Guest User

Untitled

a guest
Sep 9th, 2018
206
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 17.15 KB | None | 0 0
  1. debug2: load_server_config: filename __PROGRAMDATA__\\ssh/sshd_config
  2. debug2: load_server_config: done config len = 415
  3. debug2: parse_server_config: config __PROGRAMDATA__\\ssh/sshd_config len 415
  4. debug3: __PROGRAMDATA__\\ssh/sshd_config:15 setting HostCertificate C:/ProgramData/ssh/ssh_host_rsa_key-cert.pub
  5. debug3: __PROGRAMDATA__\\ssh/sshd_config:39 setting AuthorizedKeysFile C:/ProgramData/ssh/authorized_keys
  6. debug3: __PROGRAMDATA__\\ssh/sshd_config:79 setting Subsystem powershell C:/symlinks/pwsh.exe -sshs -NoLogo -NoProfile
  7. debug3: checking syntax for 'Match User *'
  8. debug1: sshd version OpenSSH_for_Windows_7.7, LibreSSL 2.6.4
  9. debug1: private host key #0: ssh-rsa SHA256:zAHg3bc18X10GwZFbfjky0Qwba1MvAG55IOzxodUdsY
  10. debug1: private host key #1: ecdsa-sha2-nistp256 SHA256:9nWqj1v4Ec87Kn8EBvK+QhNip9xN7DmDgxauI4tuABg
  11. debug1: private host key #2: ssh-ed25519 SHA256:riaAkPBM9wCISkvL20Hh4Mf4pXFh69KTSbvzDm3b42Q
  12. debug1: host certificate: #0 type 4 RSA-CERT
  13. debug1: rexec_argv[0]='sshd'
  14. debug1: rexec_argv[1]='-ddd'
  15. debug2: fd 3 setting O_NONBLOCK
  16. debug3: sock_set_v6only: set socket 3 IPV6_V6ONLY
  17. debug1: Bind to port 22 on ::.
  18. Server listening on :: port 22.
  19. debug2: fd 4 setting O_NONBLOCK
  20. debug1: Bind to port 22 on 0.0.0.0.
  21. Server listening on 0.0.0.0 port 22.
  22. debug3: fd 5 is not O_NONBLOCK
  23. debug1: Server will not fork when running in debugging mode.
  24. debug3: send_rexec_state: entering fd = 8 config len 415
  25. debug3: ssh_msg_send: type 0
  26. debug3: send_rexec_state: done
  27. Connection from 192.168.2.13 port 49917 on 192.168.2.53 port 22
  28. debug1: Client protocol version 2.0; client software version OpenSSH_for_Windows_7.7
  29. debug1: match: OpenSSH_for_Windows_7.7 pat OpenSSH* compat 0x04000000
  30. debug1: Local version string SSH-2.0-OpenSSH_for_Windows_7.7
  31. debug2: fd 5 setting O_NONBLOCK
  32. debug3: spawning "C:\\Program Files\\OpenSSH-Win64\\sshd" "-ddd" "-y"
  33. debug2: Network child is on pid 6252
  34. debug3: send_rexec_state: entering fd = 4 config len 415
  35. debug3: recv_rexec_state: entering fd = 3
  36. debug3: ssh_msg_recv entering
  37. debug3: ssh_msg_send: type 0
  38. debug3: send_rexec_state: done
  39. debug3: recv_rexec_state: done
  40. debug2: parse_server_config: config __PROGRAMDATA__\\ssh/sshd_config len 415
  41. debug3: ssh_msg_send: type 0
  42. debug3: __PROGRAMDATA__\\ssh/sshd_config:15 setting HostCertificate C:/ProgramData/ssh/ssh_host_rsa_key-cert.pub
  43. debug3: ssh_msg_send: type 0
  44. debug3: preauth child monitor started
  45. debug3: __PROGRAMDATA__\\ssh/sshd_config:39 setting AuthorizedKeysFile C:/ProgramData/ssh/authorized_keys
  46. debug3: __PROGRAMDATA__\\ssh/sshd_config:79 setting Subsystem powershell C:/symlinks/pwsh.exe -sshs -NoLogo -NoProfile
  47. debug3: checking syntax for 'Match User *'
  48. debug1: sshd version OpenSSH_for_Windows_7.7, LibreSSL 2.6.4
  49. debug3: ssh_msg_recv entering
  50. debug3: ssh_msg_recv entering
  51. debug2: fd 5 setting O_NONBLOCK
  52. debug1: list_hostkey_types: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
  53. debug3: send packet: type 20 [preauth]
  54. debug1: SSH2_MSG_KEXINIT sent [preauth]
  55. debug3: receive packet: type 20 [preauth]
  56. debug1: SSH2_MSG_KEXINIT received [preauth]
  57. debug2: local server KEXINIT proposal [preauth]
  58. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman
  59. -group14-sha256,diffie-hellman-group14-sha1 [preauth]
  60. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
  61. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  62. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  63. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  64. [preauth]
  65. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  66. [preauth]
  67. debug2: compression ctos: none [preauth]
  68. debug2: compression stoc: none [preauth]
  69. debug2: languages ctos: [preauth]
  70. debug2: languages stoc: [preauth]
  71. debug2: first_kex_follows 0 [preauth]
  72. debug2: reserved 0 [preauth]
  73. debug2: peer client KEXINIT proposal [preauth]
  74. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman
  75. -group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c [preauth]
  76. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openss
  77. h.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth]
  78. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  79. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  80. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  81. [preauth]
  82. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  83. [preauth]
  84. debug2: compression ctos: none [preauth]
  85. debug2: compression stoc: none [preauth]
  86. debug2: languages ctos: [preauth]
  87. debug2: languages stoc: [preauth]
  88. debug2: first_kex_follows 0 [preauth]
  89. debug2: reserved 0 [preauth]
  90. debug1: kex: algorithm: curve25519-sha256 [preauth]
  91. debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
  92. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
  93. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
  94. debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
  95. debug3: receive packet: type 30 [preauth]
  96. debug3: mm_key_sign entering [preauth]
  97. debug3: mm_request_send entering: type 6 [preauth]
  98. debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
  99. debug3: mm_request_receive_expect entering: type 7 [preauth]
  100. debug3: mm_request_receive entering [preauth]
  101. debug3: mm_request_receive entering
  102. debug3: monitor_read: checking request 6
  103. debug3: mm_answer_sign
  104. debug3: mm_answer_sign: hostkey proof signature 000001CAACC7F1A0(99)
  105. debug3: mm_request_send entering: type 7
  106. debug2: monitor_read: 6 used once, disabling now
  107. debug3: send packet: type 31 [preauth]
  108. debug3: send packet: type 21 [preauth]
  109. debug2: set_newkeys: mode 1 [preauth]
  110. debug1: rekey after 134217728 blocks [preauth]
  111. debug1: SSH2_MSG_NEWKEYS sent [preauth]
  112. debug1: expecting SSH2_MSG_NEWKEYS [preauth]
  113. debug3: send packet: type 7 [preauth]
  114. debug3: receive packet: type 21 [preauth]
  115. debug1: SSH2_MSG_NEWKEYS received [preauth]
  116. debug2: set_newkeys: mode 0 [preauth]
  117. debug1: rekey after 134217728 blocks [preauth]
  118. debug1: KEX done [preauth]
  119. debug3: receive packet: type 5 [preauth]
  120. debug3: send packet: type 6 [preauth]
  121. debug3: receive packet: type 50 [preauth]
  122. debug1: userauth-request for user zeroadmin@ZERO service ssh-connection method none [preauth]
  123. debug1: attempt 0 failures 0 [preauth]
  124. debug3: mm_getpwnamallow entering [preauth]
  125. debug3: mm_request_send entering: type 8 [preauth]
  126. debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
  127. debug3: mm_request_receive_expect entering: type 9 [preauth]
  128. debug3: mm_request_receive entering [preauth]
  129. debug3: mm_request_receive entering
  130. debug3: monitor_read: checking request 8
  131. debug3: mm_answer_pwnamallow
  132. debug2: parse_server_config: config reprocess config len 415
  133. debug3: checking match for 'User *' user zeroadmin@ZERO host 192.168.2.13 addr 192.168.2.13 laddr 192.168.2.53 lport 22
  134. debug1: user zeroadmin@ZERO matched 'User *' at line 86
  135. debug3: match found
  136. debug3: reprocess config:88 setting TrustedUserCAKeys C:/ProgramData/ssh/ca_pub_key_of_client_signer.pub
  137. debug3: reprocess config:89 setting AuthorizedPrincipalsFile C:/ProgramData/ssh/authorized_principals
  138. debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  139. debug3: mm_request_send entering: type 9
  140. debug2: monitor_read: 8 used once, disabling now
  141. debug2: input_userauth_request: setting up authctxt for zeroadmin@ZERO [preauth]
  142. debug3: mm_inform_authserv entering [preauth]
  143. debug3: mm_request_send entering: type 4 [preauth]
  144. debug2: input_userauth_request: try method none [preauth]
  145. debug3: userauth_finish: failure partial=0 next methods="publickey,password,keyboard-interactive" [preauth]
  146. debug3: send packet: type 51 [preauth]
  147. debug3: mm_request_receive entering
  148. debug3: monitor_read: checking request 4
  149. debug3: mm_answer_authserv: service=ssh-connection, style=
  150. debug2: monitor_read: 4 used once, disabling now
  151. debug3: receive packet: type 50 [preauth]
  152. debug1: userauth-request for user zeroadmin@ZERO service ssh-connection method keyboard-interactive [preauth]
  153. debug1: attempt 1 failures 0 [preauth]
  154. debug2: input_userauth_request: try method keyboard-interactive [preauth]
  155. debug1: keyboard-interactive devs [preauth]
  156. debug1: auth2_challenge: user=zeroadmin@ZERO devs= [preauth]
  157. debug1: kbdint_alloc: devices '' [preauth]
  158. debug2: auth2_challenge_start: devices [preauth]
  159. debug3: userauth_finish: failure partial=0 next methods="publickey,password,keyboard-interactive" [preauth]
  160. debug3: send packet: type 51 [preauth]
  161. debug3: receive packet: type 50 [preauth]
  162. debug1: userauth-request for user zeroadmin@ZERO service ssh-connection method password [preauth]
  163. debug1: attempt 2 failures 1 [preauth]
  164. debug2: input_userauth_request: try method password [preauth]
  165. debug3: mm_auth_password entering [preauth]
  166. debug3: mm_request_send entering: type 12 [preauth]
  167. debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD [preauth]
  168. debug3: mm_request_receive_expect entering: type 13 [preauth]
  169. debug3: mm_request_receive entering [preauth]
  170. debug3: mm_request_receive entering
  171. debug3: monitor_read: checking request 12
  172. debug3: lookup_principal_name: Successfully discovered explicit principal name: 'zero\\zeroadmin'=>'zeroadmin@zero.lab'
  173. debug3: mm_answer_authpassword: sending result 1
  174. debug3: mm_request_send entering: type 13
  175. Accepted password for zeroadmin@ZERO from 192.168.2.13 port 49917 ssh2
  176. debug1: monitor_child_preauth: zeroadmin@ZERO has been authenticated by privileged process
  177. debug3: mm_get_keystate: Waiting for new keys
  178. debug3: mm_request_receive_expect entering: type 26
  179. debug3: mm_request_receive entering
  180. debug3: mm_get_keystate: GOT new keys
  181. debug3: mm_auth_password: user authenticated [preauth]
  182. debug3: send packet: type 52 [preauth]
  183. debug3: mm_request_send entering: type 26 [preauth]
  184. debug3: mm_send_keystate: Finished sending state [preauth]
  185. debug3: ReadFileEx() ERROR:109, io:000001CAACC97FB0
  186. debug3: read - no more data, io:000001CAACC97FB0
  187. debug1: monitor_read_log: child log fd closed
  188. debug3: spawning "C:\\Program Files\\OpenSSH-Win64\\sshd" "-ddd" "-z"
  189. User child is on pid 3612
  190. debug3: send_rexec_state: entering fd = 6 config len 415
  191. debug3: ssh_msg_send: type 0
  192. debug3: recv_rexec_state: entering fd = 3
  193. debug3: ssh_msg_recv entering
  194. debug3: send_rexec_state: done
  195. debug3: recv_rexec_state: done
  196. debug2: parse_server_config: config __PROGRAMDATA__\\ssh/sshd_config len 415
  197. debug3: ssh_msg_send: type 0
  198. debug3: __PROGRAMDATA__\\ssh/sshd_config:15 setting HostCertificate C:/ProgramData/ssh/ssh_host_rsa_key-cert.pub
  199. debug3: ssh_msg_send: type 0
  200. debug3: __PROGRAMDATA__\\ssh/sshd_config:39 setting AuthorizedKeysFile C:/ProgramData/ssh/authorized_keys
  201. debug3: ssh_msg_send: type 0
  202. debug3: __PROGRAMDATA__\\ssh/sshd_config:79 setting Subsystem powershell C:/symlinks/pwsh.exe -sshs -NoLogo -NoProfile
  203. debug3: ssh_msg_send: type 0
  204. debug3: checking syntax for 'Match User *'
  205. debug1: sshd version OpenSSH_for_Windows_7.7, LibreSSL 2.6.4
  206. debug3: ssh_msg_recv entering
  207. debug3: ssh_msg_recv entering
  208. debug2: fd 4 setting O_NONBLOCK
  209. debug3: ssh_msg_recv entering
  210. debug2: parse_server_config: config reprocess config len 415
  211. debug3: checking match for 'User *' user zero\\zeroadmin host 192.168.2.13 addr 192.168.2.13 laddr 192.168.2.53 lport 22
  212. debug1: user zero\\zeroadmin matched 'User *' at line 86
  213. debug3: match found
  214. debug3: reprocess config:88 setting TrustedUserCAKeys C:/ProgramData/ssh/ca_pub_key_of_client_signer.pub
  215. debug3: reprocess config:89 setting AuthorizedPrincipalsFile C:/ProgramData/ssh/authorized_principals
  216. debug3: ssh_msg_recv entering
  217. debug3: monitor_apply_keystate: packet_set_state
  218. debug2: set_newkeys: mode 0
  219. debug1: rekey after 134217728 blocks
  220. debug2: set_newkeys: mode 1
  221. debug1: rekey after 134217728 blocks
  222. debug1: ssh_packet_set_postauth: called
  223. debug3: ssh_packet_set_state: done
  224. debug3: notify_hostkeys: key 0: ssh-rsa SHA256:zAHg3bc18X10GwZFbfjky0Qwba1MvAG55IOzxodUdsY
  225. debug3: notify_hostkeys: key 1: ecdsa-sha2-nistp256 SHA256:9nWqj1v4Ec87Kn8EBvK+QhNip9xN7DmDgxauI4tuABg
  226. debug3: notify_hostkeys: key 2: ssh-ed25519 SHA256:riaAkPBM9wCISkvL20Hh4Mf4pXFh69KTSbvzDm3b42Q
  227. debug3: notify_hostkeys: sent 3 hostkeys
  228. debug3: send packet: type 80
  229. debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
  230. debug1: Entering interactive session for SSH2.
  231. debug2: fd 7 setting O_NONBLOCK
  232. debug2: fd 8 setting O_NONBLOCK
  233. debug1: server_init_dispatch
  234. debug3: receive packet: type 90
  235. debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768
  236. debug1: input_session_request
  237. debug1: channel 0: new [server-session]
  238. debug2: session_new: allocate (allocated 0 max 10)
  239. debug3: session_unused: session id 0 unused
  240. debug1: session_new: session 0
  241. debug1: session_open: channel 0
  242. debug1: session_open: session 0: link with channel 0
  243. debug1: server_input_channel_open: confirm session
  244. debug3: send packet: type 91
  245. debug3: receive packet: type 80
  246. debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
  247. debug3: receive packet: type 98
  248. debug1: server_input_channel_req: channel 0 request subsystem reply 1
  249. debug1: session_by_channel: session 0 channel 0
  250. debug1: session_input_channel_req: session 0 req subsystem
  251. debug2: subsystem request for powershell by user zero\\zeroadmin
  252. debug1: subsystem: exec() C:/symlinks/pwsh.exe -sshs -NoLogo -NoProfile
  253. Starting session: subsystem 'powershell' for zero\\zeroadmin from 192.168.2.13 port 49917 id 0
  254. debug2: fd 9 setting O_NONBLOCK
  255. debug2: fd 10 setting O_NONBLOCK
  256. debug2: fd 11 setting O_NONBLOCK
  257. debug2: fd 12 setting O_NONBLOCK
  258. debug2: fd 13 setting O_NONBLOCK
  259. debug2: fd 14 setting O_NONBLOCK
  260. debug1: Executing command: "c:\\windows\\system32\\cmd.exe" /c "C:/symlinks/pwsh.exe -sshs -NoLogo -NoProfile" with no pty
  261. debug2: fd 4 setting TCP_NODELAY
  262. debug3: fd 11 is O_NONBLOCK
  263. debug3: fd 10 is O_NONBLOCK
  264. debug3: fd 13 is O_NONBLOCK
  265. debug3: send packet: type 99
  266. debug2: channel 0: read 1 from efd 13
  267. debug3: channel 0: discard efd
  268. debug2: notify_done: reading
  269. debug1: Received SIGCHLD.
  270. debug1: session_by_pid: pid 7108
  271. debug1: session_exit_message: session 0 channel 0 pid 7108
  272. debug2: channel 0: request exit-status confirm 0
  273. debug3: send packet: type 98
  274. debug1: session_exit_message: release channel 0
  275. debug2: channel 0: write failed
  276. debug2: channel 0: close_write
  277. debug2: channel 0: send eow
  278. debug2: channel 0: output open -> closed
  279. debug2: channel 0: read<=0 rfd 11 len 0
  280. debug2: channel 0: read failed
  281. debug2: channel 0: close_read
  282. debug2: channel 0: input open -> drain
  283. debug2: channel 0: read 67 from efd 13
  284. debug3: channel 0: discard efd
  285. debug2: channel 0: ibuf empty
  286. debug2: channel 0: send eof
  287. debug3: send packet: type 96
  288. debug2: channel 0: input drain -> closed
  289. debug2: channel 0: send close
  290. debug3: send packet: type 97
  291. debug3: ReadFileEx() ERROR:109, io:00000238011AA430
  292. debug3: read - no more data, io:00000238011AA430
  293. debug2: channel 0: read 0 from efd 13
  294. debug2: channel 0: closing read-efd 13
  295. debug3: channel 0: will not send data after close
  296. debug3: receive packet: type 97
  297. debug2: channel 0: rcvd close
  298. debug3: channel 0: will not send data after close
  299. debug2: channel 0: is dead
  300. debug2: channel 0: gc: notify user
  301. debug1: session_by_channel: session 0 channel 0
  302. debug1: session_close_by_channel: channel 0 child 0
  303. Close session: user zero\\zeroadmin from 192.168.2.13 port 49917 id 0
  304. debug3: session_unused: session id 0 unused
  305. debug2: channel 0: gc: user detached
  306. debug2: channel 0: is dead
  307. debug2: channel 0: garbage collecting
  308. debug1: channel 0: free: server-session, nchannels 1
  309. debug3: channel 0: status: The following connections are open:
  310. #0 server-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)
  311. debug3: WSARecv - WSARecv() ERROR: io:0000023801162E60 10054
  312. debug3: recv - from CB ERROR:108, io:0000023801162E60
  313. Read error from remote host 192.168.2.13 port 49917: Unknown error
  314. debug1: do_cleanup
  315. debug3: mm_request_receive entering
  316. debug1: do_cleanup
Add Comment
Please, Sign In to add comment