public inbox for cygwin@cygwin.com
 help / color / mirror / Atom feed
* Fwd: Way to test cyglsa?
       [not found] <CAMhuX2BzMOmeLeJSUcsm8yMd4gw8THBiBG=+iorVgv1uDwveJQ@mail.gmail.com>
@ 2013-09-16 15:12 ` Evan Rowley
  2013-09-16 17:47   ` Larry Hall (Cygwin)
  0 siblings, 1 reply; 12+ messages in thread
From: Evan Rowley @ 2013-09-16 15:12 UTC (permalink / raw)
  To: Andrey Repin

Hi All,

Is there a way to test whether or not cyglsa is functioning?

I've been having a lot of difficulty setting up sshd with passwordless
public key auth on a WIndwos 2003 server. Based on the problem I was
seeing, I thought that cyglsa might be the solution. The cyglsa-config
script was run and the machine was rebooted but I'm still having the
problems form before. At this point, I don't know what role cyglsa is
playing in the overall scheme of things.

Attempting to test sshd always ends in:

debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/Administrator/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
Connection closed by 127.0.0.1

No failures of any kind are being reported in the event log.

-- 
 - EJR

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Fwd: Way to test cyglsa?
  2013-09-16 15:12 ` Fwd: Way to test cyglsa? Evan Rowley
@ 2013-09-16 17:47   ` Larry Hall (Cygwin)
  2013-09-16 18:07     ` Evan Rowley
  0 siblings, 1 reply; 12+ messages in thread
From: Larry Hall (Cygwin) @ 2013-09-16 17:47 UTC (permalink / raw)
  To: cygwin

On 9/16/2013 11:03 AM, Evan Rowley wrote:
> Hi All,
>
> Is there a way to test whether or not cyglsa is functioning?

According to the documentation for the LSA stuff 
(http://cygwin.com/cygwin-ug-net/ntsec.html#ntsec-nopasswd2),
$USER will have the correct user name with LSA in the loop.

> I've been having a lot of difficulty setting up sshd with passwordless
> public key auth on a WIndwos 2003 server. Based on the problem I was
> seeing, I thought that cyglsa might be the solution. The cyglsa-config
> script was run and the machine was rebooted but I'm still having the
> problems form before. At this point, I don't know what role cyglsa is
> playing in the overall scheme of things.
>
> Attempting to test sshd always ends in:
>
> debug1: Next authentication method: publickey
> debug1: Offering RSA public key: /home/Administrator/.ssh/id_rsa
> debug3: send_pubkey_test
> debug2: we sent a publickey packet, wait for reply
> Connection closed by 127.0.0.1
>
> No failures of any kind are being reported in the event log.

That looks to me like something is getting in the way of the connection.
Did you check your firewall settings and/or BLODA?


-- 
Larry

_____________________________________________________________________

A: Yes.
 > Q: Are you sure?
 >> A: Because it reverses the logical flow of conversation.
 >>> Q: Why is top posting annoying in email?

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Fwd: Way to test cyglsa?
  2013-09-16 17:47   ` Larry Hall (Cygwin)
@ 2013-09-16 18:07     ` Evan Rowley
  2013-09-16 18:26       ` Larry Hall (Cygwin)
  0 siblings, 1 reply; 12+ messages in thread
From: Evan Rowley @ 2013-09-16 18:07 UTC (permalink / raw)
  To: Andrey Repin

Thanks for the recommendaitons Larry.

If $USER is the test, then it appears cyglsa is working on this machine.

The firewall is disabled.

Thanks for refering me to the BLODA. I noticed some Symantec products
listed there. Symantec's Endpoint Protection and Symantec's Bakcup
Exec are installed on this server. I doubt those are causes because
the same programs are installed on another server where sshd works. In
fact, that other server is a copy of this server in question AKA the
one which isn't working. The copy was made a few years ago so there
are minor differences between the two machines. During my testing I've
used the same sshd configurations on both and I can't for the life of
me figure out why one works while the other doesn't.

For a while, I thought there was an issue with user switching but
event log shows success for cyg_server and even for the users I
attempt to login with via ssh.

Still, sshd appears to close after ssh sends a publickey packet.

These servers sit on a domain with a 'strong password' requirement.
I'm wondering if there are special keyboard characters in the
passwords which may interfere with the way cygwin handles user
authentication.

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Fwd: Way to test cyglsa?
  2013-09-16 18:07     ` Evan Rowley
@ 2013-09-16 18:26       ` Larry Hall (Cygwin)
  2013-09-16 18:46         ` Evan Rowley
  0 siblings, 1 reply; 12+ messages in thread
From: Larry Hall (Cygwin) @ 2013-09-16 18:26 UTC (permalink / raw)
  To: cygwin

On 9/16/2013 1:47 PM, Evan Rowley wrote:
> Thanks for the recommendaitons Larry.
>
> If $USER is the test, then it appears cyglsa is working on this machine.
>
> The firewall is disabled.
>
> Thanks for refering me to the BLODA. I noticed some Symantec products
> listed there. Symantec's Endpoint Protection and Symantec's Bakcup
> Exec are installed on this server. I doubt those are causes because
> the same programs are installed on another server where sshd works. In
> fact, that other server is a copy of this server in question AKA the
> one which isn't working. The copy was made a few years ago so there
> are minor differences between the two machines. During my testing I've
> used the same sshd configurations on both and I can't for the life of
> me figure out why one works while the other doesn't.
>
> For a while, I thought there was an issue with user switching but
> event log shows success for cyg_server and even for the users I
> attempt to login with via ssh.

If you haven't enabled debugging for sshd, I'd recommend trying that.  It
can provide info about what the server is doing which can reveal some
helpful details.  Presumably you've been able to get communication to
work fine using password authentication?

> These servers sit on a domain with a 'strong password' requirement.
> I'm wondering if there are special keyboard characters in the
> passwords which may interfere with the way cygwin handles user
> authentication.

Since you're currently dealing with password-less authentication, I don't
think that should be a problem.

-- 
Larry

_____________________________________________________________________

A: Yes.
 > Q: Are you sure?
 >> A: Because it reverses the logical flow of conversation.
 >>> Q: Why is top posting annoying in email?

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Fwd: Way to test cyglsa?
  2013-09-16 18:26       ` Larry Hall (Cygwin)
@ 2013-09-16 18:46         ` Evan Rowley
  2013-09-16 19:06           ` Larry Hall (Cygwin)
  0 siblings, 1 reply; 12+ messages in thread
From: Evan Rowley @ 2013-09-16 18:46 UTC (permalink / raw)
  To: Andrey Repin

I would really like to run sshd in debug mode!

I wasn't sure what the best way to enable debug mode on sshd. The
approach I took was to edit one the registry entry I assumed cygrunsrv
uses to launch sshd.

Under
\HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\sshd\Parameters

Name: AppArgs
Type: REG_SZ
Data: -D


I changed '-D'  to '-Dd' but unfortunatley this rendered the service
un-start-able. I got the same result with '-D &> /var/log/sshd.log'

What in your mind is the best way to enable debug mode? Also, will the
debug output be sent to event log or to /var/log/sshd.log?

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Fwd: Way to test cyglsa?
  2013-09-16 18:46         ` Evan Rowley
@ 2013-09-16 19:06           ` Larry Hall (Cygwin)
  2013-09-16 19:24             ` Evan Rowley
  0 siblings, 1 reply; 12+ messages in thread
From: Larry Hall (Cygwin) @ 2013-09-16 19:06 UTC (permalink / raw)
  To: cygwin

On 9/16/2013 2:26 PM, Evan Rowley wrote:
> I would really like to run sshd in debug mode!
>
> I wasn't sure what the best way to enable debug mode on sshd. The
> approach I took was to edit one the registry entry I assumed cygrunsrv
> uses to launch sshd.
>
> Under
> \HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\sshd\Parameters
>
> Name: AppArgs
> Type: REG_SZ
> Data: -D
>
>
> I changed '-D'  to '-Dd' but unfortunatley this rendered the service
> un-start-able. I got the same result with '-D &> /var/log/sshd.log'

Try '-D -d'.

> What in your mind is the best way to enable debug mode? Also, will the
> debug output be sent to event log or to /var/log/sshd.log?

I've set up a new service in the past to be a debug version.  That way,
it's always there and ready for me when I need it.  I just stop the
normal service and start the debug one.  But that's just one way to
do it.  Your way should work.  The output goes to the log file by
default.


-- 
Larry

_____________________________________________________________________

A: Yes.
 > Q: Are you sure?
 >> A: Because it reverses the logical flow of conversation.
 >>> Q: Why is top posting annoying in email?

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Fwd: Way to test cyglsa?
  2013-09-16 19:06           ` Larry Hall (Cygwin)
@ 2013-09-16 19:24             ` Evan Rowley
  2013-09-16 19:26               ` Larry Hall (Cygwin)
  0 siblings, 1 reply; 12+ messages in thread
From: Evan Rowley @ 2013-09-16 19:24 UTC (permalink / raw)
  To: Andrey Repin

Its great that I now have some actual debug output. Thanks a lot, Larry.

Towards the end of the log this appeared:

seteuid 1019: Operation not permitted

I'll check again that /etc/passwd, /etc/group, cyglsa-config, and
ssh-host-config all have the correct login credentials. Before I do,
is there anywhere else I can look? The cyglsa test from before did
pass so I'm almost certain the passwords entered into it are correct.
Does the order in which a user runs ssh-host-config and cyglsa-config
matter?

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Fwd: Way to test cyglsa?
  2013-09-16 19:24             ` Evan Rowley
@ 2013-09-16 19:26               ` Larry Hall (Cygwin)
  2013-09-16 20:14                 ` Evan Rowley
  0 siblings, 1 reply; 12+ messages in thread
From: Larry Hall (Cygwin) @ 2013-09-16 19:26 UTC (permalink / raw)
  To: cygwin

On 9/16/2013 3:06 PM, Evan Rowley wrote:
> Its great that I now have some actual debug output. Thanks a lot, Larry.
>
> Towards the end of the log this appeared:
>
> seteuid 1019: Operation not permitted
>
> I'll check again that /etc/passwd, /etc/group, cyglsa-config, and
> ssh-host-config all have the correct login credentials. Before I do,
> is there anywhere else I can look? The cyglsa test from before did
> pass so I'm almost certain the passwords entered into it are correct.
> Does the order in which a user runs ssh-host-config and cyglsa-config
> matter?
>

No, the order of running the config scripts doesn't matter.  cyglsa
can be used with sshd but that's not the only service that would
benefit.  And sshd can certainly be run without cyglsa, as you know.

So does the user running sshd have permission to seteuid?  A properly
configured 'cyg-server' user, as prepared by ssh-host-config, will have
the required permissions for local users.  For domain users, you need
to tweak 'cyg-server' so that it is a domain administrator at least.


-- 
Larry

_____________________________________________________________________

A: Yes.
 > Q: Are you sure?
 >> A: Because it reverses the logical flow of conversation.
 >>> Q: Why is top posting annoying in email?

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Fwd: Way to test cyglsa?
  2013-09-16 19:26               ` Larry Hall (Cygwin)
@ 2013-09-16 20:14                 ` Evan Rowley
  2013-09-16 20:50                   ` Larry Hall (Cygwin)
  0 siblings, 1 reply; 12+ messages in thread
From: Evan Rowley @ 2013-09-16 20:14 UTC (permalink / raw)
  To: Andrey Repin

The user cyg_server was generated by the ssh-host-config script and
while the server itself is on a domain, all the users involved with
cygwin / ssh / sshd are local users.

I've noticed that along with the local cyg_server account, there is
also a local sshd account. It appears to be disabled. Is that normal?

What can I do to be sure that seteuid can be called by cyg_server? The
user is in the Administrators group and to my knowledge, that should
be a qualifier to run seteuid.

I went ahead and reconfigured /etc/passwd, the sshd service via
ssh-host-config, and the LSA passwords for the users. I'm still
experiencing the same problem but now with a new and odd variation.
Attempting to connect via ssh yeilds the same result as before but
additionally causes the sshd service to stop. No errros are being
reported in the event logs and the /var/log/sshd.log file looks the
same as before. Output is below:

debug1: sshd version OpenSSH_6.2, OpenSSL 1.0.1e 11 Feb 2013
debug1: read PEM private key done: type RSA
debug1: private host key: #0 type 1 RSA
debug1: read PEM private key done: type DSA
debug1: private host key: #1 type 2 DSA
debug1: read PEM private key done: type ECDSA
debug1: private host key: #2 type 3 ECDSA
/var/empty must be owned by root and not group or world-writable.
debug1: sshd version OpenSSH_6.2, OpenSSL 1.0.1e 11 Feb 2013
debug1: read PEM private key done: type RSA
debug1: private host key: #0 type 1 RSA
debug1: read PEM private key done: type DSA
debug1: private host key: #1 type 2 DSA
debug1: read PEM private key done: type ECDSA
debug1: private host key: #2 type 3 ECDSA
debug1: rexec_argv[0]='/usr/sbin/sshd'
debug1: rexec_argv[1]='-D'
debug1: rexec_argv[2]='-d'
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
debug1: fd 4 clearing O_NONBLOCK
debug1: Server will not fork when running in debugging mode.
debug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7
debug1: inetd sockets after dupping: 3, 3
Connection from 127.0.0.1 port 3966
debug1: Client protocol version 2.0; client software version OpenSSH_6.2
debug1: match: OpenSSH_6.2 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.2
debug1: list_hostkey_types: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 [preauth]
debug1: SSH2_MSG_KEXINIT sent [preauth]
debug1: SSH2_MSG_KEXINIT received [preauth]
debug1: kex: client->server aes128-ctr XXXXXXXXXXXXXX none [preauth]
debug1: kex: server->client aes128-ctr XXXXXXXXXXXXXX none [preauth]
debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
debug1: SSH2_MSG_NEWKEYS sent [preauth]
debug1: expecting SSH2_MSG_NEWKEYS [preauth]
debug1: SSH2_MSG_NEWKEYS received [preauth]
debug1: KEX done [preauth]
debug1: userauth-request for user sftp_user service ssh-connection
method none [preauth]
debug1: attempt 0 failures 0 [preauth]
Address 127.0.0.1 maps to XXXXXXXXXXXXXX, but this does not map back
to the address - POSSIBLE BREAK-IN ATTEMPT!
debug1: userauth-request for user sftp_user service ssh-connection
method publickey [preauth]
debug1: attempt 1 failures 0 [preauth]
debug1: test whether pkalg/pkblob are acceptable [preauth]
debug1: temporarily_use_uid: 1019/513 (e=1006/513)
seteuid 1019: Operation not permitted
debug1: do_cleanup
debug1: Killing privsep child 1344
debug1: sshd version OpenSSH_6.2, OpenSSL 1.0.1e 11 Feb 2013
debug1: read PEM private key done: type RSA
debug1: private host key: #0 type 1 RSA
debug1: read PEM private key done: type DSA
debug1: private host key: #1 type 2 DSA
debug1: read PEM private key done: type ECDSA
debug1: private host key: #2 type 3 ECDSA
debug1: rexec_argv[0]='/usr/sbin/sshd'
debug1: rexec_argv[1]='-D'
debug1: rexec_argv[2]='-d'
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
debug1: fd 4 clearing O_NONBLOCK
debug1: Server will not fork when running in debugging mode.
debug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7
debug1: inetd sockets after dupping: 3, 3
Connection from 127.0.0.1 port 4030
debug1: Client protocol version 2.0; client software version OpenSSH_6.2
debug1: match: OpenSSH_6.2 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.2
debug1: list_hostkey_types: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 [preauth]
debug1: SSH2_MSG_KEXINIT sent [preauth]
debug1: SSH2_MSG_KEXINIT received [preauth]
debug1: kex: client->server aes128-ctr XXXXXXXXXXXXXX none [preauth]
debug1: kex: server->client aes128-ctr XXXXXXXXXXXXXX none [preauth]
debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
debug1: SSH2_MSG_NEWKEYS sent [preauth]
debug1: expecting SSH2_MSG_NEWKEYS [preauth]
debug1: SSH2_MSG_NEWKEYS received [preauth]
debug1: KEX done [preauth]
debug1: userauth-request for user sftp_user service ssh-connection
method none [preauth]
debug1: attempt 0 failures 0 [preauth]
Address 127.0.0.1 maps to XXXXXXXXXXXXXX, but this does not map back
to the address - POSSIBLE BREAK-IN ATTEMPT!
debug1: userauth-request for user sftp_user service ssh-connection
method publickey [preauth]
debug1: attempt 1 failures 0 [preauth]
debug1: test whether pkalg/pkblob are acceptable [preauth]
debug1: temporarily_use_uid: 1019/513 (e=1006/513)
seteuid 1019: Operation not permitted
debug1: do_cleanup
debug1: Killing privsep child 4340

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Fwd: Way to test cyglsa?
  2013-09-16 20:50                   ` Larry Hall (Cygwin)
@ 2013-09-16 20:50                     ` Evan Rowley
  2013-09-20  2:24                       ` Larry Hall (Cygwin)
  0 siblings, 1 reply; 12+ messages in thread
From: Evan Rowley @ 2013-09-16 20:50 UTC (permalink / raw)
  To: Andrey Repin

Every day I learn something new. This cygcheck utility produces a lot
of useful information. I've done a diff on the cygcheck for the server
where sshd is working and the server where sshd is not working.

Summary of the diff is as follows:

    -  A gid 0 root group exists on the server where sshd works. The
gid 0 root group does not exist on the server where sshd does not
work.
    -  The sshd service on the server where sshd doesn't work is
configured in debug mode. The sshd service on the server where sshd
does work is not configured in debug mode, for obvious reasons.
    -  The cygserver service is configured to run on the server where
sshd isn't working. The cygserver service isn't configured to run on
the server where ssh was working. I remember thinking that cygserver
was necessary for cyglsa to work properly. Also, the server where sshd
is working had sshd working even without cyglsa configured.

The sshd logs for the server sshd isn't working on are in previous my
email. Below in this email are the cygcheck outputs for both the
servers. Each has Cygwin 1.7.25-1

-------- SSHD IS NOT WORKING --------


Cygwin Configuration Diagnostics
Current System Time: Mon Sep 16 21:21:11 2013

Windows 2003 Server Ver 5.2 Build 3790 Service Pack 2

Running in Terminal Service session

Path:    C:\cygwin\usr\local\bin
    C:\cygwin\bin
    D:\oracle\11.2.0\dbhome\bin
    D:\oracle\11.2.0\dbhome\OPatch
    C:\Perl\bin
    C:\WINDOWS\system32
    C:\WINDOWS
    C:\WINDOWS\System32\Wbem
    C:\WINDOWS\system32\WindowsPowerShell\v1.0
    C:\Program Files\Windows Imaging

Output from C:\cygwin\bin\id.exe
UID: 500(Administrator) GID: 513(None)
513(None)               544(Administrators)     545(Users)
1003(ora_dba)

SysDir: C:\WINDOWS\system32
WinDir: C:\WINDOWS

USER = 'Administrator'
PWD = '/home/Administrator'
HOME = '/home/Administrator'

HOMEPATH = '\Documents and Settings\Administrator'
MANPATH = '/usr/local/man:/usr/share/man:/usr/man:'
APPDATA = 'C:\Documents and Settings\Administrator\Application Data'
HOSTNAME = 'SERVER-SSHD-BROKE'
SHELL = '/bin/bash'
TERM = 'xterm'
PROCESSOR_IDENTIFIER = 'x86 Family 6 Model 44 Stepping 2, GenuineIntel'
WINDIR = 'C:\WINDOWS'
PERL5LIB = 'D:\oracle\ora10g\sysman\admin\scripts;'
OLDPWD = '/cygdrive/c/Documents and Settings/Administrator/Desktop'
USERDOMAIN = 'SERVER-SSHD-BROKE'
UATDATA = 'C:\WINDOWS\system32\CCM\UATData\D9F8C395-CAB8-491d-B8AC-179A1FE1BE77'
OS = 'Windows_NT'
ALLUSERSPROFILE = 'C:\Documents and Settings\All Users'
temp = 'C:\DOCUME~1\ADMINI~1\LOCALS~1\Temp\3'
COMMONPROGRAMFILES = 'C:\Program Files\Common Files'
TMP = '/tmp'
USERNAME = 'Administrator'
ClusterLog = 'C:\WINDOWS\Cluster\cluster.log'
PROCESSOR_LEVEL = '6'
FP_NO_HOST_CHECK = 'NO'
SYSTEMDRIVE = 'C:'
LANG = 'en_US.UTF-8'
USERPROFILE = 'C:\Documents and Settings\Administrator'
CLIENTNAME = 'MY-LAPTOP'
TZ = 'America/New_York'
PS1 = '\[\e]0;\w\a\]\n\[\e[32m\]\u@\h \[\e[33m\]\w\[\e[0m\]\n\$ '
LOGONSERVER = '\\SERVER-SSHD-BROKE'
PROCESSOR_ARCHITECTURE = 'x86'
SHLVL = '1'
PATHEXT = '.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.PSC1'
HOMEDRIVE = 'C:'
COMSPEC = 'C:\WINDOWS\system32\cmd.exe'
SYSTEMROOT = 'C:\WINDOWS'
PRINTER = 'Microsoft XPS Document Writer'
PROCESSOR_REVISION = '2c02'
INFOPATH = '/usr/local/info:/usr/share/info:/usr/info:'
PROGRAMFILES = 'C:\Program Files'
NUMBER_OF_PROCESSORS = '1'
ORACLE_HOME = 'D:\oracle\11.2.0\dbhome'
SESSIONNAME = 'RDP-Tcp#5'
COMPUTERNAME = 'SERVER-SSHD-BROKE'
_ = '/usr/bin/cygcheck'

HKEY_CURRENT_USER\Software\Cygwin
HKEY_CURRENT_USER\Software\Cygwin\Program Options
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start
Menu2\Programs\Cygwin
  (default) = (unsupported type)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet
Settings\ZoneMap\EscDomains\cygwin.com
  (default) = 0x00000002
HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin
HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\Installations
  (default) = '\??\C:\cygwin'
HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\Program Options
HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\setup
  (default) = 'C:\cygwin'

obcaseinsensitive set to 1

Cygwin installations found in the registry:
  System: Key: c5e39b7a9d22bafb Path: C:\cygwin

a:  fd             N/A    N/A
c:  hd  NTFS     76791Mb  21% CP CS UN PA FC
d:  hd  NTFS    153597Mb  56% CP CS UN PA FC     New Volume
g:  hd  NTFS    102398Mb  62% CP CS UN PA FC     New Volume
r:  hd  NTFS    262138Mb  25% CP CS UN PA FC     Recovery
z:  cd             N/A    N/A

C:\cygwin        /          system  binary,auto
C:\cygwin\bin    /usr/bin   system  binary,auto
C:\cygwin\lib    /usr/lib   system  binary,auto
cygdrive prefix  /cygdrive  user    binary,posix=0,auto

Found: C:\cygwin\bin\awk
 -> C:\cygwin\bin\gawk.exe
Found: C:\cygwin\bin\bash.exe
Found: C:\cygwin\bin\cat.exe
Found: C:\cygwin\bin\cp.exe
Not Found: cpp (good!)
Not Found: crontab
Found: C:\cygwin\bin\find.exe
Found: C:\WINDOWS\system32\find.exe
Warning: C:\cygwin\bin\find.exe hides C:\WINDOWS\system32\find.exe
Not Found: gcc
Not Found: gdb
Found: C:\cygwin\bin\grep.exe
Found: C:\cygwin\bin\kill.exe
Not Found: ld
Found: C:\cygwin\bin\ls.exe
Not Found: make
Found: C:\cygwin\bin\mv.exe
Not Found: patch
Found: C:\Perl\bin\perl.exe
Found: C:\Perl\bin\perl
Warning: C:\Perl\bin\perl.exe hides C:\Perl\bin\perl
Found: C:\cygwin\bin\rm.exe
Found: C:\cygwin\bin\sed.exe
Found: C:\cygwin\bin\ssh.exe
Found: C:\cygwin\bin\sh.exe
Found: C:\cygwin\bin\tar.exe
Found: C:\cygwin\bin\test.exe
Found: C:\cygwin\bin\vi.exe
Not Found: vim

  449k 2013/01/01 C:\cygwin\bin\cygasn1-8.dll - os=4.0 img=1.0 sys=4.0
                  "cygasn1-8.dll" v0.0 ts=2013-01-01 06:34
   14k 2012/05/04 C:\cygwin\bin\cygattr-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygattr-1.dll" v0.0 ts=2012-05-04 12:35
   62k 2011/05/21 C:\cygwin\bin\cygbz2-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygbz2-1.dll" v0.0 ts=2011-05-21 20:16
   10k 2013/03/11 C:\cygwin\bin\cygcom_err-2.dll - os=4.0 img=1.0 sys=4.0
                  "cygcom_err-2.dll" v0.0 ts=2013-03-11 03:04
    7k 2012/05/07 C:\cygwin\bin\cygcrypt-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygcrypt-0.dll" v0.0 ts=2012-05-07 12:18
 1518k 2013/02/12 C:\cygwin\bin\cygcrypto-1.0.0.dll - os=4.0 img=1.0 sys=4.0
                  "cygcrypto-1.0.0.dll" v0.0 ts=2013-02-12 14:44
  140k 2012/05/03 C:\cygwin\bin\cygedit-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygedit-0.dll" v0.0 ts=2012-05-03 18:12
   43k 2010/01/02 C:\cygwin\bin\cygform-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygform-10.dll" v0.0 ts=2010-01-02 14:49
   47k 2010/01/02 C:\cygwin\bin\cygformw-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygformw-10.dll" v0.0 ts=2010-01-02 17:31
  103k 2013/06/16 C:\cygwin\bin\cyggcc_s-1.dll - os=4.0 img=1.0 sys=4.0
                  "cyggcc_s-1.dll" v0.0 ts=2013-06-16 04:33
  452k 2013/08/04 C:\cygwin\bin\cyggmp-10.dll - os=4.0 img=1.0 sys=4.0
                  "cyggmp-10.dll" v0.0 ts=2013-08-04 22:28
  317k 2011/07/31 C:\cygwin\bin\cyggmp-3.dll - os=4.0 img=1.0 sys=4.0
                  "cyggmp-3.dll" v0.0 ts=2011-07-31 06:14
  180k 2013/01/01 C:\cygwin\bin\cyggssapi-3.dll - os=4.0 img=1.0 sys=4.0
                  "cyggssapi-3.dll" v0.0 ts=2013-01-01 06:58
   11k 2013/01/01 C:\cygwin\bin\cygheimbase-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygheimbase-1.dll" v0.0 ts=2013-01-01 06:31
   20k 2013/01/01 C:\cygwin\bin\cygheimntlm-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygheimntlm-0.dll" v0.0 ts=2013-01-01 06:49
   25k 2012/05/04 C:\cygwin\bin\cyghistory7.dll - os=4.0 img=1.0 sys=4.0
                  "cyghistory7.dll" v0.0 ts=2012-05-04 22:07
  211k 2013/01/01 C:\cygwin\bin\cyghx509-5.dll - os=4.0 img=1.0 sys=4.0
                  "cyghx509-5.dll" v0.0 ts=2013-01-01 06:37
  985k 2011/10/16 C:\cygwin\bin\cygiconv-2.dll - os=4.0 img=1.0 sys=4.0
                  "cygiconv-2.dll" v0.0 ts=2011-10-16 18:01
   35k 2011/10/16 C:\cygwin\bin\cygintl-8.dll - os=4.0 img=1.0 sys=4.0
                  "cygintl-8.dll" v0.0 ts=2011-10-16 06:38
   21k 2013/01/01 C:\cygwin\bin\cygkafs-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygkafs-0.dll" v0.0 ts=2013-01-01 06:50
  373k 2013/01/01 C:\cygwin\bin\cygkrb5-26.dll - os=4.0 img=1.0 sys=4.0
                  "cygkrb5-26.dll" v0.0 ts=2013-01-01 06:43
    5k 2013/08/31 C:\cygwin\bin\cyglsa.dll - os=4.0 img=1.0 sys=4.0
                  "cyglsa.dll" v0.0 ts=2013-08-31 19:39
    6k 2013/08/31 C:\cygwin\bin\cyglsa64.dll (not x86 dll)
  123k 2011/05/19 C:\cygwin\bin\cyglzma-5.dll - os=4.0 img=1.0 sys=4.0
                  "cyglzma-5.dll" v0.0 ts=2011-05-19 03:41
   94k 2012/04/22 C:\cygwin\bin\cygmagic-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygmagic-1.dll" v0.0 ts=2012-04-22 19:09
   25k 2010/01/02 C:\cygwin\bin\cygmenu-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygmenu-10.dll" v0.0 ts=2010-01-02 14:48
   25k 2010/01/02 C:\cygwin\bin\cygmenuw-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygmenuw-10.dll" v0.0 ts=2010-01-02 17:30
  213k 2011/07/31 C:\cygwin\bin\cygmp-3.dll - os=4.0 img=1.0 sys=4.0
                  "cygmp-3.dll" v0.0 ts=2011-07-31 06:12
  344k 2013/04/11 C:\cygwin\bin\cygmpfr-4.dll - os=4.0 img=1.0 sys=4.0
                  "cygmpfr-4.dll" v0.0 ts=2013-04-11 19:07
   63k 2010/01/02 C:\cygwin\bin\cygncurses++-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses++-10.dll" v0.0 ts=2010-01-02 15:00
   63k 2010/01/02 C:\cygwin\bin\cygncurses++w-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses++w-10.dll" v0.0 ts=2010-01-02 17:41
  195k 2010/01/02 C:\cygwin\bin\cygncurses-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses-10.dll" v0.0 ts=2010-01-02 14:45
  244k 2010/01/02 C:\cygwin\bin\cygncursesw-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygncursesw-10.dll" v0.0 ts=2010-01-02 17:28
   13k 2010/01/02 C:\cygwin\bin\cygpanel-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygpanel-10.dll" v0.0 ts=2010-01-02 14:47
   13k 2010/01/02 C:\cygwin\bin\cygpanelw-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygpanelw-10.dll" v0.0 ts=2010-01-02 16:30
  255k 2012/02/10 C:\cygwin\bin\cygpcre-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygpcre-0.dll" v0.0 ts=2012-02-10 10:24
   22k 2002/06/09 C:\cygwin\bin\cygpopt-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygpopt-0.dll" v0.0 ts=2002-06-09 06:45
  162k 2012/05/04 C:\cygwin\bin\cygreadline7.dll - os=4.0 img=1.0 sys=4.0
                  "cygreadline7.dll" v0.0 ts=2012-05-04 22:07
   51k 2013/01/01 C:\cygwin\bin\cygroken-18.dll - os=4.0 img=1.0 sys=4.0
                  "cygroken-18.dll" v0.0 ts=2013-01-01 06:32
  588k 2013/06/10 C:\cygwin\bin\cygsqlite3-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygsqlite3-0.dll" v0.0 ts=2013-06-10 20:46
  366k 2013/02/12 C:\cygwin\bin\cygssl-1.0.0.dll - os=4.0 img=1.0 sys=4.0
                  "cygssl-1.0.0.dll" v0.0 ts=2013-02-12 14:44
   10k 2013/06/16 C:\cygwin\bin\cygssp-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygssp-0.dll" v0.0 ts=2013-06-16 04:42
  878k 2013/06/16 C:\cygwin\bin\cygstdc++-6.dll - os=4.0 img=1.0 sys=4.0
                  "cygstdc++-6.dll" v0.0 ts=2013-06-15 14:07
   48k 2010/01/02 C:\cygwin\bin\cygtic-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygtic-10.dll" v0.0 ts=2010-01-02 14:45
   48k 2010/01/02 C:\cygwin\bin\cygticw-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygticw-10.dll" v0.0 ts=2010-01-02 17:28
  157k 2013/01/01 C:\cygwin\bin\cygwind-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygwind-0.dll" v0.0 ts=2013-01-01 06:33
   28k 2010/03/28 C:\cygwin\bin\cygwrap-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygwrap-0.dll" v0.0 ts=2010-03-28 10:02
   73k 2013/05/09 C:\cygwin\bin\cygz.dll - os=4.0 img=1.0 sys=4.0
                  "cygz.dll" v0.0 ts=2013-05-09 22:21
 3042k 2013/08/31 C:\cygwin\bin\cygwin1.dll - os=4.0 img=1.0 sys=4.0
                  "cygwin1.dll" v0.0 ts=2013-08-31 19:40
    Cygwin DLL version info:
        DLL version: 1.7.25
        DLL epoch: 19
        DLL old termios: 5
        DLL malloc env: 28
        Cygwin conv: 181
        API major: 0
        API minor: 270
        Shared data: 5
        DLL identifier: cygwin1
        Mount registry: 3
        Cygwin registry name: Cygwin
        Program options name: Program Options
        Installations name: Installations
        Cygdrive default prefix:
        Build date:
        Shared id: cygwin1S5


Service             : cygserver
Display name        : CYGWIN cygserver
Current State       : Running
Controls Accepted   : Stop
Command             : /usr/sbin/cygserver
stdin path          : /dev/null
stdout path         : /var/log/cygserver.log
stderr path         : /var/log/cygserver.log
Process Type        : Own Process
Startup             : Automatic
Account             : LocalSystem

Service             : sshd
Display name        : CYGWIN sshd
Current State       : Stopped
Command             : /usr/sbin/sshd -D -d
stdin path          : /dev/null
stdout path         : /var/log/sshd.log
stderr path         : /var/log/sshd.log
Process Type        : Own Process
Startup             : Automatic
Dependencies        : tcpip
Account             : .\cyg_server


Cygwin Package Information
Last downloaded files to: C:\cygwinsetup
Last downloaded files from: http://cygwin.cybermirror.org/

Package              Version              Status
alternatives         1.3.30c-10           OK
base-cygwin          3.3-1                OK
base-files           4.1-1                OK
bash                 4.1.10-4             OK
bzip2                1.0.6-2              OK
coreutils            8.15-1               OK
crypt                1.2-1                OK
csih                 0.9.7-1              OK
cygrunsrv            1.40-2               OK
cygutils             1.4.14-1             OK
cygwin               1.7.25-1             OK
dash                 0.5.7-1              OK
diffutils            3.2-1                OK
dos2unix             6.0.3-1              OK
editrights           1.01-2               OK
file                 5.11-1               OK
findutils            4.5.11-1             OK
gawk                 4.1.0-1              OK
gettext              0.18.1.1-2           OK
grep                 2.6.3-1              OK
groff                1.21-2               OK
gzip                 1.4-1                OK
ipc-utils            1.0-1                OK
less                 444-1                OK
libasn1_8            1.5.2-4              OK
libattr1             2.4.46-1             OK
libbz2_1             1.0.6-2              OK
libcom_err2          1.42.7-1             OK
libedit0             20120311-1           OK
libgcc1              4.7.3-1              OK
libgmp10             5.1.2-1              OK
libgmp3              4.3.2-1              OK
libgssapi3           1.5.2-4              OK
libheimbase1         1.5.2-4              OK
libheimntlm0         1.5.2-4              OK
libhx509_5           1.5.2-4              OK
libiconv2            1.14-2               OK
libintl8             0.18.1.1-2           OK
libkafs0             1.5.2-4              OK
libkrb5_26           1.5.2-4              OK
liblzma5             5.0.2_20110517-1     OK
libmpfr4             3.1.2-1              OK
libncurses10         5.7-18               OK
libncursesw10        5.7-18               OK
libopenssl100        1.0.1e-2             OK
libpcre0             8.21-2               OK
libpopt0             1.6.4-4              OK
libreadline7         6.1.2-3              OK
libroken18           1.5.2-4              OK
libsqlite3_0         3.7.17-3             OK
libssp0              4.7.3-1              OK
libstdc++6           4.7.3-1              OK
libwind0             1.5.2-4              OK
libwrap0             7.6-21               OK
login                1.10-10              OK
man                  1.6g-2               OK
mintty               1.1.3-1              OK
openssh              6.2p2-1              OK
rebase               4.4.0-1              OK
run                  1.3.0-1              OK
sed                  4.2.2-3              OK
tar                  1.26-1               OK
terminfo             5.7_20091114-14      OK
tzcode               2013c-1              OK
vim-minimal          7.3.1152-1           OK
which                2.20-2               OK
xz                   5.0.2_20110517-1     OK
zlib0                1.2.8-1              OK
Use -h to see help about each section


-------- SSHD IS WORKING :) --------


Cygwin Configuration Diagnostics
Current System Time: Mon Sep 16 21:26:12 2013

Windows 2003 Server Ver 5.2 Build 3790 Service Pack 2

Running in Terminal Service session

Path:    C:\cygwin\usr\local\bin
    C:\cygwin\bin
    D:\oracle\11.2.0\dbhome\bin
    D:\oracle\11.2.0\dbhome\Opatch
    C:\WINDOWS\system32
    C:\WINDOWS
    C:\WINDOWS\System32\Wbem
    C:\WINDOWS\system32\WindowsPowerShell\v1.0
    C:\Program Files\Windows Imaging

Output from C:\cygwin\bin\id.exe
UID: 500(Administrator) GID: 513(None)
513(None)               0(root)                 544(Administrators)
545(Users)

SysDir: C:\WINDOWS\system32
WinDir: C:\WINDOWS

USER = 'Administrator'
PWD = '/home/Administrator'
HOME = '/home/Administrator'

HOMEPATH = '\Documents and Settings\Administrator'
MANPATH = '/usr/local/man:/usr/share/man:/usr/man:'
APPDATA = 'C:\Documents and Settings\Administrator\Application Data'
HOSTNAME = 'SERVER-SSHD-WORKS'
SHELL = '/bin/bash'
TERM = 'xterm'
PROCESSOR_IDENTIFIER = 'x86 Family 6 Model 44 Stepping 2, GenuineIntel'
WINDIR = 'C:\WINDOWS'
OLDPWD = '/cygdrive/c/Documents and Settings/Administrator/Desktop'
USERDOMAIN = 'SERVER-SSHD-WORKS'
UATDATA = 'C:\WINDOWS\system32\CCM\UATData\D9F8C395-CAB8-491d-B8AC-179A1FE1BE77'
OS = 'Windows_NT'
ALLUSERSPROFILE = 'C:\Documents and Settings\All Users'
temp = 'C:\DOCUME~1\ADMINI~1\LOCALS~1\Temp\2'
COMMONPROGRAMFILES = 'C:\Program Files\Common Files'
TMP = '/tmp'
USERNAME = 'Administrator'
ClusterLog = 'C:\WINDOWS\Cluster\cluster.log'
PROCESSOR_LEVEL = '6'
FP_NO_HOST_CHECK = 'NO'
SYSTEMDRIVE = 'C:'
LANG = 'en_US.UTF-8'
USERPROFILE = 'C:\Documents and Settings\Administrator'
CLIENTNAME = 'MY-LAPTOP'
TZ = 'America/New_York'
PS1 = '\[\e]0;\w\a\]\n\[\e[32m\]\u@\h \[\e[33m\]\w\[\e[0m\]\n\$ '
LOGONSERVER = '\\SERVER-SSHD-WORKS'
PROCESSOR_ARCHITECTURE = 'x86'
SHLVL = '1'
PATHEXT = '.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.PSC1'
HOMEDRIVE = 'C:'
COMSPEC = 'C:\WINDOWS\system32\cmd.exe'
SYSTEMROOT = 'C:\WINDOWS'
PRINTER = 'Microsoft XPS Document Writer'
PROCESSOR_REVISION = '2c02'
INFOPATH = '/usr/local/info:/usr/share/info:/usr/info:'
PROGRAMFILES = 'C:\Program Files'
NUMBER_OF_PROCESSORS = '4'
ORACLE_HOME = 'D:\oracle\11.2.0\dbhome'
SESSIONNAME = 'RDP-Tcp#5'
COMPUTERNAME = 'SERVER-SSHD-WORKS'
_ = '/usr/bin/cygcheck'

HKEY_CURRENT_USER\Software\Cygwin
HKEY_CURRENT_USER\Software\Cygwin\Program Options
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start
Menu\Programs\Cygwin
  (default) = (unsupported type)
HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin
HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\Installations
  (default) = '\??\C:\cygwin'
HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\Program Options
HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\setup
  (default) = 'C:\cygwin'

obcaseinsensitive set to 1

Cygwin installations found in the registry:
  System: Key: c5e39b7a9d22bafb Path: C:\cygwin

a:  fd             N/A    N/A
c:  hd  NTFS     35828Mb  59% CP CS UN PA FC
d:  hd  NTFS    153597Mb  26% CP CS UN PA FC     Data
f:  cd             N/A    N/A
g:  hd  NTFS    102398Mb  51% CP CS UN PA FC
r:  hd  NTFS    204797Mb  18% CP CS UN PA FC     Recovery

C:\cygwin        /          system  binary,auto
C:\cygwin\bin    /usr/bin   system  binary,auto
C:\cygwin\lib    /usr/lib   system  binary,auto
cygdrive prefix  /cygdrive  user    binary,posix=0,auto

Found: C:\cygwin\bin\awk
 -> C:\cygwin\bin\gawk.exe
Found: C:\cygwin\bin\bash.exe
Found: C:\cygwin\bin\cat.exe
Found: C:\cygwin\bin\cp.exe
Not Found: cpp (good!)
Not Found: crontab
Found: C:\cygwin\bin\find.exe
Found: C:\WINDOWS\system32\find.exe
Warning: C:\cygwin\bin\find.exe hides C:\WINDOWS\system32\find.exe
Not Found: gcc
Not Found: gdb
Found: C:\cygwin\bin\grep.exe
Found: C:\cygwin\bin\kill.exe
Not Found: ld
Found: C:\cygwin\bin\ls.exe
Not Found: make
Found: C:\cygwin\bin\mv.exe
Not Found: patch
Not Found: perl
Found: C:\cygwin\bin\rm.exe
Found: C:\cygwin\bin\sed.exe
Found: C:\cygwin\bin\ssh.exe
Found: C:\cygwin\bin\sh.exe
Found: C:\cygwin\bin\tar.exe
Found: C:\cygwin\bin\test.exe
Found: C:\cygwin\bin\vi.exe
Not Found: vim

  449k 2013/01/01 C:\cygwin\bin\cygasn1-8.dll - os=4.0 img=1.0 sys=4.0
                  "cygasn1-8.dll" v0.0 ts=2013-01-01 06:34
   14k 2012/05/04 C:\cygwin\bin\cygattr-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygattr-1.dll" v0.0 ts=2012-05-04 12:35
   62k 2011/05/21 C:\cygwin\bin\cygbz2-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygbz2-1.dll" v0.0 ts=2011-05-21 20:16
   10k 2013/03/11 C:\cygwin\bin\cygcom_err-2.dll - os=4.0 img=1.0 sys=4.0
                  "cygcom_err-2.dll" v0.0 ts=2013-03-11 03:04
    7k 2012/05/07 C:\cygwin\bin\cygcrypt-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygcrypt-0.dll" v0.0 ts=2012-05-07 12:18
 1518k 2013/02/12 C:\cygwin\bin\cygcrypto-1.0.0.dll - os=4.0 img=1.0 sys=4.0
                  "cygcrypto-1.0.0.dll" v0.0 ts=2013-02-12 14:44
  140k 2012/05/03 C:\cygwin\bin\cygedit-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygedit-0.dll" v0.0 ts=2012-05-03 18:12
   43k 2010/01/02 C:\cygwin\bin\cygform-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygform-10.dll" v0.0 ts=2010-01-02 14:49
   47k 2010/01/02 C:\cygwin\bin\cygformw-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygformw-10.dll" v0.0 ts=2010-01-02 17:31
  103k 2013/06/16 C:\cygwin\bin\cyggcc_s-1.dll - os=4.0 img=1.0 sys=4.0
                  "cyggcc_s-1.dll" v0.0 ts=2013-06-16 04:33
  452k 2013/08/04 C:\cygwin\bin\cyggmp-10.dll - os=4.0 img=1.0 sys=4.0
                  "cyggmp-10.dll" v0.0 ts=2013-08-04 22:28
  317k 2011/07/31 C:\cygwin\bin\cyggmp-3.dll - os=4.0 img=1.0 sys=4.0
                  "cyggmp-3.dll" v0.0 ts=2011-07-31 06:14
  180k 2013/01/01 C:\cygwin\bin\cyggssapi-3.dll - os=4.0 img=1.0 sys=4.0
                  "cyggssapi-3.dll" v0.0 ts=2013-01-01 06:58
   11k 2013/01/01 C:\cygwin\bin\cygheimbase-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygheimbase-1.dll" v0.0 ts=2013-01-01 06:31
   20k 2013/01/01 C:\cygwin\bin\cygheimntlm-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygheimntlm-0.dll" v0.0 ts=2013-01-01 06:49
   25k 2012/05/04 C:\cygwin\bin\cyghistory7.dll - os=4.0 img=1.0 sys=4.0
                  "cyghistory7.dll" v0.0 ts=2012-05-04 22:07
  211k 2013/01/01 C:\cygwin\bin\cyghx509-5.dll - os=4.0 img=1.0 sys=4.0
                  "cyghx509-5.dll" v0.0 ts=2013-01-01 06:37
  985k 2011/10/16 C:\cygwin\bin\cygiconv-2.dll - os=4.0 img=1.0 sys=4.0
                  "cygiconv-2.dll" v0.0 ts=2011-10-16 18:01
   35k 2011/10/16 C:\cygwin\bin\cygintl-8.dll - os=4.0 img=1.0 sys=4.0
                  "cygintl-8.dll" v0.0 ts=2011-10-16 06:38
   21k 2013/01/01 C:\cygwin\bin\cygkafs-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygkafs-0.dll" v0.0 ts=2013-01-01 06:50
  373k 2013/01/01 C:\cygwin\bin\cygkrb5-26.dll - os=4.0 img=1.0 sys=4.0
                  "cygkrb5-26.dll" v0.0 ts=2013-01-01 06:43
    5k 2013/08/31 C:\cygwin\bin\cyglsa.dll - os=4.0 img=1.0 sys=4.0
                  "cyglsa.dll" v0.0 ts=2013-08-31 19:39
    6k 2013/08/31 C:\cygwin\bin\cyglsa64.dll (not x86 dll)
  123k 2011/05/19 C:\cygwin\bin\cyglzma-5.dll - os=4.0 img=1.0 sys=4.0
                  "cyglzma-5.dll" v0.0 ts=2011-05-19 03:41
   94k 2012/04/22 C:\cygwin\bin\cygmagic-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygmagic-1.dll" v0.0 ts=2012-04-22 19:09
   25k 2010/01/02 C:\cygwin\bin\cygmenu-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygmenu-10.dll" v0.0 ts=2010-01-02 14:48
   25k 2010/01/02 C:\cygwin\bin\cygmenuw-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygmenuw-10.dll" v0.0 ts=2010-01-02 17:30
  213k 2011/07/31 C:\cygwin\bin\cygmp-3.dll - os=4.0 img=1.0 sys=4.0
                  "cygmp-3.dll" v0.0 ts=2011-07-31 06:12
  344k 2013/04/11 C:\cygwin\bin\cygmpfr-4.dll - os=4.0 img=1.0 sys=4.0
                  "cygmpfr-4.dll" v0.0 ts=2013-04-11 19:07
   63k 2010/01/02 C:\cygwin\bin\cygncurses++-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses++-10.dll" v0.0 ts=2010-01-02 15:00
   63k 2010/01/02 C:\cygwin\bin\cygncurses++w-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses++w-10.dll" v0.0 ts=2010-01-02 17:41
  195k 2010/01/02 C:\cygwin\bin\cygncurses-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses-10.dll" v0.0 ts=2010-01-02 14:45
  244k 2010/01/02 C:\cygwin\bin\cygncursesw-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygncursesw-10.dll" v0.0 ts=2010-01-02 17:28
   13k 2010/01/02 C:\cygwin\bin\cygpanel-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygpanel-10.dll" v0.0 ts=2010-01-02 14:47
   13k 2010/01/02 C:\cygwin\bin\cygpanelw-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygpanelw-10.dll" v0.0 ts=2010-01-02 16:30
  255k 2012/02/10 C:\cygwin\bin\cygpcre-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygpcre-0.dll" v0.0 ts=2012-02-10 10:24
   22k 2002/06/09 C:\cygwin\bin\cygpopt-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygpopt-0.dll" v0.0 ts=2002-06-09 06:45
  162k 2012/05/04 C:\cygwin\bin\cygreadline7.dll - os=4.0 img=1.0 sys=4.0
                  "cygreadline7.dll" v0.0 ts=2012-05-04 22:07
   51k 2013/01/01 C:\cygwin\bin\cygroken-18.dll - os=4.0 img=1.0 sys=4.0
                  "cygroken-18.dll" v0.0 ts=2013-01-01 06:32
  588k 2013/06/10 C:\cygwin\bin\cygsqlite3-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygsqlite3-0.dll" v0.0 ts=2013-06-10 20:46
  366k 2013/02/12 C:\cygwin\bin\cygssl-1.0.0.dll - os=4.0 img=1.0 sys=4.0
                  "cygssl-1.0.0.dll" v0.0 ts=2013-02-12 14:44
   10k 2013/06/16 C:\cygwin\bin\cygssp-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygssp-0.dll" v0.0 ts=2013-06-16 04:42
  878k 2013/06/16 C:\cygwin\bin\cygstdc++-6.dll - os=4.0 img=1.0 sys=4.0
                  "cygstdc++-6.dll" v0.0 ts=2013-06-15 14:07
   48k 2010/01/02 C:\cygwin\bin\cygtic-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygtic-10.dll" v0.0 ts=2010-01-02 14:45
   48k 2010/01/02 C:\cygwin\bin\cygticw-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygticw-10.dll" v0.0 ts=2010-01-02 17:28
  157k 2013/01/01 C:\cygwin\bin\cygwind-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygwind-0.dll" v0.0 ts=2013-01-01 06:33
   28k 2010/03/28 C:\cygwin\bin\cygwrap-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygwrap-0.dll" v0.0 ts=2010-03-28 10:02
   73k 2013/05/09 C:\cygwin\bin\cygz.dll - os=4.0 img=1.0 sys=4.0
                  "cygz.dll" v0.0 ts=2013-05-09 22:21
 3042k 2013/08/31 C:\cygwin\bin\cygwin1.dll - os=4.0 img=1.0 sys=4.0
                  "cygwin1.dll" v0.0 ts=2013-08-31 19:40
    Cygwin DLL version info:
        DLL version: 1.7.25
        DLL epoch: 19
        DLL old termios: 5
        DLL malloc env: 28
        Cygwin conv: 181
        API major: 0
        API minor: 270
        Shared data: 5
        DLL identifier: cygwin1
        Mount registry: 3
        Cygwin registry name: Cygwin
        Program options name: Program Options
        Installations name: Installations
        Cygdrive default prefix:
        Build date:
        Shared id: cygwin1S5


Service             : sshd
Display name        : CYGWIN sshd
Current State       : Running
Controls Accepted   : Stop
Command             : /usr/sbin/sshd -D
stdin path          : /dev/null
stdout path         : /var/log/sshd.log
stderr path         : /var/log/sshd.log
Environment         : CYGWIN="ntsec"
Process Type        : Own Process
Startup             : Automatic
Dependencies        : tcpip
Account             : .\cyg_server


Cygwin Package Information
Last downloaded files to: C:\cygwinsetup
Last downloaded files from: ftp://mirrors.kernel.org/sourceware/cygwin/

Package              Version              Status
_autorebase          000398-1             OK
_update-info-dir     01184-1              OK
alternatives         1.3.30c-10           OK
base-cygwin          3.3-1                OK
base-files           4.1-1                OK
bash                 4.1.10-4             OK
bzip2                1.0.6-2              OK
coreutils            8.15-1               OK
crypt                1.2-1                OK
csih                 0.9.7-1              OK
cygrunsrv            1.40-2               OK
cygutils             1.4.14-1             OK
cygwin               1.7.25-1             OK
dash                 0.5.7-1              OK
diffutils            3.2-1                OK
dos2unix             6.0.3-1              OK
editrights           1.01-2               OK
file                 5.11-1               OK
findutils            4.5.11-1             OK
gawk                 4.1.0-1              OK
gettext              0.18.1.1-2           OK
grep                 2.6.3-1              OK
groff                1.21-2               OK
gzip                 1.4-1                OK
ipc-utils            1.0-1                OK
less                 444-1                OK
libasn1_8            1.5.2-4              OK
libattr1             2.4.46-1             OK
libbz2_1             1.0.6-2              OK
libcom_err2          1.42.7-1             OK
libedit0             20120311-1           OK
libgcc1              4.7.3-1              OK
libgmp10             5.1.2-1              OK
libgmp3              4.3.2-1              OK
libgssapi3           1.5.2-4              OK
libheimbase1         1.5.2-4              OK
libheimntlm0         1.5.2-4              OK
libhx509_5           1.5.2-4              OK
libiconv2            1.14-2               OK
libintl8             0.18.1.1-2           OK
libkafs0             1.5.2-4              OK
libkrb5_26           1.5.2-4              OK
liblzma5             5.0.2_20110517-1     OK
libmpfr4             3.1.2-1              OK
libncurses10         5.7-18               OK
libncursesw10        5.7-18               OK
libopenssl100        1.0.1e-2             OK
libpcre0             8.21-2               OK
libpopt0             1.6.4-4              OK
libreadline7         6.1.2-3              OK
libroken18           1.5.2-4              OK
libsqlite3_0         3.7.17-3             OK
libssp0              4.7.3-1              OK
libstdc++6           4.7.3-1              OK
libwind0             1.5.2-4              OK
libwrap0             7.6-21               OK
login                1.10-10              OK
man                  1.6g-2               OK
mintty               1.1.3-1              OK
openssh              6.2p2-1              OK
rebase               4.4.0-1              OK
run                  1.3.0-1              OK
sed                  4.2.2-3              OK
tar                  1.26-1               OK
terminfo             5.7_20091114-14      OK
texinfo              4.13-4               OK
tzcode               2013c-1              OK
vim-minimal          7.3.1152-1           OK
which                2.20-2               OK
xz                   5.0.2_20110517-1     OK
zlib0                1.2.8-1              OK
Use -h to see help about each section

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Fwd: Way to test cyglsa?
  2013-09-16 20:14                 ` Evan Rowley
@ 2013-09-16 20:50                   ` Larry Hall (Cygwin)
  2013-09-16 20:50                     ` Evan Rowley
  0 siblings, 1 reply; 12+ messages in thread
From: Larry Hall (Cygwin) @ 2013-09-16 20:50 UTC (permalink / raw)
  To: cygwin

On 9/16/2013 3:56 PM, Evan Rowley wrote:
> The user cyg_server was generated by the ssh-host-config script and
> while the server itself is on a domain, all the users involved with
> cygwin / ssh / sshd are local users.
>
> I've noticed that along with the local cyg_server account, there is
> also a local sshd account. It appears to be disabled. Is that normal?

Yes.  That's for privilege separation.  It's fine.

> What can I do to be sure that seteuid can be called by cyg_server? The
> user is in the Administrators group and to my knowledge, that should
> be a qualifier to run seteuid.

The only thing I can think of here is that cyglsa isn't doing what it
should.  Why don't you send along your cygcheck output
(<http://cygwin.com/problems.html>) in case there's something there
that would help there.

> I went ahead and reconfigured /etc/passwd, the sshd service via
> ssh-host-config, and the LSA passwords for the users. I'm still
> experiencing the same problem but now with a new and odd variation.
> Attempting to connect via ssh yeilds the same result as before but
> additionally causes the sshd service to stop. No errros are being
> reported in the event logs and the /var/log/sshd.log file looks the
> same as before. Output is below:

<snip>

Yep, that's expected when you run sshd as debug.  That's another
reason I set up a separate service for the debug version.  Keeps me
from needing to edit anything to switch back and forth and I never
have to worry about the "limitations" of running a debug version
when I don't mean to be. :-)


-- 
Larry

_____________________________________________________________________

A: Yes.
 > Q: Are you sure?
 >> A: Because it reverses the logical flow of conversation.
 >>> Q: Why is top posting annoying in email?

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Fwd: Way to test cyglsa?
  2013-09-16 20:50                     ` Evan Rowley
@ 2013-09-20  2:24                       ` Larry Hall (Cygwin)
  0 siblings, 0 replies; 12+ messages in thread
From: Larry Hall (Cygwin) @ 2013-09-20  2:24 UTC (permalink / raw)
  To: cygwin

On 9/16/2013 4:50 PM, Evan Rowley wrote:
> Every day I learn something new. This cygcheck utility produces a lot
> of useful information. I've done a diff on the cygcheck for the server
> where sshd is working and the server where sshd is not working.
>
> Summary of the diff is as follows:
>
>      -  A gid 0 root group exists on the server where sshd works. The
> gid 0 root group does not exist on the server where sshd does not
> work.

This probably isn't a big deal but you could check your '/etc/passwd'
file to see what Windows UID this maps to and see if that suggests
anything.

>      -  The sshd service on the server where sshd doesn't work is
> configured in debug mode. The sshd service on the server where sshd
> does work is not configured in debug mode, for obvious reasons.

This is not significant.

>      -  The cygserver service is configured to run on the server where
> sshd isn't working. The cygserver service isn't configured to run on
> the server where ssh was working. I remember thinking that cygserver
> was necessary for cyglsa to work properly. Also, the server where sshd
> is working had sshd working even without cyglsa configured.

cyglsa does not require cygserver.

> The sshd logs for the server sshd isn't working on are in previous my
> email. Below in this email are the cygcheck outputs for both the
> servers. Each has Cygwin 1.7.25-1

Yeah, there are definitely a few difference here.  You might try going
through them 1 by 1 to eliminate them.  Start with the easy ones and
quit at the hard ones. :-)

> -------- SSHD IS NOT WORKING --------
>
>
> Cygwin Configuration Diagnostics
> Current System Time: Mon Sep 16 21:21:11 2013
>
> Windows 2003 Server Ver 5.2 Build 3790 Service Pack 2
>
> Running in Terminal Service session
>
> Path:    C:\cygwin\usr\local\bin
>      C:\cygwin\bin
>      D:\oracle\11.2.0\dbhome\bin
>      D:\oracle\11.2.0\dbhome\OPatch
>      C:\Perl\bin
>      C:\WINDOWS\system32
>      C:\WINDOWS
>      C:\WINDOWS\System32\Wbem
>      C:\WINDOWS\system32\WindowsPowerShell\v1.0
>      C:\Program Files\Windows Imaging
>
> Output from C:\cygwin\bin\id.exe
> UID: 500(Administrator) GID: 513(None)
> 513(None)               544(Administrators)     545(Users)
> 1003(ora_dba)
>
> SysDir: C:\WINDOWS\system32
> WinDir: C:\WINDOWS
>
> USER = 'Administrator'
> PWD = '/home/Administrator'
> HOME = '/home/Administrator'
>
> HOMEPATH = '\Documents and Settings\Administrator'
> MANPATH = '/usr/local/man:/usr/share/man:/usr/man:'
> APPDATA = 'C:\Documents and Settings\Administrator\Application Data'
> HOSTNAME = 'SERVER-SSHD-BROKE'
> SHELL = '/bin/bash'
> TERM = 'xterm'
> PROCESSOR_IDENTIFIER = 'x86 Family 6 Model 44 Stepping 2, GenuineIntel'
> WINDIR = 'C:\WINDOWS'
> PERL5LIB = 'D:\oracle\ora10g\sysman\admin\scripts;'
> OLDPWD = '/cygdrive/c/Documents and Settings/Administrator/Desktop'
> USERDOMAIN = 'SERVER-SSHD-BROKE'
> UATDATA = 'C:\WINDOWS\system32\CCM\UATData\D9F8C395-CAB8-491d-B8AC-179A1FE1BE77'
> OS = 'Windows_NT'
> ALLUSERSPROFILE = 'C:\Documents and Settings\All Users'
> temp = 'C:\DOCUME~1\ADMINI~1\LOCALS~1\Temp\3'
> COMMONPROGRAMFILES = 'C:\Program Files\Common Files'
> TMP = '/tmp'
> USERNAME = 'Administrator'
> ClusterLog = 'C:\WINDOWS\Cluster\cluster.log'
> PROCESSOR_LEVEL = '6'
> FP_NO_HOST_CHECK = 'NO'
> SYSTEMDRIVE = 'C:'
> LANG = 'en_US.UTF-8'
> USERPROFILE = 'C:\Documents and Settings\Administrator'
> CLIENTNAME = 'MY-LAPTOP'
> TZ = 'America/New_York'
> PS1 = '\[\e]0;\w\a\]\n\[\e[32m\]\u@\h \[\e[33m\]\w\[\e[0m\]\n\$ '
> LOGONSERVER = '\\SERVER-SSHD-BROKE'
> PROCESSOR_ARCHITECTURE = 'x86'
> SHLVL = '1'
> PATHEXT = '.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.PSC1'
> HOMEDRIVE = 'C:'
> COMSPEC = 'C:\WINDOWS\system32\cmd.exe'
> SYSTEMROOT = 'C:\WINDOWS'
> PRINTER = 'Microsoft XPS Document Writer'
> PROCESSOR_REVISION = '2c02'
> INFOPATH = '/usr/local/info:/usr/share/info:/usr/info:'
> PROGRAMFILES = 'C:\Program Files'
> NUMBER_OF_PROCESSORS = '1'
> ORACLE_HOME = 'D:\oracle\11.2.0\dbhome'
> SESSIONNAME = 'RDP-Tcp#5'
> COMPUTERNAME = 'SERVER-SSHD-BROKE'
> _ = '/usr/bin/cygcheck'
>
> HKEY_CURRENT_USER\Software\Cygwin
> HKEY_CURRENT_USER\Software\Cygwin\Program Options
> HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start
> Menu2\Programs\Cygwin
>    (default) = (unsupported type)
> HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet
> Settings\ZoneMap\EscDomains\cygwin.com
>    (default) = 0x00000002
> HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin
> HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\Installations
>    (default) = '\??\C:\cygwin'
> HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\Program Options
> HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\setup
>    (default) = 'C:\cygwin'
>
> obcaseinsensitive set to 1
>
> Cygwin installations found in the registry:
>    System: Key: c5e39b7a9d22bafb Path: C:\cygwin
>
> a:  fd             N/A    N/A
> c:  hd  NTFS     76791Mb  21% CP CS UN PA FC
> d:  hd  NTFS    153597Mb  56% CP CS UN PA FC     New Volume
> g:  hd  NTFS    102398Mb  62% CP CS UN PA FC     New Volume
> r:  hd  NTFS    262138Mb  25% CP CS UN PA FC     Recovery
> z:  cd             N/A    N/A
>
> C:\cygwin        /          system  binary,auto
> C:\cygwin\bin    /usr/bin   system  binary,auto
> C:\cygwin\lib    /usr/lib   system  binary,auto
> cygdrive prefix  /cygdrive  user    binary,posix=0,auto
>
> Found: C:\cygwin\bin\awk
>   -> C:\cygwin\bin\gawk.exe
> Found: C:\cygwin\bin\bash.exe
> Found: C:\cygwin\bin\cat.exe
> Found: C:\cygwin\bin\cp.exe
> Not Found: cpp (good!)
> Not Found: crontab
> Found: C:\cygwin\bin\find.exe
> Found: C:\WINDOWS\system32\find.exe
> Warning: C:\cygwin\bin\find.exe hides C:\WINDOWS\system32\find.exe
> Not Found: gcc
> Not Found: gdb
> Found: C:\cygwin\bin\grep.exe
> Found: C:\cygwin\bin\kill.exe
> Not Found: ld
> Found: C:\cygwin\bin\ls.exe
> Not Found: make
> Found: C:\cygwin\bin\mv.exe
> Not Found: patch
> Found: C:\Perl\bin\perl.exe
> Found: C:\Perl\bin\perl
> Warning: C:\Perl\bin\perl.exe hides C:\Perl\bin\perl
> Found: C:\cygwin\bin\rm.exe
> Found: C:\cygwin\bin\sed.exe
> Found: C:\cygwin\bin\ssh.exe
> Found: C:\cygwin\bin\sh.exe
> Found: C:\cygwin\bin\tar.exe
> Found: C:\cygwin\bin\test.exe
> Found: C:\cygwin\bin\vi.exe
> Not Found: vim
>
>    449k 2013/01/01 C:\cygwin\bin\cygasn1-8.dll - os=4.0 img=1.0 sys=4.0
>                    "cygasn1-8.dll" v0.0 ts=2013-01-01 06:34
>     14k 2012/05/04 C:\cygwin\bin\cygattr-1.dll - os=4.0 img=1.0 sys=4.0
>                    "cygattr-1.dll" v0.0 ts=2012-05-04 12:35
>     62k 2011/05/21 C:\cygwin\bin\cygbz2-1.dll - os=4.0 img=1.0 sys=4.0
>                    "cygbz2-1.dll" v0.0 ts=2011-05-21 20:16
>     10k 2013/03/11 C:\cygwin\bin\cygcom_err-2.dll - os=4.0 img=1.0 sys=4.0
>                    "cygcom_err-2.dll" v0.0 ts=2013-03-11 03:04
>      7k 2012/05/07 C:\cygwin\bin\cygcrypt-0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygcrypt-0.dll" v0.0 ts=2012-05-07 12:18
>   1518k 2013/02/12 C:\cygwin\bin\cygcrypto-1.0.0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygcrypto-1.0.0.dll" v0.0 ts=2013-02-12 14:44
>    140k 2012/05/03 C:\cygwin\bin\cygedit-0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygedit-0.dll" v0.0 ts=2012-05-03 18:12
>     43k 2010/01/02 C:\cygwin\bin\cygform-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygform-10.dll" v0.0 ts=2010-01-02 14:49
>     47k 2010/01/02 C:\cygwin\bin\cygformw-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygformw-10.dll" v0.0 ts=2010-01-02 17:31
>    103k 2013/06/16 C:\cygwin\bin\cyggcc_s-1.dll - os=4.0 img=1.0 sys=4.0
>                    "cyggcc_s-1.dll" v0.0 ts=2013-06-16 04:33
>    452k 2013/08/04 C:\cygwin\bin\cyggmp-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cyggmp-10.dll" v0.0 ts=2013-08-04 22:28
>    317k 2011/07/31 C:\cygwin\bin\cyggmp-3.dll - os=4.0 img=1.0 sys=4.0
>                    "cyggmp-3.dll" v0.0 ts=2011-07-31 06:14
>    180k 2013/01/01 C:\cygwin\bin\cyggssapi-3.dll - os=4.0 img=1.0 sys=4.0
>                    "cyggssapi-3.dll" v0.0 ts=2013-01-01 06:58
>     11k 2013/01/01 C:\cygwin\bin\cygheimbase-1.dll - os=4.0 img=1.0 sys=4.0
>                    "cygheimbase-1.dll" v0.0 ts=2013-01-01 06:31
>     20k 2013/01/01 C:\cygwin\bin\cygheimntlm-0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygheimntlm-0.dll" v0.0 ts=2013-01-01 06:49
>     25k 2012/05/04 C:\cygwin\bin\cyghistory7.dll - os=4.0 img=1.0 sys=4.0
>                    "cyghistory7.dll" v0.0 ts=2012-05-04 22:07
>    211k 2013/01/01 C:\cygwin\bin\cyghx509-5.dll - os=4.0 img=1.0 sys=4.0
>                    "cyghx509-5.dll" v0.0 ts=2013-01-01 06:37
>    985k 2011/10/16 C:\cygwin\bin\cygiconv-2.dll - os=4.0 img=1.0 sys=4.0
>                    "cygiconv-2.dll" v0.0 ts=2011-10-16 18:01
>     35k 2011/10/16 C:\cygwin\bin\cygintl-8.dll - os=4.0 img=1.0 sys=4.0
>                    "cygintl-8.dll" v0.0 ts=2011-10-16 06:38
>     21k 2013/01/01 C:\cygwin\bin\cygkafs-0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygkafs-0.dll" v0.0 ts=2013-01-01 06:50
>    373k 2013/01/01 C:\cygwin\bin\cygkrb5-26.dll - os=4.0 img=1.0 sys=4.0
>                    "cygkrb5-26.dll" v0.0 ts=2013-01-01 06:43
>      5k 2013/08/31 C:\cygwin\bin\cyglsa.dll - os=4.0 img=1.0 sys=4.0
>                    "cyglsa.dll" v0.0 ts=2013-08-31 19:39
>      6k 2013/08/31 C:\cygwin\bin\cyglsa64.dll (not x86 dll)
>    123k 2011/05/19 C:\cygwin\bin\cyglzma-5.dll - os=4.0 img=1.0 sys=4.0
>                    "cyglzma-5.dll" v0.0 ts=2011-05-19 03:41
>     94k 2012/04/22 C:\cygwin\bin\cygmagic-1.dll - os=4.0 img=1.0 sys=4.0
>                    "cygmagic-1.dll" v0.0 ts=2012-04-22 19:09
>     25k 2010/01/02 C:\cygwin\bin\cygmenu-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygmenu-10.dll" v0.0 ts=2010-01-02 14:48
>     25k 2010/01/02 C:\cygwin\bin\cygmenuw-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygmenuw-10.dll" v0.0 ts=2010-01-02 17:30
>    213k 2011/07/31 C:\cygwin\bin\cygmp-3.dll - os=4.0 img=1.0 sys=4.0
>                    "cygmp-3.dll" v0.0 ts=2011-07-31 06:12
>    344k 2013/04/11 C:\cygwin\bin\cygmpfr-4.dll - os=4.0 img=1.0 sys=4.0
>                    "cygmpfr-4.dll" v0.0 ts=2013-04-11 19:07
>     63k 2010/01/02 C:\cygwin\bin\cygncurses++-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygncurses++-10.dll" v0.0 ts=2010-01-02 15:00
>     63k 2010/01/02 C:\cygwin\bin\cygncurses++w-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygncurses++w-10.dll" v0.0 ts=2010-01-02 17:41
>    195k 2010/01/02 C:\cygwin\bin\cygncurses-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygncurses-10.dll" v0.0 ts=2010-01-02 14:45
>    244k 2010/01/02 C:\cygwin\bin\cygncursesw-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygncursesw-10.dll" v0.0 ts=2010-01-02 17:28
>     13k 2010/01/02 C:\cygwin\bin\cygpanel-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygpanel-10.dll" v0.0 ts=2010-01-02 14:47
>     13k 2010/01/02 C:\cygwin\bin\cygpanelw-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygpanelw-10.dll" v0.0 ts=2010-01-02 16:30
>    255k 2012/02/10 C:\cygwin\bin\cygpcre-0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygpcre-0.dll" v0.0 ts=2012-02-10 10:24
>     22k 2002/06/09 C:\cygwin\bin\cygpopt-0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygpopt-0.dll" v0.0 ts=2002-06-09 06:45
>    162k 2012/05/04 C:\cygwin\bin\cygreadline7.dll - os=4.0 img=1.0 sys=4.0
>                    "cygreadline7.dll" v0.0 ts=2012-05-04 22:07
>     51k 2013/01/01 C:\cygwin\bin\cygroken-18.dll - os=4.0 img=1.0 sys=4.0
>                    "cygroken-18.dll" v0.0 ts=2013-01-01 06:32
>    588k 2013/06/10 C:\cygwin\bin\cygsqlite3-0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygsqlite3-0.dll" v0.0 ts=2013-06-10 20:46
>    366k 2013/02/12 C:\cygwin\bin\cygssl-1.0.0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygssl-1.0.0.dll" v0.0 ts=2013-02-12 14:44
>     10k 2013/06/16 C:\cygwin\bin\cygssp-0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygssp-0.dll" v0.0 ts=2013-06-16 04:42
>    878k 2013/06/16 C:\cygwin\bin\cygstdc++-6.dll - os=4.0 img=1.0 sys=4.0
>                    "cygstdc++-6.dll" v0.0 ts=2013-06-15 14:07
>     48k 2010/01/02 C:\cygwin\bin\cygtic-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygtic-10.dll" v0.0 ts=2010-01-02 14:45
>     48k 2010/01/02 C:\cygwin\bin\cygticw-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygticw-10.dll" v0.0 ts=2010-01-02 17:28
>    157k 2013/01/01 C:\cygwin\bin\cygwind-0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygwind-0.dll" v0.0 ts=2013-01-01 06:33
>     28k 2010/03/28 C:\cygwin\bin\cygwrap-0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygwrap-0.dll" v0.0 ts=2010-03-28 10:02
>     73k 2013/05/09 C:\cygwin\bin\cygz.dll - os=4.0 img=1.0 sys=4.0
>                    "cygz.dll" v0.0 ts=2013-05-09 22:21
>   3042k 2013/08/31 C:\cygwin\bin\cygwin1.dll - os=4.0 img=1.0 sys=4.0
>                    "cygwin1.dll" v0.0 ts=2013-08-31 19:40
>      Cygwin DLL version info:
>          DLL version: 1.7.25
>          DLL epoch: 19
>          DLL old termios: 5
>          DLL malloc env: 28
>          Cygwin conv: 181
>          API major: 0
>          API minor: 270
>          Shared data: 5
>          DLL identifier: cygwin1
>          Mount registry: 3
>          Cygwin registry name: Cygwin
>          Program options name: Program Options
>          Installations name: Installations
>          Cygdrive default prefix:
>          Build date:
>          Shared id: cygwin1S5
>
>
> Service             : cygserver
> Display name        : CYGWIN cygserver
> Current State       : Running
> Controls Accepted   : Stop
> Command             : /usr/sbin/cygserver
> stdin path          : /dev/null
> stdout path         : /var/log/cygserver.log
> stderr path         : /var/log/cygserver.log
> Process Type        : Own Process
> Startup             : Automatic
> Account             : LocalSystem
>
> Service             : sshd
> Display name        : CYGWIN sshd
> Current State       : Stopped
> Command             : /usr/sbin/sshd -D -d
> stdin path          : /dev/null
> stdout path         : /var/log/sshd.log
> stderr path         : /var/log/sshd.log
> Process Type        : Own Process
> Startup             : Automatic
> Dependencies        : tcpip
> Account             : .\cyg_server
>
>
> Cygwin Package Information
> Last downloaded files to: C:\cygwinsetup
> Last downloaded files from: http://cygwin.cybermirror.org/
>
> Package              Version              Status
> alternatives         1.3.30c-10           OK
> base-cygwin          3.3-1                OK
> base-files           4.1-1                OK
> bash                 4.1.10-4             OK
> bzip2                1.0.6-2              OK
> coreutils            8.15-1               OK
> crypt                1.2-1                OK
> csih                 0.9.7-1              OK
> cygrunsrv            1.40-2               OK
> cygutils             1.4.14-1             OK
> cygwin               1.7.25-1             OK
> dash                 0.5.7-1              OK
> diffutils            3.2-1                OK
> dos2unix             6.0.3-1              OK
> editrights           1.01-2               OK
> file                 5.11-1               OK
> findutils            4.5.11-1             OK
> gawk                 4.1.0-1              OK
> gettext              0.18.1.1-2           OK
> grep                 2.6.3-1              OK
> groff                1.21-2               OK
> gzip                 1.4-1                OK
> ipc-utils            1.0-1                OK
> less                 444-1                OK
> libasn1_8            1.5.2-4              OK
> libattr1             2.4.46-1             OK
> libbz2_1             1.0.6-2              OK
> libcom_err2          1.42.7-1             OK
> libedit0             20120311-1           OK
> libgcc1              4.7.3-1              OK
> libgmp10             5.1.2-1              OK
> libgmp3              4.3.2-1              OK
> libgssapi3           1.5.2-4              OK
> libheimbase1         1.5.2-4              OK
> libheimntlm0         1.5.2-4              OK
> libhx509_5           1.5.2-4              OK
> libiconv2            1.14-2               OK
> libintl8             0.18.1.1-2           OK
> libkafs0             1.5.2-4              OK
> libkrb5_26           1.5.2-4              OK
> liblzma5             5.0.2_20110517-1     OK
> libmpfr4             3.1.2-1              OK
> libncurses10         5.7-18               OK
> libncursesw10        5.7-18               OK
> libopenssl100        1.0.1e-2             OK
> libpcre0             8.21-2               OK
> libpopt0             1.6.4-4              OK
> libreadline7         6.1.2-3              OK
> libroken18           1.5.2-4              OK
> libsqlite3_0         3.7.17-3             OK
> libssp0              4.7.3-1              OK
> libstdc++6           4.7.3-1              OK
> libwind0             1.5.2-4              OK
> libwrap0             7.6-21               OK
> login                1.10-10              OK
> man                  1.6g-2               OK
> mintty               1.1.3-1              OK
> openssh              6.2p2-1              OK
> rebase               4.4.0-1              OK
> run                  1.3.0-1              OK
> sed                  4.2.2-3              OK
> tar                  1.26-1               OK
> terminfo             5.7_20091114-14      OK
> tzcode               2013c-1              OK
> vim-minimal          7.3.1152-1           OK
> which                2.20-2               OK
> xz                   5.0.2_20110517-1     OK
> zlib0                1.2.8-1              OK
> Use -h to see help about each section
>
>
> -------- SSHD IS WORKING :) --------
>
>
> Cygwin Configuration Diagnostics
> Current System Time: Mon Sep 16 21:26:12 2013
>
> Windows 2003 Server Ver 5.2 Build 3790 Service Pack 2
>
> Running in Terminal Service session
>
> Path:    C:\cygwin\usr\local\bin
>      C:\cygwin\bin
>      D:\oracle\11.2.0\dbhome\bin
>      D:\oracle\11.2.0\dbhome\Opatch
>      C:\WINDOWS\system32
>      C:\WINDOWS
>      C:\WINDOWS\System32\Wbem
>      C:\WINDOWS\system32\WindowsPowerShell\v1.0
>      C:\Program Files\Windows Imaging
>
> Output from C:\cygwin\bin\id.exe
> UID: 500(Administrator) GID: 513(None)
> 513(None)               0(root)                 544(Administrators)
> 545(Users)
>
> SysDir: C:\WINDOWS\system32
> WinDir: C:\WINDOWS
>
> USER = 'Administrator'
> PWD = '/home/Administrator'
> HOME = '/home/Administrator'
>
> HOMEPATH = '\Documents and Settings\Administrator'
> MANPATH = '/usr/local/man:/usr/share/man:/usr/man:'
> APPDATA = 'C:\Documents and Settings\Administrator\Application Data'
> HOSTNAME = 'SERVER-SSHD-WORKS'
> SHELL = '/bin/bash'
> TERM = 'xterm'
> PROCESSOR_IDENTIFIER = 'x86 Family 6 Model 44 Stepping 2, GenuineIntel'
> WINDIR = 'C:\WINDOWS'
> OLDPWD = '/cygdrive/c/Documents and Settings/Administrator/Desktop'
> USERDOMAIN = 'SERVER-SSHD-WORKS'
> UATDATA = 'C:\WINDOWS\system32\CCM\UATData\D9F8C395-CAB8-491d-B8AC-179A1FE1BE77'
> OS = 'Windows_NT'
> ALLUSERSPROFILE = 'C:\Documents and Settings\All Users'
> temp = 'C:\DOCUME~1\ADMINI~1\LOCALS~1\Temp\2'
> COMMONPROGRAMFILES = 'C:\Program Files\Common Files'
> TMP = '/tmp'
> USERNAME = 'Administrator'
> ClusterLog = 'C:\WINDOWS\Cluster\cluster.log'
> PROCESSOR_LEVEL = '6'
> FP_NO_HOST_CHECK = 'NO'
> SYSTEMDRIVE = 'C:'
> LANG = 'en_US.UTF-8'
> USERPROFILE = 'C:\Documents and Settings\Administrator'
> CLIENTNAME = 'MY-LAPTOP'
> TZ = 'America/New_York'
> PS1 = '\[\e]0;\w\a\]\n\[\e[32m\]\u@\h \[\e[33m\]\w\[\e[0m\]\n\$ '
> LOGONSERVER = '\\SERVER-SSHD-WORKS'
> PROCESSOR_ARCHITECTURE = 'x86'
> SHLVL = '1'
> PATHEXT = '.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.PSC1'
> HOMEDRIVE = 'C:'
> COMSPEC = 'C:\WINDOWS\system32\cmd.exe'
> SYSTEMROOT = 'C:\WINDOWS'
> PRINTER = 'Microsoft XPS Document Writer'
> PROCESSOR_REVISION = '2c02'
> INFOPATH = '/usr/local/info:/usr/share/info:/usr/info:'
> PROGRAMFILES = 'C:\Program Files'
> NUMBER_OF_PROCESSORS = '4'
> ORACLE_HOME = 'D:\oracle\11.2.0\dbhome'
> SESSIONNAME = 'RDP-Tcp#5'
> COMPUTERNAME = 'SERVER-SSHD-WORKS'
> _ = '/usr/bin/cygcheck'
>
> HKEY_CURRENT_USER\Software\Cygwin
> HKEY_CURRENT_USER\Software\Cygwin\Program Options
> HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start
> Menu\Programs\Cygwin
>    (default) = (unsupported type)
> HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin
> HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\Installations
>    (default) = '\??\C:\cygwin'
> HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\Program Options
> HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\setup
>    (default) = 'C:\cygwin'
>
> obcaseinsensitive set to 1
>
> Cygwin installations found in the registry:
>    System: Key: c5e39b7a9d22bafb Path: C:\cygwin
>
> a:  fd             N/A    N/A
> c:  hd  NTFS     35828Mb  59% CP CS UN PA FC
> d:  hd  NTFS    153597Mb  26% CP CS UN PA FC     Data
> f:  cd             N/A    N/A
> g:  hd  NTFS    102398Mb  51% CP CS UN PA FC
> r:  hd  NTFS    204797Mb  18% CP CS UN PA FC     Recovery
>
> C:\cygwin        /          system  binary,auto
> C:\cygwin\bin    /usr/bin   system  binary,auto
> C:\cygwin\lib    /usr/lib   system  binary,auto
> cygdrive prefix  /cygdrive  user    binary,posix=0,auto
>
> Found: C:\cygwin\bin\awk
>   -> C:\cygwin\bin\gawk.exe
> Found: C:\cygwin\bin\bash.exe
> Found: C:\cygwin\bin\cat.exe
> Found: C:\cygwin\bin\cp.exe
> Not Found: cpp (good!)
> Not Found: crontab
> Found: C:\cygwin\bin\find.exe
> Found: C:\WINDOWS\system32\find.exe
> Warning: C:\cygwin\bin\find.exe hides C:\WINDOWS\system32\find.exe
> Not Found: gcc
> Not Found: gdb
> Found: C:\cygwin\bin\grep.exe
> Found: C:\cygwin\bin\kill.exe
> Not Found: ld
> Found: C:\cygwin\bin\ls.exe
> Not Found: make
> Found: C:\cygwin\bin\mv.exe
> Not Found: patch
> Not Found: perl
> Found: C:\cygwin\bin\rm.exe
> Found: C:\cygwin\bin\sed.exe
> Found: C:\cygwin\bin\ssh.exe
> Found: C:\cygwin\bin\sh.exe
> Found: C:\cygwin\bin\tar.exe
> Found: C:\cygwin\bin\test.exe
> Found: C:\cygwin\bin\vi.exe
> Not Found: vim
>
>    449k 2013/01/01 C:\cygwin\bin\cygasn1-8.dll - os=4.0 img=1.0 sys=4.0
>                    "cygasn1-8.dll" v0.0 ts=2013-01-01 06:34
>     14k 2012/05/04 C:\cygwin\bin\cygattr-1.dll - os=4.0 img=1.0 sys=4.0
>                    "cygattr-1.dll" v0.0 ts=2012-05-04 12:35
>     62k 2011/05/21 C:\cygwin\bin\cygbz2-1.dll - os=4.0 img=1.0 sys=4.0
>                    "cygbz2-1.dll" v0.0 ts=2011-05-21 20:16
>     10k 2013/03/11 C:\cygwin\bin\cygcom_err-2.dll - os=4.0 img=1.0 sys=4.0
>                    "cygcom_err-2.dll" v0.0 ts=2013-03-11 03:04
>      7k 2012/05/07 C:\cygwin\bin\cygcrypt-0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygcrypt-0.dll" v0.0 ts=2012-05-07 12:18
>   1518k 2013/02/12 C:\cygwin\bin\cygcrypto-1.0.0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygcrypto-1.0.0.dll" v0.0 ts=2013-02-12 14:44
>    140k 2012/05/03 C:\cygwin\bin\cygedit-0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygedit-0.dll" v0.0 ts=2012-05-03 18:12
>     43k 2010/01/02 C:\cygwin\bin\cygform-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygform-10.dll" v0.0 ts=2010-01-02 14:49
>     47k 2010/01/02 C:\cygwin\bin\cygformw-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygformw-10.dll" v0.0 ts=2010-01-02 17:31
>    103k 2013/06/16 C:\cygwin\bin\cyggcc_s-1.dll - os=4.0 img=1.0 sys=4.0
>                    "cyggcc_s-1.dll" v0.0 ts=2013-06-16 04:33
>    452k 2013/08/04 C:\cygwin\bin\cyggmp-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cyggmp-10.dll" v0.0 ts=2013-08-04 22:28
>    317k 2011/07/31 C:\cygwin\bin\cyggmp-3.dll - os=4.0 img=1.0 sys=4.0
>                    "cyggmp-3.dll" v0.0 ts=2011-07-31 06:14
>    180k 2013/01/01 C:\cygwin\bin\cyggssapi-3.dll - os=4.0 img=1.0 sys=4.0
>                    "cyggssapi-3.dll" v0.0 ts=2013-01-01 06:58
>     11k 2013/01/01 C:\cygwin\bin\cygheimbase-1.dll - os=4.0 img=1.0 sys=4.0
>                    "cygheimbase-1.dll" v0.0 ts=2013-01-01 06:31
>     20k 2013/01/01 C:\cygwin\bin\cygheimntlm-0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygheimntlm-0.dll" v0.0 ts=2013-01-01 06:49
>     25k 2012/05/04 C:\cygwin\bin\cyghistory7.dll - os=4.0 img=1.0 sys=4.0
>                    "cyghistory7.dll" v0.0 ts=2012-05-04 22:07
>    211k 2013/01/01 C:\cygwin\bin\cyghx509-5.dll - os=4.0 img=1.0 sys=4.0
>                    "cyghx509-5.dll" v0.0 ts=2013-01-01 06:37
>    985k 2011/10/16 C:\cygwin\bin\cygiconv-2.dll - os=4.0 img=1.0 sys=4.0
>                    "cygiconv-2.dll" v0.0 ts=2011-10-16 18:01
>     35k 2011/10/16 C:\cygwin\bin\cygintl-8.dll - os=4.0 img=1.0 sys=4.0
>                    "cygintl-8.dll" v0.0 ts=2011-10-16 06:38
>     21k 2013/01/01 C:\cygwin\bin\cygkafs-0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygkafs-0.dll" v0.0 ts=2013-01-01 06:50
>    373k 2013/01/01 C:\cygwin\bin\cygkrb5-26.dll - os=4.0 img=1.0 sys=4.0
>                    "cygkrb5-26.dll" v0.0 ts=2013-01-01 06:43
>      5k 2013/08/31 C:\cygwin\bin\cyglsa.dll - os=4.0 img=1.0 sys=4.0
>                    "cyglsa.dll" v0.0 ts=2013-08-31 19:39
>      6k 2013/08/31 C:\cygwin\bin\cyglsa64.dll (not x86 dll)
>    123k 2011/05/19 C:\cygwin\bin\cyglzma-5.dll - os=4.0 img=1.0 sys=4.0
>                    "cyglzma-5.dll" v0.0 ts=2011-05-19 03:41
>     94k 2012/04/22 C:\cygwin\bin\cygmagic-1.dll - os=4.0 img=1.0 sys=4.0
>                    "cygmagic-1.dll" v0.0 ts=2012-04-22 19:09
>     25k 2010/01/02 C:\cygwin\bin\cygmenu-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygmenu-10.dll" v0.0 ts=2010-01-02 14:48
>     25k 2010/01/02 C:\cygwin\bin\cygmenuw-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygmenuw-10.dll" v0.0 ts=2010-01-02 17:30
>    213k 2011/07/31 C:\cygwin\bin\cygmp-3.dll - os=4.0 img=1.0 sys=4.0
>                    "cygmp-3.dll" v0.0 ts=2011-07-31 06:12
>    344k 2013/04/11 C:\cygwin\bin\cygmpfr-4.dll - os=4.0 img=1.0 sys=4.0
>                    "cygmpfr-4.dll" v0.0 ts=2013-04-11 19:07
>     63k 2010/01/02 C:\cygwin\bin\cygncurses++-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygncurses++-10.dll" v0.0 ts=2010-01-02 15:00
>     63k 2010/01/02 C:\cygwin\bin\cygncurses++w-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygncurses++w-10.dll" v0.0 ts=2010-01-02 17:41
>    195k 2010/01/02 C:\cygwin\bin\cygncurses-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygncurses-10.dll" v0.0 ts=2010-01-02 14:45
>    244k 2010/01/02 C:\cygwin\bin\cygncursesw-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygncursesw-10.dll" v0.0 ts=2010-01-02 17:28
>     13k 2010/01/02 C:\cygwin\bin\cygpanel-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygpanel-10.dll" v0.0 ts=2010-01-02 14:47
>     13k 2010/01/02 C:\cygwin\bin\cygpanelw-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygpanelw-10.dll" v0.0 ts=2010-01-02 16:30
>    255k 2012/02/10 C:\cygwin\bin\cygpcre-0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygpcre-0.dll" v0.0 ts=2012-02-10 10:24
>     22k 2002/06/09 C:\cygwin\bin\cygpopt-0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygpopt-0.dll" v0.0 ts=2002-06-09 06:45
>    162k 2012/05/04 C:\cygwin\bin\cygreadline7.dll - os=4.0 img=1.0 sys=4.0
>                    "cygreadline7.dll" v0.0 ts=2012-05-04 22:07
>     51k 2013/01/01 C:\cygwin\bin\cygroken-18.dll - os=4.0 img=1.0 sys=4.0
>                    "cygroken-18.dll" v0.0 ts=2013-01-01 06:32
>    588k 2013/06/10 C:\cygwin\bin\cygsqlite3-0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygsqlite3-0.dll" v0.0 ts=2013-06-10 20:46
>    366k 2013/02/12 C:\cygwin\bin\cygssl-1.0.0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygssl-1.0.0.dll" v0.0 ts=2013-02-12 14:44
>     10k 2013/06/16 C:\cygwin\bin\cygssp-0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygssp-0.dll" v0.0 ts=2013-06-16 04:42
>    878k 2013/06/16 C:\cygwin\bin\cygstdc++-6.dll - os=4.0 img=1.0 sys=4.0
>                    "cygstdc++-6.dll" v0.0 ts=2013-06-15 14:07
>     48k 2010/01/02 C:\cygwin\bin\cygtic-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygtic-10.dll" v0.0 ts=2010-01-02 14:45
>     48k 2010/01/02 C:\cygwin\bin\cygticw-10.dll - os=4.0 img=1.0 sys=4.0
>                    "cygticw-10.dll" v0.0 ts=2010-01-02 17:28
>    157k 2013/01/01 C:\cygwin\bin\cygwind-0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygwind-0.dll" v0.0 ts=2013-01-01 06:33
>     28k 2010/03/28 C:\cygwin\bin\cygwrap-0.dll - os=4.0 img=1.0 sys=4.0
>                    "cygwrap-0.dll" v0.0 ts=2010-03-28 10:02
>     73k 2013/05/09 C:\cygwin\bin\cygz.dll - os=4.0 img=1.0 sys=4.0
>                    "cygz.dll" v0.0 ts=2013-05-09 22:21
>   3042k 2013/08/31 C:\cygwin\bin\cygwin1.dll - os=4.0 img=1.0 sys=4.0
>                    "cygwin1.dll" v0.0 ts=2013-08-31 19:40
>      Cygwin DLL version info:
>          DLL version: 1.7.25
>          DLL epoch: 19
>          DLL old termios: 5
>          DLL malloc env: 28
>          Cygwin conv: 181
>          API major: 0
>          API minor: 270
>          Shared data: 5
>          DLL identifier: cygwin1
>          Mount registry: 3
>          Cygwin registry name: Cygwin
>          Program options name: Program Options
>          Installations name: Installations
>          Cygdrive default prefix:
>          Build date:
>          Shared id: cygwin1S5
>
>
> Service             : sshd
> Display name        : CYGWIN sshd
> Current State       : Running
> Controls Accepted   : Stop
> Command             : /usr/sbin/sshd -D
> stdin path          : /dev/null
> stdout path         : /var/log/sshd.log
> stderr path         : /var/log/sshd.log
> Environment         : CYGWIN="ntsec"
> Process Type        : Own Process
> Startup             : Automatic
> Dependencies        : tcpip
> Account             : .\cyg_server
>
>
> Cygwin Package Information
> Last downloaded files to: C:\cygwinsetup
> Last downloaded files from: ftp://mirrors.kernel.org/sourceware/cygwin/
>
> Package              Version              Status
> _autorebase          000398-1             OK
> _update-info-dir     01184-1              OK
> alternatives         1.3.30c-10           OK
> base-cygwin          3.3-1                OK
> base-files           4.1-1                OK
> bash                 4.1.10-4             OK
> bzip2                1.0.6-2              OK
> coreutils            8.15-1               OK
> crypt                1.2-1                OK
> csih                 0.9.7-1              OK
> cygrunsrv            1.40-2               OK
> cygutils             1.4.14-1             OK
> cygwin               1.7.25-1             OK
> dash                 0.5.7-1              OK
> diffutils            3.2-1                OK
> dos2unix             6.0.3-1              OK
> editrights           1.01-2               OK
> file                 5.11-1               OK
> findutils            4.5.11-1             OK
> gawk                 4.1.0-1              OK
> gettext              0.18.1.1-2           OK
> grep                 2.6.3-1              OK
> groff                1.21-2               OK
> gzip                 1.4-1                OK
> ipc-utils            1.0-1                OK
> less                 444-1                OK
> libasn1_8            1.5.2-4              OK
> libattr1             2.4.46-1             OK
> libbz2_1             1.0.6-2              OK
> libcom_err2          1.42.7-1             OK
> libedit0             20120311-1           OK
> libgcc1              4.7.3-1              OK
> libgmp10             5.1.2-1              OK
> libgmp3              4.3.2-1              OK
> libgssapi3           1.5.2-4              OK
> libheimbase1         1.5.2-4              OK
> libheimntlm0         1.5.2-4              OK
> libhx509_5           1.5.2-4              OK
> libiconv2            1.14-2               OK
> libintl8             0.18.1.1-2           OK
> libkafs0             1.5.2-4              OK
> libkrb5_26           1.5.2-4              OK
> liblzma5             5.0.2_20110517-1     OK
> libmpfr4             3.1.2-1              OK
> libncurses10         5.7-18               OK
> libncursesw10        5.7-18               OK
> libopenssl100        1.0.1e-2             OK
> libpcre0             8.21-2               OK
> libpopt0             1.6.4-4              OK
> libreadline7         6.1.2-3              OK
> libroken18           1.5.2-4              OK
> libsqlite3_0         3.7.17-3             OK
> libssp0              4.7.3-1              OK
> libstdc++6           4.7.3-1              OK
> libwind0             1.5.2-4              OK
> libwrap0             7.6-21               OK
> login                1.10-10              OK
> man                  1.6g-2               OK
> mintty               1.1.3-1              OK
> openssh              6.2p2-1              OK
> rebase               4.4.0-1              OK
> run                  1.3.0-1              OK
> sed                  4.2.2-3              OK
> tar                  1.26-1               OK
> terminfo             5.7_20091114-14      OK
> texinfo              4.13-4               OK
> tzcode               2013c-1              OK
> vim-minimal          7.3.1152-1           OK
> which                2.20-2               OK
> xz                   5.0.2_20110517-1     OK
> zlib0                1.2.8-1              OK
> Use -h to see help about each section
>
> --
> Problem reports:       http://cygwin.com/problems.html
> FAQ:                   http://cygwin.com/faq/
> Documentation:         http://cygwin.com/docs.html
> Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
>
>


-- 
Larry

_____________________________________________________________________

A: Yes.
 > Q: Are you sure?
 >> A: Because it reverses the logical flow of conversation.
 >>> Q: Why is top posting annoying in email?

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 12+ messages in thread

end of thread, other threads:[~2013-09-20  2:17 UTC | newest]

Thread overview: 12+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
     [not found] <CAMhuX2BzMOmeLeJSUcsm8yMd4gw8THBiBG=+iorVgv1uDwveJQ@mail.gmail.com>
2013-09-16 15:12 ` Fwd: Way to test cyglsa? Evan Rowley
2013-09-16 17:47   ` Larry Hall (Cygwin)
2013-09-16 18:07     ` Evan Rowley
2013-09-16 18:26       ` Larry Hall (Cygwin)
2013-09-16 18:46         ` Evan Rowley
2013-09-16 19:06           ` Larry Hall (Cygwin)
2013-09-16 19:24             ` Evan Rowley
2013-09-16 19:26               ` Larry Hall (Cygwin)
2013-09-16 20:14                 ` Evan Rowley
2013-09-16 20:50                   ` Larry Hall (Cygwin)
2013-09-16 20:50                     ` Evan Rowley
2013-09-20  2:24                       ` Larry Hall (Cygwin)

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).