Advertisement
mattsnowboard0

sshd run manually as root (success)

Sep 25th, 2013
86
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 18.80 KB | None | 0 0
  1. debug2: load_server_config: filename /etc/ssh/sshd_config
  2. debug2: load_server_config: done config len = 639
  3. debug2: parse_server_config: config /etc/ssh/sshd_config len 639
  4. debug3: /etc/ssh/sshd_config:13 setting Port 2002
  5. debug3: /etc/ssh/sshd_config:21 setting Protocol 2
  6. debug3: /etc/ssh/sshd_config:36 setting SyslogFacility AUTHPRIV
  7. debug3: /etc/ssh/sshd_config:37 setting LogLevel DEBUG3
  8. debug3: /etc/ssh/sshd_config:42 setting PermitRootLogin no
  9. debug3: /etc/ssh/sshd_config:66 setting PasswordAuthentication no
  10. debug3: /etc/ssh/sshd_config:70 setting ChallengeResponseAuthentication no
  11. debug3: /etc/ssh/sshd_config:81 setting GSSAPIAuthentication yes
  12. debug3: /etc/ssh/sshd_config:83 setting GSSAPICleanupCredentials yes
  13. debug3: /etc/ssh/sshd_config:97 setting UsePAM yes
  14. debug3: /etc/ssh/sshd_config:100 setting AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
  15. debug3: /etc/ssh/sshd_config:101 setting AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
  16. debug3: /etc/ssh/sshd_config:102 setting AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
  17. debug3: /etc/ssh/sshd_config:103 setting AcceptEnv XMODIFIERS
  18. debug3: /etc/ssh/sshd_config:132 setting Subsystem sftp /usr/libexec/openssh/sftp-server
  19. debug3: /etc/ssh/sshd_config:144 setting AllowUsers [email protected].* matt@* gitolite@*
  20. debug1: sshd version OpenSSH_5.3p1
  21. debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
  22. debug1: read PEM private key done: type RSA
  23. debug1: private host key: #0 type 1 RSA
  24. debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
  25. debug1: read PEM private key done: type DSA
  26. debug1: private host key: #1 type 2 DSA
  27. debug1: rexec_argv[0]='/usr/sbin/sshd'
  28. debug1: rexec_argv[1]='-Dddd'
  29. debug3: oom_adjust_setup
  30. Set /proc/self/oom_score_adj from 0 to -1000
  31. debug2: fd 3 setting O_NONBLOCK
  32. debug1: Bind to port 2002 on 0.0.0.0.
  33. Server listening on 0.0.0.0 port 2002.
  34. debug2: fd 4 setting O_NONBLOCK
  35. debug1: Bind to port 2002 on ::.
  36. Server listening on :: port 2002.
  37. debug3: fd 5 is not O_NONBLOCK
  38. debug1: Server will not fork when running in debugging mode.
  39. debug3: send_rexec_state: entering fd = 8 config len 639
  40. debug3: ssh_msg_send: type 0
  41. debug3: send_rexec_state: done
  42. debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
  43. debug1: inetd sockets after dupping: 3, 3
  44. Connection from 192.168.1.201 port 55018
  45. debug1: Client protocol version 2.0; client software version OpenSSH_4.6
  46. debug1: match: OpenSSH_4.6 pat OpenSSH_4*
  47. debug1: Enabling compatibility mode for protocol 2.0
  48. debug1: Local version string SSH-2.0-OpenSSH_5.3
  49. debug2: fd 3 setting O_NONBLOCK
  50. debug2: Network child is on pid 10876
  51. debug3: preauth child monitor started
  52. debug3: mm_request_receive entering
  53. debug3: privsep user:group 74:74
  54. debug1: permanently_set_uid: 74/74
  55. debug1: list_hostkey_types: ssh-rsa,ssh-dss
  56. debug1: SSH2_MSG_KEXINIT sent
  57. debug3: Wrote 784 bytes for a total of 805
  58. debug1: SSH2_MSG_KEXINIT received
  59. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  60. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  61. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
  62. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected]
  63. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
  64. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,[email protected],hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
  65. debug2: kex_parse_kexinit: none,[email protected]
  66. debug2: kex_parse_kexinit: none,[email protected]
  67. debug2: kex_parse_kexinit:
  68. debug2: kex_parse_kexinit:
  69. debug2: kex_parse_kexinit: first_kex_follows 0
  70. debug2: kex_parse_kexinit: reserved 0
  71. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  72. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  73. debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,[email protected],aes128-ctr,aes192-ctr,aes256-ctr
  74. debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,[email protected],aes128-ctr,aes192-ctr,aes256-ctr
  75. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
  76. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96
  77. debug2: kex_parse_kexinit: none,[email protected],zlib
  78. debug2: kex_parse_kexinit: none,[email protected],zlib
  79. debug2: kex_parse_kexinit:
  80. debug2: kex_parse_kexinit:
  81. debug2: kex_parse_kexinit: first_kex_follows 0
  82. debug2: kex_parse_kexinit: reserved 0
  83. debug2: mac_setup: found hmac-md5
  84. debug1: kex: client->server aes128-cbc hmac-md5 none
  85. debug3: mm_request_send entering: type 78
  86. debug3: mm_request_receive_expect entering: type 79
  87. debug3: mm_request_receive entering
  88. debug3: monitor_read: checking request 78
  89. debug3: mm_request_send entering: type 79
  90. debug3: mm_request_receive entering
  91. debug2: mac_setup: found hmac-md5
  92. debug1: kex: server->client aes128-cbc hmac-md5 none
  93. debug3: mm_request_send entering: type 78
  94. debug3: mm_request_receive_expect entering: type 79
  95. debug3: mm_request_receive entering
  96. debug3: monitor_read: checking request 78
  97. debug3: mm_request_send entering: type 79
  98. debug3: mm_request_receive entering
  99. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
  100. debug3: mm_request_send entering: type 0
  101. debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI
  102. debug3: mm_request_receive_expect entering: type 1
  103. debug3: mm_request_receive entering
  104. debug3: monitor_read: checking request 0
  105. debug3: mm_answer_moduli: got parameters: 1024 1024 8192
  106. debug3: mm_request_send entering: type 1
  107. debug2: monitor_read: 0 used once, disabling now
  108. debug3: mm_request_receive entering
  109. debug3: mm_choose_dh: remaining 0
  110. debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
  111. debug3: Wrote 152 bytes for a total of 957
  112. debug2: dh_gen_key: priv key bits set: 127/256
  113. debug2: bits set: 533/1024
  114. debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
  115. debug2: bits set: 505/1024
  116. debug3: mm_key_sign entering
  117. debug3: mm_request_send entering: type 5
  118. debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN
  119. debug3: mm_request_receive_expect entering: type 6
  120. debug3: mm_request_receive entering
  121. debug3: monitor_read: checking request 5
  122. debug3: mm_answer_sign
  123. debug3: mm_answer_sign: signature 0x7f4d79dd93d0(271)
  124. debug3: mm_request_send entering: type 6
  125. debug2: monitor_read: 5 used once, disabling now
  126. debug3: mm_request_receive entering
  127. debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
  128. debug2: kex_derive_keys
  129. debug2: set_newkeys: mode 1
  130. debug1: SSH2_MSG_NEWKEYS sent
  131. debug1: expecting SSH2_MSG_NEWKEYS
  132. debug3: Wrote 720 bytes for a total of 1677
  133. debug2: set_newkeys: mode 0
  134. debug1: SSH2_MSG_NEWKEYS received
  135. debug1: KEX done
  136. debug3: Wrote 48 bytes for a total of 1725
  137. debug1: userauth-request for user gitolite service ssh-connection method none
  138. debug1: attempt 0 failures 0
  139. debug3: mm_getpwnamallow entering
  140. debug3: mm_request_send entering: type 7
  141. debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM
  142. debug3: mm_request_receive_expect entering: type 8
  143. debug3: mm_request_receive entering
  144. debug3: monitor_read: checking request 7
  145. debug3: mm_answer_pwnamallow
  146. debug3: Trying to reverse map address 192.168.1.201.
  147. reverse mapping checking getaddrinfo for mdurak-hp-2012 [192.168.1.201] failed - POSSIBLE BREAK-IN ATTEMPT!
  148. debug2: parse_server_config: config reprocess config len 639
  149. debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  150. debug3: mm_request_send entering: type 8
  151. debug2: monitor_read: 7 used once, disabling now
  152. debug3: mm_request_receive entering
  153. debug2: input_userauth_request: setting up authctxt for gitolite
  154. debug3: mm_start_pam entering
  155. debug3: mm_request_send entering: type 50
  156. debug3: mm_inform_authserv entering
  157. debug3: monitor_read: checking request 50
  158. debug3: mm_request_send entering: type 3
  159. debug1: PAM: initializing for "gitolite"
  160. debug3: mm_inform_authrole entering
  161. debug3: mm_request_send entering: type 4
  162. debug2: input_userauth_request: try method none
  163. debug3: Wrote 80 bytes for a total of 1805
  164. debug1: PAM: setting PAM_RHOST to "192.168.1.201"
  165. debug1: PAM: setting PAM_TTY to "ssh"
  166. debug2: monitor_read: 50 used once, disabling now
  167. debug3: mm_request_receive entering
  168. debug3: monitor_read: checking request 3
  169. debug3: mm_answer_authserv: service=ssh-connection, style=
  170. debug2: monitor_read: 3 used once, disabling now
  171. debug3: mm_request_receive entering
  172. debug3: monitor_read: checking request 4
  173. debug3: mm_answer_authrole: role=
  174. debug2: monitor_read: 4 used once, disabling now
  175. debug3: mm_request_receive entering
  176. debug1: userauth-request for user gitolite service ssh-connection method publickey
  177. debug1: attempt 1 failures 0
  178. debug2: input_userauth_request: try method publickey
  179. debug3: mm_key_allowed entering
  180. debug3: mm_request_send entering: type 21
  181. debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED
  182. debug3: mm_request_receive_expect entering: type 22
  183. debug3: monitor_read: checking request 21
  184. debug3: mm_request_receive entering
  185. debug3: mm_answer_keyallowed entering
  186. debug3: mm_answer_keyallowed: key_from_blob: 0x7f4d79de18b0
  187. debug1: temporarily_use_uid: 505/505 (e=0/0)
  188. debug1: trying public key file /var/lib/gitolite/.ssh/authorized_keys
  189. debug1: fd 4 clearing O_NONBLOCK
  190. debug3: secure_filename: checking '/var/lib/gitolite/.ssh'
  191. debug3: secure_filename: checking '/var/lib/gitolite'
  192. debug3: secure_filename: terminating check at '/var/lib/gitolite'
  193. debug2: key_type_from_name: unknown key type 'command="/var/lib/gitolite/bin/gitolite-shell'
  194. debug3: key_read: missing keytype
  195. debug2: user_key_allowed: check options: 'command="/var/lib/gitolite/bin/gitolite-shell gitolite",no-port-forwarding,no-X11-forwarding,no-agent-forwarding,no-pty ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAIBrEOo5blAUXXSwXdxUxTOhBDHcjw2OzxGg6Vu4drzmUYL5uPxjWLGzuzcNkrYmlVqXr5UBqeSbkZh9W/0lLMcmiv5FLdIQ+J2m5lqHsEJLS8FImfJxfo2/LvboFy0NFOxF8GaHxeIWFp+YmwAlogO9gi1zgXK99DGc15W/edYwCw==
  196. '
  197. debug1: matching key found: file /var/lib/gitolite/.ssh/authorized_keys, line 2
  198. Found matching RSA key: ae:92:1d:a7:7b:ec:75:7a:19:ac:28:75:b0:cc:27:8f
  199. debug1: restore_uid: 0/0
  200. debug3: mm_answer_keyallowed: key 0x7f4d79de18b0 is allowed
  201. debug3: mm_append_debug: Appending debug messages for child
  202. debug3: mm_request_send entering: type 22
  203. debug3: mm_request_receive entering
  204. debug3: mm_send_debug: Sending debug: Forced command: /var/lib/gitolite/bin/gitolite-shell gitolite
  205. debug3: Wrote 96 bytes for a total of 1901
  206. debug3: mm_send_debug: Sending debug: Port forwarding disabled.
  207. debug3: Wrote 64 bytes for a total of 1965
  208. debug3: mm_send_debug: Sending debug: X11 forwarding disabled.
  209. debug3: Wrote 64 bytes for a total of 2029
  210. debug3: mm_send_debug: Sending debug: Agent forwarding disabled.
  211. debug3: Wrote 64 bytes for a total of 2093
  212. debug3: mm_send_debug: Sending debug: Pty allocation disabled.
  213. debug3: Wrote 64 bytes for a total of 2157
  214. debug3: mm_key_verify entering
  215. debug3: mm_request_send entering: type 23
  216. debug3: mm_key_verify: waiting for MONITOR_ANS_KEYVERIFY
  217. debug3: mm_request_receive_expect entering: type 24
  218. debug3: mm_request_receive entering
  219. debug3: monitor_read: checking request 23
  220. debug1: ssh_rsa_verify: signature correct
  221. debug3: mm_answer_keyverify: key 0x7f4d79de0b80 signature verified
  222. debug3: mm_request_send entering: type 24
  223. debug3: mm_request_receive_expect entering: type 51
  224. debug3: mm_request_receive entering
  225. debug2: userauth_pubkey: authenticated 1 pkalg ssh-rsa
  226. debug3: mm_do_pam_account entering
  227. debug3: mm_request_send entering: type 51
  228. debug3: mm_request_receive_expect entering: type 52
  229. debug3: mm_request_receive entering
  230. debug1: do_pam_account: called
  231. debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
  232. debug3: mm_request_send entering: type 52
  233. Accepted publickey for gitolite from 192.168.1.201 port 55018 ssh2
  234. debug3: mm_do_pam_account returning 1
  235. debug1: monitor_child_preauth: gitolite has been authenticated by privileged process
  236. debug3: mm_get_keystate: Waiting for new keys
  237. debug3: mm_request_receive_expect entering: type 25
  238. debug3: mm_request_receive entering
  239. debug3: Wrote 32 bytes for a total of 2189
  240. debug3: mm_send_keystate: Sending new keys: 0x7f4d79dd8c30 0x7f4d79dcde30
  241. debug3: mm_newkeys_to_blob: converting 0x7f4d79dd8c30
  242. debug3: mm_newkeys_to_blob: converting 0x7f4d79dcde30
  243. debug3: mm_send_keystate: New keys have been sent
  244. debug3: mm_send_keystate: Sending compression state
  245. debug3: mm_request_send entering: type 25
  246. debug3: mm_send_keystate: Finished sending state
  247. debug3: mm_request_send entering: type 80
  248. debug3: mm_newkeys_from_blob: 0x7f4d79de09d0(122)
  249. debug3: mm_request_receive_expect entering: type 81
  250. debug3: mm_request_receive entering
  251. debug2: mac_setup: found hmac-md5
  252. debug3: mm_get_keystate: Waiting for second key
  253. debug3: mm_newkeys_from_blob: 0x7f4d79de09d0(122)
  254. debug2: mac_setup: found hmac-md5
  255. debug3: mm_get_keystate: Getting compression state
  256. debug3: mm_get_keystate: Getting Network I/O buffers
  257. debug3: mm_request_receive_expect entering: type 80
  258. debug3: mm_request_receive entering
  259. debug3: mm_request_send entering: type 81
  260. debug3: mm_share_sync: Share sync
  261. debug3: mm_share_sync: Share sync end
  262. debug1: temporarily_use_uid: 505/505 (e=0/0)
  263. debug1: ssh_gssapi_storecreds: Not a GSSAPI mechanism
  264. debug1: restore_uid: 0/0
  265. debug1: SELinux support enabled
  266. debug3: ssh_selinux_setup_variables: setting execution context
  267. debug1: PAM: establishing credentials
  268. debug3: PAM: opening session
  269. User child is on pid 10878
  270. debug3: mm_request_receive entering
  271. debug1: PAM: establishing credentials
  272. debug1: permanently_set_uid: 505/505
  273. debug2: set_newkeys: mode 0
  274. debug2: set_newkeys: mode 1
  275. debug1: Entering interactive session for SSH2.
  276. debug2: fd 6 setting O_NONBLOCK
  277. debug2: fd 7 setting O_NONBLOCK
  278. debug1: server_init_dispatch_20
  279. debug1: server_input_channel_open: ctype session rchan 0 win 65536 max 16384
  280. debug1: input_session_request
  281. debug1: channel 0: new [server-session]
  282. debug2: session_new: allocate (allocated 0 max 10)
  283. debug3: session_unused: session id 0 unused
  284. debug1: session_new: session 0
  285. debug1: session_open: channel 0
  286. debug1: session_open: session 0: link with channel 0
  287. debug1: server_input_channel_open: confirm session
  288. debug3: Wrote 48 bytes for a total of 2237
  289. debug1: server_input_channel_req: channel 0 request pty-req reply 0
  290. debug1: session_by_channel: session 0 channel 0
  291. debug1: session_input_channel_req: session 0 req pty-req
  292. debug1: Allocating a pty not permitted for this authentication.
  293. debug1: server_input_channel_req: channel 0 request shell reply 0
  294. debug1: session_by_channel: session 0 channel 0
  295. debug1: session_input_channel_req: session 0 req shell
  296. debug1: Forced command (key option) '/var/lib/gitolite/bin/gitolite-shell gitolite'
  297. debug3: mm_audit_run_command entering command /var/lib/gitolite/bin/gitolite-shell gitolite
  298. debug3: mm_request_send entering: type 62
  299. debug3: mm_request_receive_expect entering: type 63
  300. debug3: mm_request_receive entering
  301. debug3: monitor_read: checking request 62
  302. debug3: mm_answer_audit_command entering
  303. debug2: session_new: allocate (allocated 0 max 10)
  304. debug3: session_unused: session id 0 unused
  305. debug1: session_new: session 0
  306. debug3: mm_request_send entering: type 63
  307. debug3: mm_request_receive entering
  308. debug2: fd 3 setting TCP_NODELAY
  309. debug2: fd 10 setting O_NONBLOCK
  310. debug2: fd 9 setting O_NONBLOCK
  311. debug2: fd 12 setting O_NONBLOCK
  312. debug2: channel 0: read 51 from efd 12
  313. debug3: Wrote 48 bytes for a total of 2285
  314. debug2: channel 0: rwin 65536 elen 51 euse 1
  315. debug2: channel 0: sent ext data 51
  316. debug2: channel 0: read 485 from efd 12
  317. debug3: Wrote 96 bytes for a total of 2381
  318. debug2: channel 0: rwin 65485 elen 485 euse 1
  319. debug2: channel 0: sent ext data 485
  320. debug3: Wrote 528 bytes for a total of 2909
  321. debug3: Wrote 128 bytes for a total of 3037
  322. debug3: Wrote 80 bytes for a total of 3117
  323. debug1: Received SIGCHLD.
  324. debug1: session_by_pid: pid 10879
  325. debug1: session_exit_message: session 0 channel 0 pid 10879
  326. debug2: channel 0: request exit-status confirm 0
  327. debug1: session_exit_message: release channel 0
  328. debug2: channel 0: write failed
  329. debug2: channel 0: close_write
  330. debug2: channel 0: send eow
  331. debug2: channel 0: output open -> closed
  332. debug2: channel 0: read<=0 rfd 10 len 0
  333. debug2: channel 0: read failed
  334. debug2: channel 0: close_read
  335. debug2: channel 0: input open -> drain
  336. debug2: channel 0: read 0 from efd 12
  337. debug2: channel 0: closing read-efd 12
  338. debug2: channel 0: ibuf empty
  339. debug2: channel 0: send eof
  340. debug2: channel 0: input drain -> closed
  341. debug2: channel 0: send close
  342. debug2: notify_done: reading
  343. debug3: Wrote 128 bytes for a total of 3245
  344. debug3: channel 0: will not send data after close
  345. debug2: channel 0: rcvd close
  346. debug3: channel 0: will not send data after close
  347. debug2: channel 0: is dead
  348. debug2: channel 0: gc: notify user
  349. debug1: session_by_channel: session 0 channel 0
  350. debug1: session_close_by_channel: channel 0 child 0
  351. debug1: session_close: session 0 pid 0
  352. debug3: mm_audit_end_command entering command /var/lib/gitolite/bin/gitolite-shell gitolite
  353. debug3: mm_request_send entering: type 64
  354. debug3: session_unused: session id 0 unused
  355. debug2: channel 0: gc: user detached
  356. debug3: monitor_read: checking request 64
  357. debug2: channel 0: is dead
  358. debug3: mm_answer_audit_end_command entering
  359. debug2: channel 0: garbage collecting
  360. debug3: mm_session_close: session 0 pid 0
  361. debug1: channel 0: free: server-session, nchannels 1
  362. debug3: mm_session_close: command 0
  363. debug3: channel 0: status: The following connections are open:
  364. #0 server-session (t4 r0 i3/0 o3/0 fd -1/-1 cfd -1)
  365.  
  366. debug3: channel 0: close_fds r -1 w -1 e -1 c -1
  367. debug3: session_unused: session id 0 unused
  368. debug3: mm_request_receive entering
  369. Connection closed by 192.168.1.201
  370. debug1: do_cleanup
  371. debug3: PAM: sshpam_thread_cleanup entering
  372. debug3: mm_request_send entering: type 80
  373. debug3: mm_request_receive_expect entering: type 81
  374. debug3: mm_request_receive entering
  375. debug3: monitor_read: checking request 80
  376. debug3: mm_request_send entering: type 81
  377. debug3: mm_request_receive entering
  378. Transferred: sent 2952, received 1784 bytes
  379. Closing connection to 192.168.1.201 port 55018
  380. debug3: mm_audit_event entering
  381. debug3: mm_request_send entering: type 61
  382. debug3: mm_request_send entering: type 65
  383. debug3: monitor_read: checking request 61
  384. debug3: mm_answer_audit_event entering
  385. debug3: mm_request_receive entering
  386. debug3: monitor_read: checking request 65
  387. debug3: mm_answer_term: tearing down sessions
  388. debug1: PAM: cleanup
  389. debug1: PAM: closing session
  390. debug1: PAM: deleting credentials
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement