PowerShell / Win32-OpenSSH

Win32 port of OpenSSH
7.35k stars 756 forks source link

sshd cannot be started and "Write failed: Broken pipe" #370

Closed aaptel closed 7 years ago

aaptel commented 7 years ago

I've used the pre-release currently downloadable (v0.0.1.0 68250e4) installed on a Windows Server 2016 (from my MSDN subscription).

I've followed the wiki install instruction which successfully ran. But the sshd service cannot be started.

Exact powershell commands ran right after the system installation:

cd $HOME\Documents
wget -usebasicparsing -outfile openssh.zip https://github.com/PowerShell/Win32-OpenSSH/releases/download/v0.0.1.0/OpenSSH-Win64.zip
expand-archive openssh.zip -dest openssh
mv openssh\OpenSSH-Win64 'C:\Program Files\OpenSSH'
cd 'C:\Program Files\OpenSSH'
powershell -executionpolicy bypass -file install-sshd.ps1
.\ssh-keygen.exe -A
netsh advfirewall set allprofiles state off
powershell -executionpolicy bypass -file install-sshlsa.ps1
restart-computer

set-service sshd -startuptype automatic
set-service ssh-agent -startuptype automatic
restart-computer

On reboot the system cannot start sshd: "The system cannot find the file specified"

I've solved the issue by changing the user the service was running was from the service property window (NT SERVICE/SSHD -> Local System Account).

Login with password or key from linux now works _but_ running an "inline" command (without an interactive shell), e.g.:

aaptel@aaptelpc ~/prog/tests-samba % ssh -vvvv administrator@192.168.15.143 dir
OpenSSH_6.6.1, OpenSSL 1.0.1k-fips 8 Jan 2015
debug1: Reading configuration data /home/aaptel/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 20: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to 192.168.15.143 [192.168.15.143] port 22.
debug1: Connection established.
debug3: Incorrect RSA1 identifier
debug3: Could not load "/usr/lib/slenkins/init-jail/ssh_id_rsa" as a RSA1 public key
debug1: identity file /usr/lib/slenkins/init-jail/ssh_id_rsa type -1
debug1: identity file /usr/lib/slenkins/init-jail/ssh_id_rsa-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.6.1
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.1p1 Microsoft_Win32_port_with_VS
debug1: match: OpenSSH_7.1p1 Microsoft_Win32_port_with_VS pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug3: load_hostkeys: loading entries for host "192.168.15.143" from file "/home/aaptel/.ssh/known_hosts"
debug3: load_hostkeys: found key type ECDSA in file /home/aaptel/.ssh/known_hosts:97
debug3: load_hostkeys: loaded 1 keys
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
debug2: kex_parse_kexinit: ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_setup: setup hmac-sha1-etm@openssh.com
debug1: kex: server->client aes128-ctr hmac-sha1-etm@openssh.com none
debug2: mac_setup: setup hmac-sha1-etm@openssh.com
debug1: kex: client->server aes128-ctr hmac-sha1-etm@openssh.com none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ECDSA 52:f0:ce:9d:88:2d:8b:42:87:97:4b:66:f5:f3:a4:d9 [MD5]
debug3: load_hostkeys: loading entries for host "192.168.15.143" from file "/home/aaptel/.ssh/known_hosts"
debug3: load_hostkeys: found key type ECDSA in file /home/aaptel/.ssh/known_hosts:97
debug3: load_hostkeys: loaded 1 keys
debug1: Host '192.168.15.143' is known and matches the ECDSA host key.
debug1: Found key in /home/aaptel/.ssh/known_hosts:97
debug1: ssh_ecdsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /usr/lib/slenkins/init-jail/ssh_id_rsa ((nil)), explicit
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: start over, passed a different list publickey,password,keyboard-interactive
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /usr/lib/slenkins/init-jail/ssh_id_rsa
debug1: key_parse_private2: missing begin marker
debug1: read PEM private key done: type RSA
debug3: sign_and_send_pubkey: RSA f5:fb:c4:ad:04:5a:53:3c:91:d8:53:62:7f:e1:34:1f [MD5]
debug2: we sent a publickey packet, wait for reply
debug1: Authentication succeeded (publickey).
Authenticated to 192.168.15.143 ([192.168.15.143]:22).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug2: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: packet_set_tos: set IP_TOS 0x08
debug2: client_session2_setup: id 0
debug1: Sending environment.
debug1: Sending env LC_PAPER = fr_FR.utf8
debug2: channel 0: request env confirm 0
debug1: Sending env LC_MONETARY = fr_FR.utf8
debug2: channel 0: request env confirm 0
debug1: Sending env LC_CTYPE = en_US.UTF-8
debug2: channel 0: request env confirm 0
debug1: Sending env LANG = en_US.UTF-8
debug2: channel 0: request env confirm 0
debug1: Sending env LC_NUMERIC = fr_FR.utf8
debug2: channel 0: request env confirm 0
debug1: Sending env LC_MEASUREMENT = fr_FR.utf8
debug2: channel 0: request env confirm 0
debug1: Sending env LC_TIME = fr_FR.utf8
debug2: channel 0: request env confirm 0
debug1: Sending command: dir
debug2: channel 0: request exec confirm 1
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
Write failed: Broken pipe

If I stop the service and run sshd manually with -ddd and try to login i have the same issue (Write failed: broken pipe). Here is the sshd output

PS C:\Program Files\OpenSSH> .\sshd -ddd
debug2: load_server_config: filename C:\Program Files\OpenSSH/sshd_config
debug2: parse_server_config: config C:\Program Files\OpenSSH/sshd_config len 282
debug3: C:\Program Files\OpenSSH/sshd_config:50 setting AuthorizedKeysFile .ssh/authorized_keys
debug3: C:\Program Files\OpenSSH/sshd_config:115 setting Subsystem sftp C:/Program Files/OpenSSH/sftp-server.exe
debug3: C:\Program Files\OpenSSH/sshd_config:122 setting PubkeyAcceptedKeyTypes ssh-ed25519*,ssh-rsa*,ssh-dss*,ecdsa-sha
2*
debug1: sshd version OpenSSH_7.1, OpenSSL 1.0.2d 9 Jul 2015
[Build Sep 30 2016 18:45:59]
debug3: getpwnam: username [sshd]
debug2: open - pathname:./ssh_host_rsa_key, flags:0, mode:0
debug1: open - handle:00000000000001B4, io:0000019AC57E5260, fd:3
debug3: open - path:./ssh_host_rsa_key
debug3: w32_fstat fd:3
debug2: fstat - pio:0000019AC57E5260
debug3: w32_fstat fd:3
debug2: fstat - pio:0000019AC57E5260
debug3: w32_read fd:3
debug3: read - io:0000019AC57E5260 remaining:0
debug2: ReadFileEx io:0000019AC57E5260
debug2: ReadCB pio:0000019AC57E5260, pending_state:1, error:0, received:1024
debug2: read - io:0000019AC57E5260 read: 1024 remaining: 0
debug3: w32_read fd:3
debug3: read - io:0000019AC57E5260 remaining:0
debug2: ReadFileEx io:0000019AC57E5260
debug2: ReadCB pio:0000019AC57E5260, pending_state:1, error:0, received:655
debug2: read - io:0000019AC57E5260 read: 655 remaining: 0
debug3: w32_read fd:3
debug3: read - io:0000019AC57E5260 remaining:0
debug2: ReadFileEx io:0000019AC57E5260
debug2: ReadCB pio:0000019AC57E5260, pending_state:1, error:38, received:0
debug2: read - (2) no more data, io:0000019AC57E5260
debug3: w32_read fd:3
debug3: read - io:0000019AC57E5260 remaining:0
debug2: ReadFileEx io:0000019AC57E5260
debug2: ReadCB pio:0000019AC57E5260, pending_state:1, error:38, received:0
debug2: read - (2) no more data, io:0000019AC57E5260
debug3: w32_close fd:3
debug1: close - io:0000019AC57E5260, type:2, fd:3, table_index:3
debug2: fileclose - pio:0000019AC57E5260
debug2: open - pathname:./ssh_host_rsa_key, flags:0, mode:0
debug1: open - handle:00000000000001B4, io:0000019AC57E5260, fd:3
debug3: open - path:./ssh_host_rsa_key
debug3: w32_close fd:3
debug1: close - io:0000019AC57E5260, type:2, fd:3, table_index:3
debug2: fileclose - pio:0000019AC57E5260
debug1: private host key #0: ssh-rsa SHA256:ZnOf148oCj/vHq9twBCbrSAaG70WmnijsqyPMdcv6n8
debug2: open - pathname:./ssh_host_dsa_key, flags:0, mode:0
debug1: open - handle:00000000000001B4, io:0000019AC5830730, fd:3
debug3: open - path:./ssh_host_dsa_key
debug3: w32_fstat fd:3
debug2: fstat - pio:0000019AC5830730
debug3: w32_fstat fd:3
debug2: fstat - pio:0000019AC5830730
debug3: w32_read fd:3
debug3: read - io:0000019AC5830730 remaining:0
debug2: ReadFileEx io:0000019AC5830730
debug2: ReadCB pio:0000019AC5830730, pending_state:1, error:0, received:668
debug2: read - io:0000019AC5830730 read: 668 remaining: 0
debug3: w32_read fd:3
debug3: read - io:0000019AC5830730 remaining:0
debug2: ReadFileEx io:0000019AC5830730
debug2: ReadCB pio:0000019AC5830730, pending_state:1, error:38, received:0
debug2: read - (2) no more data, io:0000019AC5830730
debug3: w32_read fd:3
debug3: read - io:0000019AC5830730 remaining:0
debug2: ReadFileEx io:0000019AC5830730
debug2: ReadCB pio:0000019AC5830730, pending_state:1, error:38, received:0
debug2: read - (2) no more data, io:0000019AC5830730
debug3: w32_close fd:3
debug1: close - io:0000019AC5830730, type:2, fd:3, table_index:3
debug2: fileclose - pio:0000019AC5830730
debug2: open - pathname:./ssh_host_dsa_key, flags:0, mode:0
debug1: open - handle:00000000000001B4, io:0000019AC5830730, fd:3
debug3: open - path:./ssh_host_dsa_key
debug3: w32_close fd:3
debug1: close - io:0000019AC5830730, type:2, fd:3, table_index:3
debug2: fileclose - pio:0000019AC5830730
debug1: private host key #1: ssh-dss SHA256:M7n5ryUsFDx+VMk96jawjLrhkVha+GzA9De01jE1iqg
debug2: open - pathname:./ssh_host_ecdsa_key, flags:0, mode:0
debug1: open - handle:00000000000001B4, io:0000019AC5830730, fd:3
debug3: open - path:./ssh_host_ecdsa_key
debug3: w32_fstat fd:3
debug2: fstat - pio:0000019AC5830730
debug3: w32_fstat fd:3
debug2: fstat - pio:0000019AC5830730
debug3: w32_read fd:3
debug3: read - io:0000019AC5830730 remaining:0
debug2: ReadFileEx io:0000019AC5830730
debug2: ReadCB pio:0000019AC5830730, pending_state:1, error:0, received:227
debug2: read - io:0000019AC5830730 read: 227 remaining: 0
debug3: w32_read fd:3
debug3: read - io:0000019AC5830730 remaining:0
debug2: ReadFileEx io:0000019AC5830730
debug2: ReadCB pio:0000019AC5830730, pending_state:1, error:38, received:0
debug2: read - (2) no more data, io:0000019AC5830730
debug3: w32_read fd:3
debug3: read - io:0000019AC5830730 remaining:0
debug2: ReadFileEx io:0000019AC5830730
debug2: ReadCB pio:0000019AC5830730, pending_state:1, error:38, received:0
debug2: read - (2) no more data, io:0000019AC5830730
debug3: w32_close fd:3
debug1: close - io:0000019AC5830730, type:2, fd:3, table_index:3
debug2: fileclose - pio:0000019AC5830730
debug2: open - pathname:./ssh_host_ecdsa_key, flags:0, mode:0
debug1: open - handle:00000000000001B4, io:0000019AC5830B80, fd:3
debug3: open - path:./ssh_host_ecdsa_key
debug3: w32_close fd:3
debug1: close - io:0000019AC5830B80, type:2, fd:3, table_index:3
debug2: fileclose - pio:0000019AC5830B80
debug1: private host key #2: ecdsa-sha2-nistp256 SHA256:iGfn0uSt0Ch+THlR5HD3gTWQ3oFKEVZg/7KO+Xj58bY
debug2: open - pathname:./ssh_host_ed25519_key, flags:0, mode:0
debug1: open - handle:00000000000001B4, io:0000019AC5830730, fd:3
debug3: open - path:./ssh_host_ed25519_key
debug3: w32_fstat fd:3
debug2: fstat - pio:0000019AC5830730
debug3: w32_fstat fd:3
debug2: fstat - pio:0000019AC5830730
debug3: w32_read fd:3
debug3: read - io:0000019AC5830730 remaining:0
debug2: ReadFileEx io:0000019AC5830730
debug2: ReadCB pio:0000019AC5830730, pending_state:1, error:0, received:419
debug2: read - io:0000019AC5830730 read: 419 remaining: 0
debug3: w32_read fd:3
debug3: read - io:0000019AC5830730 remaining:0
debug2: ReadFileEx io:0000019AC5830730
debug2: ReadCB pio:0000019AC5830730, pending_state:1, error:38, received:0
debug2: read - (2) no more data, io:0000019AC5830730
debug3: w32_read fd:3
debug3: read - io:0000019AC5830730 remaining:0
debug2: ReadFileEx io:0000019AC5830730
debug2: ReadCB pio:0000019AC5830730, pending_state:1, error:38, received:0
debug2: read - (2) no more data, io:0000019AC5830730
debug3: w32_close fd:3
debug1: close - io:0000019AC5830730, type:2, fd:3, table_index:3
debug2: fileclose - pio:0000019AC5830730
debug2: open - pathname:./ssh_host_ed25519_key, flags:0, mode:0
debug1: open - handle:00000000000001B4, io:0000019AC5830730, fd:3
debug3: open - path:./ssh_host_ed25519_key
debug3: w32_close fd:3
debug1: close - io:0000019AC5830730, type:2, fd:3, table_index:3
debug2: fileclose - pio:0000019AC5830730
debug1: private host key #3: ssh-ed25519 SHA256:jCPGVTepH9anBkC/x1mUG/zDhBLQkSmuYXEQCVSvxQc
debug2: signal() sig:2, handler:0000000000000001
debug1: socket:436, io:0000019AC5830730, fd:3
debug3: w32_fcntl fd:3
debug2: fd 3 setting O_NONBLOCK
debug3: w32_fcntl fd:3
debug3: w32_setsockopt fd:3
debug3: sock_set_v6only: set socket 3 IPV6_V6ONLY
debug3: w32_setsockopt fd:3
debug3: w32_fcntl fd:3
debug1: Bind to port 22 on ::.
debug3: w32_bind fd:3
debug3: w32_listen fd:3
Server listening on :: port 22.
debug1: socket:480, io:0000019AC5830940, fd:4
debug3: w32_fcntl fd:4
debug2: fd 4 setting O_NONBLOCK
debug3: w32_fcntl fd:4
debug3: w32_setsockopt fd:4
debug3: w32_fcntl fd:4
debug1: Bind to port 22 on 0.0.0.0.
debug3: w32_bind fd:4
debug3: w32_listen fd:4
Server listening on 0.0.0.0 port 22.
debug2: signal() sig:6, handler:00007FF7DA67BDD0
debug2: signal() sig:3, handler:00007FF7DA67A9A0
debug2: signal() sig:8, handler:00007FF7DA67BEB0
debug2: signal() sig:7, handler:00007FF7DA67BEB0
debug3: w32_select fd:3
debug3: w32_select fd:4
debug3: Total in fds:2
debug2: on_select - io:0000019AC5830730 type:1 rd:1
debug3: acceptEx - io:0000019AC5830730
debug2: on_select - io:0000019AC5830940 type:1 rd:1
debug3: acceptEx - io:0000019AC5830940
debug3: wait() on 0 events and 0 children
debug3: wait() on 2 events and 0 children
debug3: select - returning 1
debug3: w32_accept fd:4
debug3: accept - io:0000019AC5830940
debug2: accept io:0000019AC5814350
debug1: socket:492, io:0000019AC5814350, fd:5
debug3: w32_fcntl fd:5
debug3: fd 5 is not O_NONBLOCK
debug1: pipe - read end: handle:0000000000000200, io:0000019AC5814400, fd:6
debug1: pipe - write end: handle:0000000000000204, io:0000019AC58144B0, fd:7
debug1: Server will not fork when running in debugging mode.
debug3: w32_close fd:3
debug1: close - io:0000019AC5830730, type:1, fd:3, table_index:3
debug2: close - io:0000019AC5830730
debug3: w32_close fd:4
debug1: close - io:0000019AC5830940, type:1, fd:4, table_index:4
debug2: close - io:0000019AC5830940
debug3: w32_close fd:6
debug1: close - io:0000019AC5814400, type:2, fd:6, table_index:6
debug2: fileclose - pio:0000019AC5814400
debug3: w32_close fd:7
debug1: close - io:0000019AC58144B0, type:2, fd:7, table_index:7
debug2: fileclose - pio:0000019AC58144B0
debug3: w32_fcntl fd:5
debug3: w32_fcntl fd:5
debug3: alarm() 0 secs
debug2: signal() sig:4, handler:0000000000000000
debug2: signal() sig:6, handler:0000000000000000
debug2: signal() sig:8, handler:0000000000000000
debug2: signal() sig:7, handler:0000000000000000
debug2: signal() sig:3, handler:0000000000000000
debug2: signal() sig:0, handler:0000000000000000
debug3: w32_getpeername fd:5
debug3: w32_setsockopt fd:5
debug3: w32_getpeername fd:5
debug3: w32_getpeername fd:5
debug3: w32_getsockopt fd:5
debug3: w32_getpeername fd:5
debug3: w32_getsockname fd:5
debug3: w32_getsockname fd:5
Connection from 192.168.15.1 port 55180 on 192.168.15.143 port 22
debug2: signal() sig:4, handler:00007FF7DA678B40
debug3: w32_write fd:5
debug2: send - io:0000019AC5814350
debug2: send - WSASend() returned 0, APC scheduled io:0000019AC5814350
debug2: WSASendCB - io:0000019AC5814350, pending_state:1, error:0, sent:52 of remaining:52
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug3: WSARecv - pio: 0000019AC5814350
debug2: WSARecv - WSARecv() returned 0, io:0000019AC5814350
debug2: recv - Letting APC to execute, io:0000019AC5814350
debug2: WSARecvCompletionCB - io:0000019AC5814350, pending_state:1, flags:0, error:0, received:1991
debug3: recv - socket in blocking mode, io:0000019AC5814350
debug2: recv - (2) returning 1 bytes from completed IO, remaining:1990, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1989, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1988, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1987, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1986, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1985, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1984, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1983, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1982, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1981, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1980, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1979, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1978, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1977, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1976, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1975, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1974, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1973, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1972, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1971, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1970, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1969, io:0000019AC5814350
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1 bytes from prior completed IO, remaining:1968, io:0000019AC5814350
debug1: Client protocol version 2.0; client software version OpenSSH_6.6.1
debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.1p1 Microsoft_Win32_port_with_VS
debug3: w32_fcntl fd:5
debug2: fd 5 setting O_NONBLOCK
debug3: w32_fcntl fd:5
debug3: list_hostkey_types: ssh-dss key not permitted by HostkeyAlgorithms
debug1: list_hostkey_types: ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug1: SSH2_MSG_KEXINIT sent
debug3: w32_write fd:5
debug2: send - io:0000019AC5814350
debug2: send - WSASend() returned 0, APC scheduled io:0000019AC5814350
debug2: WSASendCB - io:0000019AC5814350, pending_state:1, error:0, sent:840 of remaining:840
debug3: w32_select fd:5
debug3: Total in fds:1
debug2: on_select - io:0000019AC5814350 type:1 rd:1
debug3: wait() on 0 events and 0 children
debug3: select - returning 1
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 1968 bytes from prior completed IO, remaining:0, io:0000019AC5814350
debug1: SSH2_MSG_KEXINIT received
debug2: local server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,diffie-hellman-group-exchange
-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@open
ssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@open
ssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hel
lman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha
2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh
.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com
,ssh-ed25519,ssh-rsa,ssh-dss
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.c
om,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc
@lysator.liu.se
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.c
om,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc
@lysator.liu.se
debug2: MACs ctos: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,h
mac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,h
mac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-
ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: MACs stoc: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,h
mac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,h
mac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-
ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: client->server cipher: aes128-ctr MAC: hmac-sha1-etm@openssh.com compression: none
debug1: kex: server->client cipher: aes128-ctr MAC: hmac-sha1-etm@openssh.com compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_INIT
debug3: w32_select fd:5
debug3: Total in fds:1
debug2: on_select - io:0000019AC5814350 type:1 rd:1
debug3: WSARecv - pio: 0000019AC5814350
debug2: WSARecv - WSARecv() returned 0, io:0000019AC5814350
debug3: wait() on 0 events and 0 children
debug2: WSARecvCompletionCB - io:0000019AC5814350, pending_state:1, flags:0, error:0, received:48
debug3: select - returning 1
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 48 bytes from prior completed IO, remaining:0, io:0000019AC5814350
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: w32_write fd:5
debug2: send - io:0000019AC5814350
debug2: send - WSASend() returned 0, APC scheduled io:0000019AC5814350
debug2: WSASendCB - io:0000019AC5814350, pending_state:1, error:0, sent:280 of remaining:280
debug3: w32_select fd:5
debug3: Total in fds:1
debug2: on_select - io:0000019AC5814350 type:1 rd:1
debug3: WSARecv - pio: 0000019AC5814350
debug2: WSARecv - WSARecv() returned 0, io:0000019AC5814350
debug3: wait() on 0 events and 0 children
debug2: WSARecvCompletionCB - io:0000019AC5814350, pending_state:1, flags:0, error:0, received:16
debug3: select - returning 1
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 16 bytes from prior completed IO, remaining:0, io:0000019AC5814350
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: KEX done
debug3: w32_select fd:5
debug3: Total in fds:1
debug2: on_select - io:0000019AC5814350 type:1 rd:1
debug3: WSARecv - pio: 0000019AC5814350
debug2: WSARecv - reported IO pending
debug3: wait() on 0 events and 0 children
debug3: wait() on 0 events and 0 children
debug2: WSARecvCompletionCB - io:0000019AC5814350, pending_state:1, flags:0, error:0, received:56
debug3: select - returning 1
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 56 bytes from prior completed IO, remaining:0, io:0000019AC5814350
debug3: w32_write fd:5
debug2: send - io:0000019AC5814350
debug2: send - WSASend() returned 0, APC scheduled io:0000019AC5814350
debug2: WSASendCB - io:0000019AC5814350, pending_state:1, error:0, sent:56 of remaining:56
debug3: w32_select fd:5
debug3: Total in fds:1
debug2: on_select - io:0000019AC5814350 type:1 rd:1
debug3: WSARecv - pio: 0000019AC5814350
debug2: WSARecv - WSARecv() returned 0, io:0000019AC5814350
debug3: wait() on 0 events and 0 children
debug2: WSARecvCompletionCB - io:0000019AC5814350, pending_state:1, flags:0, error:0, received:88
debug3: select - returning 1
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 88 bytes from prior completed IO, remaining:0, io:0000019AC5814350
debug1: userauth-request for user administrator service ssh-connection method none
debug1: attempt 0 failures 0
debug3: w32_getsockname fd:5
debug3: w32_getsockname fd:5
debug2: parse_server_config: config reprocess config len 282
debug3: getpwnam: username [administrator]
debug2: input_userauth_request: setting up authctxt for administrator
debug2: input_userauth_request: try method none
Failed none for administrator from 192.168.15.1 port 55180 ssh2
debug3: userauth_finish: failure partial=0 next methods="publickey,password,keyboard-interactive"
debug3: w32_write fd:5
debug2: send - io:0000019AC5814350
debug2: send - WSASend() returned 0, APC scheduled io:0000019AC5814350
debug2: WSASendCB - io:0000019AC5814350, pending_state:1, error:0, sent:88 of remaining:88
debug3: w32_select fd:5
debug3: Total in fds:1
debug2: on_select - io:0000019AC5814350 type:1 rd:1
debug3: WSARecv - pio: 0000019AC5814350
debug2: WSARecv - WSARecv() returned 0, io:0000019AC5814350
debug3: wait() on 0 events and 0 children
debug2: WSARecvCompletionCB - io:0000019AC5814350, pending_state:1, flags:0, error:0, received:648
debug3: select - returning 1
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 648 bytes from prior completed IO, remaining:0, io:0000019AC5814350
debug1: userauth-request for user administrator service ssh-connection method publickey
debug1: attempt 1 failures 0
debug2: input_userauth_request: try method publickey
debug3: w32_write fd:3
debug2: write - io:0000019AC58140D0
debug3: wait() on 0 events and 0 children
debug2: WriteCB - pio:0000019AC58140D0, pending_state:1, error:0, transferred:4 of remaining: 4
debug2: write - reporting 4 bytes written, io:0000019AC58140D0
debug3: w32_write fd:3
debug2: write - io:0000019AC58140D0
debug3: wait() on 0 events and 0 children
debug2: WriteCB - pio:0000019AC58140D0, pending_state:1, error:0, transferred:970 of remaining: 970
debug2: write - reporting 970 bytes written, io:0000019AC58140D0
debug3: w32_read fd:3
debug3: read - io:0000019AC58140D0 remaining:0
debug2: ReadFileEx io:0000019AC58140D0
debug3: wait() on 0 events and 0 children
debug2: ReadCB pio:0000019AC58140D0, pending_state:1, error:0, received:8
debug2: read - io:0000019AC58140D0 read: 4 remaining: 4
debug3: w32_read fd:3
debug3: read - io:0000019AC58140D0 remaining:4
debug2: read - io:0000019AC58140D0 read: 4 remaining: 0
debug2: userauth_pubkey: authenticated 1 pkalg ssh-rsa
Accepted publickey for administrator from 192.168.15.1 port 55180 ssh2: RSA SHA256:FnDB4Jv/jEKtHJ+H55Ppu+lsiayX655MczOTR
iuLbAI
debug3: w32_write fd:5
debug2: send - io:0000019AC5814350
debug2: send - WSASend() returned 0, APC scheduled io:0000019AC5814350
debug2: WSASendCB - io:0000019AC5814350, pending_state:1, error:0, sent:40 of remaining:40
debug3: alarm() 0 secs
debug2: signal() sig:4, handler:0000000000000000
debug3: notify_hostkeys: key 0: ssh-rsa SHA256:ZnOf148oCj/vHq9twBCbrSAaG70WmnijsqyPMdcv6n8
debug3: notify_hostkeys: key 1: ssh-dss SHA256:M7n5ryUsFDx+VMk96jawjLrhkVha+GzA9De01jE1iqg
debug3: notify_hostkeys: key 2: ecdsa-sha2-nistp256 SHA256:iGfn0uSt0Ch+THlR5HD3gTWQ3oFKEVZg/7KO+Xj58bY
debug3: notify_hostkeys: key 3: ssh-ed25519 SHA256:jCPGVTepH9anBkC/x1mUG/zDhBLQkSmuYXEQCVSvxQc
debug3: notify_hostkeys: sent 4 hostkeys
debug1: Entering interactive session for SSH2.
debug2: signal() sig:3, handler:00007FF7DA6739D0
debug2: signal() sig:8, handler:00007FF7DA673A20
debug2: signal() sig:0, handler:00007FF7DA673A20
debug2: signal() sig:7, handler:00007FF7DA673A20
debug1: pipe - read end: handle:00000000000001E4, io:0000019AC5803070, fd:4
debug1: pipe - write end: handle:00000000000001E0, io:0000019AC5803120, fd:6
debug3: w32_fcntl fd:4
debug3: w32_fcntl fd:6
debug3: w32_fcntl fd:4
debug2: fd 4 setting O_NONBLOCK
debug3: w32_fcntl fd:4
debug3: w32_fcntl fd:6
debug2: fd 6 setting O_NONBLOCK
debug3: w32_fcntl fd:6
debug1: server_init_dispatch_20
debug3: w32_select fd:4
debug3: w32_select fd:5
debug3: w32_select fd:5
debug3: Total in fds:3
debug2: ReadFileEx io:0000019AC5803070
debug2: on_select - io:0000019AC5814350 type:1 rd:1
debug3: WSARecv - pio: 0000019AC5814350
debug2: WSARecv - WSARecv() returned 0, io:0000019AC5814350
debug2: on_select - io:0000019AC5814350 type:1 rd:0
debug3: wait() on 0 events and 0 children
debug2: WSARecvCompletionCB - io:0000019AC5814350, pending_state:1, flags:0, error:0, received:128
debug3: select - returning 2
debug3: sigprocmask() how:1643836324
debug3: sigprocmask() how:1643836332
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 128 bytes from prior completed IO, remaining:0, io:0000019AC5814350
debug3: w32_write fd:5
debug2: send - io:0000019AC5814350
debug2: send - WSASend() returned 0, APC scheduled io:0000019AC5814350
debug2: WSASendCB - io:0000019AC5814350, pending_state:1, error:0, sent:952 of remaining:952
debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768
debug1: input_session_request
debug1: channel 0: new [server-session]
debug2: session_new: allocate (allocated 0 max 10)
debug3: session_unused: session id 0 unused
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
debug3: w32_select fd:4
debug3: w32_select fd:5
debug3: w32_select fd:5
debug3: Total in fds:3
debug2: on_select - io:0000019AC5814350 type:1 rd:1
debug3: WSARecv - pio: 0000019AC5814350
debug2: WSARecv - reported IO pending
debug2: on_select - io:0000019AC5814350 type:1 rd:0
debug3: wait() on 0 events and 0 children
debug3: select - returning 1
debug3: sigprocmask() how:1643836324
debug3: sigprocmask() how:1643836332
debug3: w32_write fd:5
debug2: send - io:0000019AC5814350
debug2: send - WSASend() returned 0, APC scheduled io:0000019AC5814350
debug2: WSASendCB - io:0000019AC5814350, pending_state:1, error:0, sent:56 of remaining:56
debug3: w32_select fd:4
debug3: w32_select fd:5
debug3: Total in fds:2
debug2: on_select - io:0000019AC5814350 type:1 rd:1
debug3: wait() on 0 events and 0 children
debug3: wait() on 0 events and 0 children
debug2: WSARecvCompletionCB - io:0000019AC5814350, pending_state:1, flags:0, error:0, received:576
debug3: select - returning 1
debug3: sigprocmask() how:1643836324
debug3: sigprocmask() how:1643836332
debug3: w32_read fd:5
debug3: recv - io:0000019AC5814350
debug2: recv - returning 576 bytes from prior completed IO, remaining:0, io:0000019AC5814350
debug1: server_input_channel_req: channel 0 request env reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req env
debug2: Ignoring env request LC_PAPER: disallowed name
debug1: server_input_channel_req: channel 0 request env reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req env
debug2: Ignoring env request LC_MONETARY: disallowed name
debug1: server_input_channel_req: channel 0 request env reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req env
debug2: Ignoring env request LC_CTYPE: disallowed name
debug1: server_input_channel_req: channel 0 request env reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req env
debug2: Ignoring env request LANG: disallowed name
debug1: server_input_channel_req: channel 0 request env reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req env
debug2: Ignoring env request LC_NUMERIC: disallowed name
debug1: server_input_channel_req: channel 0 request env reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req env
debug2: Ignoring env request LC_MEASUREMENT: disallowed name
debug1: server_input_channel_req: channel 0 request env reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req env
debug2: Ignoring env request LC_TIME: disallowed name
debug1: server_input_channel_req: channel 0 request exec reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req exec
Starting session: command for administrator from 192.168.15.1 port 55180
debug1: pipe - read end: handle:00000000000001E8, io:0000019AC5802B30, fd:7
debug1: pipe - write end: handle:00000000000001C4, io:0000019AC5802BE0, fd:8
debug1: pipe - read end: handle:00000000000001B4, io:0000019AC5802C90, fd:9
debug1: pipe - write end: handle:0000000000000208, io:0000019AC5829260, fd:10
debug1: pipe - read end: handle:000000000000020C, io:0000019AC5895E90, fd:11
debug1: pipe - write end: handle:0000000000000210, io:0000019AC5895700, fd:12
debug3: sockin[0]: 7 sockin[1]: 8
debug3: sockout[0]: 9 sockout[1]: 10
debug3: sockerr[0]: 11 sockerr[1]: 12
debug3: w32_fcntl fd:7
debug2: fd 7 setting O_NONBLOCK
debug3: w32_fcntl fd:7
debug3: w32_fcntl fd:8
debug2: fd 8 setting O_NONBLOCK
debug3: w32_fcntl fd:8
debug3: w32_fcntl fd:9
debug2: fd 9 setting O_NONBLOCK
debug3: w32_fcntl fd:9
debug3: w32_fcntl fd:10
debug2: fd 10 setting O_NONBLOCK
debug3: w32_fcntl fd:10
debug3: w32_fcntl fd:11
debug2: fd 11 setting O_NONBLOCK
debug3: w32_fcntl fd:11
debug3: w32_fcntl fd:12
debug2: fd 12 setting O_NONBLOCK
debug3: w32_fcntl fd:12
debug1: <- GetHomeDirFromToken()...
debug3: w32_getsockname fd:5
debug3: w32_getsockname fd:5
debug3: w32_getsockname fd:5
debug3: Home path before CreateProcessAsUser [C:\Users\Administrator]
debug1: Executing command: dir
debug1: ERROR. Cannot create process (2).

I'm including both issue in the same ticket because I think they are related.

manojampalam commented 7 years ago

for first issue - Please ensure that sshd_config and host keys are in place before starting sshd for second issue - ensure that user has this privilege - Replace a process level token.

Reopen if needed