                1.13-1             OK
libgmp10                6.2.0-2            OK
libgnutls28             3.3.27-1           OK
libgnutls30             3.6.9-1            OK
libgssapi_krb5_2        1.15.2-2           OK
libhogweed2             2.7.1-1            OK
libhogweed4             3.4.1-1            OK
libiconv                1.16-2             OK
libiconv2               1.16-2             OK
libidn11                1.29-1             OK
libidn2_0               2.2.0-1            OK
libintl8                0.19.8.1-2         OK
libk5crypto3            1.15.2-2           OK
libkrb5_3               1.15.2-2           OK
libkrb5support0         1.15.2-2           OK
liblzma5                5.2.4-1            OK
libmpfr4                3.1.5-1p10         OK
libmpfr6                4.1.0-1            OK
libncursesw10           6.1-1.20190727     OK
libnettle4              2.7.1-1            OK
libnettle6              3.4.1-1            OK
libopenssl100           1.0.2o-1           OK
libp11-kit0             0.23.20-1          OK
libpcre1                8.44-1             OK
libpipeline1            1.5.1-1            OK
libpopt-common          1.16-2             OK
libpopt0                1.16-2             OK
libprocps-ng5           3.3.11-1           OK
libpsl5                 0.21.0-1           OK
libreadline7            7.0.3-3            OK
libsigsegv2             2.10-2             OK
libsmartcols1           2.33.1-2           OK
libssl1.1               1.1.1f-1           OK
libssp0                 6.4.0-1            OK
libstdc++6              9.3.0-2            OK
libtasn1_6              4.14-1             OK
libunistring2           0.9.10-1           OK
libuuid1                2.33.1-2           OK
libwrap0                7.6-22             OK
login                   1.13-1             OK
man-db                  2.7.6.1-1          OK
mintty                  3.3.0-1            OK
nano                    2.9.7-1            OK
ncurses                 6.1-1.20190727     OK
openssh                 8.3p1-1            OK
openssl                 1.1.1f-1           OK
p11-kit                 0.23.20-1          OK
p11-kit-trust           0.23.20-1          OK
procps-ng               3.3.11-1           OK
publicsuffix-list-dafsa 20200326-1         OK
rebase                  4.4.4-1            OK
run                     1.3.4-2            OK
sed                     4.4-1              OK
tar                     1.29-1             OK
terminfo                6.1-1.20190727     OK
terminfo-extra          6.1-1.20190727     OK
tzcode                  2020a-1            OK
tzdata                  2020a-1            OK
util-linux              2.33.1-2           OK
vim                     7.4.2367-1         OK
vim-common              7.4.2367-1         OK
vim-minimal             8.2.0486-1         OK
wget                    1.19.1-2           OK
which                   2.20-2             OK
xxd                     7.4.2367-1         OK
xz                      5.2.4-1            OK
zlib0                   1.2.11-1           OK
Use -h to see help about each section

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Cygwin 3.1.5, 3.1.6 and 3.1.7 builds reporting tty errors with OpenSSH Services in indows Event Logs
  2020-09-14  8:18 Cygwin 3.1.5, 3.1.6 and 3.1.7 builds reporting tty errors with OpenSSH Services in indows Event Logs Peter Board
@ 2020-09-15 16:22 ` Stephen Carrier
  2020-09-15 23:46   ` Peter Board
  0 siblings, 1 reply; 12+ messages in thread
From: Stephen Carrier @ 2020-09-15 16:22 UTC (permalink / raw)
  To: Peter Board; +Cc: cygwin

On Mon, Sep 14, 2020 at 08:18:53AM +0000, Peter Board via Cygwin wrote:
> Hi,
> 
> I am trying to update our Cygwin libraries at work, which we use on many servers to provide OpenSSH services.
> I have been making update packages for many years from a Cygwin install on a development server, and went to update our systems to the latest OpenSSH 8.3p1 build.
> 
> However after making the update package, I found that the Windows Event Log (or if Syslogd is setup – which we do have in our general Cygwin deployment /var/log/messages) gets two errors when using any version of the Cygwin Libraries after the 3.1.4 build.
> 
> 
> Sep 14 12:06:48 hostname sshd: PID 2093: error: Failed to disconnect from controlling tty.
> 
> Sep 14 12:06:48 hostname sshd: PID 2093: error: ioctl(TIOCSCTTY): Operation not permitted

Can this be reproduced in a standard cygwin install?  It seems as if
your have a customized environment where you compile your own packages,
and updated the cygwin libs perhaps w/o updating openssh at the same time.

Stephen

^ permalink raw reply	[flat|nested] 12+ messages in thread

* RE: Cygwin 3.1.5, 3.1.6 and 3.1.7 builds reporting tty errors with OpenSSH Services in indows Event Logs
  2020-09-15 16:22 ` Stephen Carrier
@ 2020-09-15 23:46   ` Peter Board
  2020-09-17 16:16     ` Stephen Carrier
  2020-09-17 16:51     ` Takashi Yano
  0 siblings, 2 replies; 12+ messages in thread
From: Peter Board @ 2020-09-15 23:46 UTC (permalink / raw)
  To: Stephen Carrier; +Cc: cygwin

Hi Stephen,

Thanks for responding. I have a standard Cygwin install on my Development server (32bit and 64bit setups) that I extract the updates from for our custom package and I tested for the fault after I saw it was occurring in our custom Cygwin install using the standard Cygwin setup. The same errors are being logged in the standard Cygwin install. I ran the Cygwin sshd installation script in the standard 64bit Cygwin install, to create the Cygwin OpenSSH service, authorised my user account to login and found that the Windows Event logs also logged the same errors as our normal package location.

I keep the standard installs on “F:\Cygwin” (32bit Cygwin) and “F:\Cygwin64” (64bit Cygwin).

Our Custom Cygwin \ OpenSSH package lives on “C:\Program Files(x86)\OpenSSH”, which is where we have kept it for 15+ odd years.

After setting up the Cygwin (64bit version) just using a out of the box Cygwin installer on F:\Cygwin64, I setup OpenSSH using the built in /bin/ssh-host-config script and then authorised my user to login to the “cygsshd” service. The standard SSH service with no modifications from me, produces these errors in the Windows Event Logs.

It accepted the password and logged the user in fine to bash shell. (I’ve removed the hostname and username from the example below)

---------- Event Log Entries ------------

Log Name:      Application
Source:        sshd
Date:          14/09/2020 4:30:26 PM
Event ID:      0
Task Category: None
Level:         Information
Keywords:      Classic
User:          SYSTEM
Computer:      hostname
Description:
The description for Event ID 0 from source sshd cannot be found. Either the component that raises this event is not installed on your local computer or the installation is corrupted. You can install or repair the component on the local computer.

If the event originated on another computer, the display information had to be saved with the event.

The following information was included with the event:

sshd: PID 1620: Accepted password for USERNAME from X.X.X.X port 56545 ssh2

Event Xml:
<Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
  <System>
    <Provider Name="sshd" />
    <EventID Qualifiers="0">0</EventID>
    <Level>4</Level>
    <Task>0</Task>
    <Keywords>0x80000000000000</Keywords>
    <TimeCreated SystemTime="2020-09-14T06:30:26.000000000Z" />
    <EventRecordID>2427841</EventRecordID>
    <Channel>Application</Channel>
    <Computer>hostname</Computer>
    <Security UserID="S-1-5-18" />
  </System>
  <EventData>
    <Data>sshd: PID 1620: Accepted password for USERNAME from X.X.X.X port 56545 ssh2</Data>
  </EventData>
</Event>

---------- Event Log Entries ------------

Log Name:      Application
Source:        sshd
Date:          14/09/2020 4:30:27 PM
Event ID:      0
Task Category: None
Level:         Error
Keywords:      Classic
User:          SYSTEM
Computer:      hostname
Description:
The description for Event ID 0 from source sshd cannot be found. Either the component that raises this event is not installed on your local computer or the installation is corrupted. You can install or repair the component on the local computer.

If the event originated on another computer, the display information had to be saved with the event.

The following information was included with the event:

sshd: PID 1622: error: Failed to disconnect from controlling tty.

Event Xml:
<Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
  <System>
    <Provider Name="sshd" />
    <EventID Qualifiers="0">0</EventID>
    <Level>2</Level>
    <Task>0</Task>
    <Keywords>0x80000000000000</Keywords>
    <TimeCreated SystemTime="2020-09-14T06:30:27.000000000Z" />
    <EventRecordID>2427842</EventRecordID>
    <Channel>Application</Channel>
    <Computer>hostname</Computer>
    <Security UserID="S-1-5-18" />
  </System>
  <EventData>
    <Data>sshd: PID 1622: error: Failed to disconnect from controlling tty.</Data>
  </EventData>
</Event>
---------- Event Log Entries ------------

Log Name:      Application
Source:        sshd
Date:          14/09/2020 4:30:27 PM
Event ID:      0
Task Category: None
Level:         Error
Keywords:      Classic
User:          SYSTEM
Computer:      hostname
Description:
The description for Event ID 0 from source sshd cannot be found. Either the component that raises this event is not installed on your local computer or the installation is corrupted. You can install or repair the component on the local computer.

If the event originated on another computer, the display information had to be saved with the event.

The following information was included with the event:

sshd: PID 1622: error: ioctl(TIOCSCTTY): Operation not permitted

Event Xml:
<Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
  <System>
    <Provider Name="sshd" />
    <EventID Qualifiers="0">0</EventID>
    <Level>2</Level>
    <Task>0</Task>
    <Keywords>0x80000000000000</Keywords>
    <TimeCreated SystemTime="2020-09-14T06:30:27.000000000Z" />
    <EventRecordID>2427843</EventRecordID>
    <Channel>Application</Channel>
    <Computer> hostname </Computer>
    <Security UserID="S-1-5-18" />
  </System>
  <EventData>
    <Data>sshd: PID 1622: error: ioctl(TIOCSCTTY): Operation not permitted</Data>
  </EventData>
</Event>

-------------- End of Entries ------------------

Regards,

Peter

Sent from Mail<https://go.microsoft.com/fwlink/?LinkId=550986> for Windows 10

From: Stephen Carrier<mailto:carrier@berkeley.edu>
Sent: Wednesday, 16 September 2020 2:22 AM
To: Peter Board<mailto:p_board@hotmail.com>
Cc: cygwin@cygwin.com<mailto:cygwin@cygwin.com>
Subject: Re: Cygwin 3.1.5, 3.1.6 and 3.1.7 builds reporting tty errors with OpenSSH Services in indows Event Logs

On Mon, Sep 14, 2020 at 08:18:53AM +0000, Peter Board via Cygwin wrote:
> Hi,
>
> I am trying to update our Cygwin libraries at work, which we use on many servers to provide OpenSSH services.
> I have been making update packages for many years from a Cygwin install on a development server, and went to update our systems to the latest OpenSSH 8.3p1 build.
>
> However after making the update package, I found that the Windows Event Log (or if Syslogd is setup – which we do have in our general Cygwin deployment /var/log/messages) gets two errors when using any version of the Cygwin Libraries after the 3.1.4 build.
>
>
> Sep 14 12:06:48 hostname sshd: PID 2093: error: Failed to disconnect from controlling tty.
>
> Sep 14 12:06:48 hostname sshd: PID 2093: error: ioctl(TIOCSCTTY): Operation not permitted

Can this be reproduced in a standard cygwin install?  It seems as if
your have a customized environment where you compile your own packages,
and updated the cygwin libs perhaps w/o updating openssh at the same time.

Stephen


^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Cygwin 3.1.5, 3.1.6 and 3.1.7 builds reporting tty errors with OpenSSH Services in indows Event Logs
  2020-09-15 23:46   ` Peter Board
@ 2020-09-17 16:16     ` Stephen Carrier
  2020-09-17 16:51     ` Takashi Yano
  1 sibling, 0 replies; 12+ messages in thread
From: Stephen Carrier @ 2020-09-17 16:16 UTC (permalink / raw)
  To: Peter Board; +Cc: cygwin

Please don't top-post in this list.  I'll move your reply down.

>    From: [2]Stephen Carrier
>    Sent: Wednesday, 16 September 2020 2:22 AM
>    To: [3]Peter Board
>    Cc: [4]cygwin@cygwin.com
>    Subject: Re: Cygwin 3.1.5, 3.1.6 and 3.1.7 builds reporting tty errors
>    with OpenSSH Services in indows Event Logs
> 
> 
>    On Mon, Sep 14, 2020 at 08:18:53AM +0000, Peter Board via Cygwin wrote:
>    > Hi,
>    >
>    > I am trying to update our Cygwin libraries at work, which we use on
>    many servers to provide OpenSSH services.
>    > I have been making update packages for many years from a Cygwin
>    install on a development server, and went to update our systems to the
>    latest OpenSSH 8.3p1 build.
>    >
>    > However after making the update package, I found that the Windows
>    Event Log (or if Syslogd is setup – which we do have in our general
>    Cygwin deployment /var/log/messages) gets two errors when using any
>    version of the Cygwin Libraries after the 3.1.4 build.
>    >
>    >
>    > Sep 14 12:06:48 hostname sshd: PID 2093: error: Failed to disconnect
>    from controlling tty.
>    >
>    > Sep 14 12:06:48 hostname sshd: PID 2093: error: ioctl(TIOCSCTTY):
>    Operation not permitted
>    Can this be reproduced in a standard cygwin install?  It seems as if
>    your have a customized environment where you compile your own packages,
>    and updated the cygwin libs perhaps w/o updating openssh at the same
>    time.
>    Stephen
> 
> References
> 
>    1. https://go.microsoft.com/fwlink/?LinkId=550986
>    2. mailto:carrier@berkeley.edu
>    3. mailto:p_board@hotmail.com
>    4. mailto:cygwin@cygwin.com

On Tue, Sep 15, 2020 at 11:46:30PM +0000, Peter Board wrote:
>    Hi Stephen,
> 
> 
>    Thanks for responding. I have a standard Cygwin install on my
>    Development server (32bit and 64bit setups) that I extract the updates
>    from for our custom package and I tested for the fault after I saw it
>    was occurring in our custom Cygwin install using the standard Cygwin
>    setup. The same errors are being logged in the standard Cygwin install.
>    I ran the Cygwin sshd installation script in the standard 64bit Cygwin
>    install, to create the Cygwin OpenSSH service, authorised my user
>    account to login and found that the Windows Event logs also logged the
>    same errors as our normal package location.
> 
> 
>    I keep the standard installs on “F:\Cygwin” (32bit Cygwin) and
>    “F:\Cygwin64” (64bit Cygwin).
> 
> 
>    Our Custom Cygwin \ OpenSSH package lives on “C:\Program
>    Files(x86)\OpenSSH”, which is where we have kept it for 15+ odd years.
> 
> 
>    After setting up the Cygwin (64bit version) just using a out of the box
>    Cygwin installer on F:\Cygwin64, I setup OpenSSH using the built in
>    /bin/ssh-host-config script and then authorised my user to login to the
>    “cygsshd” service. The standard SSH service with no modifications from
>    me, produces these errors in the Windows Event Logs.
> 
> 
>    It accepted the password and logged the user in fine to bash shell.
>    (I’ve removed the hostname and username from the example below)
> 
> 
>    ---------- Event Log Entries ------------
> 
> 
>    Log Name:      Application
> 
>    Source:        sshd
> 
>    Date:          14/09/2020 4:30:26 PM
> 
>    Event ID:      0
> 
>    Task Category: None
> 
>    Level:         Information
> 
>    Keywords:      Classic
> 
>    User:          SYSTEM
> 
>    Computer:      hostname
> 
>    Description:
> 
>    The description for Event ID 0 from source sshd cannot be found. Either
>    the component that raises this event is not installed on your local
>    computer or the installation is corrupted. You can install or repair
>    the component on the local computer.
> 
> 
>    If the event originated on another computer, the display information
>    had to be saved with the event.
> 
> 
>    The following information was included with the event:
> 
> 
>    sshd: PID 1620: Accepted password for USERNAME from X.X.X.X port 56545
>    ssh2
> 
> 
>    Event Xml:
> 
>    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
> 
>      <System>
> 
>        <Provider Name="sshd" />
> 
>        <EventID Qualifiers="0">0</EventID>
> 
>        <Level>4</Level>
> 
>        <Task>0</Task>
> 
>        <Keywords>0x80000000000000</Keywords>
> 
>        <TimeCreated SystemTime="2020-09-14T06:30:26.000000000Z" />
> 
>        <EventRecordID>2427841</EventRecordID>
> 
>        <Channel>Application</Channel>
> 
>        <Computer>hostname</Computer>
> 
>        <Security UserID="S-1-5-18" />
> 
>      </System>
> 
>      <EventData>
> 
>        <Data>sshd: PID 1620: Accepted password for USERNAME from X.X.X.X
>    port 56545 ssh2</Data>
> 
>      </EventData>
> 
>    </Event>
> 
> 
>    ---------- Event Log Entries ------------
> 
> 
>    Log Name:      Application
> 
>    Source:        sshd
> 
>    Date:          14/09/2020 4:30:27 PM
> 
>    Event ID:      0
> 
>    Task Category: None
> 
>    Level:         Error
> 
>    Keywords:      Classic
> 
>    User:          SYSTEM
> 
>    Computer:      hostname
> 
>    Description:
> 
>    The description for Event ID 0 from source sshd cannot be found. Either
>    the component that raises this event is not installed on your local
>    computer or the installation is corrupted. You can install or repair
>    the component on the local computer.
> 
> 
>    If the event originated on another computer, the display information
>    had to be saved with the event.
> 
> 
>    The following information was included with the event:
> 
> 
>    sshd: PID 1622: error: Failed to disconnect from controlling tty.
> 
> 
>    Event Xml:
> 
>    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
> 
>      <System>
> 
>        <Provider Name="sshd" />
> 
>        <EventID Qualifiers="0">0</EventID>
> 
>        <Level>2</Level>
> 
>        <Task>0</Task>
> 
>        <Keywords>0x80000000000000</Keywords>
> 
>        <TimeCreated SystemTime="2020-09-14T06:30:27.000000000Z" />
> 
>        <EventRecordID>2427842</EventRecordID>
> 
>        <Channel>Application</Channel>
> 
>        <Computer>hostname</Computer>
> 
>        <Security UserID="S-1-5-18" />
> 
>      </System>
> 
>      <EventData>
> 
>        <Data>sshd: PID 1622: error: Failed to disconnect from controlling
>    tty.</Data>
> 
>      </EventData>
> 
>    </Event>
> 
>    ---------- Event Log Entries ------------
> 
> 
>    Log Name:      Application
> 
>    Source:        sshd
> 
>    Date:          14/09/2020 4:30:27 PM
> 
>    Event ID:      0
> 
>    Task Category: None
> 
>    Level:         Error
> 
>    Keywords:      Classic
> 
>    User:          SYSTEM
> 
>    Computer:      hostname
> 
>    Description:
> 
>    The description for Event ID 0 from source sshd cannot be found. Either
>    the component that raises this event is not installed on your local
>    computer or the installation is corrupted. You can install or repair
>    the component on the local computer.
> 
> 
>    If the event originated on another computer, the display information
>    had to be saved with the event.
> 
> 
>    The following information was included with the event:
> 
> 
>    sshd: PID 1622: error: ioctl(TIOCSCTTY): Operation not permitted
> 
> 
>    Event Xml:
> 
>    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
> 
>      <System>
> 
>        <Provider Name="sshd" />
> 
>        <EventID Qualifiers="0">0</EventID>
> 
>        <Level>2</Level>
> 
>        <Task>0</Task>
> 
>        <Keywords>0x80000000000000</Keywords>
> 
>        <TimeCreated SystemTime="2020-09-14T06:30:27.000000000Z" />
> 
>        <EventRecordID>2427843</EventRecordID>
> 
>        <Channel>Application</Channel>
> 
>        <Computer> hostname </Computer>
> 
>        <Security UserID="S-1-5-18" />
> 
>      </System>
> 
>      <EventData>
> 
>        <Data>sshd: PID 1622: error: ioctl(TIOCSCTTY): Operation not
>    permitted</Data>
> 
>      </EventData>
> 
>    </Event>
> 
> 
>    -------------- End of Entries ------------------
> 
> 
>    Regards,
> 
> 
>    Peter
> 
> 
>    Sent from [1]Mail for Windows 10

Hi Peter.

If you can reproduce the error with a standard cygwin install as
you claim, why muddy the waters by talking about your custom builds?
A problem in the standard install is of much more interest to the list
and would provide some focus that is missing from this report, which is
all over the place and has me confused about how anyone would go about 
helping you.

Is it possible that the message is coming from the Windows OpenSSH
server?  Finding errors in the Event Log instead of /var/log/cygsshd.log
suggests this to me.  Also, the fact that the service name is 'sshd'
instead of 'cygsshd'.  Maybe have a look at /var/log/cygsshd.log to see
if some other process grabbed port 22 preventing cygsshd from starting.

Also, you don't say what client you are using.  Are these errors in
response to an attempted client connection or do they happen at service
startup?  How about with different clients?

Stephen

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Cygwin 3.1.5, 3.1.6 and 3.1.7 builds reporting tty errors with OpenSSH Services in indows Event Logs
  2020-09-15 23:46   ` Peter Board
  2020-09-17 16:16     ` Stephen Carrier
@ 2020-09-17 16:51     ` Takashi Yano
       [not found]       ` <PSXP216MB03268C87FE0C80D06B7A79E99A3E0@PSXP216MB0326.KORP216.PROD.OUTLOOK.COM>
  1 sibling, 1 reply; 12+ messages in thread
From: Takashi Yano @ 2020-09-17 16:51 UTC (permalink / raw)
  To: cygwin; +Cc: Peter Board

On Tue, 15 Sep 2020 23:46:30 +0000
Peter Board via Cygwin wrote:
> Hi Stephen,
> 
> Thanks for responding. I have a standard Cygwin install on my Development server (32bit and 64bit setups) that I extract the updates from for our custom package and I tested for the fault after I saw it was occurring in our custom Cygwin install using the standard Cygwin setup. The same errors are being logged in the standard Cygwin install. I ran the Cygwin sshd installation script in the standard 64bit Cygwin install, to create the Cygwin OpenSSH service, authorised my user account to login and found that the Windows Event logs also logged the same errors as our normal package location.
> 
> I keep the standard installs on “F:\Cygwin” (32bit Cygwin) and “F:\Cygwin64” (64bit Cygwin).
> 
> Our Custom Cygwin \ OpenSSH package lives on “C:\Program Files(x86)\OpenSSH”, which is where we have kept it for 15+ odd years.
> 
> After setting up the Cygwin (64bit version) just using a out of the box Cygwin installer on F:\Cygwin64, I setup OpenSSH using the built in /bin/ssh-host-config script and then authorised my user to login to the “cygsshd” service. The standard SSH service with no modifications from me, produces these errors in the Windows Event Logs.
> 
> It accepted the password and logged the user in fine to bash shell. (I’ve removed the hostname and username from the example below)
> 
> ---------- Event Log Entries ------------
> 
> Log Name:      Application
> Source:        sshd
> Date:          14/09/2020 4:30:26 PM
> Event ID:      0
> Task Category: None
> Level:         Information
> Keywords:      Classic
> User:          SYSTEM
> Computer:      hostname
> Description:
> The description for Event ID 0 from source sshd cannot be found. Either the component that raises this event is not installed on your local computer or the installation is corrupted. You can install or repair the component on the local computer.
> 
> If the event originated on another computer, the display information had to be saved with the event.
> 
> The following information was included with the event:
> 
> sshd: PID 1620: Accepted password for USERNAME from X.X.X.X port 56545 ssh2
> 
> Event Xml:
> <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
>   <System>
>     <Provider Name="sshd" />
>     <EventID Qualifiers="0">0</EventID>
>     <Level>4</Level>
>     <Task>0</Task>
>     <Keywords>0x80000000000000</Keywords>
>     <TimeCreated SystemTime="2020-09-14T06:30:26.000000000Z" />
>     <EventRecordID>2427841</EventRecordID>
>     <Channel>Application</Channel>
>     <Computer>hostname</Computer>
>     <Security UserID="S-1-5-18" />
>   </System>
>   <EventData>
>     <Data>sshd: PID 1620: Accepted password for USERNAME from X.X.X.X port 56545 ssh2</Data>
>   </EventData>
> </Event>
> 
> ---------- Event Log Entries ------------
> 
> Log Name:      Application
> Source:        sshd
> Date:          14/09/2020 4:30:27 PM
> Event ID:      0
> Task Category: None
> Level:         Error
> Keywords:      Classic
> User:          SYSTEM
> Computer:      hostname
> Description:
> The description for Event ID 0 from source sshd cannot be found. Either the component that raises this event is not installed on your local computer or the installation is corrupted. You can install or repair the component on the local computer.
> 
> If the event originated on another computer, the display information had to be saved with the event.
> 
> The following information was included with the event:
> 
> sshd: PID 1622: error: Failed to disconnect from controlling tty.
> 
> Event Xml:
> <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
>   <System>
>     <Provider Name="sshd" />
>     <EventID Qualifiers="0">0</EventID>
>     <Level>2</Level>
>     <Task>0</Task>
>     <Keywords>0x80000000000000</Keywords>
>     <TimeCreated SystemTime="2020-09-14T06:30:27.000000000Z" />
>     <EventRecordID>2427842</EventRecordID>
>     <Channel>Application</Channel>
>     <Computer>hostname</Computer>
>     <Security UserID="S-1-5-18" />
>   </System>
>   <EventData>
>     <Data>sshd: PID 1622: error: Failed to disconnect from controlling tty.</Data>
>   </EventData>
> </Event>
> ---------- Event Log Entries ------------
> 
> Log Name:      Application
> Source:        sshd
> Date:          14/09/2020 4:30:27 PM
> Event ID:      0
> Task Category: None
> Level:         Error
> Keywords:      Classic
> User:          SYSTEM
> Computer:      hostname
> Description:
> The description for Event ID 0 from source sshd cannot be found. Either the component that raises this event is not installed on your local computer or the installation is corrupted. You can install or repair the component on the local computer.
> 
> If the event originated on another computer, the display information had to be saved with the event.
> 
> The following information was included with the event:
> 
> sshd: PID 1622: error: ioctl(TIOCSCTTY): Operation not permitted
> 
> Event Xml:
> <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
>   <System>
>     <Provider Name="sshd" />
>     <EventID Qualifiers="0">0</EventID>
>     <Level>2</Level>
>     <Task>0</Task>
>     <Keywords>0x80000000000000</Keywords>
>     <TimeCreated SystemTime="2020-09-14T06:30:27.000000000Z" />
>     <EventRecordID>2427843</EventRecordID>
>     <Channel>Application</Channel>
>     <Computer> hostname </Computer>
>     <Security UserID="S-1-5-18" />
>   </System>
>   <EventData>
>     <Data>sshd: PID 1622: error: ioctl(TIOCSCTTY): Operation not permitted</Data>
>   </EventData>
> </Event>
> 
> -------------- End of Entries ------------------

What does the following command say?

cygrunsrv -V -L

-- 
Takashi Yano <takashi.yano@nifty.ne.jp>

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Cygwin 3.1.5, 3.1.6 and 3.1.7 builds reporting tty errors with OpenSSH Services in indows Event Logs
       [not found]       ` <PSXP216MB03268C87FE0C80D06B7A79E99A3E0@PSXP216MB0326.KORP216.PROD.OUTLOOK.COM>
@ 2020-09-18  0:10         ` Takashi Yano
  2020-09-18  1:44           ` Peter Board
  0 siblings, 1 reply; 12+ messages in thread
From: Takashi Yano @ 2020-09-18  0:10 UTC (permalink / raw)
  To: cygwin; +Cc: Peter Board

On Thu, 17 Sep 2020 22:44:52 +0000
Peter Board wrote:
> F:\cygwin64\bin>cygrunsrv -V -L
> Service             : cygsshd
> Display name        : CYGWIN cygsshd
> Current State       : Running
> Controls Accepted   : Stop
> Command             : /usr/sbin/sshd -D
> stdin path          : /dev/null
> stdout path         : /var/log/cygsshd.log
> stderr path         : /var/log/cygsshd.log
> Environment         : CYGWIN="CYGWIN"
> Process Type        : Own Process
> Startup             : Manual
> Dependencies        : tcpip
> Account             : LocalSystem

No suspicious settings other than meaningless
> Environment         : CYGWIN="CYGWIN"

Could you please attach /etc/ssh_config and /etc/sshd_config ?

-- 
Takashi Yano <takashi.yano@nifty.ne.jp>

^ permalink raw reply	[flat|nested] 12+ messages in thread

* RE: Cygwin 3.1.5, 3.1.6 and 3.1.7 builds reporting tty errors with OpenSSH Services in indows Event Logs
  2020-09-18  0:10         ` Takashi Yano
@ 2020-09-18  1:44           ` Peter Board
  2020-09-19  1:18             ` Takashi Yano
  0 siblings, 1 reply; 12+ messages in thread
From: Peter Board @ 2020-09-18  1:44 UTC (permalink / raw)
  To: Takashi Yano, cygwin

[-- Attachment #1: Type: text/plain, Size: 1238 bytes --]

Hi Takashi,

Attached is the ssh_config and sshd_config.

Peter

Sent from Mail<https://go.microsoft.com/fwlink/?LinkId=550986> for Windows 10

From: Takashi Yano<mailto:takashi.yano@nifty.ne.jp>
Sent: Friday, 18 September 2020 10:10 AM
To: cygwin@cygwin.com<mailto:cygwin@cygwin.com>
Cc: Peter Board<mailto:p_board@hotmail.com>
Subject: Re: Cygwin 3.1.5, 3.1.6 and 3.1.7 builds reporting tty errors with OpenSSH Services in indows Event Logs

On Thu, 17 Sep 2020 22:44:52 +0000
Peter Board wrote:
> F:\cygwin64\bin>cygrunsrv -V -L
> Service             : cygsshd
> Display name        : CYGWIN cygsshd
> Current State       : Running
> Controls Accepted   : Stop
> Command             : /usr/sbin/sshd -D
> stdin path          : /dev/null
> stdout path         : /var/log/cygsshd.log
> stderr path         : /var/log/cygsshd.log
> Environment         : CYGWIN="CYGWIN"
> Process Type        : Own Process
> Startup             : Manual
> Dependencies        : tcpip
> Account             : LocalSystem

No suspicious settings other than meaningless
> Environment         : CYGWIN="CYGWIN"

Could you please attach /etc/ssh_config and /etc/sshd_config ?

--
Takashi Yano <takashi.yano@nifty.ne.jp>


[-- Attachment #2: sshd_config --]
[-- Type: application/octet-stream, Size: 3103 bytes --]

#	$OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/bin:/usr/sbin:/sbin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh_host_rsa_key
#HostKey /etc/ssh_host_ecdsa_key
#HostKey /etc/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin prohibit-password
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile	.ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
#UsePAM no

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem	sftp	/usr/sbin/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#	X11Forwarding no
#	AllowTcpForwarding no
#	PermitTTY no
#	ForceCommand cvs server

[-- Attachment #3: ssh_config --]
[-- Type: application/octet-stream, Size: 1484 bytes --]

#	$OpenBSD: ssh_config,v 1.34 2019/02/04 02:39:42 dtucker Exp $

# This is the ssh client system-wide configuration file.  See
# ssh_config(5) for more information.  This file provides defaults for
# users, and the values can be changed in per-user configuration files
# or on the command line.

# Configuration data is parsed as follows:
#  1. command line options
#  2. user-specific file
#  3. system-wide file
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and defaults at the end.

# Site-wide defaults for some commonly used options.  For a comprehensive
# list of available options, their meanings and defaults, please see the
# ssh_config(5) man page.

# Host *
#   ForwardAgent no
#   ForwardX11 no
#   PasswordAuthentication yes
#   HostbasedAuthentication no
#   GSSAPIAuthentication no
#   GSSAPIDelegateCredentials no
#   BatchMode no
#   CheckHostIP yes
#   AddressFamily any
#   ConnectTimeout 0
#   StrictHostKeyChecking ask
#   IdentityFile ~/.ssh/id_rsa
#   IdentityFile ~/.ssh/id_dsa
#   IdentityFile ~/.ssh/id_ecdsa
#   IdentityFile ~/.ssh/id_ed25519
#   Port 22
#   Ciphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc
#   MACs hmac-md5,hmac-sha1,umac-64@openssh.com
#   EscapeChar ~
#   Tunnel no
#   TunnelDevice any:any
#   PermitLocalCommand no
#   VisualHostKey no
#   ProxyCommand ssh -q -W %h:%p gateway.example.com
#   RekeyLimit 1G 1h

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Cygwin 3.1.5, 3.1.6 and 3.1.7 builds reporting tty errors with OpenSSH Services in indows Event Logs
  2020-09-18  1:44           ` Peter Board
@ 2020-09-19  1:18             ` Takashi Yano
  2020-09-23  5:45               ` Peter Board
  0 siblings, 1 reply; 12+ messages in thread
From: Takashi Yano @ 2020-09-19  1:18 UTC (permalink / raw)
  To: cygwin; +Cc: Peter Board

On Fri, 18 Sep 2020 01:44:53 +0000
Peter Board wrote:
> Attached is the ssh_config and sshd_config.

Both looks sane...

Could you please check the output of:
ls -l /dev/*ty*
and
icacls 'F:\cygwin64\dev'

-- 
Takashi Yano <takashi.yano@nifty.ne.jp>

^ permalink raw reply	[flat|nested] 12+ messages in thread

* RE: Cygwin 3.1.5, 3.1.6 and 3.1.7 builds reporting tty errors with OpenSSH Services in indows Event Logs
  2020-09-19  1:18             ` Takashi Yano
@ 2020-09-23  5:45               ` Peter Board
  2020-09-24 11:21                 ` Takashi Yano
  0 siblings, 1 reply; 12+ messages in thread
From: Peter Board @ 2020-09-23  5:45 UTC (permalink / raw)
  To: Takashi Yano, cygwin

Hi Takashi,

I’ve sanitised the output, replacing DOMAIN and my user name in this output

F:\cygwin64\bin>ls -l /dev/*ty*
crw-rw-rw- 1 my_admin_user Domain Users 5, 0 Sep 23 15:44 /dev/tty

I also generated the ls output when connected via ssh, as otherwise the /dev/pty0 doesn’t exist

$ ls -l /dev/*ty*
crw------- 1 my_admin_user Domain Users 136, 0 Sep 23 15:39 /dev/pty0
crw-rw-rw- 1 my_admin_user Domain Users   5, 0 Sep 23 15:39 /dev/tty

icacls F:\cygwin64\dev
F:\cygwin64\dev NULL SID:(DENY)(Rc,S,REA,WEA,X,DC)
                DOMAIN \my_admin_user:(F)
                DOMAIN\Domain Users:(RX,W,DC)
                NT AUTHORITY\SYSTEM:(RX,W,DC)
                BUILTIN\Administrators:(RX,W,DC)
                Everyone:(RX)
                CREATOR OWNER:(OI)(CI)(IO)(F)
                CREATOR GROUP:(OI)(CI)(IO)(RX)
                Everyone:(OI)(CI)(IO)(RX)

Successfully processed 1 files; Failed processing 0 files

Regards,

Peter

Sent from Mail<https://go.microsoft.com/fwlink/?LinkId=550986> for Windows 10

From: Takashi Yano<mailto:takashi.yano@nifty.ne.jp>
Sent: Saturday, 19 September 2020 11:18 AM
To: cygwin@cygwin.com<mailto:cygwin@cygwin.com>
Cc: Peter Board<mailto:p_board@hotmail.com>
Subject: Re: Cygwin 3.1.5, 3.1.6 and 3.1.7 builds reporting tty errors with OpenSSH Services in indows Event Logs

On Fri, 18 Sep 2020 01:44:53 +0000
Peter Board wrote:
> Attached is the ssh_config and sshd_config.

Both looks sane...

Could you please check the output of:
ls -l /dev/*ty*
and
icacls 'F:\cygwin64\dev'

--
Takashi Yano <takashi.yano@nifty.ne.jp>


^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Cygwin 3.1.5, 3.1.6 and 3.1.7 builds reporting tty errors with OpenSSH Services in indows Event Logs
  2020-09-23  5:45               ` Peter Board
@ 2020-09-24 11:21                 ` Takashi Yano
  2020-09-24 23:51                   ` Peter Board
  0 siblings, 1 reply; 12+ messages in thread
From: Takashi Yano @ 2020-09-24 11:21 UTC (permalink / raw)
  To: cygwin; +Cc: Peter Board

On Wed, 23 Sep 2020 05:45:19 +0000
Peter Board wrote:
> I’ve sanitised the output, replacing DOMAIN and my user name in this output
> 
> F:\cygwin64\bin>ls -l /dev/*ty*
> crw-rw-rw- 1 my_admin_user Domain Users 5, 0 Sep 23 15:44 /dev/tty
> 
> I also generated the ls output when connected via ssh, as otherwise the /dev/pty0 doesn’t exist
> 
> $ ls -l /dev/*ty*
> crw------- 1 my_admin_user Domain Users 136, 0 Sep 23 15:39 /dev/pty0
> crw-rw-rw- 1 my_admin_user Domain Users   5, 0 Sep 23 15:39 /dev/tty
> 
> icacls F:\cygwin64\dev
> F:\cygwin64\dev NULL SID:(DENY)(Rc,S,REA,WEA,X,DC)
>                 DOMAIN \my_admin_user:(F)
>                 DOMAIN\Domain Users:(RX,W,DC)
>                 NT AUTHORITY\SYSTEM:(RX,W,DC)
>                 BUILTIN\Administrators:(RX,W,DC)
>                 Everyone:(RX)
>                 CREATOR OWNER:(OI)(CI)(IO)(F)
>                 CREATOR GROUP:(OI)(CI)(IO)(RX)
>                 Everyone:(OI)(CI)(IO)(RX)
> 
> Successfully processed 1 files; Failed processing 0 files

The results seem to be normal...

-- 
Takashi Yano <takashi.yano@nifty.ne.jp>

^ permalink raw reply	[flat|nested] 12+ messages in thread

* RE: Cygwin 3.1.5, 3.1.6 and 3.1.7 builds reporting tty errors with OpenSSH Services in indows Event Logs
  2020-09-24 11:21                 ` Takashi Yano
@ 2020-09-24 23:51                   ` Peter Board
  2020-09-27  4:25                     ` Andrey Repin
  0 siblings, 1 reply; 12+ messages in thread
From: Peter Board @ 2020-09-24 23:51 UTC (permalink / raw)
  To: Takashi Yano, cygwin

Hi Takashi,

Yesterday I tried adjusting the CYGWIN= values to do with symlink creation, but that didn’t seem to , tried lnk, native, restrictnative but the errors persisted.

Peter
Sent from Mail<https://go.microsoft.com/fwlink/?LinkId=550986> for Windows 10

From: Takashi Yano<mailto:takashi.yano@nifty.ne.jp>
Sent: Thursday, 24 September 2020 9:21 PM
To: cygwin@cygwin.com<mailto:cygwin@cygwin.com>
Cc: Peter Board<mailto:p_board@hotmail.com>
Subject: Re: Cygwin 3.1.5, 3.1.6 and 3.1.7 builds reporting tty errors with OpenSSH Services in indows Event Logs

On Wed, 23 Sep 2020 05:45:19 +0000
Peter Board wrote:
> I’ve sanitised the output, replacing DOMAIN and my user name in this output
>
> F:\cygwin64\bin>ls -l /dev/*ty*
> crw-rw-rw- 1 my_admin_user Domain Users 5, 0 Sep 23 15:44 /dev/tty
>
> I also generated the ls output when connected via ssh, as otherwise the /dev/pty0 doesn’t exist
>
> $ ls -l /dev/*ty*
> crw------- 1 my_admin_user Domain Users 136, 0 Sep 23 15:39 /dev/pty0
> crw-rw-rw- 1 my_admin_user Domain Users   5, 0 Sep 23 15:39 /dev/tty
>
> icacls F:\cygwin64\dev
> F:\cygwin64\dev NULL SID:(DENY)(Rc,S,REA,WEA,X,DC)
>                 DOMAIN \my_admin_user:(F)
>                 DOMAIN\Domain Users:(RX,W,DC)
>                 NT AUTHORITY\SYSTEM:(RX,W,DC)
>                 BUILTIN\Administrators:(RX,W,DC)
>                 Everyone:(RX)
>                 CREATOR OWNER:(OI)(CI)(IO)(F)
>                 CREATOR GROUP:(OI)(CI)(IO)(RX)
>                 Everyone:(OI)(CI)(IO)(RX)
>
> Successfully processed 1 files; Failed processing 0 files

The results seem to be normal...

--
Takashi Yano <takashi.yano@nifty.ne.jp>


^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Cygwin 3.1.5, 3.1.6 and 3.1.7 builds reporting tty errors with OpenSSH  Services in indows Event Logs
  2020-09-24 23:51                   ` Peter Board
@ 2020-09-27  4:25                     ` Andrey Repin
  0 siblings, 0 replies; 12+ messages in thread
From: Andrey Repin @ 2020-09-27  4:25 UTC (permalink / raw)
  To: Peter Board, cygwin

Greetings, Peter Board!

Please no top posting in this channel.

>> On Wed, 23 Sep 2020 05:45:19 +0000
>> Peter Board wrote:
>>> I’ve sanitised the output, replacing DOMAIN and my user name in this output
>>>
>>> F:\cygwin64\bin>ls -l /dev/*ty*
>>> crw-rw-rw- 1 my_admin_user Domain Users 5, 0 Sep 23 15:44 /dev/tty
>>>
>>> I also generated the ls output when connected via ssh, as otherwise the /dev/pty0 doesn’t exist
>>>
>>> $ ls -l /dev/*ty*
>>> crw------- 1 my_admin_user Domain Users 136, 0 Sep 23 15:39 /dev/pty0
>>> crw-rw-rw- 1 my_admin_user Domain Users   5, 0 Sep 23 15:39 /dev/tty
>>>
>>> icacls F:\cygwin64\dev
>>> F:\cygwin64\dev NULL SID:(DENY)(Rc,S,REA,WEA,X,DC)
>>>                 DOMAIN \my_admin_user:(F)
>>>                 DOMAIN\Domain Users:(RX,W,DC)
>>>                 NT AUTHORITY\SYSTEM:(RX,W,DC)
>>>                 BUILTIN\Administrators:(RX,W,DC)
>>>                 Everyone:(RX)
>>>                 CREATOR OWNER:(OI)(CI)(IO)(F)
>>>                 CREATOR GROUP:(OI)(CI)(IO)(RX)
>>>                 Everyone:(OI)(CI)(IO)(RX)
>>>
>>> Successfully processed 1 files; Failed processing 0 files
>
>> The results seem to be normal...

> Yesterday I tried adjusting the CYGWIN= values to do with symlink creation,
> but that didn’t seem to , tried lnk, native, restrictnative but the errors persisted.

First, it's nativestrict, f.e.

    CYGWIN=wincmdln winsymlinks:nativestrict glob:ignorecase

second, changing env. var alone won't help. ou have to recreate links
themselves.


-- 
With best regards,
Andrey Repin
Sunday, September 27, 2020 7:23:49

Sorry for my terrible english...

^ permalink raw reply	[flat|nested] 12+ messages in thread

end of thread, other threads:[~2020-09-27  4:35 UTC | newest]

Thread overview: 12+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-09-14  8:18 Cygwin 3.1.5, 3.1.6 and 3.1.7 builds reporting tty errors with OpenSSH Services in indows Event Logs Peter Board
2020-09-15 16:22 ` Stephen Carrier
2020-09-15 23:46   ` Peter Board
2020-09-17 16:16     ` Stephen Carrier
2020-09-17 16:51     ` Takashi Yano
     [not found]       ` <PSXP216MB03268C87FE0C80D06B7A79E99A3E0@PSXP216MB0326.KORP216.PROD.OUTLOOK.COM>
2020-09-18  0:10         ` Takashi Yano
2020-09-18  1:44           ` Peter Board
2020-09-19  1:18             ` Takashi Yano
2020-09-23  5:45               ` Peter Board
2020-09-24 11:21                 ` Takashi Yano
2020-09-24 23:51                   ` Peter Board
2020-09-27  4:25                     ` Andrey Repin

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).