This is the mail archive of the cygwin mailing list for the Cygwin project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]
Other format: [Raw text]

Re: seteuid 1019: Operation not permitted


Everyone!

I finally figured out what the problem was here.

A group policy was in effect on the Windows machine. The group policy
is supposed to enforce the baseline security configuration as defined
by the Center for Internet Security (CIS) Benchmark for Windows
Servers. One particular Local User Security Policy setting was
disabled. It was "act as part of the operating system" - apparently
this is needed in order for SSHD in Cygwin to work.

I was willing to work with the AD admins to pick of the different
configuration settings in a granular fashion, but to keep things
simple they just took the entire group policy off of the machine.
After doing this sshd logins started working.

Thanks a bunch to all who initially worked with me on this.


On Tue, Sep 17, 2013 at 3:02 PM, Evan Rowley <rowley.evan@gmail.com> wrote:
> Hi Guys
>
> I have the debug logs of an sshd that terminated connections when it
> recieves the following error:
>
> seteuid 1019: Operation not permitted
>
> This server is setup with most of the defualts needed to run sshd.
> There is a cyg_server user as set up by the ssh-host-config script and
> cyglsa-config has been run too. I've set up cyglsa and ssh-host-config
> with the appropriate passwords for the users. Still, I'm having errors
> related to seteuid.
>
> I have another sever where sshd is working just fine. In fact, that
> server was a year-old clone of the server where sshd is not working.
> One difference I noticed in the overall configuration of both servers
> is that on the server where sshd works, a root group was created
> during the cygwin install with gid 0. Not by me, but auto-magically.
>
> If I reinstall and reconfigure everything on these two servers, the
> outcome is always the same. The respective cygcheck for each server
> can be found at the bottom of this email. This is a continuation of a
> topic "Way to test cyglsa?" where Larry Hall was helping me.
>
> Note that early in the sshd logs is a mention of permissions and
> /var/empty. Even with cyg_server owning the file and 700 permissions
> the same seteuid problem occurs.
>
> debug2: load_server_config: filename /etc/sshd_config
> debug2: load_server_config: done config len = 350
> debug2: parse_server_config: config /etc/sshd_config len 350
> debug3: /etc/sshd_config:13 setting Port 22
> debug3: /etc/sshd_config:41 setting StrictModes no
> debug3: /etc/sshd_config:45 setting RSAAuthentication yes
> debug3: /etc/sshd_config:46 setting PubkeyAuthentication yes
> debug3: /etc/sshd_config:50 setting AuthorizedKeysFile .ssh/authorized_keys
> debug3: /etc/sshd_config:68 setting PasswordAuthentication no
> debug3: /etc/sshd_config:69 setting PermitEmptyPasswords yes
> debug3: /etc/sshd_config:105 setting UsePrivilegeSeparation sandbox
> debug3: /etc/sshd_config:121 setting Subsystem sftp    /usr/sbin/sftp-server
> debug1: sshd version OpenSSH_6.2, OpenSSL 1.0.1e 11 Feb 2013
> debug3: Incorrect RSA1 identifier
> debug1: read PEM private key done: type RSA
> debug1: private host key: #0 type 1 RSA
> debug3: Incorrect RSA1 identifier
> debug1: read PEM private key done: type DSA
> debug1: private host key: #1 type 2 DSA
> debug3: Incorrect RSA1 identifier
> debug1: read PEM private key done: type ECDSA
> debug1: private host key: #2 type 3 ECDSA
> debug1: rexec_argv[0]='/usr/sbin/sshd'
> debug1: rexec_argv[1]='-D'
> debug1: rexec_argv[2]='-ddd'
> debug2: fd 3 setting O_NONBLOCK
> debug1: Bind to port 22 on 0.0.0.0.
> Server listening on 0.0.0.0 port 22.
> debug1: fd 4 clearing O_NONBLOCK
> debug1: Server will not fork when running in debugging mode.
> debug3: send_rexec_state: entering fd = 7 config len 350
> debug3: ssh_msg_send: type 0
> debug3: send_rexec_state: done
> debug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7
> debug1: inetd sockets after dupping: 3, 3
> Connection from 127.0.0.1 port 3429
> debug1: Client protocol version 2.0; client software version OpenSSH_6.2
> debug1: match: OpenSSH_6.2 pat OpenSSH*
> debug1: Enabling compatibility mode for protocol 2.0
> debug1: Local version string SSH-2.0-OpenSSH_6.2
> debug2: fd 3 setting O_NONBLOCK
> debug3: ssh_sandbox_init: preparing rlimit sandbox
> debug2: Network child is on pid 1552
> debug3: preauth child monitor started
> debug1: list_hostkey_types: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 [preauth]
> debug1: SSH2_MSG_KEXINIT sent [preauth]
> debug1: SSH2_MSG_KEXINIT received [preauth]
> debug2: kex_parse_kexinit:
> ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
> [preauth]
> debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 [preauth]
> debug2: kex_parse_kexinit:
> aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm-at-openssh-dot-com,aes256-gcm-at-openssh-dot-com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc-at-lysator.liu.se
> [preauth]
> debug2: kex_parse_kexinit:
> aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm-at-openssh-dot-com,aes256-gcm-at-openssh-dot-com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc-at-lysator.liu.se
> [preauth]
> debug2: kex_parse_kexinit:
> hmac-md5-etm-at-openssh-dot-com,hmac-sha1-etm-at-openssh-dot-com,umac-64-etm-at-openssh-dot-com,umac-128-etm-at-openssh-dot-com,hmac-sha2-256-etm-at-openssh-dot-com,hmac-sha2-512-etm-at-openssh-dot-com,hmac-ripemd160-etm-at-openssh-dot-com,hmac-sha1-96-etm-at-openssh-dot-com,hmac-md5-96-etm-at-openssh-dot-com,hmac-md5,hmac-sha1,umac-64-at-openssh-dot-com,umac-128-at-openssh-dot-com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160-at-openssh-dot-com,hmac-sha1-96,hmac-md5-96
> [preauth]
> debug2: kex_parse_kexinit:
> hmac-md5-etm-at-openssh-dot-com,hmac-sha1-etm-at-openssh-dot-com,umac-64-etm-at-openssh-dot-com,umac-128-etm-at-openssh-dot-com,hmac-sha2-256-etm-at-openssh-dot-com,hmac-sha2-512-etm-at-openssh-dot-com,hmac-ripemd160-etm-at-openssh-dot-com,hmac-sha1-96-etm-at-openssh-dot-com,hmac-md5-96-etm-at-openssh-dot-com,hmac-md5,hmac-sha1,umac-64-at-openssh-dot-com,umac-128-at-openssh-dot-com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160-at-openssh-dot-com,hmac-sha1-96,hmac-md5-96
> [preauth]
> debug2: kex_parse_kexinit: none,zlib-at-openssh-dot-com [preauth]
> debug2: kex_parse_kexinit: none,zlib-at-openssh-dot-com [preauth]
> debug2: kex_parse_kexinit:  [preauth]
> debug2: kex_parse_kexinit:  [preauth]
> debug2: kex_parse_kexinit: first_kex_follows 0  [preauth]
> debug2: kex_parse_kexinit: reserved 0  [preauth]
> debug2: kex_parse_kexinit:
> ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
> [preauth]
> debug2: kex_parse_kexinit:
> ecdsa-sha2-nistp256-cert-v01-at-openssh-dot-com,ecdsa-sha2-nistp384-cert-v01-at-openssh-dot-com,ecdsa-sha2-nistp521-cert-v01-at-openssh-dot-com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa-cert-v01-at-openssh-dot-com,ssh-dss-cert-v01-at-openssh-dot-com,ssh-rsa-cert-v00-at-openssh-dot-com,ssh-dss-cert-v00-at-openssh-dot-com,ssh-rsa,ssh-dss
> [preauth]
> debug2: kex_parse_kexinit:
> aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm-at-openssh-dot-com,aes256-gcm-at-openssh-dot-com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc-at-lysator.liu.se
> [preauth]
> debug2: kex_parse_kexinit:
> aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm-at-openssh-dot-com,aes256-gcm-at-openssh-dot-com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc-at-lysator.liu.se
> [preauth]
> debug2: kex_parse_kexinit:
> hmac-md5-etm-at-openssh-dot-com,hmac-sha1-etm-at-openssh-dot-com,umac-64-etm-at-openssh-dot-com,umac-128-etm-at-openssh-dot-com,hmac-sha2-256-etm-at-openssh-dot-com,hmac-sha2-512-etm-at-openssh-dot-com,hmac-ripemd160-etm-at-openssh-dot-com,hmac-sha1-96-etm-at-openssh-dot-com,hmac-md5-96-etm-at-openssh-dot-com,hmac-md5,hmac-sha1,umac-64-at-openssh-dot-com,umac-128-at-openssh-dot-com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160-at-openssh-dot-com,hmac-sha1-96,hmac-md5-96
> [preauth]
> debug2: kex_parse_kexinit:
> hmac-md5-etm-at-openssh-dot-com,hmac-sha1-etm-at-openssh-dot-com,umac-64-etm-at-openssh-dot-com,umac-128-etm-at-openssh-dot-com,hmac-sha2-256-etm-at-openssh-dot-com,hmac-sha2-512-etm-at-openssh-dot-com,hmac-ripemd160-etm-at-openssh-dot-com,hmac-sha1-96-etm-at-openssh-dot-com,hmac-md5-96-etm-at-openssh-dot-com,hmac-md5,hmac-sha1,umac-64-at-openssh-dot-com,umac-128-at-openssh-dot-com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160-at-openssh-dot-com,hmac-sha1-96,hmac-md5-96
> [preauth]
> debug2: kex_parse_kexinit: none,zlib-at-openssh-dot-com,zlib [preauth]
> debug2: kex_parse_kexinit: none,zlib-at-openssh-dot-com,zlib [preauth]
> debug2: kex_parse_kexinit:  [preauth]
> debug2: kex_parse_kexinit:  [preauth]
> debug2: kex_parse_kexinit: first_kex_follows 0  [preauth]
> debug2: kex_parse_kexinit: reserved 0  [preauth]
> debug2: mac_setup: found hmac-md5-etm-at-openssh-dot-com [preauth]
> debug1: kex: client->server aes128-ctr hmac-md5-etm-at-openssh-dot-com
> none [preauth]
> debug2: mac_setup: found hmac-md5-etm-at-openssh-dot-com [preauth]
> debug1: kex: server->client aes128-ctr hmac-md5-etm-at-openssh-dot-com
> none [preauth]
> debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
> debug3: mm_key_sign entering [preauth]
> debug3: mm_request_send entering: type 6 [preauth]
> debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
> debug3: mm_request_receive_expect entering: type 7 [preauth]
> debug3: mm_request_receive entering [preauth]
> debug3: mm_request_receive entering
> debug3: monitor_read: checking request 6
> debug3: mm_answer_sign
> debug3: mm_answer_sign: signature 0x20060438(101)
> debug3: mm_request_send entering: type 7
> debug2: monitor_read: 6 used once, disabling now
> debug2: kex_derive_keys [preauth]
> debug2: set_newkeys: mode 1 [preauth]
> debug1: SSH2_MSG_NEWKEYS sent [preauth]
> debug1: expecting SSH2_MSG_NEWKEYS [preauth]
> debug2: set_newkeys: mode 0 [preauth]
> debug1: SSH2_MSG_NEWKEYS received [preauth]
> debug1: KEX done [preauth]
> debug1: userauth-request for user sftp_user service ssh-connection
> method none [preauth]
> debug1: attempt 0 failures 0 [preauth]
> debug3: mm_getpwnamallow entering [preauth]
> debug3: mm_request_send entering: type 8 [preauth]
> debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
> debug3: mm_request_receive_expect entering: type 9 [preauth]
> debug3: mm_request_receive entering [preauth]
> debug3: mm_request_receive entering
> debug3: monitor_read: checking request 8
> debug3: mm_answer_pwnamallow
> debug3: Trying to reverse map address 127.0.0.1.
> Address 127.0.0.1 maps to SERVER-SSHD-BROKE, but this does not map
> back to the address - POSSIBLE BREAK-IN ATTEMPT!
> debug2: parse_server_config: config reprocess config len 350
> debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
> debug3: mm_request_send entering: type 9
> debug2: monitor_read: 8 used once, disabling now
> debug2: input_userauth_request: setting up authctxt for sftp_user [preauth]
> debug3: mm_inform_authserv entering [preauth]
> debug3: mm_request_send entering: type 4 [preauth]
> debug2: input_userauth_request: try method none [preauth]
> debug3: userauth_finish: failure partial=0 next
> methods="publickey,keyboard-interactive" [preauth]
> debug1: userauth-request for user sftp_user service ssh-connection
> method publickey [preauth]
> debug1: attempt 1 failures 0 [preauth]
> debug2: input_userauth_request: try method publickey [preauth]
> debug1: test whether pkalg/pkblob are acceptable [preauth]
> debug3: mm_key_allowed entering [preauth]
> debug3: mm_request_send entering: type 22 [preauth]
> debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
> debug3: mm_request_receive_expect entering: type 23 [preauth]
> debug3: mm_request_receive entering [preauth]
> debug3: mm_request_receive entering
> debug3: monitor_read: checking request 4
> debug3: mm_answer_authserv: service=ssh-connection, style=
> debug2: monitor_read: 4 used once, disabling now
> debug3: mm_request_receive entering
> debug3: monitor_read: checking request 22
> debug3: mm_answer_keyallowed entering
> debug3: mm_answer_keyallowed: key_from_blob: 0x2005ebb8
> debug1: temporarily_use_uid: 1019/513 (e=1006/513)
> seteuid 1019: Operation not permitted
> debug1: do_cleanup
> debug1: Killing privsep child 1552
>
>
>
> ---------- Forwarded message ----------
> From: Evan Rowley
> Date: Mon, Sep 16, 2013 at 4:50 PM
> Subject: Re: Fwd: Way to test cyglsa?
> To: Andrey Repin
>
>
> Every day I learn something new. This cygcheck utility produces a lot
> of useful information. I've done a diff on the cygcheck for the server
> where sshd is working and the server where sshd is not working.
>
> Summary of the diff is as follows:
>
>     -  A gid 0 root group exists on the server where sshd works. The
> gid 0 root group does not exist on the server where sshd does not
> work. I went ahead and created this root group on the server where
>     -  The sshd service on the server where sshd doesn't work is
> configured in debug mode. The sshd service on the server where sshd
> does work is not configured in debug mode, for obvious reasons.
>     -  The cygserver service is configured to run on the server where
> sshd isn't working. The cygserver service isn't configured to run on
> the server where ssh was working. I remember thinking that cygserver
> was necessary for cyglsa to work properly. Also, the server where sshd
> is working had sshd working even without cyglsa configured.
>
> -------- SSHD IS NOT WORKING --------
>
>
> Cygwin Configuration Diagnostics
> Current System Time: Mon Sep 16 21:21:11 2013
>
> Windows 2003 Server Ver 5.2 Build 3790 Service Pack 2
>
> Running in Terminal Service session
>
> Path:    C:\cygwin\usr\local\bin
>     C:\cygwin\bin
>     D:\oracle\11.2.0\dbhome\bin
>     D:\oracle\11.2.0\dbhome\OPatch
>     C:\Perl\bin
>     C:\WINDOWS\system32
>     C:\WINDOWS
>     C:\WINDOWS\System32\Wbem
>     C:\WINDOWS\system32\WindowsPowerShell\v1.0
>     C:\Program Files\Windows Imaging
>
> Output from C:\cygwin\bin\id.exe
> UID: 500(Administrator) GID: 513(None)
> 513(None)               544(Administrators)     545(Users)
> 1003(ora_dba)
>
> SysDir: C:\WINDOWS\system32
> WinDir: C:\WINDOWS
>
> USER = 'Administrator'
> PWD = '/home/Administrator'
> HOME = '/home/Administrator'
>
> HOMEPATH = '\Documents and Settings\Administrator'
> MANPATH = '/usr/local/man:/usr/share/man:/usr/man:'
> APPDATA = 'C:\Documents and Settings\Administrator\Application Data'
> HOSTNAME = 'SERVER-SSHD-BROKE'
> SHELL = '/bin/bash'
> TERM = 'xterm'
> PROCESSOR_IDENTIFIER = 'x86 Family 6 Model 44 Stepping 2, GenuineIntel'
> WINDIR = 'C:\WINDOWS'
> PERL5LIB = 'D:\oracle\ora10g\sysman\admin\scripts;'
> OLDPWD = '/cygdrive/c/Documents and Settings/Administrator/Desktop'
> USERDOMAIN = 'SERVER-SSHD-BROKE'
> UATDATA = 'C:\WINDOWS\system32\CCM\UATData\D9F8C395-CAB8-491d-B8AC-179A1FE1BE77'
> OS = 'Windows_NT'
> ALLUSERSPROFILE = 'C:\Documents and Settings\All Users'
> temp = 'C:\DOCUME~1\ADMINI~1\LOCALS~1\Temp\3'
> COMMONPROGRAMFILES = 'C:\Program Files\Common Files'
> TMP = '/tmp'
> USERNAME = 'Administrator'
> ClusterLog = 'C:\WINDOWS\Cluster\cluster.log'
> PROCESSOR_LEVEL = '6'
> FP_NO_HOST_CHECK = 'NO'
> SYSTEMDRIVE = 'C:'
> LANG = 'en_US.UTF-8'
> USERPROFILE = 'C:\Documents and Settings\Administrator'
> CLIENTNAME = 'MY-LAPTOP'
> TZ = 'America/New_York'
> PS1 = '\[\e]0;\w\a\]\n\[\e[32m\]\u@\h \[\e[33m\]\w\[\e[0m\]\n\$ '
> LOGONSERVER = '\\SERVER-SSHD-BROKE'
> PROCESSOR_ARCHITECTURE = 'x86'
> SHLVL = '1'
> PATHEXT = '.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.PSC1'
> HOMEDRIVE = 'C:'
> COMSPEC = 'C:\WINDOWS\system32\cmd.exe'
> SYSTEMROOT = 'C:\WINDOWS'
> PRINTER = 'Microsoft XPS Document Writer'
> PROCESSOR_REVISION = '2c02'
> INFOPATH = '/usr/local/info:/usr/share/info:/usr/info:'
> PROGRAMFILES = 'C:\Program Files'
> NUMBER_OF_PROCESSORS = '1'
> ORACLE_HOME = 'D:\oracle\11.2.0\dbhome'
> SESSIONNAME = 'RDP-Tcp#5'
> COMPUTERNAME = 'SERVER-SSHD-BROKE'
> _ = '/usr/bin/cygcheck'
>
> HKEY_CURRENT_USER\Software\Cygwin
> HKEY_CURRENT_USER\Software\Cygwin\Program Options
> HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start
> Menu2\Programs\Cygwin
>   (default) = (unsupported type)
> HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet
> Settings\ZoneMap\EscDomains\cygwin.com
>   (default) = 0x00000002
> HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin
> HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\Installations
>   (default) = '\??\C:\cygwin'
> HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\Program Options
> HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\setup
>   (default) = 'C:\cygwin'
>
> obcaseinsensitive set to 1
>
> Cygwin installations found in the registry:
>   System: Key: c5e39b7a9d22bafb Path: C:\cygwin
>
> a:  fd             N/A    N/A
> c:  hd  NTFS     76791Mb  21% CP CS UN PA FC
> d:  hd  NTFS    153597Mb  56% CP CS UN PA FC     New Volume
> g:  hd  NTFS    102398Mb  62% CP CS UN PA FC     New Volume
> r:  hd  NTFS    262138Mb  25% CP CS UN PA FC     Recovery
> z:  cd             N/A    N/A
>
> C:\cygwin        /          system  binary,auto
> C:\cygwin\bin    /usr/bin   system  binary,auto
> C:\cygwin\lib    /usr/lib   system  binary,auto
> cygdrive prefix  /cygdrive  user    binary,posix=0,auto
>
> Found: C:\cygwin\bin\awk
>  -> C:\cygwin\bin\gawk.exe
> Found: C:\cygwin\bin\bash.exe
> Found: C:\cygwin\bin\cat.exe
> Found: C:\cygwin\bin\cp.exe
> Not Found: cpp (good!)
> Not Found: crontab
> Found: C:\cygwin\bin\find.exe
> Found: C:\WINDOWS\system32\find.exe
> Warning: C:\cygwin\bin\find.exe hides C:\WINDOWS\system32\find.exe
> Not Found: gcc
> Not Found: gdb
> Found: C:\cygwin\bin\grep.exe
> Found: C:\cygwin\bin\kill.exe
> Not Found: ld
> Found: C:\cygwin\bin\ls.exe
> Not Found: make
> Found: C:\cygwin\bin\mv.exe
> Not Found: patch
> Found: C:\Perl\bin\perl.exe
> Found: C:\Perl\bin\perl
> Warning: C:\Perl\bin\perl.exe hides C:\Perl\bin\perl
> Found: C:\cygwin\bin\rm.exe
> Found: C:\cygwin\bin\sed.exe
> Found: C:\cygwin\bin\ssh.exe
> Found: C:\cygwin\bin\sh.exe
> Found: C:\cygwin\bin\tar.exe
> Found: C:\cygwin\bin\test.exe
> Found: C:\cygwin\bin\vi.exe
> Not Found: vim
>
>   449k 2013/01/01 C:\cygwin\bin\cygasn1-8.dll - os=4.0 img=1.0 sys=4.0
>                   "cygasn1-8.dll" v0.0 ts=2013-01-01 06:34
>    14k 2012/05/04 C:\cygwin\bin\cygattr-1.dll - os=4.0 img=1.0 sys=4.0
>                   "cygattr-1.dll" v0.0 ts=2012-05-04 12:35
>    62k 2011/05/21 C:\cygwin\bin\cygbz2-1.dll - os=4.0 img=1.0 sys=4.0
>                   "cygbz2-1.dll" v0.0 ts=2011-05-21 20:16
>    10k 2013/03/11 C:\cygwin\bin\cygcom_err-2.dll - os=4.0 img=1.0 sys=4.0
>                   "cygcom_err-2.dll" v0.0 ts=2013-03-11 03:04
>     7k 2012/05/07 C:\cygwin\bin\cygcrypt-0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygcrypt-0.dll" v0.0 ts=2012-05-07 12:18
>  1518k 2013/02/12 C:\cygwin\bin\cygcrypto-1.0.0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygcrypto-1.0.0.dll" v0.0 ts=2013-02-12 14:44
>   140k 2012/05/03 C:\cygwin\bin\cygedit-0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygedit-0.dll" v0.0 ts=2012-05-03 18:12
>    43k 2010/01/02 C:\cygwin\bin\cygform-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygform-10.dll" v0.0 ts=2010-01-02 14:49
>    47k 2010/01/02 C:\cygwin\bin\cygformw-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygformw-10.dll" v0.0 ts=2010-01-02 17:31
>   103k 2013/06/16 C:\cygwin\bin\cyggcc_s-1.dll - os=4.0 img=1.0 sys=4.0
>                   "cyggcc_s-1.dll" v0.0 ts=2013-06-16 04:33
>   452k 2013/08/04 C:\cygwin\bin\cyggmp-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cyggmp-10.dll" v0.0 ts=2013-08-04 22:28
>   317k 2011/07/31 C:\cygwin\bin\cyggmp-3.dll - os=4.0 img=1.0 sys=4.0
>                   "cyggmp-3.dll" v0.0 ts=2011-07-31 06:14
>   180k 2013/01/01 C:\cygwin\bin\cyggssapi-3.dll - os=4.0 img=1.0 sys=4.0
>                   "cyggssapi-3.dll" v0.0 ts=2013-01-01 06:58
>    11k 2013/01/01 C:\cygwin\bin\cygheimbase-1.dll - os=4.0 img=1.0 sys=4.0
>                   "cygheimbase-1.dll" v0.0 ts=2013-01-01 06:31
>    20k 2013/01/01 C:\cygwin\bin\cygheimntlm-0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygheimntlm-0.dll" v0.0 ts=2013-01-01 06:49
>    25k 2012/05/04 C:\cygwin\bin\cyghistory7.dll - os=4.0 img=1.0 sys=4.0
>                   "cyghistory7.dll" v0.0 ts=2012-05-04 22:07
>   211k 2013/01/01 C:\cygwin\bin\cyghx509-5.dll - os=4.0 img=1.0 sys=4.0
>                   "cyghx509-5.dll" v0.0 ts=2013-01-01 06:37
>   985k 2011/10/16 C:\cygwin\bin\cygiconv-2.dll - os=4.0 img=1.0 sys=4.0
>                   "cygiconv-2.dll" v0.0 ts=2011-10-16 18:01
>    35k 2011/10/16 C:\cygwin\bin\cygintl-8.dll - os=4.0 img=1.0 sys=4.0
>                   "cygintl-8.dll" v0.0 ts=2011-10-16 06:38
>    21k 2013/01/01 C:\cygwin\bin\cygkafs-0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygkafs-0.dll" v0.0 ts=2013-01-01 06:50
>   373k 2013/01/01 C:\cygwin\bin\cygkrb5-26.dll - os=4.0 img=1.0 sys=4.0
>                   "cygkrb5-26.dll" v0.0 ts=2013-01-01 06:43
>     5k 2013/08/31 C:\cygwin\bin\cyglsa.dll - os=4.0 img=1.0 sys=4.0
>                   "cyglsa.dll" v0.0 ts=2013-08-31 19:39
>     6k 2013/08/31 C:\cygwin\bin\cyglsa64.dll (not x86 dll)
>   123k 2011/05/19 C:\cygwin\bin\cyglzma-5.dll - os=4.0 img=1.0 sys=4.0
>                   "cyglzma-5.dll" v0.0 ts=2011-05-19 03:41
>    94k 2012/04/22 C:\cygwin\bin\cygmagic-1.dll - os=4.0 img=1.0 sys=4.0
>                   "cygmagic-1.dll" v0.0 ts=2012-04-22 19:09
>    25k 2010/01/02 C:\cygwin\bin\cygmenu-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygmenu-10.dll" v0.0 ts=2010-01-02 14:48
>    25k 2010/01/02 C:\cygwin\bin\cygmenuw-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygmenuw-10.dll" v0.0 ts=2010-01-02 17:30
>   213k 2011/07/31 C:\cygwin\bin\cygmp-3.dll - os=4.0 img=1.0 sys=4.0
>                   "cygmp-3.dll" v0.0 ts=2011-07-31 06:12
>   344k 2013/04/11 C:\cygwin\bin\cygmpfr-4.dll - os=4.0 img=1.0 sys=4.0
>                   "cygmpfr-4.dll" v0.0 ts=2013-04-11 19:07
>    63k 2010/01/02 C:\cygwin\bin\cygncurses++-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygncurses++-10.dll" v0.0 ts=2010-01-02 15:00
>    63k 2010/01/02 C:\cygwin\bin\cygncurses++w-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygncurses++w-10.dll" v0.0 ts=2010-01-02 17:41
>   195k 2010/01/02 C:\cygwin\bin\cygncurses-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygncurses-10.dll" v0.0 ts=2010-01-02 14:45
>   244k 2010/01/02 C:\cygwin\bin\cygncursesw-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygncursesw-10.dll" v0.0 ts=2010-01-02 17:28
>    13k 2010/01/02 C:\cygwin\bin\cygpanel-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygpanel-10.dll" v0.0 ts=2010-01-02 14:47
>    13k 2010/01/02 C:\cygwin\bin\cygpanelw-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygpanelw-10.dll" v0.0 ts=2010-01-02 16:30
>   255k 2012/02/10 C:\cygwin\bin\cygpcre-0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygpcre-0.dll" v0.0 ts=2012-02-10 10:24
>    22k 2002/06/09 C:\cygwin\bin\cygpopt-0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygpopt-0.dll" v0.0 ts=2002-06-09 06:45
>   162k 2012/05/04 C:\cygwin\bin\cygreadline7.dll - os=4.0 img=1.0 sys=4.0
>                   "cygreadline7.dll" v0.0 ts=2012-05-04 22:07
>    51k 2013/01/01 C:\cygwin\bin\cygroken-18.dll - os=4.0 img=1.0 sys=4.0
>                   "cygroken-18.dll" v0.0 ts=2013-01-01 06:32
>   588k 2013/06/10 C:\cygwin\bin\cygsqlite3-0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygsqlite3-0.dll" v0.0 ts=2013-06-10 20:46
>   366k 2013/02/12 C:\cygwin\bin\cygssl-1.0.0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygssl-1.0.0.dll" v0.0 ts=2013-02-12 14:44
>    10k 2013/06/16 C:\cygwin\bin\cygssp-0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygssp-0.dll" v0.0 ts=2013-06-16 04:42
>   878k 2013/06/16 C:\cygwin\bin\cygstdc++-6.dll - os=4.0 img=1.0 sys=4.0
>                   "cygstdc++-6.dll" v0.0 ts=2013-06-15 14:07
>    48k 2010/01/02 C:\cygwin\bin\cygtic-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygtic-10.dll" v0.0 ts=2010-01-02 14:45
>    48k 2010/01/02 C:\cygwin\bin\cygticw-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygticw-10.dll" v0.0 ts=2010-01-02 17:28
>   157k 2013/01/01 C:\cygwin\bin\cygwind-0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygwind-0.dll" v0.0 ts=2013-01-01 06:33
>    28k 2010/03/28 C:\cygwin\bin\cygwrap-0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygwrap-0.dll" v0.0 ts=2010-03-28 10:02
>    73k 2013/05/09 C:\cygwin\bin\cygz.dll - os=4.0 img=1.0 sys=4.0
>                   "cygz.dll" v0.0 ts=2013-05-09 22:21
>  3042k 2013/08/31 C:\cygwin\bin\cygwin1.dll - os=4.0 img=1.0 sys=4.0
>                   "cygwin1.dll" v0.0 ts=2013-08-31 19:40
>     Cygwin DLL version info:
>         DLL version: 1.7.25
>         DLL epoch: 19
>         DLL old termios: 5
>         DLL malloc env: 28
>         Cygwin conv: 181
>         API major: 0
>         API minor: 270
>         Shared data: 5
>         DLL identifier: cygwin1
>         Mount registry: 3
>         Cygwin registry name: Cygwin
>         Program options name: Program Options
>         Installations name: Installations
>         Cygdrive default prefix:
>         Build date:
>         Shared id: cygwin1S5
>
>
> Service             : cygserver
> Display name        : CYGWIN cygserver
> Current State       : Running
> Controls Accepted   : Stop
> Command             : /usr/sbin/cygserver
> stdin path          : /dev/null
> stdout path         : /var/log/cygserver.log
> stderr path         : /var/log/cygserver.log
> Process Type        : Own Process
> Startup             : Automatic
> Account             : LocalSystem
>
> Service             : sshd
> Display name        : CYGWIN sshd
> Current State       : Stopped
> Command             : /usr/sbin/sshd -D -d
> stdin path          : /dev/null
> stdout path         : /var/log/sshd.log
> stderr path         : /var/log/sshd.log
> Process Type        : Own Process
> Startup             : Automatic
> Dependencies        : tcpip
> Account             : .\cyg_server
>
>
> Cygwin Package Information
> Last downloaded files to: C:\cygwinsetup
> Last downloaded files from: http://cygwin.cybermirror.org/
>
> Package              Version              Status
> alternatives         1.3.30c-10           OK
> base-cygwin          3.3-1                OK
> base-files           4.1-1                OK
> bash                 4.1.10-4             OK
> bzip2                1.0.6-2              OK
> coreutils            8.15-1               OK
> crypt                1.2-1                OK
> csih                 0.9.7-1              OK
> cygrunsrv            1.40-2               OK
> cygutils             1.4.14-1             OK
> cygwin               1.7.25-1             OK
> dash                 0.5.7-1              OK
> diffutils            3.2-1                OK
> dos2unix             6.0.3-1              OK
> editrights           1.01-2               OK
> file                 5.11-1               OK
> findutils            4.5.11-1             OK
> gawk                 4.1.0-1              OK
> gettext              0.18.1.1-2           OK
> grep                 2.6.3-1              OK
> groff                1.21-2               OK
> gzip                 1.4-1                OK
> ipc-utils            1.0-1                OK
> less                 444-1                OK
> libasn1_8            1.5.2-4              OK
> libattr1             2.4.46-1             OK
> libbz2_1             1.0.6-2              OK
> libcom_err2          1.42.7-1             OK
> libedit0             20120311-1           OK
> libgcc1              4.7.3-1              OK
> libgmp10             5.1.2-1              OK
> libgmp3              4.3.2-1              OK
> libgssapi3           1.5.2-4              OK
> libheimbase1         1.5.2-4              OK
> libheimntlm0         1.5.2-4              OK
> libhx509_5           1.5.2-4              OK
> libiconv2            1.14-2               OK
> libintl8             0.18.1.1-2           OK
> libkafs0             1.5.2-4              OK
> libkrb5_26           1.5.2-4              OK
> liblzma5             5.0.2_20110517-1     OK
> libmpfr4             3.1.2-1              OK
> libncurses10         5.7-18               OK
> libncursesw10        5.7-18               OK
> libopenssl100        1.0.1e-2             OK
> libpcre0             8.21-2               OK
> libpopt0             1.6.4-4              OK
> libreadline7         6.1.2-3              OK
> libroken18           1.5.2-4              OK
> libsqlite3_0         3.7.17-3             OK
> libssp0              4.7.3-1              OK
> libstdc++6           4.7.3-1              OK
> libwind0             1.5.2-4              OK
> libwrap0             7.6-21               OK
> login                1.10-10              OK
> man                  1.6g-2               OK
> mintty               1.1.3-1              OK
> openssh              6.2p2-1              OK
> rebase               4.4.0-1              OK
> run                  1.3.0-1              OK
> sed                  4.2.2-3              OK
> tar                  1.26-1               OK
> terminfo             5.7_20091114-14      OK
> tzcode               2013c-1              OK
> vim-minimal          7.3.1152-1           OK
> which                2.20-2               OK
> xz                   5.0.2_20110517-1     OK
> zlib0                1.2.8-1              OK
> Use -h to see help about each section
>
>
> -------- SSHD IS WORKING :) --------
>
>
> Cygwin Configuration Diagnostics
> Current System Time: Mon Sep 16 21:26:12 2013
>
> Windows 2003 Server Ver 5.2 Build 3790 Service Pack 2
>
> Running in Terminal Service session
>
> Path:    C:\cygwin\usr\local\bin
>     C:\cygwin\bin
>     D:\oracle\11.2.0\dbhome\bin
>     D:\oracle\11.2.0\dbhome\Opatch
>     C:\WINDOWS\system32
>     C:\WINDOWS
>     C:\WINDOWS\System32\Wbem
>     C:\WINDOWS\system32\WindowsPowerShell\v1.0
>     C:\Program Files\Windows Imaging
>
> Output from C:\cygwin\bin\id.exe
> UID: 500(Administrator) GID: 513(None)
> 513(None)               0(root)                 544(Administrators)
> 545(Users)
>
> SysDir: C:\WINDOWS\system32
> WinDir: C:\WINDOWS
>
> USER = 'Administrator'
> PWD = '/home/Administrator'
> HOME = '/home/Administrator'
>
> HOMEPATH = '\Documents and Settings\Administrator'
> MANPATH = '/usr/local/man:/usr/share/man:/usr/man:'
> APPDATA = 'C:\Documents and Settings\Administrator\Application Data'
> HOSTNAME = 'SERVER-SSHD-WORKS'
> SHELL = '/bin/bash'
> TERM = 'xterm'
> PROCESSOR_IDENTIFIER = 'x86 Family 6 Model 44 Stepping 2, GenuineIntel'
> WINDIR = 'C:\WINDOWS'
> OLDPWD = '/cygdrive/c/Documents and Settings/Administrator/Desktop'
> USERDOMAIN = 'SERVER-SSHD-WORKS'
> UATDATA = 'C:\WINDOWS\system32\CCM\UATData\D9F8C395-CAB8-491d-B8AC-179A1FE1BE77'
> OS = 'Windows_NT'
> ALLUSERSPROFILE = 'C:\Documents and Settings\All Users'
> temp = 'C:\DOCUME~1\ADMINI~1\LOCALS~1\Temp\2'
> COMMONPROGRAMFILES = 'C:\Program Files\Common Files'
> TMP = '/tmp'
> USERNAME = 'Administrator'
> ClusterLog = 'C:\WINDOWS\Cluster\cluster.log'
> PROCESSOR_LEVEL = '6'
> FP_NO_HOST_CHECK = 'NO'
> SYSTEMDRIVE = 'C:'
> LANG = 'en_US.UTF-8'
> USERPROFILE = 'C:\Documents and Settings\Administrator'
> CLIENTNAME = 'MY-LAPTOP'
> TZ = 'America/New_York'
> PS1 = '\[\e]0;\w\a\]\n\[\e[32m\]\u@\h \[\e[33m\]\w\[\e[0m\]\n\$ '
> LOGONSERVER = '\\SERVER-SSHD-WORKS'
> PROCESSOR_ARCHITECTURE = 'x86'
> SHLVL = '1'
> PATHEXT = '.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.PSC1'
> HOMEDRIVE = 'C:'
> COMSPEC = 'C:\WINDOWS\system32\cmd.exe'
> SYSTEMROOT = 'C:\WINDOWS'
> PRINTER = 'Microsoft XPS Document Writer'
> PROCESSOR_REVISION = '2c02'
> INFOPATH = '/usr/local/info:/usr/share/info:/usr/info:'
> PROGRAMFILES = 'C:\Program Files'
> NUMBER_OF_PROCESSORS = '4'
> ORACLE_HOME = 'D:\oracle\11.2.0\dbhome'
> SESSIONNAME = 'RDP-Tcp#5'
> COMPUTERNAME = 'SERVER-SSHD-WORKS'
> _ = '/usr/bin/cygcheck'
>
> HKEY_CURRENT_USER\Software\Cygwin
> HKEY_CURRENT_USER\Software\Cygwin\Program Options
> HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start
> Menu\Programs\Cygwin
>   (default) = (unsupported type)
> HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin
> HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\Installations
>   (default) = '\??\C:\cygwin'
> HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\Program Options
> HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\setup
>   (default) = 'C:\cygwin'
>
> obcaseinsensitive set to 1
>
> Cygwin installations found in the registry:
>   System: Key: c5e39b7a9d22bafb Path: C:\cygwin
>
> a:  fd             N/A    N/A
> c:  hd  NTFS     35828Mb  59% CP CS UN PA FC
> d:  hd  NTFS    153597Mb  26% CP CS UN PA FC     Data
> f:  cd             N/A    N/A
> g:  hd  NTFS    102398Mb  51% CP CS UN PA FC
> r:  hd  NTFS    204797Mb  18% CP CS UN PA FC     Recovery
>
> C:\cygwin        /          system  binary,auto
> C:\cygwin\bin    /usr/bin   system  binary,auto
> C:\cygwin\lib    /usr/lib   system  binary,auto
> cygdrive prefix  /cygdrive  user    binary,posix=0,auto
>
> Found: C:\cygwin\bin\awk
>  -> C:\cygwin\bin\gawk.exe
> Found: C:\cygwin\bin\bash.exe
> Found: C:\cygwin\bin\cat.exe
> Found: C:\cygwin\bin\cp.exe
> Not Found: cpp (good!)
> Not Found: crontab
> Found: C:\cygwin\bin\find.exe
> Found: C:\WINDOWS\system32\find.exe
> Warning: C:\cygwin\bin\find.exe hides C:\WINDOWS\system32\find.exe
> Not Found: gcc
> Not Found: gdb
> Found: C:\cygwin\bin\grep.exe
> Found: C:\cygwin\bin\kill.exe
> Not Found: ld
> Found: C:\cygwin\bin\ls.exe
> Not Found: make
> Found: C:\cygwin\bin\mv.exe
> Not Found: patch
> Not Found: perl
> Found: C:\cygwin\bin\rm.exe
> Found: C:\cygwin\bin\sed.exe
> Found: C:\cygwin\bin\ssh.exe
> Found: C:\cygwin\bin\sh.exe
> Found: C:\cygwin\bin\tar.exe
> Found: C:\cygwin\bin\test.exe
> Found: C:\cygwin\bin\vi.exe
> Not Found: vim
>
>   449k 2013/01/01 C:\cygwin\bin\cygasn1-8.dll - os=4.0 img=1.0 sys=4.0
>                   "cygasn1-8.dll" v0.0 ts=2013-01-01 06:34
>    14k 2012/05/04 C:\cygwin\bin\cygattr-1.dll - os=4.0 img=1.0 sys=4.0
>                   "cygattr-1.dll" v0.0 ts=2012-05-04 12:35
>    62k 2011/05/21 C:\cygwin\bin\cygbz2-1.dll - os=4.0 img=1.0 sys=4.0
>                   "cygbz2-1.dll" v0.0 ts=2011-05-21 20:16
>    10k 2013/03/11 C:\cygwin\bin\cygcom_err-2.dll - os=4.0 img=1.0 sys=4.0
>                   "cygcom_err-2.dll" v0.0 ts=2013-03-11 03:04
>     7k 2012/05/07 C:\cygwin\bin\cygcrypt-0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygcrypt-0.dll" v0.0 ts=2012-05-07 12:18
>  1518k 2013/02/12 C:\cygwin\bin\cygcrypto-1.0.0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygcrypto-1.0.0.dll" v0.0 ts=2013-02-12 14:44
>   140k 2012/05/03 C:\cygwin\bin\cygedit-0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygedit-0.dll" v0.0 ts=2012-05-03 18:12
>    43k 2010/01/02 C:\cygwin\bin\cygform-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygform-10.dll" v0.0 ts=2010-01-02 14:49
>    47k 2010/01/02 C:\cygwin\bin\cygformw-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygformw-10.dll" v0.0 ts=2010-01-02 17:31
>   103k 2013/06/16 C:\cygwin\bin\cyggcc_s-1.dll - os=4.0 img=1.0 sys=4.0
>                   "cyggcc_s-1.dll" v0.0 ts=2013-06-16 04:33
>   452k 2013/08/04 C:\cygwin\bin\cyggmp-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cyggmp-10.dll" v0.0 ts=2013-08-04 22:28
>   317k 2011/07/31 C:\cygwin\bin\cyggmp-3.dll - os=4.0 img=1.0 sys=4.0
>                   "cyggmp-3.dll" v0.0 ts=2011-07-31 06:14
>   180k 2013/01/01 C:\cygwin\bin\cyggssapi-3.dll - os=4.0 img=1.0 sys=4.0
>                   "cyggssapi-3.dll" v0.0 ts=2013-01-01 06:58
>    11k 2013/01/01 C:\cygwin\bin\cygheimbase-1.dll - os=4.0 img=1.0 sys=4.0
>                   "cygheimbase-1.dll" v0.0 ts=2013-01-01 06:31
>    20k 2013/01/01 C:\cygwin\bin\cygheimntlm-0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygheimntlm-0.dll" v0.0 ts=2013-01-01 06:49
>    25k 2012/05/04 C:\cygwin\bin\cyghistory7.dll - os=4.0 img=1.0 sys=4.0
>                   "cyghistory7.dll" v0.0 ts=2012-05-04 22:07
>   211k 2013/01/01 C:\cygwin\bin\cyghx509-5.dll - os=4.0 img=1.0 sys=4.0
>                   "cyghx509-5.dll" v0.0 ts=2013-01-01 06:37
>   985k 2011/10/16 C:\cygwin\bin\cygiconv-2.dll - os=4.0 img=1.0 sys=4.0
>                   "cygiconv-2.dll" v0.0 ts=2011-10-16 18:01
>    35k 2011/10/16 C:\cygwin\bin\cygintl-8.dll - os=4.0 img=1.0 sys=4.0
>                   "cygintl-8.dll" v0.0 ts=2011-10-16 06:38
>    21k 2013/01/01 C:\cygwin\bin\cygkafs-0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygkafs-0.dll" v0.0 ts=2013-01-01 06:50
>   373k 2013/01/01 C:\cygwin\bin\cygkrb5-26.dll - os=4.0 img=1.0 sys=4.0
>                   "cygkrb5-26.dll" v0.0 ts=2013-01-01 06:43
>     5k 2013/08/31 C:\cygwin\bin\cyglsa.dll - os=4.0 img=1.0 sys=4.0
>                   "cyglsa.dll" v0.0 ts=2013-08-31 19:39
>     6k 2013/08/31 C:\cygwin\bin\cyglsa64.dll (not x86 dll)
>   123k 2011/05/19 C:\cygwin\bin\cyglzma-5.dll - os=4.0 img=1.0 sys=4.0
>                   "cyglzma-5.dll" v0.0 ts=2011-05-19 03:41
>    94k 2012/04/22 C:\cygwin\bin\cygmagic-1.dll - os=4.0 img=1.0 sys=4.0
>                   "cygmagic-1.dll" v0.0 ts=2012-04-22 19:09
>    25k 2010/01/02 C:\cygwin\bin\cygmenu-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygmenu-10.dll" v0.0 ts=2010-01-02 14:48
>    25k 2010/01/02 C:\cygwin\bin\cygmenuw-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygmenuw-10.dll" v0.0 ts=2010-01-02 17:30
>   213k 2011/07/31 C:\cygwin\bin\cygmp-3.dll - os=4.0 img=1.0 sys=4.0
>                   "cygmp-3.dll" v0.0 ts=2011-07-31 06:12
>   344k 2013/04/11 C:\cygwin\bin\cygmpfr-4.dll - os=4.0 img=1.0 sys=4.0
>                   "cygmpfr-4.dll" v0.0 ts=2013-04-11 19:07
>    63k 2010/01/02 C:\cygwin\bin\cygncurses++-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygncurses++-10.dll" v0.0 ts=2010-01-02 15:00
>    63k 2010/01/02 C:\cygwin\bin\cygncurses++w-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygncurses++w-10.dll" v0.0 ts=2010-01-02 17:41
>   195k 2010/01/02 C:\cygwin\bin\cygncurses-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygncurses-10.dll" v0.0 ts=2010-01-02 14:45
>   244k 2010/01/02 C:\cygwin\bin\cygncursesw-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygncursesw-10.dll" v0.0 ts=2010-01-02 17:28
>    13k 2010/01/02 C:\cygwin\bin\cygpanel-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygpanel-10.dll" v0.0 ts=2010-01-02 14:47
>    13k 2010/01/02 C:\cygwin\bin\cygpanelw-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygpanelw-10.dll" v0.0 ts=2010-01-02 16:30
>   255k 2012/02/10 C:\cygwin\bin\cygpcre-0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygpcre-0.dll" v0.0 ts=2012-02-10 10:24
>    22k 2002/06/09 C:\cygwin\bin\cygpopt-0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygpopt-0.dll" v0.0 ts=2002-06-09 06:45
>   162k 2012/05/04 C:\cygwin\bin\cygreadline7.dll - os=4.0 img=1.0 sys=4.0
>                   "cygreadline7.dll" v0.0 ts=2012-05-04 22:07
>    51k 2013/01/01 C:\cygwin\bin\cygroken-18.dll - os=4.0 img=1.0 sys=4.0
>                   "cygroken-18.dll" v0.0 ts=2013-01-01 06:32
>   588k 2013/06/10 C:\cygwin\bin\cygsqlite3-0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygsqlite3-0.dll" v0.0 ts=2013-06-10 20:46
>   366k 2013/02/12 C:\cygwin\bin\cygssl-1.0.0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygssl-1.0.0.dll" v0.0 ts=2013-02-12 14:44
>    10k 2013/06/16 C:\cygwin\bin\cygssp-0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygssp-0.dll" v0.0 ts=2013-06-16 04:42
>   878k 2013/06/16 C:\cygwin\bin\cygstdc++-6.dll - os=4.0 img=1.0 sys=4.0
>                   "cygstdc++-6.dll" v0.0 ts=2013-06-15 14:07
>    48k 2010/01/02 C:\cygwin\bin\cygtic-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygtic-10.dll" v0.0 ts=2010-01-02 14:45
>    48k 2010/01/02 C:\cygwin\bin\cygticw-10.dll - os=4.0 img=1.0 sys=4.0
>                   "cygticw-10.dll" v0.0 ts=2010-01-02 17:28
>   157k 2013/01/01 C:\cygwin\bin\cygwind-0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygwind-0.dll" v0.0 ts=2013-01-01 06:33
>    28k 2010/03/28 C:\cygwin\bin\cygwrap-0.dll - os=4.0 img=1.0 sys=4.0
>                   "cygwrap-0.dll" v0.0 ts=2010-03-28 10:02
>    73k 2013/05/09 C:\cygwin\bin\cygz.dll - os=4.0 img=1.0 sys=4.0
>                   "cygz.dll" v0.0 ts=2013-05-09 22:21
>  3042k 2013/08/31 C:\cygwin\bin\cygwin1.dll - os=4.0 img=1.0 sys=4.0
>                   "cygwin1.dll" v0.0 ts=2013-08-31 19:40
>     Cygwin DLL version info:
>         DLL version: 1.7.25
>         DLL epoch: 19
>         DLL old termios: 5
>         DLL malloc env: 28
>         Cygwin conv: 181
>         API major: 0
>         API minor: 270
>         Shared data: 5
>         DLL identifier: cygwin1
>         Mount registry: 3
>         Cygwin registry name: Cygwin
>         Program options name: Program Options
>         Installations name: Installations
>         Cygdrive default prefix:
>         Build date:
>         Shared id: cygwin1S5
>
>
> Service             : sshd
> Display name        : CYGWIN sshd
> Current State       : Running
> Controls Accepted   : Stop
> Command             : /usr/sbin/sshd -D
> stdin path          : /dev/null
> stdout path         : /var/log/sshd.log
> stderr path         : /var/log/sshd.log
> Environment         : CYGWIN="ntsec"
> Process Type        : Own Process
> Startup             : Automatic
> Dependencies        : tcpip
> Account             : .\cyg_server
>
>
> Cygwin Package Information
> Last downloaded files to: C:\cygwinsetup
> Last downloaded files from: ftp://mirrors.kernel.org/sourceware/cygwin/
>
> Package              Version              Status
> _autorebase          000398-1             OK
> _update-info-dir     01184-1              OK
> alternatives         1.3.30c-10           OK
> base-cygwin          3.3-1                OK
> base-files           4.1-1                OK
> bash                 4.1.10-4             OK
> bzip2                1.0.6-2              OK
> coreutils            8.15-1               OK
> crypt                1.2-1                OK
> csih                 0.9.7-1              OK
> cygrunsrv            1.40-2               OK
> cygutils             1.4.14-1             OK
> cygwin               1.7.25-1             OK
> dash                 0.5.7-1              OK
> diffutils            3.2-1                OK
> dos2unix             6.0.3-1              OK
> editrights           1.01-2               OK
> file                 5.11-1               OK
> findutils            4.5.11-1             OK
> gawk                 4.1.0-1              OK
> gettext              0.18.1.1-2           OK
> grep                 2.6.3-1              OK
> groff                1.21-2               OK
> gzip                 1.4-1                OK
> ipc-utils            1.0-1                OK
> less                 444-1                OK
> libasn1_8            1.5.2-4              OK
> libattr1             2.4.46-1             OK
> libbz2_1             1.0.6-2              OK
> libcom_err2          1.42.7-1             OK
> libedit0             20120311-1           OK
> libgcc1              4.7.3-1              OK
> libgmp10             5.1.2-1              OK
> libgmp3              4.3.2-1              OK
> libgssapi3           1.5.2-4              OK
> libheimbase1         1.5.2-4              OK
> libheimntlm0         1.5.2-4              OK
> libhx509_5           1.5.2-4              OK
> libiconv2            1.14-2               OK
> libintl8             0.18.1.1-2           OK
> libkafs0             1.5.2-4              OK
> libkrb5_26           1.5.2-4              OK
> liblzma5             5.0.2_20110517-1     OK
> libmpfr4             3.1.2-1              OK
> libncurses10         5.7-18               OK
> libncursesw10        5.7-18               OK
> libopenssl100        1.0.1e-2             OK
> libpcre0             8.21-2               OK
> libpopt0             1.6.4-4              OK
> libreadline7         6.1.2-3              OK
> libroken18           1.5.2-4              OK
> libsqlite3_0         3.7.17-3             OK
> libssp0              4.7.3-1              OK
> libstdc++6           4.7.3-1              OK
> libwind0             1.5.2-4              OK
> libwrap0             7.6-21               OK
> login                1.10-10              OK
> man                  1.6g-2               OK
> mintty               1.1.3-1              OK
> openssh              6.2p2-1              OK
> rebase               4.4.0-1              OK
> run                  1.3.0-1              OK
> sed                  4.2.2-3              OK
> tar                  1.26-1               OK
> terminfo             5.7_20091114-14      OK
> texinfo              4.13-4               OK
> tzcode               2013c-1              OK
> vim-minimal          7.3.1152-1           OK
> which                2.20-2               OK
> xz                   5.0.2_20110517-1     OK
> zlib0                1.2.8-1              OK
> Use -h to see help about each section
>
>
> --
>  - EJR



-- 
 - EJR

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]