23424 2020-01-10 14:45:06.305 debug3: fd 5 is not O_NONBLOCK 23424 2020-01-10 14:45:06.306 debug3: spawning "C:\\Program Files\\OpenSSH\\sshd.exe" -R 23424 2020-01-10 14:45:06.315 debug3: send_rexec_state: entering fd = 8 config len 495 23424 2020-01-10 14:45:06.315 debug3: ssh_msg_send: type 0 23424 2020-01-10 14:45:06.316 debug3: send_rexec_state: done 7112 2020-01-10 14:45:06.553 debug1: inetd sockets after dupping: 4, 4 7112 2020-01-10 14:45:06.553 Connection from 10.226.33.113 port 50254 on 10.198.97.98 port 22 7112 2020-01-10 14:45:06.554 debug1: Local version string SSH-2.0-OpenSSH_for_Windows_8.0 7112 2020-01-10 14:45:06.554 debug1: Remote protocol version 2.0, remote software version OpenSSH_8.0 7112 2020-01-10 14:45:06.554 debug1: match: OpenSSH_8.0 pat OpenSSH* compat 0x04000000 7112 2020-01-10 14:45:06.554 debug2: fd 4 setting O_NONBLOCK 7112 2020-01-10 14:45:06.632 debug3: spawning "C:\\Program Files\\OpenSSH\\sshd.exe" -y 7112 2020-01-10 14:45:06.643 debug2: Network child is on pid 24648 7112 2020-01-10 14:45:06.643 debug3: send_rexec_state: entering fd = 6 config len 495 7112 2020-01-10 14:45:06.643 debug3: ssh_msg_send: type 0 7112 2020-01-10 14:45:06.644 debug3: send_rexec_state: done 7112 2020-01-10 14:45:06.644 debug3: ssh_msg_send: type 0 7112 2020-01-10 14:45:06.644 debug3: ssh_msg_send: type 0 7112 2020-01-10 14:45:06.644 debug3: preauth child monitor started 7112 2020-01-10 14:45:06.788 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth] 7112 2020-01-10 14:45:06.788 debug3: send packet: type 20 [preauth] 7112 2020-01-10 14:45:06.788 debug1: SSH2_MSG_KEXINIT sent [preauth] 7112 2020-01-10 14:45:06.789 debug3: receive packet: type 20 [preauth] 7112 2020-01-10 14:45:06.789 debug1: SSH2_MSG_KEXINIT received [preauth] 7112 2020-01-10 14:45:06.789 debug2: local server KEXINIT proposal [preauth] 7112 2020-01-10 14:45:06.789 debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 [preauth] 7112 2020-01-10 14:45:06.789 debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth] 7112 2020-01-10 14:45:06.789 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] 7112 2020-01-10 14:45:06.789 debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] 7112 2020-01-10 14:45:06.789 debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] 7112 2020-01-10 14:45:06.789 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] 7112 2020-01-10 14:45:06.790 debug2: compression ctos: none [preauth] 7112 2020-01-10 14:45:06.790 debug2: compression stoc: none [preauth] 7112 2020-01-10 14:45:06.790 debug2: languages ctos: [preauth] 7112 2020-01-10 14:45:06.790 debug2: languages stoc: [preauth] 7112 2020-01-10 14:45:06.790 debug2: first_kex_follows 0 [preauth] 7112 2020-01-10 14:45:06.791 debug2: reserved 0 [preauth] 7112 2020-01-10 14:45:06.791 debug2: peer client KEXINIT proposal [preauth] 7112 2020-01-10 14:45:06.791 debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c [preauth] 7112 2020-01-10 14:45:06.791 debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth] 7112 2020-01-10 14:45:06.791 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,aes256-cbc,aes192-cbc [preauth] 7112 2020-01-10 14:45:06.791 debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,aes256-cbc,aes192-cbc [preauth] 7112 2020-01-10 14:45:06.791 debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] 7112 2020-01-10 14:45:06.791 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] 7112 2020-01-10 14:45:06.792 debug2: compression ctos: none,zlib@openssh.com,zlib [preauth] 7112 2020-01-10 14:45:06.792 debug2: compression stoc: none,zlib@openssh.com,zlib [preauth] 7112 2020-01-10 14:45:06.792 debug2: languages ctos: [preauth] 7112 2020-01-10 14:45:06.792 debug2: languages stoc: [preauth] 7112 2020-01-10 14:45:06.792 debug2: first_kex_follows 0 [preauth] 7112 2020-01-10 14:45:06.792 debug2: reserved 0 [preauth] 7112 2020-01-10 14:45:06.792 debug1: kex: algorithm: curve25519-sha256 [preauth] 7112 2020-01-10 14:45:06.792 debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] 7112 2020-01-10 14:45:06.792 debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none [preauth] 7112 2020-01-10 14:45:06.792 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none [preauth] 7112 2020-01-10 14:45:06.792 debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] 7112 2020-01-10 14:45:06.793 debug3: receive packet: type 30 [preauth] 7112 2020-01-10 14:45:06.802 debug3: mm_sshkey_sign entering [preauth] 7112 2020-01-10 14:45:06.803 debug3: mm_request_send entering: type 6 [preauth] 7112 2020-01-10 14:45:06.803 debug3: mm_request_receive entering 7112 2020-01-10 14:45:06.803 debug3: monitor_read: checking request 6 7112 2020-01-10 14:45:06.803 debug3: mm_answer_sign 7112 2020-01-10 14:45:06.806 debug3: mm_answer_sign: hostkey proof signature 0000016F5D44E9B0(100) 7112 2020-01-10 14:45:06.806 debug3: mm_request_send entering: type 7 7112 2020-01-10 14:45:06.806 debug2: monitor_read: 6 used once, disabling now 7112 2020-01-10 14:45:06.806 debug3: mm_sshkey_sign: waiting for MONITOR_ANS_SIGN [preauth] 7112 2020-01-10 14:45:06.806 debug3: mm_request_receive_expect entering: type 7 [preauth] 7112 2020-01-10 14:45:06.806 debug3: mm_request_receive entering [preauth] 7112 2020-01-10 14:45:06.806 debug3: send packet: type 31 [preauth] 7112 2020-01-10 14:45:06.806 debug3: send packet: type 21 [preauth] 7112 2020-01-10 14:45:06.806 debug2: set_newkeys: mode 1 [preauth] 7112 2020-01-10 14:45:06.806 debug1: rekey out after 134217728 blocks [preauth] 7112 2020-01-10 14:45:06.806 debug1: SSH2_MSG_NEWKEYS sent [preauth] 7112 2020-01-10 14:45:06.806 debug1: expecting SSH2_MSG_NEWKEYS [preauth] 7112 2020-01-10 14:45:06.806 debug3: send packet: type 7 [preauth] 7112 2020-01-10 14:45:06.814 Connection closed by 10.226.33.113 port 50254 [preauth] 7112 2020-01-10 14:45:06.814 debug1: do_cleanup [preauth] 7112 2020-01-10 14:45:06.818 debug3: mm_request_receive entering 7112 2020-01-10 14:45:06.818 debug1: do_cleanup 7112 2020-01-10 14:45:06.818 debug1: Killing privsep child 24648