Ssh windows error 10054

ssh/sftp connect reset by port issue [WSASend() ERROR:10054] #1312 Comments «OpenSSH for Windows» version ((Get-Item (Get-Command sshd).Source).VersionInfo.FileVersion) 7.7.2.0 Server OperatingSystem ((Get-ItemProperty «HKLM:SOFTWAREMicrosoftWindows ntCurrentVersion» -Name ProductName).ProductName) Windows Server 2012 R2 Standard Others checking PS C:toolsopenssh64> .ssh.exe -vvv myfolder@192.168.0.198 OpenSSH_for_Windows_7.7p1, LibreSSL 2.6.4 debug3: Failed to open file:C:Usersmyfolder/.ssh/config error:2 debug3: Failed to open file:PROGRAMDATAssh/ssh_config error:2 debug2: resolve_canonicalize: […]

Содержание

  1. ssh/sftp connect reset by port issue [WSASend() ERROR:10054] #1312
  2. Comments
  3. Windows error 10054 – How we fix it!
  4. 5 Symptoms of Windows error 10054
  5. Causes of Windows Error 10054?
  6. How we fix the Windows Error 10054?
  7. 1. Firewall and router configuration
  8. 2. Disable peer-to-peer functionality.
  9. 3. Clean Out System Junk (Temporary Files and Folders).
  10. 4. Install All Available Windows Updates.
  11. 5. Conduct a Full Malware Scan of Your PC
  12. 6. Perform a Clean Installation of Windows
  13. Conclusion
  14. Список основных ошибок при подключении bitvise
  15. Бесплатные туннели

ssh/sftp connect reset by port issue [WSASend() ERROR:10054] #1312

«OpenSSH for Windows» version
((Get-Item (Get-Command sshd).Source).VersionInfo.FileVersion)
7.7.2.0

Server OperatingSystem
((Get-ItemProperty «HKLM:SOFTWAREMicrosoftWindows ntCurrentVersion» -Name ProductName).ProductName)
Windows Server 2012 R2 Standard

Others checking

PS C:toolsopenssh64> .ssh.exe -vvv myfolder@192.168.0.198

OpenSSH_for_Windows_7.7p1, LibreSSL 2.6.4
debug3: Failed to open file:C:Usersmyfolder/.ssh/config error:2
debug3: Failed to open file:PROGRAMDATAssh/ssh_config error:2
debug2: resolve_canonicalize: hostname 192.168.0.198 is address
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 192.168.0.198 [192.168.0.198] port 22.
debug1: Connection established.
debug1: identity file C:Usersmyfolder/.ssh/id_rsa type 0
debug3: Failed to open file:C:Usersmyfolder/.ssh/id_rsa-cert error:2
debug3: Failed to open file:C:Usersmyfolder/.ssh/id_rsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:Usersmyfolder/.ssh/id_rsa-cert type -1
debug3: Failed to open file:C:Usersmyfolder/.ssh/id_dsa error:2
debug3: Failed to open file:C:Usersmyfolder/.ssh/id_dsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:Usersmyfolder/.ssh/id_dsa type -1
debug3: Failed to open file:C:Usersmyfolder/.ssh/id_dsa-cert error:2
debug3: Failed to open file:C:Usersmyfolder/.ssh/id_dsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:Usersmyfolder/.ssh/id_dsa-cert type -1
debug3: Failed to open file:C:Usersmyfolder/.ssh/id_ecdsa error:2
debug3: Failed to open file:C:Usersmyfolder/.ssh/id_ecdsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:Usersmyfolder/.ssh/id_ecdsa type -1
debug3: Failed to open file:C:Usersmyfolder/.ssh/id_ecdsa-cert error:2
debug3: Failed to open file:C:Usersmyfolder/.ssh/id_ecdsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:Usersmyfolder/.ssh/id_ecdsa-cert type -1
debug3: Failed to open file:C:Usersmyfolder/.ssh/id_ed25519 error:2
debug3: Failed to open file:C:Usersmyfolder/.ssh/id_ed25519.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:Usersmyfolder/.ssh/id_ed25519 type -1
debug3: Failed to open file:C:Usersmyfolder/.ssh/id_ed25519-cert error:2
debug3: Failed to open file:C:Usersmyfolder/.ssh/id_ed25519-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:Usersmyfolder/.ssh/id_ed25519-cert type -1
debug3: Failed to open file:C:Usersmyfolder/.ssh/id_xmss error:2
debug3: Failed to open file:C:Usersmyfolder/.ssh/id_xmss.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:Usersmyfolder/.ssh/id_xmss type -1
debug3: Failed to open file:C:Usersmyfolder/.ssh/id_xmss-cert error:2
debug3: Failed to open file:C:Usersmyfolder/.ssh/id_xmss-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:Usersmyfolder/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_7.7
debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_7.7
debug1: match: OpenSSH_for_Windows_7.7 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.0.198:22 as ‘myfolder’
debug3: hostkeys_foreach: reading file «C:Usersmyfolder/.ssh/known_hosts»
debug3: record_hostkey: found key type ECDSA in file C:Usersmyfolder/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 192.168.0.198
debug3: Failed to open file:C:Usersmyfolder/.ssh/known_hosts2 error:2
debug3: Failed to open file:PROGRAMDATAssh/ssh_known_hosts error:2
debug3: Failed to open file:PROGRAMDATAssh/ssh_known_hosts2 error:2
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@ope
nssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: send — WSASend() ERROR:10054, io:000000C2B5385D40
Connection reset by 192.168.0.198 port 22
PS C:toolsopenssh64> .ssh.exe myfolder@192.168.0.198
Connection reset by 192.168.0.198 port 22

PS C:toolsopenssh64> (Get-Acl C:Usersmyfolder.sshauthorized_keys).Access

FileSystemRights : FullControl
AccessControlType : Allow
IdentityReference : NT AUTHORITYSYSTEM
IsInherited : True
InheritanceFlags : None
PropagationFlags : None

FileSystemRights : FullControl
AccessControlType : Allow
IdentityReference : BUILTINAdministrators
IsInherited : True
InheritanceFlags : None
PropagationFlags : None

FileSystemRights : FullControl
AccessControlType : Allow
IdentityReference : myfolder
IsInherited : True
InheritanceFlags : None
PropagationFlags : None

PS C:toolsopenssh64> FixHostFilePermissions.ps1
[*] C:ProgramDatasshsshd_config
looks good

[*] C:ProgramDatasshssh_host_dsa_key
looks good

[*] C:ProgramDatasshssh_host_dsa_key.pub
looks good

[*] C:ProgramDatasshssh_host_ecdsa_key
looks good

[*] C:ProgramDatasshssh_host_ecdsa_key.pub
looks good

[*] C:ProgramDatasshssh_host_ed25519_key
looks good

[*] C:ProgramDatasshssh_host_ed25519_key.pub
looks good

[*] C:ProgramDatasshssh_host_rsa_key
looks good

[*] C:ProgramDatasshssh_host_rsa_key.pub
looks good

[*] C:Usersmyfolder.sshauthorized_keys
looks good

sshd_config

#This is the sshd server system-wide configuration file. See
#sshd_config(5) for more information.

#The strategy used for options in the default sshd_config shipped with
#OpenSSH is to specify options with their default value where
#possible, but leave them commented. Uncommented options override the
#default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey PROGRAMDATA/ssh/ssh_host_rsa_key
#HostKey PROGRAMDATA/ssh/ssh_host_dsa_key
#HostKey PROGRAMDATA/ssh/ssh_host_ecdsa_key
#HostKey PROGRAMDATA/ssh/ssh_host_ed25519_key

#Ciphers and keying
#RekeyLimit default none

#Logging
#SyslogFacility AUTH
#LogLevel INFO

#LoginGraceTime 2m
#PermitRootLogin prohibit-password
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
#but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile .ssh/authorized_keys

#For this to work you will also need host keys in %programData%/ssh/ssh_known_hosts
#HostbasedAuthentication no
#Change to yes if you don’t trust

/.ssh/known_hosts for
#HostbasedAuthentication
#IgnoreUserKnownHosts no
#Don’t read the user’s

/.shosts files
#IgnoreRhosts yes

#To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#PermitTTY yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#PermitUserEnvironment no
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

#no default banner path
#Banner none

#override default of no subsystems
Subsystem sftp sftp-server.exe

#Example of overriding settings on a per-user basis
#Match User anoncvs
#AllowTcpForwarding no
#PermitTTY no
#ForceCommand cvs server

The text was updated successfully, but these errors were encountered:

Источник

Windows error 10054 – How we fix it!

by Anjaly Baby | Oct 21, 2019

Windows error 10054: Connection reset by peer.
An existing connection was forcibly closed by the remote host.

Got this error message and looking for a fix?

This Windows error 10054 occurs when the connection is reset by the peer application.

It happens usually due to an incorrect firewall configuration.

At Bobcares, we often get requests to fix windows errors, as a part of our Server Management Services

Today, let’s see how our Support Engineers fix the Windows error 10054 for our customers.

5 Symptoms of Windows error 10054

Basically, the error indicates that the remote host closed the connection unexpectedly. So we cannot do anything on the program except to accept that the connection lost.

Let’s discuss the symptoms of this windows error.

  1. When running the same script, the PC frequently crashes with Error 10054.
  2. System displays “Windows Error Code 10054”.
  3. Windows is slow to react to mouse or keyboard input.
  4. The system periodically “freezes” for a few seconds at a time.
  5. “Error 10054” appears and crashes the active program window.

Causes of Windows Error 10054?

We just saw the 5 Symptoms of windows error 10054.

Let’s check the main causes of this Error 10054.

  1. Infection with a virus or malware that has infected Windows system files.
  2. Another program maliciously or mistakenly deleted Windows-related files.
  3. Corrupt update/download and incomplete Windows software installation.
  4. Corruption in the Windows registry.
  5. Firewall restrictions.

The typical error shows up as :

How we fix the Windows Error 10054?

Let’s see how our Support Engineers fix this error for our customers.

1. Firewall and router configuration

One of the main reasons for this windows error is an incorrect configuration of firewall and router. So we recommend that the customers test the firewall and that the routers configured properly.

If any unwanted settings are existing on the customers’ system, we ask them to uninstall it or reinstall it again.

2. Disable peer-to-peer functionality.

On certain systems, the problem occurs when connected via a peer-to-peer connection.

To disable this functionality, we do like this:

  1. We open the Windows Update.
  2. Then after, we click or tap Advanced options
  3. And then click or tap Choose how updates are delivered.
  4. On this screen, we choose to toggle the slider to Off to completely disable P2P.

This fixes the error.

3. Clean Out System Junk (Temporary Files and Folders).

If the system accumulates junk files, it can also cause Windows to respond slowly or show a 10054 error.

So cleaning up these temporary files usually solve the 10054 error. We use the utility cleanmgr on the Windows servers to perform this task.

4. Install All Available Windows Updates.

Sometimes resolving your Runtime Errors problems help to resolve the windows error.
To check for the windows updates.

  1. We first, Click >>Start button.
  2. Then we type >>update into the search box and hit ENTER
  3. Then after the Windows Update dialog box will appear.
  4. If updates are available, we click >>Install Updates button.

5. Conduct a Full Malware Scan of Your PC

At times, there is a chance that the 10054 error could be related to a malware infection on the PC.

These malicious intruders can destroy, corrupt, or even delete files associated with runtime errors.

So we help our customers to run a full malware scan on their PC to resolve the windows error.

6. Perform a Clean Installation of Windows

This is the last option in trying to resolve the Error 10054.

Reinstalling Windows will erase everything from your hard drive, allowing you to start again with a fresh system. However, this method requires the proper backup of data. A clean install of Windows will also quickly clean out any and all “junk” that has accumulated over the normal usage of your computer.

This fixes the customer’s windows error.

[Need more assistance in windows error 10054? We’ll fix it for you.]

Conclusion

In short, the windows error 10054 occurs when the connection is reset by the peer application. It usually due to an incorrect firewall configuration. Today we saw how our Support Engineers fix this error for our customers.

Источник

Список основных ошибок при подключении bitvise

  • Ошибки «No mutually supported key exchange algorithm»

Бесплатные туннели

74.95.30.125|admin|admin|United States|Georgia|Marietta|30090|Valid 4.5.15 17:14
66.223.152.107|admin|admin|United States|Alaska|Anchorage|99502|Valid 4.5.15 17:14
74.113.212.139|admin|admin|United States|Texas|Tyler|75707|Valid 4.5.15 19:13

79.139.108.202|admin|admin|Poland|Podkarpackie|Przemysl|N/A|Valid 12.5.15 21:36
208.50.98.17|admin|admin|United Kingdom|Manchester|Manchester|M40|Valid 12.5.15 21:36
89.141.80.245|admin|admin|Spain|Madrid|Alcal De Henares|28803|Valid 12.5.15 21:36

68.96.149.240|admin|admin|United States|Louisiana|Baton Rouge|70809|Valid 18.5.15 20:54
74.130.83.150|admin|admin|United States|Kentucky|Bowling Green|42104|Valid 18.5.15 20:19
97.68.164.162|admin|admin|United States|Florida|Melbourne|32935|Valid 18.5.15 19:36

66.74.200.49|admin|password|United States|California|Palm Springs|92264|Valid 24.5.15 21:39
71.51.4.41|admin|admin|United States|Virginia|Charlottesville|22903|Valid 24.5.15 20:52
99.75.191.94|admin|password|United States|California|San Diego|92129|Valid 24.5.15 20:51

84.121.92.229|admin|admin|Spain|Murcia|Murcia|30003|Valid 26.5.15 16:16
91.82.232.82|admin|admin|Hungary|N/A|N/A|N/A|Valid 26.5.15 16:16
195.93.169.52|admin|admin|Italy|Veneto|Torricella|45035|Valid 26.5.15 16:16
2.229.79.166|admin|admin|Italy|Emilia-Romagna|Bologna|40100|Valid 26.5.15 16:16
84.122.148.214|admin|admin|Spain|Andalucia|Huelva|21006|Valid 26.5.15 16:16

209.59.72.232|admin|admin|Saint Kitts and Nevis|Saint George Basseterre|Basseterre|N/A|Valid 11.6.15 18:58
190.153.49.85|admin|admin|Venezuela|Distrito Federal|Caracas|N/A|Valid 11.6.15 18:12
67.78.147.171|admin|admin|United States|Florida|Tampa|33619|Valid 11.6.15 18:21
216.75.238.200|admin|admin|United States|California|San Jose|95103|Valid 11.6.15 18:12
173.165.55.171|admin|admin|United States|Illinois|Chicago|60652|Valid 11.6.15 18:12

49.213.45.73|ubnt|ubnt|India|Gujarat|Ahmedabad|380025|Valid 16.7.15 16:10
91.82.233.165|admin|admin|Hungary|Csongrad|Hodmezovasarhely|6811|Valid 16.7.15 16:54
92.39.165.208|admin|password|Austria|Oberosterreich|Braunau|5280|Valid 16.7.15 16:10

24.237.150.169|admin|admin|United States|Alaska|Juneau|99801|Valid 25.8.15 16:48
213.80.110.186|admin|admin|Sweden|Ostergotlands Lan|Linkping|580 05|Valid 25.8.15 17:40
89.96.153.51|admin|admin|Italy|Lombardia|Milan|20122|Valid 25.8.15 16:48
212.46.165.96|admin|admin|Italy|Trentino-Alto Adige|Avelengo|39010|Valid 25.8.15 16:48
111.91.97.206|admin|admin|India|Maharashtra|Thane|400605|Valid 25.8.15 16:48
186.216.251.141|admin|admin|Brazil|Rio Grande do Sul|Guaba|92500|Valid 25.8.15 16:48

Источник

It seems to be occured in my testing environment(win2008r2) too.
here is my log.

server side(sshd -ddd)

debug2: load_server_config: filename __PROGRAMDATA__\ssh/sshd_config
debug2: load_server_config: done config len = 152
debug2: parse_server_config: config __PROGRAMDATA__\ssh/sshd_config len 152
debug3: __PROGRAMDATA__\ssh/sshd_config:38 setting AuthorizedKeysFile .ssh/authorized_keys
debug3: __PROGRAMDATA__\ssh/sshd_config:76 setting Subsystem sftp	sftp-server.exe
debug1: sshd version OpenSSH_for_Windows_7.6, LibreSSL 2.6.4
debug3: ReadFileEx() ERROR:38, io:00000000001BC5D0
debug3: read - no more data, io:00000000001BC5D0
debug3: ReadFileEx() ERROR:38, io:00000000001BC5D0
debug3: read - no more data, io:00000000001BC5D0
debug1: private host key #0: ssh-rsa SHA256:CH3Kjtyf6HACEW6l9m8zR5itqJ/FGaJxuk/UfW4WrXY
debug3: ReadFileEx() ERROR:38, io:00000000001DC230
debug3: read - no more data, io:00000000001DC230
debug3: ReadFileEx() ERROR:38, io:00000000001DC230
debug3: read - no more data, io:00000000001DC230
debug1: private host key #1: ssh-dss SHA256:wD7Ox3vIDC7BUbSVnVC8xZblSMc2ApodwOWuNbtQhTA
debug3: ReadFileEx() ERROR:38, io:00000000001DC230
debug3: read - no more data, io:00000000001DC230
debug3: ReadFileEx() ERROR:38, io:00000000001DC230
debug3: read - no more data, io:00000000001DC230
debug1: private host key #2: ecdsa-sha2-nistp256 SHA256:Ib6MMdqEcedwtQnHw+PgoGABkmIjaiyuv3XzAyRmGyQ
debug3: ReadFileEx() ERROR:38, io:00000000001DC230
debug3: read - no more data, io:00000000001DC230
debug3: ReadFileEx() ERROR:38, io:00000000001DC230
debug3: read - no more data, io:00000000001DC230
debug1: private host key #3: ssh-ed25519 SHA256:MAUxGz02UEfRSxN6oC2ormSbWkM+ywdT1PoGZbnF7X0
debug1: rexec_argv[0]='c:\bin\OpenSSH-Win64\sshd'
debug1: rexec_argv[1]='-ddd'
debug2: fd 3 setting O_NONBLOCK
debug3: sock_set_v6only: set socket 3 IPV6_V6ONLY
debug1: Bind to port 22 on ::.
Server listening on :: port 22.
debug2: fd 4 setting O_NONBLOCK
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
debug3: fd 5 is not O_NONBLOCK
debug1: Server will not fork when running in debugging mode.
debug3: send_rexec_state: entering fd = 8 config len 152
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
Connection from ::1 port 57767 on ::1 port 22
debug1: Client protocol version 2.0; client software version OpenSSH_for_Windows_7.6
debug1: match: OpenSSH_for_Windows_7.6 pat OpenSSH* compat 0x04000000
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_7.6
debug2: fd 5 setting O_NONBLOCK
debug3: spawning "c:\bin\OpenSSH-Win64\sshd" "-ddd" "-y"
debug2: Network child is on pid 1280
debug3: recv_rexec_state: entering fd = 3
debug3: send_rexec_state: entering fd = 4 config len 152
debug3: ssh_msg_recv entering
debug3: ssh_msg_send: type 0
debug3: recv_rexec_state: done
debug3: send_rexec_state: done
debug2: parse_server_config: config __PROGRAMDATA__\ssh/sshd_config len 152
debug3: ssh_msg_send: type 0
debug3: __PROGRAMDATA__\ssh/sshd_config:38 setting AuthorizedKeysFile .ssh/authorized_keys
debug3: __PROGRAMDATA__\ssh/sshd_config:76 setting Subsystem sftp	sftp-server.exe
debug3: ssh_msg_send: type 0
debug1: sshd version OpenSSH_for_Windows_7.6, LibreSSL 2.6.4
debug3: ssh_msg_recv entering
debug3: preauth child monitor started
debug3: ssh_msg_recv entering
debug2: fd 5 setting O_NONBLOCK
debug3: privsep user:group 1:0 [preauth]
debug3: list_hostkey_types: ssh-dss key not permitted by HostkeyAlgorithms [preauth]
debug1: list_hostkey_types: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
debug3: send packet: type 20 [preauth]
debug1: SSH2_MSG_KEXINIT sent [preauth]
debug3: receive packet: type 20 [preauth]
debug1: SSH2_MSG_KEXINIT received [preauth]
debug2: local server KEXINIT proposal [preauth]
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 [preauth]
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth]
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth]
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
debug2: compression ctos: none [preauth]
debug2: compression stoc: none [preauth]
debug2: languages ctos:  [preauth]
debug2: languages stoc:  [preauth]
debug2: first_kex_follows 0  [preauth]
debug2: reserved 0  [preauth]
debug2: peer client KEXINIT proposal [preauth]
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c [preauth]
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth]
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth]
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth]
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
debug2: compression ctos: none [preauth]
debug2: compression stoc: none [preauth]
debug2: languages ctos:  [preauth]
debug2: languages stoc:  [preauth]
debug2: first_kex_follows 0  [preauth]
debug2: reserved 0  [preauth]
debug1: kex: algorithm: curve25519-sha256 [preauth]
debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
debug3: receive packet: type 30 [preauth]
debug3: mm_key_sign entering [preauth]
debug3: mm_request_send entering: type 6 [preauth]
debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
debug3: mm_request_receive_expect entering: type 7 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 6
debug3: mm_answer_sign
debug3: mm_answer_sign: hostkey proof signature 0000000000190090(99)
debug3: mm_request_send entering: type 7
debug2: monitor_read: 6 used once, disabling now
debug3: send packet: type 31 [preauth]
debug3: send packet: type 21 [preauth]
debug2: set_newkeys: mode 1 [preauth]
debug1: rekey after 134217728 blocks [preauth]
debug1: SSH2_MSG_NEWKEYS sent [preauth]
debug1: expecting SSH2_MSG_NEWKEYS [preauth]
debug3: send packet: type 7 [preauth]
debug3: receive packet: type 21 [preauth]
debug1: SSH2_MSG_NEWKEYS received [preauth]
debug2: set_newkeys: mode 0 [preauth]
debug1: rekey after 134217728 blocks [preauth]
debug1: KEX done [preauth]
debug3: receive packet: type 5 [preauth]
debug3: send packet: type 6 [preauth]
debug3: receive packet: type 50 [preauth]
debug1: userauth-request for user administrator service ssh-connection method none [preauth]
debug1: attempt 0 failures 0 [preauth]
debug3: mm_getpwnamallow entering [preauth]
debug3: mm_request_send entering: type 8 [preauth]
debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
debug3: mm_request_receive_expect entering: type 9 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 8
debug3: mm_answer_pwnamallow
debug2: parse_server_config: config reprocess config len 152
debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
debug3: mm_request_send entering: type 9
debug2: monitor_read: 8 used once, disabling now
debug2: input_userauth_request: setting up authctxt for administrator [preauth]
debug3: mm_inform_authserv entering [preauth]
debug3: mm_request_send entering: type 4 [preauth]
debug2: input_userauth_request: try method none [preauth]
debug3: userauth_finish: failure partial=0 next methods="publickey,password,keyboard-interactive" [preauth]
debug3: send packet: type 51 [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 4
debug3: mm_answer_authserv: service=ssh-connection, style=
debug2: monitor_read: 4 used once, disabling now
debug3: receive packet: type 50 [preauth]
debug1: userauth-request for user administrator service ssh-connection method keyboard-interactive [preauth]
debug1: attempt 1 failures 0 [preauth]
debug2: input_userauth_request: try method keyboard-interactive [preauth]
debug1: keyboard-interactive devs  [preauth]
debug1: auth2_challenge: user=administrator devs= [preauth]
debug1: kbdint_alloc: devices '' [preauth]
debug2: auth2_challenge_start: devices  [preauth]
debug3: userauth_finish: failure partial=0 next methods="publickey,password,keyboard-interactive" [preauth]
debug3: send packet: type 51 [preauth]
debug3: receive packet: type 50 [preauth]
debug1: userauth-request for user administrator service ssh-connection method password [preauth]
debug1: attempt 2 failures 1 [preauth]
debug2: input_userauth_request: try method password [preauth]
debug3: mm_auth_password entering [preauth]
debug3: mm_request_send entering: type 12 [preauth]
debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD [preauth]
debug3: mm_request_receive_expect entering: type 13 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 12
debug3: mm_answer_authpassword: sending result 1
debug3: mm_request_send entering: type 13
Accepted password for administrator from ::1 port 57767 ssh2
debug1: monitor_child_preauth: administrator has been authenticated by privileged process
debug3: mm_get_keystate: Waiting for new keys
debug3: mm_request_receive_expect entering: type 26
debug3: mm_request_receive entering
debug3: mm_get_keystate: GOT new keys
debug3: mm_auth_password: user authenticated [preauth]
debug3: send packet: type 52 [preauth]
debug3: mm_request_send entering: type 26 [preauth]
debug3: mm_send_keystate: Finished sending state [preauth]
debug3: ReadFileEx() ERROR:109, io:00000000001E1F90
debug3: read - no more data, io:00000000001E1F90
debug1: monitor_read_log: child log fd closed
debug3: spawning "c:\bin\OpenSSH-Win64\sshd" "-ddd" "-z"
User child is on pid 4436
debug3: send_rexec_state: entering fd = 4 config len 152
debug3: recv_rexec_state: entering fd = 3
debug3: ssh_msg_send: type 0
debug3: ssh_msg_recv entering
debug3: recv_rexec_state: done
debug3: send_rexec_state: done
debug2: parse_server_config: config __PROGRAMDATA__\ssh/sshd_config len 152
debug3: ssh_msg_send: type 0
debug3: __PROGRAMDATA__\ssh/sshd_config:38 setting AuthorizedKeysFile .ssh/authorized_keys
debug3: __PROGRAMDATA__\ssh/sshd_config:76 setting Subsystem sftp	sftp-server.exe
debug3: ssh_msg_send: type 0
debug1: sshd version OpenSSH_for_Windows_7.6, LibreSSL 2.6.4
debug3: ssh_msg_send: type 0
debug3: ssh_msg_recv entering
debug3: ssh_msg_recv entering
debug2: fd 4 setting O_NONBLOCK
debug2: parse_server_config: config reprocess config len 152
debug3: ssh_msg_recv entering
debug3: monitor_apply_keystate: packet_set_state
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: ssh_packet_set_postauth: called
debug3: ssh_packet_set_state: done
debug3: notify_hostkeys: key 0: ssh-rsa SHA256:CH3Kjtyf6HACEW6l9m8zR5itqJ/FGaJxuk/UfW4WrXY
debug3: notify_hostkeys: key 1: ssh-dss SHA256:wD7Ox3vIDC7BUbSVnVC8xZblSMc2ApodwOWuNbtQhTA
debug3: notify_hostkeys: key 2: ecdsa-sha2-nistp256 SHA256:Ib6MMdqEcedwtQnHw+PgoGABkmIjaiyuv3XzAyRmGyQ
debug3: notify_hostkeys: key 3: ssh-ed25519 SHA256:MAUxGz02UEfRSxN6oC2ormSbWkM+ywdT1PoGZbnF7X0
debug3: notify_hostkeys: sent 4 hostkeys
debug3: send packet: type 80
debug1: Entering interactive session for SSH2.
debug2: fd 7 setting O_NONBLOCK
debug2: fd 8 setting O_NONBLOCK
debug1: server_init_dispatch
debug3: receive packet: type 90
debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
debug1: input_session_request
debug1: channel 0: new [server-session]
debug2: session_new: allocate (allocated 0 max 10)
debug3: session_unused: session id 0 unused
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug3: send packet: type 91
debug3: receive packet: type 80
debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
debug3: receive packet: type 98
debug1: server_input_channel_req: channel 0 request pty-req reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req pty-req
debug1: Allocating pty.
debug1: session_pty_req: session 0 alloc console
debug3: send packet: type 99
debug3: receive packet: type 98
debug1: server_input_channel_req: channel 0 request shell reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req shell
Starting session: shell on console for administrator from ::1 port 57767 id 0
debug2: fd 9 setting O_NONBLOCK
debug2: fd 10 setting O_NONBLOCK
debug2: fd 11 setting O_NONBLOCK
debug2: fd 12 setting O_NONBLOCK
debug2: fd 13 setting O_NONBLOCK
debug2: fd 14 setting O_NONBLOCK
debug1: Executing command: c:\bin\OpenSSH-Win64\ssh-shellhost.exe 
debug2: fd 4 setting TCP_NODELAY
debug2: channel 0: rfd 11 isatty
debug3: fd 11 is O_NONBLOCK
debug3: fd 10 is O_NONBLOCK
debug3: fd 13 is O_NONBLOCK
debug3: send packet: type 99
debug2: channel 0: read<=0 rfd 11 len 0
debug2: channel 0: read failed
debug2: channel 0: close_read
debug2: channel 0: input open -> drain
debug2: channel 0: read 0 from efd 13
debug2: channel 0: closing read-efd 13
debug2: channel 0: ibuf empty
debug2: channel 0: send eof
debug3: send packet: type 96
debug2: channel 0: input drain -> closed
debug2: notify_done: reading
debug1: Received SIGCHLD.
debug1: session_by_pid: pid 1992
debug1: session_exit_message: session 0 channel 0 pid 1992
debug2: channel 0: request exit-status confirm 0
debug3: send packet: type 98
debug1: session_exit_message: release channel 0
debug2: channel 0: write failed
debug2: channel 0: close_write
debug2: channel 0: send eow
debug2: channel 0: output open -> closed
debug3: mm_request_send entering: type 30
debug3: mm_request_receive entering
debug3: monitor_read: checking request 30
debug2: channel 0: send close
debug3: mm_answer_pty_cleanup entering
debug3: send packet: type 97
debug1: session_by_tty: unknown tty console
debug3: channel 0: will not send data after close
debug3: receive packet: type 97
debug2: channel 0: rcvd close
debug3: channel 0: will not send data after close
debug2: channel 0: is dead
debug2: channel 0: gc: notify user
debug1: session_by_channel: session 0 channel 0
debug1: session_close_by_channel: channel 0 child 0
Close session: user administrator from ::1 port 57767 id 0
debug3: session_unused: session id 0 unused
debug2: channel 0: gc: user detached
debug2: channel 0: is dead
debug2: channel 0: garbage collecting
debug1: channel 0: free: server-session, nchannels 1
debug3: channel 0: status: The following connections are open:
  #0 server-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)

debug3: WSARecv - WSARecv() ERROR: io:0000000000312450 10054
debug3: recv - from CB ERROR:108, io:0000000000312450
Read error from remote host ::1 port 57767: Unknown error
debug1: do_cleanup
debug3: mm_request_receive entering
debug1: do_cleanup

client side(ssh -vvv administrator@localhost)

OpenSSH_for_Windows_7.6p1, LibreSSL 2.6.4
debug3: Failed to open file:C:\Users\Administrator/.ssh/config error:2
debug3: Failed to open file:C:\ProgramData\ssh/ssh_config error:2
debug2: resolving "localhost" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to localhost [::1] port 22.
debug1: Connection established.
debug3: Failed to open file:C:\Users\Administrator/.ssh/id_rsa error:2
debug3: Failed to open file:C:\Users\Administrator/.ssh/id_rsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\Administrator/.ssh/id_rsa type -1
debug3: Failed to open file:C:\Users\Administrator/.ssh/id_rsa-cert error:2
debug3: Failed to open file:C:\Users\Administrator/.ssh/id_rsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\Administrator/.ssh/id_rsa-cert type -1
debug3: Failed to open file:C:\Users\Administrator/.ssh/id_dsa error:2
debug3: Failed to open file:C:\Users\Administrator/.ssh/id_dsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\Administrator/.ssh/id_dsa type -1
debug3: Failed to open file:C:\Users\Administrator/.ssh/id_dsa-cert error:2
debug3: Failed to open file:C:\Users\Administrator/.ssh/id_dsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\Administrator/.ssh/id_dsa-cert type -1
debug3: Failed to open file:C:\Users\Administrator/.ssh/id_ecdsa error:2
debug3: Failed to open file:C:\Users\Administrator/.ssh/id_ecdsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\Administrator/.ssh/id_ecdsa type -1
debug3: Failed to open file:C:\Users\Administrator/.ssh/id_ecdsa-cert error:2
debug3: Failed to open file:C:\Users\Administrator/.ssh/id_ecdsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\Administrator/.ssh/id_ecdsa-cert type -1
debug3: Failed to open file:C:\Users\Administrator/.ssh/id_ed25519 error:2
debug3: Failed to open file:C:\Users\Administrator/.ssh/id_ed25519.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\Administrator/.ssh/id_ed25519 type -1
debug3: Failed to open file:C:\Users\Administrator/.ssh/id_ed25519-cert error:2
debug3: Failed to open file:C:\Users\Administrator/.ssh/id_ed25519-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\Users\Administrator/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_7.6
debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_7.6
debug1: match: OpenSSH_for_Windows_7.6 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to localhost:22 as 'administrator'
debug3: hostkeys_foreach: reading file "C:\Users\Administrator/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file C:\Users\Administrator/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from localhost
debug3: Failed to open file:C:\Users\Administrator/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts2 error:2
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none
debug2: compression stoc: none
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none
debug2: compression stoc: none
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:Ib6MMdqEcedwtQnHw+PgoGABkmIjaiyuv3XzAyRmGyQ
debug3: hostkeys_foreach: reading file "C:\Users\Administrator/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file C:\Users\Administrator/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from localhost
debug3: Failed to open file:C:\Users\Administrator/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts2 error:2
debug1: Host 'localhost' is known and matches the ECDSA host key.
debug1: Found key in C:\Users\Administrator/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug3: unable to connect to pipe \\.\pipe\openssh-ssh-agent, error: 2
debug1: pubkey_prepare: ssh_get_authentication_socket: No such file or directory
debug2: key: C:\Users\Administrator/.ssh/id_rsa (0000000000000000)
debug2: key: C:\Users\Administrator/.ssh/id_dsa (0000000000000000)
debug2: key: C:\Users\Administrator/.ssh/id_ecdsa (0000000000000000)
debug2: key: C:\Users\Administrator/.ssh/id_ed25519 (0000000000000000)
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: start over, passed a different list publickey,password,keyboard-interactive
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: C:\Users\Administrator/.ssh/id_rsa
debug3: no such identity: C:\Users\Administrator/.ssh/id_rsa: No such file or directory
debug1: Trying private key: C:\Users\Administrator/.ssh/id_dsa
debug3: no such identity: C:\Users\Administrator/.ssh/id_dsa: No such file or directory
debug1: Trying private key: C:\Users\Administrator/.ssh/id_ecdsa
debug3: no such identity: C:\Users\Administrator/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: C:\Users\Administrator/.ssh/id_ed25519
debug3: no such identity: C:\Users\Administrator/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup keyboard-interactive
debug3: remaining preferred: password
debug3: authmethod_is_enabled keyboard-interactive
debug1: Next authentication method: keyboard-interactive
debug2: userauth_kbdint
debug3: send packet: type 50
debug2: we sent a keyboard-interactive packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: userauth_kbdint: disable: no info_req_seen
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: 
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
debug3: failed to open file:/dev/tty error:3
debug1: read_passphrase: can't open /dev/tty: No such file or directory
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 52
debug1: Authentication succeeded (password).
Authenticated to localhost ([::1]:22).
debug2: fd 6 setting O_NONBLOCK
debug3: fcntl - SetHandleInformation failed with error:87, io:00000000003A01C0
debug3: fcntl - SetHandleInformation failed with error:87, io:000000000039C320
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug1: console doesn't support the ansi parsing
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: receive packet: type 91
debug2: channel_input_open_confirmation: channel 0: callback start
debug2: fd 3 setting TCP_NODELAY
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0
debug3: receive packet: type 96
debug2: channel 0: rcvd eof
debug2: channel 0: output open -> drain
debug2: channel 0: obuf empty
debug2: channel 0: close_write
debug2: channel 0: output drain -> closed
debug3: receive packet: type 98
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug3: receive packet: type 97
debug2: channel 0: rcvd close
debug2: channel 0: close_read
debug2: channel 0: input open -> closed
debug3: channel 0: will not send data after close
debug2: channel 0: almost dead
debug2: channel 0: gc: notify user
debug2: channel 0: gc: user detached
debug2: channel 0: send close
debug3: send packet: type 97
debug2: channel 0: is dead
debug2: channel 0: garbage collecting
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
  #0 client-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)

debug3: send packet: type 1
debug3: fd 2 is not O_NONBLOCK
Connection to localhost closed.
Transferred: sent 1940, received 5432 bytes, in 4.2 seconds
Bytes per second: sent 458.9, received 1284.9
debug1: Exit status 0

Как настроить Bitvise для работы с ssh-туннелями в режиме прокси

скачать стабильную версию bitvise 6.08

 Настройка Firefox для работы с прокси

  • «Инструменты» — «Настройки» — вкладка «Дополнительные» — вкладка «Сеть» — раздел «Соединение», кнопка «Настроить»;
  • Выбрать «Ручная настройка прокси»: заполнить поля «Socks адрес» : «порт»  : Выбрать тип подключения — «Socks5» (поля заполнить согласно выбраному адресу и порту в Bitvise в разделе «Services»- стандартные настройки — адрес: 127.0.0.1 и порт: 1080);
  • В последних версиях Firefox есть дополнительная настройка — чекбокс «Remote DNS» — в случае выбора браузер в качестве первичного DNS будет использовать DNS от прокси.
  • Применить выбранные настройкиbitvise screen6

Список основных ошибок при подключении bitvise

  • Windows error 10048

    Failed to enable SOCKS/HTTP proxy forwarding on 127.0.0.1:1080: Address is already in use; bind() in ListeningSocket::StartListening() failed: Windows error 10048: Обычно разрешается только одно использование адреса сокета (протокол/сетевой адрес/порт).

    Bitvise Windows error 10048

Описание: Порт на котором битвайз пытается поднять локальное прокси — уже кем-то занят, в 99% случаев причина кроется во втором окне битвайза свернутом в трее и занимающем данный порт.
Решение: Закройте лишний битвайз или разыщите другое приложение которое занимает данный порт / измените порт на котором поднимается локальный прокси со стандартного 1080 на какой либо другой.


  • Windows error 10060

    Connecton failed. FlowSocketConnector: Failed to connect to target address. Windows error 10060: Попытка установить соединение была безуспешной, т.к. от другого компьютера за требуемое время не получен нужный отклик, или было разорвано уже установленное соединение из-за неверного отклика уже подключенного компьютера.

    Bitvise Windows error 10060

Описание: Адрес к которому происходит подключение — не в сети. Но всегда есть вероятность что в сеть он вернется, потому можно попробовать переподключиться через какое-то время.
Решение: В пределах 48 часов гарантии — обратиться к поддержке (контакты в шапке сайта) и попросить замену. К сообщению желательно прикрепить скрин с ошибкой в битвайзе для ускорения процесса.


  • Windows error 10054

    The SSH2 session has terminated with error. Reason: FlowSocketReader: Error receiving bytes. Windows error 10054: Удаленный хост принудительно разорвал существующее подключение.

    Bitvise Windows error 10054

Описание: Данная ошибка про то, что провайдер SSH блокирует подключение к SSH с вашего айпи адреса, и при попытке подключения разрывает соединение.
Решение: Изменить адрес с которого происходит подключение. Если вы используете VPN/TOR — переподключиться для смены адреса. Либо воспользоваться любым другим способом для смены внешнего адреса (к примеру использовать прокси).


  • Attempting password authentication.

    Authentication failed. Remaining authentication methods: ‘publickey’.
    Authentication aborted. Reason: No authentication methods available.

    Bitvise Attempting password authentication

Описание: Владелец SSH отключил авторизацию методом логин/пароль, под замену.
Решение: В пределах 48 часов гарантии — обратиться к поддержке (контакты в шапке сайта) и попросить замену. К сообщению желательно прикрепить скрин с ошибкой в битвайзе для ускорения процесса.


  • Ошибки «SFTP/Terminal»

    The SSH2 session has terminated with error. Reason: Error class: Flow, code: Unexpected, message: FlowSftpChannel: decoding SFTP packet failed: max packet size breached.
    или
    Terminal channel: Received exit code 0. / Terminal channel: Received exit code 1.
    или
    другие ошибки SFTP/Terminal.

Описание:Связь обрывается при попытке открыть SFTP/Terminal.
Решение: В настройках убрать галочки автооткрытия терминала и SFTP / не запускать данные службы после включения SSH.


  • Ошибки «No mutually supported key exchange algorithm»

    The SSH2 session has terminated with error. Reason: Error class: LocalSshDisconn, code: KeyExchangeFailed, message: FlowSshTransport: no mutually supported key exchange algorithm. Local list:»ecdh-sha2-1.3.132.0.10,ecdh-sha2-nistp521,ecdh-sha2-nistp384,ecdh-sha2-nistp256,diffie-hellman-group14-sha1″. Remote list: «diffie-hellman-group1-sha1».

Описание:В вашей версии битвайза не хватает / не включены нужные библиотеки для подключения к SSH.
Решение: Установить версию 6.00-6.30. Можно либо скачать с нашего сайта, либо нагуглить в интернете.
Либо как альтернативное решение вопроса — попытаться включить необходимые библиотеки в вашем битвайзе, как указано на скрине ниже.

Bitvise Attempting password authentication


Windows 10: Error 10054 when using SSH with Windows Defender Firewall enabled

Discus and support Error 10054 when using SSH with Windows Defender Firewall enabled in Windows 10 Software and Apps to solve the problem; Hello,I have an issue when accessing a remote server through SSH when Windows Defender Firewall is ON.I can connect to my remote host and perform…
Discussion in ‘Windows 10 Software and Apps’ started by Matin222, Feb 28, 2022.

  1. Error 10054 when using SSH with Windows Defender Firewall enabled

    Hello,I have an issue when accessing a remote server through SSH when Windows Defender Firewall is ON.I can connect to my remote host and perform commands which output little text, but as soon as have a command with large output the SSH connection is dropped.I have tried with multiple SSH clients such as Putty, Bitvise and Termius, and the same problem occurs.When using Bitvise, I get the following error message when the connection is dropped:»The SSH connection has terminated with error. Reason: FlowSocketReader: Error receiving bytes. Windows error 10054: An existing connection was forcibly

    :)

  2. Windows Defender Firewall error code 0x800706d9

    Hi AnudieKatz.

    Thank you for writing to Microsoft Community Forums.

    Since you are facing an issue with the Windows Defender firewall, I would like to ask you few questions to get a better picture.

    1. Are you using any other Anti-virus software?
    2. Since when are you facing this issue?
    3. Have you tried installing Picture viewer and Calendar app after it getting uninstalled?

    Based on your information, I would like to inform you that if you are using third party anti-virus program Windows defender will automatically turn off from your system you will not able turn it on manually.

    Let’s try simple troubleshooting steps and check if this helps in resolving the issue. Follow the below methods.

    Method 1: Check the following services and ensure it is started.

    1. Press Windows and R key together on your Keyboard.
    2. Type Services.msc and hit Enter.
    3. Search for the following services:
    • Base filtering engine Service
    • Remote Procedure Call Service
    • Windows defender firewall service

    4. Start the above services and reboot the device.

    Method 2: I would suggest you to try running the troubleshooter to enable the firewall. Use the below link to run the troubleshooter.

    https://support.microsoft.com/en-us…agnose-and-fix-problems-with-windows-firewall

    If you are still facing the same issue after following the above steps, revert with the details asked.

    Hope it helps.

    Mala.S

    Microsoft Community — Moderator

  3. windows defender firewall

    Hi Faye,

    Third-party antivirus programs usually have their own uninstallers provided by the software developer. We suggest checking the developer’s website or contacting their support team for assistance with uninstalling their program. After fully uninstalling the
    third-party antivirus software, you may turn on Windows Defender by following these steps:

    • Click Start.
    • Type Windows Defender Security Center and press Enter.
    • Click Firewall and network protection.
    • Click Private (discoverable) network and click On.
    • Click Public (non-discoverable) network and click On.

    Let us know if you have any other concerns about Windows Defender.

  4. Error 10054 when using SSH with Windows Defender Firewall enabled

    Windows Defender Firewall + Windows FTP Server

    Why is windows defender firewall disobeying my firewall rules?

    • Enabled Windows FTP Servers via Windows 10 Features.
    • Rules are in the firewall allowing FTP access for both passive & control (rules were injected through enabling the service).
    • FTP packets are dropped by the firewall still (confirmed in the logs) but no rule is given, just «DROP».
    • This is over a VPN that is being detected as «Unidentified Network» thus putting the interfaces in the «Public» zone.
    • FTP rules apply to all three zones (Public, Private, and Domain).
    • Turning off Windows Defender Firewall for the specific zone allows the FTP transaction.
    • There are no rules denying this traffic in the list.

Thema:

Error 10054 when using SSH with Windows Defender Firewall enabled

  1. Error 10054 when using SSH with Windows Defender Firewall enabled — Similar Threads — Error 10054 using

  2. Error 10054 when using SSH with Windows Defender Firewall enabled

    in Windows 10 Gaming

    Error 10054 when using SSH with Windows Defender Firewall enabled: Hello,I have an issue when accessing a remote server through SSH when Windows Defender Firewall is ON.I can connect to my remote host and perform commands which output little text, but as soon as have a command with large output the SSH connection is dropped.I have tried with…
  3. Error 10054 when using SSH with Windows Defender Firewall enabled

    in Windows 10 Network and Sharing

    Error 10054 when using SSH with Windows Defender Firewall enabled: Hello,I have an issue when accessing a remote server through SSH when Windows Defender Firewall is ON.I can connect to my remote host and perform commands which output little text, but as soon as have a command with large output the SSH connection is dropped.I have tried with…
  4. Firewall not enabling

    in Windows 10 Gaming

    Firewall not enabling: Yesterday suddenly I got a pop-up saying that my firewall was disabled so I went to check it out, going there led me to the control panel where it said that settings are not what microsoft recommends, so I clicked on the button to change but I got the error saying that it…
  5. Firewall not enabling

    in Windows 10 Software and Apps

    Firewall not enabling: Yesterday suddenly I got a pop-up saying that my firewall was disabled so I went to check it out, going there led me to the control panel where it said that settings are not what microsoft recommends, so I clicked on the button to change but I got the error saying that it…
  6. Windows Firewall/Windows Defender Firewall

    in Windows 10 Customization

    Windows Firewall/Windows Defender Firewall: I keep getting this security notification the says: «Firewall and Network Protection — Turn on Windows Firewall» see attached screenshots.

    4 of the screenshots says/indicate that the firewall is turned on, but the security notification still pops up saying to turn on…

  7. Windows Defender Firewall error

    in AntiVirus, Firewalls and System Security

    Windows Defender Firewall error: I am trying to watch an .mp4 file and get a message to start the Windows Defender Firewall, error code 0x800706d9. When I try to start WDF, I get error codem 0x6D9. WDF won’t respond….
  8. Windows Defender Firewall error

    in AntiVirus, Firewalls and System Security

    Windows Defender Firewall error: Hi! so yesterday out of the blue, i got this error that windows could not start the firewall. I tried to manually start it,nothing happened.I tried starting it from the services then again nothing happened. I downloaded the windows firewall troubleshooter but it also wasn’t…
  9. Windows Defender Firewall error

    in AntiVirus, Firewalls and System Security

    Windows Defender Firewall error: Hi! so yesterday out of the blue, i got this error that windows could not start the firewall. I tried to manually start it,nothing happened.I tried starting it from the services then again nothing happened. I downloaded the windows firewall troubleshooter but it also wasn’t…
  10. Using Windows Defender and Windows Firewall for Win10

    in AntiVirus, Firewalls and System Security

    Using Windows Defender and Windows Firewall for Win10: Hi all,

    I Always used 3rd part AV and firewall and even well configured with many rules.

    But with a clean install of Win10 AU I am using the tools that MS give us.

    About the firewall, especially, do you think I risk too much?

    Everything that ENTER is blocked but…

Users found this page by searching for:

  1. openssh 10054

    ,

  2. flowsocketreader error receiving bytes

    ,

  3. The SSH connection has terminated with error. Reason: FlowSocketReader: Error receiving bytes. Windows error 10054


Windows 10 Forums

Понравилась статья? Поделить с друзьями:
  • Ssh host key verification failed как исправить
  • Ssh exited with error status 255 restarting ssh
  • Ssh error publickey permission denied
  • Ssh error no such target
  • Ssh error no display environment variable specified