Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

"SSH-2.0-OpenSSH_for_Windows_9.5' is not recognized as an internal or external command, operable program or batch file. #2252

Open
3 tasks done
phr34k opened this issue Jul 13, 2024 · 18 comments

Comments

@phr34k
Copy link

phr34k commented Jul 13, 2024

Prerequisites

  • Write a descriptive title.
  • Make sure you are able to repro it on the latest version
  • Search the existing issues.

Steps to reproduce

I updated openssh installations on a machine running sshd through winget because they were quite dated. Unfortunately, I could only find the beta releases. When connecting to the machine it gives out the following error "'SSH-2.0-OpenSSH_for_Windows_9.5' is not recognized as an internal or external command, operable program or batch file."

To work around the issue on the server, I've just copied over the sshd executable and renamed it 'SSH-2.0-OpenSSH_for_Windows_9.5'. This supringsinly works well, but when connecting from other clients like the one bundled with git setup it'll complain about other variants of executables missing e.g. "'SSH-2.0-OpenSSH_9.7' is not recognized as an internal or external command, operable program or batch file."

On surface, it seems that when connecting to sshd, the ssh version the user uses relays some information about client version used and the sshd(eamon) uses that to fork the process.

Expected behavior

ssh connects without disconnecting due to missing executable based on client versiion

Actual behavior

> ssh server@ipv6address

debug1: channel 0: new session [client-session] (inactive timeout: 0)
debug1: Requesting [email protected]
debug1: Entering interactive session.
debug1: pledge: filesystem
debug1: client_input_global_request: rtype [email protected] want_reply 0
debug1: client_input_hostkeys: searching C:\\Users\\phpfr/.ssh/known_hosts for [127.0.0.1]:2222 / (none)
debug1: client_input_hostkeys: searching C:\\Users\\phpfr/.ssh/known_hosts2 for [127.0.0.1]:2222 / (none)
debug1: client_input_hostkeys: hostkeys file C:\\Users\\phpfr/.ssh/known_hosts2 does not exist
debug1: client_input_hostkeys: host key found matching a different name/address, skipping UserKnownHostsFile update
debug1: pledge: fork
'SSH-2.0-OpenSSH_for_Windows_9.5' is not recognized as an internal or external command,
operable program or batch file.
debug1: channel 0: free: client-session, nchannels 1
Connection to 127.0.0.1 closed by remote host.
Transferred: sent 3236, received 3260 bytes, in 34.3 seconds
Bytes per second: sent 94.2, received 94.9
debug1: Exit status -1

PS > ssh server@ipv6address

debug1: channel 0: new session [client-session] (inactive timeout: 0)
debug1: Requesting [email protected]
debug1: Entering interactive session.
debug1: pledge: filesystem
debug1: client_input_global_request: rtype [email protected] want_reply 0
debug1: client_input_hostkeys: searching C:\\Users\\phpfr/.ssh/known_hosts for [127.0.0.1]:2222 / (none)
debug1: client_input_hostkeys: searching C:\\Users\\phpfr/.ssh/known_hosts2 for [127.0.0.1]:2222 / (none)
debug1: client_input_hostkeys: hostkeys file C:\\Users\\phpfr/.ssh/known_hosts2 does not exist
debug1: client_input_hostkeys: host key found matching a different name/address, skipping UserKnownHostsFile update
debug1: pledge: fork
'SSH-2.0-OpenSSH_9.7' is not recognized as an internal or external command,
operable program or batch file.
debug1: channel 0: free: client-session, nchannels 1
Connection to 127.0.0.1 closed by remote host.
Transferred: sent 3236, received 3260 bytes, in 34.3 seconds
Bytes per second: sent 94.2, received 94.9
debug1: Exit status -1

Error details

n/a

Environment data

n/a

Version

This problem seems to happen for both ssh bundled in git, and the one installed from this repository.

SSH-2.0-OpenSSH_for_Windows_9.5 <--> SSH-2.0-OpenSSH_for_Windows_9.5
SSH-2.0-OpenSSH_9.7 <--> SSH-2.0-OpenSSH_for_Windows_9.5

Visuals

n/a

@phr34k
Copy link
Author

phr34k commented Jul 14, 2024

A temporary workaround is copying the sshd executable ( server ) and naming it "SSH-2.0-OpenSSH_for_Windows_9.5", this particulair error then gets resolved, however it's impossible sshd copies for every client out there, so the underlying issue should still be fixed imho.

@tgauth
Copy link
Collaborator

tgauth commented Jul 22, 2024

Are you still facing this issue? Can provide the full debug logs from both the ssh client and server?
https://github.com/PowerShell/Win32-OpenSSH/wiki/Troubleshooting-Steps has info on collecting the logs.

@tgauth tgauth added Waiting on Author Need more information to diagnose Area-sshd labels Jul 22, 2024
@phr34k
Copy link
Author

phr34k commented Jul 29, 2024

@tgauth to my knowledge I am still having this error. As stated I did find a workaround, that holds up for now, but if I remove those copies of the executable the error comes back. I don't have any server logs at the moment.

@tgauth tgauth added Known-workaround and removed Waiting on Author Need more information to diagnose labels Jul 29, 2024
@aragon5956
Copy link

aragon5956 commented Sep 17, 2024

hello ,
i've this error : "PS C:\WINDOWS\system32> netstat -ano | Select-String ":22"
TCP 0.0.0.0:22 0.0.0.0:0 LISTENING 3248
TCP 127.0.0.1:22885 0.0.0.0:0 LISTENING 20728
TCP [::]:22 [::]:0 LISTENING 3248

PS C:\WINDOWS\system32> cd 'C:\Program Files\OpenSSH'
PS C:\Program Files\OpenSSH> .\FixHostFilePermissions.ps1

Voulez-vous exécuter le logiciel de cet éditeur non approuvé ?
Le fichier C:\Program Files\OpenSSH\FixHostFilePermissions.ps1 est publié par CN=Microsoft Corporation, O=Microsoft
Corporation, L=Redmond, S=Washington, C=US et n'est pas approuvé sur votre système. N'exécutez que des scripts
provenant d'éditeurs approuvés.
[M] Ne jamais exécuter [N] Ne pas exécuter [O] Exécuter une fois [T] Toujours exécuter [?] Aide
(la valeur par défaut est « N ») :T

Voulez-vous exécuter le logiciel de cet éditeur non approuvé ?
Le fichier C:\Program Files\OpenSSH\OpenSSHUtils.psm1 est publié par CN=Microsoft Corporation, O=Microsoft Corporation,
L=Redmond, S=Washington, C=US et n'est pas approuvé sur votre système. N'exécutez que des scripts provenant d'éditeurs
approuvés.
[M] Ne jamais exécuter [N] Ne pas exécuter [O] Exécuter une fois [T] Toujours exécuter [?] Aide
(la valeur par défaut est « N ») :O
[*] C:\ProgramData\ssh\sshd_config

Need to remove the inheritance before repair the rules.
Shall I remove the inheritance?
[O] Oui [T] Oui pour tout [N] Non [U] Non pour tout [S] Suspendre [?] Aide (la valeur par défaut est « O ») : O
Inheritance is removed from 'C:\ProgramData\ssh\sshd_config'.

'AUTORITE NT\Utilisateurs authentifiés' should not have access to 'C:\ProgramData\ssh\sshd_config'..
Shall I remove this access?
[O] Oui [T] Oui pour tout [N] Non [U] Non pour tout [S] Suspendre [?] Aide (la valeur par défaut est « O ») : O
'AUTORITE NT\Utilisateurs authentifiés' has no more access to 'C:\ProgramData\ssh\sshd_config'.
Repaired permissions

[*] C:\ProgramData\ssh\ssh_host_dsa_key
looks good

[*] C:\ProgramData\ssh\ssh_host_dsa_key.pub
looks good

[*] C:\ProgramData\ssh\ssh_host_ecdsa_key
looks good

[*] C:\ProgramData\ssh\ssh_host_ecdsa_key.pub
looks good

[*] C:\ProgramData\ssh\ssh_host_ed25519_key
looks good

[*] C:\ProgramData\ssh\ssh_host_ed25519_key.pub
looks good

[*] C:\ProgramData\ssh\ssh_host_rsa_key
looks good

[*] C:\ProgramData\ssh\ssh_host_rsa_key.pub
looks good

Done.

PS C:\Program Files\OpenSSH> .\FixUserFilePermissions.ps1

Voulez-vous exécuter le logiciel de cet éditeur non approuvé ?
Le fichier C:\Program Files\OpenSSH\OpenSSHUtils.psm1 est publié par CN=Microsoft Corporation, O=Microsoft Corporation,
L=Redmond, S=Washington, C=US et n'est pas approuvé sur votre système. N'exécutez que des scripts provenant d'éditeurs
approuvés.
[M] Ne jamais exécuter [N] Ne pas exécuter [O] Exécuter une fois [T] Toujours exécuter [?] Aide
(la valeur par défaut est « N ») :T
[*] ~.ssh\config
looks good

[*] C:\Users\alexa.ssh\id_rsa
looks good

[*] C:\Users\alexa.ssh\id_rsa.pub
looks good

Done.

PS C:\Program Files\OpenSSH> ssh [email protected]
PS C:\Program Files\OpenSSH> ssh [email protected] -vvv
OpenSSH_for_Windows_9.5p1, LibreSSL 3.8.2
debug1: Reading configuration data C:\Users\alexa/.ssh/config
debug1: C:\Users\alexa/.ssh/config line 1: Applying options for 81.49.182.197
debug1: Reading configuration data PROGRAMDATA\ssh/ssh_config
debug2: resolve_canonicalize: hostname 81.49.182.197 is address
debug3: expanded UserKnownHostsFile '/.ssh/known_hosts' -> 'C:\Users\alexa/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '
/.ssh/known_hosts2' -> 'C:\Users\alexa/.ssh/known_hosts2'
debug3: ssh_connect_direct: entering
debug1: Connecting to 81.49.182.197 [81.49.182.197] port 22.
debug3: finish_connect - ERROR: async io completed with error: 10060, io:0000023C04C9B8B0
debug1: connect to address 81.49.182.197 port 22: Connection timed out
ssh: connect to host 81.49.182.197 port 22: Connection timed out
PS C:\Program Files\OpenSSH> Get-Service sshd

Status Name DisplayName


Running sshd OpenSSH SSH Server

PS C:\Program Files\OpenSSH>"
how to change sshd in programData if needed, while there are restrictions ?
have you a solution ?

@tgauth
Copy link
Collaborator

tgauth commented Sep 17, 2024

are there any network or firewall rules preventing inbound traffic on port 22?

@aragon5956
Copy link

i have bit defefender endpoint security tools with exclusion
exclusions réussi

@tgauth
Copy link
Collaborator

tgauth commented Sep 17, 2024

can you provide the SSHD logs?

@aragon5956
Copy link

aragon5956 commented Sep 17, 2024

i change the path to :"C:\Program Files\OpenSSH" in gravity zone , and i 've nothing in logs
sshLogsTrois
sshLogsDeux
sshLogsUn

where are the logs if it’s not there?

@tgauth
Copy link
Collaborator

tgauth commented Sep 17, 2024

please see https://github.com/PowerShell/Win32-OpenSSH/wiki/Troubleshooting-Steps for info on how to collect the logs

@aragon5956
Copy link

aragon5956 commented Sep 17, 2024

ok ,
sshd.exe -d debug1: sshd version OpenSSH_for_Windows_9.5, LibreSSL 3.8.2 debug1: get_passwd: lookup_sid() failed: 1332. debug1: private host key #0: ssh-rsa SHA256:fablH8UodP7g7sFEJQb9AeGVtRsNMot/v4r7lv0uOj4 debug1: private host key #1: ecdsa-sha2-nistp256 SHA256:Z2mxCxwz/z2K8nI7CXzYYhR8HwhfP30kjRkADARy/Po debug1: private host key #2: ssh-ed25519 SHA256:5ei1yH08qOs02qyFPMvO+fWq1X9HxeMy0Med6dxpu3c debug1: rexec_argv[0]='C:\\Program Files\\OpenSSH\\sshd.exe' debug1: rexec_argv[1]='-d' debug1: Bind to port 22 on ::. Server listening on :: port 22. debug1: Bind to port 22 on 0.0.0.0. Server listening on 0.0.0.0 port 22.
i think it's paswword , i 'm signin to account microsoft on my windows 10 build , 19045.4894

@tgauth
Copy link
Collaborator

tgauth commented Sep 17, 2024

if you're running sshd.exe -d in terminal, key auth must be used.

you can get the full log with password auth by changing the sshd_config settings mentioned under "Troubleshooting more complex issues" in the above link

@aragon5956
Copy link

aragon5956 commented Sep 17, 2024

vous m'aider pas du tout ,j'ai essayé de modifier le les permission du dossier C:/ProgramData/ssh maintenant j'ai ça :

`PS C:\WINDOWS\system32> sshd.exe -d
debug1: sshd version OpenSSH_for_Windows_9.5, LibreSSL 3.8.2
debug1: get_passwd: lookup_sid() failed: 1332.
debug1: private host key #0: ssh-rsa SHA256:fablH8UodP7g7sFEJQb9AeGVtRsNMot/v4r7lv0uOj4
debug1: private host key #1: ecdsa-sha2-nistp256 SHA256:Z2mxCxwz/z2K8nI7CXzYYhR8HwhfP30kjRkADARy/Po
debug1: private host key #2: ssh-ed25519 SHA256:5ei1yH08qOs02qyFPMvO+fWq1X9HxeMy0Med6dxpu3c
debug1: rexec_argv[0]='C:\Program Files\OpenSSH\sshd.exe'
debug1: rexec_argv[1]='-d'
debug1: Bind to port 22 on ::.
Server listening on :: port 22.
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
PS C:\WINDOWS\system32> cd 'C:\Program Files\OpenSSH'
PS C:\Program Files\OpenSSH> .\FixHostFilePermissions.ps1
[*] C:\ProgramData\ssh\sshd_config

Need to remove the inheritance before repair the rules.
Shall I remove the inheritance?
[O] Oui [T] Oui pour tout [N] Non [U] Non pour tout [S] Suspendre [?] Aide (la valeur par défaut est « O ») : T
Inheritance is removed from 'C:\ProgramData\ssh\sshd_config'.

'AUTORITE NT\Utilisateurs authentifiés' should not have access to 'C:\ProgramData\ssh\sshd_config'..
Shall I remove this access?
[O] Oui [T] Oui pour tout [N] Non [U] Non pour tout [S] Suspendre [?] Aide (la valeur par défaut est « O ») : T
'AUTORITE NT\Utilisateurs authentifiés' has no more access to 'C:\ProgramData\ssh\sshd_config'.
'BUILTIN\Utilisateurs' has no more access to 'C:\ProgramData\ssh\sshd_config'.
Repaired permissions

[*] C:\ProgramData\ssh\ssh_host_dsa_key
looks good

[*] C:\ProgramData\ssh\ssh_host_dsa_key.pub
looks good

[*] C:\ProgramData\ssh\ssh_host_ecdsa_key
looks good

[*] C:\ProgramData\ssh\ssh_host_ecdsa_key.pub
looks good

[*] C:\ProgramData\ssh\ssh_host_ed25519_key
looks good

[*] C:\ProgramData\ssh\ssh_host_ed25519_key.pub
looks good

[*] C:\ProgramData\ssh\ssh_host_rsa_key
looks good

[*] C:\ProgramData\ssh\ssh_host_rsa_key.pub
looks good

Done.

PS C:\Program Files\OpenSSH> .\FixUserFilePermissions.ps1
[*] ~.ssh\config
looks good

[*] C:\Users\alexa.ssh\id_rsa
looks good

[*] C:\Users\alexa.ssh\id_rsa.pub
looks good

Done.

PS C:\Program Files\OpenSSH> sshd.exe -d
debug1: sshd version OpenSSH_for_Windows_9.5, LibreSSL 3.8.2
debug1: get_passwd: lookup_sid() failed: 1332.
debug1: private host key #0: ssh-rsa SHA256:fablH8UodP7g7sFEJQb9AeGVtRsNMot/v4r7lv0uOj4
debug1: private host key #1: ecdsa-sha2-nistp256 SHA256:Z2mxCxwz/z2K8nI7CXzYYhR8HwhfP30kjRkADARy/Po
debug1: private host key #2: ssh-ed25519 SHA256:5ei1yH08qOs02qyFPMvO+fWq1X9HxeMy0Med6dxpu3c
debug1: rexec_argv[0]='C:\Program Files\OpenSSH\sshd.exe'
debug1: rexec_argv[1]='-d'
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
PS C:\Program Files\OpenSSH> ^C
PS C:\Program Files\OpenSSH> .\ssh.exe [email protected]
Bad permissions. Try removing permissions for user: AUTORITE NT\Utilisateurs authentifi\351s (S-1-5-11) on file C:/ProgramData/ssh/ssh_config.
Bad owner or permissions on PROGRAMDATA\ssh/ssh_config
PS C:\Program Files\OpenSSH>`

purquoi ne peut on pas utiliser le fichier sshd_config_default dans le dossier du package openssh server 9.x.y ?

And, please, stop voting left -_-" ...

@aragon5956
Copy link

aragon5956 commented Sep 17, 2024

sons of bitches have fun sending a powershell malware in the appData/ Roaming folder after seeing my ip, I hope it’s not you because if 'there are prosecutions , there are some who will get their asses hurt!
powershellOpensshGithubSuspicious

@aragon5956
Copy link

aragon5956 commented Sep 18, 2024

I can connect in localhost to the sshd server , but not from my active domain durectory that I do not know, here is my attempt to install active directory on a windows 10 client :

PS C:\WINDOWS\system32> Add-WindowsCapability -Online -Name Rsat.ActiveDirectory.DS-LDS.Tools~~~~0.0.1.0
Path          :
Online        : True
RestartNeeded : False
PS C:\WINDOWS\system32> Install-WindowsFeature RSAT-AD-PowerShell
Install-WindowsFeature : La cible de l’applet de commande spécifiée ne peut pas être un système d’exploitation basé
sur un client Windows.
Au caractère Ligne:1 : 1
+ Install-WindowsFeature RSAT-AD-PowerShell
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : DeviceError : (localhost:String) [Install-WindowsFeature], Exception
    + FullyQualifiedErrorId : WindowsClient_NotSupported,Microsoft.Windows.ServerManager.Commands.AddWindowsFeatureCom
   mand
PS C:\WINDOWS\system32> Import-Module ActiveDirectory
AVERTISSEMENT : Erreur d’initialisation du lecteur par défaut : « Impossible de trouver un serveur par défaut avec les
services Web Active Directory en cours d’exécution. ».
PS C:\WINDOWS\system32>

@phr34k
Copy link
Author

phr34k commented Sep 19, 2024

@tgauth did you guys have a look at the issue I have documented?

@aragon5956
Copy link

i 've this :```
PS C:\Program Files\OpenSSH> .\sshd.exe -d
debug1: sshd version OpenSSH_for_Windows_9.5, LibreSSL 3.8.2
debug1: get_passwd: lookup_sid() failed: 1332.
debug1: Unable to load host key: PROGRAMDATA\ssh/ssh_host_rsa_key
debug1: Unable to load host key: PROGRAMDATA\ssh/ssh_host_ecdsa_key
debug1: Unable to load host key: PROGRAMDATA\ssh/ssh_host_ed25519_key
sshd: no hostkeys available -- exiting.
PS C:\Program Files\OpenSSH>

@aragon5956
Copy link

i don't know where is the problem , sshd_config in ProgrammData contains :

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

Port 2222
#AddressFamily any
ListenAddress 0.0.0.0
ListenAddress ::

#HostKey __PROGRAMDATA__/ssh/ssh_host_rsa_key
#HostKey __PROGRAMDATA__/ssh/ssh_host_dsa_key
#HostKey __PROGRAMDATA__/ssh/ssh_host_ecdsa_key
#HostKey __PROGRAMDATA__/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
SyslogFacility LOCAL0
LogLevel DEBUG

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin prohibit-password
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile	.ssh/authorized_keys

#AuthorizedPrincipalsFile none

# For this to work you will also need host keys in %programData%/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
#PermitEmptyPasswords no

# GSSAPI options
#GSSAPIAuthentication no

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#PermitTTY yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#PermitUserEnvironment no
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none
# override default of no subsystems
Subsystem	sftp	sftp-server.exe

# Example of overriding settings on a per-user basis
#Match User anoncvs
#	AllowTcpForwarding no
#	PermitTTY no
#	ForceCommand cvs server

Match Group administrators
       AuthorizedKeysFile __PROGRAMDATA__/ssh/administrators_authorized_keys

@aragon5956
Copy link

and logs contains : ```
24860 2024-10-13 14:02:16.226 debug1: inetd sockets after dupping: 4, 4
24860 2024-10-13 14:02:16.227 Connection from ::1 port 3048 on ::1 port 22
24860 2024-10-13 14:02:16.227 debug1: Local version string SSH-2.0-OpenSSH_for_Windows_9.5
24860 2024-10-13 14:02:16.227 debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_9.5
24860 2024-10-13 14:02:16.227 debug1: compat_banner: match: OpenSSH_for_Windows_9.5 pat OpenSSH* compat 0x04000000
24860 2024-10-13 14:02:16.267 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
24860 2024-10-13 14:02:16.267 debug1: SSH2_MSG_KEXINIT sent [preauth]
24860 2024-10-13 14:02:16.267 debug1: SSH2_MSG_KEXINIT received [preauth]
24860 2024-10-13 14:02:16.267 debug1: kex: algorithm: curve25519-sha256 [preauth]
24860 2024-10-13 14:02:16.267 debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
24860 2024-10-13 14:02:16.267 debug1: kex: client->server cipher: [email protected] MAC: compression: none [preauth]
24860 2024-10-13 14:02:16.267 debug1: kex: server->client cipher: [email protected] MAC: compression: none [preauth]
24860 2024-10-13 14:02:16.268 debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
24860 2024-10-13 14:02:16.269 debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth]
24860 2024-10-13 14:02:16.278 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth]
24860 2024-10-13 14:02:16.278 debug1: rekey out after 134217728 blocks [preauth]
24860 2024-10-13 14:02:16.278 debug1: SSH2_MSG_NEWKEYS sent [preauth]
24860 2024-10-13 14:02:16.278 debug1: Sending SSH2_MSG_EXT_INFO [preauth]
24860 2024-10-13 14:02:16.278 debug1: expecting SSH2_MSG_NEWKEYS [preauth]
24860 2024-10-13 14:02:16.290 Connection reset by ::1 port 3048 [preauth]
24860 2024-10-13 14:02:16.290 debug1: do_cleanup [preauth]
24860 2024-10-13 14:02:16.292 debug1: monitor_read_log: child log fd closed
24860 2024-10-13 14:02:16.292 debug1: do_cleanup
24860 2024-10-13 14:02:16.292 debug1: Killing privsep child 15464
20856 2024-10-13 14:06:03.161 debug1: Bind to port 22 on 0.0.0.0.
20856 2024-10-13 14:06:03.161 Server listening on 0.0.0.0 port 22.
34252 2024-10-13 14:06:20.483 debug1: inetd sockets after dupping: 4, 4
34252 2024-10-13 14:06:20.483 Connection from 127.0.0.1 port 3726 on 127.0.0.1 port 22
34252 2024-10-13 14:06:20.483 debug1: Local version string SSH-2.0-OpenSSH_for_Windows_9.5
34252 2024-10-13 14:06:20.484 debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_9.5
34252 2024-10-13 14:06:20.484 debug1: compat_banner: match: OpenSSH_for_Windows_9.5 pat OpenSSH* compat 0x04000000
34252 2024-10-13 14:06:20.514 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
34252 2024-10-13 14:06:20.514 debug1: SSH2_MSG_KEXINIT sent [preauth]
34252 2024-10-13 14:06:20.514 debug1: SSH2_MSG_KEXINIT received [preauth]
34252 2024-10-13 14:06:20.514 debug1: kex: algorithm: curve25519-sha256 [preauth]
34252 2024-10-13 14:06:20.514 debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
34252 2024-10-13 14:06:20.514 debug1: kex: client->server cipher: [email protected] MAC: compression: none [preauth]
34252 2024-10-13 14:06:20.515 debug1: kex: server->client cipher: [email protected] MAC: compression: none [preauth]
34252 2024-10-13 14:06:20.515 debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
34252 2024-10-13 14:06:20.516 debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth]
34252 2024-10-13 14:06:20.523 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth]
34252 2024-10-13 14:06:20.523 debug1: rekey out after 134217728 blocks [preauth]
34252 2024-10-13 14:06:20.523 debug1: SSH2_MSG_NEWKEYS sent [preauth]
34252 2024-10-13 14:06:20.523 debug1: Sending SSH2_MSG_EXT_INFO [preauth]
34252 2024-10-13 14:06:20.523 debug1: expecting SSH2_MSG_NEWKEYS [preauth]
34252 2024-10-13 14:06:20.532 Connection reset by 127.0.0.1 port 3726 [preauth]
34252 2024-10-13 14:06:20.532 debug1: do_cleanup [preauth]
34252 2024-10-13 14:06:20.534 debug1: monitor_read_log: child log fd closed
34252 2024-10-13 14:06:20.534 debug1: do_cleanup
34252 2024-10-13 14:06:20.534 debug1: Killing privsep child 13028
27768 2024-10-13 14:06:51.373 debug1: inetd sockets after dupping: 4, 4
27768 2024-10-13 14:06:51.373 Connection from 127.0.0.1 port 3798 on 127.0.0.1 port 22
27768 2024-10-13 14:06:51.373 debug1: Local version string SSH-2.0-OpenSSH_for_Windows_9.5
27768 2024-10-13 14:06:51.373 debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_9.5
27768 2024-10-13 14:06:51.373 debug1: compat_banner: match: OpenSSH_for_Windows_9.5 pat OpenSSH* compat 0x04000000
27768 2024-10-13 14:06:51.403 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
27768 2024-10-13 14:06:51.403 debug1: SSH2_MSG_KEXINIT sent [preauth]
27768 2024-10-13 14:06:51.403 debug1: SSH2_MSG_KEXINIT received [preauth]
27768 2024-10-13 14:06:51.403 debug1: kex: algorithm: curve25519-sha256 [preauth]
27768 2024-10-13 14:06:51.403 debug1: kex: host key algorithm: ssh-ed25519 [preauth]
27768 2024-10-13 14:06:51.403 debug1: kex: client->server cipher: [email protected] MAC: compression: none [preauth]
27768 2024-10-13 14:06:51.403 debug1: kex: server->client cipher: [email protected] MAC: compression: none [preauth]
27768 2024-10-13 14:06:51.403 debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
27768 2024-10-13 14:06:51.404 debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth]
27768 2024-10-13 14:06:51.410 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth]
27768 2024-10-13 14:06:51.410 debug1: rekey out after 134217728 blocks [preauth]
27768 2024-10-13 14:06:51.410 debug1: SSH2_MSG_NEWKEYS sent [preauth]
27768 2024-10-13 14:06:51.410 debug1: Sending SSH2_MSG_EXT_INFO [preauth]
27768 2024-10-13 14:06:51.410 debug1: expecting SSH2_MSG_NEWKEYS [preauth]
27768 2024-10-13 14:06:53.305 debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth]
27768 2024-10-13 14:06:53.305 debug1: SSH2_MSG_NEWKEYS received [preauth]
27768 2024-10-13 14:06:53.306 debug1: rekey in after 134217728 blocks [preauth]
27768 2024-10-13 14:06:53.306 debug1: KEX done [preauth]
27768 2024-10-13 14:06:53.333 debug1: userauth-request for user alexa service ssh-connection method none [preauth]
27768 2024-10-13 14:06:53.333 debug1: attempt 0 failures 0 [preauth]
27768 2024-10-13 14:06:53.335 debug1: user alexa matched group list administrators at line 87
27768 2024-10-13 14:06:53.337 debug1: userauth-request for user alexa service ssh-connection method publickey [preauth]
27768 2024-10-13 14:06:53.337 debug1: attempt 1 failures 0 [preauth]
27768 2024-10-13 14:06:53.337 debug1: userauth_pubkey: publickey test pkalg rsa-sha2-512 pkblob RSA SHA256:NkP7Qul2BEbxFjh3KHBnnzLBKFwPksa9kYU6jHB7Yx8 [preauth]
27768 2024-10-13 14:06:53.337 debug1: trying public key file PROGRAMDATA/ssh/administrators_authorized_keys
27768 2024-10-13 14:06:53.337 debug1: Could not open authorized keys 'PROGRAMDATA/ssh/administrators_authorized_keys': No such file or directory
27768 2024-10-13 14:06:53.338 Failed publickey for alexa from 127.0.0.1 port 3798 ssh2: RSA SHA256:NkP7Qul2BEbxFjh3KHBnnzLBKFwPksa9kYU6jHB7Yx8
27768 2024-10-13 14:06:53.354 debug1: userauth-request for user alexa service ssh-connection method keyboard-interactive [preauth]
27768 2024-10-13 14:06:53.354 debug1: attempt 2 failures 1 [preauth]
27768 2024-10-13 14:06:53.354 debug1: keyboard-interactive devs [preauth]
27768 2024-10-13 14:06:53.354 debug1: auth2_challenge: user=alexa devs= [preauth]
27768 2024-10-13 14:06:53.354 debug1: kbdint_alloc: devices '' [preauth]
27768 2024-10-13 14:07:04.554 debug1: userauth-request for user alexa service ssh-connection method password [preauth]
27768 2024-10-13 14:07:04.554 debug1: attempt 3 failures 2 [preauth]
27768 2024-10-13 14:07:04.845 debug1: Windows authentication failed for user: alexa domain: . error: 1326
27768 2024-10-13 14:07:04.845 Failed password for alexa from 127.0.0.1 port 3798 ssh2
27768 2024-10-13 14:07:11.545 Connection reset by authenticating user alexa 127.0.0.1 port 3798 [preauth]
27768 2024-10-13 14:07:11.545 debug1: do_cleanup [preauth]
27768 2024-10-13 14:07:11.547 debug1: monitor_read_log: child log fd closed
27768 2024-10-13 14:07:11.547 debug1: do_cleanup
27768 2024-10-13 14:07:11.547 debug1: Killing privsep child 31740
33716 2024-10-13 14:24:23.447 debug1: Bind to port 2222 on 0.0.0.0.
33716 2024-10-13 14:24:23.447 Server listening on 0.0.0.0 port 2222.
25800 2024-10-13 14:29:26.890 debug1: Bind to port 2222 on 0.0.0.0.
25800 2024-10-13 14:29:26.890 Server listening on 0.0.0.0 port 2222.
31428 2024-10-13 14:32:04.945 debug1: Bind to port 2222 on ::.
31428 2024-10-13 14:32:04.945 Server listening on :: port 2222.
31428 2024-10-13 14:32:04.945 debug1: Bind to port 2222 on 0.0.0.0.
31428 2024-10-13 14:32:04.945 Server listening on 0.0.0.0 port 2222.
11548 2024-10-13 14:46:03.997 debug1: inetd sockets after dupping: 4, 4
11548 2024-10-13 14:46:03.998 Connection from ::1 port 9421 on ::1 port 2222
11548 2024-10-13 14:46:03.998 debug1: Local version string SSH-2.0-OpenSSH_for_Windows_9.5
11548 2024-10-13 14:46:03.998 debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_9.5
11548 2024-10-13 14:46:03.998 debug1: compat_banner: match: OpenSSH_for_Windows_9.5 pat OpenSSH* compat 0x04000000
11548 2024-10-13 14:46:04.029 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
11548 2024-10-13 14:46:04.030 debug1: SSH2_MSG_KEXINIT sent [preauth]
11548 2024-10-13 14:46:04.030 debug1: SSH2_MSG_KEXINIT received [preauth]
11548 2024-10-13 14:46:04.030 debug1: kex: algorithm: curve25519-sha256 [preauth]
11548 2024-10-13 14:46:04.030 debug1: kex: host key algorithm: ssh-ed25519 [preauth]
11548 2024-10-13 14:46:04.030 debug1: kex: client->server cipher: [email protected] MAC: compression: none [preauth]
11548 2024-10-13 14:46:04.030 debug1: kex: server->client cipher: [email protected] MAC: compression: none [preauth]
11548 2024-10-13 14:46:04.030 debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
11548 2024-10-13 14:46:04.034 debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth]
11548 2024-10-13 14:46:04.039 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth]
11548 2024-10-13 14:46:04.039 debug1: rekey out after 134217728 blocks [preauth]
11548 2024-10-13 14:46:04.039 debug1: SSH2_MSG_NEWKEYS sent [preauth]
11548 2024-10-13 14:46:04.039 debug1: Sending SSH2_MSG_EXT_INFO [preauth]
11548 2024-10-13 14:46:04.039 debug1: expecting SSH2_MSG_NEWKEYS [preauth]
11548 2024-10-13 14:46:04.051 debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth]
11548 2024-10-13 14:46:04.051 debug1: SSH2_MSG_NEWKEYS received [preauth]
11548 2024-10-13 14:46:04.051 debug1: rekey in after 134217728 blocks [preauth]
11548 2024-10-13 14:46:04.051 debug1: KEX done [preauth]
11548 2024-10-13 14:46:04.069 debug1: userauth-request for user alexa service ssh-connection method none [preauth]
11548 2024-10-13 14:46:04.070 debug1: attempt 0 failures 0 [preauth]
11548 2024-10-13 14:46:04.072 debug1: user alexa matched group list administrators at line 87
11548 2024-10-13 14:46:04.075 debug1: userauth-request for user alexa service ssh-connection method publickey [preauth]
11548 2024-10-13 14:46:04.075 debug1: attempt 1 failures 0 [preauth]
11548 2024-10-13 14:46:04.075 debug1: userauth_pubkey: publickey test pkalg rsa-sha2-512 pkblob RSA SHA256:NkP7Qul2BEbxFjh3KHBnnzLBKFwPksa9kYU6jHB7Yx8 [preauth]
11548 2024-10-13 14:46:04.075 debug1: trying public key file PROGRAMDATA/ssh/administrators_authorized_keys
11548 2024-10-13 14:46:04.075 debug1: Could not open authorized keys 'PROGRAMDATA/ssh/administrators_authorized_keys': No such file or directory
11548 2024-10-13 14:46:04.075 Failed publickey for alexa from ::1 port 9421 ssh2: RSA SHA256:NkP7Qul2BEbxFjh3KHBnnzLBKFwPksa9kYU6jHB7Yx8
11548 2024-10-13 14:46:04.095 debug1: userauth-request for user alexa service ssh-connection method keyboard-interactive [preauth]
11548 2024-10-13 14:46:04.095 debug1: attempt 2 failures 1 [preauth]
11548 2024-10-13 14:46:04.095 debug1: keyboard-interactive devs [preauth]
11548 2024-10-13 14:46:04.095 debug1: auth2_challenge: user=alexa devs= [preauth]
11548 2024-10-13 14:46:04.095 debug1: kbdint_alloc: devices '' [preauth]
11548 2024-10-13 14:46:06.263 Connection reset by authenticating user alexa ::1 port 9421 [preauth]
11548 2024-10-13 14:46:06.263 debug1: do_cleanup [preauth]
11548 2024-10-13 14:46:06.265 debug1: monitor_read_log: child log fd closed
11548 2024-10-13 14:46:06.265 debug1: do_cleanup
11548 2024-10-13 14:46:06.265 debug1: Killing privsep child 15976

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

3 participants