From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: (qmail 112101 invoked by alias); 19 Aug 2015 19:59:58 -0000 Mailing-List: contact cygwin-help@cygwin.com; run by ezmlm Precedence: bulk List-Id: List-Subscribe: List-Archive: List-Post: List-Help: , Sender: cygwin-owner@cygwin.com Mail-Followup-To: cygwin@cygwin.com Received: (qmail 112089 invoked by uid 89); 19 Aug 2015 19:59:56 -0000 Authentication-Results: sourceware.org; auth=none X-Virus-Found: No X-Spam-SWARE-Status: No, score=-0.6 required=5.0 tests=AWL,BAYES_50,FREEMAIL_ENVFROM_END_DIGIT,FREEMAIL_FROM,KAM_ASCII_DIVIDERS,RCVD_IN_DNSWL_LOW,RP_MATCHES_RCVD,SPF_PASS autolearn=ham version=3.3.2 X-HELO: BLU004-OMC1S27.hotmail.com Received: from blu004-omc1s27.hotmail.com (HELO BLU004-OMC1S27.hotmail.com) (65.55.116.38) by sourceware.org (qpsmtpd/0.93/v0.84-503-g423c35a) with (AES256-SHA256 encrypted) ESMTPS; Wed, 19 Aug 2015 19:59:50 +0000 Received: from BLU436-SMTP94 ([65.55.116.9]) by BLU004-OMC1S27.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.23008); Wed, 19 Aug 2015 12:59:48 -0700 X-TMN: [gNcZ0i6rMrFYj/aHpaSCsjZfi4iaM7ip] Message-ID: Subject: Re: Problems with ssh connection To: cygwin@cygwin.com References: <55D2385F.9000303@hotmail.com> From: Jarek C. Date: Wed, 19 Aug 2015 19:59:00 -0000 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 MIME-Version: 1.0 In-Reply-To: <55D2385F.9000303@hotmail.com> Content-Type: text/plain; charset="utf-8"; format=flowed Content-Transfer-Encoding: quoted-printable X-SW-Source: 2015-08/txt/msg00337.txt.bz2 On 2015-08-17 21:39, yaro_29@hotmail.com wrote: > I have Cygwin installed on a couple of servers in a domain=20 > environment. Of all machines regular user accounts can ssh to only one=20 > box. > Once installed I configured Cygwin using the following in a .bat file. > > c:\cygwin\bin\bash --login -c "chmod +r /etc/passwd" > > c:\cygwin\bin\bash --login -c "chmod u+w /etc/passwd" > > c:\cygwin\bin\bash --login -c "chmod +r /etc/group" > > c:\cygwin\bin\bash --login -c "chmod u+w /etc/group" > > c:\cygwin\bin\bash --login -c "chown -R domain_account /var/empty" > > c:\cygwin\bin\bash --login -c "chmod 755 /var/empty" > > c:\cygwin\bin\bash --login -c "chown domain_account /etc/ssh*" > > c:\cygwin\bin\bash --login -c "chmod 755 /var/" > > c:\cygwin\bin\bash --login -c "touch /var/log/sshd.log" > > c:\cygwin\bin\bash --login -c "chown domain_account /var/log/sshd.log" > > c:\cygwin\bin\bash --login -c "chmod 664 /var/log/sshd.log" > > c:\cygwin\bin\bash --login -c "editrights -l -u domain_account" > > c:\cygwin\bin\bash --login -c "editrights -a=20 > SeAssignPrimaryTokenPrivilege -u domain_account" > > c:\cygwin\bin\bash --login -c "editrights -a SeCreateTokenPrivilege -u=20 > domain_account" > > c:\cygwin\bin\bash --login -c "editrights -a SeTcbPrivilege -u=20 > domain_account" > > c:\cygwin\bin\bash --login -c "editrights -a SeServiceLogonRight -u=20 > domain_account" > > c:\cygwin\bin\bash --login -c "editrights -l -u domain_account" > > c:\cygwin\bin\bash --login -c "/bin/ssh-host-config -y -c ntsec -u=20 > domain_account -w =E2=80=9Cpassword" > > Somehow the permissions on the sshd_config file are diferent on the=20 > box where the sftp connection works > > -rw-r--r-- 1 my_domain_account root 3679 Jul 24 12:44 /etc/sshd_config > where on all others I see > -rw-r--r-- 1 domain_account Administrators 3584 Jul 26 20:51=20 > /etc/sshd_config > where the domain_account is the account under which the Cygwin service=20 > is running. > > When checking NTFS permissions I see in both cases the domain_account=20 > as the owner. > I read somewhere that I need to run chown root:system /etc/password to=20 > fix the permissions > but the account reports as invalid. Same if I try just root or just=20 > system. > Am I even close focusing on the permissions of sshd_config? No idea=20 > why they're different. > I think I used the same method on all servers but there were not=20 > installed at the same time so it's possible I messed something up. I=20 > don't want to break the working box keeping it as a reference. On=20 > others I noticed that a regular domain user can connect when their=20 > accounts get added to local admins which is what I would like to avoid. > The permissions on the box that works was a false route as I found=20 another folder with cygwin in the root of C: probably some old install.=20 The cygwin service however points to the one I installed and when a=20 non-admin user connects via sftp that's where they go. Interestingly the=20 user I spoke to when testing isn't even listed in the passwd file which=20 is indeed how it's supposed to work. For a test I enabled debugging on=20 both a non-working and the reference server with sshd.exe -ddd and here=20 are the results: sshd_BAD $ /usr/sbin/sshd.exe -ddd debug2: load_server_config: filename /etc/sshd_config debug2: load_server_config: done config len =3D 310 debug2: parse_server_config: config /etc/sshd_config len 310 debug3: /etc/sshd_config:54 setting AuthorizedKeysFile .ssh/authorized_keys debug3: /etc/sshd_config:110 setting UsePrivilegeSeparation yes debug3: /etc/sshd_config:126 setting Subsystem sftp /usr/sbin/sftp-server debug3: /etc/sshd_config:134 setting KexAlgorithms=20 diffie-hellman-group-exchange -sha1,diffie-hellman-group1-sha1 debug3: kex names ok:=20 [diffie-hellman-group-exchange-sha1,diffie-hellman-group1- sha1] debug1: sshd version OpenSSH_6.8, OpenSSL 1.0.2c 12 Jun 2015 debug1: private host key #0: ssh-rsa=20 SHA256:cyhqUDzDQqpRdUnq9LM9gsrF1lAps77z8T+6 XGzUoPM debug1: private host key #1: ssh-dss=20 SHA256:TvdQxsRU4heg4GJzMb02F6UNylL08eLcz70d s841a0o debug1: private host key #2: ecdsa-sha2-nistp256=20 SHA256:/Snnl/4giq+ll/tCefiA1Jov nP3blcjChmQ0WS74S6M debug1: private host key #3: ssh-ed25519=20 SHA256:gpGLcdqxU+D+gZiTp1Je5GRSfoEwFhw2 k2zWLIHe5zE debug1: rexec_argv[0]=3D'/usr/sbin/sshd' debug1: rexec_argv[1]=3D'-ddd' debug2: fd 3 setting O_NONBLOCK debug3: sock_set_v6only: set socket 3 IPV6_V6ONLY debug1: Bind to port 22 on ::. Server listening on :: port 22. debug2: fd 4 setting O_NONBLOCK debug1: Bind to port 22 on 0.0.0.0. Server listening on 0.0.0.0 port 22. debug1: fd 5 clearing O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug3: send_rexec_state: entering fd =3D 8 config len 310 debug3: ssh_msg_send: type 0 debug3: send_rexec_state: done debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8 debug1: inetd sockets after dupping: 3, 3 Connection from Client_IP port 58319 on 159.156.122.40 port 22 debug1: Client protocol version 2.0; client software version=20 WinSCP_release_4.1.9 debug1: no match: WinSCP_release_4.1.9 debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_6.8 debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 3944 debug3: preauth child monitor started debug1: list_hostkey_types:=20 ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: kex_parse_kexinit:=20 diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1 [preauth] debug2: kex_parse_kexinit:=20 ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519 [preauth] debug2: kex_parse_kexinit:=20 aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.= com,chacha20-poly1305@openssh.com=20 [preauth] debug2: kex_parse_kexinit:=20 aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.= com,chacha20-poly1305@openssh.com=20 [preauth] debug2: kex_parse_kexinit:=20 umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.= com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh= .com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1=20 [preauth] debug2: kex_parse_kexinit:=20 umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.= com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh= .com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1=20 [preauth] debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth] debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth] debug2: kex_parse_kexinit: [preauth] debug2: kex_parse_kexinit: [preauth] debug2: kex_parse_kexinit: first_kex_follows 0 [preauth] debug2: kex_parse_kexinit: reserved 0 [preauth] debug2: kex_parse_kexinit:=20 gss-gex-sha1-toWM5Slw5Ew8Mqkay+al2g=3D=3D,gss-group14-sha1-toWM5Slw5Ew8Mqka= y+al2g=3D=3D,gss-group1-sha1-toWM5Slw5Ew8Mqkay+al2g=3D=3D,diffie-hellman-gr= oup-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1=20 [preauth] debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,null [preauth] debug2: kex_parse_kexinit:=20 aes256-ctr,aes256-cbc,rijndael-cbc@lysator.liu.se,aes192-ctr,aes192-cbc,aes= 128-ctr,aes128-cbc,blowfish-ctr,blowfish-cbc,3des-ctr,3des-cbc,arcfour256,a= rcfour128=20 [preauth] debug2: kex_parse_kexinit:=20 aes256-ctr,aes256-cbc,rijndael-cbc@lysator.liu.se,aes192-ctr,aes192-cbc,aes= 128-ctr,aes128-cbc,blowfish-ctr,blowfish-cbc,3des-ctr,3des-cbc,arcfour256,a= rcfour128=20 [preauth] debug2: kex_parse_kexinit: hmac-sha1,hmac-sha1-96,hmac-md5 [preauth] debug2: kex_parse_kexinit: hmac-sha1,hmac-sha1-96,hmac-md5 [preauth] debug2: kex_parse_kexinit: none,zlib [preauth] debug2: kex_parse_kexinit: none,zlib [preauth] debug2: kex_parse_kexinit: [preauth] debug2: kex_parse_kexinit: [preauth] debug2: kex_parse_kexinit: first_kex_follows 0 [preauth] debug2: kex_parse_kexinit: reserved 0 [preauth] debug1: kex: client->server aes256-ctr hmac-sha1 none [preauth] debug1: kex: server->client aes256-ctr hmac-sha1 none [preauth] debug1: expecting SSH2_MSG_KEX_DH_GEX_REQUEST [preauth] debug1: SSH2_MSG_KEX_DH_GEX_REQUEST_OLD received [preauth] debug3: mm_request_send entering: type 0 [preauth] debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI [preauth] debug3: mm_request_receive_expect entering: type 1 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 0 debug3: mm_answer_moduli: got parameters: 1024 2048 8192 debug3: mm_request_send entering: type 1 debug2: monitor_read: 0 used once, disabling now debug3: mm_choose_dh: remaining 0 [preauth] debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent [preauth] debug2: bits set: 998/2048 [preauth] debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT [preauth] debug2: bits set: 1025/2048 [preauth] debug3: mm_key_sign entering [preauth] debug3: mm_request_send entering: type 6 [preauth] debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth] debug3: mm_request_receive_expect entering: type 7 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 6 debug3: mm_answer_sign debug3: mm_answer_sign: hostkey proof signature 0x60005ba70(271) debug3: mm_request_send entering: type 7 debug2: monitor_read: 6 used once, disabling now debug2: set_newkeys: mode 1 [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug2: set_newkeys: mode 0 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug1: KEX done [preauth] debug1: userauth-request for user MYDOMAINACCOUNT service ssh-connection=20 method none [preauth] debug1: attempt 0 failures 0 [preauth] debug3: mm_getpwnamallow entering [preauth] debug3: mm_request_send entering: type 8 [preauth] debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth] debug3: mm_request_receive_expect entering: type 9 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 8 debug3: mm_answer_pwnamallow debug2: parse_server_config: config reprocess config len 310 debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1 debug3: mm_request_send entering: type 9 debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for MYDOMAINACCOUNT=20 [preauth] debug3: mm_inform_authserv entering [preauth] debug3: mm_request_send entering: type 4 [preauth] debug2: input_userauth_request: try method none [preauth] debug3: userauth_finish: failure partial=3D0 next=20 methods=3D"publickey,password,keyboard-interactive" [preauth] debug1: userauth-request for user MYDOMAINACCOUNT service ssh-connection=20 method keyboard-interactive [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method keyboard-interactive [preauth] debug1: keyboard-interactive devs [preauth] debug1: auth2_challenge: user=3DMYDOMAINACCOUNT devs=3D [preauth] debug1: kbdint_alloc: devices '' [preauth] debug2: auth2_challenge_start: devices [preauth] debug3: userauth_finish: failure partial=3D0 next=20 methods=3D"publickey,password,keyboard-interactive" [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 4 debug3: mm_answer_authserv: service=3Dssh-connection, style=3D debug2: monitor_read: 4 used once, disabling now debug1: userauth-request for user MYDOMAINACCOUNT service ssh-connection=20 method password [preauth] debug1: attempt 2 failures 1 [preauth] debug2: input_userauth_request: try method password [preauth] debug3: mm_auth_password entering [preauth] debug3: mm_request_send entering: type 12 [preauth] debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD [preauth] debug3: mm_request_receive_expect entering: type 13 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 12 debug3: mm_answer_authpassword: sending result 1 debug3: mm_request_send entering: type 13 Accepted password for MYDOMAINACCOUNT from Client_IP port 58319 ssh2 debug1: monitor_child_preauth: MYDOMAINACCOUNT has been authenticated by=20 privileged process debug3: mm_get_keystate: Waiting for new keys debug3: mm_request_receive_expect entering: type 26 debug3: mm_request_receive entering debug3: mm_get_keystate: GOT new keys debug3: mm_auth_password: user authenticated [preauth] debug3: mm_request_send entering: type 26 [preauth] debug3: mm_send_keystate: Finished sending state [preauth] debug1: monitor_read_log: child log fd closed debug3: mm_share_sync: Share sync debug3: mm_share_sync: Share sync end debug3: monitor_apply_keystate: packet_set_state debug2: set_newkeys: mode 0 debug2: set_newkeys: mode 1 debug1: ssh_packet_set_postauth: called debug3: ssh_packet_set_state: done debug3: notify_hostkeys: key 0: ssh-rsa=20 SHA256:cyhqUDzDQqpRdUnq9LM9gsrF1lAps77z8T+6XGzUoPM debug3: notify_hostkeys: key 1: ssh-dss=20 SHA256:TvdQxsRU4heg4GJzMb02F6UNylL08eLcz70ds841a0o debug3: notify_hostkeys: key 2: ecdsa-sha2-nistp256=20 SHA256:/Snnl/4giq+ll/tCefiA1JovnP3blcjChmQ0WS74S6M debug3: notify_hostkeys: key 3: ssh-ed25519=20 SHA256:gpGLcdqxU+D+gZiTp1Je5GRSfoEwFhw2k2zWLIHe5zE debug3: notify_hostkeys: sent 4 hostkeys debug1: Entering interactive session for SSH2. debug2: fd 4 setting O_NONBLOCK debug2: fd 5 setting O_NONBLOCK debug1: server_init_dispatch_20 debug3: Received SSH2_MSG_IGNORE debug1: server_input_channel_open: ctype session rchan 256 win 65536 max=20 16384 debug1: input_session_request debug1: channel 0: new [server-session] debug2: session_new: allocate (allocated 0 max 10) debug3: session_unused: session id 0 unused debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request subsystem reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req subsystem debug2: subsystem request for sftp by user MYDOMAINACCOUNT debug1: subsystem: exec() /usr/sbin/sftp-server Starting session: subsystem 'sftp' for MYDOMAINACCOUNT from Client_IP=20 port 58319 debug2: fd 3 setting TCP_NODELAY debug3: ssh_packet_set_tos: set IP_TOS 0x08 debug2: fd 8 setting O_NONBLOCK debug2: fd 7 setting O_NONBLOCK debug2: fd 10 setting O_NONBLOCK debug1: Received SIGCHLD. debug1: session_by_pid: pid 4068 debug1: session_exit_message: session 0 channel 0 pid 4068 debug2: channel 0: request exit-status confirm 0 debug1: session_exit_message: release channel 0 debug2: channel 0: write failed debug2: channel 0: close_write debug2: channel 0: send eow debug2: channel 0: output open -> closed debug2: channel 0: read 1710 from efd 10 debug3: channel 0: discard efd debug2: notify_done: reading debug2: channel 0: read<=3D0 rfd 8 len 0 debug2: channel 0: read failed debug2: channel 0: close_read debug2: channel 0: input open -> drain debug2: channel 0: read 0 from efd 10 debug2: channel 0: closing read-efd 10 debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug2: channel 0: send close debug3: channel 0: will not send data after close debug2: channel 0: rcvd close debug3: channel 0: will not send data after close debug2: channel 0: is dead debug2: channel 0: gc: notify user debug1: session_by_channel: session 0 channel 0 debug1: session_close_by_channel: channel 0 child 0 debug1: session_close: session 0 pid 0 debug3: session_unused: session id 0 unused debug2: channel 0: gc: user detached debug2: channel 0: is dead debug2: channel 0: garbage collecting debug1: channel 0: free: server-session, nchannels 1 debug3: channel 0: status: The following connections are open: #0 server-session (t4 r256 i3/0 o3/0 fd -1/-1 cc -1) Connection closed by Client_IP debug1: do_cleanup Transferred: sent 3256, received 1568 bytes Closing connection to Client_IP port 58319 ---------------------------------------------------------------------------= ----------------------- sshd_GOOD $ /usr/sbin/sshd.exe -ddd debug2: load_server_config: filename /etc/sshd_config debug2: load_server_config: done config len =3D 297 debug2: parse_server_config: config /etc/sshd_config len 297 debug3: /etc/sshd_config:13 setting Port 22 debug3: /etc/sshd_config:41 setting StrictModes no debug3: /etc/sshd_config:50 setting AuthorizedKeysFile .ssh/authorized_keys debug3: /etc/sshd_config:105 setting UsePrivilegeSeparation sandbox debug3: /etc/sshd_config:121 setting Subsystem sftp /usr/sbin/sftp-server debug3: /etc/sshd_config:128 setting KexAlgorithms=20 diffie-hellman-group1-sha1 debug3: kex names ok: [diffie-hellman-group1-sha1] debug1: sshd version OpenSSH_6.2, OpenSSL 1.0.1e 11 Feb 2013 debug3: Incorrect RSA1 identifier debug1: read PEM private key done: type RSA debug1: private host key: #0 type 1 RSA debug3: Incorrect RSA1 identifier debug1: read PEM private key done: type DSA debug1: private host key: #1 type 2 DSA debug3: Incorrect RSA1 identifier debug1: read PEM private key done: type ECDSA debug1: private host key: #2 type 3 ECDSA debug1: rexec_argv[0]=3D'/usr/sbin/sshd' debug1: rexec_argv[1]=3D'-ddd' debug2: fd 3 setting O_NONBLOCK debug3: sock_set_v6only: set socket 3 IPV6_V6ONLY debug1: Bind to port 22 on ::. Server listening on :: port 22. debug2: fd 4 setting O_NONBLOCK debug1: Bind to port 22 on 0.0.0.0. Server listening on 0.0.0.0 port 22. debug1: fd 5 clearing O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug3: send_rexec_state: entering fd =3D 8 config len 297 debug3: ssh_msg_send: type 0 debug3: send_rexec_state: done debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8 debug1: inetd sockets after dupping: 3, 3 Connection from Client_IP port 59806 debug1: Client protocol version 2.0; client software version=20 WinSCP_release_4.1.9 debug1: no match: WinSCP_release_4.1.9 debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_6.2 debug2: fd 3 setting O_NONBLOCK debug3: ssh_sandbox_init: preparing rlimit sandbox debug2: Network child is on pid 952 debug3: preauth child monitor started debug1: list_hostkey_types: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: kex_parse_kexinit: diffie-hellman-group1-sha1 [preauth] debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 [preauth] debug2: kex_parse_kexinit:=20 aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.c= om,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes1= 92-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se=20 [preauth] debug2: kex_parse_kexinit:=20 aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.c= om,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes1= 92-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se=20 [preauth] debug2: kex_parse_kexinit:=20 hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,= umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@op= enssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-= md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@open= ssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.c= om,hmac-sha1-96,hmac-md5-96=20 [preauth] debug2: kex_parse_kexinit:=20 hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,= umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@op= enssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-= md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@open= ssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.c= om,hmac-sha1-96,hmac-md5-96=20 [preauth] debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth] debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth] debug2: kex_parse_kexinit: [preauth] debug2: kex_parse_kexinit: [preauth] debug2: kex_parse_kexinit: first_kex_follows 0 [preauth] debug2: kex_parse_kexinit: reserved 0 [preauth] debug2: kex_parse_kexinit:=20 diffie-hellman-group1-sha1,gss-gex-sha1-toWM5Slw5Ew8Mqkay+al2g=3D=3D,gss-gr= oup14-sha1-toWM5Slw5Ew8Mqkay+al2g=3D=3D,gss-group1-sha1-toWM5Slw5Ew8Mqkay+a= l2g=3D=3D,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1=20 [preauth] debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,null [preauth] debug2: kex_parse_kexinit:=20 aes256-ctr,aes256-cbc,rijndael-cbc@lysator.liu.se,aes192-ctr,aes192-cbc,aes= 128-ctr,aes128-cbc,blowfish-ctr,blowfish-cbc,3des-ctr,3des-cbc,arcfour256,a= rcfour128=20 [preauth] debug2: kex_parse_kexinit:=20 aes256-ctr,aes256-cbc,rijndael-cbc@lysator.liu.se,aes192-ctr,aes192-cbc,aes= 128-ctr,aes128-cbc,blowfish-ctr,blowfish-cbc,3des-ctr,3des-cbc,arcfour256,a= rcfour128=20 [preauth] debug2: kex_parse_kexinit: hmac-sha1,hmac-sha1-96,hmac-md5 [preauth] debug2: kex_parse_kexinit: hmac-sha1,hmac-sha1-96,hmac-md5 [preauth] debug2: kex_parse_kexinit: none,zlib [preauth] debug2: kex_parse_kexinit: none,zlib [preauth] debug2: kex_parse_kexinit: [preauth] debug2: kex_parse_kexinit: [preauth] debug2: kex_parse_kexinit: first_kex_follows 0 [preauth] debug2: kex_parse_kexinit: reserved 0 [preauth] debug2: mac_setup: found hmac-sha1 [preauth] debug1: kex: client->server aes256-ctr hmac-sha1 none [preauth] debug2: mac_setup: found hmac-sha1 [preauth] debug1: kex: server->client aes256-ctr hmac-sha1 none [preauth] debug2: dh_gen_key: priv key bits set: 274/512 [preauth] debug2: bits set: 484/1024 [preauth] debug1: expecting SSH2_MSG_KEXDH_INIT [preauth] debug2: bits set: 526/1024 [preauth] debug3: mm_key_sign entering [preauth] debug3: mm_request_send entering: type 6 [preauth] debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth] debug3: mm_request_receive_expect entering: type 7 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 6 debug3: mm_answer_sign debug3: mm_answer_sign: signature 0x8003ec38(271) debug3: mm_request_send entering: type 7 debug2: monitor_read: 6 used once, disabling now debug2: kex_derive_keys [preauth] debug2: set_newkeys: mode 1 [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug2: set_newkeys: mode 0 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug1: KEX done [preauth] debug1: userauth-request for user MYDOMAINACCOUNT service ssh-connection=20 method none [preauth] debug1: attempt 0 failures 0 [preauth] debug3: mm_getpwnamallow entering [preauth] debug3: mm_request_send entering: type 8 [preauth] debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth] debug3: mm_request_receive_expect entering: type 9 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 8 debug3: mm_answer_pwnamallow debug3: Trying to reverse map address Client_IP. debug2: parse_server_config: config reprocess config len 297 debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1 debug3: mm_request_send entering: type 9 debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for MYDOMAINACCOUNT=20 [preauth] debug3: mm_inform_authserv entering [preauth] debug3: mm_request_send entering: type 4 [preauth] debug2: input_userauth_request: try method none [preauth] debug3: userauth_finish: failure partial=3D0 next=20 methods=3D"publickey,password,keyboard-interactive" [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 4 debug3: mm_answer_authserv: service=3Dssh-connection, style=3D debug2: monitor_read: 4 used once, disabling now debug1: userauth-request for user MYDOMAINACCOUNT service ssh-connection=20 method keyboard-interactive [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method keyboard-interactive [preauth] debug1: keyboard-interactive devs [preauth] debug1: auth2_challenge: user=3DMYDOMAINACCOUNT devs=3D [preauth] debug1: kbdint_alloc: devices '' [preauth] debug2: auth2_challenge_start: devices [preauth] debug3: userauth_finish: failure partial=3D0 next=20 methods=3D"publickey,password,keyboard-interactive" [preauth] debug1: userauth-request for user MYDOMAINACCOUNT service ssh-connection=20 method password [preauth] debug1: attempt 2 failures 1 [preauth] debug2: input_userauth_request: try method password [preauth] debug3: mm_auth_password entering [preauth] debug3: mm_request_send entering: type 12 [preauth] debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD [preauth] debug3: mm_request_receive_expect entering: type 13 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 12 debug3: mm_answer_authpassword: sending result 1 debug3: mm_request_send entering: type 13 Accepted password for MYDOMAINACCOUNT from Client_IP port 59806 ssh2 debug1: monitor_child_preauth: MYDOMAINACCOUNT has been authenticated by=20 privileged process debug3: mm_get_keystate: Waiting for new keys debug3: mm_request_receive_expect entering: type 26 debug3: mm_request_receive entering debug3: mm_newkeys_from_blob: 0x80049b98(139) debug2: mac_setup: found hmac-sha1 debug3: mm_get_keystate: Waiting for second key debug3: mm_newkeys_from_blob: 0x8004acb0(139) debug2: mac_setup: found hmac-sha1 debug3: mm_get_keystate: Getting compression state debug3: mm_get_keystate: Getting Network I/O buffers debug3: mm_auth_password: user authenticated [preauth] debug3: mm_send_keystate: Sending new keys: 0x800489a0 0x8003fae8 [preauth] debug3: mm_newkeys_to_blob: converting 0x800489a0 [preauth] debug3: mm_newkeys_to_blob: converting 0x8003fae8 [preauth] debug3: mm_send_keystate: New keys have been sent [preauth] debug3: mm_send_keystate: Sending compression state [preauth] debug3: mm_request_send entering: type 26 [preauth] debug3: mm_send_keystate: Finished sending state [preauth] debug1: monitor_read_log: child log fd closed debug3: mm_share_sync: Share sync debug3: mm_share_sync: Share sync end debug3: ssh_sandbox_parent_finish: finished debug2: set_newkeys: mode 0 debug2: set_newkeys: mode 1 debug1: Entering interactive session for SSH2. debug2: fd 4 setting O_NONBLOCK debug2: fd 5 setting O_NONBLOCK debug1: server_init_dispatch_20 debug3: Received SSH2_MSG_IGNORE debug1: server_input_channel_open: ctype session rchan 256 win 65536 max=20 16384 debug1: input_session_request debug1: channel 0: new [server-session] debug2: session_new: allocate (allocated 0 max 10) debug3: session_unused: session id 0 unused debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request subsystem reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req subsystem subsystem request for sftp by user MYDOMAINACCOUNT debug1: subsystem: exec() /usr/sbin/sftp-server debug2: fd 3 setting TCP_NODELAY debug3: packet_set_tos: set IP_TOS 0x08 debug2: fd 8 setting O_NONBLOCK debug2: fd 7 setting O_NONBLOCK debug2: fd 10 setting O_NONBLOCK debug2: channel 0: read 1407 from efd 10 debug3: channel 0: discard efd debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug2: channel 0: obuf empty debug2: channel 0: close_write debug2: channel 0: output drain -> closed Connection closed by Client_IP debug1: channel 0: free: server-session, nchannels 1 debug3: channel 0: status: The following connections are open: #0 server-session (t4 r256 i0/0 o3/0 fd 8/-1 cc -1) debug1: session_close: session 0 pid 7700 debug3: session_unused: session id 0 unused debug1: do_cleanup Transferred: sent 3608, received 1648 bytes Closing connection to Client_IP port 59806 ---------------------------------------------------------------------------= ----------------- sftp_client_BAD . 2015-08-18 15:38:19.058=20 -------------------------------------------------------------------------- . 2015-08-18 15:38:19.058 WinSCP Version 4.1.9 (Build 416) (OS 6.2.9200) . 2015-08-18 15:38:19.058 Login time: 18 August 2015 15:38:19 . 2015-08-18 15:38:19.058=20 -------------------------------------------------------------------------- . 2015-08-18 15:38:19.058 Session name: Server_Hostname . 2015-08-18 15:38:19.058 Host name: Server_Hostname (Port: 22) . 2015-08-18 15:38:19.058 User name: MYDOMAINACCOUNT (Password: Yes, Key=20 file: No) . 2015-08-18 15:38:19.058 Tunnel: No . 2015-08-18 15:38:19.058 Transfer Protocol: SFTP (SCP) . 2015-08-18 15:38:19.058 Ping type: -, Ping interval: 30 sec; Timeout:=20 15 sec . 2015-08-18 15:38:19.058 Proxy: none . 2015-08-18 15:38:19.058 SSH protocol version: 2; Compression: No . 2015-08-18 15:38:19.058 Bypass authentication: No . 2015-08-18 15:38:19.058 Try agent: Yes; Agent forwarding: No;=20 TIS/CryptoCard: No; KI: Yes; GSSAPI: No . 2015-08-18 15:38:19.058 Ciphers: aes,blowfish,3des,WARN,arcfour,des;=20 Ssh2DES: No . 2015-08-18 15:38:19.058 SSH Bugs: -,-,-,-,-,-,-,- . 2015-08-18 15:38:19.058 SFTP Bugs: -,- . 2015-08-18 15:38:19.058 Return code variable: Autodetect; Lookup user=20 groups: Yes . 2015-08-18 15:38:19.059 Shell: default, EOL: 0 . 2015-08-18 15:38:19.059 Clear aliases: Yes, Unset nat.vars: Yes,=20 Resolve symlinks: Yes . 2015-08-18 15:38:19.059 LS: ls -la, Ign LS warn: Yes, Scp1 Comp: No . 2015-08-18 15:38:19.059 Local directory: default, Remote directory:=20 home, Update: No, Cache: Yes . 2015-08-18 15:38:19.059 Cache directory changes: Yes, Permanent: Yes . 2015-08-18 15:38:19.059 DST mode: 1 . 2015-08-18 15:38:19.059=20 -------------------------------------------------------------------------- . 2015-08-18 15:38:19.086 Looking up host "Server_Hostname" . 2015-08-18 15:38:19.086 Connecting to Server_Hostname_Addr port 22 . 2015-08-18 15:38:19.089 Waiting for the server to continue with the=20 initialisation . 2015-08-18 15:38:19.089 Detected network event . 2015-08-18 15:38:19.120 Detected network event . 2015-08-18 15:38:19.120 Server version: SSH-2.0-OpenSSH_6.8 . 2015-08-18 15:38:19.120 We claim version: SSH-2.0-WinSCP_release_4.1.9 . 2015-08-18 15:38:19.121 SSPI: acquired credentials for:=20 MYDOMAINACCOUNT@DOMAIN.COM . 2015-08-18 15:38:19.122 Constructed service principal name=20 'host/Server_Hostname' . 2015-08-18 15:38:19.122 Enabling GSSKEX for this target . 2015-08-18 15:38:19.122 Using SSH protocol version 2 . 2015-08-18 15:38:19.122 Waiting for the server to continue with the=20 initialisation . 2015-08-18 15:38:19.145 Detected network event . 2015-08-18 15:38:19.145 Doing Diffie-Hellman group exchange . 2015-08-18 15:38:19.145 Waiting for the server to continue with the=20 initialisation . 2015-08-18 15:38:19.169 Detected network event . 2015-08-18 15:38:19.169 Doing Diffie-Hellman key exchange with hash SHA-1 . 2015-08-18 15:38:19.208 Waiting for the server to continue with the=20 initialisation . 2015-08-18 15:38:19.245 Detected network event . 2015-08-18 15:38:19.293 Host key fingerprint is: . 2015-08-18 15:38:19.293 ssh-rsa 2048=20 31:d8:31:29:49:82:05:a0:96:ac:a1:62:5e:89:20:98 . 2015-08-18 15:38:19.293 Initialised AES-256 SDCTR client->server=20 encryption . 2015-08-18 15:38:19.293 Initialised HMAC-SHA1 client->server MAC algorithm . 2015-08-18 15:38:19.293 Initialised AES-256 SDCTR server->client=20 encryption . 2015-08-18 15:38:19.293 Initialised HMAC-SHA1 server->client MAC algorithm . 2015-08-18 15:38:19.293 Waiting for the server to continue with the=20 initialisation . 2015-08-18 15:38:19.304 Detected network event ! 2015-08-18 15:38:19.305 Using username "MYDOMAINACCOUNT". . 2015-08-18 15:38:19.307 Waiting for the server to continue with the=20 initialisation . 2015-08-18 15:38:19.309 Detected network event . 2015-08-18 15:38:19.309 Waiting for the server to continue with the=20 initialisation . 2015-08-18 15:38:19.309 Detected network event . 2015-08-18 15:38:19.310 Keyboard-interactive authentication refused . 2015-08-18 15:38:19.310 Prompt (6, SSH password, , &Password: ) . 2015-08-18 15:38:19.310 Using stored password. . 2015-08-18 15:38:19.312 Sent password . 2015-08-18 15:38:19.312 Waiting for the server to continue with the=20 initialisation . 2015-08-18 15:38:19.403 Detected network event . 2015-08-18 15:38:19.403 Access granted . 2015-08-18 15:38:19.403 Waiting for the server to continue with the=20 initialisation . 2015-08-18 15:38:19.405 Detected network event . 2015-08-18 15:38:19.405 Waiting for the server to continue with the=20 initialisation . 2015-08-18 15:38:19.413 Detected network event . 2015-08-18 15:38:19.413 Opened channel for session . 2015-08-18 15:38:19.413 Waiting for the server to continue with the=20 initialisation . 2015-08-18 15:38:19.425 Detected network event . 2015-08-18 15:38:19.425 Started a shell/command . 2015-08-18 15:38:19.426=20 -------------------------------------------------------------------------- . 2015-08-18 15:38:19.426 Using SFTP protocol. . 2015-08-18 15:38:19.427 Doing startup conversation with host. > 2015-08-18 15:38:19.428 Type: SSH_FXP_INIT, Size: 5, Number: -1 . 2015-08-18 15:38:19.428 Sent 9 bytes . 2015-08-18 15:38:19.428 There are 0 bytes remaining in the send buffer . 2015-08-18 15:38:19.428 Waiting for another 4 bytes . 2015-08-18 15:38:21.749 Detected network event . 2015-08-18 15:38:21.749 Server sent command exit status 1 . 2015-08-18 15:38:21.749 Disconnected: All channels closed * 2015-08-18 15:38:21.753 (ESshFatal) Connection has been unexpectedly=20 closed. Server sent command exit status 1. * 2015-08-18 15:38:21.753 Cannot initialize SFTP protocol. Is the host=20 running a SFTP server? ---------------------------------------------------------------------------= ---------------------------------------------------------------------------= --------------- sftp_client_GOOD . 2015-08-18 15:33:13.185=20 -------------------------------------------------------------------------- . 2015-08-18 15:33:13.186 WinSCP Version 4.1.9 (Build 416) (OS 6.2.9200) . 2015-08-18 15:33:13.186 Login time: 18 August 2015 15:33:13 . 2015-08-18 15:33:13.186=20 -------------------------------------------------------------------------- . 2015-08-18 15:33:13.186 Session name: Server_Hostname . 2015-08-18 15:33:13.186 Host name: Server_Hostname (Port: 22) . 2015-08-18 15:33:13.186 User name: MYDOMAINACCOUNT (Password: Yes, Key=20 file: No) . 2015-08-18 15:33:13.186 Tunnel: No . 2015-08-18 15:33:13.186 Transfer Protocol: SFTP (SCP) . 2015-08-18 15:33:13.186 Ping type: -, Ping interval: 30 sec; Timeout:=20 15 sec . 2015-08-18 15:33:13.186 Proxy: none . 2015-08-18 15:33:13.186 SSH protocol version: 2; Compression: No . 2015-08-18 15:33:13.186 Bypass authentication: No . 2015-08-18 15:33:13.186 Try agent: Yes; Agent forwarding: No;=20 TIS/CryptoCard: No; KI: Yes; GSSAPI: No . 2015-08-18 15:33:13.186 Ciphers: aes,blowfish,3des,WARN,arcfour,des;=20 Ssh2DES: No . 2015-08-18 15:33:13.186 SSH Bugs: -,-,-,-,-,-,-,- . 2015-08-18 15:33:13.186 SFTP Bugs: -,- . 2015-08-18 15:33:13.186 Return code variable: Autodetect; Lookup user=20 groups: Yes . 2015-08-18 15:33:13.186 Shell: default, EOL: 0 . 2015-08-18 15:33:13.186 Clear aliases: Yes, Unset nat.vars: Yes,=20 Resolve symlinks: Yes . 2015-08-18 15:33:13.186 LS: ls -la, Ign LS warn: Yes, Scp1 Comp: No . 2015-08-18 15:33:13.186 Local directory: default, Remote directory:=20 home, Update: No, Cache: Yes . 2015-08-18 15:33:13.186 Cache directory changes: Yes, Permanent: Yes . 2015-08-18 15:33:13.186 DST mode: 1 . 2015-08-18 15:33:13.186=20 -------------------------------------------------------------------------- . 2015-08-18 15:33:13.223 Looking up host "Server_Hostname" . 2015-08-18 15:33:13.226 Connecting to Server_IP_Addr port 22 . 2015-08-18 15:33:13.230 Waiting for the server to continue with the=20 initialisation . 2015-08-18 15:33:13.230 Detected network event . 2015-08-18 15:33:13.261 Detected network event . 2015-08-18 15:33:13.261 Server version: SSH-2.0-OpenSSH_6.2 . 2015-08-18 15:33:13.261 We claim version: SSH-2.0-WinSCP_release_4.1.9 . 2015-08-18 15:33:13.262 SSPI: acquired credentials for:=20 MYDOMAINACCOUNT@DOMAIN.COM . 2015-08-18 15:33:13.262 Constructed service principal name=20 'host/Server_Hostname' . 2015-08-18 15:33:13.262 Enabling GSSKEX for this target . 2015-08-18 15:33:13.262 Using SSH protocol version 2 . 2015-08-18 15:33:13.262 Waiting for the server to continue with the=20 initialisation . 2015-08-18 15:33:13.295 Detected network event . 2015-08-18 15:33:13.295 Using Diffie-Hellman with standard group "group1" . 2015-08-18 15:33:13.295 Doing Diffie-Hellman key exchange with hash SHA-1 . 2015-08-18 15:33:13.304 Waiting for the server to continue with the=20 initialisation . 2015-08-18 15:33:13.327 Detected network event . 2015-08-18 15:33:13.343 Asking user: . 2015-08-18 15:33:13.343 WARNING - POTENTIAL SECURITY BREACH! . 2015-08-18 15:33:13.343 . 2015-08-18 15:33:13.343 The server's host key does not match the one=20 WinSCP has is cache. This means that either the server administrator has=20 changed the host key, the server presents different key under certain=20 circumstance, or you have actually connected to another computer=20 pretending to be the server. . 2015-08-18 15:33:13.343 . 2015-08-18 15:33:13.343 The new rsa2 key fingerprint is: . 2015-08-18 15:33:13.343 ssh-rsa 2048=20 dd:48:86:29:3b:0d:4d:1b:ab:b0:7e:b7:51:d8:90:a5 . 2015-08-18 15:33:13.343 . 2015-08-18 15:33:13.343 If you were expecting this change, trust the=20 new key and want to continue connecting, either press Update to update=20 cache, or press Add to add the new key to the cache while keeping the=20 old one(s). If you want to carry on connecting but without updating the=20 cache, press Skip. If you want to abandon the connection completely,=20 press Cancel. Pressing Cancel is the ONLY guaranteed safe choice. . 2015-08-18 15:33:13.343 () . 2015-08-18 15:33:17.138 Host key fingerprint is: . 2015-08-18 15:33:17.145 ssh-rsa 2048=20 dd:48:86:29:3b:0d:4d:1b:ab:b0:7e:b7:51:d8:90:a5 . 2015-08-18 15:33:17.145 Initialised AES-256 SDCTR client->server=20 encryption . 2015-08-18 15:33:17.145 Initialised HMAC-SHA1 client->server MAC algorithm . 2015-08-18 15:33:17.145 Initialised AES-256 SDCTR server->client=20 encryption . 2015-08-18 15:33:17.145 Initialised HMAC-SHA1 server->client MAC algorithm . 2015-08-18 15:33:17.145 Waiting for the server to continue with the=20 initialisation . 2015-08-18 15:33:17.158 Detected network event ! 2015-08-18 15:33:17.158 Using username "MYDOMAINACCOUNT". . 2015-08-18 15:33:17.160 Waiting for the server to continue with the=20 initialisation . 2015-08-18 15:33:21.978 Detected network event . 2015-08-18 15:33:22.049 Waiting for the server to continue with the=20 initialisation . 2015-08-18 15:33:22.050 Detected network event . 2015-08-18 15:33:22.050 Keyboard-interactive authentication refused . 2015-08-18 15:33:22.050 Prompt (6, SSH password, , &Password: ) . 2015-08-18 15:33:22.050 Using stored password. . 2015-08-18 15:33:22.054 Sent password . 2015-08-18 15:33:22.054 Waiting for the server to continue with the=20 initialisation . 2015-08-18 15:33:22.100 Detected network event . 2015-08-18 15:33:22.100 Access granted . 2015-08-18 15:33:22.100 Waiting for the server to continue with the=20 initialisation . 2015-08-18 15:33:22.104 Detected network event . 2015-08-18 15:33:22.104 Opened channel for session . 2015-08-18 15:33:22.104 Waiting for the server to continue with the=20 initialisation . 2015-08-18 15:33:22.115 Detected network event . 2015-08-18 15:33:22.115 Started a shell/command . 2015-08-18 15:33:22.116=20 -------------------------------------------------------------------------- . 2015-08-18 15:33:22.117 Using SFTP protocol. . 2015-08-18 15:33:22.118 Doing startup conversation with host. > 2015-08-18 15:33:22.120 Type: SSH_FXP_INIT, Size: 5, Number: -1 . 2015-08-18 15:33:22.120 Sent 9 bytes . 2015-08-18 15:33:22.120 There are 0 bytes remaining in the send buffer . 2015-08-18 15:33:22.120 Waiting for another 4 bytes . 2015-08-18 15:33:22.248 Detected network event . 2015-08-18 15:33:22.454 Received 128 bytes (0) . 2015-08-18 15:33:22.454 Read 4 bytes (124 pending) . 2015-08-18 15:33:22.454 Read 124 bytes (0 pending) < 2015-08-18 15:33:22.454 Type: SSH_FXP_VERSION, Size: 124, Number: -1 . 2015-08-18 15:33:22.454 SFTP version 3 negotiated. . 2015-08-18 15:33:22.454 Unknown server extension=20 posix-rename@openssh.com=3D1 . 2015-08-18 15:33:22.454 Unknown server extension statvfs@openssh.com=3D2 . 2015-08-18 15:33:22.454 Unknown server extension fstatvfs@openssh.com=3D2 . 2015-08-18 15:33:22.454 Unknown server extension hardlink@openssh.com=3D1 . 2015-08-18 15:33:22.454 We believe the server has signed timestamps bug . 2015-08-18 15:33:22.454 We will use UTF-8 strings for status messages only . 2015-08-18 15:33:22.454 Limiting packet size to OpenSSH sftp-server=20 limit of 262148 bytes . 2015-08-18 15:33:22.456 Getting current directory name. . 2015-08-18 15:33:22.456 Getting real path for '.' > 2015-08-18 15:33:22.456 Type: SSH_FXP_REALPATH, Size: 10, Number: 16 . 2015-08-18 15:33:22.457 Sent 14 bytes . 2015-08-18 15:33:22.457 There are 0 bytes remaining in the send buffer . 2015-08-18 15:33:22.457 Waiting for another 4 bytes . 2015-08-18 15:33:22.470 Detected network event . 2015-08-18 15:33:22.470 Received 51 bytes (0) . 2015-08-18 15:33:22.470 Read 4 bytes (47 pending) . 2015-08-18 15:33:22.470 Read 47 bytes (0 pending) < 2015-08-18 15:33:22.470 Type: SSH_FXP_NAME, Size: 47, Number: 16 . 2015-08-18 15:33:22.470 Real path is '/home/MYDOMAINACCOUNT' . 2015-08-18 15:33:22.470 Listing directory "/home/MYDOMAINACCOUNT". > 2015-08-18 15:33:22.470 Type: SSH_FXP_OPENDIR, Size: 22, Number: 267 . 2015-08-18 15:33:22.470 Sent 26 bytes . 2015-08-18 15:33:22.470 There are 0 bytes remaining in the send buffer . 2015-08-18 15:33:22.470 Waiting for another 4 bytes . 2015-08-18 15:33:22.476 Detected network event . 2015-08-18 15:33:22.476 Received 17 bytes (0) . 2015-08-18 15:33:22.476 Read 4 bytes (13 pending) . 2015-08-18 15:33:22.476 Read 13 bytes (0 pending) < 2015-08-18 15:33:22.476 Type: SSH_FXP_HANDLE, Size: 13, Number: 267 > 2015-08-18 15:33:22.476 Type: SSH_FXP_READDIR, Size: 13, Number: 524 . 2015-08-18 15:33:22.476 Sent 17 bytes . 2015-08-18 15:33:22.476 There are 0 bytes remaining in the send buffer . 2015-08-18 15:33:22.476 Waiting for another 4 bytes . 2015-08-18 15:33:22.482 Detected network event . 2015-08-18 15:33:22.483 Received 817 bytes (0) . 2015-08-18 15:33:22.483 Read 4 bytes (813 pending) . 2015-08-18 15:33:22.483 Read 813 bytes (0 pending) < 2015-08-18 15:33:22.483 Type: SSH_FXP_NAME, Size: 813, Number: 524 > 2015-08-18 15:33:22.483 Type: SSH_FXP_READDIR, Size: 13, Number: 780 . 2015-08-18 15:33:22.483 Sent 17 bytes . 2015-08-18 15:33:22.483 There are 0 bytes remaining in the send buffer . 2015-08-18 15:33:22.483 Read file '.' from listing . 2015-08-18 15:33:22.483 Read file '..' from listing . 2015-08-18 15:33:22.483 Read file '.bashrc' from listing . 2015-08-18 15:33:22.483 Read file '.bash_history' from listing . 2015-08-18 15:33:22.483 Read file '.bash_profile' from listing . 2015-08-18 15:33:22.483 Read file '.inputrc' from listing . 2015-08-18 15:33:22.483 Read file '.profile' from listing . 2015-08-18 15:33:22.483 Waiting for another 4 bytes . 2015-08-18 15:33:22.488 Detected network event . 2015-08-18 15:33:22.488 Received 32 bytes (0) . 2015-08-18 15:33:22.489 Read 4 bytes (28 pending) . 2015-08-18 15:33:22.489 Read 28 bytes (0 pending) < 2015-08-18 15:33:22.489 Type: SSH_FXP_STATUS, Size: 28, Number: 780 < 2015-08-18 15:33:22.489 Status/error code: 1 > 2015-08-18 15:33:22.489 Type: SSH_FXP_CLOSE, Size: 13, Number: 1028 . 2015-08-18 15:33:22.489 Sent 17 bytes . 2015-08-18 15:33:22.489 There are 0 bytes remaining in the send buffer . 2015-08-18 15:33:22.489 Startup conversation with host finished. . 2015-08-18 15:33:23.584 Session upkeep . 2015-08-18 15:33:23.584 Detected network event . 2015-08-18 15:33:23.584 Received 28 bytes (0) . 2015-08-18 15:33:23.633 Session upkeep . 2015-08-18 15:33:24.100 Session upkeep . 2015-08-18 15:33:24.600 Session upkeep . 2015-08-18 15:33:25.101 Session upkeep . 2015-08-18 15:33:25.600 Session upkeep . 2015-08-18 15:33:26.099 Session upkeep . 2015-08-18 15:33:26.599 Session upkeep . 2015-08-18 15:33:27.099 Session upkeep . 2015-08-18 15:33:27.598 Session upkeep . 2015-08-18 15:33:28.098 Session upkeep . 2015-08-18 15:33:28.599 Session upkeep . 2015-08-18 15:33:28.727 Closing connection. . 2015-08-18 15:33:28.727 Sending special code: 12 . 2015-08-18 15:33:28.727 Sent EOF message ---------------------------------------------------------------------------= ------------ For the test above I made my domain account a non-local admin on both=20 the servers. I checked resultant policy on both for the account and they=20 look identical. Could anyone suggest what else to test? -- Problem reports: http://cygwin.com/problems.html FAQ: http://cygwin.com/faq/ Documentation: http://cygwin.com/docs.html Unsubscribe info: http://cygwin.com/ml/#unsubscribe-simple