Advertisement
Guest User

SSH incl. Server log

a guest
Apr 10th, 2014
108
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 20.18 KB | None | 0 0
  1. OpenSSH_6.6, OpenSSL 1.0.1f 6 Jan 2014
  2. debug1: Reading configuration data /home/str/.ssh/config
  3. debug1: Reading configuration data /etc/ssh/ssh_config
  4. debug1: /etc/ssh/ssh_config line 19: Applying options for *
  5. debug2: ssh_connect: needpriv 0
  6. debug1: Connecting to 192.168.150.1 [192.168.150.1] port 22.
  7. debug1: Connection established.
  8. debug3: Incorrect RSA1 identifier
  9. debug3: Could not load "/home/str/.ssh/id_rsa" as a RSA1 public key
  10. debug1: identity file /home/str/.ssh/id_rsa type 1
  11. debug1: identity file /home/str/.ssh/id_rsa-cert type -1
  12. debug1: identity file /home/str/.ssh/id_dsa type -1
  13. debug1: identity file /home/str/.ssh/id_dsa-cert type -1
  14. debug1: identity file /home/str/.ssh/id_ecdsa type -1
  15. debug1: identity file /home/str/.ssh/id_ecdsa-cert type -1
  16. debug1: identity file /home/str/.ssh/id_ed25519 type -1
  17. debug1: identity file /home/str/.ssh/id_ed25519-cert type -1
  18. debug1: Enabling compatibility mode for protocol 2.0
  19. debug1: Local version string SSH-2.0-OpenSSH_6.6p1 Debian-1
  20. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.2p2 Ubuntu-6ubuntu0.1
  21. debug1: match: OpenSSH_6.2p2 Ubuntu-6ubuntu0.1 pat OpenSSH* compat 0x04000000
  22. debug2: fd 3 setting O_NONBLOCK
  23. debug3: load_hostkeys: loading entries for host "192.168.150.1" from file "/home/str/.ssh/known_hosts"
  24. debug3: load_hostkeys: found key type ECDSA in file /home/str/.ssh/known_hosts:18
  25. debug3: load_hostkeys: loaded 1 keys
  26. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  27. debug1: SSH2_MSG_KEXINIT sent
  28. debug1: SSH2_MSG_KEXINIT received
  29. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  30. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
  31. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  32. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  33. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  34. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  35. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  36. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  37. debug2: kex_parse_kexinit:
  38. debug2: kex_parse_kexinit:
  39. debug2: kex_parse_kexinit: first_kex_follows 0
  40. debug2: kex_parse_kexinit: reserved 0
  41. debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  42. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
  43. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  44. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  45. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  46. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  47. debug2: kex_parse_kexinit: none,zlib@openssh.com
  48. debug2: kex_parse_kexinit: none,zlib@openssh.com
  49. debug2: kex_parse_kexinit:
  50. debug2: kex_parse_kexinit:
  51. debug2: kex_parse_kexinit: first_kex_follows 0
  52. debug2: kex_parse_kexinit: reserved 0
  53. debug2: mac_setup: setup hmac-md5-etm@openssh.com
  54. debug1: kex: server->client aes128-ctr hmac-md5-etm@openssh.com none
  55. debug2: mac_setup: setup hmac-md5-etm@openssh.com
  56. debug1: kex: client->server aes128-ctr hmac-md5-etm@openssh.com none
  57. debug1: sending SSH2_MSG_KEX_ECDH_INIT
  58. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  59. debug1: Server host key: ECDSA a3:c6:68:82:38:1d:77:f2:7c:32:5c:d4:38:11:d6:14
  60. debug3: load_hostkeys: loading entries for host "192.168.150.1" from file "/home/str/.ssh/known_hosts"
  61. debug3: load_hostkeys: found key type ECDSA in file /home/str/.ssh/known_hosts:18
  62. debug3: load_hostkeys: loaded 1 keys
  63. debug1: Host '192.168.150.1' is known and matches the ECDSA host key.
  64. debug1: Found key in /home/str/.ssh/known_hosts:18
  65. debug1: ssh_ecdsa_verify: signature correct
  66. debug2: kex_derive_keys
  67. debug2: set_newkeys: mode 1
  68. debug1: SSH2_MSG_NEWKEYS sent
  69. debug1: expecting SSH2_MSG_NEWKEYS
  70. debug2: set_newkeys: mode 0
  71. debug1: SSH2_MSG_NEWKEYS received
  72. debug1: Roaming not allowed by server
  73. debug1: SSH2_MSG_SERVICE_REQUEST sent
  74. debug2: service_accept: ssh-userauth
  75. debug1: SSH2_MSG_SERVICE_ACCEPT received
  76. debug2: key: /home/str/.ssh/id_rsa (0x7f696cbabf30),
  77. debug2: key: /home/str/.ssh/id_dsa ((nil)),
  78. debug2: key: /home/str/.ssh/id_ecdsa ((nil)),
  79. debug2: key: /home/str/.ssh/id_ed25519 ((nil)),
  80. debug1: Authentications that can continue: publickey,password
  81. debug3: start over, passed a different list publickey,password
  82. debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
  83. debug3: authmethod_lookup publickey
  84. debug3: remaining preferred: keyboard-interactive,password
  85. debug3: authmethod_is_enabled publickey
  86. debug1: Next authentication method: publickey
  87. debug1: Offering RSA public key: /home/str/.ssh/id_rsa
  88. debug3: send_pubkey_test
  89. debug2: we sent a publickey packet, wait for reply
  90. debug1: Authentications that can continue: publickey,password
  91. debug1: Trying private key: /home/str/.ssh/id_dsa
  92. debug3: no such identity: /home/str/.ssh/id_dsa: No such file or directory
  93. debug1: Trying private key: /home/str/.ssh/id_ecdsa
  94. debug3: no such identity: /home/str/.ssh/id_ecdsa: No such file or directory
  95. debug1: Trying private key: /home/str/.ssh/id_ed25519
  96. debug3: no such identity: /home/str/.ssh/id_ed25519: No such file or directory
  97. debug2: we did not send a packet, disable method
  98. debug3: authmethod_lookup password
  99. debug3: remaining preferred: ,password
  100. debug3: authmethod_is_enabled password
  101. debug1: Next authentication method: password
  102. debug3: packet_send2: adding 64 (len 55 padlen 9 extra_pad 64)
  103. debug2: we sent a password packet, wait for reply
  104. debug1: Authentication succeeded (password).
  105. Authenticated to 192.168.150.1 ([192.168.150.1]:22).
  106. debug2: fd 5 setting O_NONBLOCK
  107. debug3: fd 6 is O_NONBLOCK
  108. debug1: channel 0: new [client-session]
  109. debug3: ssh_session2_open: channel_new: 0
  110. debug2: channel 0: send open
  111. debug1: Requesting no-more-sessions@openssh.com
  112. debug1: Entering interactive session.
  113. debug2: callback start
  114. debug2: fd 3 setting TCP_NODELAY
  115. debug3: packet_set_tos: set IP_TOS 0x10
  116. debug2: client_session2_setup: id 0
  117. debug2: channel 0: request pty-req confirm 1
  118. debug1: Sending environment.
  119. debug3: Ignored env ORBIT_SOCKETDIR
  120. debug3: Ignored env SSH_AGENT_PID
  121. debug3: Ignored env TERMINATOR_UUID
  122. debug3: Ignored env SHELL
  123. debug3: Ignored env TERM
  124. debug3: Ignored env XDG_SESSION_COOKIE
  125. debug3: Ignored env WINDOWID
  126. debug3: Ignored env USER
  127. debug3: Ignored env LD_LIBRARY_PATH
  128. debug3: Ignored env LS_COLORS
  129. debug3: Ignored env LIBGL_DRIVERS_PATH
  130. debug3: Ignored env SSH_AUTH_SOCK
  131. debug3: Ignored env PATH
  132. debug3: Ignored env MAIL
  133. debug3: Ignored env PWD
  134. debug3: Ignored env JAVA_HOME
  135. debug1: Sending env LANG = en_US.UTF-8
  136. debug2: channel 0: request env confirm 0
  137. debug3: Ignored env SHLVL
  138. debug3: Ignored env HOME
  139. debug3: Ignored env LOGNAME
  140. debug3: Ignored env DBUS_SESSION_BUS_ADDRESS
  141. debug3: Ignored env DISPLAY
  142. debug3: Ignored env XAUTHORITY
  143. debug3: Ignored env COLORTERM
  144. debug3: Ignored env _
  145. debug3: Ignored env OLDPWD
  146. debug2: channel 0: request shell confirm 1
  147. debug2: callback done
  148. debug2: channel 0: open confirm rwindow 0 rmax 32768
  149. debug2: channel_input_status_confirm: type 99 id 0
  150. debug2: PTY allocation request accepted on channel 0
  151. debug2: channel 0: rcvd adjust 2097152
  152. debug2: channel_input_status_confirm: type 99 id 0
  153. debug2: shell request accepted on channel 0
  154. Welcome to Ubuntu 13.10 (GNU/Linux 3.8.13-bone40 armv7l)
  155.  
  156. * Documentation: https://help.ubuntu.com/
  157. Last login: Thu Apr 10 11:41:09 2014 from lap-dev-cbg0001.use.it
  158.  
  159. debug2: channel 0: rcvd eof
  160. debug2: channel 0: output open -> drain
  161. debug2: channel 0: obuf empty
  162. debug2: channel 0: close_write
  163. debug2: channel 0: output drain -> closed
  164. debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
  165. debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0
  166. debug2: channel 0: rcvd eow
  167. debug2: channel 0: close_read
  168. debug2: channel 0: input open -> closed
  169. debug2: channel 0: rcvd close
  170. debug3: channel 0: will not send data after close
  171. debug2: channel 0: almost dead
  172. debug2: channel 0: gc: notify user
  173. debug2: channel 0: gc: user detached
  174. debug2: channel 0: send close
  175. debug2: channel 0: is dead
  176. debug2: channel 0: garbage collecting
  177. debug1: channel 0: free: client-session, nchannels 1
  178. debug3: channel 0: status: The following connections are open:
  179. #0 client-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)
  180.  
  181. debug1: fd 1 clearing O_NONBLOCK
  182. debug3: fd 2 is not O_NONBLOCK
  183. Connection to 192.168.150.1 closed.
  184. Transferred: sent 3212, received 2388 bytes, in 0.1 seconds
  185. Bytes per second: sent 21701.1, received 16133.9
  186. debug1: Exit status 53
  187.  
  188.  
  189.  
  190. ///Serverside log of auth.log
  191.  
  192. Apr 10 12:00:01 server sudo: pam_unix(sudo:session): session closed for user root
  193. Apr 10 12:00:07 server sudo: ubuntu : TTY=pts/0 ; PWD=/home/ubuntu ; USER=root ; COMMAND=/usr/sbin/service ssh restart
  194. Apr 10 12:00:07 server sudo: pam_unix(sudo:session): session opened for user root by ubuntu(uid=0)
  195. Apr 10 12:00:07 server sshd[778]: Received signal 15; terminating.
  196. Apr 10 12:00:08 server sudo: pam_unix(sudo:session): session closed for user root
  197. Apr 10 12:00:08 server sshd[1761]: Set /proc/self/oom_score_adj from 0 to -1000
  198. Apr 10 12:00:08 server sshd[1761]: debug1: Bind to port 22 on 0.0.0.0.
  199. Apr 10 12:00:08 server sshd[1761]: Server listening on 0.0.0.0 port 22.
  200. Apr 10 12:00:08 server sshd[1761]: debug1: Bind to port 22 on ::.
  201. Apr 10 12:00:08 server sshd[1761]: Server listening on :: port 22.
  202. Apr 10 12:00:24 server sshd[1761]: debug1: Forked child 1769.
  203. Apr 10 12:00:24 server sshd[1769]: Set /proc/self/oom_score_adj to 0
  204. Apr 10 12:00:24 server sshd[1769]: debug1: rexec start in 5 out 5 newsock 5 pipe 7 sock 8
  205. Apr 10 12:00:24 server sshd[1769]: debug1: inetd sockets after dupping: 3, 3
  206. Apr 10 12:00:24 server sshd[1769]: Connection from 192.168.150.2 port 41107
  207. Apr 10 12:00:24 server sshd[1769]: debug1: Client protocol version 2.0; client software version OpenSSH_6.6p1 Debian-1
  208. Apr 10 12:00:24 server sshd[1769]: debug1: match: OpenSSH_6.6p1 Debian-1 pat OpenSSH*
  209. Apr 10 12:00:24 server sshd[1769]: debug1: Enabling compatibility mode for protocol 2.0
  210. Apr 10 12:00:24 server sshd[1769]: debug1: Local version string SSH-2.0-OpenSSH_6.2p2 Ubuntu-6ubuntu0.1
  211. Apr 10 12:00:24 server sshd[1769]: debug1: permanently_set_uid: 103/65534 [preauth]
  212. Apr 10 12:00:24 server sshd[1769]: debug1: list_hostkey_types: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 [preauth]
  213. Apr 10 12:00:24 server sshd[1769]: debug1: SSH2_MSG_KEXINIT sent [preauth]
  214. Apr 10 12:00:24 server sshd[1769]: debug1: SSH2_MSG_KEXINIT received [preauth]
  215. Apr 10 12:00:24 server sshd[1769]: debug1: kex: client->server aes128-ctr hmac-md5-etm@openssh.com none [preauth]
  216. Apr 10 12:00:24 server sshd[1769]: debug1: kex: server->client aes128-ctr hmac-md5-etm@openssh.com none [preauth]
  217. Apr 10 12:00:24 server sshd[1769]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
  218. Apr 10 12:00:24 server sshd[1769]: debug1: SSH2_MSG_NEWKEYS sent [preauth]
  219. Apr 10 12:00:24 server sshd[1769]: debug1: expecting SSH2_MSG_NEWKEYS [preauth]
  220. Apr 10 12:00:24 server sshd[1769]: debug1: SSH2_MSG_NEWKEYS received [preauth]
  221. Apr 10 12:00:24 server sshd[1769]: debug1: KEX done [preauth]
  222. Apr 10 12:00:24 server sshd[1769]: debug1: userauth-request for user trm service ssh-connection method none [preauth]
  223. Apr 10 12:00:24 server sshd[1769]: debug1: attempt 0 failures 0 [preauth]
  224. Apr 10 12:00:24 server sshd[1769]: debug1: PAM: initializing for "trm"
  225. Apr 10 12:00:24 server sshd[1769]: debug1: PAM: setting PAM_RHOST to "lap-dev-cbg0001.use.it"
  226. Apr 10 12:00:24 server sshd[1769]: debug1: PAM: setting PAM_TTY to "ssh"
  227. Apr 10 12:00:24 server sshd[1769]: debug1: userauth-request for user trm service ssh-connection method publickey [preauth]
  228. Apr 10 12:00:24 server sshd[1769]: debug1: attempt 1 failures 0 [preauth]
  229. Apr 10 12:00:24 server sshd[1769]: debug1: test whether pkalg/pkblob are acceptable [preauth]
  230. Apr 10 12:00:24 server sshd[1769]: debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-2048
  231. Apr 10 12:00:24 server sshd[1769]: debug1: Checking blacklist file /etc/ssh/blacklist.RSA-2048
  232. Apr 10 12:00:24 server sshd[1769]: debug1: temporarily_use_uid: 1001/65534 (e=0/0)
  233. Apr 10 12:00:24 server sshd[1769]: debug1: trying public key file /home/jail/./home/trm/.ssh/authorized_keys
  234. Apr 10 12:00:24 server sshd[1769]: debug1: Could not open authorized keys '/home/jail/./home/trm/.ssh/authorized_keys': No such file or directory
  235. Apr 10 12:00:24 server sshd[1769]: debug1: restore_uid: 0/0
  236. Apr 10 12:00:24 server sshd[1769]: debug1: temporarily_use_uid: 1001/65534 (e=0/0)
  237. Apr 10 12:00:24 server sshd[1769]: debug1: trying public key file /home/jail/./home/trm/.ssh/authorized_keys2
  238. Apr 10 12:00:24 server sshd[1769]: debug1: Could not open authorized keys '/home/jail/./home/trm/.ssh/authorized_keys2': No such file or directory
  239. Apr 10 12:00:24 server sshd[1769]: debug1: restore_uid: 0/0
  240. Apr 10 12:00:24 server sshd[1769]: Failed publickey for trm from 192.168.150.2 port 41107 ssh2
  241. Apr 10 12:00:26 server sshd[1769]: debug1: userauth-request for user trm service ssh-connection method password [preauth]
  242. Apr 10 12:00:26 server sshd[1769]: debug1: attempt 2 failures 1 [preauth]
  243. Apr 10 12:00:27 server sshd[1769]: debug1: PAM: password authentication accepted for trm
  244. Apr 10 12:00:27 server sshd[1769]: debug1: do_pam_account: called
  245. Apr 10 12:00:27 server sshd[1769]: Accepted password for trm from 192.168.150.2 port 41107 ssh2
  246. Apr 10 12:00:27 server sshd[1769]: debug1: monitor_child_preauth: trm has been authenticated by privileged process
  247. Apr 10 12:00:27 server sshd[1769]: debug1: monitor_read_log: child log fd closed
  248. Apr 10 12:00:27 server sshd[1769]: debug1: PAM: establishing credentials
  249. Apr 10 12:00:27 server sshd[1769]: pam_unix(sshd:session): session opened for user trm by (uid=0)
  250. Apr 10 12:00:27 server sshd[1769]: User child is on pid 1789
  251. Apr 10 12:00:27 server sshd[1789]: debug1: SELinux support disabled
  252. Apr 10 12:00:27 server sshd[1789]: debug1: PAM: establishing credentials
  253. Apr 10 12:00:27 server sshd[1789]: debug1: permanently_set_uid: 1001/65534
  254. Apr 10 12:00:27 server sshd[1789]: debug1: Entering interactive session for SSH2.
  255. Apr 10 12:00:27 server sshd[1789]: debug1: server_init_dispatch_20
  256. Apr 10 12:00:27 server sshd[1789]: debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
  257. Apr 10 12:00:27 server sshd[1789]: debug1: input_session_request
  258. Apr 10 12:00:27 server sshd[1789]: debug1: channel 0: new [server-session]
  259. Apr 10 12:00:27 server sshd[1789]: debug1: session_new: session 0
  260. Apr 10 12:00:27 server sshd[1789]: debug1: session_open: channel 0
  261. Apr 10 12:00:27 server sshd[1789]: debug1: session_open: session 0: link with channel 0
  262. Apr 10 12:00:27 server sshd[1789]: debug1: server_input_channel_open: confirm session
  263. Apr 10 12:00:27 server sshd[1789]: debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
  264. Apr 10 12:00:27 server sshd[1789]: debug1: server_input_channel_req: channel 0 request pty-req reply 1
  265. Apr 10 12:00:27 server sshd[1789]: debug1: session_by_channel: session 0 channel 0
  266. Apr 10 12:00:27 server sshd[1789]: debug1: session_input_channel_req: session 0 req pty-req
  267. Apr 10 12:00:27 server sshd[1789]: debug1: Allocating pty.
  268. Apr 10 12:00:27 server sshd[1769]: debug1: session_new: session 0
  269. Apr 10 12:00:27 server sshd[1769]: debug1: SELinux support disabled
  270. Apr 10 12:00:27 server sshd[1789]: debug1: session_pty_req: session 0 alloc /dev/pts/1
  271. Apr 10 12:00:27 server sshd[1789]: debug1: server_input_channel_req: channel 0 request env reply 0
  272. Apr 10 12:00:27 server sshd[1789]: debug1: session_by_channel: session 0 channel 0
  273. Apr 10 12:00:27 server sshd[1789]: debug1: session_input_channel_req: session 0 req env
  274. Apr 10 12:00:27 server sshd[1789]: debug1: server_input_channel_req: channel 0 request shell reply 1
  275. Apr 10 12:00:27 server sshd[1789]: debug1: session_by_channel: session 0 channel 0
  276. Apr 10 12:00:27 server sshd[1789]: debug1: session_input_channel_req: session 0 req shell
  277. Apr 10 12:00:27 server sshd[1792]: debug1: Setting controlling tty using TIOCSCTTY.
  278. Apr 10 12:00:27 server sshd[1769]: debug1: session_by_tty: session 0 tty /dev/pts/1
  279. Apr 10 12:00:27 server sshd[1769]: debug1: Unable to open session: The name org.freedesktop.ConsoleKit was not provided by any .service files
  280. Apr 10 12:00:27 server jk_chrootsh[1792]: path /home/jail is setgid
  281. Apr 10 12:00:27 server jk_chrootsh[1792]: abort, /home/jail is not a safe jail, check ownership and permissions.
  282. Apr 10 12:00:27 server sshd[1789]: debug1: Received SIGCHLD.
  283. Apr 10 12:00:27 server sshd[1789]: debug1: session_by_pid: pid 1792
  284. Apr 10 12:00:27 server sshd[1789]: debug1: session_exit_message: session 0 channel 0 pid 1792
  285. Apr 10 12:00:27 server sshd[1789]: debug1: session_exit_message: release channel 0
  286. Apr 10 12:00:27 server sshd[1769]: debug1: session_by_tty: session 0 tty /dev/pts/1
  287. Apr 10 12:00:27 server sshd[1769]: debug1: session_pty_cleanup: session 0 release /dev/pts/1
  288. Apr 10 12:00:27 server sshd[1769]: debug1: unregistering ConsoleKit session (null)
  289. Apr 10 12:00:27 server sshd[1789]: Received disconnect from 192.168.150.2: 11: disconnected by user
  290. Apr 10 12:00:27 server sshd[1789]: debug1: do_cleanup
  291. Apr 10 12:00:27 server sshd[1769]: debug1: do_cleanup
  292. Apr 10 12:00:27 server sshd[1769]: debug1: PAM: cleanup
  293. Apr 10 12:00:27 server sshd[1769]: debug1: PAM: closing session
  294. Apr 10 12:00:27 server sshd[1769]: pam_unix(sshd:session): session closed for user trm
  295. Apr 10 12:00:27 server sshd[1769]: debug1: PAM: deleting credentials
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement