Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- PS C:\Windows\system32> .\OpenSSH\sshd.exe -ddd
- debug2: load_server_config: filename __PROGRAMDATA__\\ssh/sshd_config
- debug3: w32_fstat ERROR: bad fd: 3
- debug2: load_server_config: done config len = 2404
- debug2: parse_server_config_depth: config __PROGRAMDATA__\\ssh/sshd_config len 2404
- debug3: __PROGRAMDATA__\\ssh/sshd_config:25 setting SyslogFacility LOCAL0
- debug3: __PROGRAMDATA__\\ssh/sshd_config:26 setting LogLevel DEBUG3
- debug3: __PROGRAMDATA__\\ssh/sshd_config:40 setting AuthorizedKeysFile .ssh/authorized_keys
- debug3: __PROGRAMDATA__\\ssh/sshd_config:81 setting Subsystem sftp sftp-server.exe
- debug3: __PROGRAMDATA__\\ssh/sshd_config:88 setting ForceCommand internal-sftp
- debug3: checking syntax for 'Match User aspen'
- debug1: sshd version OpenSSH_for_Windows_9.5, LibreSSL 3.8.2
- debug1: get_passwd: lookup_sid() failed: 1332.
- debug1: private host key #0: ssh-rsa SHA256:PtC8czelV0rzqIhPqEZJeoeHbi27Aq8RQCFKfM98NUs
- debug1: private host key #1: ecdsa-sha2-nistp256 SHA256:7w8p8RaeFklsGWqRzQ9IIbtv19MF+CAsN5+qFl9+vTI
- debug1: private host key #2: ssh-ed25519 SHA256:pmqL8Rz6t/gGw9dKbK3V7aHIsKzXr99TnVbh8S/Yt+0
- debug1: rexec_argv[0]='C:\\Windows\\system32\\OpenSSH\\sshd.exe'
- debug1: rexec_argv[1]='-ddd'
- debug2: fd 3 setting O_NONBLOCK
- debug3: sock_set_v6only: set socket 3 IPV6_V6ONLY
- debug1: Bind to port 22 on ::.
- Server listening on :: port 22.
- debug2: fd 4 setting O_NONBLOCK
- debug1: Bind to port 22 on 0.0.0.0.
- Server listening on 0.0.0.0 port 22.
- debug3: pselect: installing signal handler for 6, previous 00007FF630BB8550
- debug3: pselect: installing signal handler for 8, previous 00007FF630BB8640
- debug3: pselect_notify_setup: initializing
- debug2: fd 7 setting O_NONBLOCK
- debug2: fd 5 setting O_NONBLOCK
- debug3: pselect_notify_setup: pid 6268 saved 6268 pipe0 7 pipe1 5
- debug3: fd 6 is not O_NONBLOCK
- debug1: Server will not fork when running in debugging mode.
- debug3: process_channel_timeouts: setting 0 timeouts
- debug3: channel_clear_timeouts: clearing
- Connection from ::1 port 53946 on ::1 port 22
- debug1: Local version string SSH-2.0-OpenSSH_for_Windows_9.5
- debug1: Remote protocol version 2.0, remote software version FileZilla_3.67.1
- debug1: compat_banner: no match: FileZilla_3.67.1
- debug2: fd 6 setting O_NONBLOCK
- debug3: spawning "C:\\Windows\\system32\\OpenSSH\\sshd.exe" -ddd -y as user
- debug2: Network child is on pid 3900
- debug3: send_rexec_state: entering fd = 4 config len 2404
- debug3: ssh_msg_send: type 0
- debug3: send_rexec_state: done
- debug3: ssh_msg_send: type 0
- debug3: ssh_msg_send: type 0
- debug3: preauth child monitor started
- debug3: append_hostkey_type: ssh-rsa key not permitted by HostkeyAlgorithms [preauth]
- debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
- debug3: send packet: type 20 [preauth]
- debug1: SSH2_MSG_KEXINIT sent [preauth]
- debug3: receive packet: type 20 [preauth]
- debug1: SSH2_MSG_KEXINIT received [preauth]
- debug2: local server KEXINIT proposal [preauth]
- debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,[email protected] [preauth]
- debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
- debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] [preauth]
- debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected] [preauth]
- debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512 [preauth]
- debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512 [preauth]
- debug2: compression ctos: none,[email protected] [preauth]
- debug2: compression stoc: none,[email protected] [preauth]
- debug2: languages ctos: [preauth]
- debug2: languages stoc: [preauth]
- debug2: first_kex_follows 0 [preauth]
- debug2: reserved 0 [preauth]
- debug2: peer client KEXINIT proposal [preauth]
- debug2: KEX algorithms: curve448-sha512,curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,rsa2048-sha256,rsa1024-sha1,diffie-hellman-group1-sha1,ext-info-c,[email protected] [preauth]
- debug2: host key algorithms: ssh-ed25519,ssh-ed448,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ssh-dss [preauth]
- debug2: ciphers ctos: [email protected],aes256-ctr,aes256-cbc,[email protected],aes192-ctr,aes192-cbc,[email protected],aes128-ctr,aes128-cbc,[email protected],3des-ctr,3des-cbc,blowfish-ctr,blowfish-cbc,arcfour256,arcfour128 [preauth]
- debug2: ciphers stoc: [email protected],aes256-ctr,aes256-cbc,[email protected],aes192-ctr,aes192-cbc,[email protected],aes128-ctr,aes128-cbc,[email protected],3des-ctr,3des-cbc,blowfish-ctr,blowfish-cbc,arcfour256,arcfour128 [preauth]
- debug2: MACs ctos: hmac-sha2-256,hmac-sha1,hmac-sha1-96,hmac-md5,[email protected],[email protected],[email protected],[email protected] [preauth]
- debug2: MACs stoc: hmac-sha2-256,hmac-sha1,hmac-sha1-96,hmac-md5,[email protected],[email protected],[email protected],[email protected] [preauth]
- debug2: compression ctos: none,zlib,[email protected] [preauth]
- debug2: compression stoc: none,zlib,[email protected] [preauth]
- debug2: languages ctos: [preauth]
- debug2: languages stoc: [preauth]
- debug2: first_kex_follows 0 [preauth]
- debug2: reserved 0 [preauth]
- debug3: kex_choose_conf: will use strict KEX ordering [preauth]
- debug1: kex: algorithm: curve25519-sha256 [preauth]
- debug1: kex: host key algorithm: ssh-ed25519 [preauth]
- debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none [preauth]
- debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none [preauth]
- debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
- debug3: receive packet: type 30 [preauth]
- debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth]
- debug3: mm_sshkey_sign: entering [preauth]
- debug3: mm_request_send: entering, type 6 [preauth]
- debug3: mm_sshkey_sign: waiting for MONITOR_ANS_SIGN [preauth]
- debug3: mm_request_receive_expect: entering, type 7 [preauth]
- debug3: mm_request_receive: entering [preauth]
- debug3: mm_request_receive: entering
- debug3: monitor_read: checking request 6
- debug3: mm_answer_sign: entering
- debug3: mm_answer_sign: ssh-ed25519 KEX signature len=83
- debug3: mm_request_send: entering, type 7
- debug2: monitor_read: 6 used once, disabling now
- debug3: send packet: type 31 [preauth]
- debug3: send packet: type 21 [preauth]
- debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth]
- debug2: ssh_set_newkeys: mode 1 [preauth]
- debug1: rekey out after 4294967296 blocks [preauth]
- debug1: SSH2_MSG_NEWKEYS sent [preauth]
- debug1: Sending SSH2_MSG_EXT_INFO [preauth]
- debug3: send packet: type 7 [preauth]
- debug1: expecting SSH2_MSG_NEWKEYS [preauth]
- debug3: receive packet: type 21 [preauth]
- debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth]
- debug1: SSH2_MSG_NEWKEYS received [preauth]
- debug2: ssh_set_newkeys: mode 0 [preauth]
- debug1: rekey in after 4294967296 blocks [preauth]
- debug1: KEX done [preauth]
- debug3: receive packet: type 5 [preauth]
- debug3: send packet: type 6 [preauth]
- debug3: receive packet: type 50 [preauth]
- debug1: userauth-request for user aspen service ssh-connection method none [preauth]
- debug1: attempt 0 failures 0 [preauth]
- debug3: mm_getpwnamallow: entering [preauth]
- debug3: mm_request_send: entering, type 8 [preauth]
- debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
- debug3: mm_request_receive_expect: entering, type 9 [preauth]
- debug3: mm_request_receive: entering [preauth]
- debug3: mm_request_receive: entering
- debug3: monitor_read: checking request 8
- debug3: mm_answer_pwnamallow: entering
- debug2: parse_server_config_depth: config reprocess config len 2404
- debug3: checking match for 'User aspen' user aspen host ::1 addr ::1 laddr ::1 lport 22
- debug1: user aspen matched 'User aspen' at line 89
- debug3: match found
- debug3: reprocess config:90 setting X11Forwarding no
- debug3: reprocess config:92 setting PermitTTY no
- debug3: reprocess config:93 setting PasswordAuthentication yes
- debug3: reprocess config:94 setting ChrootDirectory C:\\ICT\\File_Share
- debug3: reprocess config:99 setting AllowUsers aspen@localhost
- User aspen from ::1 not allowed because not listed in AllowUsers
- debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 0
- debug3: mm_request_send: entering, type 9
- debug2: monitor_read: 8 used once, disabling now
- debug3: process_channel_timeouts: setting 0 timeouts [preauth]
- debug3: channel_clear_timeouts: clearing [preauth]
- debug3: mm_inform_authserv: entering [preauth]
- debug3: mm_request_send: entering, type 4 [preauth]
- debug2: input_userauth_request: try method none [preauth]
- debug3: userauth_finish: failure partial=0 next methods="publickey,password,keyboard-interactive" [preauth]
- debug3: send packet: type 51 [preauth]
- debug3: receive packet: type 50 [preauth]
- debug1: userauth-request for user aspen service ssh-connection method keyboard-interactive [preauth]
- debug1: attempt 1 failures 0 [preauth]
- debug2: input_userauth_request: try method keyboard-interactive [preauth]
- debug1: keyboard-interactive devs [preauth]
- debug1: auth2_challenge: user=aspen devs= [preauth]
- debug1: kbdint_alloc: devices '' [preauth]
- debug2: auth2_challenge_start: devices [preauth]
- debug3: user_specific_delay: user specific delay 0.000ms [preauth]
- debug3: ensure_minimum_time_since: elapsed 0.000ms, delaying 8.942ms (requested 8.942ms) [preauth]
- debug3: userauth_finish: failure partial=0 next methods="publickey,password,keyboard-interactive" [preauth]
- debug3: send packet: type 51 [preauth]
- debug3: receive packet: type 2 [preauth]
- debug3: Received SSH2_MSG_IGNORE [preauth]
- debug3: receive packet: type 50 [preauth]
- debug1: userauth-request for user aspen service ssh-connection method password [preauth]
- debug1: attempt 2 failures 1 [preauth]
- debug2: input_userauth_request: try method password [preauth]
- debug3: mm_auth_password: entering [preauth]
- debug3: mm_request_send: entering, type 12 [preauth]
- debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD [preauth]
- debug3: mm_request_receive_expect: entering, type 13 [preauth]
- debug3: mm_request_receive: entering [preauth]
- debug3: mm_request_receive: entering
- debug3: monitor_read: checking request 4
- debug3: mm_answer_authserv: service=ssh-connection, style=
- debug2: monitor_read: 4 used once, disabling now
- debug3: mm_request_receive: entering
- debug3: monitor_read: checking request 12
- debug1: Windows authentication failed for user: NOUSER domain: . error: 1326
- debug3: mm_answer_authpassword: sending result 0
- debug3: mm_answer_authpassword: sending result 0
- debug3: mm_request_send: entering, type 13
- Failed password for invalid user aspen from ::1 port 53946 ssh2
- debug3: mm_auth_password: user not authenticated [preauth]
- debug3: user_specific_delay: user specific delay 0.000ms [preauth]
- debug3: ensure_minimum_time_since: elapsed 15.000ms, delaying 2.885ms (requested 8.942ms) [preauth]
- debug3: userauth_finish: failure partial=0 next methods="publickey,password,keyboard-interactive" [preauth]
- debug3: send packet: type 51 [preauth]
- debug3: recv - from CB ERROR:10054, io:000001A41D682B60 [preauth]
- Connection reset by invalid user aspen ::1 port 53946 [preauth]
- debug1: do_cleanup [preauth]
- debug3: ReadFileEx() ERROR:109, io:0000013B8B66DC60
- debug1: monitor_read_log: child log fd closed
- debug3: mm_request_receive: entering
- debug1: do_cleanup
- debug1: Killing privsep child 3900
Add Comment
Please, Sign In to add comment