This is the mail archive of the cygwin mailing list for the Cygwin project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]
Other format: [Raw text]

Connection to Cygwin sshd fails with "Operation not permitted" - bash works fine on mintty


Connection to Cygwin sshd fails with "Operation not permitted".  sftp connections also fail.  SSH connections to this system had been working, but when I added the 'whois' package, setup.exe applied a large number of updates, and it hasn't worked since.  The system is running Windows 7 64-bit.  I don't know what updates were applied or why.  I didn't ask setup to do anything other than install 'whois'. Because of the updates, I had to reboot.

Client programs, like ssh and scp continue to work when connecting to other systems.

Some possibly relevant history:

After these updates and a reboot, I could start mintty but simple commands, like cat, failed with "command not found".  Discovered that PATH was not set, which lead me to discover that /etc/profile was missing.  (It had been there before.)  I used setup to reinstall bash.exe but that didn't help.  Based on http://cygwin.com/ml/cygwin/2003-09/msg01841.html, I ran /etc/postinstall/base-files-mketc.sh.done and /etc/postinstall/base-files-profile.sh.done.  After running these, /etc/profile was created and commands from a local console using mintty worked.

At this point, although sshd was running, wherevet I connected, it would stop (and the connection failed).  Sometimes sshd logged "service `sshd' failed: signal 11 raised" but more often "Received signal 15; terminating".

Based on http://cygwin.com/ml/cygwin/2012-07/msg00666.html, I installed a new cygwin1.dll.  The current version is:

Product Version 1.7.17
File version 1007.17.0.0

After installing this, sshd no longer fails but connections fail as shown above.

Suggestions of how to fix this or learn what operation bash is doing that is "not permitted"?

I have attached output of cygcheck.  The rest of this message is the data I've gathered while troubleshooting.

==========

The client errors:

$ssh  BVoris@16.212.153.226 bash
BVoris@16.212.153.226's password:
/bin/bash: Operation not permitted

$sftp BVoris@16.212.153.226
BVoris@16.212.153.226's password:
Connection closed

==========

Windows Application log has these messages for both ssh and sftp connections:

sshd: PID 2032: Connection from 16.212.153.226 port 32968
sshd: PID 2032: Accepted password for cyg_server from 16.212.153.226 port 32968 ssh2
sshd: PID 2032: Received disconnect from 16.212.153.226: 11: 

==========

Some posts warned of problems with /etc/motd.  Here are the current contents of /etc/motd (I changed from the Hippo as a test).

$cat /etc/motd
Ben says, "what are you doing here?"
$od -ax /etc/motd
0000000   B   e   n  sp   s   a   y   s   ,  sp   "   w   h   a   t  sp
           6542    206e    6173    7379    202c    7722    6168    2074
0000020   a   r   e  sp   y   o   u  sp   d   o   i   n   g  sp   h   e
           7261    2065    6f79    2075    6f64    6e69    2067    6568
0000040   r   e   ?   "  nl  nl
           6572    223f    0a0a
0000046


==========

Other posts said the rights of the service user could be lost.  Here is information about the service user.

>editrights -u cyg_server -l
SeServiceLogonRight
SeDenyRemoteInteractiveLogonRight


==========

Information about the service.

$cygrunsrv -VQ sshd
Service             : sshd
Display name        : CYGWIN sshd
Current State       : Running
Controls Accepted   : Stop
Command             : /usr/sbin/sshd -D
stdin path          : /dev/null
stdout path         : /var/log/sshd.log
stderr path         : /var/log/sshd.log
Process Type        : Own Process
Startup             : Automatic
Dependencies        : tcpip
Account             : .\cyg_server

==========

sshd version

$/usr/sbin/sshd.exe --version
sshd: unknown option -- -
OpenSSH_6.1p1, OpenSSL 1.0.1c 10 May 2012
...

==========

Here is the debug output from sshd.exe (server).  All I see here is that bash.exe started and stopped but not why.

To do this, I used Windows command "runas" to start cmd.exe as cygwin_server and then started bash from that process.


>runas /user:bvoris\cyg_server cmd.exe
Enter the password for bvoris\cyg_server:
Attempting to start cmd.exe as user "bvoris\cyg_server" ...

Then, I started bash.exe in the new command window to get a Cygwin environment.  Incidentally, this shows that user cyg_server can run bash.exe.

>set PATH=%PATH%;c:\cygwin\bin
>bash
$ whoami
bvoris\cyg_server
$ /usr/sbin/sshd.exe -D -ddd -e
debug2: load_server_config: filename /etc/sshd_config
debug2: load_server_config: done config len = 260
debug2: parse_server_config: config /etc/sshd_config len 260
debug3: /etc/sshd_config:13 setting Port 22
debug3: /etc/sshd_config:35 setting LogLevel VERBOSE
debug3: /etc/sshd_config:41 setting StrictModes no
debug3: /etc/sshd_config:50 setting AuthorizedKeysFile .ssh/authorized_keys
debug3: /etc/sshd_config:100 setting UsePrivilegeSeparation yes
debug3: /etc/sshd_config:115 setting Subsystem sftp     /usr/sbin/sftp-server
debug1: sshd version OpenSSH_6.1p1
debug3: Incorrect RSA1 identifier
debug1: read PEM private key done: type RSA
debug1: private host key: #0 type 1 RSA
debug3: Incorrect RSA1 identifier
debug1: read PEM private key done: type DSA
debug1: private host key: #1 type 2 DSA
debug3: Incorrect RSA1 identifier
debug1: read PEM private key done: type ECDSA
debug1: private host key: #2 type 3 ECDSA
debug1: rexec_argv[0]='/usr/sbin/sshd'
debug1: rexec_argv[1]='-D'
debug1: rexec_argv[2]='-ddd'
debug1: rexec_argv[3]='-e'
debug2: fd 3 setting O_NONBLOCK
debug3: sock_set_v6only: set socket 3 IPV6_V6ONLY
debug1: Bind to port 22 on ::.
Server listening on :: port 22.
debug2: fd 4 setting O_NONBLOCK
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
debug1: fd 5 clearing O_NONBLOCK
debug1: Server will not fork when running in debugging mode.
debug3: send_rexec_state: entering fd = 8 config len 260
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
debug3: recv_rexec_state: entering fd = 5
debug3: ssh_msg_recv entering
debug3: recv_rexec_state: done
debug2: parse_server_config: config rexec len 260
debug3: rexec:13 setting Port 22
debug3: rexec:35 setting LogLevel VERBOSE
debug3: rexec:41 setting StrictModes no
debug3: rexec:50 setting AuthorizedKeysFile .ssh/authorized_keys
debug3: rexec:100 setting UsePrivilegeSeparation yes
debug3: rexec:115 setting Subsystem sftp        /usr/sbin/sftp-server
debug1: sshd version OpenSSH_6.1p1
debug3: Incorrect RSA1 identifier
debug1: read PEM private key done: type RSA
debug1: private host key: #0 type 1 RSA
debug3: Incorrect RSA1 identifier
debug1: read PEM private key done: type DSA
debug1: private host key: #1 type 2 DSA
debug3: Incorrect RSA1 identifier
debug1: read PEM private key done: type ECDSA
debug1: private host key: #2 type 3 ECDSA
debug1: inetd sockets after dupping: 3, 3
Connection from 16.212.153.226 port 54671
debug1: Client protocol version 2.0; client software version OpenSSH_6.1
debug1: match: OpenSSH_6.1 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.1
debug2: fd 3 setting O_NONBLOCK
debug2: Network child is on pid 8416
debug3: preauth child monitor started
debug1: list_hostkey_types: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 [preauth]
debug1: SSH2_MSG_KEXINIT sent [preauth]
debug1: SSH2_MSG_KEXINIT received [preauth]
debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hell
man-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 [preauth]
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes19
2-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes19
2-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.
com,hmac-sha1-96,hmac-md5-96 [preauth]
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.
com,hmac-sha1-96,hmac-md5-96 [preauth]
debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
debug2: kex_parse_kexinit:  [preauth]
debug2: kex_parse_kexinit:  [preauth]
debug2: kex_parse_kexinit: first_kex_follows 0  [preauth]
debug2: kex_parse_kexinit: reserved 0  [preauth]
debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hell
man-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cer
t-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.
com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss [preauth]
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes19
2-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes19
2-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.
com,hmac-sha1-96,hmac-md5-96 [preauth]
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.
com,hmac-sha1-96,hmac-md5-96 [preauth]
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib [preauth]
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib [preauth]
debug2: kex_parse_kexinit:  [preauth]
debug2: kex_parse_kexinit:  [preauth]
debug2: kex_parse_kexinit: first_kex_follows 0  [preauth]
debug2: kex_parse_kexinit: reserved 0  [preauth]
debug2: mac_setup: found hmac-md5 [preauth]
debug1: kex: client->server aes128-ctr hmac-md5 none [preauth]
debug2: mac_setup: found hmac-md5 [preauth]
debug1: kex: server->client aes128-ctr hmac-md5 none [preauth]
debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
debug3: mm_key_sign entering [preauth]
debug3: mm_request_send entering: type 4 [preauth]
debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
debug3: mm_request_receive_expect entering: type 5 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 4
debug3: mm_answer_sign
debug3: mm_answer_sign: signature 0x8003cfc8(101)
debug3: mm_request_send entering: type 5
debug2: monitor_read: 4 used once, disabling now
debug2: kex_derive_keys [preauth]
debug2: set_newkeys: mode 1 [preauth]
debug1: SSH2_MSG_NEWKEYS sent [preauth]
debug1: expecting SSH2_MSG_NEWKEYS [preauth]
debug2: set_newkeys: mode 0 [preauth]
debug1: SSH2_MSG_NEWKEYS received [preauth]
debug1: KEX done [preauth]
debug1: userauth-request for user BVoris service ssh-connection method none [preauth]
debug1: attempt 0 failures 0 [preauth]
debug3: mm_getpwnamallow entering [preauth]
debug3: mm_request_send entering: type 6 [preauth]
debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
debug3: mm_request_receive_expect entering: type 7 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 6
debug3: mm_answer_pwnamallow
debug3: Trying to reverse map address 16.212.153.226.
debug2: parse_server_config: config reprocess config len 260
debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
debug3: mm_request_send entering: type 7
debug2: monitor_read: 6 used once, disabling now
debug2: input_userauth_request: setting up authctxt for BVoris [preauth]
debug3: mm_inform_authserv entering [preauth]
debug3: mm_request_send entering: type 3 [preauth]
debug2: input_userauth_request: try method none [preauth]
debug1: userauth-request for user BVoris service ssh-connection method keyboard-interactive [preauth]
debug1: attempt 1 failures 0 [preauth]
debug2: input_userauth_request: try method keyboard-interactive [preauth]
debug1: keyboard-interactive devs  [preauth]
debug1: auth2_challenge: user=BVoris devs= [preauth]
debug1: kbdint_alloc: devices '' [preauth]
debug2: auth2_challenge_start: devices  [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 3
debug3: mm_answer_authserv: service=ssh-connection, style=
debug2: monitor_read: 3 used once, disabling now
debug1: userauth-request for user BVoris service ssh-connection method password [preauth]
debug1: attempt 2 failures 1 [preauth]
debug2: input_userauth_request: try method password [preauth]
debug3: mm_auth_password entering [preauth]
debug3: mm_request_send entering: type 10 [preauth]
debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD [preauth]
debug3: mm_request_receive_expect entering: type 11 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 10
debug3: mm_answer_authpassword: sending result 1
debug3: mm_request_send entering: type 11
Accepted password for BVoris from 16.212.153.226 port 54671 ssh2
debug3: mm_auth_password: user authenticated [preauth]
debug3: mm_send_keystate: Sending new keys: 0x80047d38 0x8003eaf8 [preauth]
debug3: mm_newkeys_to_blob: converting 0x80047d38 [preauth]
debug3: mm_newkeys_to_blob: converting 0x8003eaf8 [preauth]
debug3: mm_send_keystate: New keys have been sent [preauth]
debug3: mm_send_keystate: Sending compression state [preauth]
debug3: mm_request_send entering: type 24 [preauth]
debug3: mm_send_keystate: Finished sending state [preauth]
debug1: monitor_read_log: child log fd closed
debug1: monitor_child_preauth: BVoris has been authenticated by privileged process
debug3: mm_get_keystate: Waiting for new keys
debug3: mm_request_receive_expect entering: type 24
debug3: mm_request_receive entering
debug3: mm_newkeys_from_blob: 0x800479a8(118)
debug2: mac_setup: found hmac-md5
debug3: mm_get_keystate: Waiting for second key
debug3: mm_newkeys_from_blob: 0x80048a98(118)
debug2: mac_setup: found hmac-md5
debug3: mm_get_keystate: Getting compression state
debug3: mm_get_keystate: Getting Network I/O buffers
debug3: mm_share_sync: Share sync
debug3: mm_share_sync: Share sync end
debug2: set_newkeys: mode 0
debug2: set_newkeys: mode 1
debug1: Entering interactive session for SSH2.
debug2: fd 4 setting O_NONBLOCK
debug2: fd 5 setting O_NONBLOCK
debug1: server_init_dispatch_20
debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
debug1: input_session_request
debug1: channel 0: new [server-session]
debug2: session_new: allocate (allocated 0 max 10)
debug3: session_unused: session id 0 unused
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
debug1: server_input_channel_req: channel 0 request pty-req reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req pty-req
debug1: Allocating pty.
debug1: session_pty_req: session 0 alloc /dev/pty2
debug1: server_input_channel_req: channel 0 request shell reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req shell
debug2: fd 3 setting TCP_NODELAYdebug1: Setting controlling tty using TIOCSCTTY.
debug3: packet_set_tos: set IP_TOS 0x10
debug2: channel 0: rfd 8 isatty
debug2: fd 8 setting O_NONBLOCK
debug2: fd 6 setting O_NONBLOCK
debug2: channel 0: read<=0 rfd 8 len 0
debug2: channel 0: read failed
debug2: channel 0: close_read
debug2: channel 0: input open -> drain
debug2: channel 0: ibuf empty
debug2: channel 0: send eof
debug2: channel 0: input drain -> closed
debug2: notify_done: reading
debug1: Received SIGCHLD.
debug1: session_by_pid: pid 8352
debug1: session_exit_message: session 0 channel 0 pid 8352
debug2: channel 0: request exit-status confirm 0
debug1: session_exit_message: release channel 0
debug2: channel 0: write failed
debug2: channel 0: close_write
debug2: channel 0: send eow
debug2: channel 0: output open -> closed
debug1: session_pty_cleanup: session 0 release /dev/pty2
debug2: channel 0: send close
debug3: channel 0: will not send data after close
debug2: channel 0: rcvd close
Received disconnect from 16.212.153.226: 11: disconnected by user
debug1: do_cleanup

=========

The ssh (client side) debug log.


$ssh -v BVoris@16.212.153.226 bash
OpenSSH_6.1p1, OpenSSL 1.0.1c 10 May 2012
debug1: Reading configuration data /etc/ssh_config
debug1: Connecting to 16.212.153.226 [16.212.153.226] port 22.
debug1: Connection established.
debug1: identity file /home/BVoris/.ssh/id_rsa type -1
debug1: identity file /home/BVoris/.ssh/id_rsa-cert type -1
debug1: identity file /home/BVoris/.ssh/id_dsa type -1
debug1: identity file /home/BVoris/.ssh/id_dsa-cert type -1
debug1: identity file /home/BVoris/.ssh/id_ecdsa type -1
debug1: identity file /home/BVoris/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.1
debug1: match: OpenSSH_6.1 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.1
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ECDSA 38:a9:7a:22:62:bd:cd:10:f9:c6:d8:12:aa:3d:bb:16
debug1: Host '16.212.153.226' is known and matches the ECDSA host key.
debug1: Found key in /home/BVoris/.ssh/known_hosts:10
debug1: ssh_ecdsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Next authentication method: publickey
debug1: Trying private key: /home/BVoris/.ssh/id_rsa
debug1: Trying private key: /home/BVoris/.ssh/id_dsa
debug1: Trying private key: /home/BVoris/.ssh/id_ecdsa
debug1: Next authentication method: keyboard-interactive
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Next authentication method: password
BVoris@16.212.153.226's password:
debug1: Authentication succeeded (password).
Authenticated to 16.212.153.226 ([16.212.153.226]:22).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: Sending command: bash
debug1: permanently_set_uid: 86534/10513
debug3: Copy environment: WINDIR=C:\\Windows
debug3: Copy environment: OS=Windows_NT
debug3: Copy environment: ALLUSERSPROFILE=C:\\ProgramData
debug3: Copy environment: PATH=/cygdrive/c/Program Files/RA2HP:/cygdrive/c/Windows/system32:/cygdrive/c/Windows:/cygdrive/c/Windows/System32/Wbem:/cygdrive/c/Windows/System32/WindowsPowerShell/v1.0:/cygdrive/c/Program Files/ActivIdentity/ActivClient:/cygdrive/c/Program Files (x86)/ActivIdentity/ActivClient:/cygdrive/c/Program Files (x86)/Genesis eFO11.5 Client/Clarify/bin:/cygdrive/c/Program Files (x86)/Genesis eFO11.5 Client/FTS/ODBC:/cygdrive/c/Program Files (x86)/WinMerge:/cygdrive/c/Program Files/Adobe/Adobe PDF iFilter 9 for 64-bit platforms/bin:/cygdrive/c/Program Files (x86)/Adobe/Reader 9.0/Reader:/cygdrive/c/Program Files (x86)/Kensington/TrackballWorks:/cygdrive/c/Program Files/TortoiseSVN/bin:/usr/bin
debug3: Copy environment: SYSTEMDRIVE=C:
debug3: Copy environment: PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
debug3: Copy environment: COMSPEC=C:\\Windows\\system32\\cmd.exe
debug3: Copy environment: SYSTEMROOT=C:\\Windows
debug3: Copy environment: PROGRAMFILES=C:\\Program Files (x86)
debug3: Copy environment: COMPUTERNAME=BVORIS
Environment:
  WINDIR=C:\Windows
  OS=Windows_NT
  ALLUSERSPROFILE=C:\ProgramData
  PATH=/cygdrive/c/Program Files/RA2HP:/cygdrive/c/Windows/system32:/cygdrive/c/Windows:/cygdrive/c/Windows/System32/Wbem:/cygdrive/c/Windows/System32/WindowsPowerShell/v1.0:/cygdrive/c/Program Files/Ac
  SYSTEMDRIVE=C:
  PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
  COMSPEC=C:\Windows\system32\cmd.exe
  SYSTEMROOT=C:\Windows
  PROGRAMFILES=C:\Program Files (x86)
  COMPUTERNAME=BVORIS
  USER=BVoris
  LOGNAME=BVoris
  HOME=/home/BVoris
  MAIL=/var/spool/mail//BVoris
  SHELL=/bin/bash
  SSH_CLIENT=16.212.153.226 63964 22
  SSH_CONNECTION=16.212.153.226 63964 16.212.153.226 22
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0
/bin/bash: Operation not permitted
debug1: channel 0: free: client-session, nchannels 1
Transferred: sent 1776, received 3672 bytes, in 2.0 seconds
Bytes per second: sent 873.5, received 1806.0
debug1: Exit status 1

==========

Attachment: cygcheck.out
Description: cygcheck.out

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]