23424 2020-01-10 14:48:16.461 debug3: fd 5 is not O_NONBLOCK 23424 2020-01-10 14:48:16.463 debug3: spawning "C:\\Program Files\\OpenSSH\\sshd.exe" -R 23424 2020-01-10 14:48:16.474 debug3: send_rexec_state: entering fd = 8 config len 495 23424 2020-01-10 14:48:16.474 debug3: ssh_msg_send: type 0 23424 2020-01-10 14:48:16.474 debug3: send_rexec_state: done 27016 2020-01-10 14:48:16.778 debug1: inetd sockets after dupping: 4, 4 27016 2020-01-10 14:48:16.778 Connection from 10.226.33.113 port 50271 on 10.198.97.98 port 22 27016 2020-01-10 14:48:16.778 debug1: Local version string SSH-2.0-OpenSSH_for_Windows_8.0 27016 2020-01-10 14:48:16.778 debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_8.0 27016 2020-01-10 14:48:16.778 debug1: match: OpenSSH_for_Windows_8.0 pat OpenSSH* compat 0x04000000 27016 2020-01-10 14:48:16.778 debug2: fd 4 setting O_NONBLOCK 27016 2020-01-10 14:48:16.823 debug3: spawning "C:\\Program Files\\OpenSSH\\sshd.exe" -y 27016 2020-01-10 14:48:16.827 debug2: Network child is on pid 14680 27016 2020-01-10 14:48:16.827 debug3: send_rexec_state: entering fd = 6 config len 495 27016 2020-01-10 14:48:16.827 debug3: ssh_msg_send: type 0 27016 2020-01-10 14:48:16.827 debug3: send_rexec_state: done 27016 2020-01-10 14:48:16.827 debug3: ssh_msg_send: type 0 27016 2020-01-10 14:48:16.827 debug3: ssh_msg_send: type 0 27016 2020-01-10 14:48:16.827 debug3: preauth child monitor started 27016 2020-01-10 14:48:17.026 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth] 27016 2020-01-10 14:48:17.026 debug3: send packet: type 20 [preauth] 27016 2020-01-10 14:48:17.026 debug1: SSH2_MSG_KEXINIT sent [preauth] 27016 2020-01-10 14:48:17.027 debug3: receive packet: type 20 [preauth] 27016 2020-01-10 14:48:17.027 debug1: SSH2_MSG_KEXINIT received [preauth] 27016 2020-01-10 14:48:17.027 debug2: local server KEXINIT proposal [preauth] 27016 2020-01-10 14:48:17.027 debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 [preauth] 27016 2020-01-10 14:48:17.027 debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth] 27016 2020-01-10 14:48:17.027 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] 27016 2020-01-10 14:48:17.027 debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] 27016 2020-01-10 14:48:17.027 debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] 27016 2020-01-10 14:48:17.027 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] 27016 2020-01-10 14:48:17.027 debug2: compression ctos: none [preauth] 27016 2020-01-10 14:48:17.027 debug2: compression stoc: none [preauth] 27016 2020-01-10 14:48:17.027 debug2: languages ctos: [preauth] 27016 2020-01-10 14:48:17.027 debug2: languages stoc: [preauth] 27016 2020-01-10 14:48:17.027 debug2: first_kex_follows 0 [preauth] 27016 2020-01-10 14:48:17.027 debug2: reserved 0 [preauth] 27016 2020-01-10 14:48:17.027 debug2: peer client KEXINIT proposal [preauth] 27016 2020-01-10 14:48:17.027 debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c [preauth] 27016 2020-01-10 14:48:17.027 debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth] 27016 2020-01-10 14:48:17.027 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] 27016 2020-01-10 14:48:17.027 debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] 27016 2020-01-10 14:48:17.027 debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] 27016 2020-01-10 14:48:17.027 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] 27016 2020-01-10 14:48:17.028 debug2: compression ctos: none [preauth] 27016 2020-01-10 14:48:17.028 debug2: compression stoc: none [preauth] 27016 2020-01-10 14:48:17.028 debug2: languages ctos: [preauth] 27016 2020-01-10 14:48:17.028 debug2: languages stoc: [preauth] 27016 2020-01-10 14:48:17.028 debug2: first_kex_follows 0 [preauth] 27016 2020-01-10 14:48:17.028 debug2: reserved 0 [preauth] 27016 2020-01-10 14:48:17.028 debug1: kex: algorithm: curve25519-sha256 [preauth] 27016 2020-01-10 14:48:17.028 debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] 27016 2020-01-10 14:48:17.028 debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none [preauth] 27016 2020-01-10 14:48:17.028 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none [preauth] 27016 2020-01-10 14:48:17.028 debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] 27016 2020-01-10 14:48:17.037 debug3: receive packet: type 30 [preauth] 27016 2020-01-10 14:48:17.043 debug3: mm_sshkey_sign entering [preauth] 27016 2020-01-10 14:48:17.043 debug3: mm_request_send entering: type 6 [preauth] 27016 2020-01-10 14:48:17.043 debug3: mm_sshkey_sign: waiting for MONITOR_ANS_SIGN [preauth] 27016 2020-01-10 14:48:17.043 debug3: mm_request_receive_expect entering: type 7 [preauth] 27016 2020-01-10 14:48:17.043 debug3: mm_request_receive entering [preauth] 27016 2020-01-10 14:48:17.043 debug3: mm_request_receive entering 27016 2020-01-10 14:48:17.043 debug3: monitor_read: checking request 6 27016 2020-01-10 14:48:17.043 debug3: mm_answer_sign 27016 2020-01-10 14:48:17.044 debug3: mm_answer_sign: hostkey proof signature 00000220895FC290(99) 27016 2020-01-10 14:48:17.044 debug3: mm_request_send entering: type 7 27016 2020-01-10 14:48:17.044 debug2: monitor_read: 6 used once, disabling now 27016 2020-01-10 14:48:17.044 debug3: send packet: type 31 [preauth] 27016 2020-01-10 14:48:17.045 debug3: send packet: type 21 [preauth] 27016 2020-01-10 14:48:17.045 debug2: set_newkeys: mode 1 [preauth] 27016 2020-01-10 14:48:17.045 debug1: rekey out after 134217728 blocks [preauth] 27016 2020-01-10 14:48:17.045 debug1: SSH2_MSG_NEWKEYS sent [preauth] 27016 2020-01-10 14:48:17.045 debug1: expecting SSH2_MSG_NEWKEYS [preauth] 27016 2020-01-10 14:48:17.045 debug3: send packet: type 7 [preauth] 27016 2020-01-10 14:48:17.055 debug3: receive packet: type 21 [preauth] 27016 2020-01-10 14:48:17.055 debug1: SSH2_MSG_NEWKEYS received [preauth] 27016 2020-01-10 14:48:17.055 debug2: set_newkeys: mode 0 [preauth] 27016 2020-01-10 14:48:17.055 debug1: rekey in after 134217728 blocks [preauth] 27016 2020-01-10 14:48:17.055 debug1: KEX done [preauth] 27016 2020-01-10 14:48:17.102 debug3: receive packet: type 5 [preauth] 27016 2020-01-10 14:48:17.102 debug3: send packet: type 6 [preauth] 27016 2020-01-10 14:48:17.108 debug3: receive packet: type 50 [preauth] 27016 2020-01-10 14:48:17.108 debug1: userauth-request for user uid85139 service ssh-connection method none [preauth] 27016 2020-01-10 14:48:17.108 debug1: attempt 0 failures 0 [preauth] 27016 2020-01-10 14:48:17.108 debug3: mm_getpwnamallow entering [preauth] 27016 2020-01-10 14:48:17.108 debug3: mm_request_send entering: type 8 [preauth] 27016 2020-01-10 14:48:17.108 debug3: mm_request_receive entering 27016 2020-01-10 14:48:17.108 debug3: monitor_read: checking request 8 27016 2020-01-10 14:48:17.108 debug3: mm_answer_pwnamallow 27016 2020-01-10 14:48:17.110 debug2: parse_server_config: config reprocess config len 495 27016 2020-01-10 14:48:17.110 debug3: checking match for 'Group administrators' user cw01\\uid85139 host 10.226.33.113 addr 10.226.33.113 laddr 10.198.97.98 lport 22 27016 2020-01-10 14:48:17.180 debug3: lookup_principal_name: Successfully discovered explicit principal name: 'cw01\\uid85139'=>'uid85139@contiwan.com' 27016 2020-01-10 14:48:17.276 debug3: LsaLogonUser Succeeded (Impersonation: 0) 27016 2020-01-10 14:48:17.282 debug1: user cw01\\uid85139 matched group list administrators at line 99 27016 2020-01-10 14:48:17.282 debug3: match found 27016 2020-01-10 14:48:17.282 debug3: reprocess config:100 setting AuthorizedKeysFile __PROGRAMDATA__/ssh/administrators_authorized_keys 27016 2020-01-10 14:48:17.285 debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1 27016 2020-01-10 14:48:17.285 debug3: mm_request_send entering: type 9 27016 2020-01-10 14:48:17.286 debug2: monitor_read: 8 used once, disabling now 27016 2020-01-10 14:48:17.286 debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth] 27016 2020-01-10 14:48:17.286 debug3: mm_request_receive_expect entering: type 9 [preauth] 27016 2020-01-10 14:48:17.286 debug3: mm_request_receive entering [preauth] 27016 2020-01-10 14:48:17.286 debug2: input_userauth_request: setting up authctxt for uid85139 [preauth] 27016 2020-01-10 14:48:17.286 debug3: mm_inform_authserv entering [preauth] 27016 2020-01-10 14:48:17.286 debug3: mm_request_send entering: type 4 [preauth] 27016 2020-01-10 14:48:17.287 debug2: input_userauth_request: try method none [preauth] 27016 2020-01-10 14:48:17.287 debug3: mm_request_receive entering 27016 2020-01-10 14:48:17.287 debug3: monitor_read: checking request 4 27016 2020-01-10 14:48:17.287 debug3: mm_answer_authserv: service=ssh-connection, style= 27016 2020-01-10 14:48:17.287 debug2: monitor_read: 4 used once, disabling now 27016 2020-01-10 14:48:17.287 debug3: user_specific_delay: user specific delay 0.000ms [preauth] 27016 2020-01-10 14:48:17.287 debug3: ensure_minimum_time_since: elapsed 178.829ms, delaying 113.607ms (requested 9.139ms) [preauth] 27016 2020-01-10 14:48:17.401 debug3: userauth_finish: failure partial=0 next methods="publickey,keyboard-interactive" [preauth] 27016 2020-01-10 14:48:17.401 debug3: send packet: type 51 [preauth] 27016 2020-01-10 14:48:17.406 debug3: receive packet: type 50 [preauth] 27016 2020-01-10 14:48:17.406 debug1: userauth-request for user uid85139 service ssh-connection method publickey [preauth] 27016 2020-01-10 14:48:17.406 debug1: attempt 1 failures 0 [preauth] 27016 2020-01-10 14:48:17.406 debug2: input_userauth_request: try method publickey [preauth] 27016 2020-01-10 14:48:17.406 debug2: userauth_pubkey: valid user uid85139 querying public key ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIK0IMyvwYqChj1yRbtcc6F3eFD1c15RWv9ChwQFOJDtZ [preauth] 27016 2020-01-10 14:48:17.406 debug1: userauth_pubkey: test pkalg ssh-ed25519 pkblob ED25519 SHA256:mSNfd8CoyfH6QV5EZrnsW+wmQz0gxZkq+uo9/hc/gis [preauth] 27016 2020-01-10 14:48:17.406 debug3: mm_key_allowed entering [preauth] 27016 2020-01-10 14:48:17.406 debug3: mm_request_send entering: type 22 [preauth] 27016 2020-01-10 14:48:17.406 debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth] 27016 2020-01-10 14:48:17.406 debug3: mm_request_receive_expect entering: type 23 [preauth] 27016 2020-01-10 14:48:17.406 debug3: mm_request_receive entering [preauth] 27016 2020-01-10 14:48:17.406 debug3: mm_request_receive entering 27016 2020-01-10 14:48:17.406 debug3: monitor_read: checking request 22 27016 2020-01-10 14:48:17.406 debug3: mm_answer_keyallowed entering 27016 2020-01-10 14:48:17.406 debug3: mm_answer_keyallowed: key_from_blob: 00000220895FC290 27016 2020-01-10 14:48:17.407 debug1: trying public key file __PROGRAMDATA__/ssh/administrators_authorized_keys 27016 2020-01-10 14:48:17.409 debug3: mm_answer_keyallowed: publickey authentication test: ED25519 key is not allowed 27016 2020-01-10 14:48:17.409 Failed publickey for uid85139 from 10.226.33.113 port 50271 ssh2: ED25519 SHA256:mSNfd8CoyfH6QV5EZrnsW+wmQz0gxZkq+uo9/hc/gis 27016 2020-01-10 14:48:17.409 debug3: mm_request_send entering: type 23 27016 2020-01-10 14:48:17.409 debug2: userauth_pubkey: authenticated 0 pkalg ssh-ed25519 [preauth] 27016 2020-01-10 14:48:17.409 debug3: user_specific_delay: user specific delay 0.000ms [preauth] 27016 2020-01-10 14:48:17.409 debug3: ensure_minimum_time_since: elapsed 2.947ms, delaying 6.192ms (requested 9.139ms) [preauth] 27016 2020-01-10 14:48:17.416 debug3: userauth_finish: failure partial=0 next methods="publickey,keyboard-interactive" [preauth] 27016 2020-01-10 14:48:17.416 debug3: send packet: type 51 [preauth] 27016 2020-01-10 14:48:17.420 debug3: receive packet: type 50 [preauth] 27016 2020-01-10 14:48:17.420 debug1: userauth-request for user uid85139 service ssh-connection method publickey [preauth] 27016 2020-01-10 14:48:17.420 debug1: attempt 2 failures 1 [preauth] 27016 2020-01-10 14:48:17.421 debug2: input_userauth_request: try method publickey [preauth] 27016 2020-01-10 14:48:17.421 debug2: userauth_pubkey: valid user uid85139 querying public key ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIKvddI2zcshRMR9pgX6Uo3wkUEK7RuIBMAFvVb0Zk9Qm [preauth] 27016 2020-01-10 14:48:17.421 debug1: userauth_pubkey: test pkalg ssh-ed25519 pkblob ED25519 SHA256:ZIVIE2lvp6+o6HEYk+VVLH2CaNjaVBEnOnH7RDyjno8 [preauth] 27016 2020-01-10 14:48:17.421 debug3: mm_key_allowed entering [preauth] 27016 2020-01-10 14:48:17.421 debug3: mm_request_send entering: type 22 [preauth] 27016 2020-01-10 14:48:17.421 debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth] 27016 2020-01-10 14:48:17.421 debug3: mm_request_receive_expect entering: type 23 [preauth] 27016 2020-01-10 14:48:17.421 debug3: mm_request_receive entering [preauth] 27016 2020-01-10 14:48:17.421 debug3: mm_request_receive entering 27016 2020-01-10 14:48:17.421 debug3: monitor_read: checking request 22 27016 2020-01-10 14:48:17.421 debug3: mm_answer_keyallowed entering 27016 2020-01-10 14:48:17.421 debug3: mm_answer_keyallowed: key_from_blob: 00000220895FBB20 27016 2020-01-10 14:48:17.421 debug1: trying public key file __PROGRAMDATA__/ssh/administrators_authorized_keys 27016 2020-01-10 14:48:17.423 debug1: __PROGRAMDATA__/ssh/administrators_authorized_keys:1: matching key found: ED25519 SHA256:ZIVIE2lvp6+o6HEYk+VVLH2CaNjaVBEnOnH7RDyjno8 27016 2020-01-10 14:48:17.423 debug1: __PROGRAMDATA__/ssh/administrators_authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding 27016 2020-01-10 14:48:17.423 Accepted key ED25519 SHA256:ZIVIE2lvp6+o6HEYk+VVLH2CaNjaVBEnOnH7RDyjno8 found at __PROGRAMDATA__/ssh/administrators_authorized_keys:1 27016 2020-01-10 14:48:17.423 debug3: mm_answer_keyallowed: publickey authentication test: ED25519 key is allowed 27016 2020-01-10 14:48:17.423 debug3: mm_request_send entering: type 23 27016 2020-01-10 14:48:17.423 debug3: send packet: type 60 [preauth] 27016 2020-01-10 14:48:17.423 debug2: userauth_pubkey: authenticated 0 pkalg ssh-ed25519 [preauth] 27016 2020-01-10 14:48:17.423 debug3: user_specific_delay: user specific delay 0.000ms [preauth] 27016 2020-01-10 14:48:17.423 debug3: ensure_minimum_time_since: elapsed 3.384ms, delaying 5.755ms (requeste