RE: sshd, ftpd telnetd starts, but says incorrect passwd

2003-02-20 Thread Harig, Mark A.
1. Confirm that you have '/usr/bin/ssh-user-config'.
   If you do not have it, run 'setup.exe' and download
   the openssh package.

2. Run '/usr/bin/ssh-user-config --help' at your shell
   prompt.  Also, read the manual page for ssh-keygen:

  $ man ssh-keygen

3. Run /usr/bin/ssh-user-config.  This will create
   public/private-key encryption files that you need
   before you can use ssh.

> -Original Message-
> From: Malghan, Ravi [mailto:[EMAIL PROTECTED]]
> Sent: Thursday, February 20, 2003 9:22 AM
> To: 'Nandini'; [EMAIL PROTECTED]
> Subject: RE: sshd, ftpd telnetd starts, but says incorrect passwd
> 
> 
> Please let me know if anybody responds to you. I think it's 
> something very
> simple and I have been searching all over the mailing lists 
> and have only
> seen questions but no answers for this problem.
> 
> Thanks
> Ravi
> 
> -Original Message-
> From: Nandini [mailto:[EMAIL PROTECTED]]
> Sent: Wednesday, February 19, 2003 8:09 PM
> To: [EMAIL PROTECTED]
> Subject: sshd, ftpd telnetd starts, but says incorrect passwd
> 
> 
> Hi: I am trying to set these deamons (sshd, ftpd
> telnetd). The deamon starts fine. But when I ssh or
> ftp or telnet I keep getting incorrect password. I
> have created the /etc/passwd and /etc/group using
> mkpasswd -lc, mkgroup -lc and I see the username I am
> using in /etc/passwd. Is there anything else I have to
> do for the authentication to work?
> For ftpd, I donot have the file /etc/nologin, no lines
> in /etc/ftpusers and the shell for all users is bash
> which does exist in /etc/shells file.
> 
> Thanks
> Nand
> 
> __
> Do you Yahoo!?
> Yahoo! Shopping - Send Flowers for Valentine's Day
> http://shopping.yahoo.com
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: cron - Error starting a service: QueryServiceStatus: Win32 error 1062:

2003-02-14 Thread Harig, Mark A.
Yes, that's unusual.  I think I'll leave out a check for this problem at
this time.  I wonder if anyone knows of a general purpose tool for
checking the validity or sanity of the /etc/group and /etc/passwd files?

Have you tried adding 'SYSTEM' to group 544 via the /etc/group file?

> -Original Message-
> From: House, Mark [mailto:[EMAIL PROTECTED]]
> Sent: Thursday, February 13, 2003 11:25 AM
> To: Harig, Mark A.; [EMAIL PROTECTED]
> Subject: RE: cron - Error starting a service: 
> QueryServiceStatus: Win32
> error 1062:
> 
> 
> Mark,
> 
>  Thanks for responding to this.
> 
>  I found the problem. Apparently, I had tried to add the 
> SYSTEM account to a second group. So, that in my /etc/passwd 
> file it looked like  SYSTEM:*:18:18,544:,S-1-5-18::/bin/bash
> 
>  This caused the problem. I went and removed that ,544 and my 
> cron service has started up.
> 
>   Perhaps adding a check on the proper SYSTEM account in 
> /etc/passwd to cron_diagnose.sh may be appropriate. Although, 
> I'm not too sure that anyone else will do anything quite this strange.
> 
> Thanks,
>   Mark
> 
> -Original Message-
> From: Harig, Mark A. [mailto:[EMAIL PROTECTED]]
> Sent: Tuesday, February 11, 2003 6:48 PM
> To: House, Mark; [EMAIL PROTECTED]
> Subject: RE: cron - Error starting a service: 
> QueryServiceStatus: Win32
> error 1062:
> 
> 
> I can't see any glaring errors.  Here a some things you might try:
>  
> 1. You're running Windows 2000, SP2.  Is there any reason you haven't
> installed SP3?
> I doubt that this has any effect, but it might be worth trying.
>  
> 2. You have Windows 2000 installed on your 'c:' drive, but Cygwin is
> installed
> on your 'd:' drive.  You might try installing a minimal Cygwin on
> your 'c:'
> drive, and retrying cron.  Have you been running Cygwin 
> on 'd:' all
> along?
>  
> If you find a fix that you think could be detected by the
> cron_diagnose.sh
> script, please let me know so that it can improve.
> 
> -Original Message-
> From: House, Mark [mailto:[EMAIL PROTECTED]]
> Sent: Monday, February 10, 2003 10:45 AM
> To: [EMAIL PROTECTED]
> Subject: cron - Error starting a service: QueryServiceStatus: Win32
> error 1062:
> 
> 
> 
> Hi, 
> 
>   I have been experiencing this error ever since I rebooted 
> my server. I
> am now unable to start the cron service. I have attached my cygcheck
> file and I have run cron_diagnose.sh as suggested by Mark A. Harig on
> his posting on 20-Dec-2002.
> 
>  In addition, I have uninstalled and reinstalled the cron 
> service and I
> have reinstalled the cron and cygrunsrv components.
> 
>  I am using Win2000 Server. My Event Log displays the 
> following error. 
>   The following information is part of the event: cron : Win32
> Process Id = 0x9A0 : Cygwin Process Id = 0x9A0 : starting 
> service `cron'
> failed: execv: 1, Operation not permitted.
> 
> I would appreciate any suggestions that you can offer. 
> 
> Thanks, 
>   Mark 
> 
> <> 
> 
> 
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: cron - Error starting a service: QueryServiceStatus: Win32 error 1062:

2003-02-11 Thread Harig, Mark A.
I can't see any glaring errors.  Here a some things you might try:
 
1. You're running Windows 2000, SP2.  Is there any reason you haven't
installed SP3?
I doubt that this has any effect, but it might be worth trying.
 
2. You have Windows 2000 installed on your 'c:' drive, but Cygwin is
installed
on your 'd:' drive.  You might try installing a minimal Cygwin on
your 'c:'
drive, and retrying cron.  Have you been running Cygwin on 'd:' all
along?
 
If you find a fix that you think could be detected by the
cron_diagnose.sh
script, please let me know so that it can improve.

-Original Message-
From: House, Mark [mailto:[EMAIL PROTECTED]]
Sent: Monday, February 10, 2003 10:45 AM
To: [EMAIL PROTECTED]
Subject: cron - Error starting a service: QueryServiceStatus: Win32
error 1062:



Hi, 

  I have been experiencing this error ever since I rebooted my server. I
am now unable to start the cron service. I have attached my cygcheck
file and I have run cron_diagnose.sh as suggested by Mark A. Harig on
his posting on 20-Dec-2002.

 In addition, I have uninstalled and reinstalled the cron service and I
have reinstalled the cron and cygrunsrv components.

 I am using Win2000 Server. My Event Log displays the following error. 
  The following information is part of the event: cron : Win32
Process Id = 0x9A0 : Cygwin Process Id = 0x9A0 : starting service `cron'
failed: execv: 1, Operation not permitted.

I would appreciate any suggestions that you can offer. 

Thanks, 
  Mark 

<> 




--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: ssmtp and cron

2003-01-03 Thread Harig, Mark A.
> Sorry for that lengthy posting but I'm a little bit lost with 
> this problem.
> 

Actually, it is better to provide details of what steps
you took and what responses you got than it is to simply
say "it will not work for me".

It might be helpful if you posted the contents of your
/etc/ssmtp/ssmtp.conf file, also.  Someone might see a
problem with it.

Similarly, it can sometimes be useful to see the contents
of 'cygcheck -s -v -r > cygcheck.txt' (provided *as an attachment*)
for details about your environment.

For what it is worth, many people have gotten cron/ssmtp
to work together on WinNT/Win2K (I don't know about XP,ME,
98, etc.)

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: ssmtp and cron

2003-01-03 Thread Harig, Mark A.
You might try setting the 'MAILTO' environment
variable in your crontab file.  Please see the
crontab(5) manual page for details about setting
environment variables:

  $ man 5 crontab

> -Original Message-
> From: Matthias Bobzien [mailto:[EMAIL PROTECTED]]
> Sent: Friday, January 03, 2003 10:23 AM
> To: [EMAIL PROTECTED]
> Subject: Re: ssmtp and cron
> 
> 
> Dirk Ziegenbalg wrote:
> > 
> > can somebody help me please
> > I've got cron and ssmtp to run. It works fine.
> > When cron is started and wants to mail me a message, then 
> there was two error-entries in the eventlog und windows 2000. 
> First tells me:
> > 
> > sSMTP mail : Win32 Process Id = 0x668 : Cygwin Process Id = 
> 0x66C : unable to create a socket..
> > 
> > and the second:
> > 
> > sSMTP mail : Win32 Process Id = 0x668 : Cygwin Process Id = 
> 0x66C : can't open the smtp port (25) on mail.gmx.de..
> > 
> > because of the first error.
> > When I call ssmtp from the commandline then it works fine.
> > 
> > I've give it up after two days of trying. Cron did his 
> work. But I want his messages! Any ideas?
> 
> Hi,
> 
> funny, I had the same problems several months ago, tried to resolve it
> and finally gave up.
> 
> I have the same symptoms: cron works, ssmtp works, but cron can't send
> mails via ssmtp.
> 
> 'wget' doesn't work with cron either, and I get an additional
> information message within the eventlog:
> 
> /usr/sbin/cron : Win32 Process Id = 0x60C : Cygwin Process Id 
> = 0x60C :
> (bobzien) MAIL (mailed 735 bytes of output but got status 0x
> 
> Maybe someone can help us with this problem? I'll attach the output of
> 'cygcheck -s -v -r' and my 'ssmtp.conf'.
> 
> Matthias
> 
> -- 
> Matthias Bobzien
> [EMAIL PROTECTED]
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: ssmtp and cron

2003-01-02 Thread Harig, Mark A.

As requested at http://cygwin.com/bugs.html:

o Most of the information about your Cygwin environment
  is listed by running 'cygcheck -s -v -r > cygcheck.txt'.
  Please include cygcheck.txt *AS AN ATTACHMENT* to your
  report.  It is important that you include it as an
  attachment so that searches of the mailing-list archives
  give fewer false matches.

o Also, it would be useful if you included the steps you
  took to set up ssmtp, possibly including the contents
  of configuration file(s).

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Error Starting Cron

2002-12-20 Thread Harig, Mark A.
Sometimes something changes the permissions of your cron
files.  Please run the attached bash script (it does NOT
change anything on your system) to see if it will help.
It attempts to diagnose problems with your cron setup.


> -Original Message-
> From: Buck Turgidson [mailto:[EMAIL PROTECTED]]
> Sent: Thursday, December 19, 2002 2:04 PM
> To: [EMAIL PROTECTED]
> Subject: Error Starting Cron
> 
> 
> I had cron working perfectly, and executing my script 
> appropriately.  I
> rebooted, and now I get the following error upon loading 
> cron.  Any ideas as
> to what it means?
> 
> cygrunsrv: Error starting a service: QueryServiceStatus:  
> Win32 error 1062:
> The service has not been started.
> 
> This is what is in my cygwin.bat file:
> 
> cygrunsrv -E cron
> cygrunsrv -R cron
> cygrunsrv -I cron -p /usr/sbin/cron -a -D -e "CYGWIN=tty ntsec"
> cygrunsrv -S cron
> 
> 
> 
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 



cron_diagnose.sh
Description: cron_diagnose.sh
--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/


RE: sshd

2002-12-18 Thread Harig, Mark A.
See also, /etc/postinstall/passwd-grp.sh.done.
A copy of it has been attached to this message.

> -Original Message-
> From: Vince Hoffman [mailto:[EMAIL PROTECTED]]
> Sent: Wednesday, December 18, 2002 11:20 AM
> To: [EMAIL PROTECTED]
> Subject: RE: sshd
> 
> 
> Or even 
> "mkpasswd -u  -l >> /etc/passwd"
> (sorry last one on this, but someone would have pointed it 
> out if i didnt.)
> 
> > -Original Message-
> > From: Vince Hoffman [mailto:[EMAIL PROTECTED]]
> > Sent: 18 December 2002 16:15
> > To: [EMAIL PROTECTED]
> > Subject: RE: sshd
> > 
> > 
> > Opps sory make that "mkpasswd -l > /etc/passwd" 
> > (only one  > not two)
> > 



passwd-grp.sh.done
Description: passwd-grp.sh.done
--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/


RE: cygwin cron help - Win2k

2002-12-11 Thread Harig, Mark A.
Please run the attached shell script.
It will attempt to diagnose your problem
with cron.  It will not change any files,
but may ask you to change some of your
files or directories.

> -Original Message-
> From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED]]
> Sent: Monday, December 09, 2002 6:13 PM
> To: [EMAIL PROTECTED]
> Subject: cygwin cron help - Win2k
> 
> 
> Hello All,
> 
> I'm trying to get cron to work, but I'm having problems with it.
> 
> $ cygrunsrv -I cron -p /usr/sbin/cron -a -D -e "CYGWIN=tty ntsec"
> cygrunsrv: Error installing a service: OpenSCManager:  Win32 error 5:
> Access is denied.
> 
> $ cygrunsrv -E cron
> cygrunsrv: Error stopping a service: OpenSCManager:  Win32 error 5:
> Access is denied
> 
> $ ls -l /var/cron/tabs
> total 1
> -rw-r-1 e181263  SYSTEM243 Dec  9 14:43 e181263
> 
> $ ls -l /var/cron/tabs
> total 1
> -rw-r-1 e181263  SYSTEM243 Dec  9 14:43 e181263
> 
> I would appreciate any help or direction with this.  Seems 
> pretty simple,
> but I can't see it.
> 
> Lamar
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 



cron_diagnose.sh
Description: cron_diagnose.sh
--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/


RE: Cron Won't Run Jobs

2002-12-06 Thread Harig, Mark A.
Please try running the attached file (a bash shell script).
It attempts to diagnose problems in your directories and
crontab files.  It does *not* change any files, but tells
the user of any problems that it finds.  If it proves to
be useful, it could be donated to the Cygwin 'cron'
distribution.



cron_diagnose.sh
Description: cron_diagnose.sh
--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/


RE: cron problem in W2K Proffesional

2002-12-06 Thread Harig, Mark A.
> >5. Check your crontab: crontab -l
> 
> Done it shows:
> 
> # DO NOT EDIT THIS FILE - edit the master and
> reinstall.
> # (/tmp/crontab.1036 installed on Fri Dec  6 13:04:23
> 2002)
> # (Cron version -- $Id: crontab.c,v 1.6 2001/09/19
> 17:09:55 corinna Exp $)
> * * * * * /usr/sbin/date >> /tmp/date.txt
> 

Do you have a file '/usr/sbin/date'?  Usually, this is in
/usr/bin/ not /usr/sbin/.  At your shell prompt, enter:

   type date

or

   which date

---

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: cron problem in W2K Proffesional

2002-12-06 Thread Harig, Mark A.
It appears as though everything is set correctly.

Try:

   1. Shut down your cron service.
   2. Run Cygwin's setup.exe to uninstall 'cron'.
   3. Run setup.exe a second time to download/install
  a new copy of 'cron'.
   4. Reboot your computer.
   5. Check your crontab: crontab -l
   6. Install the cron service and start it.

> -Original Message-
> From: Eric De La Cruz Lugo [mailto:[EMAIL PROTECTED]]
> Sent: Friday, December 06, 2002 4:53 PM
> To: Harig, Mark A.; [EMAIL PROTECTED]
> Subject: RE: cron problem in W2K Proffesional
> 
> 
> 
> Ok, I have made the changes, now the directories show:
> 
> total 4
> drwxrwxrwx6 Administ Ninguno 0 Apr 12 
> 2002 .
> drwxrwxrwx   10 Administ Ninguno  4096 Dec  5
> 19:38 ..
> drwxrwxrwt3 asuncion Ninguno 0 Apr 12 
> 2002 cron
> drwxrwxrwx2 Administ Ninguno 0 Dec  5
> 18:46 log
> drwxrwxrwx2 Administ Ninguno 0 Dec  5
> 18:46 run
> drwxrwxrwx2 Administ Ninguno 0 Apr 12 
> 2002 tmp
> 
> 
> 
> total 1
> drwxrwxrwt3 asuncion Ninguno 0 Dec  6
> 15:44 .
> drwxrwxrwx6 Administ Ninguno 0 Apr 12 
> 2002 ..
> -rw-rw-rw-1 asuncion Ninguno 0 Dec  6
> 15:44 lista
> -rw-rw-rw-1 asuncion Ninguno   318 Dec  6
> 15:44 listatabs.txt
> drwxrwxrwt2 asuncion Ninguno 0 Dec  6
> 15:44 tabs
> 
> 
> 
> 
> total 2
> drwxrwxrwt2 asuncion Ninguno 0 Dec  6
> 15:44 .
> drwxrwxrwt3 asuncion Ninguno 0 Dec  6
> 15:44 ..
> -rw-r-1 asuncion SYSTEM234 Dec  6
> 13:04 asuncion1
> -rw-rw-rw-1 asuncion Ninguno   264 Dec  6
> 15:44 listacrontab.txt
> 
> 
> I restarted the cron daemon, and waited for 5 minutes,
> nothing happens yet.
> 
> Other ideas?
> 
> Eric De La Cruz Lugo
> Merida Yucatan Mexico
> 
> 
> 
> 
> 
> -
> Also, once you have done this, shut down
> your cron service and restart it.
> 
> > -Original Message-
> > From: Harig, Mark A. 
> > Sent: Friday, December 06, 2002 4:20 PM
> > To: Eric De La Cruz Lugo; [EMAIL PROTECTED]
> > Subject: RE: cron problem in W2K Proffesional
> > 
> > 
> > > 
> > > drwxrwxrwx 3  asuncion   Ninguno   0
> Apr
> > > 12 2002  /var/cron
> > > 
> > > drwxrwxrwx 2  asuncion   Ninguno   0
> Dec 6
> > > 13:04  /var/cron/tabs
> > > 
> > 
> > For some reason, your 'sticky bit' settings didn't
> get set
> > for /var/cron/ and /var/cron/tabs/.
> > 
> > Instead of 'drwxrwxrwx', your permissions should be
> > 'drwxrwxrwt'.
> > 
> > Try:
> > 
> >chmod 1777 /var/cron
> >chmod 1777 /var/cron/tabs
> 
> 
> __
> Do you Yahoo!?
> Yahoo! Mail Plus - Powerful. Affordable. Sign up now.
> http://mailplus.yahoo.com
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: cron problem in W2K Proffesional

2002-12-06 Thread Harig, Mark A.
Also, once you have done this, shut down
your cron service and restart it.

> -Original Message-
> From: Harig, Mark A. 
> Sent: Friday, December 06, 2002 4:20 PM
> To: Eric De La Cruz Lugo; [EMAIL PROTECTED]
> Subject: RE: cron problem in W2K Proffesional
> 
> 
> > 
> > drwxrwxrwx 3  asuncion   Ninguno   0 Apr
> > 12 2002  /var/cron
> > 
> > drwxrwxrwx 2  asuncion   Ninguno   0 Dec 6
> > 13:04  /var/cron/tabs
> > 
> 
> For some reason, your 'sticky bit' settings didn't get set
> for /var/cron/ and /var/cron/tabs/.
> 
> Instead of 'drwxrwxrwx', your permissions should be
> 'drwxrwxrwt'.
> 
> Try:
> 
>chmod 1777 /var/cron
>chmod 1777 /var/cron/tabs
> 
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: cron problem in W2K Proffesional

2002-12-06 Thread Harig, Mark A.
> 
> drwxrwxrwx 3  asuncion   Ninguno   0 Apr
> 12 2002  /var/cron
> 
> drwxrwxrwx 2  asuncion   Ninguno   0 Dec 6
> 13:04  /var/cron/tabs
> 

For some reason, your 'sticky bit' settings didn't get set
for /var/cron/ and /var/cron/tabs/.

Instead of 'drwxrwxrwx', your permissions should be
'drwxrwxrwt'.

Try:

   chmod 1777 /var/cron
   chmod 1777 /var/cron/tabs



--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: cron problem in W2K Proffesional

2002-12-06 Thread Harig, Mark A.
What are the ownership/permissions for '/var'?  That is,

   ls -ld /var

> -Original Message-
> From: Eric De La Cruz Lugo [mailto:[EMAIL PROTECTED]]
> Sent: Friday, December 06, 2002 2:09 PM
> To: [EMAIL PROTECTED]
> Subject: RE: cron problem in W2K Proffesional
> 
> 
> >1. Have you read /usr/doc/Cygwin/cron.README?
> 
> Yes.
> 
> >2. Have you tried using a simple crontab entry?
> >   What have you tried?
> 
> yes i am using now the following example:
> crontab -e
> 
> * * * * * /usr/bin/date >> /tmp/date.txt
> 
> "as you suggested to Buck Turgidson"
> 
> but there is nothing yet in /tmp/ (6 minutes waiting)
> 
> yes the /tmp directory has the 777 permissions
> 
> thanks for your hints!
> 
> 
> >For future reference, please include >your
> 'cygcheck.txt'
> >file as an attachment only.
> 
> Ok, I will.
> 
> Eric De La Cruz Lugo
> Merida Yucatan Mexico.
> 
> 
> __
> Do you Yahoo!?
> Yahoo! Mail Plus - Powerful. Affordable. Sign up now.
> http://mailplus.yahoo.com
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: cron problem in W2K Proffesional

2002-12-06 Thread Harig, Mark A.
1. Have you read /usr/doc/Cygwin/cron.README?

2. Have you tried using a simple crontab entry?
   What have you tried?

For future reference, please include your 'cygcheck.txt'
file as an attachment only.

> 
> Just for the record, i have done the following:
> 
> cygrunsrv -E cron
> cygrunsrv -R cron
> cygrunsrv -I cron -p /usr/sbin/cron -a -D -e
> "CYGWIN=tty ntsec"
> cygrunsrv -S cron
> 
> Here is my new output too.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Cron Won't Run Jobs

2002-12-06 Thread Harig, Mark A.
> 
> I am not sure how to interpret this, but if you can tell me 
> what I need to
> change, I'd appreciate it.  This is getting me pretty frustrated...
> 
> -rw-r-1 400  18211 Dec  5 08:39 
> /var/cron/tabs/buck
> 
> 

The '18' in your output is the group ownership number.  As documented
in /usr/doc/Cygwin/cron.README, this needs to be set to '18' (which
should be the group number of SYSTEM in /etc/group).  Your crontab's 
permissions and ownerships are set correctly.

Try using a simpler crontab entry, for example:

* * * * * /usr/bin/date >> /tmp/date.txt

Delete all other lines in your crontab until you can get this entry
to work.

Make sure that cron has 'write' permission in /tmp, for example:

   chmod 777 /tmp


---

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Cron Won't Run Jobs

2002-12-06 Thread Harig, Mark A.
What is the output of 'ls -ln /var/cron/tab/buck'?

'buck' needs to have its 'group' ownership set to SYSTEM,
and SYSTEM needs to have its value set to 18.

> -Original Message-
> From: Buck Turgidson [mailto:[EMAIL PROTECTED]]
> Sent: Thursday, December 05, 2002 9:34 AM
> To: [EMAIL PROTECTED]
> Subject: Re: Cron Won't Run Jobs
> 
> 
> I have the following line in monsql, and I don't see it, 
> unless I run it
> manually:
> 
> echo "Monsql executed on $(date)" >> /tmp/cron.log
> 
> Here is the output from cygcheck -sv
> 
> 
> 
> 
> 
> - Original Message -
> From: "Vince Hoffman" <[EMAIL PROTECTED]>
> To: "'Buck Turgidson'" <[EMAIL PROTECTED]>; <[EMAIL PROTECTED]>
> Sent: Thursday, December 05, 2002 9:05 AM
> Subject: RE: Cron Won't Run Jobs
> 
> 
> > Moer info would be good. (cygcheck as an attachment is 
> always a good start
> > :)
> > does monsql pop up a window ? (services that interact with 
> the desktop
> need
> > spacial permission)
> > try adding a line like
> > * * * * * /usr/bin/touch /tmp/crond_running
> > to your crontab and see if that works,
> >
> > > -Original Message-
> > > From: Buck Turgidson [mailto:[EMAIL PROTECTED]]
> > > Sent: 05 December 2002 13:51
> > > To: [EMAIL PROTECTED]
> > > Subject: Cron Won't Run Jobs
> > >
> > >
> > > I installed CYGWIN yesterday, and am having trouble getting
> > > cron to work.
> > > My cron job, set to run every minute, does not execute.
> > >
> > > I have read through the archives, and below is relevant data.
> > >
> > > I would appreciate any advice on what to try next
> > >
> > >
> > > chmod 1777 /var/cron
> > > chmod 1777 /var/cron/tabs
> > >
> > > cygrunsrv -E cron
> > > cygrunsrv -R cron
> > > cygrunsrv -I cron -p /usr/sbin/cron -a -D -e "CYGWIN=tty ntsec"
> > > cygrunsrv -S cron
> > >
> > >
> > > This is what the process list looks like:
> > >
> > > /var/cron > ps -ef
> > >  UID PIDPPID TTY STIME COMMAND
> > >   buck   395   1 con  08:36:06 /usr/bin/bash
> > >   SYSTEM 392   1   ?  08:40:54 /usr/bin/cygrunsrv
> > >   SYSTEM 350 392   ?  08:40:54 /usr/sbin/cron
> > >   buck63 395 con  08:48:11 /usr/bin/ps
> > >
> > >
> > > This is /etc/group
> > >
> > > /var/cron > cat /etc/group
> > > SYSTEM:S-1-5-18:18:
> > > None:S-1-5-21-926890155-1422859606-844764980-513:513:
> > > Administrators:S-1-5-32-544:544:
> > > Backup Operators:S-1-5-32-551:551:
> > > Guests:S-1-5-32-546:546:
> > > Power Users:S-1-5-32-547:547:
> > > Replicator:S-1-5-32-552:552:
> > > Users:S-1-5-32-545:545:
> > > /var/cron >
> > >
> > >
> > >
> > > This is my cronjob
> > >
> > > /var/cron > crontab -l
> > > # DO NOT EDIT THIS FILE - edit the master and reinstall.
> > > # (/tmp/crontab.312 installed on Thu Dec  5 08:39:21 2002)
> > > # (Cron version -- $Id: crontab.c,v 1.6 2001/09/19 17:09:55
> > > corinna Exp $)
> > > */1 * * * *  monsql
> > > /var/cron >
> > >
> > >
> > >
> > >
> > > --
> > > Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> > > Bug reporting: http://cygwin.com/bugs.html
> > > Documentation: http://cygwin.com/docs.html
> > > FAQ:   http://cygwin.com/faq/
> > >
> >
> > --
> > Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> > Bug reporting: http://cygwin.com/bugs.html
> > Documentation: http://cygwin.com/docs.html
> > FAQ:   http://cygwin.com/faq/
> >
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: CRON Help -- Operation not permitted

2002-12-04 Thread Harig, Mark A.
> 
> 2. What are the ownership and permissions of /var/cron and
> /var/cron/tabs?
> 
> **RG**  /var/cron
> drwxrwxrwx+   3 RGIMBEL  Domain A0 Aug 25 21:38 ./
> drwxrwxrwx+   6 Administ Domain A0 Aug 25 21:38 ../
> drwxrwxrwx+   2 RGIMBEL  Domain A0 Dec  3 12:02 tabs/
> 

Look in /etc/postinstall for a file named 'cron.sh.done'.  It doesn't
look
as though it has been run.  Here is a copy of it:

#!/bin/sh

set -x

if [ ! -d /var/cron ]
then
  mkdir -p /var/cron
fi
chmod 1777 /var/cron

if [ ! -d /var/cron/tabs ]
then
  mkdir /var/cron/tabs
fi
chmod 1777 /var/cron/tabs

You might try running the 'chmod' commands above manually.

Also, check the ownership/permissions of /var/cron/tabs/.
Group membership on your -specific tab file should be SYSTEM
(ID #18) and permissions should be set to 640, as described in
/usr/doc/Cygwin/cron.README.

> 3. It looks as though you might be running WinNT/2K with NTFS, but you
> did
>not include the output of 'cygcheck' (as an attached file
> 'cygcheck.txt'),
>so it's not possible to know for sure.
> 

Yes, this confirms it.  Cygwin is on d: and d: has NTFS on it.

For future reference, please include 'cygcheck.txt' as an attachment,
not inline text.  Consider the case where you would like to search
the mail archives for, say, 'bash'.  Then every message that includes
the 'cycheck' output inline will produce a (false or irrelevant) match.
If you include the output as a .txt attachment, then the contents will
not be include in a search of the archives.

> a:  fd   N/AN/A
> c:  hd  NTFS4094Mb  41% CP CS UN PA FC Dell Server
> d:  hd  NTFS   99896Mb  79% CP CS UN PA FC 
> e:  cd   N/AN/A
> f:  hd  NTFS   114470Mb  21% CP CS UN PA FC FireWire0
> g:  hd  NTFS   76316Mb   9% CP CS UN PA FC FireWire1
> 
> d:\cygwin  /  system  textmode
> d:\cygwin/bin  /usr/bin   system  textmode
> d:\cygwin/lib  /usr/lib   system  textmode
> .  /cygdrive  usertextmode,cygdrive

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: CRON Help -- Operation not permitted

2002-12-03 Thread Harig, Mark A.
1. Did you read through /usr/doc/Cygwin/cron.README?

2. What are the ownership and permissions of /var/cron and
/var/cron/tabs?

3. It looks as though you might be running WinNT/2K with NTFS, but you
did
   not include the output of 'cygcheck' (as an attached file
'cygcheck.txt'),
   so it's not possible to know for sure.

> -Original Message-
> From: Robert Gimbel [mailto:[EMAIL PROTECTED]]
> Sent: Tuesday, December 03, 2002 3:36 PM
> To: '[EMAIL PROTECTED]'
> Subject: CRON Help -- Operation not permitted
> 
> 
> Hello-
> 
> I have been trying to get CRON to work with cygwin and have 
> not been getting
> to far and am now stumped and need a fresh set of eyes on my problem.
> 
> 1.) I have started with the current versions of cygwin and cron.
> 
>   923k 2002/11/27 d:\cygwin\bin\cygwin1.dll
>   Cygwin DLL version info:
>   DLL version: 1.3.17
>   <--snip-->
>   cron3.0.1-7
> 
> 2.) I have installed cron as a service with the following 
> command line.  It
> was verified that it made it into the services and running as SYSTEM.
>   cygrunsrv -I CygCron -p /usr/sbin/cron -a -D -e 
> "CYGWIN=tty ntsec"
> 
> 3.) When I try to start this service I get the following:
> 
>   Event Log:
>   Event Type: Error
>   Event Source:   CygCron
>   Event Category: None
>   Event ID:   0
>   Date:   12/3/2002
>   Time:   12:53:44 PM
>   User:   NT AUTHORITY\SYSTEM
>   Computer:   ASPDATA1
>   Description:
>   The description for Event ID ( 0 ) in Source ( CygCron )
> cannot be found. The local computer may not have the 
> necessary registry
> information or message DLLfiles to display messages from a
> remote computer. The following information is part of the 
> event: CygCron :
> Win32 Process Id = 0x894 : Cygwin Process Id =
> 0x894 : starting
> service `CygCron' failed: execv: 1, Operation not permitted.
>   Cron.log:
>   seteuid: Invalid argument
>   seteuid: Invalid argument
>   seteuid: Invalid argument
>   And from the command line:
>   cygrunsrv: Error starting a service: QueryServiceStatus:
> Win32 error 1062:
>   The service has not been started.
> 
> From here I have tried things with the /etc/passwd file which is here:
>   SYSTEM:*:18:544:,S-1-5-18::
>   Administrators:*:544:544:,S-1-5-32-544::
>   RGIMBEL:unused_by_nt/2000/xp:11015:10512:Robert
> Gimbel,U-DOMAIN\RGIMBEL,S-1-5-21-841769095-1711675769-18469526
> 04-1015:/home/
> RGIMBEL:/bin/bash
> 
> I have also verified filesystem permissions so that both 
> SYSTEM and EVERYONE
> have full control to the files in the cygwin directory.. 
> Right or Wrong it
> was something to try!
> 
> Any suggestions where I need to look to figure this lil bugger out?  
> 
> Thanks for any help and suggestions,
> 
> Robert Gimbel
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: SSHD: error initializing windows sockets if I use ".ssh/authorized_keys"

2002-11-21 Thread Harig, Mark A.
Please set the file name extension to ".txt".
This is commonly mapped to a text-file viewer
or editor.

> -Original Message-
> From: Tino Lange [mailto:[EMAIL PROTECTED]]
> Sent: Thursday, November 21, 2002 2:55 PM
> To: [EMAIL PROTECTED]
> Subject: Re: SSHD: error initializing windows sockets if I use
> ".ssh/authorized_keys"
> 
> 
> >> [ "cygcheck.out" ]
> > Of course you can sanitize it and it should *not* be 
> compressed.  The
> > intent is to look at the output as easily as possible.
> 
> Hi Christopher,
> 
> Ooops - now I have sent it compressed (zip) this morning - again in my
> intent to save space and resources...
> But OK - shall I send it again to the list, this time uncompressed? Or
> will you and your collegues make just another exception for me? 
> 
> Cheers,
> 
> Tino
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: sshd: server refused our key

2002-11-20 Thread Harig, Mark A.
You might try reading a recent thread of messages
in the mailing list archive with the subject line:
"Is RSA authentication on SSH still broken?"
It started back on 5 November 2002.

> -Original Message-
> From: Manfred Köhler [mailto:[EMAIL PROTECTED]]
> Sent: Wednesday, November 20, 2002 11:34 AM
> To: Harig, Mark A.
> Cc: [EMAIL PROTECTED]
> Subject: Re: sshd: server refused our key
> 
> 
> Mark,
> 
> I think we can't solve the problem, because my home is a 
> windows share.
> Every windows share is mounted with permission 755! Therefore sshd 
> rejects the files ins ~/.ssh which should be private.
> So I'm prompted for password.
> 
> Please refer http://sources.redhat.com/ml/cygwin/2001-10/msg01011.html
> 
> Manfred
> 
> Harig, Mark A. wrote:
> 
> >Please keep all replies on the cygwin mailing
> >list.  This helps you because more people are
> >able to diagnose your problem.  It helps
> >others because they are able to search the
> >mailing list archives for useful information.
> >
> >1. In your reply below, you list the following
> >for your home directory:
> >
> >  
> >
> >>drwxr-xr-x  138 mk   group 24576 Nov 20 11:48 .
> >>
> >>
> >
> >Try:
> >  chmod 750 ~
> >  chgrp SYSTEM ~
> >
> >2. And for your ~/.ssh directory:
> >
> >  
> >
> >>drwxr-xr-x2 mk   group  4096 Nov 19 13:44 .ssh
> >>
> >>
> >
> >Try:
> >  chmod 700 ~/.ssh
> >
> >Please change both ~ and ~/.ssh.  It is not enough to only
> >change one.
> >
> >If these changes do not fix your problem, then please
> >include the output of the 'mount' command in your
> >reply.
> >
> >  
> >
> >>-Original Message-
> >>From: Manfred Köhler [mailto:[EMAIL PROTECTED]]
> >>Sent: Wednesday, November 20, 2002 5:58 AM
> >>To: Harig, Mark A.
> >>Subject: Re: RE: sshd: server refused our key
> >>
> >>
> >>"Harig, Mark A." <[EMAIL PROTECTED]> schrieb am 19.11.02 17:11:23:
> >>
> >>
> >>>As requested at http://cygwin.com/bugs.html:
> >>>
> >>>o Please describe how to reproduce the problem,
> >>>  including a test case, if possible.
> >>>
> >>>In your case, please list the commands that you ran
> >>>to set up sshd on your Cygwin machine.
> >>>  
> >>>
> >>ssh-host-config -y
> >>...set cygwin to defaults
> >>chmod 755 /var/empty
> >>mkgroup -l -d domain>/etc/group
> >>mkpasswd -l -d domain>/etc/passwd
> >>
> >>
> >>>o Please include at least the version number of the
> >>>  Cygwin release you are using along with the 
> >>>  operating system name and its version number,
> >>>  for example, "cygwin v1.3.13 under NT 4.0".
> >>>  
> >>>
> >>Please refer attached file.
> >>
> >>
> >>>o Most of the information about your Cygwin environment
> >>>  is listed by running 'cygcheck -s -v -r > cygcheck.txt'.
> >>>  Please include cygcheck.txt *AS AN ATTACHMENT* to your
> >>>  report.  It is important that you include it as an
> >>>  attachment so that searches of the mailing-list archives
> >>>  give fewer false matches.
> >>>  
> >>>
> >>Please refer attached file
> >>
> >>
> >>>Some things to check (that is, email back to this mailing list):
> >>>
> >>>   The permissions and ownership of:
> >>>   - your home directory
> >>>  
> >>>
> >>drwxr-xr-x  138 mk   group 24576 Nov 20 11:48 .
> >>
> >>
> >>>   - your home/.ssh directory
> >>>  
> >>>
> >>drwxr-xr-x2 mk   group  4096 Nov 19 13:44 .ssh
> >>
> >>
> >>>   - your home/.ssh files
> >>>  
> >>>
> >>seen on UNIX:
> >>-rw-r--r--1 mk   group 545 Nov 20 08:48 
> >>authorized_keys
> >>-rw-r--r--1 mk   group 546 Nov 20 08:48 
> >>authorized_keys2
> >>-rw---1 mk   group 887 Nov 19 13:44 id_rsa
> >>-rw-r--r--1 mk   group 218 Nov 1

RE: sshd: server refused our key

2002-11-20 Thread Harig, Mark A.
Please keep all replies on the cygwin mailing
list.  This helps you because more people are
able to diagnose your problem.  It helps
others because they are able to search the
mailing list archives for useful information.

1. In your reply below, you list the following
for your home directory:

> drwxr-xr-x  138 mk   group 24576 Nov 20 11:48 .

Try:
  chmod 750 ~
  chgrp SYSTEM ~

2. And for your ~/.ssh directory:

> drwxr-xr-x2 mk   group  4096 Nov 19 13:44 .ssh

Try:
  chmod 700 ~/.ssh

Please change both ~ and ~/.ssh.  It is not enough to only
change one.

If these changes do not fix your problem, then please
include the output of the 'mount' command in your
reply.

> -Original Message-
> From: Manfred Köhler [mailto:[EMAIL PROTECTED]]
> Sent: Wednesday, November 20, 2002 5:58 AM
> To: Harig, Mark A.
> Subject: Re: RE: sshd: server refused our key
> 
> 
> "Harig, Mark A." <[EMAIL PROTECTED]> schrieb am 19.11.02 17:11:23:
> > As requested at http://cygwin.com/bugs.html:
> > 
> > o Please describe how to reproduce the problem,
> >   including a test case, if possible.
> > 
> > In your case, please list the commands that you ran
> > to set up sshd on your Cygwin machine.
> ssh-host-config -y
> ...set cygwin to defaults
> chmod 755 /var/empty
> mkgroup -l -d domain>/etc/group
> mkpasswd -l -d domain>/etc/passwd
> > 
> > o Please include at least the version number of the
> >   Cygwin release you are using along with the 
> >   operating system name and its version number,
> >   for example, "cygwin v1.3.13 under NT 4.0".
> Please refer attached file.
> > 
> > o Most of the information about your Cygwin environment
> >   is listed by running 'cygcheck -s -v -r > cygcheck.txt'.
> >   Please include cygcheck.txt *AS AN ATTACHMENT* to your
> >   report.  It is important that you include it as an
> >   attachment so that searches of the mailing-list archives
> >   give fewer false matches.
> Please refer attached file
> > 
> > Some things to check (that is, email back to this mailing list):
> > 
> >The permissions and ownership of:
> >- your home directory
> drwxr-xr-x  138 mk   group 24576 Nov 20 11:48 .
> >- your home/.ssh directory
> drwxr-xr-x2 mk   group  4096 Nov 19 13:44 .ssh
> >- your home/.ssh files
> seen on UNIX:
> -rw-r--r--1 mk   group 545 Nov 20 08:48 
> authorized_keys
> -rw-r--r--1 mk   group 546 Nov 20 08:48 
> authorized_keys2
> -rw---1 mk   group 887 Nov 19 13:44 id_rsa
> -rw-r--r--1 mk   group 218 Nov 19 13:44 id_rsa.pub
> -rw---1 mk   group 523 Nov 19 13:44 identity
> -rw-r--r--1 mk   group 327 Nov 19 13:44 identity.pub
> -rw-r--r--1 mk   group1442 Nov 20 11:50 known_hosts
> -rw---1 mk   group 512 Nov 20 11:50 random_seed
> seen inside ssh session:
> -rw-r--r--1 mk   Domain U  545 Nov 20 08:48 
> authorized_keys
> -rw-r--r--1 mk   Domain U  546 Nov 20 08:48 
> authorized_keys2
> -rw-r--r--1 mk   Domain U  887 Nov 19 13:44 id_rsa
> -rw-r--r--1 mk   Domain U  218 Nov 19 13:44 id_rsa.pub
> -rw-r--r--1 mk   Domain U  523 Nov 19 13:44 identity
> -rw-r--r--1 mk   Domain U  327 Nov 19 13:44 identity.pub
> -rw-r--r--1 mk   Domain U 1442 Nov 20 11:50 known_hosts
> -rw-r--r--1 mk   Domain U  512 Nov 20 11:52 random_seed
> 
> I do not know why private files become readable for everyone. 
> There is also a samba server
> running to mount files on Windows.
> 
> Hopefully these informations will help you to solve the problem.
> 


Cygwin Win95/NT Configuration Diagnostics
Current System Time: Tue Nov 05 17:34:00 2002

Windows 2000 Professional Ver 5.0 Build 2195 Service Pack 3

Path:   C:\cygwin\usr\local\bin
C:\cygwin\bin
C:\cygwin\bin
c:\WINNT\system32
c:\WINNT
c:\WINNT\System32\Wbem
c:\WINNT\system32\nls
c:\WINNT\system32\nls\English
c:\Programme\Gemeinsame Dateien\Adaptec Shared\System
c:\Programme\Rational\ClearCase\bin
c:\Programme\TclTk\bin
Z
.
Y
.
X
.
C:\cygwin\usr\X11R6\bin

SysDir: C:\WINNT\System32
WinDir: C:\WINNT

HOME = `C:\cygwin\home\weberr'
MAKE_MODE = `unix'
PWD = `/home/weberr'
USER = `weberr'

ALLUSERSPROFILE = `C:\Dokumente und Einstellungen\All Users'
APPDATA = `C:\Dokumente und Einstellungen\weberr\Anwendungsdaten'

RE: sshd: server refused our key

2002-11-19 Thread Harig, Mark A.

As requested at http://cygwin.com/bugs.html:

o Please describe how to reproduce the problem,
  including a test case, if possible.

In your case, please list the commands that you ran
to set up sshd on your Cygwin machine.

o Please include at least the version number of the
  Cygwin release you are using along with the 
  operating system name and its version number,
  for example, "cygwin v1.3.13 under NT 4.0".

o Most of the information about your Cygwin environment
  is listed by running 'cygcheck -s -v -r > cygcheck.txt'.
  Please include cygcheck.txt *AS AN ATTACHMENT* to your
  report.  It is important that you include it as an
  attachment so that searches of the mailing-list archives
  give fewer false matches.

Some things to check (that is, email back to this mailing list):

   The permissions and ownership of:
   - your home directory
   - your home/.ssh directory
   - your home/.ssh files

> -Original Message-
> From: Manfred Köhler [mailto:[EMAIL PROTECTED]]
> Sent: Tuesday, November 19, 2002 10:47 AM
> To: [EMAIL PROTECTED]
> Subject: sshd: server refused our key
> 
> 
> Hello,
> 
> I have setup sshd using privilege separation. ssh login works 
> fine but sshd doesn't accept my public key, which works fine 
> using ssh on other UNIX machines.
> 
> This is part of debug information of login:
> 
> debug1: ssh_rsa_verify: signature correct
> debug1: kex_derive_keys
> debug1: newkeys: mode 1
> debug1: SSH2_MSG_NEWKEYS sent
> debug1: waiting for SSH2_MSG_NEWKEYS
> debug1: newkeys: mode 0
> debug1: SSH2_MSG_NEWKEYS received
> debug1: done: ssh_kex2.
> debug1: send SSH2_MSG_SERVICE_REQUEST
> debug1: service_accept: ssh-userauth
> debug1: got SSH2_MSG_SERVICE_ACCEPT
> debug1: authentications that can continue: 
> publickey,password,keyboard-interactive
> debug1: next auth method to try is publickey
> debug1: try pubkey: /home/mk/.ssh/id_rsa
> debug2: we sent a publickey packet, wait for reply
> debug1: authentications that can continue: 
> publickey,password,keyboard-interactive
> debug1: try privkey: /home/mk/.ssh/id_dsa
> debug2: we did not send a packet, disable method
> debug1: next auth method to try is keyboard-interactive
> debug2: userauth_kbdint
> debug2: we sent a keyboard-interactive packet, wait for reply
> debug1: authentications that can continue: 
> publickey,password,keyboard-interactive
> debug2: we did not send a packet, disable method
> debug1: next auth method to try is password
> 
> Do you have any idea to fix this problem?
> 
> Thank you in advance, Manfred
> 
> __
> 
> Wie war die Telefonnummer von Hans? In Zukunft haben Sie alle Daten
> - bei WEB.DE FreeMail! http://freemail.web.de/features/?mc=021134
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: SSHD on NT4... (SOLVED!!!)

2002-11-15 Thread Harig, Mark A.
It would also be useful if the 'cygcheck -s'
had displayed that this mount point existed.

> -Original Message-
> From: [EMAIL PROTECTED] [mailto:Johannes.Schindelin@;gmx.de]
> Sent: Friday, November 15, 2002 3:57 PM
> To: [EMAIL PROTECTED]
> Subject: Re: SSHD on NT4... (SOLVED!!!)
> 
> 
> Thank you all for your help!
> 
> The problem was a "mount -u e:/ /" for the SYSTEM user. I 
> think this came
> from an ancient installation of sshd1 with an ancient cygwin. 
> Where are these
> stored? I tried to remove it in the registry, but to no 
> avail. I had to start
> an interactive cmd ("at 12:00 /interactive cmd") to have 
> SYSTEM rights and
> the make an "./umount -u /". That worked.
> 
> Again, thanks all,
> Dscho
> 
> P.S. Maybe this would be a great FAQ entry, even if not many 
> people may have
> that problem, it cost so many hours!
> 
> -- 
> +++ GMX - Mail, Messaging & more  http://www.gmx.net +++
> NEU: Mit GMX ins Internet. Rund um die Uhr für 1 ct/ Min. surfen!
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: SSHD on NT4...

2002-11-15 Thread Harig, Mark A.
According to the 'cygcheck' output,
this had already been done:

  .  /cygdrive  usertextmode,cygdrive
  d:\cygwin  /  system  textmode
  d:\cygwin/bin  /usr/bin   system  textmode
  d:\cygwin/lib  /usr/lib   system  textmode
  .  /cygdrive  usertextmode,cygdrive

What effect is 'textmode' having on sshd or cygrunsrv?

> -Original Message-
> From: Sergei Okhapkin [mailto:sokhapkin@;LEAPSTONE.com]
> Sent: Friday, November 15, 2002 3:49 PM
> To: [EMAIL PROTECTED]; [EMAIL PROTECTED]
> Subject: RE: SSHD on NT4...
> 
> 
> mount -s d:/cygwin /
> 
> -Original Message-
> From: [EMAIL PROTECTED] [mailto:Johannes.Schindelin@;gmx.de] 
> Sent: Friday, November 15, 2002 3:42 PM
> To: [EMAIL PROTECTED]
> Subject: Re: SSHD on NT4...
> 
> 
> Hi,
> 
> the tip with "at xx:yy /interactive cmd" helped!
> 
> I now only have the problem that I know that only 
> Administrator gets the right root directory (d:\cygwin), but 
> all the others only get a wrong one (e:\). My WINNT is 
> installed on E:\, because I cannot have a bigger C:\ (no 
> BIOS, but a PROM, so no upgrade!).
> 
> I tried to give everybody the same root by running setup.exe 
> as Administrator, but that didn't help. Even fiddling with 
> the registry didn't do what I wanted. How can I give all the 
> others the same root directory as the user it was installed with?
> 
> Ciao,
> Dscho

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: SSHD on NT4...

2002-11-15 Thread Harig, Mark A.
The setup is very idiosyncratic.  According to the
cygcheck output, most of Cygwin is installed
on the D drive (NTFS), but there are two cygwin1.dlls
one on the D drive and one on the E drive (FAT).

> -Original Message-
> From: Sergei Okhapkin [mailto:sokhapkin@;LEAPSTONE.com]
> Sent: Friday, November 15, 2002 12:05 PM
> To: Sergei Okhapkin; [EMAIL PROTECTED]; [EMAIL PROTECTED]
> Subject: RE: SSHD on NT4...
> 
> 
> Or cygwin1.dll is unaccessible to that account...
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: SSHD on NT4...

2002-11-15 Thread Harig, Mark A.
What is the output of 'ls -ln /etc/ssh*'?

> -Original Message-
> From: [EMAIL PROTECTED] [mailto:Johannes.Schindelin@;gmx.de]
> Sent: Friday, November 15, 2002 11:52 AM
> To: [EMAIL PROTECTED]
> Subject: RE: SSHD on NT4...
> 
> 
> Hi,
> 
> my permissions are
> 
> -rw-rw-rw-1 SYSTEM   Kein [...] /etc/ssh_config
> -rw---1 SYSTEM   Kein [...] /etc/ssh_host_dsa_key
> -rw-r--r--1 SYSTEM   Kein [...] /etc/ssh_host_dsa_key.pub
> -rw---1 SYSTEM   Kein [...] /etc/ssh_host_key
> -rw-r--r--1 SYSTEM   Kein [...] /etc/ssh_host_key.pub
> -rw---1 SYSTEM   Kein [...] /etc/ssh_host_rsa_key
> -rw-r--r--1 SYSTEM   Kein [...] /etc/ssh_host_rsa_key.pub
> -rw-rw-rw-1 SYSTEM   Kein [...] /etc/sshd_config
> 
> drwxrwxrwx8 Administ Kein 4096 Nov 15 17:32 etc
> drwxrwxrwx   16 Administ Kein 4096 Nov 13 14:11 usr
> drwxrwxrwx8 Administ Kein 4096 Nov 15 16:52 var
> 
> /usr:
> 
> drwxrwxrwx2 Administ Kein 4096 Nov 15 16:45 sbin
> 
> Ciao,
> Dscho
> 
> -- 
> +++ GMX - Mail, Messaging & more  http://www.gmx.net +++
> NEU: Mit GMX ins Internet. Rund um die Uhr für 1 ct/ Min. surfen!
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: NEWBIE: Problem with $Home being set to /usr/bin/%USERPROFILE%

2002-11-15 Thread Harig, Mark A.
> 2. Have you recently changed the contents of /etc/passwd?
> 
> No
> 
>What are the permissions and ownership of this file?
> 
> -rwx--1 Administ None  658 Sep 16 13:37 /etc/passwd*
> 

Check the last two fields of your entry in /etc/passwd.

>What are the permissions and ownership of '/etc'?
> 
> drwx--   16 Administ None 8192 Nov 14 12:35 etc/
> 

Change the permissions of /etc to 755.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: SSHD on NT4...

2002-11-15 Thread Harig, Mark A.
> 
> > What is the output of "ls -l /etc/ssh*" and "ls -l 
> /usr/sbin/sshd.exe"?
> > Please check the rwx attributes of /etc, /usr and /usr/sbin 
> directories.
> 
> These are all "drwxrwxrwx".
> 

The /etc/ssh_host*key files should be set to 600, not 777.
None of the other /etc/ssh* configuration files or key files
needs to be executable.  '644' should be sufficient for them.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: NEWBIE: Problem with $Home being set to /usr/bin/%USERPROFILE%

2002-11-14 Thread Harig, Mark A.
> 
> Just after upgrading to 1.3.15, when starting a Cygwin 
> session, for some
> reason Bash is assigned to the home directory /usr/bin/%USERPROFILE%
> Originally this was /home/Administrator/  I can not figure 
> out what caused
> this to change, and how to go about changing this back.  Any 
> suggestions?

1. What does the command 'id' report?  Or, 'id -un'?

2. Have you recently changed the contents of /etc/passwd?
   What are the permissions and ownership of this file?
   What are the permissions and ownership of '/etc'?

3. What bash initialization files are you using, i.e., /etc/profile,
   ~/.bashrc, ~/.bash_profile, ~/.profile?  Have you tried renaming
   those files or using the '--noprofile' and '--norc' optios?
   Have you checked their permissions and ownership?

---

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: NEWBIE: Problem with $Home being set to /usr/bin/%USERPROFILE%

2002-11-14 Thread Harig, Mark A.
In the future, please include the output of
'cygcheck' as an attachment.  When the text
is included in the message it causes many
false matches when the mailing list archives
are searched.

> 
> FYI, I have included the output from cygcheck -s below.
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: FAT32, "lock count exceeded", mutt etc.

2002-11-13 Thread Harig, Mark A.
If it is an option, you might consider
running the Windows 'convert' utility
to change your filesystem from FAT32
to NTFS.  Your operating system (Win2K)
support NTFS, of course.

> -Original Message-
> From: Scott W Brim [mailto:sbrim@;cisco.com]
> Sent: Tuesday, November 12, 2002 12:11 PM
> To: [EMAIL PROTECTED]
> Subject: FAT32, "lock count exceeded", mutt etc.
> 
> 
> Looking through the mail archives I can't tell what the 
> recommended fix
> is for running mutt/fetchmail/procmail and all on a FAT32 
> partition, wrt
> file locking problems.  There was plenty of discussion last 
> summer but I
> can't find a resolution.  So far I've tried CYGWIN=nontsec, and
> reconfiguring and recompiling mutt.  No luck.  Help?  What 
> are the magic
> words?
> 
> The output from mutt -v is appended (Outlook Express is going to have
> great fun wrapping it).
> 
> Thanks ... Scott
> 
> 
> [12:06:51 ~]$ mutt -v
> Mutt 1.4i (2002-05-29)
> Copyright (C) 1996-2001 Michael R. Elkins and others.
> Mutt comes with ABSOLUTELY NO WARRANTY; for details type `mutt -vv'.
> Mutt is free software, and you are welcome to redistribute it
> under certain conditions; type `mutt -vv' for details.
> 
> System: CYGWIN_NT-5.0 1.3.15(0.63/3/2) (i686) [using ncurses 5.2]
> Compile options:
> -DOMAIN
> -DEBUG
> -HOMESPOOL  -USE_SETGID  +USE_DOTLOCK  -DL_STANDALONE
> +USE_FCNTL  -USE_FLOCK
> +USE_POP  +USE_IMAP  -USE_GSS  +USE_SSL  -USE_SASL
> -HAVE_REGCOMP  +USE_GNU_REGEX
> +HAVE_COLOR  +HAVE_START_COLOR  +HAVE_TYPEAHEAD  +HAVE_BKGDSET
> +HAVE_CURS_SET  +HAVE_META  +HAVE_RESIZETERM
> +HAVE_PGP  +BUFFY_SIZE -EXACT_ADDRESS  -SUN_ATTACHMENT
> +ENABLE_NLS
> +LOCALES_HACK  -HAVE_WC_FUNCS  -HAVE_LANGINFO_CODESET  
> -HAVE_LANGINFO_YE
> SEXPR
> +HAVE_ICONV  -ICONV_NONTRANS  -HAVE_GETSID  -HAVE_GETADDRINFO
> -ISPELL
> SENDMAIL="/usr/sbin/sendmail"
> MAILPATH="/var/spool/mail"
> PKGDATADIR="/usr/share/mutt"
> SYSCONFDIR="/etc"
> EXECSHELL="/bin/sh"
> -MIXMASTER
> To contact the developers, please mail to <[EMAIL PROTECTED]>.
> To report a bug, please use the flea(1) utility.
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Native Xemacs

2002-11-12 Thread Harig, Mark A.
See http://www.cygwin.com/packages/ for a list of packages.

> -Original Message-
> From: J. Scott Edwards [mailto:sedwards@;xmission.com]
> Sent: Tuesday, November 12, 2002 2:53 PM
> To: '[EMAIL PROTECTED]'
> Subject: Native Xemacs
> 
> 
> 
> I just installed XEmacs and I installed it for Cygwin but 
> when I run it
> from within X windows, it creates a Windows window.  It 
> doesn't create a X
> Windows window.  Is there a version of X Emacs that runs 
> natively under
> Cygwin X Windows?
> 
> Thanks
>   -Scott
> 
> 
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Access Denied (XP Home SP1, cygwin-1.3.15

2002-11-11 Thread Harig, Mark A.
try:

   After creating temp.txt in Cygwin:

   $ ls -l temp.txt

The permissions of this file will depend upon your setting
of 'umask'.  For me, this yields:

   $ umask
   0022

So, my permissions are set to 'rw-r--r--'.

Because you are creating a text file, execution permission
should not be on by default.  'ex' appears to be behaving
correctly.

After 'c:\temp> copy temp.txt a.txt', try:

$ ls -l a.txt

For me, this yields permissions '-', i.e., all "UNIX"
permissions are turned off.  When I attempt to "run" the text
file 'a.txt', notepad opens with the contents of 'a.txt' because
on my system (Win2K, running Cygwin 1.3.15-2) I have notepad
associated with .txt files.


> -Original Message-
> From: Joel Rubin [mailto:jmrubin@;ix.netcom.com]
> Sent: Monday, November 11, 2002 4:22 PM
> To: [EMAIL PROTECTED]
> Subject: Access Denied (XP Home SP1, cygwin-1.3.15
> 
> 
> I have the same problem with several Cygwin programs including wget
> and unzip. The "access denied" survives a reboot.
> 
> So it seems that Cygwin is creating files with this problem. I have
> only one user with, of course, administrative rights.
> 
> 11/08/2002  11:49 AM 1,080,807 cygwin-1.3.15-2.tar.bz2
> 
> bash-2.05b$ ex temp.txt
> "temp.txt" [New File]
> Entering Ex mode.  Type "visual" to go to Normal mode.
> :a
> This is a test
> Test
> .
> :wq
> bash-2.05b$ exit
> Now back in cmd.exe:
> 
> C:\TEMP>temp.txt
> Access is denied.
> 
> C:\TEMP>copy temp.txt a.
> txt
> 1 file(s) copied.
> 
> C:\TEMP>del temp.txt
> 
> C:\TEMP>ren a.txt temp.t
> xt
> 
> C:\TEMP>temp.txt
> 
> C:\TEMP>
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Is RSA authentication on SSH still broken?

2002-11-11 Thread Harig, Mark A.
> 
> Harig, Mark A. <[EMAIL PROTECTED]> wrote:
> > OK.  So, it appears that Cygwin users
> > of openssh have one of two options:
> >
> > 1. chmod 700 ~
> >chgrp 18 ~/.ssh
> >chmod 750 ~/.ssh
> >
> > or
> >
> > 2. chmod 755 ~
> >chmod 700 ~/.ssh
> >
> > Do you have a recommendation on which of
> > these two options is more secure?
> 
> I'm assuming you meant:
> $ chmod 750 ~
> $ chgrp 18 ~
> $ chmod 700 ~/.ssh
> Since obviously world-readable ~ is less secure than 
> user-only-readable ~.
> 
> In which case, 1. seems better to me, because it actually 
> grants SYSTEM
> permissions where it needs them, rather than granting them 
> somewhere else
> and Windows weirdness making things work.
> 
> 

I have been using option 1.  My question comes from the fact
that Corinna Vinschen recommended that ~/.ssh be set to 700
(which is what 'set-keygen' sets it to) and that she had
pointed to my 'chmod 700 ~' as the reason that openssh would
not work if I set ~/.ssh to 700.

Is there a consensus about what to recommend to Cygwin users,
or does openssh work for some people with both ~ and ~/.ssh
set to 700?  (In which, case multiple recommendations would
need to be made.)





--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Is RSA authentication on SSH still broken?

2002-11-11 Thread Harig, Mark A.
> >chmod 700 ~ && \
>  ^^^
> This is your problem.  By setting home and .ssh to 700 you 
> disallow sshd to
> stat() ~/.ssh.  Cygwin has two chances to retrieve 
> information about a file
> or directory, by either calling FindFileFirst() or by trying 
> to open the
> file and calling various Win32 access functions.
> 
> FindFileFirst() requires to have read permissions on the 
> parent directory,
> opening the file/dir requires read permissions on it.  If home as well
> as .ssh are 700, sshd has neither of these rights ==> The 
> check for .ssh
> fails.

OK.  So, it appears that Cygwin users
of openssh have one of two options:

1. chmod 700 ~
   chgrp 18 ~/.ssh
   chmod 750 ~/.ssh

or 

2. chmod 755 ~
   chmod 700 ~/.ssh 

Do you have a recommendation on which of
these two options is more secure?

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Is RSA authentication on SSH still broken?

2002-11-08 Thread Harig, Mark A.
> 
> On Thu, Nov 07, 2002 at 06:54:48PM -0500, Harig, Mark A. wrote:
> > I must be missing a piece of information.  Setting the
> > permissions of ~/.ssh to 700 causes ssh to require me
> > to enter a password, that is, the encryption-key processing
> > is failing.  Setting the permissions of ~/.ssh to 750 (if
> > the group setting is SYSTEM) or to 755 (if the group setting
> > is not SYSTEM) allows ssh to access the encryption-key files.
> 
> Are you actually sure?  The permissions of directories don't influence
> the permissions to the underlying files and directories unless an
> administrator changes the setting of the above "Bypass 
> traverse checking"
> user right.  Just to be sure I did check that yesterday on my 
> system so
> I'm pretty confident.
> 
> "Bypass traverse checking" is on by default for Everyone.  This is
> annoyingly different from UNIX file systems from my point of view
> but AFAIK professional Windows admins like it.  And since it's the
> default and most users don't know what it's doing anyway, I don't
> change it on my test system, too.
> 

Hmm.  I'm sorry to be so dense, but:

  1) I had never heard of "Bypass traverse checking" so I'm
 pretty sure that I haven't changed it.

  2) Am I sure that I cannot use ~/.ssh if the mode is set to 700?
 Changing the permissions for ~/.ssh to 750 or 755 has been 
 the solution for me and for a number of other users that
 I've suggested it to.  Are we all doing something wrong? (a
 possibility, of course)

 The following script sets everything up for me (of course,
 I respond to the ssh-keygen prompts):

   #!/bin/bash
   umask 0022 && \
   chmod 700 ~ && \
   mv ~/.ssh  ~/save.ssh && \
   ssh-keygen -t rsa -C "some useful comment" -f ~/.ssh/id_rsa && \
   cat ~/.ssh/id_rsa >> ~/.ssh/authorized_keys2

 This causes ssh-keygen to create ~/.ssh with whatever permissions
 it thinks are correct (i.e., 700).  (I'm running sshd on Win2K
using
 NTFS, Cygwin DLL 1.3.15, CYGWIN=ntsec, StrictMode=yes,  
 UsePrivilegeSeparation=yes)  After this script completes, I attempt
 to connect to my ssh server from the machine that is running the
server.
 I can connect, but only if I provide my password.  Conversely, if
 I set the permissions of ~/.ssh to 755, then I can connect without
 providing my password.

 Am I doing something wrong, or assuming something that is false?

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Is RSA authentication on SSH still broken?

2002-11-07 Thread Harig, Mark A.
> 
> First, the directory permission doesn't restrict the access for SYSTEM
> due to the standard "Bypass traverse checking" setting on NT. 
>  So setting
> the .ssh permissions to 0700 is perfectly fine.
> 

I must be missing a piece of information.  Setting the
permissions of ~/.ssh to 700 causes ssh to require me
to enter a password, that is, the encryption-key processing
is failing.  Setting the permissions of ~/.ssh to 750 (if
the group setting is SYSTEM) or to 755 (if the group setting
is not SYSTEM) allows ssh to access the encryption-key files.

> Second, I don't see the point in setting the permissions of
> .ssh/authorized_keys to 0600 at all.  The content of that 
> file is a list
> of the *public* part of the keys so it's their intent to be 
> readable by
> anybody.

That was my understanding also.  I assumed that my understanding
was incorrect because ssh would report that my permissions for
~/.ssh/authorized_keys was too open.  I'm unable to reproduce that
at this time.  This issue is closed as far as I am concerned, until
I can reproduce the problem.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: [ANNOUNCEMENT] Updated: binutils-20021107-1

2002-11-07 Thread Harig, Mark A.

> 
> I got a segfault in my program.
> Same program I've been working on today.
> Segfault and signal 11.
> Signal 11 occurred immediatly after startup.
> Before I go into any details, I just upgraded to binutils-20021107-1.

Before sending email, please gather details.

As requested at http://cygwin.com/bugs.html:

o Please describe how to reproduce the problem,
  including a test case, if possible.

o Please include at least the version number of the
  Cygwin release you are using along with the 
  operating system name and its version number,
  for example, "cygwin v1.3.13 under NT 4.0".

o Most of the information about your Cygwin environment
  is listed by running 'cygcheck -s -v -r > cygcheck.txt'.
  Please include cygcheck.txt *AS AN ATTACHMENT* to your
  report.  It is important that you include it as an
  attachment so that searches of the mailing-list archives
  give fewer false matches.

Source code of a small program that reproduces your problem,
along with the commands you used to compile, link, and run
the program would likely increase the chances that someone
can and will help with this problem.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: NO huge packages, please!

2002-11-07 Thread Harig, Mark A.
Would this be a good candidate for addition to
http://cygwin.com/download.html?  Under a heading
such as:

"Downloading if you have an unreliable connection"

> -Original Message-
> From: Peter A. Castro [mailto:doctor@;fruitbat.org]
> Sent: Thursday, November 07, 2002 12:05 PM
> To: Randall R Schulz
> Cc: [EMAIL PROTECTED]
> Subject: RE: NO huge packages, please!
> 
> 
> On Thu, 7 Nov 2002, Randall R Schulz wrote:
> 
> > Hi,
> > 
> > While wget is a great utility for mirroring, it's not quite 
> 100% perfect 
> > for mirroring for Cygwin Setup without a little "help." 
> That's because of 
> > the way Setup devises the name of the directory into which 
> it places the 
> > package files it retrieves.
> > 
> > For example, this Cygwin mirror:
> > 
> >  http://mirror.mcs.anl.gov/cygwin
> > 
> > yields this directory name in Setup's local package mirror 
> (on one's system):
> > 
> >  http%3a%2f%2fmirror.mcs.anl.gov%2fcygwin/
> > 
> > Be sure to manually replicate this naming convention if you 
> mirror with a 
> > tool other than Setup itself.
> 
> With the right options, this isn't an issue.  I, for example, 
> sync to my
> local mirror from an ftp mirror with a command that looks 
> something like
> this:
> 
> /usr/bin/wget --mirror --convert-links --backup-converted \
> --no-host-directories \
> --append-output=/webserver/ftp-log/mirrorcygwin/20021107.log \
> --directory-prefix=/webserver/ftp/pub/cygwin \
> --cut-dirs=3 \
> ftp://mirrors.rcn.net/mirrors/sources.redhat.com/cygwin
> 
> My local ftp mirror roots at /webserver/ftp, so I then 
> instruct setup to
> pull from ftp://www.fruitbat.org/pub/cygwin.  Works pretty 
> well for me,
> no manual fudging required.
> 
> > Randall Schulz
> > Mountain View, CA USA
> > 
> > 
> > At 08:01 2002-11-07, Harig, Mark A. wrote:
> > >If you are having problems with your slow
> > >connection breaking in the middle of a
> > >download, then you might try using the 'wget'
> > >utility to download packages, and then use 'setup.exe'
> > >with the 'Install from Local Directory' option
> > >for installation.
> > >
> > > > -Original Message-
> > > > From: Rodrigo Medina [mailto:rmedina@;ivic.ve]
> > > > Sent: Thursday, November 07, 2002 9:25 AM
> > > > To: [EMAIL PROTECTED]
> > > > Subject: NO huge packages, please!
> > > >
> > > >
> > > > To those that prepare packages,
> > > > Cuold you have a little bit of mercy with us, people 
> that have slow
> > > > connections, and do not make packages bigger than (say) 
> 10 MBytes?
> > > > Please!
> > > >
> > > > Rodrigo Medina, [EMAIL PROTECTED]
> > 
> > 
> > --
> > Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> > Bug reporting: http://cygwin.com/bugs.html
> > Documentation: http://cygwin.com/docs.html
> > FAQ:   http://cygwin.com/faq/
> > 
> 
> -- 
> Peter A. Castro <[EMAIL PROTECTED]> or <[EMAIL PROTECTED]>
>   "Cats are just autistic Dogs" -- Dr. Tony Attwood
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: gcc error on cygwin

2002-11-07 Thread Harig, Mark A.
Using cygwin 1.3.15, there is one additional message:

$ ./check.exe 
open: illegal unit number
apparent state: internal I/O
lately writing direct unformatted external IO
4005713 [main] check 1348 sig_send: wait for sig_complete event failed,
signal 6, rc 258, Win32 error 0

You might try:

  1. Set the environment variable CYGWIN (via Start->Control
Panel->System)
 to include "error_start=C:/Cygwin/bin/gdb".

  2. Start a new shell that uses the new value of CYGWIN.

  3. Recompile your FORTRAN file with debugging information:

g77 -g -o check check.f

  4. Run ./check.exe.  gdb should start automatically.

> -Original Message-
> From: Ajitha [mailto:aji@;sscu.iisc.ernet.in]
> Sent: Thursday, November 07, 2002 11:54 AM
> To: Harig, Mark A.
> Cc: [EMAIL PROTECTED]
> Subject: RE: gcc error on cygwin
> 
> 
> 
> Hi,
>   Thank you. Please find attached the cygcheck.txt and the sample
> program which gives the follwoing error message. The cygwin version is
> 1.3-13 DLL.  On executing check.exe (I am not able to 
> understand why it
> gives check.exe instead of just 'check' on g77 -o check 
> check.f command)
> it gives the following error
> $g77 -o check check.f
> $./check.exe
> open: illegal unit number
> apparent state: internal I/O
> lately writing direct unformatted external IO
> Aborted (core dumped)
> 
> Any suggestion is welcome. Thank you,
> With best regards,
> Ajitha.
> 
> 
> 
> 
> On Wed, 6 Nov 2002, Harig, Mark A. wrote:
> 
> >
> > As requested at http://cygwin.com/bugs.html:
> >
> > o Please describe how to reproduce the problem,
> >   including a test case, if possible.
> >
> > o Please include at least the version number of the
> >   Cygwin release you are using along with the
> >   operating system name and its version number,
> >   for example, "cygwin v1.3.13 under NT 4.0".
> >
> > o Most of the information about your Cygwin environment
> >   is listed by running 'cygcheck -s -v -r > cygcheck.txt'.
> >   Please include cygcheck.txt *AS AN ATTACHMENT* to your
> >   report.  It is important that you include it as an
> >   attachment so that searches of the mailing-list archives
> >   give fewer false matches.
> >
> > For your test case, it would be helpful for you to
> > provide:
> >
> >   1. A small amount of code that can reproduce the
> >  problem.
> >
> >   2. The compilation/link commands that you are
> >  using to generate 'a.exe'.
> >
> > > -Original Message-
> > > From: Ajitha [mailto:aji@;sscu.iisc.ernet.in]
> > > Sent: Wednesday, November 06, 2002 2:36 AM
> > > To: [EMAIL PROTECTED]
> > > Subject: gcc error on cygwin
> > >
> > >
> > >
> > > Hello,
> > >   I installed cygwin with gcc. Some check files are
> > > compiling. But when I
> > > compile a file with open unitnumbers, the gcc is compiling
> > > andthe inspite
> > > of giving as gcc *.f it produces an a.exe file and on executing
> > > it, the error comes as
> > >
> > > $ ./a.exe
> > > open: illegal unit number
> > > apparent state:internal I/O
> > > lately writing direct unformatted external IO
> > > Aborted (coredumped)
> > >
> > > Any suggestion is very much appreciated.
> > >
> > > Thank you,
> > >
> > > With best regards,
> > >
> > > Ajitha
> > >
> > > Research Associate,
> > > SSCU,
> > > Indian Institute Of Science, Bangalore 560 012,INDIA
> > >
> > >
> > > --
> > > Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> > > Bug reporting: http://cygwin.com/bugs.html
> > > Documentation: http://cygwin.com/docs.html
> > > FAQ:   http://cygwin.com/faq/
> > >
> > >
> >
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Is RSA authentication on SSH still broken?

2002-11-07 Thread Harig, Mark A.
Thank you for the clarification!

This presents an interesting situation.
Users who run 'ssh-keygen' (either directly,
or indirectly using 'ssh-host-config'),
find that they are not able to run ssh
because of the permissions of ~/.ssh/
(and, later, ~/.ssh/authorized_keys*), even
though their permissions are set to the
"correct" values.

Shouldn't this should all be included in
/usr/doc/Cygwin/openssh*README? Namely, 

   1) If you want the most secure ssh connection,
  then you will need to follow Corrina Vinschen's
  instructions below to set ACLs for both ~/.ssh/
  and ~/.ssh/authorized_keys*.

   2) If you don't want to attempt to manipulate
  ACLs, then simply chmod 755 ~/.ssh/ and
  chmod 644 ~/.ssh/authorized_keys.

What about a third alternative?  

   $ chgrp system ~/.ssh/ ~/.ssh/authorized_keys*
   $ chmod 750 ~/.ssh/
   $ chmod 640 ~/.ssh/authorized_keys*

This works, but does it merely give the illusion of
more security without actually making the files secure?

> > 
> > Could this be a bug in Cygwin's implementation of openssh?
> 
> It isn't.  It's a problem with the permission model of NTFS.  Even
> though SYSTEM is *the* major player on the machine, it gets an
> "access denied" if it has no permissions on a file.  Don't ask for
> my opinion on this behaviour.
> 
> However, since NTFS uses ACLs, you can give SYSTEM explicitely access
> to the file:
> 
> [~/.ssh]$ chmod 600 authorized_keys
> [~/.ssh]$ getfacl authorized_keys
> # file: authorized_keys
> # owner: corinna
> # group: root
> user::rw-
> group::---
> mask::---
> other::---
> [~/.ssh]$ setfacl -m g:SYSTEM:r-- authorized_keys
> [~/.ssh]$ getfacl authorized_keys
> # file: authorized_keys
> # owner: corinna
> # group: root
> user::rw-
> group::---
> group:SYSTEM:r--
> mask::---
> other::---
> 
> HTH,
> Corinna
> 
> -- 
> Corinna Vinschen  Please, send mails 
> regarding Cygwin to
> Cygwin Developer
mailto:cygwin@;cygwin.comRed Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: bash 2.05b-7 and command line tab completion

2002-11-07 Thread Harig, Mark A.
I can't tell whether this bug (tab-completion
adding a space when it is used for the first
word after the prompt) is Cygwin-specific, or
if it was added with bash 2.05.  My two versions
of bash running on Linux are 2.04.  Neither of
them have this bug.  Does someone have another
(non-Cygwin) bash 2.05 that can test this
behavior?

> -Original Message-
> From: Eric Blake [mailto:ebb9@;email.byu.edu]
> Sent: Thursday, November 07, 2002 10:25 AM
> To: [EMAIL PROTECTED]
> Subject: bash 2.05b-7 and command line tab completion
> 
> 
> I'm still having problems with tab completion in the latest bash:
> 
> $ bash --version
> GNU bash, version 2.05b.0(7)-release (i686-pc-cygwin)
> Copyright (C) 2002 Free Software Foundation, Inc.
> $ ll ~/jacks/jacks # I typed ll ~/ja[TAB]jacks
> -rwxr-xr-x1 eblake   unknown   558 Jul 24 18:33 jacks*
> $ ~/jacks jacks # I typed ~/ja[TAB]jacks
> 
> I expected to get ~/jacks/jacks both times, but the bash is 
> inserting a 
> space after ~/directory when it is the first (but not subsequent) 
> command line word.  However, /h[TAB]e[TAB]ja[TAB]jacks now 
> works, giving 
> /home/eblake/jacks/jacks (and it hasn't always done so in 
> prior versions 
> of bash).  So whatever was fixed to make /-based tab completion work 
> needs to also apply to ~-based tab completion.
> 
> -- 
> This signature intentionally left boring.
> 
> Eric Blake [EMAIL PROTECTED]
>BYU student, free software programmer
> 
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: NO huge packages, please!

2002-11-07 Thread Harig, Mark A.
If you are having problems with your slow
connection breaking in the middle of a
download, then you might try using the 'wget'
utility to download packages, and then use 'setup.exe'
with the 'Install from Local Directory' option
for installation.

> -Original Message-
> From: Rodrigo Medina [mailto:rmedina@;ivic.ve]
> Sent: Thursday, November 07, 2002 9:25 AM
> To: [EMAIL PROTECTED]
> Subject: NO huge packages, please!
> 
> 
> To those that prepare packages,
> Cuold you have a little bit of mercy with us, people that have slow
> connections, and do not make packages bigger than (say) 10 MBytes?
> Please!
> 
> Rodrigo Medina, [EMAIL PROTECTED]
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Process does not respond to signals on read() of win32 handle

2002-11-06 Thread Harig, Mark A.
Did you pass "/dev/com" or "/dev/com0"?

(Hmm.  What is this 'redback' you speak of? :)

> -Original Message-
> From: [EMAIL PROTECTED] [mailto:sanjayl@;mindspring.com]
> Sent: Wednesday, November 06, 2002 7:09 PM
> To: [EMAIL PROTECTED]
> Cc: [EMAIL PROTECTED]
> Subject: Re: Process does not respond to signals on read() of win32
> handle
> 
> 
> Christopher,
> 
> thanks for the info. If I pass any "/dev/com" to
> _cygwin_attach_handle_to_fd() it core dumps :-(.
> 
> What is the significance of the name param. Does it create a 
> device node
> within the cygwin layer??
> Can it be any path??  I am guessing from what you said, that 
> if it is any
> random path, it is assumed to be a fast device?
> 
> Thanks for your help
> Sanjay
> 
> On Wed, Nov 06, 2002 at 04:22:18PM -0500, 
> [EMAIL PROTECTED] wrote:
> >Hi Mark,
> >
> >I am running Cygwin on Windows 2000. Here is the output of uname -a
> >
> >
> >
> >CYGWIN_NT-5.0 REDBSUNJAY1 1.3.14(0.62/3/2) 2002-10-24 10:48 
> i686 unknown
> >
> >And here is a short program that can reproduce the bug.  I just
> >CreateFile() COM0 and then map it to a cygwin file desciptor.  I then
> >read() on the fd.  At this point the program stops responding to any
> >signals (CTRL-C) etc, until some data shows up on the device 
> to wake up
> >the read.  I just use g++ com.cpp to compile the executable.
> 
> Theoretically, if you pass "/dev/com0" to the 
> "cygwin_attach_handle_to_fd"
> it would work correctly.  If you don't pass the name of a 
> known device to
> cygwin_attach_handle_to_fd it assumes it is a fast device for which no
> special signal handling is necessary.  So, if it blocks, it 
> will not respond
> to signals, as you've discovered.
> 
> cgf
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: gcc (as.exe) install error

2002-11-06 Thread Harig, Mark A.

As requested at http://cygwin.com/bugs.html:

o Please describe how to reproduce the problem,
  including a test case, if possible.

o Please include at least the version number of the
  Cygwin release you are using along with the 
  operating system name and its version number,
  for example, "cygwin v1.3.13 under NT 4.0".

o Most of the information about your Cygwin environment
  is listed by running 'cygcheck -s -v -r > cygcheck.txt'.
  Please include cygcheck.txt *AS AN ATTACHMENT* to your
  report.  It is important that you include it as an
  attachment so that searches of the mailing-list archives
  give fewer false matches.

If you provide the output of cygcheck, then Randall Schulz's
guess about an incomplete installation could be checked.

> -Original Message-
> From: Danny Sauer [mailto:cygwin_list@;dannysauer.com]
> Sent: Wednesday, November 06, 2002 6:14 PM
> To: [EMAIL PROTECTED]
> Subject: gcc (as.exe) install error
> 
> 
> I recently installed cygwin 1.3.14-1 (according to cygcheck).  gcc is
> unable to compile c source code (gcc claims to be version 3.2).
> 
> Example code from "test.c":
> 
> ---
> #include 
> int main(){
>   printf("hello\n");
> }
> ---
> 
> Not complicated code by any stretch of the imagination.  It 
> compiles fine
> with gcc on the linux box next door, not suprisingly.
> 
> I've tried doing a complete install of the entire cygwin env., and
> uninstalling followed by reinstalling the development group (and the
> binutils package individually).  I still get this error when 
> I try to compile:
> 
> ---
> $ gcc -o test.exe test.c
> gcc: installation problem, cannot exec 
> '/usr/lib/gcc-lib/i686-pc-cygwin/3.2/../../../../i686-pc-cygwi
n/bin/as.exe': Invalid argument
> ---
> 
> If I copy and paste the path to as.exe, it runs just fine.  The file
> exists.  I've tried it without the "-o test.exe" part - same 
> result.  I
> tried moving the file from a network mounted drive to a local 
> path - same
> result.  My searches turned up nothing, but then, I may have 
> been looking
> in the wrong place.  If someone could either point me to that place or
> just solve the problem, I'd be somewhat appreciative. :)
> 
> Thanks a bunch.
> --Danny
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Is RSA authentication on SSH still broken?

2002-11-06 Thread Harig, Mark A.
> 
> chmod 755 $HOME/.ssh
> chmod 644 $HOME/.ssh/authorized_keys*
> 
> I had $HOME set to 700 and authorized_keys* to 600 before and that
> somehow broke RSA authentication - it is odd that stricter permissions
> would cause that. I suppose this is because the SYSTEM or 
> sshd user need
> to read the keys and cannot without the appropriate privileges.
> 

Could this be a bug in Cygwin's implementation of openssh?

Try the following in a bash shell:

$ /usr/bin/mv  ~/.ssh  ~/save.ssh
$ /usr/bin/ssh-keygen -t rsa -C "some useful comment"

Then respond to the 'ssh-keygen' prompts by simply
pressing [Enter] (or [Return]).  ssh-keygen will
create a new ~/.ssh directory for you, along with
the requested ~/.ssh/id_rsa and ~/.ssh/id_rsa.pub
files.

After ssh-keygen has completed, set up your
authorized_keys2 file:

$ cat ~/.ssh/id_rsa.pub >> ~/.ssh/authorized_keys2

$ ls -ld ~/.ssh

ssh-keygen created a ~/.ssh directory with the
permissions set to 700.  (These permissions match
what ssh-keygen does on my Linux installation.)
But if you attempt to connect to your Cygwin system
via ssh, you'll find that you cannot, unless you make
the permissions less restrictive, that is
"chmod 755 ~/.ssh".

Similarly, if ~/.ssh/authorized_keys* is set to 600
on Linux, then ssh works without errors, but if you set
the file permissions to 644, then it might work, but
I have had some versions of ssh issue a warning that
the permissions for ~/.ssh/authorized_keys are "too open".
In other words, ssh should work with the more secure
setting of 600, but does not on Cygwin.

In the meantime, the following rules appear to be in effect:

Cygwin:

chmod 755 ~/.ssh
chmod 644 ~/.ssh/authorized_keys*

Non-Cygwin:

chmod 700 ~/.ssh
chmod 600 ~/.ssh/authorized_keys*

---

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: bash-2.05b6 shell script fails

2002-11-06 Thread Harig, Mark A.
It appears to be a problem with command substitution.
The following script fails also:

#!/bin/bash
foo=foo1
# simple assignment worked?
bar=`echo`
# command-substitution worked?

When run in bash-2.05b6, the following results:

$ uname -r
1.3.14(0.62/3/2)

$ ./bug.sh
./bug.sh: line 5: command-substitution: command not found


> -Original Message-
> From: Dennis Cook [mailto:cook@;sandgate.com]
> Sent: Wednesday, November 06, 2002 4:28 PM
> To: [EMAIL PROTECTED]
> Subject: bash-2.05b6 shell script fails
> 
> 
> The following bash script fails when run with bash-2.05b6.
> bash-2.05b5 is OK.
> 
> #!/bin/bash
> 
> # Make the DOS current directory string for "runbuild.bat" to use.
> export SRC_DIR=`cygpath -a -w .`
> 
> # Decide which platforms to build based on what kind of system we're
> # running on.
> case "`uname`" in
> CYGWIN_NT-4.0)
>   PLATFORMS=WinNT
>   ;;
> CYGWIN_NT-5.0 | CYGWIN_NT-5.1)
>   PLATFORMS="Win2K WinXP"
>   ;;
> *)
>   echo "Unknown OS type `uname`"
>   exit
>   ;;
> esac
> --- end of bash script --
> 
> Errors are:
> ./run2.sh: line 5: unexpected EOF while looking for matching `''
> ./run2.sh: line 19: syntax error: unexpected end of file
> 
> -- end of errors --
> 
> The following variation also doesn't work:
> 
> #!/bin/bash
> 
> # Make the DOS current directory string for "runbuild.bat" to use.
> export SRC_DIR=`cygpath -a -w .`
> 
> # Decide which platforms to build based on what kind of system we are
> # running on.
> case "`uname`" in
> CYGWIN_NT-4.0)
>   PLATFORMS=WinNT
>   ;;
> CYGWIN_NT-5.0 | CYGWIN_NT-5.1)
>   PLATFORMS="Win2K WinXP"
>   ;;
> *)
>   echo "Unknown OS type `uname`"
>   exit
>   ;;
> esac
> 
> - end of bash script -
> 
> Errors are:
> 
> ./run3.sh: line 5: platforms: command not found
> 
>  
> Dennis T. Cook
> Member Technical Staff
> Sandgate Technologies, Inc.
> mailto:cook@;sandgate.com
>  
> 
> 
> 
> 
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




FW: Process does not respond to signals on read() of win32 handle.

2002-11-06 Thread Harig, Mark A.
Please send all replies to the Cygwin users' mailing list.
This serves two purposes:

  1. More people can see your problem description.  This
 will increase the chance that someone will know a
 solution to your problem.

  2. The problem and its solution are added to the
 mailing-list archives.  This is one of the main
 knowledge databases for Cygwin.  Even if a solution
 is not found, then other readers are made aware of
 the problem and know that it is not unique to them.

> -Original Message-
> From: [EMAIL PROTECTED] [mailto:sanjayl@;mindspring.com]
> Sent: Wednesday, November 06, 2002 4:20 PM
> To: Harig, Mark A.
> Subject: RE: Process does not respond to signals on read() of win32
> handle.
> 
> 
> Hi Mark,
> 
> I am running Cygwin on Windows 2000. Here is the output of uname -a
> 
> CYGWIN_NT-5.0 REDBSUNJAY1 1.3.14(0.62/3/2) 2002-10-24 10:48 
> i686 unknown
> 
> And here is a short program that can reproduce the bug. I 
> just CreateFile()
> COM0  and then map it to a cygwin file desciptor. I then 
> read() on the fd. At
> this point the program stops responding to any signals 
> (CTRL-C) etc, until
> some data shows up on the device to wake up the read. I just 
> use g++ com.cpp
> to compile the executable.
> 
> Thanks again for all your help.
> Sanjay
> 
> 
> #include 
> #include 
> #include 
> 
> #ifdef __CYGWIN__
> #include 
> #include 
> #include 
> 
> extern "C" int cygwin_attach_handle_to_fd (char *name, int 
> fd, HANDLE handle,
> int bin, int access);
> 
> extern "C" void cygwin_conv_to_full_posix_path (const char *path,char
> *posix_path);
> #endif /* __CYGWIN__ */
> 
> int
> main (void)
> {
> 
>   /* Open the file */
>   int fd = -1;
>   HANDLE m_Handle = INVALID_HANDLE_VALUE;
> 
>   m_Handle = CreateFile
> (".\\COM1",
>  GENERIC_READ | GENERIC_WRITE,
>  FILE_SHARE_READ, 0, OPEN_EXISTING, FILE_ATTRIBUTE_SYSTEM, 0);
> 
> 
>   if (m_Handle == INVALID_HANDLE_VALUE)
>{
>   printf ("Create file on device failed\n");
>}
> 
>   fd = cygwin_attach_handle_to_fd ("/dev/tap", -1, m_Handle,
>  1, GENERIC_READ | GENERIC_WRITE);
> 
>   printf ("Cygwin fd: %d\n", fd);
>   char *Data = (char *) malloc (4096);
> 
>   int BytesRead;
>   while (1)
> {
>   if ((BytesRead = read (fd, Data, 1500)) < 0)
>   {
> printf ("read() error: %d\n", errno);
> exit(errno);
>   }
> 
>   printf ("Read %d bytes\n", BytesRead);
> }
> 
>   free (Data);
> }
> CUT HERE===
> 
> 
> 
> 
> > Source code of a small program that reproduces
> > your problem,
> > along with the commands you used to compile,
> > link, and run
> > the program would likely increase the chances
> > that someone
> > can and will help with this problem.
> > 
> > > -Original Message-
> > > From: [EMAIL PROTECTED]
> > [mailto:sanjayl@;mindspring.com]
> > > Sent: Wednesday, November 06, 2002 1:51 PM
> > > To: [EMAIL PROTECTED]
> > > Subject: Process does not respond to signals
> > on read() of 
> > > win32 handle.
> > > 
> > > 
> > > I have a program that opens a Win2k driver
> > using CreateFile and then
> > > associates it with a file desciprtor using 
> > > cygwin_attach_handle_to_fd().
> > > I then do a read() on the descriptor. At this
> > point the program stops
> > > responding to CTRL-Cs etc. until something is
> > written to the 
> > > device and
> > > the read() returns.  Only then is the signal
> > caught and the 
> > > process exits.
> > > 
> > > I have tried the same program in a pure Win32
> >  environment 
> > > using CreateFile()
> > > and ReadFile() calls, and things seem to
> > > work as expected.
> > > 
> > > Any help would be greatly appreciated.
> > > 
> > > Thanks in advance,
> > > Sanjay
> > > 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Cygwin-ssh under Windows 2000 + NTFS

2002-11-06 Thread Harig, Mark A.

As requested at http://cygwin.com/bugs.html:

o Please describe how to reproduce the problem,
  including a test case, if possible.

o Please include at least the version number of the
  Cygwin release you are using along with the 
  operating system name and its version number,
  for example, "cygwin v1.3.13 under NT 4.0".

o Most of the information about your Cygwin environment
  is listed by running 'cygcheck -s -v -r > cygcheck.txt'.
  Please include cygcheck.txt *AS AN ATTACHMENT* to your
  report.  It is important that you include it as an
  attachment so that searches of the mailing-list archives
  give fewer false matches.

Check your entry for 'wirawan' in /etc/passwd file.

After saving your present /etc/passwd file, 
you likely want to update it or correct it using
either:

  mkpasswd -d -u wirawan >> /etc/passwd

or 

  mkpasswd -l -u wirawan >> /etc/passwd


> -Original Message-
> From: Wirawan Purwanto [mailto:wirawan0@;softhome.net]
> Sent: Wednesday, November 06, 2002 2:36 PM
> To: [EMAIL PROTECTED]
> Subject: Cygwin-ssh under Windows 2000 + NTFS
> 
> 
> Hi,
> 
> Background: I put the latest cygwin on my Windows 2000 machine. The 
> harddrive is using NTFS, and I run myself as a "restricted user". My 
> home directory is /home/wirawan (a mounted dir somewhere), and the 
> Administrator's directory is /home/Administrator.
> 
> Now the problem: When I tried to run ssh, for some strange result it 
> always looks for /home/Administrator/.ssh instead of 
> /home/wirawan/.ssh. 
> Why is this? What's wrong with my setup? When I used the command 
> 'whoami', it also says "Administrator" instead of "wirawan". 
> Strange
> 
> Wirawan
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Process does not respond to signals on read() of win32 handle.

2002-11-06 Thread Harig, Mark A.

As requested at http://cygwin.com/bugs.html:

o Please describe how to reproduce the problem,
  including a test case, if possible.

o Please include at least the version number of the
  Cygwin release you are using along with the 
  operating system name and its version number,
  for example, "cygwin v1.3.13 under NT 4.0".

o Most of the information about your Cygwin environment
  is listed by running 'cygcheck -s -v -r > cygcheck.txt'.
  Please include cygcheck.txt *AS AN ATTACHMENT* to your
  report.  It is important that you include it as an
  attachment so that searches of the mailing-list archives
  give fewer false matches.

Source code of a small program that reproduces your problem,
along with the commands you used to compile, link, and run
the program would likely increase the chances that someone
can and will help with this problem.

> -Original Message-
> From: [EMAIL PROTECTED] [mailto:sanjayl@;mindspring.com]
> Sent: Wednesday, November 06, 2002 1:51 PM
> To: [EMAIL PROTECTED]
> Subject: Process does not respond to signals on read() of 
> win32 handle.
> 
> 
> I have a program that opens a Win2k driver using CreateFile and then
> associates it with a file desciprtor using 
> cygwin_attach_handle_to_fd().
> I then do a read() on the descriptor. At this point the program stops
> responding to CTRL-Cs etc. until something is written to the 
> device and
> the read() returns.  Only then is the signal caught and the 
> process exits.
> 
> I have tried the same program in a pure Win32  environment 
> using CreateFile()
> and ReadFile() calls, and things seem to
> work as expected.
> 
> Any help would be greatly appreciated.
> 
> Thanks in advance,
> Sanjay
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




FW: Can cron run ssh commands?

2002-11-06 Thread Harig, Mark A.
Please send all replies to the Cygwin users' mailing list.
This serves two purposes:

  1. More people can see your problem description.  This
 will increase the chance that someone will know a
 solution to your problem.

  2. The problem and its solution are added to the
 mailing-list archives.  This is one of the main
 knowledge databases for Cygwin.  Even if a solution
 is not found, then other readers are made aware of
 the problem and know that it is not unique to them.

> -Original Message-
> From: Nathan Barham [mailto:nathan@;sleepygeek.com]
> Sent: Wednesday, November 06, 2002 1:17 PM
> To: Harig, Mark A.
> Subject: Re: Can cron run ssh commands?
> 
> 
> Thanks for the reply,
> 
> I don't have ssmtp set up yet, so I took your suggestion and 
> tried redirecting 
> "env" and "ssh -v" output to a file.  Actually I did this 
> both from the 
> Administrator's command line, and from the Administrator's 
> crontab creating two 
> seperate files (attached) so I could compare.
> 
>  From the command line I ran these two commands:
> 
> /usr/bin/env > testcron.admin.txt
> ssh -v baby ls 2>> testcron.admin.txt
> 
>  From Administrator's crontab I did this:
> 
> 34 08 * * * /usr/bin/env > testcron.cron.txt
> 36 08 * * * ssh -v baby ls 2>> testcron.cron.txt
> 
> In comparing the output for the env command, I see that 
> Administrator's 
> environment contains more environmet varibales, most notably 
> those created by 
> ssh-agent, which is started by keychain in Administrator's 
> ~/.bash_profile
> 
> SSH_AGENT_PID=517
> SSH_AUTH_SOCK=/tmp/ssh-AhbAu553/agent.553
> 
> I also note that the $PATH variable for Administrator is 
> prepended with Cygwin's
> /usr/local/bin:/usr/bin:/usr/sbin: while it is *not* in the 
> cron/system 
> environment. i.e.
> 
> For Administrator:
> PATH=/usr/local/bin:/usr/bin:/usr/sbin:/c/WINNT/system32:/c/WI
> NNT: etc...
> 
> For cron/system:
> PATH=/c/WINNT/system32:/c/WINNT: etc ...
> 
> I'm assuming this is not the culprit however, since the ssh 
> command *is* found 
> even though the full path to it is not provided in the 
> crontab.  Is this because 
> the Administrator's $PATH is being used due to context switching?
> 
> In comparing the debug output from ssh -v, I see that when 
> run from the command 
> line as Administrator, publickey auth succeeds, but fails 
> when run from cron.  i.e.
> 
> # From command line:
> #
> debug1: authentications that can continue: 
> publickey,password,keyboard-interactive
> debug1: next auth method to try is publickey
> debug1: userauth_pubkey_agent: testing agent key 
> /home/Administrator/.ssh/id_rsa
> debug1: input_userauth_pk_ok: pkalg ssh-rsa blen 149 lastkey 
> 0x100cdae0 hint -1
> debug1: ssh-userauth2 successful: method publickey
> debug1: fd 6 setting O_NONBLOCK
> debug1: channel 0: new [client-session]
> debug1: send channel open 0
> debug1: Entering interactive session.
> 
> # From cron:
> #
> debug1: authentications that can continue: 
> publickey,password,keyboard-interactive
> debug1: next auth method to try is publickey
> debug1: try privkey: /home/Administrator/.ssh/identity
> debug1: try pubkey: /home/Administrator/.ssh/id_rsa
> debug1: input_userauth_pk_ok: pkalg ssh-rsa blen 149 lastkey 
> 0x100c4548 hint 1
> debug1: PEM_read_PrivateKey failed
> debug1: read PEM private key done: type 
> 
> It seems to me (in my newbie terminlogy) that either the 
> cron/system environment 
> needs to become aware of and use the Administrator's public key via 
> Administrator's SSH_AGENT and SSH_AUTH_SOCK env variables, or 
> that the SYSTEM 
> user needs to have it's own public key avalable for use.  I 
> don't know how to 
> proceed along either of these paths.  Any help is much appreciated.
> 
> 
> 
> Harig, Mark A. wrote:
> > Of course, a simpler alternative to setting up
> > 'ssmtp' with cron would be to write your
> > cron job to redirect the output of 'ssh -v ...'
> > to a file.
> > 
> > 
> >>-Original Message-
> >>From: Harig, Mark A. 
> >>Sent: Tuesday, November 05, 2002 3:40 PM
> >>To: [EMAIL PROTECTED]; [EMAIL PROTECTED]
> >>Subject: RE: Can cron run ssh commands?
> >>
> >>
> >>
> >>Try adding '-v' to your ssh command in your cron job.
> >>This assumes that you have cron's integration with
> >>email working.  If you don't have the 'ssmtp' package
> >>installed (via setup.exe), then you'll wa

RE: Bash problem

2002-11-06 Thread Harig, Mark A.

As requested at http://cygwin.com/bugs.html:

o Please describe how to reproduce the problem,
  including a test case, if possible.

o Please include at least the version number of the
  Cygwin release you are using along with the 
  operating system name and its version number,
  for example, "cygwin v1.3.13 under NT 4.0".

o Most of the information about your Cygwin environment
  is listed by running 'cygcheck -s -v -r > cygcheck.txt'.
  Please include cygcheck.txt *AS AN ATTACHMENT* to your
  report.  It is important that you include it as an
  attachment so that searches of the mailing-list archives
  give fewer false matches.

> -Original Message-
> From: jblazi [mailto:jblazi@;gmx.de]
> Sent: Wednesday, November 06, 2002 12:05 PM
> To: [EMAIL PROTECTED]
> Subject: Bash problem
> 
> 
> I use the latest Cygwin on Win2000. I installed plt-scheme 
> and ActiveTcl and 
> suddenly, I cannot call bash from the programs-menu. The bash 
> console whos up 
> and terminates immediately. Even reinstalling from the Net 
> did not help. Can 
> anybody give me a hint?
> 
> TIA,
> -- 
> Janos Blazi
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: gcc error on cygwin

2002-11-06 Thread Harig, Mark A.

As requested at http://cygwin.com/bugs.html:

o Please describe how to reproduce the problem,
  including a test case, if possible.

o Please include at least the version number of the
  Cygwin release you are using along with the 
  operating system name and its version number,
  for example, "cygwin v1.3.13 under NT 4.0".

o Most of the information about your Cygwin environment
  is listed by running 'cygcheck -s -v -r > cygcheck.txt'.
  Please include cygcheck.txt *AS AN ATTACHMENT* to your
  report.  It is important that you include it as an
  attachment so that searches of the mailing-list archives
  give fewer false matches.

For your test case, it would be helpful for you to
provide:

  1. A small amount of code that can reproduce the
 problem.

  2. The compilation/link commands that you are
 using to generate 'a.exe'.

> -Original Message-
> From: Ajitha [mailto:aji@;sscu.iisc.ernet.in]
> Sent: Wednesday, November 06, 2002 2:36 AM
> To: [EMAIL PROTECTED]
> Subject: gcc error on cygwin
> 
> 
> 
> Hello,
>   I installed cygwin with gcc. Some check files are 
> compiling. But when I
> compile a file with open unitnumbers, the gcc is compiling 
> andthe inspite
> of giving as gcc *.f it produces an a.exe file and on executing
> it, the error comes as
> 
> $ ./a.exe
> open: illegal unit number
> apparent state:internal I/O
> lately writing direct unformatted external IO
> Aborted (coredumped)
> 
> Any suggestion is very much appreciated.
> 
> Thank you,
> 
> With best regards,
> 
> Ajitha
> 
> Research Associate,
> SSCU,
> Indian Institute Of Science, Bangalore 560 012,INDIA
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Complete newbie to cygwin

2002-11-06 Thread Harig, Mark A.
Try:

  1. Delete your previous installation directories

  2. During your initial installation, don't select
 additional packages beyond those that are
 installed by default, that is, install the
 smallest number of packages possible to get
 a working Cygwin environment.

  3. Add additional packages one at a time to 
 increase the likelihood that you will
 successfully download and install each
 package before your connection breaks.

It's possible to download by ftp the individual
packages that are downloaded as a group by setup.exe,
and then install them one-by-one, but this should
only be used as a last resort.

> -Original Message-
> From: Raistlin Mage [mailto:dark_raistlin@;hotmail.com]
> Sent: Wednesday, November 06, 2002 7:06 AM
> To: [EMAIL PROTECTED]
> Subject: Complete newbie to cygwin 
> 
> 
> And not much better to linux.
> Ok so I follow painfully the setup steps and lose connections 
> several times 
> so I ahve some 20 ftpsite folders sitting on my harddrive and 
> I attempt to 
> install from them only to find that bash gives me unknown 
> directory errors 
> and doesn't seem to know what commands like ls etc are.
> So... ummm...
> HELP :-)
> -Rao
> 
> _
> MSN 8 with e-mail virus protection service: 2 months FREE* 
> http://join.msn.com/?page=features/virus
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Is RSA authentication on SSH still broken?

2002-11-05 Thread Harig, Mark A.
Also, if checking your file/directory permissions does
not solve your problem, then please consider the
bug-reporting guidelines for Cygwin -

As requested at http://cygwin.com/bugs.html:

o Please describe how to reproduce the problem,
  including a test case, if possible.

o Please include at least the version number of the
  Cygwin release you are using along with the 
  operating system name and its version number,
  for example, "cygwin v1.3.13 under NT 4.0".

o Most of the information about your Cygwin environment
  is listed by running 'cygcheck -s -v -r > cygcheck.txt'.
  Please include cygcheck.txt *AS AN ATTACHMENT* to your
  report.  It is important that you include it as an
  attachment so that searches of the mailing-list archives
  give fewer false matches.

> -Original Message-
> From: Antonio Bemfica [mailto:antonio@;axolotl.ic.gc.ca]
> Sent: Tuesday, November 05, 2002 5:32 PM
> To: [EMAIL PROTECTED]
> Subject: Is RSA authentication on SSH still broken?
> 
> 
> Hello
> 
> Could someone clarify whether RSA authentication is still not possible
> when running SSH as the SYSTEM user? I have Cygwin 1.3.14-1 
> and OpenSSH
> 3.4p1-5 and can only login via password authentication (I am familiar
> with the process to effect RSA authentication under Unix). I have also
> tightened permissions on the key files, home directory, etc.
> 
> The /usr/doc/Cygwin/openssh-3.4p1-5.README file mentions that "The
> following restrictions only apply to Cygwin versions up to 1.3.1" - is
> it safe to assume that I should be able to get it running, since I am
> using 1.3.14-1? I will stop trying otherwise!
> 
> Thanks a lot for the help.
> 
> A.
> 
> 
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Is RSA authentication on SSH still broken?

2002-11-05 Thread Harig, Mark A.
I am able to use SSH with public/private-key files.
ssh is working on Cygwin, both as a client and
as a server, at least on Win2K.

# Cygwin version:
$ uname -r
1.3.14(0.62/3/2)

# Windows version:
$ uname -s
CYGWIN_NT-5.0

# ssh version
$ ssh -V
OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090607f

My guess is that your problem is related to file/directory
permissions.  One permission problem I found is that
'ssh-keygen' creates a ~/.ssh directory (if you don't
have one already) with permissions set to 700.  I found
that I had to change these to 755.

Here are the file permissions you should check:

1. $HOME - Your home directory should be set to 700.
   Only you need access to your home directory.

2. $HOME/.ssh - Try setting this to 755.

3. $HOME/.ssh/authorized_keys* - Turn off write
   permission for anyone other than you, turn on
   read permission for everyone.  One possible
   setting for this is:

 $ chmod 644 $HOME/.ssh/authorized_keys*

   Of course, only 'identity.pub' keys should be
   in 'authorized_keys' and only 'id_rsa.pub'/id_dsa.pub'
   should be in 'authorized_keys2', depending upon
   the type(s) of encryption you chose.

4. $HOME/.ssh/ -
   Of course, only you should have any permissions
   for your private key files 'identity', 'id_rsa',
   or 'id_dsa' (you need at least one of these).

  $ chmod 600 identity (or id_rsa or id_dsa, etc.)


> -Original Message-
> From: Antonio Bemfica [mailto:antonio@;axolotl.ic.gc.ca]
> Sent: Tuesday, November 05, 2002 5:32 PM
> To: [EMAIL PROTECTED]
> Subject: Is RSA authentication on SSH still broken?
> 
> 
> Hello
> 
> Could someone clarify whether RSA authentication is still not possible
> when running SSH as the SYSTEM user? I have Cygwin 1.3.14-1 
> and OpenSSH
> 3.4p1-5 and can only login via password authentication (I am familiar
> with the process to effect RSA authentication under Unix). I have also
> tightened permissions on the key files, home directory, etc.
> 
> The /usr/doc/Cygwin/openssh-3.4p1-5.README file mentions that "The
> following restrictions only apply to Cygwin versions up to 1.3.1" - is
> it safe to assume that I should be able to get it running, since I am
> using 1.3.14-1? I will stop trying otherwise!
> 
> Thanks a lot for the help.
> 
> A.
> 
> 
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Can cron run ssh commands?

2002-11-05 Thread Harig, Mark A.
Of course, a simpler alternative to setting up
'ssmtp' with cron would be to write your
cron job to redirect the output of 'ssh -v ...'
to a file.

> -Original Message-----
> From: Harig, Mark A. 
> Sent: Tuesday, November 05, 2002 3:40 PM
> To: [EMAIL PROTECTED]; [EMAIL PROTECTED]
> Subject: RE: Can cron run ssh commands?
> 
> 
> 
> Try adding '-v' to your ssh command in your cron job.
> This assumes that you have cron's integration with
> email working.  If you don't have the 'ssmtp' package
> installed (via setup.exe), then you'll want to do that
> so that any output is emailed to you.
> 
> See: /usr/doc/Cygwin/
>  cron.README
>  ssmtp-.README
> 
> Of course, you should probably start with a simpler
> cron job, say, the output of '/usr/bin/env' so that
> you can see what cron thinks its environment is.
> 
> 
> > -Original Message-
> > From: Nathan Barham [mailto:nathan@;sleepygeek.com]
> > Sent: Tuesday, November 05, 2002 3:09 PM
> > To: [EMAIL PROTECTED]
> > Subject: Can cron run ssh commands?
> > 
> > 
> > Hello all,
> > 
> > I'm trying to use Cygwin to rsync between an NT 4 server and 
> > a Win2K server, 
> > using the "-e ssh" option to rsync.  It works beautifully at 
> > the command line 
> > like this:
> > 
> > rsync -e ssh -trzv --delete /d/winapps/ 
> Administrator@baby:/c/winapps
> > 
> > My problem is that this won't work from cron, nor will any of 
> > the other Openssh 
> > tools (scp, ssh etc).  I have Cygwin sshd running as 
> > Administrator on the remote 
> > W2K box, i.e.*without* privsep.  I have Cygwin cron running 
> > as SYSTEM on the 
> > local NT 4 box.  I've tested cron and it works except for ssh 
> > stuff.  I also 
> > have ssh-agent loaded on the local box (via keychain), and I 
> > can ssh to the 
> > remote box as Administrator without typing a passphrase.
> > 
> > I'm pretty sure my problem is related to permissions of the 
> > SYSTEM user and/or 
> > the switching of user context, but I can't figure out what to 
> > change.  I've read 
> > the user guide and FAQ, googled, and searched the mail 
> > archives, but if it's 
> > there I'm missing it.  Has anyone out there managed to 
> > automate ssh commands 
> > from cron?  If so can you please enlighten me, or at least 
> > kick me in the 
> > direction of self-enlightment?
> > 
> > cygcheck stuff for each machine is attached.
> > 
> > Thanks tons for any help.
> > 
> > Nathan Barham
> > 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Can cron run ssh commands?

2002-11-05 Thread Harig, Mark A.

Try adding '-v' to your ssh command in your cron job.
This assumes that you have cron's integration with
email working.  If you don't have the 'ssmtp' package
installed (via setup.exe), then you'll want to do that
so that any output is emailed to you.

See: /usr/doc/Cygwin/
 cron.README
 ssmtp-.README

Of course, you should probably start with a simpler
cron job, say, the output of '/usr/bin/env' so that
you can see what cron thinks its environment is.


> -Original Message-
> From: Nathan Barham [mailto:nathan@;sleepygeek.com]
> Sent: Tuesday, November 05, 2002 3:09 PM
> To: [EMAIL PROTECTED]
> Subject: Can cron run ssh commands?
> 
> 
> Hello all,
> 
> I'm trying to use Cygwin to rsync between an NT 4 server and 
> a Win2K server, 
> using the "-e ssh" option to rsync.  It works beautifully at 
> the command line 
> like this:
> 
> rsync -e ssh -trzv --delete /d/winapps/ Administrator@baby:/c/winapps
> 
> My problem is that this won't work from cron, nor will any of 
> the other Openssh 
> tools (scp, ssh etc).  I have Cygwin sshd running as 
> Administrator on the remote 
> W2K box, i.e.*without* privsep.  I have Cygwin cron running 
> as SYSTEM on the 
> local NT 4 box.  I've tested cron and it works except for ssh 
> stuff.  I also 
> have ssh-agent loaded on the local box (via keychain), and I 
> can ssh to the 
> remote box as Administrator without typing a passphrase.
> 
> I'm pretty sure my problem is related to permissions of the 
> SYSTEM user and/or 
> the switching of user context, but I can't figure out what to 
> change.  I've read 
> the user guide and FAQ, googled, and searched the mail 
> archives, but if it's 
> there I'm missing it.  Has anyone out there managed to 
> automate ssh commands 
> from cron?  If so can you please enlighten me, or at least 
> kick me in the 
> direction of self-enlightment?
> 
> cygcheck stuff for each machine is attached.
> 
> Thanks tons for any help.
> 
> Nathan Barham
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Antwort: RE: how to get openssh-3.4 working on w2k?

2002-11-05 Thread Harig, Mark A.
>From your attached 'cygcheck' output, you appear to
be running Cygwin 1.3.14 on Win2K, on a drive (C:)
that is using the NTFS filesystem.  Because 1.3.14
turns on 'ntsec' by default, you should be able
to manipulate the UNIX-like file permissions.

try:

  $ ls -ld $HOME
  $HOME should have its permissions set to 700
  (only you need access to your home directory)

  $ cd $HOME
  $ ls -ld .ssh
  ~/.ssh permissions should be set to 700, but
  I've seen versions of ssh that required this
  to be 755.

  $ cd .ssh
  $ ls -l authorized_keys*
  Your authorized_keys file(s) permissions should
  be set to 600.

  $ ls -l identity id_rsa id_dsa
  Your private-key file(s) permissions should be
  set to 600

  $ ls -l identity.pub id_rsa.pub id_dsa.pub
  Your public-key files should be readable (+r).

Also, consider deleting your ~/.ssh/known_hosts
file and letting ssh regenerate it to fix the 
warning message that you are getting.

> -Original Message-
> From: [EMAIL PROTECTED] [mailto:Ralf.Weber@;bgt.de]
> Sent: Tuesday, November 05, 2002 11:42 AM
> To: Harig, Mark A.
> Subject: Antwort: RE: how to get openssh-3.4 working on w2k?
> 
> 
> 
> 
> Thank you for your advice.
> You're right I installed 'openssh-3.4p1-5'.
> I tried 'ssh -v ip_address' and got the following:
> 
>  OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090607f
>  debug1: Reading configuration data /etc/ssh_config
>  debug1: Rhosts Authentication disabled, originating port 
> will not be
> trusted.
>  debug1: ssh_connect: needpriv 0
>  debug1: Connecting to 127.0.0.1 [127.0.0.1] port 22.
>  debug1: Connection established.
>  debug1: identity file /home/weberr/.ssh/identity type -1
>  debug1: identity file /home/weberr/.ssh/id_rsa type 1
>  debug1: identity file /home/weberr/.ssh/id_dsa type 2
>  debug1: Remote protocol version 1.99, remote software version
> OpenSSH_3.4p1
>  debug1: match: OpenSSH_3.4p1 pat OpenSSH*
>  Enabling compatibility mode for protocol 2.0
>  debug1: Local version string SSH-2.0-OpenSSH_3.4p1
>  debug1: SSH2_MSG_KEXINIT sent
>  debug1: SSH2_MSG_KEXINIT received
>  debug1: kex: server->client aes128-cbc hmac-md5 none
>  debug1: kex: client->server aes128-cbc hmac-md5 none
>  debug1: SSH2_MSG_KEX_DH_GEX_REQUEST sent
>  debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
>  debug1: dh_gen_key: priv key bits set: 121/256
>  debug1: bits set: 1606/3191
>  debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
>  debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
>  @@@
>  @WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED! @
>  @@@
>  IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY!
>  Someone could be eavesdropping on you right now 
> (man-in-the-middle
> attack)!
>  It is also possible that the RSA host key has just been changed.
>  The fingerprint for the RSA key sent by the remote host is
>   ..:..:..:..:..:.
>  Please contact your system administrator.
>  Add correct host key in /home/weberr/.ssh/known_hosts to 
> get rid of
> this message.
>  Offending key in /home/weberr/.ssh/known_hosts:1
>  RSA host key for 127.0.0.1 has changed and you have 
> requested strict
> checking.
>  Host key verification failed.
>  debug1: Calling cleanup 0x419440(0x0)
> 
> 
> The attatchement holds the output of 'cygcheck -s -v -r'
> 
> Thanks,
> Ralf
> 
> (See attached file: cygcheck.txt)
> 


Cygwin Win95/NT Configuration Diagnostics
Current System Time: Tue Nov 05 17:34:00 2002

Windows 2000 Professional Ver 5.0 Build 2195 Service Pack 3

Path:   C:\cygwin\usr\local\bin
C:\cygwin\bin
C:\cygwin\bin
c:\WINNT\system32
c:\WINNT
c:\WINNT\System32\Wbem
c:\WINNT\system32\nls
c:\WINNT\system32\nls\English
c:\Programme\Gemeinsame Dateien\Adaptec Shared\System
c:\Programme\Rational\ClearCase\bin
c:\Programme\TclTk\bin
Z
.
Y
.
X
.
C:\cygwin\usr\X11R6\bin

SysDir: C:\WINNT\System32
WinDir: C:\WINNT

HOME = `C:\cygwin\home\weberr'
MAKE_MODE = `unix'
PWD = `/home/weberr'
USER = `weberr'

ALLUSERSPROFILE = `C:\Dokumente und Einstellungen\All Users'
APPDATA = `C:\Dokumente und Einstellungen\weberr\Anwendungsdaten'
CLEARCASE_PRIMARY_GROUP = `pars'
COMMONPROGRAMFILES = `C:\Programme\Gemeinsame Dateien'
COMPUTERNAME = `XTERM1192'
COMSPEC = `C:\WINNT\system32\cmd.exe'
HOMEDRIVE = `C:'
HOMEPATH = `\'
LOGONSERVER = `\\XTERM1192'
MANPATH = `:/usr/ssl/man'

RE: how to get openssh-3.4 working on w2k?

2002-11-05 Thread Harig, Mark A.

As requested at http://cygwin.com/bugs.html:

o Please describe how to reproduce the problem,
  including a test case, if possible.

(For example, you could run 'ssh -v ip_address'
and include the output.)

o Please include at least the version number of the
  Cygwin release you are using along with the 
  operating system name and its version number,
  for example, "cygwin v1.3.13 under NT 4.0".

o Most of the information about your Cygwin environment
  is listed by running 'cygcheck -s -v -r > cygcheck.txt'.
  Please include cygcheck.txt *AS AN ATTACHMENT* to your
  report.  It is important that you include it as an
  attachment so that searches of the mailing-list archives
  give fewer false matches.

(For example, you list 'openssh-3.5p1-5' below.  My
guess is that this is mistake because the latest released
version of openssh from Cygwin is 3.4p1-5.  cygcheck
will list that for you without your having to look it
up.)

> -Original Message-
> From: [EMAIL PROTECTED] [mailto:Ralf.Weber@;bgt.de]
> Sent: Tuesday, November 05, 2002 9:24 AM
> To: [EMAIL PROTECTED]
> Subject: how to get openssh-3.4 working on w2k?
> 
> 
> Hello, I'm a cygwin beginner ;-)
> 
> I've installed openssh-3.5p1-5 on my w2k system but
> I can't establish a connection from another host
> (sshd is running).
> When I enter the password I get the following
> error messages for two times
>   'Permission denied, please try again.'
> and finally
>   'Permission denied (publickey,password,keyboard-interactive).'
> (i.e. on my win9x host).
> On my win9x-system everything is working fine).
> Does a step-by-step configuration list exist for a w2k/nt system?
> I ran the 'ssh-host/usr-config' skripts under my admin-account but
> I want to use the ssh-sevice under my normal user-account.
> Do I have forgotten a configuration step?
> 
> Thanks,
> 
> Ralf
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: 1.3.13: problem using ntohs() in asm/bytorder.h in gcc 3.2.

2002-11-04 Thread Harig, Mark A.
Please include a small source-code sample, and the
complete 'gcc' command that you are running, along
with the output.  You might also consider running
'gcc' with the '-v' (verbose) option, for example:

   $ gcc -v sample.c

The more information you provide, the more likely
it is that someone will be able to diagnose the
problem you are having.

> -Original Message-
> From: Jens Yllman [mailto:x@;xtr.org]
> Sent: Monday, November 04, 2002 2:58 PM
> To: [EMAIL PROTECTED]
> Subject: 1.3.13: problem using ntohs() in asm/bytorder.h in gcc 3.2.
> 
> 
> Hi again.
> 
> OK, to reproduce the problem. Use write a .cpp file containg 
> a function 
> using ntohl()/ntohs()/htonl()/htons
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Problems with gcc 3.2.

2002-11-04 Thread Harig, Mark A.

As requested at http://cygwin.com/bugs.html:

o In your description, show how to reproduce the problem,
  including a test case, if possible.

o At least include the cygwin release number you are using,
  and give the operating system and its version number,
  e.g., "cygwin v1.3.13 under NT 4.0".

o Run cygcheck -s -v -r > cygcheck.out and include that
  *AS AN ATTACHMENT* in your report.

> -Original Message-
> From: Jens Yllman [mailto:x@;xtr.org]
> Sent: Monday, November 04, 2002 2:39 PM
> To: [EMAIL PROTECTED]
> Subject: Problems with gcc 3.2.
> 
> 
> Hi,
> 
> I don't know where to report this. But with gcc 3.2 and 
> cygwin there is a 
> problem in asm/byteorder.h. The problem is the use of 
> __builtin_constant_p(). You'll get compilation errors. When I 
> compile I 
> have to do -U__OPTIMIZE__ or remove -O2.
> 
> Anyone else experienced this?
> Anyone know where I should report this? If not here.
> 
> Jens Yllman (firstname at sirname dot com)
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Environment windows not opening

2002-10-31 Thread Harig, Mark A.

As requested at http://cygwin.com/bugs.html,
please include the output of 'cygcheck -s -v -r'
(as an attachment).  This will provide anyone
looking at your question with information
that might help them to troubleshoot your
problem.

> -Original Message-
> From: [EMAIL PROTECTED] [mailto:john_staroba@;agilent.com]
> Sent: Thursday, October 31, 2002 5:58 PM
> To: [EMAIL PROTECTED]
> Subject: Environment windows not opening
> 
> 
> Hi,
> 
> I just installed cygwin without any trouble. The command 
> prompt window appears to be working fine, as does the vi 
> editor. When attempting to launch an xwindow, only the main 
> window will open and the system apparently hangs. Prompt 
> window displays
> ..
> ..
> ..
> ..
> until you close the main xwindow, and then displays:
> 
> giving up.
> xinit: No such file or directory : unable to connect 
> to X server
> xinit: No such process : Server error.
> 
> I'm running win NT. Any ideas on what to do?
> 
> Thanks!
> 
> John Staroba
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: RE: MAKE - problem with small/capital letters in filenames

2002-10-31 Thread Harig, Mark A.
Eventually, a gratefully accepted patch to the
User's Manual (or FAQ) will be submitted that
includes Igor Pechtchanski's detailed explanation,
and we'll be able to simply point questioners
to it with a URL.

> > Zoltan Graff
> 
> Please keep replies on-list.  Thanks.
> 
> Zoltan,
> 
> In the Windows filesystem, there is indeed no difference 
> between lowercase
> and uppercase letters in filenames (unless the Posix option 
> is turned on
> under NT, but it probably isn't in your case).
> 
> Cygwin has an option (in the CYGWIN environment variable) 
> that controls
> whether it recognizes wrong-case filenames.  The option is
> "check_case:", where  is one of "strict", "relaxed", and
> "adjust".  You can read up more on this in the User's Guide.  From the
> information you provided, it seems you have it set to either 
> "relaxed" or
> "adjust" (or unset, which defaults to "relaxed", IIRC).
> 
> The check_case option, however, will only have effect if you 
> try *opening*
> the file.  The "%.d" construct in Makefiles performs another action on
> filenames, called "globbing".  The globbing (same as the 
> shell's "*.d") is
> not performed by Cygwin, but rather by the shell (or, in your 
> case, make
> itself).  Since the Cygwin ports of shells and make use stock 
> Unix code as
> their base, there is no provision for globbing files with the 
> wrong case
> (unless one was specifically put in, which I doubt).  There 
> may be options
> to control this, however, of which I'm not aware, so do read 
> the man and
> info pages.
> 
> This explains why "hello.d" works, but "%.d" doesn't: when 
> the target is
> "hello.d", make tries to open (or stat) the file using Cygwin's system
> calls, and thus ignores the case (provided check_case is set
> appropriately).  When the target is "%.d", make tries to glob all
> filenames that end in ".d" (not ignoring case), and thus 
> doesn't find your
> HELLO.D.  You can test this using "ls" in a shell (bash, in 
> this case):
> 
> $ export CYGWIN="$CYGWIN check_case:relaxed"
> $ ls
> hello.c
> $ ls Hello.C
> Hello.C
> $ ls *.C
> /bin/ls: *.C: No such file or directory
> $
> 
> If the options to allow case-insensitive globbing are present, all you
> have to do is turn them on (using the MAKEFLAGS environment variable
> for make, and the appropriate .*rc file for the shell, IIRC).
> 
> If these options are not available, there are still a few ways to fix
> this.  One is modifying your makefile to include both "%.d" 
> and "%.D" as
> targets *every time* you need globbing.  Another is keeping files on a
> local drive and using either rsync or cvs to synchronize it with the
> network drive (you'd have to set up a repository on the 
> network drive for
> cvs, of course).  And the third way, if you're feeling adventurous, is
> fixing the Cygwin ports of your favorite shell and make to allow
> case-insensitive globbing, and contributing the patches 
> through this list
> to benefit the whole comminity and immortalizing your name in 
> the archives
> as the guy who made globbing case-insensitive. :-D
>   Igor
> -- 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: undefined reference continues

2002-10-31 Thread Harig, Mark A.
For future reference, please provide this
information as an attachment.  It makes
the email archives more searchable because
there will be fewer false matches.

> 
> This is a more detailed info from cygwin.
> $ cygcheck -s -v -r |more
> 
> Cygwin Win95/NT Configuration Diagnostics
> Current System Time: Thu Oct 31 10:23:52 2002

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: RE: MAKE - problem with small/capital letters in filenames

2002-10-31 Thread Harig, Mark A.
try:

%.D: %.C

or 

%.d: %.C

> -Original Message-
> From: Graff_Zoltan [mailto:zotyo@;z1.fszek.hu]
> Sent: Thursday, October 31, 2002 5:24 AM
> To: Harig, Mark A.
> Subject: Re: RE: MAKE - problem with small/capital letters in 
> filenames
> 
> 
> > $ ls makefile hello.c
> > hello.c  makefile
> Yes, it works if hello.c exists. But not work when HELLO.C exist.
> My files are on the netware file server, and I see all files with
> upper case letters under WinXp.
> Under DOS and Linux the makefile works only with lower case letters.
> 
> If I change the '%.d: %.c'
> line to 'hello.d: hello.c' (with lower case letters)
> it works well.
> 
> %.c isn't good, but hello.c is?
> Are the upper and lower case letters equal in file names, or not?
> If yes, '%.d: %.c' should work.
> If not, 'hello.d: hello.c' should not work.
> 
> Thanks
> Zoltan Graff
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: sshd install troubles

2002-10-30 Thread Harig, Mark A.
Not at all.  Besides, I have a mental filter on
when reading this mailing list, which has been
known to stray from the facts into opinion and
philosophy.  Your useful-fact-to-opinion ratio has
been very high.

> -Original Message-
> From: Igor Pechtchanski [mailto:pechtcha@;cs.nyu.edu]
> Sent: Wednesday, October 30, 2002 5:19 PM
> To: Harig, Mark A.
> Cc: [EMAIL PROTECTED]
> Subject: RE: sshd install troubles
> 
> 
> No problem, sorry if I sounded harsh...
>   Igor
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: sshd install troubles

2002-10-30 Thread Harig, Mark A.
Thanks for the clarification!

> -Original Message-
> From: Igor Pechtchanski [mailto:pechtcha@;cs.nyu.edu]
> Sent: Wednesday, October 30, 2002 5:04 PM
> To: Harig, Mark A.
> Cc: Jason Dufair; [EMAIL PROTECTED]
> Subject: RE: sshd install troubles
> 
> 
> On Wed, 30 Oct 2002, Harig, Mark A. wrote:
> 
> > > I set up the CYGWIN system environment var as "binmode tty
> > > ntsec".  I did a
> > > mkpasswd -d -u mydomainlogin >> /etc/passwd
> >
> > For future reference: it has been found that the order
> > of mkpasswd's '-d' and '-u' options is significant.
> > On some systems/networks, it has been found that
> > 'mkpasswd' runs much faster if '-u' precedes '-d'.
> 
> No.  The order of the *options* doesn't matter.  The 
> confusion arises from
> the fact that the domain name is *not* a parameter of the "-d" command
> line option, but a stand-alone argument.  Thus, putting the 
> domain *name*
> after the "-d" option, but before the "-u domainuser" option 
> leads to the
> "-u" option being ignored, and all users in the domain being 
> listed, which
> can be quite time consuming.  If the domain name is given as the last
> argument, the order of "-d" and "-u domainuser" doesn't matter, i.e.,
>   mkpasswd -d -u mydomainlogin mydomainname
> and
>   mkpasswd -u mydomainlogin -d mydomainname
> should be identical.
> Again, if the domain name is specified before the "-u" option, i.e.,
>   mkpasswd -d mydomainname -u mydomainlogin
> the "-u" option is ignored, and all domain users are listed.
> 
> This is counterintuitive, but that's the way mkpasswd and 
> mkgroup work.
>   Igor
> -- 
>   http://cs.nyu.edu/~pechtcha/
>   |\  _,,,---,,_  [EMAIL PROTECTED]
> ZZZzz /,`.-'`'-.  ;-;;,_  [EMAIL PROTECTED]
>  |,4-  ) )-,_. ,\ (  `'-' Igor Pechtchanski
> '---''(_/--'  `-'\_) fL   a.k.a JaguaR-R-R-r-r-r-.-.-.  Meow!
> 
> "Water molecules expand as they grow warmer" (C) Popular 
> Science, Oct'02, p.51
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: sshd install troubles

2002-10-30 Thread Harig, Mark A.


> -Original Message-
> From: Jason Dufair [mailto:jase@;dufair.org]
> Sent: Wednesday, October 30, 2002 4:09 PM
> To: [EMAIL PROTECTED]
> Subject: sshd install troubles
> 
> 
> Hi all -
> 
> I've installed Cygwin and sshd at least a half dozen times, 
> but for some 
> reason, I'm having a time of it now.
> 
> I have a fresh Windows XP install that belongs to a domain.  
> I install 
> the latest Cygwin (1.3.14-1) from right off of 
> www.cygwin.com.  I select 
> openssh (3.4p1-5) and cygrunsrv (0.95-1) and leave all of the 
> other pkgs 
> as-is.
> 

As requested at http://cygwin.com/bugs.html,
please include the output of 'cygcheck -s -v -r'
(as an attachment).  This will provide anyone
looking at your question with the above 
information that you provided, but also
with information about your registry, 
mount points, etc. that you did not, but
which could be significant.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: sshd install troubles

2002-10-30 Thread Harig, Mark A.
> 
> (btw, I might suggest cygrunsrv as a package dependency for openssh. 
> I'd be glad to submit a patch, but it seems like a bit of 
> overkill to do so)
> 

It's not a dependency if you only want to run an
ssh client.  But if it is added as a dependency, then
it would make sense to add it for 'cron' also.

> I set up the CYGWIN system environment var as "binmode tty 
> ntsec".  I did a
> mkpasswd -d -u mydomainlogin >> /etc/passwd

For future reference: it has been found that the order
of mkpasswd's '-d' and '-u' options is significant.
On some systems/networks, it has been found that
'mkpasswd' runs much faster if '-u' precedes '-d'.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: sshd install troubles

2002-10-30 Thread Harig, Mark A.
> 
> I tried setting permissions on the above files to 666, which 
> works but 
> then I get a problem with permissions on /var/empty.  I've 
> tried dozens 
> of combinations of users, groups, and permissions on /var/empty to no 
> avail.  Plus, it seems like a Really Bad Idea to have those 
> files as 666.
> 

I have permissions for /var/empty/ set to 755, with
the owner/group set to SYSTEM.SYSTEM.

Check to make sure that SYSTEM is listed in
/etc/passwd, and check to see that its UID is 18.

Check to make sure that SYSTEM is listed in 
/etc/group, and check to see that its GID is 18.

I'm running Windows 2000.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: MAKE - problem with small/capital letters in filenames

2002-10-30 Thread Harig, Mark A.

> -Original Message-
> From: Graff_Zoltan [mailto:zotyo@;z1.fszek.hu]
> Sent: Tuesday, October 29, 2002 6:05 AM
> To: [EMAIL PROTECTED]
> Subject: MAKE - problem with small/capital letters in filenames
> 
> 
> Hi!
> 
> I've got a simple makefile. It works well under DOS (with DJGPP) and
> under Linux (Debian Woody). But it does not work under Cygwin.

What versions of 'make' are you running on DOS, Linux, and Cygwin?
Different versions have different behavior.

As requested at http://cygwin.com/bugs.html,
please include the output of 'cygcheck -s -v -r'
(as an attachment).  This will provide anyone
looking at your question with information
such as which version of Cygwin you are
running and which version of 'make' you
have installed.

> The message: no rule to make 'hello.d'
> The makefile:
> 
> all:
> $(CC) $(CFLAGS) hello.c -o hello.exe
> 
> include hello.d
> 
> %.d: %.c
> @ $(CC) -MM $(CFLAGS) $< > $@
> 
> 

The above 'makefile' works on my installation
of cygwin:

$ ls makefile hello.c
hello.c  makefile

$ make -f makefile
makefile:4: hello.d: No such file or directory
gcc -MM  hello.c > hello.d
gcc  hello.c -o hello.exe

It might be more evident what is causing
your problem once you have included
your 'cygcheck -s -v -r' output (as an
attachment).

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: make is missing

2002-10-30 Thread Harig, Mark A.

> -Original Message-
> From: Keen Wayne A Contr AFRL/MNGG [mailto:keenwa@;eglin.af.mil]
> Sent: Wednesday, October 30, 2002 10:38 AM
> To: '[EMAIL PROTECTED]'
> Subject: RE: make is missing
> 
> 
> This brings up a point that has not been brought up in a day 
> or two.  If you
> run across
> somethinglike make, or gcc, or Perl that seems like it 
> should be there,
> the first place
> to go is back to setup (not to the mailing list).  Run setup, 
> click open all
> the categories
> and have a look.

It's not necessary to open all of the categories.  The 'View'
button cycles through three views:

   1. The Category view
   2. An alphabetical view of all packages
   3. A list of only those packages that you have already
  installed and/or those packages that you have
  selected which setup.exe will be downloading.

(You can access the 'View' button through the mouse, obviously,
or [Alt]-[V].)

Also, visit http://www.cygwin.com/packages/.  It allows
you to search for a file by name to identify that package
that contains it.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Question about the ls command

2002-10-30 Thread Harig, Mark A.
See also, 'ls --help' and 'info ls' (this requires that
the 'info' package be installed).

> 
> The 'man' command is your friend.  If you run "man ls" you will
> find many options for controlling the output of ls, including
> --full-time, which is probably what you need.
> 
> -- Cliff
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Trouble with fresh install of Cygwin

2002-10-30 Thread Harig, Mark A.
> 
> I've just installed Cygwin from the Web onto a Windows NT 4.0 
> machine. I chose the defaults plus the "man" package. On 
> logging in, some things do not work:
> 
> "man cmd" gives (for cmd = anything)
> "/usr/bin/tbl: not found
>  /usr/bin/groff: not found"
> 
> Both programs are installed, though, and can be called from 
> the command line just fine. They are within the $PATH, too.
> 
> "info" gives
> "info: dir: No such file or directory"
> 
> although /usr/info is present and well populated.

'info' relies on a file named 'dir' (typically, in /usr/info).
The _update-info-dir package attempts to generate this.  You
should find a script in /etc/postinstall/ named
'update-info-dir.sh.done.'  Try re-running that script.  It
might provide clues about what is wrong with your system
configuration.

> 
> Does anybody have an idea what's going on?
> 
> 
> > I've attached the output of "cygcheck -c" below.

As requested at http://cygwin.com/bugs.html,
please include the output of 'cygcheck -s -v -r'
(as an attachment).

---

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: undefined reference continues

2002-10-30 Thread Harig, Mark A.

As requested at http://cygwin.com/bugs.html,
please include the output of 'cygcheck -s -v -r'
(as an attachment).  This will provide anyone
looking at your question with information
such as which version of Cygwin you are
running and which version of gcc you
have installed.

> -Original Message-
> From: Alfred Lam [mailto:alfredlam@;nowmediatech.com]
> Sent: Wednesday, October 30, 2002 9:59 PM
> To: [EMAIL PROTECTED]
> Subject: undefined reference continues
> 
> 
> Hi all,
> 
> I have been trying for 4 days already and I'm getting the 
> same undefined
> reference to 
> 
> I have tried the same command with the same program on Linux and it is
> working, but on cygwin, it's not.. Can anyone help me.. This 
> is what I did :
> 
> My windows pc is win98. The program is that of smart card 
> where I use ctapi
> library. I'm trying to produce a .so file so that it can be 
> used in a jni
> link which will be used in a java program. I have tried this 
> on my linux
> machine. I have also tried libtool but to no end
> 
> gcc main.o -L. -lctapi -o main.so where ctapi is libctapi.a 
> and I tried the
> same in cygwin, but I always get undefined reference e.g
> $ gcc main.o -L. -lctapi -o main.so
> >main.o(.text+0x4b):main.c: undefined reference to `CT_init'
> >main.o(.text+0x8d):main.c: undefined reference to `CT_close'
> >main.o(.text+0x127):main.c: undefined reference to `CT_data'
> >main.o(.text+0x1eb):main.c: undefined reference to `CT_data'
> >main.o(.text+0x34d):main.c: undefined reference to `CT_data'
> >collect2: ld returned 1 exit status
> >
> >I have also tried using ctapi.lib instead of libctapi.a, used main.c
> instead of main.o, put the library first, try to create 
> main.exe instead of
> main.so , but to no avail. Did I go wrong somewhere?
> Can someone help me please...
> 
> Thanks,
> Alfred
> 
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: ls takes a long time.

2002-10-29 Thread Harig, Mark A.
I can't see what is causing your problem.  For what it's worth,
it does not appear to be inherent in Cygwin:

   $ uname -r
   1.3.13(0.62/3/2)

   $ /usr/bin/ls --version
   ls (fileutils) 4.1

   $ touch foo && chmod +s foo && time /usr/bin/ls -l foo
   -rwSr-Sr--1 maharig  Power Us0 Oct 29 18:18 foo

   real0m0.390s
   user0m0.030s
   sys 0m0.060s

I repeated the above commands on another computer that is running Cygwin
1.3.12 -- similar results (slightly faster).  Both computers are running
Windows 2000.

> -Original Message-
> From: Pavel Rozenboim [mailto:pavelr@;coresma.com]
> Sent: Tuesday, October 29, 2002 2:33 AM
> To: [EMAIL PROTECTED]
> Subject: RE: ls takes a long time.
> 
> 
> 
> 
> > -Original Message-
> > From: Harig, Mark A. [mailto:maharig@;idirect.net]
> > Sent: Mon, October 28, 2002 7:54 PM
> > To: Pavel Rozenboim; [EMAIL PROTECTED]
> > Subject: RE: ls takes a long time.
> > 
> > 
> > try including the path to 'ls' so that you are
> > certain that you are not running an unusual
> > version in /usr/local/bin, that is,
> > 
> >   $ /usr/bin/ls 
> >   $ /usr/bin/ls -l 
> 
> pavel@PAVEL ~
> $ time /usr/bin/ls.exe -l temp.e
> -rw-rw-rw-1 pavelDomain U 4393 Oct 22 18:58 temp.e
> 
> real0m0.067s
> user0m0.060s
> sys 0m0.010s
> 
> pavel@PAVEL ~
> $ chmod +s temp.e
> 
> pavel@PAVEL ~
> $ time /usr/bin/ls -l temp.e
> -rwSrwSrw-1 pavelDomain U 4393 Oct 22 18:58 temp.e
> 
> real1m30.117s
> user0m0.020s
> sys 0m0.040s
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: how to set "To:" and "Subject:" with ssmtp

2002-10-29 Thread Harig, Mark A.
Also, once 'ssmtp' has been set up properly, 'mutt' can be
used like traditional UNIX 'mail'.  It has been working for
well over a year now (thanks to Corrina Vinschen).

> -Original Message-
> From: Polley Christopher W [mailto:PolleyChristopherW@;JohnDeere.com]
> Sent: Tuesday, October 29, 2002 8:34 AM
> To: [EMAIL PROTECTED]
> Subject: RE: how to set "To:" and "Subject:" with ssmtp
> 
> 
> You might also try formail, which is included in the procmail package.
> 
> >From: Marcos Lorenzo 
> >
> >I'm unable to fill some fields in mail header with ssmtp:
> >
> >When I run:
> >
> >marcos@MOZART ~$ echo "testing mail" | ssmtp -f 
> >administrador@mozart -F Administrador [EMAIL PROTECTED]
> >
> >
> >I get the following:
> >
> ...
> >
> >Which is quite OK but I cannot see any option in ssmtp to 
> set the To or
> >the Subject fields as with the From one. I searched the docs 
> >and read the
> >manpage, but I didn't find any documentation on setting the 
> >fields Subject
> >and To.
> >
> >
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: problems setting permissions for sshd

2002-10-29 Thread Harig, Mark A.
Yes, which implies that Marcos Lorenzo should regenerate
his /etc/group file from scratch with 'mkgroup', and 
then edit it to add 'Administrators'.

> -Original Message-
> From: Pierre A. Humblet [mailto:pierre.humblet@;ieee.org]
> Sent: Tuesday, October 29, 2002 10:59 AM
> To: [EMAIL PROTECTED]
> Subject: Re: problems setting permissions for sshd
> 
> 
> On Tue, Oct 29, 2002 at 10:59:12AM -0500, Harig, Mark A. wrote:
> > 
> > > 
> > > My /etc/group (I modified it):
> > > 
> > > all:*:0:0:,S-1-1-0::
> > > SYSTEM:*:18:18:,S-1-5-18:: 
> > > admin:*:544:544:,S-1-5-32-544::
> > > domadmin:*:512:512:,S-1-5-32-512:: 
> > > guests:*:546:546:,S-1-5-32-546::
> > > users:*:545:545:,S-1-5-32-545:: 
> > > domusers:*:513:513:,S-1-5-32-513:: 
> > > 
> the sid must be in the second field, like
> SYSTEM:S-1-5-18:18:
> None:S-1-5-21-2127391503-1594901184-99485923-513:513:
> 
> Pierre
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: problems setting permissions for sshd

2002-10-29 Thread Harig, Mark A.

> 
> My /etc/group (I modified it):
> 
> all:*:0:0:,S-1-1-0::
> SYSTEM:*:18:18:,S-1-5-18:: 
> admin:*:544:544:,S-1-5-32-544::
> domadmin:*:512:512:,S-1-5-32-512:: 
> guests:*:546:546:,S-1-5-32-546::
> users:*:545:545:,S-1-5-32-545:: 
> domusers:*:513:513:,S-1-5-32-513:: 
> 

try changing 'admin' to 'Administrators'.

> 
> Before making the above change now I get the following 
> strange behaviour:
> 
> 13:12:27 marcos@MOZART~ id
> uid=1003(marcos) gid=512(domadmin) grupos=512(domadmin)
> 13:12:29 marcos@MOZART~ ls -la
> Usage: LS [/FrqRdlt1sSvu] [files]
> 13:12:37 marcos@MOZART~ echo $PATH
> /bin:/usr/bin:/usr/local/bin:/usr/bin:/sbin:/usr/bin:/usr/sbin
> :/usr/local/bin:/c/Perl/bin/:/c/WINNT/system32:/c/WINNT:/c/Archivos de
> programa/rksupport:/c/NTRESKIT:/c/NTRESKIT/Perl:/usr/X11R6/bin
> 13:12:39 marcos@MOZART~ which ls
> /bin/ls
> 13:12:48 marcos@MOZART~ ls
> Usage: LS [/FrqRdlt1sSvu] [files]
> 13:12:48 marcos@MOZART~ /c/NTRESKIT/LS.EXE -la
> Usage: LS [/FrqRdlt1sSvu] [files]
> 
> Why it uses /c/NTRESKIT/LS.EXE -la instead of the one that 
> 'which' says??
> 

>From the 'bash' manual:

 Bash uses a hash table to remember the full pathnames of executable
files
 to avoid multiple `PATH' searches.  A full search of the
directories
 in `$PATH' is performed only if the command is not found in the
 hash table.

It's possible that the 'ls' is picking up a previous invocation of that
program that is in /c/NTRESKIT/.  try:

$ type ls
$ hash -r
$ ls
$ type ls

> 
> I tried to follow the HOWTO sent to the list:
> 
> 1) set the CYGWIN environment variable OK

How did you set the CYGWIN environment variable?  Did you set it at the
shell prompt, did you use an initialization script (that it, ~/.profile,
~/.bash_profile, or ~/.bashrc), or did you use the Control Panel's
System applet?

Try closing all shell windows/prompts and then use the Control Panel's
System applet to set CYGWIN, and then restart your shell prompt.

---


--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Quick Question

2002-10-28 Thread Harig, Mark A.
www.cygwin.com
www.cygwin.com/packages
http://cygwin.com/cygwin-ug-net/cygwin-ug-net.html

> -Original Message-
> From: Dr. Wong [mailto:medrecord2001@;yahoo.com]
> Sent: Monday, October 28, 2002 3:00 PM
> To: [EMAIL PROTECTED]
> Subject: Quick Question
> 
> 
> 
> How can I get the detailing about your products ... ?
> 
> Dr. Wong
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: ls -l after chmod

2002-10-28 Thread Harig, Mark A.
1. Start the 'System' applet: Select 'Start', then 'Settings', then
'Control Panel', then double click on the 'System' icon.

2. The 'System Properties' dialog should be displayed.  Click on the
'Advanced' tab.  Click on the 'Environment Variables' button on that
tab.

3. Inspect the list of variables in the 'System Variables' scroll list.
If CYGWIN is not included in the list, then create a new variable.
Otherwise, edit it, and add the value 'ntsec'.  This, eventually, is
planned to be set by default.

4. Start a new shell window.  Inspect the value of CYGWIN ('echo
$CYGWIN').

> -Original Message-
> From: Alex Vinokur [mailto:alexvn@;come.to]
> Sent: Monday, October 28, 2002 2:27 PM
> To: [EMAIL PROTECTED]
> Subject: Re: ls -l after chmod
> 
> 
> 
> 
> "Harig, Mark A." <[EMAIL PROTECTED]> wrote in message 
> news:BADF3C947A1BD54FBA75C70C241B0B9E762FDF@;ex02.idirect.net...
> >Correction to #2, below.  It should have read:
> >
> >2. What value(s) did you set the 'CYGWIN' environment
> >   variable to in the Control Panel's System applet?
> 
> How can I know that ?
> 
>   ==
>Alex Vinokur
>  mailto:alexvn@;go.to
>  http://go.to/alexvn
>==
> 
> > -Original Message-
> > From: Harig, Mark A.
> > Sent: Monday, October 28, 2002 12:31 PM
> > To: Alex Vinokur; [EMAIL PROTECTED]
> > Subject: RE: ls -l after chmod
> >
> >
> > 1. What filesystem are you running on your disk: NTFS or FAT32?
> >
> > 2. What value(s) did you set the 'Cygwin' to in the Control
> >Panel's System applet?
> >
> >
> > > -Original Message-
> > > From: Alex Vinokur [mailto:alexvn@;come.to]
> > > Sent: Monday, October 28, 2002 11:11 AM
> > > To: [EMAIL PROTECTED]
> > > Subject: ls -l after chmod
> > >
> > >
> > > =
> > > Windows 2000
> > > CYGWIN_NT-5.0
> > > SHELL : /bin/tcsh
> > > whoami : Administrator
> > > =
> > >
> > > -
> > > Administrator@5AT8S8CQEEX4QHI /tmp1
> > > $ ls -l
> > > total 1
> > > -rw-r--r--1 Administ None5 Oct 28 16:05 zzz1
> > >
> > > Administrator@5AT8S8CQEEX4QHI /tmp1
> > > $ chmod -v 755 zzz1
> > > mode of `zzz1' changed to 0755 (rwxr-xr-x)
> > >
> > > Administrator@5AT8S8CQEEX4QHI /tmp1
> > > $ ls -l
> > > total 1
> > > -rw-r--r--1 Administ None5 Oct 28 16:05 zzz1
> > > -
> > >
> > > It seems that ouput of ls -l must be
> > > -rwxr-xr-x1 Administ None5 Oct 28 16:05 zzz1
> > >
> > > What is wrong ?
> > >
> > >==
> > >Alex Vinokur
> > >  mailto:alexvn@;go.to
> > >  http://up.to/alexvn
> > >==
> > >
> > >
> > >
> > >
> > >
> > >
> > >
> > > --
> > > Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> > > Bug reporting: http://cygwin.com/bugs.html
> > > Documentation: http://cygwin.com/docs.html
> > > FAQ:   http://cygwin.com/faq/
> > >
> > >
> >
> > --
> > Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> > Bug reporting: http://cygwin.com/bugs.html
> > Documentation: http://cygwin.com/docs.html
> > FAQ:   http://cygwin.com/faq/
> >
> >
> 
> 
> 
> 
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: ls -l after chmod

2002-10-28 Thread Harig, Mark A.
1. Double-click on your 'My Computer' icon on your desktop to open it.

2. Right-click on your drive(s) icon and select 'Properties' from the
menu.
   The Local Disk Properties dialog should be displayed.

3. Click on the 'General' tab (the default) if it is not already
selected.
   The file system type should be listed as NTFS or FAT32 (or, possibly,
FAT).

   If your disk's file system is not NTFS, then you might want to
consider converting it to NTFS using Windows 'convert' utility program
(read Windows Help for more information about this utility).  

>From http://cygwin.com/cygwin-ug-net/using-cygwinenv.html, we have:

(no)ntsec - if set, use the NT security model to set UNIX-like
permissions on files and processes. The file permissions can only be set
on NTFS partitions. FAT doesn't support the NT file security. 

So, without NTFS, 'chmod' won't work.

> -Original Message-
> From: Alex Vinokur [mailto:alexvn@;come.to]
> Sent: Monday, October 28, 2002 2:26 PM
> To: [EMAIL PROTECTED]
> Subject: Re: ls -l after chmod
> 
> 
> 
> 
> "Harig, Mark A." <[EMAIL PROTECTED]> wrote in message 
> news:BADF3C947A1BD54FBA75C70C241B0B9E762FDD@;ex02.idirect.net...
> >1. What filesystem are you running on your disk: NTFS or FAT32?
> 
> How can I know that?
> Why do I have to know that if I am using Cygwin ?
> 
> >
> >2. What value(s) did you set the 'Cygwin' to in the Control
> >   Panel's System applet?
> 
> 
> > -Original Message-
> > From: Alex Vinokur [mailto:alexvn@;come.to]
> > Sent: Monday, October 28, 2002 11:11 AM
> > To: [EMAIL PROTECTED]
> > Subject: ls -l after chmod
> >
> >
> > =
> > Windows 2000
> > CYGWIN_NT-5.0
> > SHELL : /bin/tcsh
> > whoami : Administrator
> > =
> >
> > -
> > Administrator@5AT8S8CQEEX4QHI /tmp1
> > $ ls -l
> > total 1
> > -rw-r--r--1 Administ None5 Oct 28 16:05 zzz1
> >
> > Administrator@5AT8S8CQEEX4QHI /tmp1
> > $ chmod -v 755 zzz1
> > mode of `zzz1' changed to 0755 (rwxr-xr-x)
> >
> > Administrator@5AT8S8CQEEX4QHI /tmp1
> > $ ls -l
> > total 1
> > -rw-r--r--1 Administ None5 Oct 28 16:05 zzz1
> > -
> >
> > It seems that ouput of ls -l must be
> > -rwxr-xr-x1 Administ None5 Oct 28 16:05 zzz1
> >
> > What is wrong ?
> >
> >==
> >Alex Vinokur
> >  mailto:alexvn@;go.to
> >  http://up.to/alexvn
> >==
> >
> >
> >
> >
> >
> >
> >
> > --
> > Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> > Bug reporting: http://cygwin.com/bugs.html
> > Documentation: http://cygwin.com/docs.html
> > FAQ:   http://cygwin.com/faq/
> >
> >
> 
> 
> 
> 
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: ls takes a long time.

2002-10-28 Thread Harig, Mark A.
try including the path to 'ls' so that you are
certain that you are not running an unusual
version in /usr/local/bin, that is,

  $ /usr/bin/ls 
  $ /usr/bin/ls -l 

> -Original Message-
> From: Pavel Rozenboim [mailto:pavelr@;coresma.com]
> Sent: Monday, October 28, 2002 12:37 PM
> To: Harig, Mark A.
> Subject: RE: ls takes a long time.
> 
> 
> 
> 
> > -Original Message-
> > From: Harig, Mark A. [mailto:maharig@;idirect.net]
> > Sent: Mon, October 28, 2002 7:41 PM
> > To: Pavel Rozenboim; Cygwin (E-mail)
> > Subject: RE: ls takes a long time.
> > 
> > 
> > 1. What is the value of your 'PATH' environment variable?
> > 
> > $ echo $PATH
> /usr/local/bin:/usr/bin:/bin:/cygdrive/c/Tornado/host/x86-win3
> 2/bin:/cygdriv
> e/c/Tornado2.0.1_ARM/host/x86-win32/bin:/cygdrive/c/SFU/common
> /:/cygdrive/c/
> SFU/Perl/bin/:/cygdrive/c/WINNT/system32:/cygdrive/c/WINNT:/cy
> gdrive/c/WINNT
> /System32/Wbem:/cygdrive/c/Program Files/Resource
> Kit/:/cygdrive/c/PROGRA~1/ULTRAE~1:/cygdrive/c/Program Files/SecureCRT
> 3.0:/cygdrive/c/ARM250/BIN:/cygdrive/c/Program
> Files/Adabas/pgm:/usr/X11R6/bin:/proj/cmts_sw/build
> 
> > 
> > 2. What version of 'ls' are you running?
> > 
> > $ ls --version
> ls (fileutils) 4.1
> Written by Richard Stallman and David MacKenzie.
> 
> Copyright (C) 2001 Free Software Foundation, Inc.
> This is free software; see the source for copying conditions. 
>  There is NO
> warranty; not even for MERCHANTABILITY or FITNESS FOR A 
> PARTICULAR PURPOSE.
> 
> > 
> > > -Original Message-
> > > From: Pavel Rozenboim [mailto:pavelr@;coresma.com]
> > > Sent: Monday, October 28, 2002 12:25 PM
> > > To: Cygwin (E-mail)
> > > Subject: ls takes a long time.
> > > 
> > > 
> > > Hi,
> > > 
> > > I have following problem. When I execute 'ls -l ' and 
> > > file has setuid
> > > bit set, it takes about 1.5 minute to execute. If I execute 
> > > 'ls ' it
> > > works ok. This happens with all versions of cygwin I could 
> > > test: 1.3.12,
> > > 1.3.13 and 1.3.14. I'm running cygwin on Win2k.
> > > 
> > > $ time ls -l test
> > > 
> > > -rwSrwSrw-1 pavelDomain U0 Oct 27 11:20 test
> > > 
> > > real1m30.061s
> > > user0m0.020s
> > > sys 0m0.060s
> > > 
> > > Any ideas why does it happen?
> > > 
> > > Thanks,
> > >   Pavel.
> > > 
> > > --
> > > Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> > > Bug reporting: http://cygwin.com/bugs.html
> > > Documentation: http://cygwin.com/docs.html
> > > FAQ:   http://cygwin.com/faq/
> > > 
> > > 
> > 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: ls takes a long time.

2002-10-28 Thread Harig, Mark A.
1. What is the value of your 'PATH' environment variable?

$ echo $PATH

2. What version of 'ls' are you running?

$ ls --version

> -Original Message-
> From: Pavel Rozenboim [mailto:pavelr@;coresma.com]
> Sent: Monday, October 28, 2002 12:25 PM
> To: Cygwin (E-mail)
> Subject: ls takes a long time.
> 
> 
> Hi,
> 
> I have following problem. When I execute 'ls -l ' and 
> file has setuid
> bit set, it takes about 1.5 minute to execute. If I execute 
> 'ls ' it
> works ok. This happens with all versions of cygwin I could 
> test: 1.3.12,
> 1.3.13 and 1.3.14. I'm running cygwin on Win2k.
> 
> $ time ls -l test
> 
> -rwSrwSrw-1 pavelDomain U0 Oct 27 11:20 test
> 
> real1m30.061s
> user0m0.020s
> sys 0m0.060s
> 
> Any ideas why does it happen?
> 
> Thanks,
>   Pavel.
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: ls -l after chmod

2002-10-28 Thread Harig, Mark A.
Correction to #2, below.  It should have read:

2. What value(s) did you set the 'CYGWIN' environment
   variable to in the Control Panel's System applet?

> -Original Message-----
> From: Harig, Mark A. 
> Sent: Monday, October 28, 2002 12:31 PM
> To: Alex Vinokur; [EMAIL PROTECTED]
> Subject: RE: ls -l after chmod
> 
> 
> 1. What filesystem are you running on your disk: NTFS or FAT32?
> 
> 2. What value(s) did you set the 'Cygwin' to in the Control
>Panel's System applet?
> 
> 
> > -Original Message-
> > From: Alex Vinokur [mailto:alexvn@;come.to]
> > Sent: Monday, October 28, 2002 11:11 AM
> > To: [EMAIL PROTECTED]
> > Subject: ls -l after chmod
> > 
> > 
> > =
> > Windows 2000
> > CYGWIN_NT-5.0
> > SHELL : /bin/tcsh
> > whoami : Administrator
> > =
> > 
> > -
> > Administrator@5AT8S8CQEEX4QHI /tmp1
> > $ ls -l
> > total 1
> > -rw-r--r--1 Administ None5 Oct 28 16:05 zzz1
> > 
> > Administrator@5AT8S8CQEEX4QHI /tmp1
> > $ chmod -v 755 zzz1
> > mode of `zzz1' changed to 0755 (rwxr-xr-x)
> > 
> > Administrator@5AT8S8CQEEX4QHI /tmp1
> > $ ls -l
> > total 1
> > -rw-r--r--1 Administ None5 Oct 28 16:05 zzz1
> > -
> > 
> > It seems that ouput of ls -l must be
> > -rwxr-xr-x1 Administ None5 Oct 28 16:05 zzz1
> > 
> > What is wrong ?
> > 
> >==
> >Alex Vinokur
> >  mailto:alexvn@;go.to
> >  http://up.to/alexvn
> >==
> > 
> > 
> > 
> > 
> > 
> > 
> > 
> > --
> > Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> > Bug reporting: http://cygwin.com/bugs.html
> > Documentation: http://cygwin.com/docs.html
> > FAQ:   http://cygwin.com/faq/
> > 
> > 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: ls -l after chmod

2002-10-28 Thread Harig, Mark A.
1. What filesystem are you running on your disk: NTFS or FAT32?

2. What value(s) did you set the 'Cygwin' to in the Control
   Panel's System applet?


> -Original Message-
> From: Alex Vinokur [mailto:alexvn@;come.to]
> Sent: Monday, October 28, 2002 11:11 AM
> To: [EMAIL PROTECTED]
> Subject: ls -l after chmod
> 
> 
> =
> Windows 2000
> CYGWIN_NT-5.0
> SHELL : /bin/tcsh
> whoami : Administrator
> =
> 
> -
> Administrator@5AT8S8CQEEX4QHI /tmp1
> $ ls -l
> total 1
> -rw-r--r--1 Administ None5 Oct 28 16:05 zzz1
> 
> Administrator@5AT8S8CQEEX4QHI /tmp1
> $ chmod -v 755 zzz1
> mode of `zzz1' changed to 0755 (rwxr-xr-x)
> 
> Administrator@5AT8S8CQEEX4QHI /tmp1
> $ ls -l
> total 1
> -rw-r--r--1 Administ None5 Oct 28 16:05 zzz1
> -
> 
> It seems that ouput of ls -l must be
> -rwxr-xr-x1 Administ None5 Oct 28 16:05 zzz1
> 
> What is wrong ?
> 
>==
>Alex Vinokur
>  mailto:alexvn@;go.to
>  http://up.to/alexvn
>==
> 
> 
> 
> 
> 
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: problems setting permissions for sshd

2002-10-28 Thread Harig, Mark A.
1. What filesystem are you running on your disk(s): NTFS or FAT32?

2. What value do you have the environment variable
   CYGWIN set to in your Control Panel's System applet?

3. What version of Cygwin are you running?

 $ uname -r

4. What version of ssh are you running?

 $ ssh -V

> -Original Message-
> From: Marcos Lorenzo [mailto:marcos@;it.uc3m.es]
> Sent: Monday, October 28, 2002 7:28 AM
> To: [EMAIL PROTECTED]
> Subject: problems setting permissions for sshd
> 
> 
> I can't set permissions on folders (I'm administrator) and I 
> also have a
> strange problem:
> 
> My /etc/passwd (I modified it):
> 
> all:*:0:0:,S-1-1-0::
> SYSTEM:*:18:18:,S-1-5-18:: 
> admin:*:544:544:,S-1-5-32-544::
> domadmin:unused_by_nt/2000/xp:500:513:U-DIT\Administrador,S-1-
> 5-21-462973936-1154566708-996637233-500:/home/Administrador:/bin/bash
> guest:unused_by_nt/2000/xp:501:514:U-DIT\Invitado,S-1-5-21-462
> 973936-1154566708-996637233-501:/home/Invitado:/bin/bash
> ivan:unused_by_nt/2000/xp:1004:512:Iván Alonso 
> Gutiérrez,U-DIT\ivan,S-1-5-21-462973936-1154566708-996637233-1
> 004://163.117.139.253/ivan:/bin/bash
> lab:unused_by_nt/2000/xp:1005:513:Usuario estándar para las 
> prácticas,U-DIT\lab,S-1-5-21-462973936-1154566708-996637233-10
> 05:/home/lab:/bin/bash
> marcos:unused_by_nt/2000/xp:1003:512:Marcos Lorenzo de 
> Santiago,U-DIT\marcos,S-1-5-21-462973936-1154566708-996637233-
> 1003:/home/marcos:/bin/bash
> sshd:unused_by_nt/2000/xp:1079:513:sshd 
> privsep,U-DIT\sshd,S-1-5-21-462973936-1154566708-996637233-107
> 9:/var/empty:/bin/bash
> 
> 
> My /etc/group (I modified it):
> 
> all:*:0:0:,S-1-1-0::
> SYSTEM:*:18:18:,S-1-5-18:: 
> admin:*:544:544:,S-1-5-32-544::
> domadmin:*:512:512:,S-1-5-32-512:: 
> guests:*:546:546:,S-1-5-32-546::
> users:*:545:545:,S-1-5-32-545:: 
> domusers:*:513:513:,S-1-5-32-513:: 
> 
> 
> My station is a Windows NT 4.0 Server and I can't get to work 
> chown and
> chmod. I ran mkpasswd -l > /etc/passwd and mkpasswd -g > 
> /etc/group and
> then I get:
> 
> 
> 13:09:01 marcos@MOZART~ id
> uid=1003(marcos) gid=512
> 
> I belong to group domain Administrators which has gid 512, 
> and it doesn't
> appear in /etc/group, so I added it 
> (domadmin:*:512:512:,S-1-5-32-512::).
> 
> Before making the above change now I get the following 
> strange behaviour:
> 
> 13:12:27 marcos@MOZART~ id
> uid=1003(marcos) gid=512(domadmin) grupos=512(domadmin)
> 13:12:29 marcos@MOZART~ ls -la
> Usage: LS [/FrqRdlt1sSvu] [files]
> 13:12:37 marcos@MOZART~ echo $PATH
> /bin:/usr/bin:/usr/local/bin:/usr/bin:/sbin:/usr/bin:/usr/sbin
> :/usr/local/bin:/c/Perl/bin/:/c/WINNT/system32:/c/WINNT:/c/Archivos de
> programa/rksupport:/c/NTRESKIT:/c/NTRESKIT/Perl:/usr/X11R6/bin
> 13:12:39 marcos@MOZART~ which ls
> /bin/ls
> 13:12:48 marcos@MOZART~ ls
> Usage: LS [/FrqRdlt1sSvu] [files]
> 13:12:48 marcos@MOZART~ /c/NTRESKIT/LS.EXE -la
> Usage: LS [/FrqRdlt1sSvu] [files]
> 
> Why it uses /c/NTRESKIT/LS.EXE -la instead of the one that 
> 'which' says??
> 
> 
> I tried to follow the HOWTO sent to the list:
> 
> 1) set the CYGWIN environment variable OK
> 2) cleaned up the passwd and group as showed above. I still believe my
>group and passwd files are not correct, is there HOWTO for 
> Windows NT
>4.0 servers to do this correctly? or how can I correctly configure
>this?
> 3) ssh-host-config OK
> 4) Set restrictive permissions on configuration files: ERROR
> 
> marcos@MOZART ~$ chmod 600 /etc/ssh_host*_key
> chmod: changing permissions of `/etc/ssh_host_dsa_key': 
> Permission denied
> chmod: changing permissions of `/etc/ssh_host_key': Permission denied
> chmod: changing permissions of `/etc/ssh_host_rsa_key': 
> Permission denied
> 
> marcos@MOZART ~$ chown SYSTEM:SYSTEM /etc/sshd_config
> chown: changing ownership of `/etc/sshd_config': Permission denied
> 
> marcos@MOZART ~$ chown SYSTEM:SYSTEM /var/empty/
> chown: changing ownership of `/var/empty': Permission denied
> marcos@MOZART ~$ d !$
> d /var/empty/
> Usage: LS [/FrqRdlt1sSvu] [files]
> marcos@MOZART ~$ /bin/ls -lad /var/empty/
> d-2 marcos   domusers0 Oct 28 13:19 /var/empty/
> 
> What kind of permissions are that on /var/empty??
> 
> 
> Well as you see I can't get chown and chmod to work properly. 
> I think it
> never worked anyway.
> 
> Thanks everyone in advance,
> m4c.
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Thankyouverymuch

2002-10-25 Thread Harig, Mark A.
try: $ gcc -v filename.c
in order to get some diagnostic output about
what gcc is doing.  

For problem reports, include:

$ uname -r
$ # command version
$ gcc --version
$ # command that is causing the problem
$ gcc  
$ # output

and possibly the source code of a file
that demonstrates the problem.

> -Original Message-
> From: TS [mailto:Anntieckkwarijahrt@;gmx.net]
> Sent: Friday, October 25, 2002 1:43 PM
> To: Harig, Mark A.
> Subject: AW: Thankyouverymuch
> 
> 
> Thankyouverymuch:
> 
> now he is gcc-compiling.
> 
> But even without warning there is no runable 'a.out' created!
> 
> How do I run the Program?
> 
> Last question. I swear,
> Sonny
> 
> 
> 
> -Ursprüngliche Nachricht-
> Von: Harig, Mark A. [mailto:maharig@;idirect.net]
> Gesendet: Freitag, 25. Oktober 2002 18:33
> An: TS; [EMAIL PROTECTED]
> Betreff: RE: 'Command not found'
> 
> 
> please run setup.exe again.  you will find
> the compiler and other development tools in
> the 'devel' category.
> 
> Also, try clicking on the 'View' button
> (or type [Alt]-[v]).  This will cycle
> through the possible views of the lists.
> One is a simple alphabetical list.
> Searching through it, you can find a
> package and note which category it resides
> in for future reference.
> 
> > -Original Message-
> > From: TS [mailto:Anntieckkwarijahrt@;gmx.net]
> > Sent: Friday, October 25, 2002 12:22 PM
> > To: [EMAIL PROTECTED]
> > Subject: 'Command not found'
> >
> >
> > Hello,
> >
> > I installed Standard-Cygwin for compiling C99-Programs. Now,
> > giving the Bash a
> > compile-command like 'gcc' or 'cc' Bash says
> >
> > 'Command not found'
> >
> > I guess, the Compiler was not installed, but how do I do
> > that? Which Package?
> >
> >
> > Please help soon,
> > thanxx
> > Sonny
> > [EMAIL PROTECTED]
> >
> >
> > --
> > Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> > Bug reporting: http://cygwin.com/bugs.html
> > Documentation: http://cygwin.com/docs.html
> > FAQ:   http://cygwin.com/faq/
> >
> >
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: 'Command not found'

2002-10-25 Thread Harig, Mark A.
please run setup.exe again.  you will find
the compiler and other development tools in
the 'devel' category.

Also, try clicking on the 'View' button
(or type [Alt]-[v]).  This will cycle
through the possible views of the lists.
One is a simple alphabetical list.
Searching through it, you can find a 
package and note which category it resides
in for future reference.

> -Original Message-
> From: TS [mailto:Anntieckkwarijahrt@;gmx.net]
> Sent: Friday, October 25, 2002 12:22 PM
> To: [EMAIL PROTECTED]
> Subject: 'Command not found'
> 
> 
> Hello,
> 
> I installed Standard-Cygwin for compiling C99-Programs. Now, 
> giving the Bash a
> compile-command like 'gcc' or 'cc' Bash says
> 
> 'Command not found'
> 
> I guess, the Compiler was not installed, but how do I do 
> that? Which Package?
> 
> 
> Please help soon,
> thanxx
> Sonny
> [EMAIL PROTECTED]
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Setup.exe and accessability

2002-10-25 Thread Harig, Mark A.
both are needed (of course).  a detailed command-line
interface would allow for the creation of automated
tests for this most-visible of Cygwin programs.

> -Original Message-
> From: Igor Pechtchanski [mailto:pechtcha@;cs.nyu.edu]
> Sent: Friday, October 25, 2002 12:04 PM
> To: [EMAIL PROTECTED]
> Subject: Re: Setup.exe and accessability
> 
> 
> On Fri, 25 Oct 2002, Christopher Faylor wrote:
> 
> > On Fri, Oct 25, 2002 at 02:05:14PM +0200, Lars Bj?rndal wrote:
> > >As far I can see, you can not select individual packages within
> > >setup.exe without using the mouse. I'm blind, and 
> therefore I can not
> > >install cygwin without assistance from a sighted person. Is it
> > >possible that this will be changed in the next version? Or 
> is there a
> > >posibility that I have not seen?
> >
> > The only thing that I can think of that could possibly be of use is
> > the oft-mentioned command line options for setup.exe.  
> Various people
> > have mentioned that they were going to work on this but I've never
> > seen anyone (besides Robert of course) follow through on 
> fully realizing
> > this to the point where you can install packages from the 
> command line.
> 
> Adding keyboard shortcuts to the package selection screen 
> (i.e., bing
> to the Action column and the checkboxes) would do it as well, 
> I suppose.
> "Did I phrase that sufficiently neutrally to avoid being 
> asked to submit a
> patch?" (C) R. Schulz.
>   Igor
> -- 
>   http://cs.nyu.edu/~pechtcha/
>   |\  _,,,---,,_  [EMAIL PROTECTED]
> ZZZzz /,`.-'`'-.  ;-;;,_  [EMAIL PROTECTED]
>  |,4-  ) )-,_. ,\ (  `'-' Igor Pechtchanski
> '---''(_/--'  `-'\_) fL   a.k.a JaguaR-R-R-r-r-r-.-.-.  Meow!
> 
> "Water molecules expand as they grow warmer" (C) Popular 
> Science, Oct'02, p.51
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: sdiff related.....

2002-10-24 Thread Harig, Mark A.
Consider downloading and installing the 'patch' utility
in the 'Utils' category.  'patch --help', 'info patch',
or 'man patch' at your shell prompt will give you
instructions on how to use it.

> -Original Message-
> From: dheeraj seth [mailto:seth_dheeraj@;hotmail.com]
> Sent: Thursday, October 24, 2002 6:47 PM
> To: [EMAIL PROTECTED]
> Subject: sdiff related.
> 
> 
> Hi everybody,
> I have searched amlost evrything mentioned on the cygwin site.
> The Problem is:
> i used  diff utility to get differences between two files(F1 
> and F2).It 
> worked.it gave me the changes to add and replace in the 
> file(F2), now i can 
> use sdiff but the problem is want to add a line before and after the 
> changes, when sidff adds those changes to the file.
> Is there any option to add my lines while doing this?
> Please any help would be really appreciated.
> 
> Thanks a lot.
> Best Regards.
> 
> Example: this is a portion of output by diff
> 
> diff -r 72/compproc/xbpaEstimateLineSelect.sql 
> 73/compproc/xbpaEstimateLineSelect.sql
> 56a57,63
> > AND (PCBACTUALQTY < PCBESTIMATEQTY or not exists(select 
> 1 from PCB00125 
> > where PCBJOBNUMBER = @project
> >   AND PCBPNUM = @phase))
> 
> 
> Want to Add this to File F2:
> 
> #If xyz == 21
> AND (PCBACTUALQTY < PCBESTIMATEQTY or not exists(select 1 
> from PCB00125
> where PCBJOBNUMBER = @project
> AND PCBPNUM = @phase))
> #endif
> 
> 
> 
> 
> 
> 
> _
> Surf the Web without missing calls! Get MSN Broadband.  
> http://resourcecenter.msn.com/access/plans/freeactivation.asp
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: scheduling jobs

2002-10-24 Thread Harig, Mark A.


> -Original Message-
> From: Karen McLaughlin [mailto:k.mclaughlin@;umassp.edu]
> Sent: Wednesday, October 23, 2002 7:10 PM
> To: Harig, Mark A.; Karen McLaughlin; [EMAIL PROTECTED]
> Subject: RE: scheduling jobs
> 
> 
> i think i used the wrong term when i said window ...
> bash is working ... i can use a dos window --- and get in --- not a 
> problem there --
> i dont know where system path on nt is done -- since dos does 
> seem to know
> about bash --- i think this has been done (i can look this 
> one up in nt
> help)
> 

Try: Start->Settings->Control Panel->System applet

In the System applet, click on the 'Advanced' tab, then on the
Environment Variables button.  You should find 'Path' listed 
in the 'System variables' scroll list.

> i guess what i am asking is can i use the nt at command to 
> schedule the
> bash script ...
> 
> what i did is made a .bat file --- in that file it says
> bash -c 
> 
> i just tried running the bat manually to see if it ran my 
> bash script ---
> figured if it did that i would then use at to schedule it ...
> 

That is the correct approach, i.e., see if you can perform
an action (in your case, running a bash script at a DOS prompt)
manually before attempting to automate it.

At your DOS prompt, enter the command 'path' to see the value
of the PATH environment variable.  After you set the value using
the System applet, above, you should see that the directory that
contains your Cygwin programs precedes the directory that contains
the assorted Windows programs.

> so do i want/need cron or is the above scenario ok???

The above is OK, but at some point you will likely want to simplify
your life by being "all unix, all the time".  When that happens, you'll
want to jump the hurdle of installing cron, setting up the cron service,
setting up smtp (for mail from cron), and creating a cron job.

> 
> I think i tried either bash -i --login or both and i believe 
> what happened
> then is that it got into bash --- and then didnt know what to 
> do ... i will
> double check that and let you know for sure but i know i 
> tried various ways
> to try to get these two talking
> 
> so dos does talk to my cygwin --- sorry for the 
> misunderstanding --- the
> question is more what do i use to schedule --- and do i need 
> to run cron as
> a service or somethin as a service if i do use cron ...
> 
> the cygwin icon is on the start menu --- i cant verify the 
> desktop right
> now but i will guess yes -- can verify later ... and yes if i 
> click it it
> launches a dos window and puts me in cygwin (bash) shell ...
> 
> thanks for your time and help 
> 
> 
> 
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: What's going on here with directory contents?

2002-10-24 Thread Harig, Mark A.
Cygwin creates a mount point from /bin -> /usr/bin.

Run the 'mount' command (no options needed) to see
your Cygwin mount points.  DOS/Windows has no knowledge
of these.

> -Original Message-
> From: CBFalconer [mailto:cbfalconer@;yahoo.com]
> Sent: Thursday, October 24, 2002 11:41 AM
> To: [EMAIL PROTECTED]
> Subject: What's going on here with directory contents?
> 
> 
> I get the following from the bash shell:
> 
> > chuck@AEYRIEONE ~
> > $ which whatis
> > /usr/bin/whatis
> > 
> > chuck@AEYRIEONE ~
> > $ ls -lap /usr/bin/wha*
> > -rwxr-xr-x1 chuckunknown  1743 Apr 20  2000 
> /usr/bin/whatis
> > 
> > chuck@AEYRIEONE ~
> > $ ls -lap /bin/wha*
> > -rwxr-xr-x1 chuckunknown  1743 Apr 20  2000 /bin/whatis
> 
> however I find the following from the DOS/4dos shell:
> 
> > [1] c:\cygwin>dir /a: usr\bin\
> > 
> >  Volume in drive C is WD30-PRI41 Serial number is 3CE4:239B
> >  Directory of  C:\cygwin\usr\bin\*
> > 
> > 10-11-02   4:09 .
> > 10-11-02   4:09 ..
> >   0 bytes in 0 files and 2 dirs
> > 
> > [1] c:\cygwin>dir /a: bin\wha*
> > 
> >  Volume in drive C is WD30-PRI41 Serial number is 3CE4:239B
> >  Directory of  C:\cygwin\bin\wha*
> > 
> >  4-20-00  20:51   1,743  whatis
> >   1,743 bytes in 1 file and 0 dirs4,096 bytes allocated
> 
> In other words the apparent directories existing under cygwin are
> actually empty!  For my own peace of mind I would like to know
> what machinations are occurring :-)
> 
> -- 
> Chuck F ([EMAIL PROTECTED]) ([EMAIL PROTECTED])
>Available for consulting/temporary embedded and systems.
>  USE worldnet address!
> 
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: passwd-group post install scripts

2002-10-24 Thread Harig, Mark A.
Also, you might want to group the Winnt/Win2k/xp tests
at the top of the batch file, and then throw away the
windows 95/98/ME tests, and let the batch file simply
fall through to that code if the Winnt/Win2k/xp tests
fail.

> -Original Message-
> From: Vince Hoffman [mailto:Vince.Hoffman@;uk.circle.com]
> Sent: Thursday, October 24, 2002 12:01 PM
> To: Vince Hoffman; '[EMAIL PROTECTED]'
> Subject: RE: passwd-group post install scripts
> 
> 
> doh and heres the bat file 
> 
> > -Original Message-
> > From: Vince Hoffman [mailto:Vince.Hoffman@;uk.circle.com]
> > Sent: 24 October 2002 16:59
> > To: '[EMAIL PROTECTED]'
> > Subject: passwd-group post install scripts
> > 
> > 
> > Since there has been a few questions from people not having 
> > their domain
> > account automatically added to /etc/passwd I re-wrote 
> > passwd-grp.bat to do
> > this, although as yet only it has only been tested on NT/2k/95/98. 
> > Would this be a wanted change ? 
> > Would it be a better idea to send a patch for passwd-grp.sh 
> > as at the moment
> > this does nothing or is overwritten depending when it is run. 
> > (on 98 the .sh
> > ran before the .bat and so the created /etc/passwd was 
> > overwritten, on 2000
> > the .bat ran first so the .sh didn't do anything.)
> > Also I haven't found a good way of only adding domain groups 
> > the user is a
> > member of (windows find is a very crippled grep) so I left it 
> > at all Domain
> > groups (users, admins, computers etc) which isn't very 
> satisfactory.)
> > anyway,
> > Comments/laughter/derision welcome.
> > 
> > --
> > -
> > Vince Hoffman NT Administrator
> > Euro RSCG Circle (London)
> > P: 020 7959 7576  M: 0777 5822213
> > Icq: 50905590 PGP ID: 0xC859C861
> > --
> > -
> > 
> > 
> > --
> > Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> > Bug reporting: http://cygwin.com/bugs.html
> > Documentation: http://cygwin.com/docs.html
> > FAQ:   http://cygwin.com/faq/
> > 
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: passwd-group post install scripts

2002-10-24 Thread Harig, Mark A.
There was a discussion about the ordering of '-u  -d '
options to 'mkpasswd' back around August 13-16.  You may want to
review them.

>On Fri, 13 Sep 2002, Igor wrote:
>> It may be that the order of arguments matters, and that the correct
way to
>>  specify the username and the domain would be
>>  mkpasswd -u MY_USER_ID -d MY_DOMAIN >> /etc/passwd
>> but the point remains the same.
>
>You're right, Igor.  I'd already tried the -u switch and seen that
>it didn't appear to work; I'd not thought of the possibility that
>the mkpasswd code was sensitive to the order of the command-line
>switches!
>The answer pops out in under a second using -u before -d.  Perfect.
>
>Rick.

> -Original Message-
> From: Vince Hoffman [mailto:Vince.Hoffman@;uk.circle.com]
> Sent: Thursday, October 24, 2002 12:01 PM
> To: Vince Hoffman; '[EMAIL PROTECTED]'
> Subject: RE: passwd-group post install scripts
> 
> 
> doh and heres the bat file 
> 
> > -Original Message-
> > From: Vince Hoffman [mailto:Vince.Hoffman@;uk.circle.com]
> > Sent: 24 October 2002 16:59
> > To: '[EMAIL PROTECTED]'
> > Subject: passwd-group post install scripts
> > 
> > 
> > Since there has been a few questions from people not having 
> > their domain
> > account automatically added to /etc/passwd I re-wrote 
> > passwd-grp.bat to do
> > this, although as yet only it has only been tested on NT/2k/95/98. 
> > Would this be a wanted change ? 
> > Would it be a better idea to send a patch for passwd-grp.sh 
> > as at the moment
> > this does nothing or is overwritten depending when it is run. 
> > (on 98 the .sh
> > ran before the .bat and so the created /etc/passwd was 
> > overwritten, on 2000
> > the .bat ran first so the .sh didn't do anything.)
> > Also I haven't found a good way of only adding domain groups 
> > the user is a
> > member of (windows find is a very crippled grep) so I left it 
> > at all Domain
> > groups (users, admins, computers etc) which isn't very 
> satisfactory.)
> > anyway,
> > Comments/laughter/derision welcome.
> > 
> > --
> > -
> > Vince Hoffman NT Administrator
> > Euro RSCG Circle (London)
> > P: 020 7959 7576  M: 0777 5822213
> > Icq: 50905590 PGP ID: 0xC859C861
> > --
> > -
> > 
> > 
> > --
> > Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> > Bug reporting: http://cygwin.com/bugs.html
> > Documentation: http://cygwin.com/docs.html
> > FAQ:   http://cygwin.com/faq/
> > 
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Screen for cygwin

2002-10-24 Thread Harig, Mark A.
When running ssh to a ssh service on a Cygwin machine
via a slow connection.

> -Original Message-
> From: Robinow, David [mailto:drobinow@;dayton.adroit.com]
> Sent: Thursday, October 24, 2002 12:47 PM
> To: [EMAIL PROTECTED]
> Subject: RE: Screen for cygwin
> 
> 
> > From: Rafael Kitover [mailto:caelum@;debian.org]
> > Subject: Screen for cygwin
> > My version of screen for cygwin, which I actually finished putting
> > together a month ago is here:
> > 
> > http://www.io.com/~rkitover/screen-3.9.13.tar.gz
> > 
> >... For now if you're interested in
> > screen please feel free to use this!
>  I'm not interested.  Should I be?  Under what circumstances 
> would one want
> this?
> 
> --
> Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
> Bug reporting: http://cygwin.com/bugs.html
> Documentation: http://cygwin.com/docs.html
> FAQ:   http://cygwin.com/faq/
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




RE: Screen for cygwin

2002-10-24 Thread Harig, Mark A.
Isn't the slow connection the most important criteria?
After all, most people who need multiple "windows" (which
screens provides) normally think of using X to get
those extra windows, but wouldn't want to use X if the
connection is slow.

Let's hope the Cygwin port gets picked up by the 'screen'
maintainers so it's not an orphan.

> -Original Message-
> From: Igor Pechtchanski [mailto:pechtcha@;cs.nyu.edu]
> Sent: Thursday, October 24, 2002 2:37 PM
> To: Robinow, David
> Cc: Harig, Mark A.; [EMAIL PROTECTED]
> Subject: RE: Screen for cygwin
> 
> 
> Or when you need to reattach to a dropped session and keep all of your
> environment / commands...
> 
> BTW, I ported Screen to Cygwin back in September (
> http://cygwin.com/ml/cygwin/2002-09/msg00419.html ), just 
> enough to get it
> to compile and run.  It worked surprisingly good, but I was 
> unable to get
> it to recognize window sizes beyond 80x25...  Hope the other 
> porter had
> more luck.
>   Igor
> 
> On Thu, 24 Oct 2002, Harig, Mark A. wrote:
> 
> > When running ssh to a ssh service on a Cygwin machine
> > via a slow connection.
> >
> > > -Original Message-
> > > From: Robinow, David [mailto:drobinow@;dayton.adroit.com]
> > > Sent: Thursday, October 24, 2002 12:47 PM
> > > To: [EMAIL PROTECTED]
> > > Subject: RE: Screen for cygwin
> > >
> > >
> > > > From: Rafael Kitover [mailto:caelum@;debian.org]
> > > > Subject: Screen for cygwin
> > > > My version of screen for cygwin, which I actually 
> finished putting
> > > > together a month ago is here:
> > > >
> > > > http://www.io.com/~rkitover/screen-3.9.13.tar.gz
> > > >
> > > >... For now if you're interested in
> > > > screen please feel free to use this!
> > >  I'm not interested.  Should I be?  Under what circumstances
> > > would one want this?
> 
> -- 
>   http://cs.nyu.edu/~pechtcha/
>   |\  _,,,---,,_  [EMAIL PROTECTED]
> ZZZzz /,`.-'`'-.  ;-;;,_  [EMAIL PROTECTED]
>  |,4-  ) )-,_. ,\ (  `'-' Igor Pechtchanski
> '---''(_/--'  `-'\_) fL   a.k.a JaguaR-R-R-r-r-r-.-.-.  Meow!
> 
> "Water molecules expand as they grow warmer" (C) Popular 
> Science, Oct'02, p.51
> 
> 

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




  1   2   >