PowerShell / Win32-OpenSSH

Win32 port of OpenSSH
7.35k stars 756 forks source link

Pipe Data into SSH #1613

Closed trevrobwhite closed 3 years ago

trevrobwhite commented 4 years ago

Troubleshooting steps https://github.com/PowerShell/Win32-OpenSSH/wiki/Troubleshooting-Steps

Terminal issue? please go through wiki https://github.com/PowerShell/Win32-OpenSSH/wiki/TTY-PTY-support-in-Windows-OpenSSH

Please answer the following

"OpenSSH for Windows" version ((Get-Item (Get-Command sshd).Source).VersionInfo.FileVersion) v8.1.0.0p1-Beta

Server OperatingSystem ((Get-ItemProperty "HKLM:\SOFTWARE\Microsoft\Windows nt\CurrentVersion\" -Name ProductName).ProductName) Windows Server 2012 R2 Client OperatingSystem

What is failing I have a PowerShell script on my local Linux box what I want to execute on the remote Windows machine, the SSH terminal is set to PowerShell

If there is another way to do this I'm open to that

I try piping in the file but this doesn't work: ssh administrator@192.168.189.128 < check_schtask.ps1

Expected output Expected the remote machine to run the script

Actual output stty: standard input: Inappropriate ioctl for device Pseudo-terminal will not be allocated because stdin is not a terminal. X11 forwarding request failed on channel 0 shell request failed on channel 0 stty: standard input: Inappropriate ioctl for device

bagajjal commented 4 years ago

It worked for me. I tried from Ubuntu 18 to Window 10.

Try 1) Giving full path ssh ssh administrator@192.168.189.128 < "complete_path_of_ps1" 2) If this didn't work then try cat "complete_path_of_ps1" | ssh administrator@192.168.189.128

trevrobwhite commented 4 years ago

Hi @bagajjal Many thanks for the reply, I wasn't able to get it working, even with a simple command:

echo "echo test" | ssh -T administrator@192.168.189.128
shell request failed on channel 0

I notice #1545 which has new check-ins is this included in v8.1.0.0p1-Beta, if not is there a way to get a new compile?

I tried with the shell set as default and with PowerShell, I'm connecting from Ubuntu 16.04, I need -T else I get

Pseudo-terminal will not be allocated because stdin is not a terminal.

OpenSSH_7.2p2 Ubuntu-4ubuntu2.2, OpenSSL 1.0.2g  1 Mar 2016
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "192.168.189.128" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 192.168.189.128 [192.168.189.128] port 22.
debug1: Connection established.
debug1: permanently_set_uid: 0/0
debug1: identity file /root/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.2
debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_8.1
debug1: match: OpenSSH_for_Windows_8.1 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.189.128:22 as 'administrator'
debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:4
debug3: load_hostkeys: loaded 1 keys from 192.168.189.128
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:z0zFwp8cXeiS4mWct2U6B4p+ogT3nGYF2ObjlcZ1ePI
debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:4
debug3: load_hostkeys: loaded 1 keys from 192.168.189.128
debug1: Host '192.168.189.128' is known and matches the ECDSA host key.
debug1: Found key in /root/.ssh/known_hosts:4
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug2: key: /root/.ssh/id_rsa (0x560bd6135d30)
debug2: key: /root/.ssh/id_dsa ((nil))
debug2: key: /root/.ssh/id_ecdsa ((nil))
debug2: key: /root/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: start over, passed a different list publickey,password,keyboard-interactive
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /root/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: pkalg rsa-sha2-512 blen 535
debug2: input_userauth_pk_ok: fp SHA256:0VHC7W2U7KAwvb9iSFJWn17CJB0+9ik4aUyBlP+Td5Y
debug3: sign_and_send_pubkey: RSA SHA256:0VHC7W2U7KAwvb9iSFJWn17CJB0+9ik4aUyBlP+Td5Y
debug3: send packet: type 50
debug3: receive packet: type 52
debug1: Authentication succeeded (publickey).
Authenticated to 192.168.189.128 ([192.168.189.128]:22).
debug2: fd 4 setting O_NONBLOCK
debug2: fd 6 setting O_NONBLOCK
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: receive packet: type 91
debug2: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: ssh_packet_set_tos: set IP_TOS 0x08
debug2: client_session2_setup: id 0
debug1: Sending environment.
debug3: Ignored env XDG_SESSION_ID
debug3: Ignored env TERM
debug3: Ignored env SHELL
debug3: Ignored env SSH_CLIENT
debug3: Ignored env SSH_TTY
debug3: Ignored env USER
debug3: Ignored env LS_COLORS
debug3: Ignored env LIBVIRT_DEFAULT_URI
debug3: Ignored env XDEBUG_CONFIG
debug3: Ignored env MAIL
debug3: Ignored env PATH
debug3: Ignored env PWD
debug1: Sending env LANG = en_GB.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env SHLVL
debug3: Ignored env HOME
debug3: Ignored env LANGUAGE
debug3: Ignored env LOGNAME
debug3: Ignored env XDG_DATA_DIRS
debug3: Ignored env SSH_CONNECTION
debug3: Ignored env LESSOPEN
debug3: Ignored env XDG_RUNTIME_DIR
debug3: Ignored env DISPLAY
debug3: Ignored env LESSCLOSE
debug3: Ignored env _
debug3: Ignored env OLDPWD
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: receive packet: type 100
debug2: channel_input_status_confirm: type 100 id 0
shell request failed on channel 0
bagajjal commented 4 years ago

@trevrobwhite - Are you sure you are using V8.1? Please share the sshd serverside logs with DEBUG3 enabled.

trevrobwhite commented 4 years ago

Hi @bagajjal Version information: image

Debug3 log from server, from client I was running:

echo "echo hi" | ssh administrator@192.168.189.128
Pseudo-terminal will not be allocated because stdin is not a terminal.
shell request failed on channel 0
3328 2020-05-28 04:53:13.978 debug2: fd 3 setting O_NONBLOCK
3328 2020-05-28 04:53:13.978 debug3: sock_set_v6only: set socket 3 IPV6_V6ONLY
3328 2020-05-28 04:53:13.978 debug1: Bind to port 22 on ::.
3328 2020-05-28 04:53:13.978 Server listening on :: port 22.
3328 2020-05-28 04:53:13.978 debug2: fd 4 setting O_NONBLOCK
3328 2020-05-28 04:53:13.978 debug1: Bind to port 22 on 0.0.0.0.
3328 2020-05-28 04:53:13.978 Server listening on 0.0.0.0 port 22.
3328 2020-05-28 05:00:07.560 debug3: fd 5 is not O_NONBLOCK
3328 2020-05-28 05:00:07.560 debug3: spawning "C:\\Program Files\\OpenSSH\\sshd.exe" -R
3328 2020-05-28 05:00:07.560 debug3: send_rexec_state: entering fd = 8 config len 291
3328 2020-05-28 05:00:07.560 debug3: ssh_msg_send: type 0
3328 2020-05-28 05:00:07.560 debug3: send_rexec_state: done
3804 2020-05-28 05:00:07.591 debug1: inetd sockets after dupping: 4, 4
3804 2020-05-28 05:00:07.591 Connection from 192.168.189.1 port 65157 on 192.168.189.128 port 22
3804 2020-05-28 05:00:07.591 debug1: Local version string SSH-2.0-OpenSSH_for_Windows_8.1
3804 2020-05-28 05:00:08.123 debug1: Remote protocol version 2.0, remote software version MoTTY_Release_0.73
3804 2020-05-28 05:00:08.123 debug1: no match: MoTTY_Release_0.73
3804 2020-05-28 05:00:08.123 debug2: fd 4 setting O_NONBLOCK
3804 2020-05-28 05:00:08.138 debug3: spawning "C:\\Program Files\\OpenSSH\\sshd.exe" -y
3804 2020-05-28 05:00:08.138 debug2: Network child is on pid 2716
3804 2020-05-28 05:00:08.138 debug3: send_rexec_state: entering fd = 6 config len 291
3804 2020-05-28 05:00:08.138 debug3: ssh_msg_send: type 0
3804 2020-05-28 05:00:08.138 debug3: send_rexec_state: done
3804 2020-05-28 05:00:08.138 debug3: ssh_msg_send: type 0
3804 2020-05-28 05:00:08.138 debug3: ssh_msg_send: type 0
3804 2020-05-28 05:00:08.138 debug3: preauth child monitor started
3804 2020-05-28 05:00:08.138 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
3804 2020-05-28 05:00:08.138 debug3: send packet: type 20 [preauth]
3804 2020-05-28 05:00:08.138 debug1: SSH2_MSG_KEXINIT sent [preauth]
3804 2020-05-28 05:00:08.138 debug3: receive packet: type 20 [preauth]
3804 2020-05-28 05:00:08.138 debug1: SSH2_MSG_KEXINIT received [preauth]
3804 2020-05-28 05:00:08.138 debug2: local server KEXINIT proposal [preauth]
3804 2020-05-28 05:00:08.138 debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 [preauth]
3804 2020-05-28 05:00:08.138 debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
3804 2020-05-28 05:00:08.138 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
3804 2020-05-28 05:00:08.138 debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
3804 2020-05-28 05:00:08.138 debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
3804 2020-05-28 05:00:08.138 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
3804 2020-05-28 05:00:08.138 debug2: compression ctos: none,zlib@openssh.com [preauth]
3804 2020-05-28 05:00:08.138 debug2: compression stoc: none,zlib@openssh.com [preauth]
3804 2020-05-28 05:00:08.138 debug2: languages ctos:  [preauth]
3804 2020-05-28 05:00:08.138 debug2: languages stoc:  [preauth]
3804 2020-05-28 05:00:08.138 debug2: first_kex_follows 0  [preauth]
3804 2020-05-28 05:00:08.138 debug2: reserved 0  [preauth]
3804 2020-05-28 05:00:08.138 debug2: peer client KEXINIT proposal [preauth]
3804 2020-05-28 05:00:08.138 debug2: KEX algorithms: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1,rsa2048-sha256,rsa1024-sha1,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521 [preauth]
3804 2020-05-28 05:00:08.138 debug2: host key algorithms: ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss [preauth]
3804 2020-05-28 05:00:08.138 debug2: ciphers ctos: aes256-ctr,aes256-cbc,rijndael-cbc@lysator.liu.se,aes192-ctr,aes192-cbc,aes128-ctr,aes128-cbc,chacha20-poly1305@openssh.com,3des-ctr,3des-cbc,blowfish-ctr,blowfish-cbc,arcfour256,arcfour128 [preauth]
3804 2020-05-28 05:00:08.138 debug2: ciphers stoc: aes256-ctr,aes256-cbc,rijndael-cbc@lysator.liu.se,aes192-ctr,aes192-cbc,aes128-ctr,aes128-cbc,chacha20-poly1305@openssh.com,3des-ctr,3des-cbc,blowfish-ctr,blowfish-cbc,arcfour256,arcfour128 [preauth]
3804 2020-05-28 05:00:08.138 debug2: MACs ctos: hmac-sha2-256,hmac-sha1,hmac-sha1-96,hmac-md5,hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-etm@openssh.com [preauth]
3804 2020-05-28 05:00:08.138 debug2: MACs stoc: hmac-sha2-256,hmac-sha1,hmac-sha1-96,hmac-md5,hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-etm@openssh.com [preauth]
3804 2020-05-28 05:00:08.138 debug2: compression ctos: zlib,zlib@openssh.com,none [preauth]
3804 2020-05-28 05:00:08.138 debug2: compression stoc: zlib,zlib@openssh.com,none [preauth]
3804 2020-05-28 05:00:08.138 debug2: languages ctos:  [preauth]
3804 2020-05-28 05:00:08.138 debug2: languages stoc:  [preauth]
3804 2020-05-28 05:00:08.138 debug2: first_kex_follows 0  [preauth]
3804 2020-05-28 05:00:08.138 debug2: reserved 0  [preauth]
3804 2020-05-28 05:00:08.138 debug1: kex: algorithm: diffie-hellman-group-exchange-sha256 [preauth]
3804 2020-05-28 05:00:08.138 debug1: kex: host key algorithm: ssh-ed25519 [preauth]
3804 2020-05-28 05:00:08.138 debug1: kex: client->server cipher: aes256-ctr MAC: hmac-sha2-256 compression: zlib@openssh.com [preauth]
3804 2020-05-28 05:00:08.138 debug1: kex: server->client cipher: aes256-ctr MAC: hmac-sha2-256 compression: zlib@openssh.com [preauth]
3804 2020-05-28 05:00:08.138 debug1: expecting SSH2_MSG_KEX_DH_GEX_REQUEST [preauth]
3804 2020-05-28 05:00:08.138 debug3: receive packet: type 34 [preauth]
3804 2020-05-28 05:00:08.138 debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received [preauth]
3804 2020-05-28 05:00:08.138 debug3: mm_request_send entering: type 0 [preauth]
3804 2020-05-28 05:00:08.138 debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI [preauth]
3804 2020-05-28 05:00:08.138 debug3: mm_request_receive_expect entering: type 1 [preauth]
3804 2020-05-28 05:00:08.138 debug3: mm_request_receive entering [preauth]
3804 2020-05-28 05:00:08.138 debug3: mm_request_receive entering
3804 2020-05-28 05:00:08.138 debug3: monitor_read: checking request 0
3804 2020-05-28 05:00:08.138 debug3: mm_answer_moduli: got parameters: 2048 4096 8192
3804 2020-05-28 05:00:08.154 debug3: Failed to open file:C:/ProgramData/ssh/moduli error:2
3804 2020-05-28 05:00:08.154 WARNING: could not open __PROGRAMDATA__\\ssh/moduli (No such file or directory), using fixed modulus
3804 2020-05-28 05:00:08.154 debug3: dh_new_group_fallback: requested max size 8192
3804 2020-05-28 05:00:08.154 debug3: using 8k bit group 18
3804 2020-05-28 05:00:08.154 debug3: mm_request_send entering: type 1
3804 2020-05-28 05:00:08.154 debug2: monitor_read: 0 used once, disabling now
3804 2020-05-28 05:00:08.154 debug3: mm_choose_dh: remaining 0 [preauth]
3804 2020-05-28 05:00:08.154 debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent [preauth]
3804 2020-05-28 05:00:08.154 debug3: send packet: type 31 [preauth]
3804 2020-05-28 05:00:08.217 debug2: bits set: 4063/8192 [preauth]
3804 2020-05-28 05:00:08.217 debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT [preauth]
3804 2020-05-28 05:00:08.779 debug3: receive packet: type 32 [preauth]
3804 2020-05-28 05:00:08.779 debug2: bits set: 4040/8192 [preauth]
3804 2020-05-28 05:00:08.842 debug3: mm_sshkey_sign entering [preauth]
3804 2020-05-28 05:00:08.842 debug3: mm_request_send entering: type 6 [preauth]
3804 2020-05-28 05:00:08.842 debug3: mm_sshkey_sign: waiting for MONITOR_ANS_SIGN [preauth]
3804 2020-05-28 05:00:08.842 debug3: mm_request_receive_expect entering: type 7 [preauth]
3804 2020-05-28 05:00:08.842 debug3: mm_request_receive entering [preauth]
3804 2020-05-28 05:00:08.842 debug3: mm_request_receive entering
3804 2020-05-28 05:00:08.842 debug3: monitor_read: checking request 6
3804 2020-05-28 05:00:08.842 debug3: mm_answer_sign
3804 2020-05-28 05:00:08.842 debug3: mm_answer_sign: KEX signature 00000044B60CB030(83)
3804 2020-05-28 05:00:08.842 debug3: mm_request_send entering: type 7
3804 2020-05-28 05:00:08.842 debug2: monitor_read: 6 used once, disabling now
3804 2020-05-28 05:00:08.842 debug3: send packet: type 33 [preauth]
3804 2020-05-28 05:00:08.842 debug3: send packet: type 21 [preauth]
3804 2020-05-28 05:00:08.842 debug2: set_newkeys: mode 1 [preauth]
3804 2020-05-28 05:00:08.842 debug1: rekey out after 4294967296 blocks [preauth]
3804 2020-05-28 05:00:08.842 debug1: SSH2_MSG_NEWKEYS sent [preauth]
3804 2020-05-28 05:00:08.842 debug1: expecting SSH2_MSG_NEWKEYS [preauth]
3804 2020-05-28 05:00:09.467 debug3: receive packet: type 21 [preauth]
3804 2020-05-28 05:00:09.467 debug1: SSH2_MSG_NEWKEYS received [preauth]
3804 2020-05-28 05:00:09.467 debug2: set_newkeys: mode 0 [preauth]
3804 2020-05-28 05:00:09.467 debug1: rekey in after 4294967296 blocks [preauth]
3804 2020-05-28 05:00:09.467 debug1: KEX done [preauth]
3804 2020-05-28 05:00:09.467 debug3: receive packet: type 5 [preauth]
3804 2020-05-28 05:00:09.467 debug3: send packet: type 6 [preauth]
3804 2020-05-28 05:00:09.467 debug3: receive packet: type 50 [preauth]
3804 2020-05-28 05:00:09.467 debug1: userauth-request for user geadmin service ssh-connection method none [preauth]
3804 2020-05-28 05:00:09.467 debug1: attempt 0 failures 0 [preauth]
3804 2020-05-28 05:00:09.467 debug3: mm_getpwnamallow entering [preauth]
3804 2020-05-28 05:00:09.467 debug3: mm_request_send entering: type 8 [preauth]
3804 2020-05-28 05:00:09.467 debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
3804 2020-05-28 05:00:09.467 debug3: mm_request_receive_expect entering: type 9 [preauth]
3804 2020-05-28 05:00:09.467 debug3: mm_request_receive entering [preauth]
3804 2020-05-28 05:00:09.467 debug3: mm_request_receive entering
3804 2020-05-28 05:00:09.467 debug3: monitor_read: checking request 8
3804 2020-05-28 05:00:09.467 debug3: mm_answer_pwnamallow
3804 2020-05-28 05:00:09.467 debug1: get_passwd: LookupAccountName() failed: 1332.
3804 2020-05-28 05:00:09.467 debug2: parse_server_config: config reprocess config len 291
3804 2020-05-28 05:00:09.467 debug3: checking match for 'Group administrators' user geadmin host 192.168.189.1 addr 192.168.189.1 laddr 192.168.189.128 lport 22
3804 2020-05-28 05:00:09.467 debug1: get_passwd: LookupAccountName() failed: 1332.
3804 2020-05-28 05:00:09.467 debug1: Can't match group at line 89 because user geadmin does not exist
3804 2020-05-28 05:00:09.467 debug3: match not found
3804 2020-05-28 05:00:09.467 Invalid user geadmin from 192.168.189.1 port 65157
3804 2020-05-28 05:00:09.467 debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 0
3804 2020-05-28 05:00:09.467 debug3: mm_request_send entering: type 9
3804 2020-05-28 05:00:09.467 debug2: monitor_read: 8 used once, disabling now
3804 2020-05-28 05:00:09.467 debug3: mm_inform_authserv entering [preauth]
3804 2020-05-28 05:00:09.467 debug3: mm_request_send entering: type 4 [preauth]
3804 2020-05-28 05:00:09.467 debug2: input_userauth_request: try method none [preauth]
3804 2020-05-28 05:00:09.467 debug3: mm_request_receive entering
3804 2020-05-28 05:00:09.467 debug3: monitor_read: checking request 4
3804 2020-05-28 05:00:09.467 debug3: mm_answer_authserv: service=ssh-connection, style=
3804 2020-05-28 05:00:09.467 debug2: monitor_read: 4 used once, disabling now
3804 2020-05-28 05:00:09.467 debug3: user_specific_delay: user specific delay 0.000ms [preauth]
3804 2020-05-28 05:00:09.467 debug3: ensure_minimum_time_since: elapsed 0.000ms, delaying 8.991ms (requested 8.991ms) [preauth]
3804 2020-05-28 05:00:09.483 debug3: userauth_finish: failure partial=0 next methods="publickey,password,keyboard-interactive" [preauth]
3804 2020-05-28 05:00:09.483 debug3: send packet: type 51 [preauth]
3804 2020-05-28 05:00:09.483 debug3: receive packet: type 50 [preauth]
3804 2020-05-28 05:00:09.483 debug1: userauth-request for user geadmin service ssh-connection method keyboard-interactive [preauth]
3804 2020-05-28 05:00:09.483 debug1: attempt 1 failures 0 [preauth]
3804 2020-05-28 05:00:09.483 debug2: input_userauth_request: try method keyboard-interactive [preauth]
3804 2020-05-28 05:00:09.483 debug1: keyboard-interactive devs  [preauth]
3804 2020-05-28 05:00:09.483 debug1: auth2_challenge: user=geadmin devs= [preauth]
3804 2020-05-28 05:00:09.483 debug1: kbdint_alloc: devices '' [preauth]
3804 2020-05-28 05:00:09.483 debug2: auth2_challenge_start: devices  [preauth]
3804 2020-05-28 05:00:09.483 debug3: user_specific_delay: user specific delay 0.000ms [preauth]
3804 2020-05-28 05:00:09.483 debug3: ensure_minimum_time_since: elapsed 0.000ms, delaying 8.991ms (requested 8.991ms) [preauth]
3804 2020-05-28 05:00:09.498 debug3: userauth_finish: failure partial=0 next methods="publickey,password,keyboard-interactive" [preauth]
3804 2020-05-28 05:00:09.498 debug3: send packet: type 51 [preauth]
3804 2020-05-28 05:00:09.498 debug3: receive packet: type 2 [preauth]
3804 2020-05-28 05:00:09.498 debug3: Received SSH2_MSG_IGNORE [preauth]
3804 2020-05-28 05:00:09.498 debug3: receive packet: type 50 [preauth]
3804 2020-05-28 05:00:09.498 debug1: userauth-request for user geadmin service ssh-connection method password [preauth]
3804 2020-05-28 05:00:09.498 debug1: attempt 2 failures 1 [preauth]
3804 2020-05-28 05:00:09.498 debug2: input_userauth_request: try method password [preauth]
3804 2020-05-28 05:00:09.498 debug3: mm_auth_password entering [preauth]
3804 2020-05-28 05:00:09.498 debug3: mm_request_send entering: type 12 [preauth]
3804 2020-05-28 05:00:09.498 debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD [preauth]
3804 2020-05-28 05:00:09.498 debug3: mm_request_receive_expect entering: type 13 [preauth]
3804 2020-05-28 05:00:09.498 debug3: mm_request_receive entering [preauth]
3804 2020-05-28 05:00:09.498 debug3: mm_request_receive entering
3804 2020-05-28 05:00:09.498 debug3: monitor_read: checking request 12
3804 2020-05-28 05:00:09.498 debug1: Windows authentication failed for user: NOUSER domain: . error: 1326
3804 2020-05-28 05:00:09.498 debug3: mm_answer_authpassword: sending result 0
3804 2020-05-28 05:00:09.498 debug3: mm_request_send entering: type 13
3804 2020-05-28 05:00:09.498 Failed password for invalid user geadmin from 192.168.189.1 port 65157 ssh2
3804 2020-05-28 05:00:09.498 debug3: mm_auth_password: user not authenticated [preauth]
3804 2020-05-28 05:00:09.498 debug3: user_specific_delay: user specific delay 0.000ms [preauth]
3804 2020-05-28 05:00:09.498 debug3: ensure_minimum_time_since: elapsed 0.000ms, delaying 8.991ms (requested 8.991ms) [preauth]
3804 2020-05-28 05:00:09.514 debug3: userauth_finish: failure partial=0 next methods="publickey,password,keyboard-interactive" [preauth]
3804 2020-05-28 05:00:09.514 debug3: send packet: type 51 [preauth]
3804 2020-05-28 05:00:13.530 Connection closed by invalid user geadmin 192.168.189.1 port 65157 [preauth]
3804 2020-05-28 05:00:13.530 debug1: do_cleanup [preauth]
3804 2020-05-28 05:00:13.530 debug1: monitor_read_log: child log fd closed
3804 2020-05-28 05:00:13.530 debug3: mm_request_receive entering
3804 2020-05-28 05:00:13.530 debug1: do_cleanup
3804 2020-05-28 05:00:13.530 debug1: Killing privsep child 2716
3328 2020-05-28 05:01:00.097 debug3: fd 5 is not O_NONBLOCK
3328 2020-05-28 05:01:00.097 debug3: spawning "C:\\Program Files\\OpenSSH\\sshd.exe" -R
3328 2020-05-28 05:01:00.097 debug3: send_rexec_state: entering fd = 8 config len 291
3328 2020-05-28 05:01:00.097 debug3: ssh_msg_send: type 0
3328 2020-05-28 05:01:00.097 debug3: send_rexec_state: done
4008 2020-05-28 05:01:00.113 debug1: inetd sockets after dupping: 4, 4
4008 2020-05-28 05:01:00.113 Connection from 192.168.189.134 port 53846 on 192.168.189.128 port 22
4008 2020-05-28 05:01:00.113 debug1: Local version string SSH-2.0-OpenSSH_for_Windows_8.1
4008 2020-05-28 05:01:00.113 debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.2
4008 2020-05-28 05:01:00.113 debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.2 pat OpenSSH_7.0*,OpenSSH_7.1*,OpenSSH_7.2*,OpenSSH_7.3*,OpenSSH_7.4*,OpenSSH_7.5*,OpenSSH_7.6*,OpenSSH_7.7* compat 0x04000002
4008 2020-05-28 05:01:00.113 debug2: fd 4 setting O_NONBLOCK
4008 2020-05-28 05:01:00.128 debug3: spawning "C:\\Program Files\\OpenSSH\\sshd.exe" -y
4008 2020-05-28 05:01:00.128 debug2: Network child is on pid 1184
4008 2020-05-28 05:01:00.128 debug3: send_rexec_state: entering fd = 6 config len 291
4008 2020-05-28 05:01:00.128 debug3: ssh_msg_send: type 0
4008 2020-05-28 05:01:00.128 debug3: send_rexec_state: done
4008 2020-05-28 05:01:00.128 debug3: ssh_msg_send: type 0
4008 2020-05-28 05:01:00.128 debug3: ssh_msg_send: type 0
4008 2020-05-28 05:01:00.128 debug3: preauth child monitor started
4008 2020-05-28 05:01:00.144 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
4008 2020-05-28 05:01:00.144 debug3: send packet: type 20 [preauth]
4008 2020-05-28 05:01:00.144 debug1: SSH2_MSG_KEXINIT sent [preauth]
4008 2020-05-28 05:01:00.144 debug3: receive packet: type 20 [preauth]
4008 2020-05-28 05:01:00.144 debug1: SSH2_MSG_KEXINIT received [preauth]
4008 2020-05-28 05:01:00.144 debug2: local server KEXINIT proposal [preauth]
4008 2020-05-28 05:01:00.144 debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 [preauth]
4008 2020-05-28 05:01:00.144 debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
4008 2020-05-28 05:01:00.144 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
4008 2020-05-28 05:01:00.144 debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
4008 2020-05-28 05:01:00.144 debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
4008 2020-05-28 05:01:00.144 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
4008 2020-05-28 05:01:00.144 debug2: compression ctos: none,zlib@openssh.com [preauth]
4008 2020-05-28 05:01:00.144 debug2: compression stoc: none,zlib@openssh.com [preauth]
4008 2020-05-28 05:01:00.144 debug2: languages ctos:  [preauth]
4008 2020-05-28 05:01:00.144 debug2: languages stoc:  [preauth]
4008 2020-05-28 05:01:00.144 debug2: first_kex_follows 0  [preauth]
4008 2020-05-28 05:01:00.144 debug2: reserved 0  [preauth]
4008 2020-05-28 05:01:00.144 debug2: peer client KEXINIT proposal [preauth]
4008 2020-05-28 05:01:00.144 debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c [preauth]
4008 2020-05-28 05:01:00.144 debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth]
4008 2020-05-28 05:01:00.144 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc [preauth]
4008 2020-05-28 05:01:00.144 debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc [preauth]
4008 2020-05-28 05:01:00.144 debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
4008 2020-05-28 05:01:00.144 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
4008 2020-05-28 05:01:00.144 debug2: compression ctos: none,zlib@openssh.com,zlib [preauth]
4008 2020-05-28 05:01:00.144 debug2: compression stoc: none,zlib@openssh.com,zlib [preauth]
4008 2020-05-28 05:01:00.144 debug2: languages ctos:  [preauth]
4008 2020-05-28 05:01:00.144 debug2: languages stoc:  [preauth]
4008 2020-05-28 05:01:00.144 debug2: first_kex_follows 0  [preauth]
4008 2020-05-28 05:01:00.144 debug2: reserved 0  [preauth]
4008 2020-05-28 05:01:00.144 debug1: kex: algorithm: curve25519-sha256@libssh.org [preauth]
4008 2020-05-28 05:01:00.144 debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
4008 2020-05-28 05:01:00.144 debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
4008 2020-05-28 05:01:00.144 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
4008 2020-05-28 05:01:00.144 debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
4008 2020-05-28 05:01:00.144 debug3: receive packet: type 30 [preauth]
4008 2020-05-28 05:01:00.144 debug3: mm_sshkey_sign entering [preauth]
4008 2020-05-28 05:01:00.144 debug3: mm_request_send entering: type 6 [preauth]
4008 2020-05-28 05:01:00.144 debug3: mm_sshkey_sign: waiting for MONITOR_ANS_SIGN [preauth]
4008 2020-05-28 05:01:00.144 debug3: mm_request_receive_expect entering: type 7 [preauth]
4008 2020-05-28 05:01:00.144 debug3: mm_request_receive entering [preauth]
4008 2020-05-28 05:01:00.144 debug3: mm_request_receive entering
4008 2020-05-28 05:01:00.144 debug3: monitor_read: checking request 6
4008 2020-05-28 05:01:00.144 debug3: mm_answer_sign
4008 2020-05-28 05:01:00.144 debug3: mm_answer_sign: KEX signature 0000005B159D0970(99)
4008 2020-05-28 05:01:00.144 debug3: mm_request_send entering: type 7
4008 2020-05-28 05:01:00.144 debug2: monitor_read: 6 used once, disabling now
4008 2020-05-28 05:01:00.144 debug3: send packet: type 31 [preauth]
4008 2020-05-28 05:01:00.144 debug3: send packet: type 21 [preauth]
4008 2020-05-28 05:01:00.144 debug2: set_newkeys: mode 1 [preauth]
4008 2020-05-28 05:01:00.144 debug1: rekey out after 134217728 blocks [preauth]
4008 2020-05-28 05:01:00.144 debug1: SSH2_MSG_NEWKEYS sent [preauth]
4008 2020-05-28 05:01:00.144 debug1: Sending SSH2_MSG_EXT_INFO [preauth]
4008 2020-05-28 05:01:00.144 debug3: send packet: type 7 [preauth]
4008 2020-05-28 05:01:00.144 debug1: expecting SSH2_MSG_NEWKEYS [preauth]
4008 2020-05-28 05:01:00.144 debug3: receive packet: type 21 [preauth]
4008 2020-05-28 05:01:00.160 debug1: SSH2_MSG_NEWKEYS received [preauth]
4008 2020-05-28 05:01:00.160 debug2: set_newkeys: mode 0 [preauth]
4008 2020-05-28 05:01:00.160 debug1: rekey in after 134217728 blocks [preauth]
4008 2020-05-28 05:01:00.160 debug1: KEX done [preauth]
4008 2020-05-28 05:01:00.222 debug3: receive packet: type 5 [preauth]
4008 2020-05-28 05:01:00.222 debug3: send packet: type 6 [preauth]
4008 2020-05-28 05:01:00.222 debug3: receive packet: type 50 [preauth]
4008 2020-05-28 05:01:00.222 debug1: userauth-request for user administrator service ssh-connection method none [preauth]
4008 2020-05-28 05:01:00.222 debug1: attempt 0 failures 0 [preauth]
4008 2020-05-28 05:01:00.222 debug3: mm_getpwnamallow entering [preauth]
4008 2020-05-28 05:01:00.222 debug3: mm_request_send entering: type 8 [preauth]
4008 2020-05-28 05:01:00.222 debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
4008 2020-05-28 05:01:00.222 debug3: mm_request_receive_expect entering: type 9 [preauth]
4008 2020-05-28 05:01:00.222 debug3: mm_request_receive entering [preauth]
4008 2020-05-28 05:01:00.222 debug3: mm_request_receive entering
4008 2020-05-28 05:01:00.222 debug3: monitor_read: checking request 8
4008 2020-05-28 05:01:00.222 debug3: mm_answer_pwnamallow
4008 2020-05-28 05:01:00.222 debug2: parse_server_config: config reprocess config len 291
4008 2020-05-28 05:01:00.222 debug3: checking match for 'Group administrators' user administrator host 192.168.189.134 addr 192.168.189.134 laddr 192.168.189.128 lport 22
4008 2020-05-28 05:01:00.222 debug3: LsaLogonUser Succeeded (Impersonation: 0)
4008 2020-05-28 05:01:00.222 debug1: user administrator matched group list administrators at line 89
4008 2020-05-28 05:01:00.222 debug3: match found
4008 2020-05-28 05:01:00.222 debug3: reprocess config:90 setting AuthorizedKeysFile __PROGRAMDATA__/ssh/administrators_authorized_keys
4008 2020-05-28 05:01:00.222 debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
4008 2020-05-28 05:01:00.222 debug3: mm_request_send entering: type 9
4008 2020-05-28 05:01:00.222 debug2: monitor_read: 8 used once, disabling now
4008 2020-05-28 05:01:00.222 debug2: input_userauth_request: setting up authctxt for administrator [preauth]
4008 2020-05-28 05:01:00.222 debug3: mm_inform_authserv entering [preauth]
4008 2020-05-28 05:01:00.222 debug3: mm_request_send entering: type 4 [preauth]
4008 2020-05-28 05:01:00.222 debug2: input_userauth_request: try method none [preauth]
4008 2020-05-28 05:01:00.222 debug3: user_specific_delay: user specific delay 0.000ms [preauth]
4008 2020-05-28 05:01:00.222 debug3: ensure_minimum_time_since: elapsed 0.000ms, delaying 6.253ms (requested 6.253ms) [preauth]
4008 2020-05-28 05:01:00.222 debug3: mm_request_receive entering
4008 2020-05-28 05:01:00.222 debug3: monitor_read: checking request 4
4008 2020-05-28 05:01:00.222 debug3: mm_answer_authserv: service=ssh-connection, style=
4008 2020-05-28 05:01:00.222 debug2: monitor_read: 4 used once, disabling now
4008 2020-05-28 05:01:00.238 debug3: userauth_finish: failure partial=0 next methods="publickey,password,keyboard-interactive" [preauth]
4008 2020-05-28 05:01:00.238 debug3: send packet: type 51 [preauth]
4008 2020-05-28 05:01:00.238 debug3: receive packet: type 50 [preauth]
4008 2020-05-28 05:01:00.238 debug1: userauth-request for user administrator service ssh-connection method publickey [preauth]
4008 2020-05-28 05:01:00.238 debug1: attempt 1 failures 0 [preauth]
4008 2020-05-28 05:01:00.238 debug2: input_userauth_request: try method publickey [preauth]
4008 2020-05-28 05:01:00.238 debug2: userauth_pubkey: valid user administrator querying public key rsa-sha2-512 XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXw== [preauth]
4008 2020-05-28 05:01:00.238 debug1: userauth_pubkey: test pkalg rsa-sha2-512 pkblob RSA SHA256:0VHC7W2U7KAwvb9iSFJWn17CJB0+9ik4aUyBlP+Td5Y [preauth]
4008 2020-05-28 05:01:00.238 debug3: mm_key_allowed entering [preauth]
4008 2020-05-28 05:01:00.238 debug3: mm_request_send entering: type 22 [preauth]
4008 2020-05-28 05:01:00.238 debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
4008 2020-05-28 05:01:00.238 debug3: mm_request_receive_expect entering: type 23 [preauth]
4008 2020-05-28 05:01:00.238 debug3: mm_request_receive entering [preauth]
4008 2020-05-28 05:01:00.238 debug3: mm_request_receive entering
4008 2020-05-28 05:01:00.238 debug3: monitor_read: checking request 22
4008 2020-05-28 05:01:00.238 debug3: mm_answer_keyallowed entering
4008 2020-05-28 05:01:00.238 debug3: mm_answer_keyallowed: key_from_blob: 0000005B15A59590
4008 2020-05-28 05:01:00.238 debug1: trying public key file __PROGRAMDATA__/ssh/administrators_authorized_keys
4008 2020-05-28 05:01:00.238 debug1: __PROGRAMDATA__/ssh/administrators_authorized_keys:2: matching key found: RSA SHA256:0VHCXXXXXXXXXXXXXXX0+9ik4aUyBlP+Td5Y
4008 2020-05-28 05:01:00.238 debug1: __PROGRAMDATA__/ssh/administrators_authorized_keys:2: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
4008 2020-05-28 05:01:00.238 Accepted key RSA SHA256:0VHC7W2U7KAwvb9iSFJWn17CJB0+9ik4aUyBlP+Td5Y found at __PROGRAMDATA__/ssh/administrators_authorized_keys:2
4008 2020-05-28 05:01:00.238 debug3: mm_answer_keyallowed: publickey authentication test: RSA key is allowed
4008 2020-05-28 05:01:00.238 debug3: mm_request_send entering: type 23
4008 2020-05-28 05:01:00.238 debug3: send packet: type 60 [preauth]
4008 2020-05-28 05:01:00.238 debug2: userauth_pubkey: authenticated 0 pkalg rsa-sha2-512 [preauth]
4008 2020-05-28 05:01:00.238 debug3: user_specific_delay: user specific delay 0.000ms [preauth]
4008 2020-05-28 05:01:00.238 debug3: ensure_minimum_time_since: elapsed 0.000ms, delaying 6.253ms (requested 6.253ms) [preauth]
4008 2020-05-28 05:01:00.254 Postponed publickey for administrator from 192.168.189.134 port 53846 ssh2 [preauth]
4008 2020-05-28 05:01:00.254 debug3: receive packet: type 50 [preauth]
4008 2020-05-28 05:01:00.254 debug1: userauth-request for user administrator service ssh-connection method publickey [preauth]
4008 2020-05-28 05:01:00.254 debug1: attempt 2 failures 0 [preauth]
4008 2020-05-28 05:01:00.254 debug2: input_userauth_request: try method publickey [preauth]
4008 2020-05-28 05:01:00.254 debug2: userauth_pubkey: valid user administrator attempting public key rsa-sha2-512 AAAAXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXUxX7w== [preauth]
4008 2020-05-28 05:01:00.254 debug3: userauth_pubkey: have rsa-sha2-512 signature for RSA SHA256:0VHC7W2U7KAwvb9iSFJWn17CJB0+9ik4aUyBlP+Td5Y [preauth]
4008 2020-05-28 05:01:00.254 debug3: mm_key_allowed entering [preauth]
4008 2020-05-28 05:01:00.254 debug3: mm_request_send entering: type 22 [preauth]
4008 2020-05-28 05:01:00.254 debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
4008 2020-05-28 05:01:00.254 debug3: mm_request_receive_expect entering: type 23 [preauth]
4008 2020-05-28 05:01:00.254 debug3: mm_request_receive entering [preauth]
4008 2020-05-28 05:01:00.254 debug3: mm_request_receive entering
4008 2020-05-28 05:01:00.254 debug3: monitor_read: checking request 22
4008 2020-05-28 05:01:00.254 debug3: mm_answer_keyallowed entering
4008 2020-05-28 05:01:00.254 debug3: mm_answer_keyallowed: key_from_blob: 0000005B15A59980
4008 2020-05-28 05:01:00.254 debug1: trying public key file __PROGRAMDATA__/ssh/administrators_authorized_keys
4008 2020-05-28 05:01:00.254 debug1: __PROGRAMDATA__/ssh/administrators_authorized_keys:2: matching key found: RSA SHA256:0VHXXXXXXXXXB0+9ik4aUyBlP+Td5Y
4008 2020-05-28 05:01:00.254 debug1: __PROGRAMDATA__/ssh/administrators_authorized_keys:2: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
4008 2020-05-28 05:01:00.254 Accepted key RSA SHA256:0VHC7W2U7KAwvb9iSFJWn17CJB0+9ik4aUyBlP+Td5Y found at __PROGRAMDATA__/ssh/administrators_authorized_keys:2
4008 2020-05-28 05:01:00.254 debug3: mm_answer_keyallowed: publickey authentication: RSA key is allowed
4008 2020-05-28 05:01:00.254 debug3: mm_request_send entering: type 23
4008 2020-05-28 05:01:00.254 debug3: mm_sshkey_verify entering [preauth]
4008 2020-05-28 05:01:00.254 debug3: mm_request_send entering: type 24 [preauth]
4008 2020-05-28 05:01:00.254 debug3: mm_sshkey_verify: waiting for MONITOR_ANS_KEYVERIFY [preauth]
4008 2020-05-28 05:01:00.254 debug3: mm_request_receive_expect entering: type 25 [preauth]
4008 2020-05-28 05:01:00.254 debug3: mm_request_receive entering [preauth]
4008 2020-05-28 05:01:00.254 debug3: mm_request_receive entering
4008 2020-05-28 05:01:00.254 debug3: monitor_read: checking request 24
4008 2020-05-28 05:01:00.254 debug3: mm_answer_keyverify: publickey 0000005B15A59590 signature verified
4008 2020-05-28 05:01:00.254 debug1: auth_activate_options: setting new authentication options
4008 2020-05-28 05:01:00.254 debug3: mm_request_send entering: type 25
4008 2020-05-28 05:01:00.254 Accepted publickey for administrator from 192.168.189.134 port 53846 ssh2: RSA SHA256:0VHC7W2U7KAwvb9iSFJWn17CJB0+9ik4aUyBlP+Td5Y
4008 2020-05-28 05:01:00.254 debug1: monitor_child_preauth: administrator has been authenticated by privileged process
4008 2020-05-28 05:01:00.254 debug3: mm_get_keystate: Waiting for new keys
4008 2020-05-28 05:01:00.254 debug3: mm_request_receive_expect entering: type 26
4008 2020-05-28 05:01:00.254 debug3: mm_request_receive entering
4008 2020-05-28 05:01:00.269 debug3: mm_get_keystate: GOT new keys
4008 2020-05-28 05:01:00.269 debug1: auth_activate_options: setting new authentication options [preauth]
4008 2020-05-28 05:01:00.269 debug2: userauth_pubkey: authenticated 1 pkalg rsa-sha2-512 [preauth]
4008 2020-05-28 05:01:00.269 debug3: user_specific_delay: user specific delay 0.000ms [preauth]
4008 2020-05-28 05:01:00.269 debug3: ensure_minimum_time_since: elapsed 0.000ms, delaying 6.253ms (requested 6.253ms) [preauth]
4008 2020-05-28 05:01:00.269 debug3: send packet: type 52 [preauth]
4008 2020-05-28 05:01:00.269 debug3: mm_request_send entering: type 26 [preauth]
4008 2020-05-28 05:01:00.269 debug3: mm_send_keystate: Finished sending state [preauth]
4008 2020-05-28 05:01:00.269 debug1: monitor_read_log: child log fd closed
4008 2020-05-28 05:01:00.269 debug3: LsaLogonUser Succeeded (Impersonation: 1)
4008 2020-05-28 05:01:00.269 debug3: spawning "C:\\Program Files\\OpenSSH\\sshd.exe" -z
4008 2020-05-28 05:01:00.269 User child is on pid 3460
4008 2020-05-28 05:01:00.269 debug3: send_rexec_state: entering fd = 5 config len 291
4008 2020-05-28 05:01:00.269 debug3: ssh_msg_send: type 0
4008 2020-05-28 05:01:00.269 debug3: send_rexec_state: done
4008 2020-05-28 05:01:00.269 debug3: ssh_msg_send: type 0
4008 2020-05-28 05:01:00.269 debug3: ssh_msg_send: type 0
4008 2020-05-28 05:01:00.269 debug3: ssh_msg_send: type 0
4008 2020-05-28 05:01:00.269 debug3: ssh_msg_send: type 0
4008 2020-05-28 05:01:00.269 debug3: ssh_msg_send: type 0
3460 2020-05-28 05:01:00.285 debug3: recv_idexch_state: entering fd = 3
3460 2020-05-28 05:01:00.285 debug3: ssh_msg_recv entering
3460 2020-05-28 05:01:00.285 debug3: recv_idexch_state: done
3460 2020-05-28 05:01:00.285 debug2: fd 4 setting O_NONBLOCK
3460 2020-05-28 05:01:00.285 debug3: recv_autxctx_state: entering fd = 3
3460 2020-05-28 05:01:00.285 debug3: ssh_msg_recv entering
3460 2020-05-28 05:01:00.285 debug3: recv_autxctx_state: done
3460 2020-05-28 05:01:00.285 debug2: parse_server_config: config reprocess config len 291
3460 2020-05-28 05:01:00.285 debug3: checking match for 'Group administrators' user administrator host 192.168.189.134 addr 192.168.189.134 laddr 192.168.189.128 lport 22
3460 2020-05-28 05:01:00.285 debug3: get_user_token - i am running as administrator, returning process token
3460 2020-05-28 05:01:00.285 debug1: user administrator matched group list administrators at line 89
3460 2020-05-28 05:01:00.285 debug3: match found
3460 2020-05-28 05:01:00.285 debug3: reprocess config:90 setting AuthorizedKeysFile __PROGRAMDATA__/ssh/administrators_authorized_keys
3460 2020-05-28 05:01:00.285 debug3: monitor_recv_keystate: entering 
3460 2020-05-28 05:01:00.285 debug3: ssh_msg_recv entering
3460 2020-05-28 05:01:00.285 debug3: monitor_recv_keystate: done
3460 2020-05-28 05:01:00.285 debug3: monitor_apply_keystate: packet_set_state
3460 2020-05-28 05:01:00.285 debug2: set_newkeys: mode 0
3460 2020-05-28 05:01:00.285 debug1: rekey in after 134217728 blocks
3460 2020-05-28 05:01:00.285 debug2: set_newkeys: mode 1
3460 2020-05-28 05:01:00.285 debug1: rekey out after 134217728 blocks
3460 2020-05-28 05:01:00.285 debug1: ssh_packet_set_postauth: called
3460 2020-05-28 05:01:00.285 debug3: ssh_packet_set_state: done
3460 2020-05-28 05:01:00.285 debug3: monitor_recv_authopt: entering 
3460 2020-05-28 05:01:00.285 debug3: ssh_msg_recv entering
3460 2020-05-28 05:01:00.285 debug3: monitor_recv_authopt: done
3460 2020-05-28 05:01:00.285 debug3: notify_hostkeys: key 0: ssh-rsa SHA256:71sdtWzXXXXXXXXXQ/E1uxrWlEWSiEiT8nK40
3460 2020-05-28 05:01:00.285 debug3: notify_hostkeys: key 1: ecdsa-sha2-nistp256 SHA256:z0zFXXXXXXXX+ogT3nGYF2ObjlcZ1ePI
3460 2020-05-28 05:01:00.285 debug3: notify_hostkeys: key 2: ssh-ed25519 SHA256:kKX+GdwYyXXXXXXXXH+1gM5KoLFHFTNhF1uQ
3460 2020-05-28 05:01:00.285 debug3: notify_hostkeys: sent 3 hostkeys
3460 2020-05-28 05:01:00.285 debug3: send packet: type 80
3460 2020-05-28 05:01:00.285 debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
3460 2020-05-28 05:01:00.285 debug1: Entering interactive session for SSH2.
3460 2020-05-28 05:01:00.285 debug2: fd 7 setting O_NONBLOCK
3460 2020-05-28 05:01:00.285 debug2: fd 8 setting O_NONBLOCK
3460 2020-05-28 05:01:00.285 debug1: server_init_dispatch
3460 2020-05-28 05:01:00.285 debug3: receive packet: type 90
3460 2020-05-28 05:01:00.285 debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768
3460 2020-05-28 05:01:00.285 debug1: input_session_request
3460 2020-05-28 05:01:00.285 debug1: channel 0: new [server-session]
3460 2020-05-28 05:01:00.285 debug2: session_new: allocate (allocated 0 max 10)
3460 2020-05-28 05:01:00.285 debug3: session_unused: session id 0 unused
3460 2020-05-28 05:01:00.285 debug1: session_new: session 0
3460 2020-05-28 05:01:00.285 debug1: session_open: channel 0
3460 2020-05-28 05:01:00.285 debug1: session_open: session 0: link with channel 0
3460 2020-05-28 05:01:00.285 debug1: server_input_channel_open: confirm session
3460 2020-05-28 05:01:00.285 debug3: send packet: type 91
3460 2020-05-28 05:01:00.285 debug3: receive packet: type 80
3460 2020-05-28 05:01:00.285 debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
3460 2020-05-28 05:01:00.316 debug3: receive packet: type 98
3460 2020-05-28 05:01:00.316 debug1: server_input_channel_req: channel 0 request env reply 0
3460 2020-05-28 05:01:00.316 debug1: session_by_channel: session 0 channel 0
3460 2020-05-28 05:01:00.316 debug1: session_input_channel_req: session 0 req env
3460 2020-05-28 05:01:00.316 debug2: Ignoring env request LANG: disallowed name
3460 2020-05-28 05:01:00.316 debug3: receive packet: type 98
3460 2020-05-28 05:01:00.316 debug1: server_input_channel_req: channel 0 request shell reply 1
3460 2020-05-28 05:01:00.316 debug1: session_by_channel: session 0 channel 0
3460 2020-05-28 05:01:00.316 debug1: session_input_channel_req: session 0 req shell
3460 2020-05-28 05:01:00.316 Starting session: shell for administrator from 192.168.189.134 port 53846 id 0
3460 2020-05-28 05:01:00.316 debug2: fd 9 setting O_NONBLOCK
3460 2020-05-28 05:01:00.316 debug2: fd 10 setting O_NONBLOCK
3460 2020-05-28 05:01:00.316 debug2: fd 11 setting O_NONBLOCK
3460 2020-05-28 05:01:00.316 debug2: fd 12 setting O_NONBLOCK
3460 2020-05-28 05:01:00.316 debug2: fd 13 setting O_NONBLOCK
3460 2020-05-28 05:01:00.316 debug2: fd 14 setting O_NONBLOCK
3460 2020-05-28 05:01:00.316 debug3: shell: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe"
3460 2020-05-28 05:01:00.316 debug3: shell_option: -c
3460 2020-05-28 05:01:00.316 debug3: exec_command: (null)
3460 2020-05-28 05:01:00.316 debug3: send packet: type 100
3460 2020-05-28 05:01:00.316 Connection closed by 192.168.189.134 port 53846
3460 2020-05-28 05:01:00.316 debug1: channel 0: free: server-session, nchannels 1
3460 2020-05-28 05:01:00.316 debug3: channel 0: status: The following connections are open:\r\n  #0 server-session (t10 r0 i0/0 o0/0 e[closed]/0 fd -1/-1/-1 sock -1 cc -1)\r\n
3460 2020-05-28 05:01:00.316 Close session: user administrator from 192.168.189.134 port 53846 id 0
3460 2020-05-28 05:01:00.316 debug3: session_unused: session id 0 unused
3460 2020-05-28 05:01:00.316 debug1: do_cleanup
3460 2020-05-28 05:01:00.316 Transferred: sent 2848, received 3424 bytes
3460 2020-05-28 05:01:00.316 Closing connection to 192.168.189.134 port 53846
3460 2020-05-28 05:01:00.316 debug3: mm_request_send entering: type 50
4008 2020-05-28 05:01:00.316 debug3: mm_request_receive entering
4008 2020-05-28 05:01:00.316 debug3: monitor_read: checking request 50
4008 2020-05-28 05:01:00.316 debug3: mm_answer_term: tearing down sessions
bagajjal commented 4 years ago

@trevrobwhite - Apologies for overlooking the PR bug date. This fix is not part of v8.1.

Meanwhile, you can use the attached private binary. Please follow the steps below, 1) cd the win32-openssh binary folder 2) stop sshd service (net stop sshd) 3) backup existing sshd.exe 4) download the private sshd binary 5) start sshd service (net start sshd)

porteusconf commented 4 years ago

Thanks for private binary. More useful might be a branch with pre-release microsoft-builds, like for 8.2 as it seems the current source would build 8.2, right? Maybe even nightly builds of binaries? The last 8.1 release is getting a little old ;-)

Also at https://github.com/PowerShell/openssh-portable/issues/443#issuecomment-634216266 you said "I will make sure the release name on both the repos be consistent for future releases." Will the release name be same as output of ssh -V ? And if you need it, how about "rcN" (release candidate) instead of rather vague "beta" suffix?

$  /usr/local/bin/ssh -V
OpenSSH_8.3p1, OpenSSL 1.1.1g  21 Apr 2020
$ /usr/bin/ssh -V
OpenSSH_7.9p1, LibreSSL 2.7.3
trevrobwhite commented 4 years ago

Hi @bagajjal The new exe just hangs when I try and pipe data into it, it posts back the PowerShell prompt but nothing else

Client Side: echo "echo test" | ssh -Tvvv administrator@192.168.189.128

OpenSSH_7.2p2 Ubuntu-4ubuntu2.2, OpenSSL 1.0.2g  1 Mar 2016
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "192.168.189.128" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 192.168.189.128 [192.168.189.128] port 22.
debug1: Connection established.
debug1: permanently_set_uid: 0/0
debug1: identity file /root/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.2
debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_8.1
debug1: match: OpenSSH_for_Windows_8.1 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.189.128:22 as 'administrator'
debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:4
debug3: load_hostkeys: loaded 1 keys from 192.168.189.128
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:z0zFwp8cXeiS4mWct2U6B4p+ogT3nGYF2ObjlcZ1ePI
debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:4
debug3: load_hostkeys: loaded 1 keys from 192.168.189.128
debug1: Host '192.168.189.128' is known and matches the ECDSA host key.
debug1: Found key in /root/.ssh/known_hosts:4
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug2: key: /root/.ssh/id_rsa (0x55cfcacafd00)
debug2: key: /root/.ssh/id_dsa ((nil))
debug2: key: /root/.ssh/id_ecdsa ((nil))
debug2: key: /root/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: start over, passed a different list publickey,password,keyboard-interactive
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /root/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: pkalg rsa-sha2-512 blen 535
debug2: input_userauth_pk_ok: fp SHA256:0VHC7W2XXXXXXXXXP+Td5Y
debug3: sign_and_send_pubkey: RSA SHA256:0VXXXXXX+Td5Y
debug3: send packet: type 50
debug3: receive packet: type 52
debug1: Authentication succeeded (publickey).
Authenticated to 192.168.189.128 ([192.168.189.128]:22).
debug2: fd 4 setting O_NONBLOCK
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: receive packet: type 91
debug2: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: ssh_packet_set_tos: set IP_TOS 0x08
debug2: client_session2_setup: id 0
debug1: Sending environment.
debug3: Ignored env XDG_SESSION_ID
debug3: Ignored env TERM
debug3: Ignored env SHELL
debug3: Ignored env SSH_CLIENT
debug3: Ignored env SSH_TTY
debug3: Ignored env USER
debug3: Ignored env LS_COLORS
debug3: Ignored env LIBVIRT_DEFAULT_URI
debug3: Ignored env XDEBUG_CONFIG
debug3: Ignored env MAIL
debug3: Ignored env PATH
debug3: Ignored env PWD
debug1: Sending env LANG = en_GB.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env SHLVL
debug3: Ignored env HOME
debug3: Ignored env LANGUAGE
debug3: Ignored env LOGNAME
debug3: Ignored env XDG_DATA_DIRS
debug3: Ignored env SSH_CONNECTION
debug3: Ignored env LESSOPEN
debug3: Ignored env XDG_RUNTIME_DIR
debug3: Ignored env DISPLAY
debug3: Ignored env LESSCLOSE
debug3: Ignored env _
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0
debug2: channel 0: read<=0 rfd 4 len 0
debug2: channel 0: read failed
debug2: channel 0: close_read
debug2: channel 0: input open -> drain
debug2: channel 0: ibuf empty
debug2: channel 0: send eof
debug3: send packet: type 96
debug2: channel 0: input drain -> closed
Windows PowerShell
Copyright (C) 2014 Microsoft Corporation. All rights reserved.

HANGS HERE

Server Side:

3848 2020-05-29 04:30:17.795 debug2: fd 3 setting O_NONBLOCK
3848 2020-05-29 04:30:17.795 debug3: sock_set_v6only: set socket 3 IPV6_V6ONLY
3848 2020-05-29 04:30:17.795 debug1: Bind to port 22 on ::.
3848 2020-05-29 04:30:17.795 Server listening on :: port 22.
3848 2020-05-29 04:30:17.795 debug2: fd 4 setting O_NONBLOCK
3848 2020-05-29 04:30:17.795 debug1: Bind to port 22 on 0.0.0.0.
3848 2020-05-29 04:30:17.795 Server listening on 0.0.0.0 port 22.
3848 2020-05-29 04:30:31.452 debug3: fd 5 is not O_NONBLOCK
3848 2020-05-29 04:30:31.452 debug3: spawning "C:\\Program Files\\OpenSSH\\sshd.exe" -R
3848 2020-05-29 04:30:31.452 debug3: send_rexec_state: entering fd = 8 config len 291
3848 2020-05-29 04:30:31.452 debug3: ssh_msg_send: type 0
3848 2020-05-29 04:30:31.452 debug3: send_rexec_state: done
3776 2020-05-29 04:30:31.499 debug1: inetd sockets after dupping: 4, 4
3776 2020-05-29 04:30:31.499 Connection from 192.168.189.134 port 37896 on 192.168.189.128 port 22
3776 2020-05-29 04:30:31.499 debug1: Local version string SSH-2.0-OpenSSH_for_Windows_8.1
3776 2020-05-29 04:30:31.499 debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.2
3776 2020-05-29 04:30:31.499 debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.2 pat OpenSSH_7.0*,OpenSSH_7.1*,OpenSSH_7.2*,OpenSSH_7.3*,OpenSSH_7.4*,OpenSSH_7.5*,OpenSSH_7.6*,OpenSSH_7.7* compat 0x04000002
3776 2020-05-29 04:30:31.499 debug2: fd 4 setting O_NONBLOCK
3776 2020-05-29 04:30:31.514 debug3: spawning "C:\\Program Files\\OpenSSH\\sshd.exe" -y
3776 2020-05-29 04:30:31.514 debug2: Network child is on pid 2208
3776 2020-05-29 04:30:31.514 debug3: send_rexec_state: entering fd = 6 config len 291
3776 2020-05-29 04:30:31.514 debug3: ssh_msg_send: type 0
3776 2020-05-29 04:30:31.514 debug3: send_rexec_state: done
3776 2020-05-29 04:30:31.514 debug3: ssh_msg_send: type 0
3776 2020-05-29 04:30:31.514 debug3: ssh_msg_send: type 0
3776 2020-05-29 04:30:31.514 debug3: preauth child monitor started
3776 2020-05-29 04:30:31.530 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
3776 2020-05-29 04:30:31.530 debug3: send packet: type 20 [preauth]
3776 2020-05-29 04:30:31.530 debug1: SSH2_MSG_KEXINIT sent [preauth]
3776 2020-05-29 04:30:31.530 debug3: receive packet: type 20 [preauth]
3776 2020-05-29 04:30:31.530 debug1: SSH2_MSG_KEXINIT received [preauth]
3776 2020-05-29 04:30:31.530 debug2: local server KEXINIT proposal [preauth]
3776 2020-05-29 04:30:31.530 debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 [preauth]
3776 2020-05-29 04:30:31.530 debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
3776 2020-05-29 04:30:31.530 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
3776 2020-05-29 04:30:31.530 debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
3776 2020-05-29 04:30:31.530 debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
3776 2020-05-29 04:30:31.530 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
3776 2020-05-29 04:30:31.530 debug2: compression ctos: none,zlib@openssh.com [preauth]
3776 2020-05-29 04:30:31.530 debug2: compression stoc: none,zlib@openssh.com [preauth]
3776 2020-05-29 04:30:31.530 debug2: languages ctos:  [preauth]
3776 2020-05-29 04:30:31.530 debug2: languages stoc:  [preauth]
3776 2020-05-29 04:30:31.530 debug2: first_kex_follows 0  [preauth]
3776 2020-05-29 04:30:31.530 debug2: reserved 0  [preauth]
3776 2020-05-29 04:30:31.530 debug2: peer client KEXINIT proposal [preauth]
3776 2020-05-29 04:30:31.530 debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c [preauth]
3776 2020-05-29 04:30:31.530 debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth]
3776 2020-05-29 04:30:31.530 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc [preauth]
3776 2020-05-29 04:30:31.530 debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc [preauth]
3776 2020-05-29 04:30:31.530 debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
3776 2020-05-29 04:30:31.530 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
3776 2020-05-29 04:30:31.530 debug2: compression ctos: none,zlib@openssh.com,zlib [preauth]
3776 2020-05-29 04:30:31.530 debug2: compression stoc: none,zlib@openssh.com,zlib [preauth]
3776 2020-05-29 04:30:31.530 debug2: languages ctos:  [preauth]
3776 2020-05-29 04:30:31.530 debug2: languages stoc:  [preauth]
3776 2020-05-29 04:30:31.530 debug2: first_kex_follows 0  [preauth]
3776 2020-05-29 04:30:31.530 debug2: reserved 0  [preauth]
3776 2020-05-29 04:30:31.530 debug1: kex: algorithm: curve25519-sha256@libssh.org [preauth]
3776 2020-05-29 04:30:31.530 debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
3776 2020-05-29 04:30:31.530 debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
3776 2020-05-29 04:30:31.530 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
3776 2020-05-29 04:30:31.530 debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
3776 2020-05-29 04:30:31.530 debug3: receive packet: type 30 [preauth]
3776 2020-05-29 04:30:31.561 debug3: mm_sshkey_sign entering [preauth]
3776 2020-05-29 04:30:31.561 debug3: mm_request_send entering: type 6 [preauth]
3776 2020-05-29 04:30:31.561 debug3: mm_request_receive entering
3776 2020-05-29 04:30:31.561 debug3: monitor_read: checking request 6
3776 2020-05-29 04:30:31.561 debug3: mm_answer_sign
3776 2020-05-29 04:30:31.561 debug3: mm_answer_sign: KEX signature 0000001FEC2A1D90(100)
3776 2020-05-29 04:30:31.561 debug3: mm_request_send entering: type 7
3776 2020-05-29 04:30:31.561 debug2: monitor_read: 6 used once, disabling now
3776 2020-05-29 04:30:31.561 debug3: mm_sshkey_sign: waiting for MONITOR_ANS_SIGN [preauth]
3776 2020-05-29 04:30:31.561 debug3: mm_request_receive_expect entering: type 7 [preauth]
3776 2020-05-29 04:30:31.561 debug3: mm_request_receive entering [preauth]
3776 2020-05-29 04:30:31.561 debug3: send packet: type 31 [preauth]
3776 2020-05-29 04:30:31.561 debug3: send packet: type 21 [preauth]
3776 2020-05-29 04:30:31.561 debug2: set_newkeys: mode 1 [preauth]
3776 2020-05-29 04:30:31.561 debug1: rekey out after 134217728 blocks [preauth]
3776 2020-05-29 04:30:31.561 debug1: SSH2_MSG_NEWKEYS sent [preauth]
3776 2020-05-29 04:30:31.561 debug1: Sending SSH2_MSG_EXT_INFO [preauth]
3776 2020-05-29 04:30:31.561 debug3: send packet: type 7 [preauth]
3776 2020-05-29 04:30:31.561 debug1: expecting SSH2_MSG_NEWKEYS [preauth]
3776 2020-05-29 04:30:31.577 debug3: receive packet: type 21 [preauth]
3776 2020-05-29 04:30:31.577 debug1: SSH2_MSG_NEWKEYS received [preauth]
3776 2020-05-29 04:30:31.577 debug2: set_newkeys: mode 0 [preauth]
3776 2020-05-29 04:30:31.577 debug1: rekey in after 134217728 blocks [preauth]
3776 2020-05-29 04:30:31.577 debug1: KEX done [preauth]
3776 2020-05-29 04:30:31.639 debug3: receive packet: type 5 [preauth]
3776 2020-05-29 04:30:31.639 debug3: send packet: type 6 [preauth]
3776 2020-05-29 04:30:31.639 debug3: receive packet: type 50 [preauth]
3776 2020-05-29 04:30:31.639 debug1: userauth-request for user administrator service ssh-connection method none [preauth]
3776 2020-05-29 04:30:31.639 debug1: attempt 0 failures 0 [preauth]
3776 2020-05-29 04:30:31.639 debug3: mm_getpwnamallow entering [preauth]
3776 2020-05-29 04:30:31.639 debug3: mm_request_send entering: type 8 [preauth]
3776 2020-05-29 04:30:31.639 debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
3776 2020-05-29 04:30:31.639 debug3: mm_request_receive_expect entering: type 9 [preauth]
3776 2020-05-29 04:30:31.639 debug3: mm_request_receive entering [preauth]
3776 2020-05-29 04:30:31.639 debug3: mm_request_receive entering
3776 2020-05-29 04:30:31.639 debug3: monitor_read: checking request 8
3776 2020-05-29 04:30:31.639 debug3: mm_answer_pwnamallow
3776 2020-05-29 04:30:31.639 debug2: parse_server_config: config reprocess config len 291
3776 2020-05-29 04:30:31.639 debug3: checking match for 'Group administrators' user administrator host 192.168.189.134 addr 192.168.189.134 laddr 192.168.189.128 lport 22
3776 2020-05-29 04:30:31.639 debug3: LsaLogonUser Succeeded (Impersonation: 0)
3776 2020-05-29 04:30:31.639 debug1: user administrator matched group list administrators at line 89
3776 2020-05-29 04:30:31.639 debug3: match found
3776 2020-05-29 04:30:31.639 debug3: reprocess config:90 setting AuthorizedKeysFile __PROGRAMDATA__/ssh/administrators_authorized_keys
3776 2020-05-29 04:30:31.639 debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
3776 2020-05-29 04:30:31.639 debug3: mm_request_send entering: type 9
3776 2020-05-29 04:30:31.639 debug2: monitor_read: 8 used once, disabling now
3776 2020-05-29 04:30:31.639 debug2: input_userauth_request: setting up authctxt for administrator [preauth]
3776 2020-05-29 04:30:31.639 debug3: mm_inform_authserv entering [preauth]
3776 2020-05-29 04:30:31.639 debug3: mm_request_send entering: type 4 [preauth]
3776 2020-05-29 04:30:31.639 debug2: input_userauth_request: try method none [preauth]
3776 2020-05-29 04:30:31.639 debug3: user_specific_delay: user specific delay 0.000ms [preauth]
3776 2020-05-29 04:30:31.639 debug3: ensure_minimum_time_since: elapsed 0.000ms, delaying 6.253ms (requested 6.253ms) [preauth]
3776 2020-05-29 04:30:31.639 debug3: mm_request_receive entering
3776 2020-05-29 04:30:31.639 debug3: monitor_read: checking request 4
3776 2020-05-29 04:30:31.639 debug3: mm_answer_authserv: service=ssh-connection, style=
3776 2020-05-29 04:30:31.639 debug2: monitor_read: 4 used once, disabling now
3776 2020-05-29 04:30:31.655 debug3: userauth_finish: failure partial=0 next methods="publickey,password,keyboard-interactive" [preauth]
3776 2020-05-29 04:30:31.655 debug3: send packet: type 51 [preauth]
3776 2020-05-29 04:30:31.655 debug3: receive packet: type 50 [preauth]
3776 2020-05-29 04:30:31.655 debug1: userauth-request for user administrator service ssh-connection method publickey [preauth]
3776 2020-05-29 04:30:31.655 debug1: attempt 1 failures 0 [preauth]
3776 2020-05-29 04:30:31.655 debug2: input_userauth_request: try method publickey [preauth]
3776 2020-05-29 04:30:31.655 debug2: userauth_pubkey: valid user administrator querying public key rsa-sha2-512 XXXXXXXXX [preauth]
3776 2020-05-29 04:30:31.655 debug1: userauth_pubkey: test pkalg rsa-sha2-512 pkblob RSA SHA256:0VHC7WXXXX [preauth]
3776 2020-05-29 04:30:31.655 debug3: mm_key_allowed entering [preauth]
3776 2020-05-29 04:30:31.655 debug3: mm_request_send entering: type 22 [preauth]
3776 2020-05-29 04:30:31.655 debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
3776 2020-05-29 04:30:31.655 debug3: mm_request_receive_expect entering: type 23 [preauth]
3776 2020-05-29 04:30:31.655 debug3: mm_request_receive entering [preauth]
3776 2020-05-29 04:30:31.655 debug3: mm_request_receive entering
3776 2020-05-29 04:30:31.655 debug3: monitor_read: checking request 22
3776 2020-05-29 04:30:31.655 debug3: mm_answer_keyallowed entering
3776 2020-05-29 04:30:31.655 debug3: mm_answer_keyallowed: key_from_blob: 0000001FEC30D5C0
3776 2020-05-29 04:30:31.655 debug1: trying public key file __PROGRAMDATA__/ssh/administrators_authorized_keys
3776 2020-05-29 04:30:31.655 debug1: __PROGRAMDATA__/ssh/administrators_authorized_keys:2: matching key found: RSA SHA256:0VHXXXXXXXXXyBlP+Td5Y
3776 2020-05-29 04:30:31.655 debug1: __PROGRAMDATA__/ssh/administrators_authorized_keys:2: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
3776 2020-05-29 04:30:31.655 Accepted key RSA SHA256:0VHC7W2U7KAwvb9iSFJWn17CJB0+9ik4aUyBlP+Td5Y found at __PROGRAMDATA__/ssh/administrators_authorized_keys:2
3776 2020-05-29 04:30:31.655 debug3: mm_answer_keyallowed: publickey authentication test: RSA key is allowed
3776 2020-05-29 04:30:31.655 debug3: mm_request_send entering: type 23
3776 2020-05-29 04:30:31.655 debug3: send packet: type 60 [preauth]
3776 2020-05-29 04:30:31.655 debug2: userauth_pubkey: authenticated 0 pkalg rsa-sha2-512 [preauth]
3776 2020-05-29 04:30:31.655 debug3: user_specific_delay: user specific delay 0.000ms [preauth]
3776 2020-05-29 04:30:31.655 debug3: ensure_minimum_time_since: elapsed 0.000ms, delaying 6.253ms (requested 6.253ms) [preauth]
3776 2020-05-29 04:30:31.671 Postponed publickey for administrator from 192.168.189.134 port 37896 ssh2 [preauth]
3776 2020-05-29 04:30:31.671 debug3: receive packet: type 50 [preauth]
3776 2020-05-29 04:30:31.671 debug1: userauth-request for user administrator service ssh-connection method publickey [preauth]
3776 2020-05-29 04:30:31.671 debug1: attempt 2 failures 0 [preauth]
3776 2020-05-29 04:30:31.671 debug2: input_userauth_request: try method publickey [preauth]
3776 2020-05-29 04:30:31.671 debug2: userauth_pubkey: valid user administrator attempting public key rsa-sha2-512 XXXXXX [preauth]
3776 2020-05-29 04:30:31.671 debug3: userauth_pubkey: have rsa-sha2-512 signature for RSA SHA256:0VHC7W2XXXXXXXXXXd5Y [preauth]
3776 2020-05-29 04:30:31.671 debug3: mm_key_allowed entering [preauth]
3776 2020-05-29 04:30:31.671 debug3: mm_request_send entering: type 22 [preauth]
3776 2020-05-29 04:30:31.671 debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
3776 2020-05-29 04:30:31.671 debug3: mm_request_receive_expect entering: type 23 [preauth]
3776 2020-05-29 04:30:31.671 debug3: mm_request_receive entering [preauth]
3776 2020-05-29 04:30:31.671 debug3: mm_request_receive entering
3776 2020-05-29 04:30:31.671 debug3: monitor_read: checking request 22
3776 2020-05-29 04:30:31.671 debug3: mm_answer_keyallowed entering
3776 2020-05-29 04:30:31.671 debug3: mm_answer_keyallowed: key_from_blob: 0000001FEC30D5C0
3776 2020-05-29 04:30:31.671 debug1: trying public key file __PROGRAMDATA__/ssh/administrators_authorized_keys
3776 2020-05-29 04:30:31.671 debug1: __PROGRAMDATA__/ssh/administrators_authorized_keys:2: matching key found: RSA SHA256:0VHC7XXXXXXBlP+Td5Y
3776 2020-05-29 04:30:31.671 debug1: __PROGRAMDATA__/ssh/administrators_authorized_keys:2: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
3776 2020-05-29 04:30:31.671 Accepted key RSA SHA256:0VHC7W2U7KAwvb9iSFJWn17CJB0+9ik4aUyBlP+Td5Y found at __PROGRAMDATA__/ssh/administrators_authorized_keys:2
3776 2020-05-29 04:30:31.671 debug3: mm_answer_keyallowed: publickey authentication: RSA key is allowed
3776 2020-05-29 04:30:31.671 debug3: mm_request_send entering: type 23
3776 2020-05-29 04:30:31.671 debug3: mm_sshkey_verify entering [preauth]
3776 2020-05-29 04:30:31.671 debug3: mm_request_send entering: type 24 [preauth]
3776 2020-05-29 04:30:31.671 debug3: mm_sshkey_verify: waiting for MONITOR_ANS_KEYVERIFY [preauth]
3776 2020-05-29 04:30:31.671 debug3: mm_request_receive_expect entering: type 25 [preauth]
3776 2020-05-29 04:30:31.671 debug3: mm_request_receive entering [preauth]
3776 2020-05-29 04:30:31.671 debug3: mm_request_receive entering
3776 2020-05-29 04:30:31.671 debug3: monitor_read: checking request 24
3776 2020-05-29 04:30:31.671 debug3: mm_answer_keyverify: publickey 0000001FEC30D5C0 signature verified
3776 2020-05-29 04:30:31.671 debug1: auth_activate_options: setting new authentication options
3776 2020-05-29 04:30:31.671 debug3: mm_request_send entering: type 25
3776 2020-05-29 04:30:31.671 Accepted publickey for administrator from 192.168.189.134 port 37896 ssh2: RSA SHA256:0VHC7W2UXXXXXXXXXaUyBlP+Td5Y
3776 2020-05-29 04:30:31.671 debug1: monitor_child_preauth: administrator has been authenticated by privileged process
3776 2020-05-29 04:30:31.671 debug3: mm_get_keystate: Waiting for new keys
3776 2020-05-29 04:30:31.671 debug3: mm_request_receive_expect entering: type 26
3776 2020-05-29 04:30:31.671 debug3: mm_request_receive entering
3776 2020-05-29 04:30:31.686 debug3: mm_get_keystate: GOT new keys
3776 2020-05-29 04:30:31.686 debug1: auth_activate_options: setting new authentication options [preauth]
3776 2020-05-29 04:30:31.686 debug2: userauth_pubkey: authenticated 1 pkalg rsa-sha2-512 [preauth]
3776 2020-05-29 04:30:31.686 debug3: user_specific_delay: user specific delay 0.000ms [preauth]
3776 2020-05-29 04:30:31.686 debug3: ensure_minimum_time_since: elapsed 0.000ms, delaying 6.253ms (requested 6.253ms) [preauth]
3776 2020-05-29 04:30:31.686 debug3: send packet: type 52 [preauth]
3776 2020-05-29 04:30:31.686 debug3: mm_request_send entering: type 26 [preauth]
3776 2020-05-29 04:30:31.686 debug3: mm_send_keystate: Finished sending state [preauth]
3776 2020-05-29 04:30:31.686 debug1: monitor_read_log: child log fd closed
3776 2020-05-29 04:30:31.686 debug3: LsaLogonUser Succeeded (Impersonation: 1)
3776 2020-05-29 04:30:31.686 debug3: spawning "C:\\Program Files\\OpenSSH\\sshd.exe" -z
3776 2020-05-29 04:30:31.686 User child is on pid 3532
3776 2020-05-29 04:30:31.686 debug3: send_rexec_state: entering fd = 5 config len 291
3776 2020-05-29 04:30:31.686 debug3: ssh_msg_send: type 0
3776 2020-05-29 04:30:31.686 debug3: send_rexec_state: done
3776 2020-05-29 04:30:31.686 debug3: ssh_msg_send: type 0
3776 2020-05-29 04:30:31.686 debug3: ssh_msg_send: type 0
3776 2020-05-29 04:30:31.686 debug3: ssh_msg_send: type 0
3776 2020-05-29 04:30:31.686 debug3: ssh_msg_send: type 0
3776 2020-05-29 04:30:31.686 debug3: ssh_msg_send: type 0
3532 2020-05-29 04:30:31.702 debug3: recv_idexch_state: entering fd = 3
3532 2020-05-29 04:30:31.702 debug3: ssh_msg_recv entering
3532 2020-05-29 04:30:31.702 debug3: recv_idexch_state: done
3532 2020-05-29 04:30:31.702 debug2: fd 4 setting O_NONBLOCK
3532 2020-05-29 04:30:31.702 debug3: recv_autxctx_state: entering fd = 3
3532 2020-05-29 04:30:31.702 debug3: ssh_msg_recv entering
3532 2020-05-29 04:30:31.702 debug3: recv_autxctx_state: done
3532 2020-05-29 04:30:31.702 debug2: parse_server_config: config reprocess config len 291
3532 2020-05-29 04:30:31.702 debug3: checking match for 'Group administrators' user administrator host 192.168.189.134 addr 192.168.189.134 laddr 192.168.189.128 lport 22
3532 2020-05-29 04:30:31.702 debug3: get_user_token - i am running as administrator, returning process token
3532 2020-05-29 04:30:31.702 debug1: user administrator matched group list administrators at line 89
3532 2020-05-29 04:30:31.702 debug3: match found
3532 2020-05-29 04:30:31.702 debug3: reprocess config:90 setting AuthorizedKeysFile __PROGRAMDATA__/ssh/administrators_authorized_keys
3532 2020-05-29 04:30:31.702 debug3: monitor_recv_keystate: entering 
3532 2020-05-29 04:30:31.702 debug3: ssh_msg_recv entering
3532 2020-05-29 04:30:31.702 debug3: monitor_recv_keystate: done
3532 2020-05-29 04:30:31.702 debug3: monitor_apply_keystate: packet_set_state
3532 2020-05-29 04:30:31.702 debug2: set_newkeys: mode 0
3532 2020-05-29 04:30:31.702 debug1: rekey in after 134217728 blocks
3532 2020-05-29 04:30:31.702 debug2: set_newkeys: mode 1
3532 2020-05-29 04:30:31.702 debug1: rekey out after 134217728 blocks
3532 2020-05-29 04:30:31.702 debug1: ssh_packet_set_postauth: called
3532 2020-05-29 04:30:31.702 debug3: ssh_packet_set_state: done
3532 2020-05-29 04:30:31.702 debug3: monitor_recv_authopt: entering 
3532 2020-05-29 04:30:31.702 debug3: ssh_msg_recv entering
3532 2020-05-29 04:30:31.702 debug3: monitor_recv_authopt: done
3532 2020-05-29 04:30:31.702 debug3: notify_hostkeys: key 0: ssh-rsa SHA256:71sdtWziUhFzXXXXWSiEiT8nK40
3532 2020-05-29 04:30:31.702 debug3: notify_hostkeys: key 1: ecdsa-sha2-nistp256 SHA256:z0zXXXXXXXGYF2ObjlcZ1ePI
3532 2020-05-29 04:30:31.702 debug3: notify_hostkeys: key 2: ssh-ed25519 SHA256:kKX+GdwYyNElYXXXXXFTNhF1uQ
3532 2020-05-29 04:30:31.702 debug3: notify_hostkeys: sent 3 hostkeys
3532 2020-05-29 04:30:31.702 debug3: send packet: type 80
3532 2020-05-29 04:30:31.702 debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
3532 2020-05-29 04:30:31.702 debug1: Entering interactive session for SSH2.
3532 2020-05-29 04:30:31.702 debug2: fd 7 setting O_NONBLOCK
3532 2020-05-29 04:30:31.702 debug2: fd 8 setting O_NONBLOCK
3532 2020-05-29 04:30:31.702 debug1: server_init_dispatch
3532 2020-05-29 04:30:31.702 debug3: receive packet: type 90
3532 2020-05-29 04:30:31.702 debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768
3532 2020-05-29 04:30:31.702 debug1: input_session_request
3532 2020-05-29 04:30:31.702 debug1: channel 0: new [server-session]
3532 2020-05-29 04:30:31.702 debug2: session_new: allocate (allocated 0 max 10)
3532 2020-05-29 04:30:31.702 debug3: session_unused: session id 0 unused
3532 2020-05-29 04:30:31.702 debug1: session_new: session 0
3532 2020-05-29 04:30:31.702 debug1: session_open: channel 0
3532 2020-05-29 04:30:31.702 debug1: session_open: session 0: link with channel 0
3532 2020-05-29 04:30:31.702 debug1: server_input_channel_open: confirm session
3532 2020-05-29 04:30:31.702 debug3: send packet: type 91
3532 2020-05-29 04:30:31.702 debug3: receive packet: type 80
3532 2020-05-29 04:30:31.702 debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
3532 2020-05-29 04:30:31.749 debug3: receive packet: type 98
3532 2020-05-29 04:30:31.749 debug1: server_input_channel_req: channel 0 request env reply 0
3532 2020-05-29 04:30:31.749 debug1: session_by_channel: session 0 channel 0
3532 2020-05-29 04:30:31.749 debug1: session_input_channel_req: session 0 req env
3532 2020-05-29 04:30:31.749 debug2: Ignoring env request LANG: disallowed name
3532 2020-05-29 04:30:31.749 debug3: receive packet: type 98
3532 2020-05-29 04:30:31.749 debug1: server_input_channel_req: channel 0 request shell reply 1
3532 2020-05-29 04:30:31.749 debug1: session_by_channel: session 0 channel 0
3532 2020-05-29 04:30:31.749 debug1: session_input_channel_req: session 0 req shell
3532 2020-05-29 04:30:31.749 Starting session: shell for administrator from 192.168.189.134 port 37896 id 0
3532 2020-05-29 04:30:31.749 debug2: fd 9 setting O_NONBLOCK
3532 2020-05-29 04:30:31.749 debug2: fd 10 setting O_NONBLOCK
3532 2020-05-29 04:30:31.749 debug2: fd 11 setting O_NONBLOCK
3532 2020-05-29 04:30:31.749 debug2: fd 12 setting O_NONBLOCK
3532 2020-05-29 04:30:31.749 debug2: fd 13 setting O_NONBLOCK
3532 2020-05-29 04:30:31.749 debug2: fd 14 setting O_NONBLOCK
3532 2020-05-29 04:30:31.749 debug3: shell: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe"
3532 2020-05-29 04:30:31.749 debug3: shell_option: -c
3532 2020-05-29 04:30:31.749 debug3: exec_command: (null)
3532 2020-05-29 04:30:31.749 debug3: arg escape option: TRUE
3532 2020-05-29 04:30:31.749 debug3: spawn_argv[0]: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe"
3532 2020-05-29 04:30:31.749 debug3: spawning "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe"
3532 2020-05-29 04:30:31.749 debug2: fd 4 setting TCP_NODELAY
3532 2020-05-29 04:30:31.749 debug3: fd 11 is O_NONBLOCK
3532 2020-05-29 04:30:31.749 debug3: fd 10 is O_NONBLOCK
3532 2020-05-29 04:30:31.749 debug3: fd 13 is O_NONBLOCK
3532 2020-05-29 04:30:31.749 debug3: send packet: type 99
3532 2020-05-29 04:30:31.749 debug3: receive packet: type 96
3532 2020-05-29 04:30:31.749 debug2: channel 0: rcvd eof
3532 2020-05-29 04:30:31.749 debug2: channel 0: output open -> drain
3532 2020-05-29 04:30:31.749 debug2: channel 0: obuf empty
3532 2020-05-29 04:30:31.749 debug2: channel 0: chan_shutdown_write (i0 o1 sock -1 wfd 10 efd 13 [read])
3532 2020-05-29 04:30:31.749 debug2: channel 0: output drain -> closed
bagajjal commented 4 years ago

@trevrobwhite - Not sure why it hangs. Could you please try the attached x64 release sshd binary sshd_v8.1.0.1.zip

fyi, this is the sshd binary that is shipped into the next windows release that is available during fall time.