public inbox for cygwin@cygwin.com
 help / color / mirror / Atom feed
* GSSAPI authentication and OpenSSH on Windows
@ 2013-09-18 14:34 Alf Håkansson
  2013-09-26 12:58 ` Alf Håkansson
  0 siblings, 1 reply; 3+ messages in thread
From: Alf Håkansson @ 2013-09-18 14:34 UTC (permalink / raw)
  To: cygwin

Hello!

I am trying to get Kerberos authentication to work with openssh on a
Windows machine that is part of a windows domain.
I have read all I could find on the internet about this issue but no
one seems to have succeeded.

OpenSSH is built with the Heimdal package.

There is a post that pretty well describes all the steps to take to
get it to work (but it does not)
http://cygwin.org/ml/cygwin/2013-08/msg00386.html
As I subscribed after that post I have no idea how to reply to it.

The problem occurs when I am making the keytab file with help of ktpass.exe.
 I need the principal HOST/myhost.whatever.com
Thing is that the machine itself is already registered with that
principal and as the Domain Controler only can have one entry for that
principal the machine will be deregistered and you can no longer logon
with a domain user to the console.

So please if anyone has any experience in this topic let me know!

/Alf

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 3+ messages in thread

* Re: GSSAPI authentication and OpenSSH on Windows
  2013-09-18 14:34 GSSAPI authentication and OpenSSH on Windows Alf Håkansson
@ 2013-09-26 12:58 ` Alf Håkansson
  0 siblings, 0 replies; 3+ messages in thread
From: Alf Håkansson @ 2013-09-26 12:58 UTC (permalink / raw)
  To: cygwin

Hello Ghis,
That might work but the user will not be logged on to the windows
machine. I.E. sshd will not be able to get hold of a security token
with the AD users context.
Going for that solution will only authenticate the user but when the
user gets the shell it will not be in the right context.

I think one needs to replace Heimdal/MIT Kerberos with the Windows
SSPI interface.

/Alf



Hi Alf,

Seems we both are close to a solution, but I didn't do any progress on
this issue on my side.

Your statement regarding ktpass for the keytab generation confirms my
initial fears...

I searched a little more on this this morning and I stumble upon this:
 http://web.mit.edu/kerberos/krb5-devel/doc/admin/princ_dns.html.

Basically, it says that setting GSSAPIStrictAcceptorCheck to no in
sshd_config wil make sshd.exe use the first entry in the keytab,
regardless of the principal name.  So, theoretically, we could
generate a keytab containing any principal name at sshd.exe would use
this happily.

Unfortunately, it seems this configuration directive is not supported
by the offical OpenSSH release.  This article mentions a certain patch
that should do the trick:
http://www.gossamer-threads.com/lists/openssh/dev/44429...

The only thing left to do/try, is to get a hand on the OpenSSH
sources, on the patch and try to rebuild OpenSSH.

Anyone could help in doing this?  Just provinding pointers on howtos
would be great! ;o)

Thank you!

Ghis


On Wed, Sep 18, 2013 at 3:55 PM, Alf Håkansson <alf.hakansson@foxt.com> wrote:
> Hello!
>
> I am trying to get Kerberos authentication to work with openssh on a
> Windows machine that is part of a windows domain.
> I have read all I could find on the internet about this issue but no
> one seems to have succeeded.
>
> OpenSSH is built with the Heimdal package.
>
> There is a post that pretty well describes all the steps to take to
> get it to work (but it does not)
> http://cygwin.org/ml/cygwin/2013-08/msg00386.html
> As I subscribed after that post I have no idea how to reply to it.
>
> The problem occurs when I am making the keytab file with help of ktpass.exe.
>  I need the principal HOST/myhost.whatever.com
> Thing is that the machine itself is already registered with that
> principal and as the Domain Controler only can have one entry for that
> principal the machine will be deregistered and you can no longer logon
> with a domain user to the console.
>
> So please if anyone has any experience in this topic let me know!
>
> /Alf

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 3+ messages in thread

* GSSAPI authentication and OpenSSH on Windows
@ 2013-08-21 12:40 Ghislain Gadbois
  0 siblings, 0 replies; 3+ messages in thread
From: Ghislain Gadbois @ 2013-08-21 12:40 UTC (permalink / raw)
  To: cygwin

[-- Attachment #1: Type: text/plain, Size: 10722 bytes --]

Hi,

I need to access a Windows server using SSH and GSSAPI Authentication so the user doen't have to enter his user / password all the time.  The clients will be running Windows using the PUTTY SSH client.  Windows authentication credentials should be reused to access the SSH Server.

The Windows SSH Server is joined to a Windows Domain with an AD.  I don't have administrator privileges on this domain.

Here is some information about this server:
  Windows Server 2003 Standard Edition SP2
  Cygwin 1.7.24 (x86)
  Machine name:  ls-ibm
  AD Domain name:  magrit.int
  Machine's FQDN:  ls-ibm.magrit.int

See cywin_info.txt attached for the output of cygcheck -s -v -r > /cygwin_info.txt.


After Googling around, I came through a couple of posts mentionning how to make this setup work, but I could not make it work on my machine and the error messages found in the log files don't seem to shed much light on the origin of the problem.

Here are some of the links to the posts providing information on what I'm trying to do.

http://acksyn.org/?p=475
http://answers.tectia.com/questions/509/gssapi-authentication-with-active-directory
http://social.technet.microsoft.com/Forums/windowsserver/en-US/3d602921-0399-46eb-a44b-5b4153da7598/kerberoswindows-server-2008-kdc-and-centos-linix-clients-ktpass-utility
http://nynim.org/blog/2012/08/25/using-kerberos-gssapi-auth-with-openssh-in-cygwin-on-windows/

Most of these posts are related to Linux servers running Samba and they use Samba to generate their keytabs.  This is not the case for me since the server is a Windows machine.

The problem is that since I don't have administrative privileges on the domain (magrit.int), I can't create a new account for the SSH service, and I don't want to screw up things already working (Windows file sharing, remote desktop, etc.), so using ktpass to generate a new keytab is out of question without first talking to our IT department...  unless someone can tell me I'm wrong on this one.

One of these posts mention using the ksetup utility to do a mapping to a local user account, but don't provide any sample or command-line arguments on how to do this, so I kind of experimented a little here.

Before trying to test a SSH connection with the Windows authentication kerberos ticket, I tried to authenticate with Cygwin's kinit on the client first and connect with Cygwin's OpenSSH client.  When this will work, GSSAPI authentication with PUTTY should theoretically be OK.


So, here are the steps I did to get me where I am now:

#1- Make sure the proper principals exist in the AD

setspn -L ls-ibm
Registered ServicePrincipalNames for CN=LS-IBM,OU=.,DC=magrit,DC=int:
    HOST/LS-IBM
    HOST/ls-ibm.magrit.int

The host/<server>@<domain> principals exist the AD, which is fine.

I couldn't figure out exactly which principal was really need (HOST/LS-IBM or HOST/ls-ibm.magrit.int), so for the next steps, I mapped both principals to my local account and exported keytabs for both principals, just to make sure all the required principals are available to the sshd process.

#2 - Create a local account
- I created a local user named ssh_test_gg and I added it to the local Administrator group.
- I went to Local Policies and added the ssh_test_gg user to Act as part of the operating system, to Create a token object, to Replace a process level token, to Adjust memory quotas for a process and to Log on as a service (later I will want to run SSH as a service, but I keep this for when everything else works!).

#3 Map the local account to the principal 

ksetup /MapUser HOST/LS-IBM@MAGRIT.INT ssh_test_gg
ksetup /MapUser HOST/ls-ibm.magrit.int@MAGRIT.INT ssh_test_gg

ksetup
default realm = magrit.int (NT Domain)
Mapping HOST/LS-IBM to ssh_test_gg.
Mapping HOST/ls-ibm.magrit.int to ssh_test_gg.

This shows that the Kerberos principals have been mapped to my local account properly.  I mapped both principals to my account.

#4 Export the keytabs

ktpass /out d:\cygwin\etc\krb5.keytab /princ HOST/ls-ibm.magrit.int@MAGRIT.INT +rndPass /ptype KRB5_NT_SRV_HST /crypto DES-CBC-MD5
NOTE: creating a keytab but not mapping principal to any user.
      For the account to work within a Windows domain, the
      principal must be mapped to an account, either at the
      domain level (with /mapuser) or locally (using ksetup)
      If you intend to map HOST/ls-ibm.magrit.int@MAGRIT.INT to an account through other means
      or don't need to map the user, this message can safely be ignored.
WARNING: pType and account type do not match. This might cause  problems.
Key created.
Output keytab to d:\cygwin\etc\krb5.keytab:
Keytab version: 0x502
keysize 60 HOST/ls-ibm.magrit.int@MAGRIT.INT ptype 3 (KRB5_NT_SRV_HST) vno 1 etype 0x3 (DES-CBC-MD5) keylength 8 (0x2c5bec1c0d86d60e)

U:\>ktpass /out d:\cygwin\etc\krb5.keytab2 /princ HOST/LS-IBM@MAGRIT.INT +rndPass /ptype KRB5_NT_SRV_HST /crypto DES-CBC-MD5
NOTE: creating a keytab but not mapping principal to any user.
      For the account to work within a Windows domain, the
      principal must be mapped to an account, either at the
      domain level (with /mapuser) or locally (using ksetup)
      If you intend to map HOST/LS-IBM@MAGRIT.INT to an account through other means
      or don't need to map the user, this message can safely be ignored.
WARNING: pType and account type do not match. This might cause  problems.
Key created.
Output keytab to d:\cygwin\etc\krb5.keytab2:
Keytab version: 0x502
keysize 49 HOST/LS-IBM@MAGRIT.INT ptype 3 (KRB5_NT_SRV_HST) vno 1 etype 0x3 (DES-CBC-MD5) keylength 8 (0xf226614cc2831a52)

#5 Merge the keytabs

ktutil copy /etc/krb5.keytab2 /etc/krb5.keytab

ktutil list
FILE:/etc/krb5.keytab:

Vno  Type         Principal                          Aliases
  1  des-cbc-md5  HOST/ls-ibm.magrit.int@MAGRIT.INT
1 des-cbc-md5  HOST/LS-IBM@MAGRIT.INT

I now have a keytab file (krb5.keytab) containing both HOST/* principals for my machine.

#6 Enable GSSAPIAuthentication in the server

Add GSSAPIAuthentication yes to sshd_config (see attached).

#7 Configure Kerberos on the server

See the contents of the /etc/krb5.conf attached.  Pretty straight forward. 

#8 Test Kerberos on the server

kinit
xxxxxx@MAGRIT.INT's Password:

klist
Credentials cache: FILE:/tmp/krb5cc_26688
        Principal: xxxxxx@MAGRIT.INT

  Issued                Expires               Principal
Aug 19 13:28:36 2013  Aug 19 23:28:36 2013  krbtgt/MAGRIT.INT@MAGRIT.INT

This proves my SSH Server can authenticate users to the Windows Domain using Kerberos.

#9 Map the domain using to /etc/passwd

mkpasswd -D --user xxxxxx >> /etc/passwd

#10 Start the server

Open a new Windows session using the user created in step 2 (ssh_test_gg) and start the SSH server

/usr/sbin/sshd -ddd

#11 Test SSH connectivity

From the client

ssh ls-ibm

Connection succeeds with my AD domain user, as expected.

#12 Restart the SSH Server

Using the session open with ssh_test_gg user.

/usr/sbin/sshd -ddd

See the output of this command in ssh_server_output.txt

#12 Configure Kerberos on the client

krb5.conf on the client is the same as for the server (see krb5.conf attached)

kinit
xxxxxx@MAGRIT.INT's Password:

klist
Credentials cache: FILE:/tmp/krb5cc_26688
        Principal: xxxxxx@MAGRIT.INT

  Issued                Expires               Principal
Aug 19 13:28:36 2013  Aug 19 23:28:36 2013  krbtgt/MAGRIT.INT@MAGRIT.INT

kdestroy

Now, my client can authenticate to the Windows Domain using Kerberos.

#11 Configure SSH on the client

Add GSSAPIAuthentication yes to /etc/ssh_config on the client (see ssh_config attached)

#12 Test the ssh connection

kinit
xxxxxx@MAGRIT.INT's Password:

klist
Credentials cache: FILE:/tmp/krb5cc_26688
        Principal: xxxxxx@MAGRIT.INT

  Issued                Expires               Principal
Aug 19 13:28:36 2013  Aug 19 23:28:36 2013  krbtgt/MAGRIT.INT@MAGRIT.INT

ssh -vvv ls-ibm

See output in ssh_client_output.txt attached.

I had to type in the password for my domain account in order to log into the machine.



In ssh_server_output.txt, you can see that the server tried to do a GSSAPI authentication of some sort, but failed for some obscure reason (unknown mech-code 0.) (lines 124 - 125).

In ssh_client_output.txt, we see the same kind of message (lines 82 - 85).

I even tried with PUTTY, making sure that the Attempt GSSAPI authentication (SSH-2 only) check-box was checked.  The event log says that GSSAPI Authentication failed, but it doen't say why (see ssh_putty_output.txt, lines 15 - 17).

I tried adding a logging section to krb5.conf, but no messages appeared in the log file.

If it can help, I ran a few nslookups on the different hostnames (I ran accross a few posts that pointed in that direction.).

$ nslookup ls-ibm
Server:  cpt-dc20-p.magrit.int
Address:  172.30.193.51

Name:    ls-ibm.dns.local
Address:  172.30.195.50
Aliases:  ls-ibm.magrit.int

$ nslookup ls-ibm.magrit.int
Server:  cpt-dc20-p.magrit.int
Address:  172.30.193.51

Name:    ls-ibm.dns.local
Address:  172.30.195.50
Aliases:  ls-ibm.magrit.int

$ ping localhost

Pinging ls-ibm.magrit.int [127.0.0.1] with 32 bytes of data:

Reply from 127.0.0.1: bytes=32 time<1ms TTL=128
Reply from 127.0.0.1: bytes=32 time<1ms TTL=128
Reply from 127.0.0.1: bytes=32 time<1ms TTL=128
Reply from 127.0.0.1: bytes=32 time<1ms TTL=128

Ping statistics for 127.0.0.1:
    Packets: Sent = 4, Received = 4, Lost = 0 (0% loss),
Approximate round trip times in milli-seconds:
    Minimum = 0ms, Maximum = 0ms, Average = 0ms

The Windows hosts file (D:\WINDOWS\system32\drivers\etc) contains a single entry mapping 127.0.0.1 to localhost.

At first, I didn't have any /etc/hosts file in the Cygwin directory tree.  I create one containing an entry mapping 127.0.0.1 to ls-ibm.magrit.int and to localhost.  It didn't change anything.


So, here are my questions:

- Did I miss anything?  I went through all the steps several times, trying to put all the information found on the web together, but I can't figure out what I'm missing.

- Am I right in assuming that mapping a local user to a domain principal with ksetup is the right way? (step 3 above)  Like I said, one post mentionned this, but neither provided a sample nor a confirmation that this setup was working.

- Which principal should I use in the keytab and in the local account mapping?  HOST/LS-IBM or HOST/ls-ibm.magrit.int?


Any help with this will be much appreciated.

Thank you for your help.

Ghislain Gadbois


[-- Attachment #2: krb5.conf --]
[-- Type: application/octet-stream, Size: 47 bytes --]

[libdefaults]
  default_realm = MAGRIT.INT


[-- Attachment #3: cygwin_info.txt --]
[-- Type: text/plain, Size: 28689 bytes --]


Cygwin Configuration Diagnostics
Current System Time: Tue Aug 20 15:08:05 2013

Windows 2003 Server Ver 5.2 Build 3790 Service Pack 2

Running in Terminal Service session

Path:	D:\Program Files\Support Tools
	D:\cygwin\bin
	D:\cygwin\usr\sbin
	D:\cygwin\bin
	D:\jdk1.6.0_07\bin
	D:\oracle\product\10.2.0\client_1
	D:\Program Files\Legato\nsr\bin
	D:\WINDOWS\system32
	D:\WINDOWS
	D:\WINDOWS\System32\Wbem
	D:\Program Files\Microsoft SQL Server\80\Tools\Binn
	D:\Program Files\Microsoft SQL Server\90\DTS\Binn
	D:\Program Files\Microsoft SQL Server\90\Tools\binn
	D:\Program Files\Microsoft SQL Server\90\Tools\Binn\VSShell\Common7\IDE
	D:\Program Files\Microsoft Visual Studio 8\Common7\IDE\PrivateAssemblies
	D:\Program Files\Support Tools

Output from D:\cygwin\bin\id.exe
UID: 1026(ssh_test_gg) GID: 513(None)
513(None)              0(root)                544(Administrators)
545(Users)

SysDir: D:\WINDOWS\system32
WinDir: D:\WINDOWS

PWD = '/cygdrive/d/Documents and Settings/ssh_test_gg'
HOME = '/home/ssh_test_gg'

HOMEPATH = '\Documents and Settings\ssh_test_gg'
APPDATA = 'D:\Documents and Settings\ssh_test_gg\Application Data'
TERM = 'xterm'
PROCESSOR_IDENTIFIER = 'x86 Family 6 Model 44 Stepping 2, GenuineIntel'
WINDIR = 'D:\WINDOWS'
USERDOMAIN = 'LS-IBM'
OS = 'Windows_NT'
ALLUSERSPROFILE = 'D:\Documents and Settings\All Users'
TEMP = '/cygdrive/d/DOCUME~1/SSH_TE~1/LOCALS~1/Temp/3'
COMMONPROGRAMFILES = 'D:\Program Files\Common Files'
USERNAME = 'ssh_test_gg'
ClusterLog = 'D:\WINDOWS\Cluster\cluster.log'
PROCESSOR_LEVEL = '6'
FP_NO_HOST_CHECK = 'NO'
SYSTEMDRIVE = 'D:'
JAVA_HOME = 'D:\jdk1.6.0_07'
USERPROFILE = 'D:\Documents and Settings\ssh_test_gg'
CLIENTNAME = 'GFI1LF239'
LOGONSERVER = '\\LS-IBM'
PROCESSOR_ARCHITECTURE = 'x86'
SHLVL = '1'
PATHEXT = '.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH'
HOMEDRIVE = 'D:'
COMSPEC = 'D:\WINDOWS\system32\cmd.exe'
TMP = '/cygdrive/d/DOCUME~1/SSH_TE~1/LOCALS~1/Temp/3'
SYSTEMROOT = 'D:\WINDOWS'
PROCESSOR_REVISION = '2c02'
lib = 'D:\Program Files\SQLXML 4.0\bin\'
PROGRAMFILES = 'D:\Program Files'
NUMBER_OF_PROCESSORS = '1'
SESSIONNAME = 'RDP-Tcp#3'
COMPUTERNAME = 'LS-IBM'
_ = '/usr/bin/cygcheck'

HKEY_CURRENT_USER\Software\Cygwin
HKEY_CURRENT_USER\Software\Cygwin\Program Options
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start Menu2\Programs\Cygwin
  (default) = (unsupported type)
HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin
HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\Installations
  (default) = '\??\D:\cygwin'
HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\Program Options
HKEY_LOCAL_MACHINE\SOFTWARE\Cygwin\setup
  (default) = 'D:\cygwin'

obcaseinsensitive set to 1

Cygwin installations found in the registry:
  System: Key: 1720b01b097bf4fc Path: D:\cygwin

a:  fd             N/A    N/A                    
d:  hd  NTFS     76316Mb  84% CP CS UN PA FC     OS
e:  cd             N/A    N/A                    

D:\cygwin        /          system  binary,auto
D:\cygwin\bin    /usr/bin   system  binary,auto
D:\cygwin\lib    /usr/lib   system  binary,auto
cygdrive prefix  /cygdrive  user    binary,posix=0,auto

Found: D:\cygwin\bin\awk
Found: D:\cygwin\bin\awk
 -> D:\cygwin\bin\gawk.exe
Found: D:\cygwin\bin\bash.exe
Found: D:\cygwin\bin\bash.exe
Found: D:\cygwin\bin\cat.exe
Found: D:\cygwin\bin\cat.exe
Found: D:\cygwin\bin\cp.exe
Found: D:\cygwin\bin\cp.exe
Not Found: cpp (good!)
Not Found: crontab
Found: D:\WINDOWS\system32\find.exe
Not Found: gcc
Not Found: gdb
Found: D:\cygwin\bin\grep.exe
Found: D:\cygwin\bin\grep.exe
Found: D:\cygwin\bin\kill.exe
Found: D:\cygwin\bin\kill.exe
Not Found: ld
Found: D:\cygwin\bin\ls.exe
Found: D:\cygwin\bin\ls.exe
Not Found: make
Found: D:\cygwin\bin\mv.exe
Found: D:\cygwin\bin\mv.exe
Not Found: patch
Not Found: perl
Found: D:\cygwin\bin\rm.exe
Found: D:\cygwin\bin\rm.exe
Found: D:\cygwin\bin\sed.exe
Found: D:\cygwin\bin\sed.exe
Found: D:\cygwin\bin\ssh.exe
Found: D:\cygwin\bin\ssh.exe
Found: D:\cygwin\bin\sh.exe
Found: D:\cygwin\bin\sh.exe
Not Found: tar
Found: D:\cygwin\bin\test.exe
Found: D:\cygwin\bin\test.exe
Not Found: vi
Not Found: vim

  449k 2013/01/01 D:\cygwin\bin\cygasn1-8.dll - os=4.0 img=1.0 sys=4.0
                  "cygasn1-8.dll" v0.0 ts=2013-01-01 01:34
   14k 2012/05/04 D:\cygwin\bin\cygattr-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygattr-1.dll" v0.0 ts=2012-05-04 07:35
   10k 2013/03/11 D:\cygwin\bin\cygcom_err-2.dll - os=4.0 img=1.0 sys=4.0
                  "cygcom_err-2.dll" v0.0 ts=2013-03-10 22:04
    7k 2012/05/07 D:\cygwin\bin\cygcrypt-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygcrypt-0.dll" v0.0 ts=2012-05-07 07:18
 1518k 2013/02/12 D:\cygwin\bin\cygcrypto-1.0.0.dll - os=4.0 img=1.0 sys=4.0
                  "cygcrypto-1.0.0.dll" v0.0 ts=2013-02-12 09:44
 1284k 2011/11/10 D:\cygwin\bin\cygdb-4.8.dll - os=4.0 img=1.0 sys=4.0
                  "cygdb-4.8.dll" v0.0 ts=2011-11-10 13:45
  105k 2011/11/10 D:\cygwin\bin\cygdb_cxx-4.8.dll - os=4.0 img=1.0 sys=4.0
                  "cygdb_cxx-4.8.dll" v0.0 ts=2011-11-10 13:46
  140k 2012/05/03 D:\cygwin\bin\cygedit-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygedit-0.dll" v0.0 ts=2012-05-03 13:12
   12k 2012/05/04 D:\cygwin\bin\cygevtlog-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygevtlog-0.dll" v0.0 ts=2012-05-04 04:14
   31k 2013/08/06 D:\cygwin\bin\cygfam-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygfam-0.dll" v0.0 ts=2013-08-06 13:44
   24k 2013/05/12 D:\cygwin\bin\cygffi-6.dll - os=4.0 img=1.0 sys=4.0
                  "cygffi-6.dll" v0.0 ts=2013-05-12 17:40
   43k 2010/01/02 D:\cygwin\bin\cygform-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygform-10.dll" v0.0 ts=2010-01-02 09:49
   47k 2010/01/02 D:\cygwin\bin\cygformw-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygformw-10.dll" v0.0 ts=2010-01-02 12:31
  103k 2013/06/16 D:\cygwin\bin\cyggcc_s-1.dll - os=4.0 img=1.0 sys=4.0
                  "cyggcc_s-1.dll" v0.0 ts=2013-06-15 23:33
 1289k 2013/08/07 D:\cygwin\bin\cyggio-2.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cyggio-2.0-0.dll" v0.0 ts=2013-08-07 13:53
  956k 2013/08/07 D:\cygwin\bin\cygglib-2.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygglib-2.0-0.dll" v0.0 ts=2013-08-07 13:45
   13k 2013/08/07 D:\cygwin\bin\cyggmodule-2.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cyggmodule-2.0-0.dll" v0.0 ts=2013-08-07 13:48
  452k 2013/08/04 D:\cygwin\bin\cyggmp-10.dll - os=4.0 img=1.0 sys=4.0
                  "cyggmp-10.dll" v0.0 ts=2013-08-04 17:28
  317k 2011/07/31 D:\cygwin\bin\cyggmp-3.dll - os=4.0 img=1.0 sys=4.0
                  "cyggmp-3.dll" v0.0 ts=2011-07-31 01:14
  298k 2013/08/07 D:\cygwin\bin\cyggobject-2.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cyggobject-2.0-0.dll" v0.0 ts=2013-08-07 13:49
  180k 2013/01/01 D:\cygwin\bin\cyggssapi-3.dll - os=4.0 img=1.0 sys=4.0
                  "cyggssapi-3.dll" v0.0 ts=2013-01-01 01:58
    7k 2013/08/07 D:\cygwin\bin\cyggthread-2.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cyggthread-2.0-0.dll" v0.0 ts=2013-08-07 13:49
  100k 2013/01/01 D:\cygwin\bin\cyghdb-9.dll - os=4.0 img=1.0 sys=4.0
                  "cyghdb-9.dll" v0.0 ts=2013-01-01 02:01
   11k 2013/01/01 D:\cygwin\bin\cygheimbase-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygheimbase-1.dll" v0.0 ts=2013-01-01 01:31
   20k 2013/01/01 D:\cygwin\bin\cygheimntlm-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygheimntlm-0.dll" v0.0 ts=2013-01-01 01:49
   25k 2012/05/04 D:\cygwin\bin\cyghistory7.dll - os=4.0 img=1.0 sys=4.0
                  "cyghistory7.dll" v0.0 ts=2012-05-04 17:07
  211k 2013/01/01 D:\cygwin\bin\cyghx509-5.dll - os=4.0 img=1.0 sys=4.0
                  "cyghx509-5.dll" v0.0 ts=2013-01-01 01:37
   74k 2012/03/12 D:\cygwin\bin\cygICE-6.dll - os=4.0 img=1.0 sys=4.0
                  "cygICE-6.dll" v0.0 ts=2012-03-12 05:30
  985k 2011/10/16 D:\cygwin\bin\cygiconv-2.dll - os=4.0 img=1.0 sys=4.0
                  "cygiconv-2.dll" v0.0 ts=2011-10-16 13:01
   35k 2011/10/16 D:\cygwin\bin\cygintl-8.dll - os=4.0 img=1.0 sys=4.0
                  "cygintl-8.dll" v0.0 ts=2011-10-16 01:38
   29k 2013/01/01 D:\cygwin\bin\cygkadm5clnt-7.dll - os=4.0 img=1.0 sys=4.0
                  "cygkadm5clnt-7.dll" v0.0 ts=2013-01-01 02:02
   44k 2013/01/01 D:\cygwin\bin\cygkadm5srv-8.dll - os=4.0 img=1.0 sys=4.0
                  "cygkadm5srv-8.dll" v0.0 ts=2013-01-01 02:02
   21k 2013/01/01 D:\cygwin\bin\cygkafs-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygkafs-0.dll" v0.0 ts=2013-01-01 01:50
  113k 2013/01/01 D:\cygwin\bin\cygkdc-2.dll - os=4.0 img=1.0 sys=4.0
                  "cygkdc-2.dll" v0.0 ts=2013-01-01 02:05
  373k 2013/01/01 D:\cygwin\bin\cygkrb5-26.dll - os=4.0 img=1.0 sys=4.0
                  "cygkrb5-26.dll" v0.0 ts=2013-01-01 01:43
   40k 2013/06/17 D:\cygwin\bin\cyglber-2-4-2.dll - os=4.0 img=1.0 sys=4.0
                  "cyglber-2-4-2.dll" v0.0 ts=2013-06-17 14:02
  230k 2013/06/17 D:\cygwin\bin\cygldap-2-4-2.dll - os=4.0 img=1.0 sys=4.0
                  "cygldap-2-4-2.dll" v0.0 ts=2013-06-17 14:03
  244k 2013/06/17 D:\cygwin\bin\cygldap_r-2-4-2.dll - os=4.0 img=1.0 sys=4.0
                  "cygldap_r-2-4-2.dll" v0.0 ts=2013-06-17 14:04
    5k 2013/08/15 D:\cygwin\bin\cyglsa.dll - os=4.0 img=1.0 sys=4.0
                  "cyglsa.dll" v0.0 ts=2013-08-15 05:55
    6k 2013/08/15 D:\cygwin\bin\cyglsa64.dll (not x86 dll)
   25k 2010/01/02 D:\cygwin\bin\cygmenu-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygmenu-10.dll" v0.0 ts=2010-01-02 09:48
   25k 2010/01/02 D:\cygwin\bin\cygmenuw-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygmenuw-10.dll" v0.0 ts=2010-01-02 12:30
  213k 2011/07/31 D:\cygwin\bin\cygmp-3.dll - os=4.0 img=1.0 sys=4.0
                  "cygmp-3.dll" v0.0 ts=2011-07-31 01:12
  344k 2013/04/11 D:\cygwin\bin\cygmpfr-4.dll - os=4.0 img=1.0 sys=4.0
                  "cygmpfr-4.dll" v0.0 ts=2013-04-11 14:07
   63k 2010/01/02 D:\cygwin\bin\cygncurses++-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses++-10.dll" v0.0 ts=2010-01-02 10:00
   63k 2010/01/02 D:\cygwin\bin\cygncurses++w-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses++w-10.dll" v0.0 ts=2010-01-02 12:41
  195k 2010/01/02 D:\cygwin\bin\cygncurses-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses-10.dll" v0.0 ts=2010-01-02 09:45
  244k 2010/01/02 D:\cygwin\bin\cygncursesw-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygncursesw-10.dll" v0.0 ts=2010-01-02 12:28
   13k 2010/01/02 D:\cygwin\bin\cygpanel-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygpanel-10.dll" v0.0 ts=2010-01-02 09:47
   13k 2010/01/02 D:\cygwin\bin\cygpanelw-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygpanelw-10.dll" v0.0 ts=2010-01-02 11:30
  255k 2012/02/10 D:\cygwin\bin\cygpcre-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygpcre-0.dll" v0.0 ts=2012-02-10 05:24
  270k 2013/08/04 D:\cygwin\bin\cygpcre-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygpcre-1.dll" v0.0 ts=2013-08-04 18:26
  162k 2012/05/04 D:\cygwin\bin\cygreadline7.dll - os=4.0 img=1.0 sys=4.0
                  "cygreadline7.dll" v0.0 ts=2012-05-04 17:07
   51k 2013/01/01 D:\cygwin\bin\cygroken-18.dll - os=4.0 img=1.0 sys=4.0
                  "cygroken-18.dll" v0.0 ts=2013-01-01 01:32
  100k 2013/08/11 D:\cygwin\bin\cygsasl2-3.dll - os=4.0 img=1.0 sys=4.0
                  "cygsasl2-3.dll" v0.0 ts=2013-08-11 14:57
   10k 2013/01/01 D:\cygwin\bin\cygsl-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygsl-0.dll" v0.0 ts=2013-01-01 01:32
   24k 2012/03/12 D:\cygwin\bin\cygSM-6.dll - os=4.0 img=1.0 sys=4.0
                  "cygSM-6.dll" v0.0 ts=2012-03-12 05:40
  588k 2013/06/10 D:\cygwin\bin\cygsqlite3-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygsqlite3-0.dll" v0.0 ts=2013-06-10 15:46
  366k 2013/02/12 D:\cygwin\bin\cygssl-1.0.0.dll - os=4.0 img=1.0 sys=4.0
                  "cygssl-1.0.0.dll" v0.0 ts=2013-02-12 09:44
   10k 2013/06/16 D:\cygwin\bin\cygssp-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygssp-0.dll" v0.0 ts=2013-06-15 23:42
  878k 2013/06/16 D:\cygwin\bin\cygstdc++-6.dll - os=4.0 img=1.0 sys=4.0
                  "cygstdc++-6.dll" v0.0 ts=2013-06-15 09:07
  326k 2012/04/03 D:\cygwin\bin\cygsyslog-ng-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygsyslog-ng-0.dll" v0.0 ts=2012-04-03 08:47
   48k 2010/01/02 D:\cygwin\bin\cygtic-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygtic-10.dll" v0.0 ts=2010-01-02 09:45
   48k 2010/01/02 D:\cygwin\bin\cygticw-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygticw-10.dll" v0.0 ts=2010-01-02 12:28
   14k 2012/11/05 D:\cygwin\bin\cyguuid-1.dll - os=4.0 img=1.0 sys=4.0
                  "cyguuid-1.dll" v0.0 ts=2012-11-04 21:12
  157k 2013/01/01 D:\cygwin\bin\cygwind-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygwind-0.dll" v0.0 ts=2013-01-01 01:33
   28k 2010/03/28 D:\cygwin\bin\cygwrap-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygwrap-0.dll" v0.0 ts=2010-03-28 05:02
 1140k 2013/06/06 D:\cygwin\bin\cygX11-6.dll - os=4.0 img=1.0 sys=4.0
                  "cygX11-6.dll" v0.0 ts=2013-06-06 04:20
   10k 2013/06/06 D:\cygwin\bin\cygXau-6.dll - os=4.0 img=1.0 sys=4.0
                  "cygXau-6.dll" v0.0 ts=2013-06-06 01:29
   17k 2012/03/12 D:\cygwin\bin\cygXdmcp-6.dll - os=4.0 img=1.0 sys=4.0
                  "cygXdmcp-6.dll" v0.0 ts=2012-03-12 05:52
  318k 2013/06/06 D:\cygwin\bin\cygXt-6.dll - os=4.0 img=1.0 sys=4.0
                  "cygXt-6.dll" v0.0 ts=2013-06-06 16:17
   73k 2013/05/09 D:\cygwin\bin\cygz.dll - os=4.0 img=1.0 sys=4.0
                  "cygz.dll" v0.0 ts=2013-05-09 17:21
 3040k 2013/08/15 D:\cygwin\bin\cygwin1.dll - os=4.0 img=1.0 sys=4.0
                  "cygwin1.dll" v0.0 ts=2013-08-15 05:55
    Cygwin DLL version info:
        DLL version: 1.7.24
        DLL epoch: 19
        DLL old termios: 5
        DLL malloc env: 28
        Cygwin conv: 181
        API major: 0
        API minor: 269
        Shared data: 5
        DLL identifier: cygwin1
        Mount registry: 3
        Cygwin registry name: Cygwin
        Program options name: Program Options
        Installations name: Installations
        Cygdrive default prefix: 
        Build date: 
        Shared id: cygwin1S5

  449k 2013/01/01 D:\cygwin\bin\cygasn1-8.dll - os=4.0 img=1.0 sys=4.0
                  "cygasn1-8.dll" v0.0 ts=2013-01-01 01:34
   14k 2012/05/04 D:\cygwin\bin\cygattr-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygattr-1.dll" v0.0 ts=2012-05-04 07:35
   10k 2013/03/11 D:\cygwin\bin\cygcom_err-2.dll - os=4.0 img=1.0 sys=4.0
                  "cygcom_err-2.dll" v0.0 ts=2013-03-10 22:04
    7k 2012/05/07 D:\cygwin\bin\cygcrypt-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygcrypt-0.dll" v0.0 ts=2012-05-07 07:18
 1518k 2013/02/12 D:\cygwin\bin\cygcrypto-1.0.0.dll - os=4.0 img=1.0 sys=4.0
                  "cygcrypto-1.0.0.dll" v0.0 ts=2013-02-12 09:44
 1284k 2011/11/10 D:\cygwin\bin\cygdb-4.8.dll - os=4.0 img=1.0 sys=4.0
                  "cygdb-4.8.dll" v0.0 ts=2011-11-10 13:45
  105k 2011/11/10 D:\cygwin\bin\cygdb_cxx-4.8.dll - os=4.0 img=1.0 sys=4.0
                  "cygdb_cxx-4.8.dll" v0.0 ts=2011-11-10 13:46
  140k 2012/05/03 D:\cygwin\bin\cygedit-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygedit-0.dll" v0.0 ts=2012-05-03 13:12
   12k 2012/05/04 D:\cygwin\bin\cygevtlog-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygevtlog-0.dll" v0.0 ts=2012-05-04 04:14
   31k 2013/08/06 D:\cygwin\bin\cygfam-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygfam-0.dll" v0.0 ts=2013-08-06 13:44
   24k 2013/05/12 D:\cygwin\bin\cygffi-6.dll - os=4.0 img=1.0 sys=4.0
                  "cygffi-6.dll" v0.0 ts=2013-05-12 17:40
   43k 2010/01/02 D:\cygwin\bin\cygform-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygform-10.dll" v0.0 ts=2010-01-02 09:49
   47k 2010/01/02 D:\cygwin\bin\cygformw-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygformw-10.dll" v0.0 ts=2010-01-02 12:31
  103k 2013/06/16 D:\cygwin\bin\cyggcc_s-1.dll - os=4.0 img=1.0 sys=4.0
                  "cyggcc_s-1.dll" v0.0 ts=2013-06-15 23:33
 1289k 2013/08/07 D:\cygwin\bin\cyggio-2.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cyggio-2.0-0.dll" v0.0 ts=2013-08-07 13:53
  956k 2013/08/07 D:\cygwin\bin\cygglib-2.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygglib-2.0-0.dll" v0.0 ts=2013-08-07 13:45
   13k 2013/08/07 D:\cygwin\bin\cyggmodule-2.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cyggmodule-2.0-0.dll" v0.0 ts=2013-08-07 13:48
  452k 2013/08/04 D:\cygwin\bin\cyggmp-10.dll - os=4.0 img=1.0 sys=4.0
                  "cyggmp-10.dll" v0.0 ts=2013-08-04 17:28
  317k 2011/07/31 D:\cygwin\bin\cyggmp-3.dll - os=4.0 img=1.0 sys=4.0
                  "cyggmp-3.dll" v0.0 ts=2011-07-31 01:14
  298k 2013/08/07 D:\cygwin\bin\cyggobject-2.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cyggobject-2.0-0.dll" v0.0 ts=2013-08-07 13:49
  180k 2013/01/01 D:\cygwin\bin\cyggssapi-3.dll - os=4.0 img=1.0 sys=4.0
                  "cyggssapi-3.dll" v0.0 ts=2013-01-01 01:58
    7k 2013/08/07 D:\cygwin\bin\cyggthread-2.0-0.dll - os=4.0 img=1.0 sys=4.0
                  "cyggthread-2.0-0.dll" v0.0 ts=2013-08-07 13:49
  100k 2013/01/01 D:\cygwin\bin\cyghdb-9.dll - os=4.0 img=1.0 sys=4.0
                  "cyghdb-9.dll" v0.0 ts=2013-01-01 02:01
   11k 2013/01/01 D:\cygwin\bin\cygheimbase-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygheimbase-1.dll" v0.0 ts=2013-01-01 01:31
   20k 2013/01/01 D:\cygwin\bin\cygheimntlm-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygheimntlm-0.dll" v0.0 ts=2013-01-01 01:49
   25k 2012/05/04 D:\cygwin\bin\cyghistory7.dll - os=4.0 img=1.0 sys=4.0
                  "cyghistory7.dll" v0.0 ts=2012-05-04 17:07
  211k 2013/01/01 D:\cygwin\bin\cyghx509-5.dll - os=4.0 img=1.0 sys=4.0
                  "cyghx509-5.dll" v0.0 ts=2013-01-01 01:37
   74k 2012/03/12 D:\cygwin\bin\cygICE-6.dll - os=4.0 img=1.0 sys=4.0
                  "cygICE-6.dll" v0.0 ts=2012-03-12 05:30
  985k 2011/10/16 D:\cygwin\bin\cygiconv-2.dll - os=4.0 img=1.0 sys=4.0
                  "cygiconv-2.dll" v0.0 ts=2011-10-16 13:01
   35k 2011/10/16 D:\cygwin\bin\cygintl-8.dll - os=4.0 img=1.0 sys=4.0
                  "cygintl-8.dll" v0.0 ts=2011-10-16 01:38
   29k 2013/01/01 D:\cygwin\bin\cygkadm5clnt-7.dll - os=4.0 img=1.0 sys=4.0
                  "cygkadm5clnt-7.dll" v0.0 ts=2013-01-01 02:02
   44k 2013/01/01 D:\cygwin\bin\cygkadm5srv-8.dll - os=4.0 img=1.0 sys=4.0
                  "cygkadm5srv-8.dll" v0.0 ts=2013-01-01 02:02
   21k 2013/01/01 D:\cygwin\bin\cygkafs-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygkafs-0.dll" v0.0 ts=2013-01-01 01:50
  113k 2013/01/01 D:\cygwin\bin\cygkdc-2.dll - os=4.0 img=1.0 sys=4.0
                  "cygkdc-2.dll" v0.0 ts=2013-01-01 02:05
  373k 2013/01/01 D:\cygwin\bin\cygkrb5-26.dll - os=4.0 img=1.0 sys=4.0
                  "cygkrb5-26.dll" v0.0 ts=2013-01-01 01:43
   40k 2013/06/17 D:\cygwin\bin\cyglber-2-4-2.dll - os=4.0 img=1.0 sys=4.0
                  "cyglber-2-4-2.dll" v0.0 ts=2013-06-17 14:02
  230k 2013/06/17 D:\cygwin\bin\cygldap-2-4-2.dll - os=4.0 img=1.0 sys=4.0
                  "cygldap-2-4-2.dll" v0.0 ts=2013-06-17 14:03
  244k 2013/06/17 D:\cygwin\bin\cygldap_r-2-4-2.dll - os=4.0 img=1.0 sys=4.0
                  "cygldap_r-2-4-2.dll" v0.0 ts=2013-06-17 14:04
    5k 2013/08/15 D:\cygwin\bin\cyglsa.dll - os=4.0 img=1.0 sys=4.0
                  "cyglsa.dll" v0.0 ts=2013-08-15 05:55
    6k 2013/08/15 D:\cygwin\bin\cyglsa64.dll (not x86 dll)
   25k 2010/01/02 D:\cygwin\bin\cygmenu-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygmenu-10.dll" v0.0 ts=2010-01-02 09:48
   25k 2010/01/02 D:\cygwin\bin\cygmenuw-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygmenuw-10.dll" v0.0 ts=2010-01-02 12:30
  213k 2011/07/31 D:\cygwin\bin\cygmp-3.dll - os=4.0 img=1.0 sys=4.0
                  "cygmp-3.dll" v0.0 ts=2011-07-31 01:12
  344k 2013/04/11 D:\cygwin\bin\cygmpfr-4.dll - os=4.0 img=1.0 sys=4.0
                  "cygmpfr-4.dll" v0.0 ts=2013-04-11 14:07
   63k 2010/01/02 D:\cygwin\bin\cygncurses++-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses++-10.dll" v0.0 ts=2010-01-02 10:00
   63k 2010/01/02 D:\cygwin\bin\cygncurses++w-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses++w-10.dll" v0.0 ts=2010-01-02 12:41
  195k 2010/01/02 D:\cygwin\bin\cygncurses-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses-10.dll" v0.0 ts=2010-01-02 09:45
  244k 2010/01/02 D:\cygwin\bin\cygncursesw-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygncursesw-10.dll" v0.0 ts=2010-01-02 12:28
   13k 2010/01/02 D:\cygwin\bin\cygpanel-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygpanel-10.dll" v0.0 ts=2010-01-02 09:47
   13k 2010/01/02 D:\cygwin\bin\cygpanelw-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygpanelw-10.dll" v0.0 ts=2010-01-02 11:30
  255k 2012/02/10 D:\cygwin\bin\cygpcre-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygpcre-0.dll" v0.0 ts=2012-02-10 05:24
  270k 2013/08/04 D:\cygwin\bin\cygpcre-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygpcre-1.dll" v0.0 ts=2013-08-04 18:26
  162k 2012/05/04 D:\cygwin\bin\cygreadline7.dll - os=4.0 img=1.0 sys=4.0
                  "cygreadline7.dll" v0.0 ts=2012-05-04 17:07
   51k 2013/01/01 D:\cygwin\bin\cygroken-18.dll - os=4.0 img=1.0 sys=4.0
                  "cygroken-18.dll" v0.0 ts=2013-01-01 01:32
  100k 2013/08/11 D:\cygwin\bin\cygsasl2-3.dll - os=4.0 img=1.0 sys=4.0
                  "cygsasl2-3.dll" v0.0 ts=2013-08-11 14:57
   10k 2013/01/01 D:\cygwin\bin\cygsl-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygsl-0.dll" v0.0 ts=2013-01-01 01:32
   24k 2012/03/12 D:\cygwin\bin\cygSM-6.dll - os=4.0 img=1.0 sys=4.0
                  "cygSM-6.dll" v0.0 ts=2012-03-12 05:40
  588k 2013/06/10 D:\cygwin\bin\cygsqlite3-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygsqlite3-0.dll" v0.0 ts=2013-06-10 15:46
  366k 2013/02/12 D:\cygwin\bin\cygssl-1.0.0.dll - os=4.0 img=1.0 sys=4.0
                  "cygssl-1.0.0.dll" v0.0 ts=2013-02-12 09:44
   10k 2013/06/16 D:\cygwin\bin\cygssp-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygssp-0.dll" v0.0 ts=2013-06-15 23:42
  878k 2013/06/16 D:\cygwin\bin\cygstdc++-6.dll - os=4.0 img=1.0 sys=4.0
                  "cygstdc++-6.dll" v0.0 ts=2013-06-15 09:07
  326k 2012/04/03 D:\cygwin\bin\cygsyslog-ng-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygsyslog-ng-0.dll" v0.0 ts=2012-04-03 08:47
   48k 2010/01/02 D:\cygwin\bin\cygtic-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygtic-10.dll" v0.0 ts=2010-01-02 09:45
   48k 2010/01/02 D:\cygwin\bin\cygticw-10.dll - os=4.0 img=1.0 sys=4.0
                  "cygticw-10.dll" v0.0 ts=2010-01-02 12:28
   14k 2012/11/05 D:\cygwin\bin\cyguuid-1.dll - os=4.0 img=1.0 sys=4.0
                  "cyguuid-1.dll" v0.0 ts=2012-11-04 21:12
  157k 2013/01/01 D:\cygwin\bin\cygwind-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygwind-0.dll" v0.0 ts=2013-01-01 01:33
   28k 2010/03/28 D:\cygwin\bin\cygwrap-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygwrap-0.dll" v0.0 ts=2010-03-28 05:02
 1140k 2013/06/06 D:\cygwin\bin\cygX11-6.dll - os=4.0 img=1.0 sys=4.0
                  "cygX11-6.dll" v0.0 ts=2013-06-06 04:20
   10k 2013/06/06 D:\cygwin\bin\cygXau-6.dll - os=4.0 img=1.0 sys=4.0
                  "cygXau-6.dll" v0.0 ts=2013-06-06 01:29
   17k 2012/03/12 D:\cygwin\bin\cygXdmcp-6.dll - os=4.0 img=1.0 sys=4.0
                  "cygXdmcp-6.dll" v0.0 ts=2012-03-12 05:52
  318k 2013/06/06 D:\cygwin\bin\cygXt-6.dll - os=4.0 img=1.0 sys=4.0
                  "cygXt-6.dll" v0.0 ts=2013-06-06 16:17
   73k 2013/05/09 D:\cygwin\bin\cygz.dll - os=4.0 img=1.0 sys=4.0
                  "cygz.dll" v0.0 ts=2013-05-09 17:21
 3040k 2013/08/15 D:\cygwin\bin\cygwin1.dll - os=4.0 img=1.0 sys=4.0
                  "cygwin1.dll" v0.0 ts=2013-08-15 05:55
    Cygwin DLL version info:
        DLL version: 1.7.24
        DLL epoch: 19
        DLL old termios: 5
        DLL malloc env: 28
        Cygwin conv: 181
        API major: 0
        API minor: 269
        Shared data: 5
        DLL identifier: cygwin1
        Mount registry: 3
        Cygwin registry name: Cygwin
        Program options name: Program Options
        Installations name: Installations
        Cygdrive default prefix: 
        Build date: 
        Shared id: cygwin1S5


No Cygwin services found.


Cygwin Package Information
Last downloaded files to: D:\Temp\TmpGG
Last downloaded files from: 

Package                   Version             Status
base-cygwin               3.3-1               OK
bash                      4.1.10-4            OK
coreutils                 8.15-1              OK
crypt                     1.2-1               OK
csih                      0.9.7-1             OK
cygrunsrv                 1.40-2              OK
cygwin                    1.7.24-1            OK
dash                      0.5.7-1             OK
diffutils                 3.2-1               OK
editrights                1.01-2              OK
gamin                     0.1.10-14           OK
gawk                      4.1.0-1             OK
gettext                   0.18.1.1-2          OK
grep                      2.6.3-1             OK
gsettings-desktop-schemas 3.8.2-1             OK
gzip                      1.4-1               OK
heimdal                   1.5.2-4             OK
libasn1_8                 1.5.2-4             OK
libattr1                  2.4.46-1            OK
libcom_err2               1.42.7-1            OK
libdb4.8                  4.8.30-1            OK
libedit0                  20120311-1          OK
libevtlog0                0.2.12-2            OK
libfam0                   0.1.10-14           OK
libffi6                   3.0.13-1            OK
libgcc1                   4.7.3-1             OK
libglib2.0_0              2.36.4-1            OK
libgmp10                  5.1.2-1             OK
libgmp3                   4.3.2-1             OK
libgssapi3                1.5.2-4             OK
libhdb9                   1.5.2-4             OK
libheimbase1              1.5.2-4             OK
libheimntlm0              1.5.2-4             OK
libhx509_5                1.5.2-4             OK
libICE6                   1.0.8-1             OK
libiconv2                 1.14-2              OK
libintl8                  0.18.1.1-2          OK
libkadm5clnt7             1.5.2-4             OK
libkadm5srv8              1.5.2-4             OK
libkafs0                  1.5.2-4             OK
libkdc2                   1.5.2-4             OK
libkrb5_26                1.5.2-4             OK
libmpfr4                  3.1.2-1             OK
libncurses10              5.7-18              OK
libncursesw10             5.7-18              OK
libopenldap2_4_2          2.4.35-2            OK
libopenssl100             1.0.1e-2            OK
libpcre0                  8.21-2              OK
libpcre1                  8.33-1              OK
libreadline7              6.1.2-3             OK
libroken18                1.5.2-4             OK
libsasl2_3                2.1.26-5            OK
libsl0                    1.5.2-4             OK
libSM6                    1.2.1-1             OK
libsqlite3_0              3.7.17-3            OK
libssp0                   4.7.3-1             OK
libstdc++6                4.7.3-1             OK
libuuid1                  2.21.2-1            OK
libwind0                  1.5.2-4             OK
libwrap0                  7.6-21              OK
libX11_6                  1.6.0-1             OK
libXau6                   1.0.8-1             OK
libXdmcp6                 1.1.1-1             OK
libXt6                    1.1.4-1             OK
mintty                    1.1.3-1             OK
openssh                   6.2p2-1             OK
rebase                    4.4.0-1             OK
sed                       4.2.2-3             OK
syslog-ng                 3.2.5-1             OK
terminfo                  5.7_20091114-14     OK
tzcode                    2013c-1             OK
which                     2.20-2              OK
zlib0                     1.2.8-1             OK
Use -h to see help about each section

[-- Attachment #4: sshd_config --]
[-- Type: application/octet-stream, Size: 3636 bytes --]

#	$OpenBSD: sshd_config,v 1.89 2013/02/06 00:20:42 dtucker Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/bin:/usr/sbin:/sbin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# The default requires explicit activation of protocol 1
#Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh_host_rsa_key
#HostKey /etc/ssh_host_dsa_key
#HostKey /etc/ssh_host_ecdsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
StrictModes no
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile	.ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
GSSAPIAuthentication yes
GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing, 
# and session processing. If this is enabled, PAM authentication will 
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
#UsePAM no

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation sandbox		# Default for new installations.
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem	sftp	/usr/sbin/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#	X11Forwarding no
#	AllowTcpForwarding no
#	ForceCommand cvs server

[-- Attachment #5: ssh_config --]
[-- Type: application/octet-stream, Size: 1552 bytes --]

#	$OpenBSD: ssh_config,v 1.26 2010/01/11 01:39:46 dtucker Exp $

# This is the ssh client system-wide configuration file.  See
# ssh_config(5) for more information.  This file provides defaults for
# users, and the values can be changed in per-user configuration files
# or on the command line.

# Configuration data is parsed as follows:
#  1. command line options
#  2. user-specific file
#  3. system-wide file
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and defaults at the end.

# Site-wide defaults for some commonly used options.  For a comprehensive
# list of available options, their meanings and defaults, please see the
# ssh_config(5) man page.

 Host *
#   ForwardAgent no
#   ForwardX11 no
#   RhostsRSAAuthentication no
#   RSAAuthentication no
#   PasswordAuthentication no
#   HostbasedAuthentication no
   GSSAPIAuthentication yes
   GSSAPIDelegateCredentials yes
#   BatchMode no
#   CheckHostIP yes
#   AddressFamily any
#   ConnectTimeout 0
#   StrictHostKeyChecking ask
#   IdentityFile ~/.ssh/identity
#   IdentityFile ~/.ssh/id_rsa
#   IdentityFile ~/.ssh/id_dsa
#   Port 22
#   Protocol 2,1
#   Cipher 3des
#   Ciphers aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc
#   MACs hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160
#   EscapeChar ~
#   Tunnel no
#   TunnelDevice any:any
#   PermitLocalCommand no
#   VisualHostKey no
#   ProxyCommand ssh -q -W %h:%p gateway.example.com

[-- Attachment #6: ssh_server_output.txt --]
[-- Type: text/plain, Size: 14478 bytes --]

debug2: load_server_config: filename /etc/sshd_config
debug2: load_server_config: done config len = 308
debug2: parse_server_config: config /etc/sshd_config len 308
debug3: /etc/sshd_config:13 setting Port 22
debug3: /etc/sshd_config:41 setting StrictModes no
debug3: /etc/sshd_config:50 setting AuthorizedKeysFile .ssh/authorized_keys
debug3: /etc/sshd_config:81 setting GSSAPIAuthentication yes
debug3: /etc/sshd_config:82 setting GSSAPICleanupCredentials yes
debug3: /etc/sshd_config:105 setting UsePrivilegeSeparation sandbox
debug3: /etc/sshd_config:121 setting Subsystem sftp     /usr/sbin/sftp-server
debug1: sshd version OpenSSH_6.2, OpenSSL 1.0.1e 11 Feb 2013
debug3: Incorrect RSA1 identifier
debug1: read PEM private key done: type RSA
debug1: private host key: #0 type 1 RSA
debug3: Incorrect RSA1 identifier
debug1: read PEM private key done: type DSA
debug1: private host key: #1 type 2 DSA
debug3: Incorrect RSA1 identifier
debug1: read PEM private key done: type ECDSA
debug1: private host key: #2 type 3 ECDSA
debug1: rexec_argv[0]='/usr/sbin/sshd'
debug1: rexec_argv[1]='-ddd'
debug2: fd 3 setting O_NONBLOCK
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
debug1: fd 4 clearing O_NONBLOCK
debug1: Server will not fork when running in debugging mode.
debug3: send_rexec_state: entering fd = 7 config len 308
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
debug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7
debug1: inetd sockets after dupping: 3, 3
Connection from 172.30.194.63 port 24704
debug1: Client protocol version 2.0; client software version OpenSSH_6.2
debug1: match: OpenSSH_6.2 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.2
debug2: fd 3 setting O_NONBLOCK
debug3: ssh_sandbox_init: preparing rlimit sandbox
debug2: Network child is on pid 1044
debug3: preauth child monitor started
debug1: list_hostkey_types: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 [preauth]
debug1: SSH2_MSG_KEXINIT sent [preauth]
debug1: SSH2_MSG_KEXINIT received [preauth]
debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 [preauth]
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
debug2: kex_parse_kexinit:  [preauth]
debug2: kex_parse_kexinit:  [preauth]
debug2: kex_parse_kexinit: first_kex_follows 0  [preauth]
debug2: kex_parse_kexinit: reserved 0  [preauth]
debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss [preauth]
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib [preauth]
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib [preauth]
debug2: kex_parse_kexinit:  [preauth]
debug2: kex_parse_kexinit:  [preauth]
debug2: kex_parse_kexinit: first_kex_follows 0  [preauth]
debug2: kex_parse_kexinit: reserved 0  [preauth]
debug2: mac_setup: found hmac-md5-etm@openssh.com [preauth]
debug1: kex: client->server aes128-ctr hmac-md5-etm@openssh.com none [preauth]
debug2: mac_setup: found hmac-md5-etm@openssh.com [preauth]
debug1: kex: server->client aes128-ctr hmac-md5-etm@openssh.com none [preauth]
debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
debug3: mm_key_sign entering [preauth]
debug3: mm_request_send entering: type 6 [preauth]
debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
debug3: mm_request_receive_expect entering: type 7 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 6
debug3: mm_answer_sign
debug3: mm_answer_sign: signature 0x20060440(99)
debug3: mm_request_send entering: type 7
debug2: monitor_read: 6 used once, disabling now
debug2: kex_derive_keys [preauth]
debug2: set_newkeys: mode 1 [preauth]
debug1: SSH2_MSG_NEWKEYS sent [preauth]
debug1: expecting SSH2_MSG_NEWKEYS [preauth]
debug2: set_newkeys: mode 0 [preauth]
debug1: SSH2_MSG_NEWKEYS received [preauth]
debug1: KEX done [preauth]
debug1: userauth-request for user xxxxxx service ssh-connection method none [preauth]
debug1: attempt 0 failures 0 [preauth]
debug3: mm_getpwnamallow entering [preauth]
debug3: mm_request_send entering: type 8 [preauth]
debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
debug3: mm_request_receive_expect entering: type 9 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 8
debug3: mm_answer_pwnamallow
debug3: Trying to reverse map address 172.30.194.63.
debug2: parse_server_config: config reprocess config len 308
debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
debug3: mm_request_send entering: type 9
debug2: monitor_read: 8 used once, disabling now
debug2: input_userauth_request: setting up authctxt for xxxxxx [preauth]
debug3: mm_inform_authserv entering [preauth]
debug3: mm_request_send entering: type 4 [preauth]
debug2: input_userauth_request: try method none [preauth]
debug3: userauth_finish: failure partial=0 next methods="publickey,gssapi-with-mic,password,keyboard-interactive" [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 4
debug3: mm_answer_authserv: service=ssh-connection, style=
debug2: monitor_read: 4 used once, disabling now
debug1: userauth-request for user xxxxxx service ssh-connection method gssapi-with-mic [preauth]
debug1: attempt 1 failures 0 [preauth]
debug2: input_userauth_request: try method gssapi-with-mic [preauth]
debug3: mm_request_send entering: type 42 [preauth]
debug3: mm_request_receive_expect entering: type 43 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 42
debug1:  No credentials were supplied, or the credentials were unavailable or inaccessible.
unknown mech-code 0 for mech 1 2 840 113554 1 2 2

debug3: mm_request_send entering: type 43
debug3: userauth_finish: failure partial=0 next methods="publickey,gssapi-with-mic,password,keyboard-interactive" [preauth]
debug1: userauth-request for user xxxxxx service ssh-connection method keyboard-interactive [preauth]
debug1: attempt 2 failures 0 [preauth]
debug2: input_userauth_request: try method keyboard-interactive [preauth]
debug1: keyboard-interactive devs  [preauth]
debug1: auth2_challenge: user=xxxxxx devs= [preauth]
debug1: kbdint_alloc: devices '' [preauth]
debug2: auth2_challenge_start: devices  [preauth]
debug3: userauth_finish: failure partial=0 next methods="publickey,gssapi-with-mic,password,keyboard-interactive" [preauth]
debug1: userauth-request for user xxxxxx service ssh-connection method password [preauth]
debug1: attempt 3 failures 1 [preauth]
debug2: input_userauth_request: try method password [preauth]
debug3: mm_auth_password entering [preauth]
debug3: mm_request_send entering: type 12 [preauth]
debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD [preauth]
debug3: mm_request_receive_expect entering: type 13 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 12
debug3: mm_answer_authpassword: sending result 1
debug3: mm_request_send entering: type 13
Accepted password for xxxxxx from 172.30.194.63 port 24704 ssh2
debug1: monitor_child_preauth: xxxxxx has been authenticated by privileged process
debug3: mm_get_keystate: Waiting for new keys
debug3: mm_request_receive_expect entering: type 26
debug3: mm_request_receive entering
debug3: mm_newkeys_from_blob: 0x20060828(134)
debug2: mac_setup: found hmac-md5-etm@openssh.com
debug3: mm_get_keystate: Waiting for second key
debug3: mm_newkeys_from_blob: 0x20061938(134)
debug2: mac_setup: found hmac-md5-etm@openssh.com
debug3: mm_get_keystate: Getting compression state
debug3: mm_get_keystate: Getting Network I/O buffers
debug3: mm_auth_password: user authenticated [preauth]
debug3: mm_send_keystate: Sending new keys: 0x2005fff0 0x20055a20 [preauth]
debug3: mm_newkeys_to_blob: converting 0x2005fff0 [preauth]
debug3: mm_newkeys_to_blob: converting 0x20055a20 [preauth]
debug3: mm_send_keystate: New keys have been sent [preauth]
debug3: mm_send_keystate: Sending compression state [preauth]
debug3: mm_request_send entering: type 26 [preauth]
debug3: mm_send_keystate: Finished sending state [preauth]
debug1: monitor_read_log: child log fd closed
debug3: mm_share_sync: Share sync
debug3: mm_share_sync: Share sync end
debug3: ssh_sandbox_parent_finish: finished
debug1: temporarily_use_uid: 26688/10513 (e=1026/513)
debug1: ssh_gssapi_storecreds: Not a GSSAPI mechanism
debug1: restore_uid: 1026/513
debug2: set_newkeys: mode 0
debug2: set_newkeys: mode 1
debug1: Entering interactive session for SSH2.
debug2: fd 4 setting O_NONBLOCK
debug2: fd 5 setting O_NONBLOCK
debug1: server_init_dispatch_20
debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
debug1: input_session_request
debug1: channel 0: new [server-session]
debug2: session_new: allocate (allocated 0 max 10)
debug3: session_unused: session id 0 unused
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
debug1: server_input_channel_req: channel 0 request pty-req reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req pty-req
debug1: Allocating pty.
debug1: session_pty_req: session 0 alloc /dev/pty3
debug1: server_input_channel_req: channel 0 request shell reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req shell
debug2: fd 3 setting TCP_NODELAY
debug3: packet_set_tos: set IP_TOS 0x10
debug2: channel 0: rfd 8 isatty
debug2: fd 8 setting O_NONBLOCK
debug2: fd 6 setting O_NONBLOCK
debug1: Setting controlling tty using TIOCSCTTY.
debug2: channel 0: read<=0 rfd 8 len 0
debug2: channel 0: read failed
debug2: channel 0: close_read
debug2: channel 0: input open -> drain
debug2: channel 0: ibuf empty
debug2: channel 0: send eof
debug2: channel 0: input drain -> closed
debug1: Received SIGCHLD.
debug1: session_by_pid: pid 1520
debug1: session_exit_message: session 0 channel 0 pid 1520
debug2: channel 0: request exit-status confirm 0
debug1: session_exit_message: release channel 0
debug2: channel 0: write failed
debug2: channel 0: close_write
debug2: channel 0: send eow
debug2: channel 0: output open -> closed
debug1: session_pty_cleanup: session 0 release /dev/pty3
debug2: channel 0: send close
debug3: channel 0: will not send data after close
debug2: notify_done: reading
debug3: channel 0: will not send data after close
debug2: channel 0: rcvd close
Received disconnect from 172.30.194.63: 11: disconnected by user
debug1: do_cleanup


[-- Attachment #7: ssh_client_output.txt --]
[-- Type: text/plain, Size: 13044 bytes --]

OpenSSH_6.2p2, OpenSSL 1.0.1e 11 Feb 2013
debug1: Reading configuration data /etc/ssh_config
debug1: /etc/ssh_config line 20: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to ls-ibm [172.30.195.50] port 22.
debug1: Connection established.
debug1: identity file /home/xxxxxx/.ssh/id_rsa type -1
debug1: identity file /home/xxxxxx/.ssh/id_rsa-cert type -1
debug1: identity file /home/xxxxxx/.ssh/id_dsa type -1
debug1: identity file /home/xxxxxx/.ssh/id_dsa-cert type -1
debug1: identity file /home/xxxxxx/.ssh/id_ecdsa type -1
debug1: identity file /home/xxxxxx/.ssh/id_ecdsa-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.2
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.2
debug1: match: OpenSSH_6.2 pat OpenSSH*
debug2: fd 3 setting O_NONBLOCK
debug3: load_hostkeys: loading entries for host "ls-ibm" from file "/home/xxxxxx/.ssh/known_hosts"
debug3: load_hostkeys: found key type ECDSA in file /home/xxxxxx/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_setup: found hmac-md5-etm@openssh.com
debug1: kex: server->client aes128-ctr hmac-md5-etm@openssh.com none
debug2: mac_setup: found hmac-md5-etm@openssh.com
debug1: kex: client->server aes128-ctr hmac-md5-etm@openssh.com none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ECDSA 75:7f:32:7f:f2:cf:5c:3d:cf:aa:b9:16:db:10:db:69
debug3: load_hostkeys: loading entries for host "ls-ibm" from file "/home/xxxxxx/.ssh/known_hosts"
debug3: load_hostkeys: found key type ECDSA in file /home/xxxxxx/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys
debug3: load_hostkeys: loading entries for host "172.30.195.50" from file "/home/xxxxxx/.ssh/known_hosts"
debug3: load_hostkeys: found key type ECDSA in file /home/xxxxxx/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys
debug1: Host 'ls-ibm' is known and matches the ECDSA host key.
debug1: Found key in /home/xxxxxx/.ssh/known_hosts:3
debug1: ssh_ecdsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/xxxxxx/.ssh/id_rsa (0x0),
debug2: key: /home/xxxxxx/.ssh/id_dsa (0x0),
debug2: key: /home/xxxxxx/.ssh/id_ecdsa (0x0),
debug1: Authentications that can continue: publickey,gssapi-with-mic,password,keyboard-interactive
debug3: start over, passed a different list publickey,gssapi-with-mic,password,keyboard-interactive
debug3: preferred gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup gssapi-with-mic
debug3: remaining preferred: publickey,keyboard-interactive,password
debug3: authmethod_is_enabled gssapi-with-mic
debug1: Next authentication method: gssapi-with-mic
debug1:  Miscellaneous failure (see text)
unknown mech-code 2529639054 for mech 1 3 6 1 4 1 311 2 2 10

debug2: we sent a gssapi-with-mic packet, wait for reply
debug1: Authentications that can continue: publickey,gssapi-with-mic,password,keyboard-interactive
debug2: we did not send a packet, disable method
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/xxxxxx/.ssh/id_rsa
debug3: no such identity: /home/xxxxxx/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /home/xxxxxx/.ssh/id_dsa
debug3: no such identity: /home/xxxxxx/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/xxxxxx/.ssh/id_ecdsa
debug3: no such identity: /home/xxxxxx/.ssh/id_ecdsa: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup keyboard-interactive
debug3: remaining preferred: password
debug3: authmethod_is_enabled keyboard-interactive
debug1: Next authentication method: keyboard-interactive
debug2: userauth_kbdint
debug2: we sent a keyboard-interactive packet, wait for reply
debug1: Authentications that can continue: publickey,gssapi-with-mic,password,keyboard-interactive
debug3: userauth_kbdint: disable: no info_req_seen
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred:
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
xxxxxx@ls-ibm's password:
debug3: packet_send2: adding 48 (len 61 padlen 19 extra_pad 64)
debug2: we sent a password packet, wait for reply
debug1: Authentication succeeded (password).
Authenticated to ls-ibm ([172.30.195.50]:22).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug2: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: packet_set_tos: set IP_TOS 0x10
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug2: channel 0: request shell confirm 1
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0
Last login: Tue Aug 20 15:42:41 2013 from gfi1lf239
debug1: permanently_set_uid: 26688/10513
debug3: Copy environment: WINDIR=D:\\WINDOWS
debug3: Copy environment: OS=Windows_NT
debug3: Copy environment: ALLUSERSPROFILE=D:\\Documents and Settings\\All Users
debug3: Copy environment: PATH=/cygdrive/d/Program Files/Support Tools:/usr/bin:/usr/sbin:/usr/bin:/cygdrive/d/jdk1.6.0_07/bin:/cygdrive/d/oracle/product/10.2.0/client_1:/cygdrive/d/Program Files/Legato/nsr/bin:/cygdrive/d/WINDOWS/system32:/cygdrive/d/WINDOWS:/cygdrive/d/WINDOWS/System32/Wbem:/cygdrive/d/Program Files/Microsoft SQL Server/80/Tools/Binn:/cygdrive/d/Program Files/Microsoft SQL Server/90/DTS/Binn:/cygdrive/d/Program Files/Microsoft SQL Server/90/Tools/binn:/cygdrive/d/Program Files/Microsoft SQL Server/90/Tools/Binn/VSShell/Common7/IDE:/cygdrive/d/Program Files/Microsoft Visual Studio 8/Common7/IDE/PrivateAssemblies:/cygdrive/d/Program Files/Support Tools
debug3: Copy environment: SYSTEMDRIVE=D:
debug3: Copy environment: PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
debug3: Copy environment: COMSPEC=D:\\WINDOWS\\system32\\cmd.exe
debug3: Copy environment: SYSTEMROOT=D:\\WINDOWS
debug3: Copy environment: PROGRAMFILES=D:\\Program Files
debug3: Copy environment: COMPUTERNAME=LS-IBM
Environment:
  WINDIR=D:\WINDOWS
  OS=Windows_NT
  ALLUSERSPROFILE=D:\Documents and Settings\All Users
  PATH=/cygdrive/d/Program Files/Support Tools:/usr/bin:/usr/sbin:/usr/bin:/cygdrive/d/jdk1.6.0_07/bin:/cygdrive/d/oracle/product/10.2.0/client_1:/cygdrive/d/Program Files/Legato/nsr/bin:/cygdrive/d/WIN
  SYSTEMDRIVE=D:
  PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
  COMSPEC=D:\WINDOWS\system32\cmd.exe
  SYSTEMROOT=D:\WINDOWS
  PROGRAMFILES=D:\Program Files
  COMPUTERNAME=LS-IBM
  USER=xxxxxx
  LOGNAME=xxxxxx
  HOME=/home/xxxxxx
  MAIL=/var/spool/mail//xxxxxx
  SHELL=/bin/bash
  SSH_CLIENT=172.30.194.63 24758 22
  SSH_CONNECTION=172.30.194.63 24758 172.30.195.50 22
  SSH_TTY=/dev/pty3
  TERM=xterm
-bash-4.1$ logout
debug2: channel 0: rcvd eof
debug2: channel 0: output open -> drain
debug2: channel 0: obuf empty
debug2: channel 0: close_write
debug2: channel 0: output drain -> closed
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0
debug2: channel 0: rcvd eow
debug2: channel 0: close_read
debug2: channel 0: input open -> closed
debug2: channel 0: rcvd close
debug3: channel 0: will not send data after close
debug2: channel 0: almost dead
debug2: channel 0: gc: notify user
debug2: channel 0: gc: user detached
debug2: channel 0: send close
debug2: channel 0: is dead
debug2: channel 0: garbage collecting
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
  #0 client-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)

Connection to ls-ibm closed.
Transferred: sent 2840, received 4752 bytes, in 1.8 seconds
Bytes per second: sent 1548.4, received 2590.8
debug1: Exit status 0


[-- Attachment #8: ssh_putty_output.txt --]
[-- Type: text/plain, Size: 2170 bytes --]

2013-08-20 15:50:28	Looking up host "ls-ibm"
2013-08-20 15:50:28	Connecting to 172.30.195.50 port 22
2013-08-20 15:50:28	Server version: SSH-2.0-OpenSSH_6.2
2013-08-20 15:50:28	Using SSH protocol version 2
2013-08-20 15:50:28	We claim version: SSH-2.0-PuTTY_Release_0.62
2013-08-20 15:50:28	Server supports delayed compression; will try this later
2013-08-20 15:50:28	Doing Diffie-Hellman group exchange
2013-08-20 15:50:28	Doing Diffie-Hellman key exchange with hash SHA-256
2013-08-20 15:50:28	Host key fingerprint is:
2013-08-20 15:50:28	ssh-rsa 2048 0a:47:7d:f5:60:49:0c:fa:0c:aa:47:a3:e5:9d:d1:f7
2013-08-20 15:50:28	Initialised AES-256 SDCTR client->server encryption
2013-08-20 15:50:28	Initialised HMAC-SHA1 client->server MAC algorithm
2013-08-20 15:50:28	Initialised AES-256 SDCTR server->client encryption
2013-08-20 15:50:28	Initialised HMAC-SHA1 server->client MAC algorithm
2013-08-20 15:50:32	Using SSPI from SECUR32.DLL
2013-08-20 15:50:32	Attempting GSSAPI authentication
2013-08-20 15:50:33	GSSAPI authentication request refused
2013-08-20 15:50:33	Attempting keyboard-interactive authentication
2013-08-20 15:50:33	Server refused keyboard-interactive authentication
2013-08-20 15:50:39	Sent password
2013-08-20 15:50:39	Access granted
2013-08-20 15:50:39	Initiating key re-exchange (enabling delayed compression)
2013-08-20 15:50:39	Doing Diffie-Hellman group exchange
2013-08-20 15:50:39	Doing Diffie-Hellman key exchange with hash SHA-256
2013-08-20 15:50:40	Initialised AES-256 SDCTR client->server encryption
2013-08-20 15:50:40	Initialised HMAC-SHA1 client->server MAC algorithm
2013-08-20 15:50:40	Initialised zlib (RFC1950) compression
2013-08-20 15:50:40	Initialised AES-256 SDCTR server->client encryption
2013-08-20 15:50:40	Initialised HMAC-SHA1 server->client MAC algorithm
2013-08-20 15:50:40	Initialised zlib (RFC1950) decompression
2013-08-20 15:50:40	Opened channel for session
2013-08-20 15:50:40	Requesting OpenSSH-style agent forwarding
2013-08-20 15:50:40	Agent forwarding enabled
2013-08-20 15:50:40	Allocated pty (ospeed 38400bps, ispeed 38400bps)
2013-08-20 15:50:40	Started a shell/command


[-- Attachment #9: Type: text/plain, Size: 218 bytes --]

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

^ permalink raw reply	[flat|nested] 3+ messages in thread

end of thread, other threads:[~2013-09-26 12:37 UTC | newest]

Thread overview: 3+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2013-09-18 14:34 GSSAPI authentication and OpenSSH on Windows Alf Håkansson
2013-09-26 12:58 ` Alf Håkansson
  -- strict thread matches above, loose matches on Subject: below --
2013-08-21 12:40 Ghislain Gadbois

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).