Guest User

Untitled

a guest
Sep 6th, 2018
195
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 22.18 KB | None | 0 0
  1. PS C:\Users\zeroadmin> sshd -ddd
  2. debug2: load_server_config: filename __PROGRAMDATA__\\ssh/sshd_config
  3. debug2: load_server_config: done config len = 414
  4. debug2: parse_server_config: config __PROGRAMDATA__\\ssh/sshd_config len 414
  5. debug3: __PROGRAMDATA__\\ssh/sshd_config:15 setting HostCertificate C:/ProgramData/ssh/ssh_host_rsa_key-cert.pub
  6. debug3: __PROGRAMDATA__\\ssh/sshd_config:39 setting AuthorizedKeysFile C:/ProgramData/ssh/authorized_keys
  7. debug3: __PROGRAMDATA__\\ssh/sshd_config:79 setting Subsystem powershell C:/symlinks/pwsh.exe -sshs -NoLogo -NoProfile
  8. debug3: checking syntax for 'Match User *'
  9. debug1: sshd version OpenSSH_for_Windows_7.7, LibreSSL 2.6.4
  10. debug1: private host key #0: ssh-rsa SHA256:zAHg3bc18X10GwZFbfjky0Qwba1MvAG55IOzxodUdsY
  11. debug1: private host key #1: ecdsa-sha2-nistp256 SHA256:9nWqj1v4Ec87Kn8EBvK+QhNip9xN7DmDgxauI4tuABg
  12. debug1: private host key #2: ssh-ed25519 SHA256:riaAkPBM9wCISkvL20Hh4Mf4pXFh69KTSbvzDm3b42Q
  13. debug1: host certificate: #0 type 4 RSA-CERT
  14. debug1: rexec_argv[0]='C:\\Program Files\\OpenSSH-Win64\\sshd.exe'
  15. debug1: rexec_argv[1]='-ddd'
  16. debug2: fd 3 setting O_NONBLOCK
  17. debug3: sock_set_v6only: set socket 3 IPV6_V6ONLY
  18. debug1: Bind to port 22 on ::.
  19. Server listening on :: port 22.
  20. debug2: fd 4 setting O_NONBLOCK
  21. debug1: Bind to port 22 on 0.0.0.0.
  22. Server listening on 0.0.0.0 port 22.
  23. debug3: fd 5 is not O_NONBLOCK
  24. debug1: Server will not fork when running in debugging mode.
  25. debug3: send_rexec_state: entering fd = 8 config len 414
  26. debug3: ssh_msg_send: type 0
  27. debug3: send_rexec_state: done
  28. Connection from 192.168.2.13 port 51055 on 192.168.2.53 port 22
  29. debug1: Client protocol version 2.0; client software version OpenSSH_for_Windows_7.7
  30. debug1: match: OpenSSH_for_Windows_7.7 pat OpenSSH* compat 0x04000000
  31. debug1: Local version string SSH-2.0-OpenSSH_for_Windows_7.7
  32. debug2: fd 5 setting O_NONBLOCK
  33. debug3: spawning "C:\\Program Files\\OpenSSH-Win64\\sshd.exe" "-ddd" "-y"
  34. debug2: Network child is on pid 3980
  35. debug3: recv_rexec_state: entering fd = 3
  36. debug3: send_rexec_state: entering fd = 4 config len 414
  37. debug3: ssh_msg_send: type 0
  38. debug3: send_rexec_state: done
  39. debug3: ssh_msg_recv entering
  40. debug3: recv_rexec_state: done
  41. debug3: ssh_msg_send: type 0
  42. debug3: ssh_msg_send: type 0
  43. debug2: parse_server_config: config __PROGRAMDATA__\\ssh/sshd_config len 414
  44. debug3: __PROGRAMDATA__\\ssh/sshd_config:15 setting HostCertificate C:/ProgramData/ssh/ssh_host_rsa_key-cert.pub
  45. debug3: preauth child monitor started
  46. debug3: __PROGRAMDATA__\\ssh/sshd_config:39 setting AuthorizedKeysFile C:/ProgramData/ssh/authorized_keys
  47. debug3: __PROGRAMDATA__\\ssh/sshd_config:79 setting Subsystem powershell C:/symlinks/pwsh.exe -sshs -NoLogo -NoProfile
  48. debug3: checking syntax for 'Match User *'
  49. debug1: sshd version OpenSSH_for_Windows_7.7, LibreSSL 2.6.4
  50. debug3: ssh_msg_recv entering
  51. debug3: ssh_msg_recv entering
  52. debug2: fd 5 setting O_NONBLOCK
  53. debug1: list_hostkey_types: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
  54. debug3: send packet: type 20 [preauth]
  55. debug1: SSH2_MSG_KEXINIT sent [preauth]
  56. debug3: receive packet: type 20 [preauth]
  57. debug1: SSH2_MSG_KEXINIT received [preauth]
  58. debug2: local server KEXINIT proposal [preauth]
  59. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 [preauth]
  60. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
  61. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  62. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  63. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  64. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  65. debug2: compression ctos: none [preauth]
  66. debug2: compression stoc: none [preauth]
  67. debug2: languages ctos: [preauth]
  68. debug2: languages stoc: [preauth]
  69. debug2: first_kex_follows 0 [preauth]
  70. debug2: reserved 0 [preauth]
  71. debug2: peer client KEXINIT proposal [preauth]
  72. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c [preauth]
  73. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth]
  74. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  75. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  76. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  77. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  78. debug2: compression ctos: none [preauth]
  79. debug2: compression stoc: none [preauth]
  80. debug2: languages ctos: [preauth]
  81. debug2: languages stoc: [preauth]
  82. debug2: first_kex_follows 0 [preauth]
  83. debug2: reserved 0 [preauth]
  84. debug1: kex: algorithm: curve25519-sha256 [preauth]
  85. debug1: kex: host key algorithm: ssh-rsa-cert-v01@openssh.com [preauth]
  86. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
  87. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
  88. debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
  89. debug3: receive packet: type 30 [preauth]
  90. debug3: mm_key_sign entering [preauth]
  91. debug3: mm_request_send entering: type 6 [preauth]
  92. debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
  93. debug3: mm_request_receive_expect entering: type 7 [preauth]
  94. debug3: mm_request_receive entering [preauth]
  95. debug3: mm_request_receive entering
  96. debug3: monitor_read: checking request 6
  97. debug3: mm_answer_sign
  98. debug3: mm_answer_sign: hostkey proof signature 0000020035D0D3A0(271)
  99. debug3: mm_request_send entering: type 7
  100. debug2: monitor_read: 6 used once, disabling now
  101. debug3: send packet: type 31 [preauth]
  102. debug3: send packet: type 21 [preauth]
  103. debug2: set_newkeys: mode 1 [preauth]
  104. debug1: rekey after 134217728 blocks [preauth]
  105. debug1: SSH2_MSG_NEWKEYS sent [preauth]
  106. debug1: expecting SSH2_MSG_NEWKEYS [preauth]
  107. debug3: send packet: type 7 [preauth]
  108. debug3: receive packet: type 21 [preauth]
  109. debug1: SSH2_MSG_NEWKEYS received [preauth]
  110. debug2: set_newkeys: mode 0 [preauth]
  111. debug1: rekey after 134217728 blocks [preauth]
  112. debug1: KEX done [preauth]
  113. debug3: receive packet: type 5 [preauth]
  114. debug3: send packet: type 6 [preauth]
  115. debug3: receive packet: type 50 [preauth]
  116. debug1: userauth-request for user zeroadmin@zero service ssh-connection method none [preauth]
  117. debug1: attempt 0 failures 0 [preauth]
  118. debug3: mm_getpwnamallow entering [preauth]
  119. debug3: mm_request_send entering: type 8 [preauth]
  120. debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
  121. debug3: mm_request_receive_expect entering: type 9 [preauth]
  122. debug3: mm_request_receive entering [preauth]
  123. debug3: mm_request_receive entering
  124. debug3: monitor_read: checking request 8
  125. debug3: mm_answer_pwnamallow
  126. debug2: parse_server_config: config reprocess config len 414
  127. debug3: checking match for 'User *' user zeroadmin@zero host 192.168.2.13 addr 192.168.2.13 laddr 192.168.2.53 lport 22
  128. debug1: user zeroadmin@zero matched 'User *' at line 86
  129. debug3: match found
  130. debug3: reprocess config:88 setting TrustedUserCAKeys C:/ProgramData/ssh/ca_pub_key_of_client_signer.pub
  131. debug3: reprocess config:89 setting AuthorizedPrincipalsFile C:/ProgramData/ssh/authorized_principals
  132. debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  133. debug3: mm_request_send entering: type 9
  134. debug2: monitor_read: 8 used once, disabling now
  135. debug2: input_userauth_request: setting up authctxt for zeroadmin@zero [preauth]
  136. debug3: mm_inform_authserv entering [preauth]
  137. debug3: mm_request_send entering: type 4 [preauth]
  138. debug2: input_userauth_request: try method none [preauth]
  139. debug3: userauth_finish: failure partial=0 next methods="publickey,password,keyboard-interactive" [preauth]
  140. debug3: send packet: type 51 [preauth]
  141. debug3: receive packet: type 50 [preauth]
  142. debug1: userauth-request for user zeroadmin@zero service ssh-connection method publickey [preauth]
  143. debug1: attempt 1 failures 0 [preauth]
  144. debug2: input_userauth_request: try method publickey [preauth]
  145. debug1: userauth_pubkey: test pkalg ssh-rsa-cert-v01@openssh.com pkblob RSA-CERT SHA256:+XZZtbRhgEmBu13P+Q7B7gXTki+DGd6PP0cobqiynpA CA RSA SHA256:I5MvWjZyHQX2blB1bcPAl89g5+SZFZIC4tnw/WdObJQ [preauth]
  146. debug3: mm_key_allowed entering [preauth]
  147. debug3: mm_request_send entering: type 22 [preauth]
  148. debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
  149. debug3: mm_request_receive_expect entering: type 23 [preauth]
  150. debug3: mm_request_receive entering [preauth]
  151. debug3: mm_request_receive entering
  152. debug3: monitor_read: checking request 4
  153. debug3: mm_answer_authserv: service=ssh-connection, style=
  154. debug2: monitor_read: 4 used once, disabling now
  155. debug3: mm_request_receive entering
  156. debug3: monitor_read: checking request 22
  157. debug3: mm_answer_keyallowed entering
  158. debug3: mm_answer_keyallowed: key_from_blob: 0000020035D89860
  159. debug2: user_cert_trusted_ca: CA RSA SHA256:I5MvWjZyHQX2blB1bcPAl89g5+SZFZIC4tnw/WdObJQ is not listed in C:/ProgramData/ssh/ca_pub_key_of_client_signer.pub: key not found
  160. debug1: trying public key file C:/ProgramData/ssh/authorized_keys
  161. debug3: Bad permissions. Try removing permissions for user: S-1-5-11 on file C:/ProgramData/ssh/authorized_keys.
  162. Authentication refused.
  163. debug3: mm_answer_keyallowed: publickey authentication test: RSA-CERT key is not allowed
  164. Failed publickey for zeroadmin@zero from 192.168.2.13 port 51055 ssh2: RSA-CERT ID vault-ldap-zeroadmin-f97659b5b461804981bb5dcff90ec1ee05d3922f8319de8f3f47286ea8b29e90 (serial 1704714573221630421) CA RSA SHA256:I5MvWjZyHQX2blB1bcPAl89g5+SZFZIC4tnw/WdObJQ
  165. debug3: mm_request_send entering: type 23
  166. debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa-cert-v01@openssh.com [preauth]
  167. debug3: userauth_finish: failure partial=0 next methods="publickey,password,keyboard-interactive" [preauth]
  168. debug3: send packet: type 51 [preauth]
  169. debug3: receive packet: type 50 [preauth]
  170. debug1: userauth-request for user zeroadmin@zero service ssh-connection method publickey [preauth]
  171. debug1: attempt 2 failures 1 [preauth]
  172. debug2: input_userauth_request: try method publickey [preauth]
  173. debug1: userauth_pubkey: test pkalg ssh-rsa-cert-v01@openssh.com pkblob RSA-CERT SHA256:Jw7Egj7eSC1OsISX1wJ5Wa0kQ4PaIXF+8LQ8JLndz3s CA RSA SHA256:+JR/ZiE1FsB4oG0xeih3NpKNbCp/RzYv+X66y0Hdz3w [preauth]
  174. debug3: mm_key_allowed entering [preauth]
  175. debug3: mm_request_send entering: type 22 [preauth]
  176. debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
  177. debug3: mm_request_receive_expect entering: type 23 [preauth]
  178. debug3: mm_request_receive entering [preauth]
  179. debug3: mm_request_receive entering
  180. debug3: monitor_read: checking request 22
  181. debug3: mm_answer_keyallowed entering
  182. debug3: mm_answer_keyallowed: key_from_blob: 0000020035D89780
  183. debug1: trying authorized principals file C:/ProgramData/ssh/authorized_principals
  184. debug3: C:/ProgramData/ssh/authorized_principals:4: matched principal "zeroadmin@zero"
  185. debug3: found certificate option "permit-agent-forwarding" len 0
  186. debug3: found certificate option "permit-pty" len 0
  187. debug1: cert: key options: agent-forwarding pty
  188. debug1: principals: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
  189. Accepted certificate ID "vault-ldap-zeroadmin-270ec4823ede482d4eb08497d7027959ad244383da21717ef0b43c24b9ddcf7b" (serial 5033825645524661278) signed by RSA CA SHA256:+JR/ZiE1FsB4oG0xeih3NpKNbCp/RzYv+X66y0Hdz3w via C:/ProgramData/ssh/ca_pub_key_of_client_signer.pub
  190. debug3: mm_answer_keyallowed: publickey authentication test: RSA-CERT key is allowed
  191. debug3: mm_request_send entering: type 23
  192. debug3: send packet: type 60 [preauth]
  193. debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa-cert-v01@openssh.com [preauth]
  194. Postponed publickey for zeroadmin@zero from 192.168.2.13 port 51055 ssh2 [preauth]
  195. debug3: receive packet: type 50 [preauth]
  196. debug1: userauth-request for user zeroadmin@zero service ssh-connection method publickey [preauth]
  197. debug1: attempt 3 failures 1 [preauth]
  198. debug2: input_userauth_request: try method publickey [preauth]
  199. debug3: userauth_pubkey: have ssh-rsa-cert-v01@openssh.com signature for RSA-CERT SHA256:Jw7Egj7eSC1OsISX1wJ5Wa0kQ4PaIXF+8LQ8JLndz3s CA RSA SHA256:+JR/ZiE1FsB4oG0xeih3NpKNbCp/RzYv+X66y0Hdz3w [preauth]
  200. debug3: mm_key_allowed entering [preauth]
  201. debug3: mm_request_send entering: type 22 [preauth]
  202. debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
  203. debug3: mm_request_receive_expect entering: type 23 [preauth]
  204. debug3: mm_request_receive entering [preauth]
  205. debug3: mm_request_receive entering
  206. debug3: monitor_read: checking request 22
  207. debug3: mm_answer_keyallowed entering
  208. debug3: mm_answer_keyallowed: key_from_blob: 0000020035D89550
  209. debug1: trying authorized principals file C:/ProgramData/ssh/authorized_principals
  210. debug3: C:/ProgramData/ssh/authorized_principals:4: matched principal "zeroadmin@zero"
  211. debug3: found certificate option "permit-agent-forwarding" len 0
  212. debug3: found certificate option "permit-pty" len 0
  213. debug1: cert: key options: agent-forwarding pty
  214. debug1: principals: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
  215. Accepted certificate ID "vault-ldap-zeroadmin-270ec4823ede482d4eb08497d7027959ad244383da21717ef0b43c24b9ddcf7b" (serial 5033825645524661278) signed by RSA CA SHA256:+JR/ZiE1FsB4oG0xeih3NpKNbCp/RzYv+X66y0Hdz3w via C:/ProgramData/ssh/ca_pub_key_of_client_signer.pub
  216. debug3: mm_answer_keyallowed: publickey authentication: RSA-CERT key is allowed
  217. debug3: mm_request_send entering: type 23
  218. debug3: mm_sshkey_verify entering [preauth]
  219. debug3: mm_request_send entering: type 24 [preauth]
  220. debug3: mm_sshkey_verify: waiting for MONITOR_ANS_KEYVERIFY [preauth]
  221. debug3: mm_request_receive_expect entering: type 25 [preauth]
  222. debug3: mm_request_receive entering [preauth]
  223. debug3: mm_request_receive entering
  224. debug3: monitor_read: checking request 24
  225. debug3: mm_answer_keyverify: publickey 0000020035D89780 signature verified
  226. debug1: auth_activate_options: setting new authentication options
  227. debug3: mm_request_send entering: type 25
  228. Accepted publickey for zeroadmin@zero from 192.168.2.13 port 51055 ssh2: RSA-CERT ID vault-ldap-zeroadmin-270ec4823ede482d4eb08497d7027959ad244383da21717ef0b43c24b9ddcf7b (serial 5033825645524661278) CA RSA SHA256:+JR/ZiE1FsB4oG0xeih3NpKNbCp/RzYv+X66y0Hdz3w
  229. debug1: monitor_child_preauth: zeroadmin@zero has been authenticated by privileged process
  230. debug3: mm_get_keystate: Waiting for new keys
  231. debug3: mm_request_receive_expect entering: type 26
  232. debug3: mm_request_receive entering
  233. debug3: mm_get_keystate: GOT new keys
  234. debug1: auth_activate_options: setting new authentication options [preauth]
  235. debug2: userauth_pubkey: authenticated 1 pkalg ssh-rsa-cert-v01@openssh.com [preauth]
  236. debug3: send packet: type 52 [preauth]
  237. debug3: mm_request_send entering: type 26 [preauth]
  238. debug3: mm_send_keystate: Finished sending state [preauth]
  239. debug3: ReadFileEx() ERROR:109, io:0000020035D6B780
  240. debug3: read - no more data, io:0000020035D6B780
  241. debug1: monitor_read_log: child log fd closed
  242. debug3: get_user_token - i am running as zero\\zeroadmin, returning process token
  243. debug1: Not running as SYSTEM: skipping loading user profile
  244. debug3: spawning "C:\\Program Files\\OpenSSH-Win64\\sshd.exe" "-ddd" "-z"
  245. User child is on pid 5880
  246. debug3: send_rexec_state: entering fd = 6 config len 414
  247. debug3: ssh_msg_send: type 0
  248. debug3: send_rexec_state: done
  249. debug3: recv_rexec_state: entering fd = 3
  250. debug3: ssh_msg_send: type 0
  251. debug3: ssh_msg_recv entering
  252. debug3: recv_rexec_state: done
  253. debug2: parse_server_config: config __PROGRAMDATA__\\ssh/sshd_config len 414
  254. debug3: ssh_msg_send: type 0
  255. debug3: __PROGRAMDATA__\\ssh/sshd_config:15 setting HostCertificate C:/ProgramData/ssh/ssh_host_rsa_key-cert.pub
  256. debug3: ssh_msg_send: type 0
  257. debug3: __PROGRAMDATA__\\ssh/sshd_config:39 setting AuthorizedKeysFile C:/ProgramData/ssh/authorized_keys
  258. debug3: __PROGRAMDATA__\\ssh/sshd_config:79 setting Subsystem powershell C:/symlinks/pwsh.exe -sshs -NoLogo -NoProfile
  259. debug3: ssh_msg_send: type 0
  260. debug3: checking syntax for 'Match User *'
  261. debug1: sshd version OpenSSH_for_Windows_7.7, LibreSSL 2.6.4
  262. debug3: ssh_msg_recv entering
  263. debug3: ssh_msg_recv entering
  264. debug2: fd 4 setting O_NONBLOCK
  265. debug3: ssh_msg_recv entering
  266. debug2: parse_server_config: config reprocess config len 414
  267. debug3: checking match for 'User *' user zero\\zeroadmin host 192.168.2.13 addr 192.168.2.13 laddr 192.168.2.53 lport 22
  268. debug1: user zero\\zeroadmin matched 'User *' at line 86
  269. debug3: match found
  270. debug3: reprocess config:88 setting TrustedUserCAKeys C:/ProgramData/ssh/ca_pub_key_of_client_signer.pub
  271. debug3: reprocess config:89 setting AuthorizedPrincipalsFile C:/ProgramData/ssh/authorized_principals
  272. debug3: ssh_msg_recv entering
  273. debug3: monitor_apply_keystate: packet_set_state
  274. debug2: set_newkeys: mode 0
  275. debug1: rekey after 134217728 blocks
  276. debug2: set_newkeys: mode 1
  277. debug1: rekey after 134217728 blocks
  278. debug1: ssh_packet_set_postauth: called
  279. debug3: ssh_packet_set_state: done
  280. debug3: notify_hostkeys: key 0: ssh-rsa SHA256:zAHg3bc18X10GwZFbfjky0Qwba1MvAG55IOzxodUdsY
  281. debug3: notify_hostkeys: key 1: ecdsa-sha2-nistp256 SHA256:9nWqj1v4Ec87Kn8EBvK+QhNip9xN7DmDgxauI4tuABg
  282. debug3: notify_hostkeys: key 2: ssh-ed25519 SHA256:riaAkPBM9wCISkvL20Hh4Mf4pXFh69KTSbvzDm3b42Q
  283. debug3: notify_hostkeys: sent 3 hostkeys
  284. debug3: send packet: type 80
  285. debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
  286. debug1: Entering interactive session for SSH2.
  287. debug2: fd 7 setting O_NONBLOCK
  288. debug2: fd 8 setting O_NONBLOCK
  289. debug1: server_init_dispatch
  290. debug3: receive packet: type 90
  291. debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
  292. debug1: input_session_request
  293. debug1: channel 0: new [server-session]
  294. debug2: session_new: allocate (allocated 0 max 10)
  295. debug3: session_unused: session id 0 unused
  296. debug1: session_new: session 0
  297. debug1: session_open: channel 0
  298. debug1: session_open: session 0: link with channel 0
  299. debug1: server_input_channel_open: confirm session
  300. debug3: send packet: type 91
  301. debug3: receive packet: type 80
  302. debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
  303. debug3: receive packet: type 98
  304. debug1: server_input_channel_req: channel 0 request pty-req reply 1
  305. debug1: session_by_channel: session 0 channel 0
  306. debug1: session_input_channel_req: session 0 req pty-req
  307. debug1: Allocating pty.
  308. debug3: fd 9 is not O_NONBLOCK
  309. debug3: fd 10 is not O_NONBLOCK
  310. debug1: session_pty_req: session 0 alloc windows-pty
  311. debug3: send packet: type 99
  312. debug3: receive packet: type 98
  313. debug1: server_input_channel_req: channel 0 request shell reply 1
  314. debug1: session_by_channel: session 0 channel 0
  315. debug1: session_input_channel_req: session 0 req shell
  316. Starting session: shell on windows-pty for zero\\zeroadmin from 192.168.2.13 port 51055 id 0
  317. debug2: fd 11 setting O_NONBLOCK
  318. debug2: fd 12 setting O_NONBLOCK
  319. debug2: fd 13 setting O_NONBLOCK
  320. debug2: fd 14 setting O_NONBLOCK
  321. debug2: fd 15 setting O_NONBLOCK
  322. debug2: fd 16 setting O_NONBLOCK
  323. debug1: Executing command: "c:\\windows\\system32\\cmd.exe" with pty
  324. debug3: pty commandline: "C:\\Program Files\\OpenSSH-Win64\\ssh-shellhost.exe" ---pty "c:\\windows\\system32\\cmd.exe"
  325. debug2: fd 4 setting TCP_NODELAY
  326. debug2: channel 0: rfd 13 isatty
  327. debug3: fd 13 is O_NONBLOCK
  328. debug3: fd 12 is O_NONBLOCK
  329. debug3: send packet: type 99
  330. debug2: channel 0: read<=0 rfd 13 len 0
  331. debug2: channel 0: read failed
  332. debug2: channel 0: close_read
  333. debug2: channel 0: input open -> drain
  334. debug2: channel 0: ibuf empty
  335. debug2: channel 0: send eof
  336. debug3: send packet: type 96
  337. debug2: channel 0: input drain -> closed
  338. debug2: notify_done: reading
  339. debug1: Received SIGCHLD.
  340. debug1: session_by_pid: pid 4796
  341. debug1: session_exit_message: session 0 channel 0 pid 4796
  342. debug2: channel 0: request exit-status confirm 0
  343. debug3: send packet: type 98
  344. debug1: session_exit_message: release channel 0
  345. debug2: channel 0: write failed
  346. debug2: channel 0: close_write
  347. debug2: channel 0: send eow
  348. debug2: channel 0: output open -> closed
  349. debug2: channel 0: send close
  350. debug3: send packet: type 97
  351. debug3: channel 0: will not send data after close
  352. debug3: receive packet: type 97
  353. debug2: channel 0: rcvd close
  354. debug3: channel 0: will not send data after close
  355. debug2: channel 0: is dead
  356. debug2: channel 0: gc: notify user
  357. debug1: session_by_channel: session 0 channel 0
  358. debug1: session_close_by_channel: channel 0 child 0
  359. Close session: user zero\\zeroadmin from 192.168.2.13 port 51055 id 0
  360. debug3: session_unused: session id 0 unused
  361. debug2: channel 0: gc: user detached
  362. debug2: channel 0: is dead
  363. debug2: channel 0: garbage collecting
  364. debug1: channel 0: free: server-session, nchannels 1
  365. debug3: channel 0: status: The following connections are open:
  366. #0 server-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)
  367.  
  368. debug3: WSARecv - WSARecv() ERROR: io:000001CBE131E9D0 10054
  369. debug3: recv - from CB ERROR:108, io:000001CBE131E9D0
  370. Read error from remote host 192.168.2.13 port 51055: Unknown error
  371. debug1: do_cleanup
  372. debug3: mm_request_receive entering
  373. debug1: do_cleanup
  374. PS C:\Users\zeroadmin>
Add Comment
Please, Sign In to add comment