Never ending SSHD story: offering public key terminates connection

Ilya Dogolazky ilya.dogolazky@nokia.com
Wed Dec 31 23:26:00 GMT 2014


Hello !

Using information posted provided by PolarStorm 
(https://www.cygwin.com/ml/cygwin/2014-12/msg00205.html) I managed to 
start the SSH daemon. As usual I started with a virgin virtual machine, 
installed Windows
OS from DVD image, downloaded setup-x86_64.exe from cygwin.com, started 
it, added openssh package to the default set of packages, didn't change 
any package version. After the installer finished, I right clicked the 
terminal icon and started the Admin shell.  The transcript from this 
shell is attached as "log". The output of "cygcheck -s -v -r" is 
attached as well.

The SSHD kinda works now, but not properly. Let's see what does it mean.
First I tried to connect to my own cygwin host:

ilya@w9 ~ $ ssh localhost /bin/echo BLAH
ilya@localhost's password: [ *** typing my password here *** ]
BLAH
ilya@w9 ~ $

So... the connection, password authentication and remote execution work 
fine.

Now I want to create a key pair first, and later try to use this pair to 
log in without typing my password. So let's create it:

ilya@w9 ~ $ ssh-keygen.exe
Generating public/private rsa key pair.
Enter file in which to save the key (/home/ilya/.ssh/id_rsa): [ *** 
pressing ENTER here *** ]
Enter passphrase (empty for no passphrase): [ *** pressing ENTER here *** ]
Enter same passphrase again: [ *** pressing ENTER here *** ]
Your identification has been saved in /home/ilya/.ssh/id_rsa.
Your public key has been saved in /home/ilya/.ssh/id_rsa.pub.
[ *** cut away key fingerprint and randomart image *** ]

Great, now we have a key pair, but the public part is not copied yet to 
the .ssh/autorized_keys file, therefore the next connection should first 
try to offer the key, the key must be rejected as not autorized and 
after that the next authentication method must be the password again, so 
let's try it:

ilya@w9 ~ $ ssh localhost /bin/echo BLAH
Connection closed by ::1
ilya@w9 ~

Oops, this is a surprize! Nobody asked for the password, the server just 
closed the connection. Let's try to be more verbose:

ilya@w9 ~ $ ssh -v localhost /bin/echo BLAH
OpenSSH_6.7p1, OpenSSL 1.0.1j 15 Oct 2014
    [ *** I removed 37 boring lines from here, see attachment for the 
full transcript *** ]
debug1: Authentications that can continue: 
publickey,password,keyboard-interactive
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/ilya/.ssh/id_rsa
Connection closed by ::1
ilya@w9 ~

So, now let's try to avoid key usage:

ilya@w9 ~ $ ssh localhost -o PubkeyAuthentication=no /bin/echo BLAH
ilya@localhost's password:
BLAH
ilya@w9 ~

This works perfectly.

The last game is to copy the public part into the autorized_keys file:

ilya@w9 ~ $ cp .ssh/id_rsa.pub .ssh/autorized_keys && chmod 600 
.ssh/autorized_keys
ilya@w9 ~ $ ssh localhost  /bin/echo BLAH
Connection closed by ::1

The summary: a client offering a key is a reason enough for the server 
just to say goodbye and terminate the connection.  The file 
/var/log/sshd.log is present on my system, but it is empty. I tried to 
increase the log level in sshd_config file, but it doesn't work: the log 
file is always empty, so I don't have a clue what's happening on the 
server side.  Neither can I start the sshd manually with the '-d' flag, 
because of some permission error I don't understand.

Any help is appreciated!

Does anyone use the cygwin SSHD with a key pair nowadays?

Happy new year to everyone again.

Ilya Dogolazky

-------------- next part --------------
Copying skeleton files.
These files are for the users to personalise their cygwin experience.

They will never be overwritten nor automatically updated.

'./.bashrc' -> '/home/ilya//.bashrc'
'./.bash_profile' -> '/home/ilya//.bash_profile'
'./.inputrc' -> '/home/ilya//.inputrc'
'./.profile' -> '/home/ilya//.profile'

ilya@w9 ~
$ id
uid=1001(ilya) gid=513(None) groups=513(None),0(root),544(Administrators),545(Users),1002(HomeUsers)

ilya@w9 ~
$ id -G
513 0 544 545 1002

ilya@w9 ~
$ ssh-host-config -y

*** Info: Generating missing SSH host keys
ssh-keygen: generating new host keys: RSA1 RSA DSA ECDSA ED25519
*** Info: Creating default /etc/ssh_config file
*** Info: Creating default /etc/sshd_config file

*** Info: StrictModes is set to 'yes' by default.
*** Info: This is the recommended setting, but it requires that the POSIX
*** Info: permissions of the user's home directory, the user's .ssh
*** Info: directory, and the user's ssh key files are tight so that
*** Info: only the user has write permissions.
*** Info: On the other hand, StrictModes don't work well with default
*** Info: Windows permissions of a home directory mounted with the
*** Info: 'noacl' option, and they don't work at all if the home
*** Info: directory is on a FAT or FAT32 partition.
*** Query: Should StrictModes be used? (yes/no) yes

*** Info: Privilege separation is set to 'sandbox' by default since
*** Info: OpenSSH 6.1.  This is unsupported by Cygwin and has to be set
*** Info: to 'yes' or 'no'.
*** Info: However, using privilege separation requires a non-privileged account
*** Info: called 'sshd'.
*** Info: For more info on privilege separation read /usr/share/doc/openssh/README.privsep.
*** Query: Should privilege separation be used? (yes/no) yes
*** Info: Note that creating a new user requires that the current account have
*** Info: Administrator privileges.  Should this script attempt to create a
*** Query: new local account 'sshd'? (yes/no) yes
*** Info: Updating /etc/sshd_config file

*** Query: Do you want to install sshd as a service?
*** Query: (Say "no" if it is already installed as a service) (yes/no) yes
*** Query: Enter the value of CYGWIN for the daemon: []
*** Info: On Windows Server 2003, Windows Vista, and above, the
*** Info: SYSTEM account cannot setuid to other users -- a capability
*** Info: sshd requires.  You need to have or to create a privileged
*** Info: account.  This script will help you do so.

*** Info: It's not possible to use the LocalSystem account for services
*** Info: that can change the user id without an explicit password
*** Info: (such as passwordless logins [e.g. public key authentication]
*** Info: via sshd) when having to create the user token from scratch.
*** Info: For more information on this requirement, see
*** Info: https://cygwin.com/cygwin-ug-net/ntsec.html#ntsec-nopasswd1

*** Info: If you want to enable that functionality, it's required to create
*** Info: a new account with special privileges (unless such an account
*** Info: already exists). This account is then used to run these special
*** Info: servers.

*** Info: Note that creating a new user requires that the current account
*** Info: have Administrator privileges itself.

*** Info: No privileged account could be found.

*** Info: This script plans to use 'cyg_server'.
*** Info: 'cyg_server' will only be used by registered services.
*** Query: Create new privileged user account 'W9\cyg_server' (Cygwin name: 'cyg_server')? (yes/no) yes
*** Info: Please enter a password for new user cyg_server.  Please be sure
*** Info: that this password matches the password rules given on your system.
*** Info: Entering no password will exit the configuration.
*** Query: Please enter the password:
*** Query: Reenter:

*** Info: User 'cyg_server' has been created with password 'xx'.
*** Info: If you change the password, please remember also to change the
*** Info: password for the installed services which use (or will soon use)
*** Info: the 'cyg_server' account.

System error 1376 has occurred.

The specified local group does not exist.

*** Warning: Adding user 'cyg_server' to local group 'root' failed!
*** Warning: Please add 'cyg_server' to local group 'root' before
*** Warning: starting any of the services which depend upon this user!
*** ERROR: There was a serious problem creating a privileged user.
*** Query: Do you want to proceed anyway? (yes/no) yes
*** Warning: Expected privileged user 'cyg_server' does not exist.
*** Warning: Defaulting to 'SYSTEM'

*** Info: The sshd service has been installed under the LocalSystem
*** Info: account (also known as SYSTEM). To start the service now, call
*** Info: `net start sshd' or `cygrunsrv -S sshd'.  Otherwise, it
*** Info: will start automatically after the next reboot.

*** Warning: Host configuration exited with 1 errors or warnings!
*** Warning: Make sure that all problems reported are fixed,
*** Warning: then re-run ssh-host-config.

ilya@w9 ~
$ net localgroup

Aliases for \\W9

-------------------------------------------------------------------------------
*Access Control Assistance Operators
*Administrators
*Backup Operators
*Cryptographic Operators
*Distributed COM Users
*Event Log Readers
*Guests
*HomeUsers
*Hyper-V Administrators
*IIS_IUSRS
*Network Configuration Operators
*Performance Log Users
*Performance Monitor Users
*Power Users
*Remote Desktop Users
*Remote Management Users
*Replicator
*Users
*WinRMRemoteWMIUsers__
The command completed successfully.


ilya@w9 ~
$ net localgroup Administrators sshd /ADD
The command completed successfully.


ilya@w9 ~
$ net user cyg_server
User name                    cyg_server
Full Name                    Privileged server
Comment                      <cygwin home="/var/empty" shell="/bin/false"/>
User's comment
Country/region code          000 (System Default)
Account active               Yes
Account expires              Never

Password last set            01/01/2015 00:50:34
Password expires             Never
Password changeable          01/01/2015 00:50:34
Password required            Yes
User may change password     Yes

Workstations allowed         All
Logon script
User profile
Home directory               C:\cygwin64\var\empty
Last logon                   Never

Logon hours allowed          All

Local Group Memberships      *Users
Global Group memberships     *None
The command completed successfully.


ilya@w9 ~
$ net localgroup Administrators cyg_server /ADD
The command completed successfully.


ilya@w9 ~
$ cygrunsrv.exe -S sshd

ilya@w9 ~
$ ssh localhost /bin/echo BLAH
The authenticity of host 'localhost (::1)' can't be established.
ECDSA key fingerprint is ec:12:78:2a:85:3f:b1:5d:b1:49:da:b9:51:e1:ef:07.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added 'localhost' (ECDSA) to the list of known hosts.
ilya@localhost's password:
BLAH

ilya@w9 ~
$ ssh-keygen.exe
Generating public/private rsa key pair.
Enter file in which to save the key (/home/ilya/.ssh/id_rsa):
Enter passphrase (empty for no passphrase):
Enter same passphrase again:
Your identification has been saved in /home/ilya/.ssh/id_rsa.
Your public key has been saved in /home/ilya/.ssh/id_rsa.pub.
The key fingerprint is:
59:ad:bf:9a:2b:99:54:dc:89:a7:36:0d:49:5c:6b:34 ilya@w9
The key's randomart image is:
+---[RSA 2048]----+
|         . .E    |
|          oo o   |
|         o.++.   |
|         o*o+    |
|        S..=     |
|        . +..    |
|       . + ..    |
|        +  . .   |
|         .+o.    |
+-----------------+

ilya@w9 ~
$ ssh localhost /bin/echo BLAH
Connection closed by ::1

ilya@w9 ~
$ ssh -v localhost /bin/echo BLAH
OpenSSH_6.7p1, OpenSSL 1.0.1j 15 Oct 2014
debug1: Reading configuration data /etc/ssh_config
debug1: Connecting to localhost [::1] port 22.
debug1: Connection established.
debug1: identity file /home/ilya/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ilya/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ilya/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ilya/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ilya/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ilya/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ilya/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/ilya/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.7
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.7
debug1: match: OpenSSH_6.7 pat OpenSSH* compat 0x04000000
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr umac-64-etm@openssh.com none
debug1: kex: client->server aes128-ctr umac-64-etm@openssh.com none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ECDSA ec:12:78:2a:85:3f:b1:5d:b1:49:da:b9:51:e1:ef:07
debug1: Host 'localhost' is known and matches the ECDSA host key.
debug1: Found key in /home/ilya/.ssh/known_hosts:1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/ilya/.ssh/id_rsa
Connection closed by ::1

ilya@w9 ~
$ ssh localhost -o PubkeyAuthentication=no /bin/echo BLAH
ilya@localhost's password:
BLAH

ilya@w9 ~
$ cp .ssh/id_rsa.pub .ssh/autorized_keys && chmod 600 .ssh/autorized_keys

ilya@w9 ~
$ ssh localhost /bin/echo BLAH
Connection closed by ::1

ilya@w9 ~
$ ls -l /var/log/sshd.log
-rw-r--r-- 1 SYSTEM root 0 Jan  1 00:58 /var/log/sshd.log

ilya@w9 ~
$ cygrunsrv.exe --stop sshd

ilya@w9 ~
$ /usr/sbin/sshd.exe -d
debug1: sshd version OpenSSH_6.7, OpenSSL 1.0.1j 15 Oct 2014
debug1: private host key: #0 type 1 RSA
debug1: private host key: #1 type 2 DSA
debug1: private host key: #2 type 3 ECDSA
debug1: private host key: #3 type 4 ED25519
/var/empty must be owned by root and not group or world-writable.

ilya@w9 ~
$ ls -l /var/log/sshd.log
-rw-r--r-- 1 SYSTEM root 0 Jan  1 00:58 /var/log/sshd.log

ilya@w9 ~
$ echo "I don't know now what to do :-("
I don't know now what to do :-(
-------------- next part --------------

Cygwin Configuration Diagnostics
Current System Time: Thu Jan 01 01:09:57 2015

Windows 8.1 Enterprise N Ver 6.3 Build 9600 

Path:	C:\cygwin64\usr\local\bin
	C:\cygwin64\bin
	C:\Windows\system32
	C:\Windows
	C:\Windows\System32\Wbem
	C:\Windows\System32\WindowsPowerShell\v1.0

Output from C:\cygwin64\bin\id.exe
UID: 1001(ilya)     GID: 513(None)
513(None)           0(root)             544(Administrators) 545(Users)
1002(HomeUsers)

SysDir: C:\Windows\system32
WinDir: C:\Windows

USER = 'ilya'
PWD = '/home/ilya'
HOME = '/home/ilya'

USERDOMAIN_ROAMINGPROFILE = 'w9'
HOMEPATH = '\Users\ilya'
APPDATA = 'C:\Users\ilya\AppData\Roaming'
ProgramW6432 = 'C:\Program Files'
HOSTNAME = 'w9'
SHELL = '/bin/bash'
TERM = 'xterm'
PROCESSOR_IDENTIFIER = 'Intel64 Family 6 Model 60 Stepping 3, GenuineIntel'
PROFILEREAD = 'true'
WINDIR = 'C:\Windows'
PUBLIC = 'C:\Users\Public'
OLDPWD = '/etc/skel'
ORIGINAL_PATH = '/cygdrive/c/Windows/system32:/cygdrive/c/Windows:/cygdrive/c/Windows/System32/Wbem:/cygdrive/c/Windows/System32/WindowsPowerShell/v1.0'
USERDOMAIN = 'w9'
CommonProgramFiles(x86) = 'C:\Program Files (x86)\Common Files'
OS = 'Windows_NT'
ALLUSERSPROFILE = 'C:\ProgramData'
TEMP = '/tmp'
COMMONPROGRAMFILES = 'C:\Program Files\Common Files'
USERNAME = 'ilya'
PROCESSOR_LEVEL = '6'
ProgramFiles(x86) = 'C:\Program Files (x86)'
PSModulePath = 'C:\Windows\system32\WindowsPowerShell\v1.0\Modules\'
FP_NO_HOST_CHECK = 'NO'
SYSTEMDRIVE = 'C:'
__COMPAT_LAYER = 'DetectorsWin7 Installer'
LANG = 'en_GB.UTF-8'
USERPROFILE = 'C:\Users\ilya'
TZ = 'Europe/London'
PS1 = '\[\e]0;\w\a\]\n\[\e[32m\]\u@\h \[\e[33m\]\w\[\e[0m\]\n\$ '
LOGONSERVER = '\\W9'
CommonProgramW6432 = 'C:\Program Files\Common Files'
PROCESSOR_ARCHITECTURE = 'AMD64'
LOCALAPPDATA = 'C:\Users\ilya\AppData\Local'
ProgramData = 'C:\ProgramData'
EXECIGNORE = '*.dll'
SHLVL = '1'
PATHEXT = '.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC'
HOMEDRIVE = 'C:'
COMSPEC = 'C:\Windows\system32\cmd.exe'
TMP = '/tmp'
SYSTEMROOT = 'C:\Windows'
PRINTER = 'Microsoft XPS Document Writer'
PROCESSOR_REVISION = '3c03'
INFOPATH = '/usr/local/info:/usr/share/info:/usr/info'
PROGRAMFILES = 'C:\Program Files'
NUMBER_OF_PROCESSORS = '1'
COMPUTERNAME = 'W9'
_ = '/usr/bin/cygcheck.exe'

HKEY_CURRENT_USER\Software\Cygwin
HKEY_CURRENT_USER\Software\Cygwin\Installations
  (default) = '\??\C:\cygwin64'
HKEY_CURRENT_USER\Software\Cygwin\Program Options
HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin
HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\Installations
  (default) = '\??\C:\cygwin64'
HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\Program Options
HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\setup
  (default) = 'C:\cygwin64'

obcaseinsensitive set to 1

Cygwin installations found in the registry:
  System: Key: e022582115c10879 Path: C:\cygwin64
  User:   Key: e022582115c10879 Path: C:\cygwin64

c:  hd  NTFS    104604Mb  10% CP CS UN PA FC     
d:  cd  UDF       3773Mb 100% CP CS UN           IR5_CENNA_X64FREV_EN-GB_DV9

C:\cygwin64      /          system  binary,auto
C:\cygwin64\bin  /usr/bin   system  binary,auto
C:\cygwin64\lib  /usr/lib   system  binary,auto
cygdrive prefix  /cygdrive  user    binary,posix=0,auto

Found: C:\cygwin64\bin\awk
 -> C:\cygwin64\bin\gawk.exe
Found: C:\cygwin64\bin\bash.exe
Found: C:\cygwin64\bin\cat.exe
Found: C:\cygwin64\bin\cp.exe
Not Found: cpp (good!)
Not Found: crontab
Found: C:\cygwin64\bin\find.exe
Found: C:\Windows\system32\find.exe
Warning: C:\cygwin64\bin\find.exe hides C:\Windows\system32\find.exe
Not Found: gcc
Not Found: gdb
Found: C:\cygwin64\bin\grep.exe
Found: C:\cygwin64\bin\kill.exe
Not Found: ld
Found: C:\cygwin64\bin\ls.exe
Not Found: make
Found: C:\cygwin64\bin\mv.exe
Not Found: patch
Not Found: perl
Found: C:\cygwin64\bin\rm.exe
Found: C:\cygwin64\bin\sed.exe
Found: C:\cygwin64\bin\ssh.exe
Found: C:\cygwin64\bin\sh.exe
Found: C:\cygwin64\bin\tar.exe
Found: C:\cygwin64\bin\test.exe
Found: C:\cygwin64\bin\vi.exe
Not Found: vim

   38k 2013/07/19 C:\cygwin64\bin\cygargp-0.dll - os=4.0 img=0.0 sys=5.2
                  "cygargp-0.dll" v0.0 ts=2013-07-19 15:07
   16k 2013/03/26 C:\cygwin64\bin\cygattr-1.dll - os=4.0 img=0.0 sys=5.2
                  "cygattr-1.dll" v0.0 ts=2013-03-26 18:26
  179k 2014/12/01 C:\cygwin64\bin\cygblkid-1.dll - os=4.0 img=0.0 sys=5.2
                  "cygblkid-1.dll" v0.0 ts=2014-12-01 23:56
   64k 2013/03/07 C:\cygwin64\bin\cygbz2-1.dll - os=4.0 img=0.0 sys=5.2
                  "cygbz2-1.dll" v0.0 ts=2013-03-07 02:54
   12k 2014/06/09 C:\cygwin64\bin\cygcom_err-2.dll - os=4.0 img=0.0 sys=5.2
                  "cygcom_err-2.dll" v0.0 ts=1970-01-01 00:00
    9k 2013/03/07 C:\cygwin64\bin\cygcrypt-0.dll - os=4.0 img=0.0 sys=5.2
                  "cygcrypt-0.dll" v0.0 ts=2013-03-07 09:29
 1749k 2014/12/16 C:\cygwin64\bin\cygcrypto-1.0.0.dll - os=4.0 img=0.0 sys=5.2
                  "cygcrypto-1.0.0.dll" v0.0 ts=2014-12-16 20:20
  154k 2013/10/20 C:\cygwin64\bin\cygedit-0.dll - os=4.0 img=0.0 sys=5.2
                  "cygedit-0.dll" v0.0 ts=2013-10-20 21:56
   22k 2013/05/12 C:\cygwin64\bin\cygffi-6.dll - os=4.0 img=0.0 sys=5.2
                  "cygffi-6.dll" v0.0 ts=2013-05-12 22:53
   55k 2014/12/14 C:\cygwin64\bin\cygformw-10.dll - os=4.0 img=0.0 sys=5.2
                  "cygformw-10.dll" v0.0 ts=2014-12-14 23:13
   68k 2014/11/13 C:\cygwin64\bin\cyggcc_s-seh-1.dll - os=4.0 img=0.0 sys=5.2
                  "cyggcc_s-seh-1.dll" v0.0 ts=2014-11-13 03:28
   40k 2014/05/27 C:\cygwin64\bin\cyggdbm-4.dll - os=4.0 img=0.0 sys=5.2
                  "cyggdbm-4.dll" v0.0 ts=1970-01-01 00:00
   13k 2014/05/27 C:\cygwin64\bin\cyggdbm_compat-4.dll - os=4.0 img=0.0 sys=5.2
                  "cyggdbm_compat-4.dll" v0.0 ts=1970-01-01 00:00
  516k 2014/04/05 C:\cygwin64\bin\cyggmp-10.dll - os=4.0 img=0.0 sys=5.2
                  "cyggmp-10.dll" v0.0 ts=1970-01-01 00:00
  253k 2014/09/19 C:\cygwin64\bin\cyggssapi_krb5-2.dll - os=4.0 img=0.0 sys=5.2
                  "cyggssapi_krb5-2.dll" v0.0 ts=2014-09-19 18:42
   29k 2013/03/14 C:\cygwin64\bin\cyghistory7.dll - os=4.0 img=0.0 sys=5.2
                  "cyghistory7.dll" v0.0 ts=2013-03-14 11:14
  998k 2013/03/07 C:\cygwin64\bin\cygiconv-2.dll - os=4.0 img=0.0 sys=5.2
                  "cygiconv-2.dll" v0.0 ts=2013-03-07 03:03
   39k 2014/11/18 C:\cygwin64\bin\cygintl-8.dll - os=4.0 img=0.0 sys=5.2
                  "cygintl-8.dll" v0.0 ts=2014-11-18 07:04
  179k 2014/09/19 C:\cygwin64\bin\cygk5crypto-3.dll - os=4.0 img=0.0 sys=5.2
                  "cygk5crypto-3.dll" v0.0 ts=2014-09-19 18:41
  701k 2014/09/19 C:\cygwin64\bin\cygkrb5-3.dll - os=4.0 img=0.0 sys=5.2
                  "cygkrb5-3.dll" v0.0 ts=2014-09-19 18:42
   35k 2014/09/19 C:\cygwin64\bin\cygkrb5support-0.dll - os=4.0 img=0.0 sys=5.2
                  "cygkrb5support-0.dll" v0.0 ts=2014-09-19 18:41
    6k 2014/11/13 C:\cygwin64\bin\cyglsa64.dll - os=4.0 img=0.0 sys=5.2
                  "cyglsa64.dll" v0.0 ts=2014-11-13 14:47
  129k 2014/05/29 C:\cygwin64\bin\cyglzma-5.dll - os=4.0 img=0.0 sys=5.2
                  "cyglzma-5.dll" v0.0 ts=1970-01-01 00:00
  107k 2014/10/29 C:\cygwin64\bin\cygmagic-1.dll - os=4.0 img=0.0 sys=5.2
                  "cygmagic-1.dll" v0.0 ts=2014-10-29 20:44
  158k 2014/08/12 C:\cygwin64\bin\cygman-2-6-7.dll - os=4.0 img=0.0 sys=5.2
                  "cygman-2-6-7.dll" v0.0 ts=1970-01-01 00:00
   29k 2014/12/14 C:\cygwin64\bin\cygmenuw-10.dll - os=4.0 img=0.0 sys=5.2
                  "cygmenuw-10.dll" v0.0 ts=2014-12-14 23:12
  319k 2013/05/05 C:\cygwin64\bin\cygmpfr-4.dll - os=4.0 img=0.0 sys=5.2
                  "cygmpfr-4.dll" v0.0 ts=2013-05-05 13:40
   52k 2014/12/14 C:\cygwin64\bin\cygncurses++w-10.dll - os=4.0 img=0.0 sys=5.2
                  "cygncurses++w-10.dll" v0.0 ts=2014-12-14 23:15
  296k 2014/12/14 C:\cygwin64\bin\cygncursesw-10.dll - os=4.0 img=0.0 sys=5.2
                  "cygncursesw-10.dll" v0.0 ts=2014-12-14 23:12
  220k 2014/10/19 C:\cygwin64\bin\cygp11-kit-0.dll - os=4.0 img=0.0 sys=5.2
                  "cygp11-kit-0.dll" v0.0 ts=2014-10-19 14:36
   14k 2014/12/14 C:\cygwin64\bin\cygpanelw-10.dll - os=4.0 img=0.0 sys=5.2
                  "cygpanelw-10.dll" v0.0 ts=2014-12-14 23:12
  280k 2014/12/08 C:\cygwin64\bin\cygpcre-1.dll - os=4.0 img=0.0 sys=5.2
                  "cygpcre-1.dll" v0.0 ts=2014-12-08 23:50
   38k 2014/05/12 C:\cygwin64\bin\cygpipeline-1.dll - os=4.0 img=0.0 sys=5.2
                  "cygpipeline-1.dll" v0.0 ts=1970-01-01 00:00
   41k 2013/10/21 C:\cygwin64\bin\cygpopt-0.dll - os=4.0 img=0.0 sys=5.2
                  "cygpopt-0.dll" v0.0 ts=2013-10-21 21:52
  193k 2013/03/14 C:\cygwin64\bin\cygreadline7.dll - os=4.0 img=0.0 sys=5.2
                  "cygreadline7.dll" v0.0 ts=2013-03-14 11:14
   88k 2014/12/01 C:\cygwin64\bin\cygsmartcols-1.dll - os=4.0 img=0.0 sys=5.2
                  "cygsmartcols-1.dll" v0.0 ts=2014-12-01 23:56
  381k 2014/12/16 C:\cygwin64\bin\cygssl-1.0.0.dll - os=4.0 img=0.0 sys=5.2
                  "cygssl-1.0.0.dll" v0.0 ts=2014-12-16 20:20
   12k 2014/11/13 C:\cygwin64\bin\cygssp-0.dll - os=4.0 img=0.0 sys=5.2
                  "cygssp-0.dll" v0.0 ts=2014-11-13 04:17
  892k 2014/11/13 C:\cygwin64\bin\cygstdc++-6.dll - os=4.0 img=0.0 sys=5.2
                  "cygstdc++-6.dll" v0.0 ts=2014-11-13 03:42
   64k 2014/11/13 C:\cygwin64\bin\cygtasn1-6.dll - os=4.0 img=0.0 sys=5.2
                  "cygtasn1-6.dll" v0.0 ts=2014-11-13 18:20
   52k 2014/12/14 C:\cygwin64\bin\cygticw-10.dll - os=4.0 img=0.0 sys=5.2
                  "cygticw-10.dll" v0.0 ts=2014-12-14 23:12
   15k 2014/12/01 C:\cygwin64\bin\cyguuid-1.dll - os=4.0 img=0.0 sys=5.2
                  "cyguuid-1.dll" v0.0 ts=2014-12-01 23:56
   80k 2014/11/19 C:\cygwin64\bin\cygz.dll - os=4.0 img=0.0 sys=5.2
                  "cygz.dll" v0.0 ts=2014-11-19 23:08
 3102k 2014/11/13 C:\cygwin64\bin\cygwin1.dll - os=4.0 img=0.0 sys=5.2
                  "cygwin1.dll" v0.0 ts=1970-01-01 00:00
    Cygwin DLL version info:
        DLL version: 1.7.33
        DLL epoch: 19
        DLL old termios: 5
        DLL malloc env: 28
        Cygwin conv: 181
        API major: 0
        API minor: 280
        Shared data: 5
        DLL identifier: cygwin1
        Mount registry: 3
        Cygwin registry name: Cygwin
        Program options name: Program Options
        Installations name: Installations
        Cygdrive default prefix: 
        Build date: 
        Shared id: cygwin1S5


Service             : sshd                
Display name        : CYGWIN sshd
Current State       : Stopped
Command             : /usr/sbin/sshd -D
stdin path          : /dev/null
stdout path         : /var/log/sshd.log
stderr path         : /var/log/sshd.log
Process Type        : Own Process
Startup             : Automatic
Dependencies        : tcpip
Account             : LocalSystem


Cygwin Package Information
Last downloaded files to: C:\Users\ilya\Desktop\Local_Package_Directory
Last downloaded files from: http://ftp.gwdg.de/pub/linux/sources.redhat.com/cygwin/

Package              Version            Status
_autorebase          000314-1           OK
_update-info-dir     00361-1            OK
alternatives         1.3.30c-10         OK
base-cygwin          3.3-1              OK
base-files           4.2-3              OK
bash                 4.1.17-9           OK
bzip2                1.0.6-2            OK
ca-certificates      2.2-1              OK
coreutils            8.23-4             OK
csih                 0.9.8-2            OK
cygrunsrv            1.61-1             OK
cygutils             1.4.14-1           OK
cygwin               1.7.33-1           OK
dash                 0.5.8-3            OK
diffutils            3.3-2              OK
editrights           1.03-1             OK
file                 5.20-1             OK
findutils            4.5.12-1           OK
gawk                 4.1.1-1            OK
getent               2.18.90-4          OK
grep                 2.21-1             OK
groff                1.22.2-2           OK
gzip                 1.6-1              OK
hostname             3.13-1             OK
info                 5.2-3              OK
ipc-utils            1.0-2              OK
less                 458-1              OK
libargp              20110921-2         OK
libattr1             2.4.46-1           OK
libblkid1            2.25.2-1           OK
libbz2_1             1.0.6-2            OK
libcom_err2          1.42.10-1          OK
libcrypt0            1.1-1              OK
libedit0             20130712-1         OK
libffi6              3.0.13-1           OK
libgcc1              4.8.3-5            OK
libgdbm4             1.11-1             OK
libgmp10             6.0.0a-1           OK
libgssapi_krb5_2     1.12.2-1           OK
libiconv             1.14-1             OK
libiconv2            1.14-1             OK
libintl8             0.19.3-1           OK
libk5crypto3         1.12.2-1           OK
libkrb5_3            1.12.2-1           OK
libkrb5support0      1.12.2-1           OK
liblzma5             5.0.5-1            OK
libmpfr4             3.1.2-1            OK
libncursesw10        5.9-20141213-1     OK
libopenssl100        1.0.1j-2           OK
libp11-kit0          0.20.7-1           OK
libpcre1             8.36-1             OK
libpipeline1         1.3.0-3            OK
Empty package libpopt0
libpopt0             1.16-1             OK
libreadline7         6.2-1              OK
libsmartcols1        2.25.2-1           OK
libssp0              4.8.3-5            OK
libstdc++6           4.8.3-5            OK
libtasn1_6           4.2-1              OK
libuuid1             2.25.2-1           OK
login                1.11-1             OK
lynx                 2.8.7-2            OK
man-db               2.6.7-2            OK
mintty               1.2-beta1-1        OK
openssh              6.7p1-1            OK
openssl              1.0.1j-2           OK
p11-kit              0.20.7-1           OK
p11-kit-trust        0.20.7-1           OK
popt                 1.16-1             OK
rebase               4.4.1-1            OK
run                  1.3.3-1            OK
sed                  4.2.2-3            OK
tar                  1.27.1-1           OK
terminfo             5.9-20141213-1     OK
tzcode               2014j-1            OK
util-linux           2.25.2-1           OK
vim-minimal          7.4.560-1          OK
which                2.20-2             OK
xz                   5.0.5-1            OK
zlib0                1.2.8-3            OK
Use -h to see help about each section
-------------- next part --------------
--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple


More information about the Cygwin mailing list