Zalerinian

SSHD Log

May 13th, 2020
136
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 22.53 KB | None | 0 0
  1. debug2: load_server_config: filename /etc/ssh/sshd_config
  2. debug2: load_server_config: done config len = 407
  3. debug2: parse_server_config_depth: config /etc/ssh/sshd_config len 407
  4. debug2: /etc/ssh/sshd_config line 13: new include /etc/ssh/sshd_config.d/*.conf
  5. debug2: /etc/ssh/sshd_config line 13: including /etc/ssh/sshd_config.d/match-group-sftp.conf
  6. debug2: load_server_config: filename /etc/ssh/sshd_config.d/match-group-sftp.conf
  7. debug2: load_server_config: done config len = 165
  8. debug2: parse_server_config_depth: config /etc/ssh/sshd_config.d/match-group-sftp.conf len 165
  9. debug3: checking syntax for 'Match Group sftponly'
  10. debug3: /etc/ssh/sshd_config:34 setting PermitRootLogin no
  11. debug3: /etc/ssh/sshd_config:41 setting PubkeyAuthentication yes
  12. debug3: /etc/ssh/sshd_config:44 setting AuthorizedKeysFile .ssh/authorized_keys
  13. debug3: /etc/ssh/sshd_config:60 setting PasswordAuthentication yes
  14. debug3: /etc/ssh/sshd_config:65 setting ChallengeResponseAuthentication no
  15. debug3: /etc/ssh/sshd_config:88 setting UsePAM yes
  16. debug3: /etc/ssh/sshd_config:93 setting X11Forwarding yes
  17. debug3: /etc/ssh/sshd_config:97 setting PrintMotd no
  18. debug3: /etc/ssh/sshd_config:115 setting AcceptEnv LANG LC_*
  19. debug3: /etc/ssh/sshd_config:118 setting Subsystem sftp internal-sftp
  20. debug1: sshd version OpenSSH_8.2, OpenSSL 1.1.1g 21 Apr 2020
  21. debug1: private host key #0: ssh-rsa SHA256:<redacted>
  22. debug1: private host key #1: ecdsa-sha2-nistp256 SHA256:<redacted>
  23. debug1: private host key #2: ssh-ed25519 SHA256:<redacted>
  24. debug1: rexec_argv[0]='/usr/sbin/sshd'
  25. debug1: rexec_argv[1]='-ddd'
  26. debug1: rexec_argv[2]='-p'
  27. debug1: rexec_argv[3]='23'
  28. debug3: oom_adjust_setup
  29. debug1: Set /proc/self/oom_score_adj from 0 to -1000
  30. debug2: fd 3 setting O_NONBLOCK
  31. debug1: Bind to port 23 on 0.0.0.0.
  32. Server listening on 0.0.0.0 port 23.
  33. debug2: fd 4 setting O_NONBLOCK
  34. debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY
  35. debug1: Bind to port 23 on ::.
  36. Server listening on :: port 23.
  37. debug3: fd 5 is not O_NONBLOCK
  38. debug1: Server will not fork when running in debugging mode.
  39. debug3: send_rexec_state: entering fd = 8 config len 407
  40. debug3: ssh_msg_send: type 0
  41. debug3: send_rexec_state: done
  42. debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
  43. debug3: recv_rexec_state: entering fd = 5
  44. debug3: ssh_msg_recv entering
  45. debug3: recv_rexec_state: done
  46. debug2: parse_server_config_depth: config rexec len 407
  47. debug2: parse_server_config_depth: config /etc/ssh/sshd_config.d/match-group-sftp.conf len 165
  48. debug3: checking syntax for 'Match Group sftponly'
  49. debug3: rexec:34 setting PermitRootLogin no
  50. debug3: rexec:41 setting PubkeyAuthentication yes
  51. debug3: rexec:44 setting AuthorizedKeysFile .ssh/authorized_keys
  52. debug3: rexec:60 setting PasswordAuthentication yes
  53. debug3: rexec:65 setting ChallengeResponseAuthentication no
  54. debug3: rexec:88 setting UsePAM yes
  55. debug3: rexec:93 setting X11Forwarding yes
  56. debug3: rexec:97 setting PrintMotd no
  57. debug3: rexec:115 setting AcceptEnv LANG LC_*
  58. debug3: rexec:118 setting Subsystem sftp internal-sftp
  59. debug1: sshd version OpenSSH_8.2, OpenSSL 1.1.1g 21 Apr 2020
  60. debug1: private host key #0: ssh-rsa SHA256:<redacted>
  61. debug1: private host key #1: ecdsa-sha2-nistp256 SHA256:<redacted>
  62. debug1: private host key #2: ssh-ed25519 SHA256:<redacted>
  63. debug1: inetd sockets after dupping: 3, 3
  64. Connection from <office ip> port 16945 on <server ip> port 23 rdomain ""
  65. debug1: Local version string SSH-2.0-OpenSSH_8.2p1 Ubuntu-4
  66. debug1: Remote protocol version 2.0, remote software version PuTTY_Release_0.70
  67. debug1: no match: PuTTY_Release_0.70
  68. debug2: fd 3 setting O_NONBLOCK
  69. debug3: ssh_sandbox_init: preparing seccomp filter sandbox
  70. debug2: Network child is on pid 316682
  71. debug3: preauth child monitor started
  72. debug3: privsep user:group 109:65534 [preauth]
  73. debug1: permanently_set_uid: 109/65534 [preauth]
  74. debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth]
  75. debug3: ssh_sandbox_child: attaching seccomp filter program [preauth]
  76. debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
  77. debug3: send packet: type 20 [preauth]
  78. debug1: SSH2_MSG_KEXINIT sent [preauth]
  79. debug3: receive packet: type 20 [preauth]
  80. debug1: SSH2_MSG_KEXINIT received [preauth]
  81. debug2: local server KEXINIT proposal [preauth]
  82. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 [preauth]
  83. debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
  84. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  85. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  86. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  87. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  88. debug2: compression ctos: none,zlib@openssh.com [preauth]
  89. debug2: compression stoc: none,zlib@openssh.com [preauth]
  90. debug2: languages ctos: [preauth]
  91. debug2: languages stoc: [preauth]
  92. debug2: first_kex_follows 0 [preauth]
  93. debug2: reserved 0 [preauth]
  94. debug2: peer client KEXINIT proposal [preauth]
  95. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,rsa2048-sha256,rsa1024-sha1,diffie-hellman-group1-sha1 [preauth]
  96. debug2: host key algorithms: ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss [preauth]
  97. debug2: ciphers ctos: aes256-ctr,aes256-cbc,rijndael-cbc@lysator.liu.se,aes192-ctr,aes192-cbc,aes128-ctr,aes128-cbc,chacha20-poly1305@openssh.com,blowfish-ctr,blowfish-cbc,3des-ctr,3des-cbc,arcfour256,arcfour128 [preauth]
  98. debug2: ciphers stoc: aes256-ctr,aes256-cbc,rijndael-cbc@lysator.liu.se,aes192-ctr,aes192-cbc,aes128-ctr,aes128-cbc,chacha20-poly1305@openssh.com,blowfish-ctr,blowfish-cbc,3des-ctr,3des-cbc,arcfour256,arcfour128 [preauth]
  99. debug2: MACs ctos: hmac-sha2-256,hmac-sha1,hmac-sha1-96,hmac-md5,hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-etm@openssh.com [preauth]
  100. debug2: MACs stoc: hmac-sha2-256,hmac-sha1,hmac-sha1-96,hmac-md5,hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-etm@openssh.com [preauth]
  101. debug2: compression ctos: none,zlib [preauth]
  102. debug2: compression stoc: none,zlib [preauth]
  103. debug2: languages ctos: [preauth]
  104. debug2: languages stoc: [preauth]
  105. debug2: first_kex_follows 0 [preauth]
  106. debug2: reserved 0 [preauth]
  107. debug1: kex: algorithm: curve25519-sha256@libssh.org [preauth]
  108. debug1: kex: host key algorithm: ssh-ed25519 [preauth]
  109. debug1: kex: client->server cipher: aes256-ctr MAC: hmac-sha2-256 compression: none [preauth]
  110. debug1: kex: server->client cipher: aes256-ctr MAC: hmac-sha2-256 compression: none [preauth]
  111. debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
  112. debug3: receive packet: type 30 [preauth]
  113. debug3: mm_sshkey_sign entering [preauth]
  114. debug3: mm_request_send entering: type 6 [preauth]
  115. debug3: mm_sshkey_sign: waiting for MONITOR_ANS_SIGN [preauth]
  116. debug3: mm_request_receive_expect entering: type 7 [preauth]
  117. debug3: mm_request_receive entering [preauth]
  118. debug3: mm_request_receive entering
  119. debug3: monitor_read: checking request 6
  120. debug3: mm_answer_sign
  121. debug3: mm_answer_sign: KEX signature 0x55c5933fcd00(83)
  122. debug3: mm_request_send entering: type 7
  123. debug2: monitor_read: 6 used once, disabling now
  124. debug3: send packet: type 31 [preauth]
  125. debug3: send packet: type 21 [preauth]
  126. debug2: set_newkeys: mode 1 [preauth]
  127. debug1: rekey out after 4294967296 blocks [preauth]
  128. debug1: SSH2_MSG_NEWKEYS sent [preauth]
  129. debug1: expecting SSH2_MSG_NEWKEYS [preauth]
  130. debug3: receive packet: type 21 [preauth]
  131. debug1: SSH2_MSG_NEWKEYS received [preauth]
  132. debug2: set_newkeys: mode 0 [preauth]
  133. debug1: rekey in after 4294967296 blocks [preauth]
  134. debug1: KEX done [preauth]
  135. debug3: receive packet: type 5 [preauth]
  136. debug3: send packet: type 6 [preauth]
  137. debug3: receive packet: type 50 [preauth]
  138. debug1: userauth-request for user poe service ssh-connection method none [preauth]
  139. debug1: attempt 0 failures 0 [preauth]
  140. debug3: mm_getpwnamallow entering [preauth]
  141. debug3: mm_request_send entering: type 8 [preauth]
  142. debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
  143. debug3: mm_request_receive_expect entering: type 9 [preauth]
  144. debug3: mm_request_receive entering [preauth]
  145. debug3: mm_request_receive entering
  146. debug3: monitor_read: checking request 8
  147. debug3: mm_answer_pwnamallow
  148. debug2: parse_server_config_depth: config reprocess config len 407
  149. debug2: parse_server_config_depth: config /etc/ssh/sshd_config.d/match-group-sftp.conf len 165
  150. debug3: checking match for 'Group sftponly' user poe host <office ip> addr <office ip> laddr <server ip> lport 23
  151. debug1: user poe matched group list sftponly at line 1
  152. debug3: match found
  153. debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  154. debug3: mm_request_send entering: type 9
  155. debug2: monitor_read: 8 used once, disabling now
  156. debug2: input_userauth_request: setting up authctxt for poe [preauth]
  157. debug3: mm_start_pam entering [preauth]
  158. debug3: mm_request_send entering: type 100 [preauth]
  159. debug3: mm_inform_authserv entering [preauth]
  160. debug3: mm_request_send entering: type 4 [preauth]
  161. debug2: input_userauth_request: try method none [preauth]
  162. debug3: mm_request_receive entering
  163. debug3: monitor_read: checking request 100
  164. debug1: PAM: initializing for "poe"
  165. debug1: PAM: setting PAM_RHOST to "<office ip>"
  166. debug1: PAM: setting PAM_TTY to "ssh"
  167. debug2: monitor_read: 100 used once, disabling now
  168. debug3: user_specific_delay: user specific delay 0.000ms [preauth]
  169. debug3: ensure_minimum_time_since: elapsed 4.008ms, delaying 5.163ms (requested 9.171ms) [preauth]
  170. debug3: mm_request_receive entering
  171. debug3: monitor_read: checking request 4
  172. debug3: mm_answer_authserv: service=ssh-connection, style=, role=
  173. debug2: monitor_read: 4 used once, disabling now
  174. debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
  175. debug3: send packet: type 51 [preauth]
  176. debug3: receive packet: type 50 [preauth]
  177. debug1: userauth-request for user poe service ssh-connection method publickey [preauth]
  178. debug1: attempt 1 failures 0 [preauth]
  179. debug2: input_userauth_request: try method publickey [preauth]
  180. debug2: userauth_pubkey: valid user poe querying public key ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEA15VHVepG3cplVHnXtQjrvSRN8Nc/1H7oc9vjVvdd7y1Ic0/YEJfkhIiaPMMkvB/Z+dPeYCAmdiQszCyKCNr71ZKHUkpBRS3cLK3aoNd/n25LvrcfOu3iffbG24WAGxMdSuHdvYo6P3pcHFQDpum7YpZuOV7wPx95VIbrsxc/mgTeusqijt5uF3WOqOb2AS5nOy47DVtfHPAFyP+ddOCeZl2ZJiBRV8TtEmVKTcN2a68SPSwaBaVows4Go0hcE1/hpgI7Xe9DYPpD3Sqj9QoWO+VAQkrg6pAqEOpcd7klWaWlOOmWgW7KV4DfF/HB36T+mWPvLC1jEP6XFnvlGT4uWw== [preauth]
  181. debug1: userauth_pubkey: test pkalg ssh-rsa pkblob RSA SHA256:<redacted> [preauth]
  182. debug3: mm_key_allowed entering [preauth]
  183. debug3: mm_request_send entering: type 22 [preauth]
  184. debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
  185. debug3: mm_request_receive_expect entering: type 23 [preauth]
  186. debug3: mm_request_receive entering [preauth]
  187. debug3: mm_request_receive entering
  188. debug3: monitor_read: checking request 22
  189. debug3: mm_answer_keyallowed entering
  190. debug3: mm_answer_keyallowed: key_from_blob: 0x55c593425620
  191. debug1: temporarily_use_uid: 1000/1000 (e=0/0)
  192. debug1: trying public key file /usr/share/nginx/sites/.ssh/authorized_keys
  193. debug1: fd 4 clearing O_NONBLOCK
  194. debug1: /usr/share/nginx/sites/.ssh/authorized_keys:1: matching key found: RSA SHA256:<redacted>
  195. debug1: /usr/share/nginx/sites/.ssh/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
  196. Accepted key RSA SHA256:<redacted> found at /usr/share/nginx/sites/.ssh/authorized_keys:1
  197. debug1: restore_uid: 0/0
  198. debug3: mm_answer_keyallowed: publickey authentication test: RSA key is allowed
  199. debug3: mm_request_send entering: type 23
  200. debug3: send packet: type 60 [preauth]
  201. debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa [preauth]
  202. debug3: user_specific_delay: user specific delay 0.000ms [preauth]
  203. debug3: ensure_minimum_time_since: elapsed 2.704ms, delaying 6.467ms (requested 9.171ms) [preauth]
  204. Postponed publickey for poe from <office ip> port 16945 ssh2 [preauth]
  205. debug3: receive packet: type 50 [preauth]
  206. debug1: userauth-request for user poe service ssh-connection method publickey [preauth]
  207. debug1: attempt 2 failures 0 [preauth]
  208. debug2: input_userauth_request: try method publickey [preauth]
  209. debug2: userauth_pubkey: valid user poe attempting public key ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEA15VHVepG3cplVHnXtQjrvSRN8Nc/1H7oc9vjVvdd7y1Ic0/YEJfkhIiaPMMkvB/Z+dPeYCAmdiQszCyKCNr71ZKHUkpBRS3cLK3aoNd/n25LvrcfOu3iffbG24WAGxMdSuHdvYo6P3pcHFQDpum7YpZuOV7wPx95VIbrsxc/mgTeusqijt5uF3WOqOb2AS5nOy47DVtfHPAFyP+ddOCeZl2ZJiBRV8TtEmVKTcN2a68SPSwaBaVows4Go0hcE1/hpgI7Xe9DYPpD3Sqj9QoWO+VAQkrg6pAqEOpcd7klWaWlOOmWgW7KV4DfF/HB36T+mWPvLC1jEP6XFnvlGT4uWw== [preauth]
  210. debug3: userauth_pubkey: have ssh-rsa signature for RSA SHA256:<redacted> [preauth]
  211. debug3: mm_key_allowed entering [preauth]
  212. debug3: mm_request_send entering: type 22 [preauth]
  213. debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
  214. debug3: mm_request_receive_expect entering: type 23 [preauth]
  215. debug3: mm_request_receive entering [preauth]
  216. debug3: mm_request_receive entering
  217. debug3: monitor_read: checking request 22
  218. debug3: mm_answer_keyallowed entering
  219. debug3: mm_answer_keyallowed: key_from_blob: 0x55c593425620
  220. debug1: temporarily_use_uid: 1000/1000 (e=0/0)
  221. debug1: trying public key file /usr/share/nginx/sites/.ssh/authorized_keys
  222. debug1: fd 4 clearing O_NONBLOCK
  223. debug1: /usr/share/nginx/sites/.ssh/authorized_keys:1: matching key found: RSA SHA256:<redacted>
  224. debug1: /usr/share/nginx/sites/.ssh/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
  225. Accepted key RSA SHA256:<redacted> found at /usr/share/nginx/sites/.ssh/authorized_keys:1
  226. debug1: restore_uid: 0/0
  227. debug3: mm_answer_keyallowed: publickey authentication: RSA key is allowed
  228. debug3: mm_request_send entering: type 23
  229. debug3: mm_sshkey_verify entering [preauth]
  230. debug3: mm_request_send entering: type 24 [preauth]
  231. debug3: mm_sshkey_verify: waiting for MONITOR_ANS_KEYVERIFY [preauth]
  232. debug3: mm_request_receive_expect entering: type 25 [preauth]
  233. debug3: mm_request_receive entering [preauth]
  234. debug3: mm_request_receive entering
  235. debug3: monitor_read: checking request 24
  236. debug3: mm_answer_keyverify: publickey 0x55c593405d60 signature verified
  237. debug1: auth_activate_options: setting new authentication options
  238. debug3: mm_request_send entering: type 25
  239. debug3: mm_request_receive_expect entering: type 102
  240. debug3: mm_request_receive entering
  241. debug1: do_pam_account: called
  242. debug2: do_pam_account: auth information in SSH_AUTH_INFO_0
  243. debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
  244. debug3: mm_request_send entering: type 103
  245. Accepted publickey for poe from <office ip> port 16945 ssh2: RSA SHA256:<redacted>
  246. debug1: monitor_child_preauth: poe has been authenticated by privileged process
  247. debug3: mm_get_keystate: Waiting for new keys
  248. debug3: mm_request_receive_expect entering: type 26
  249. debug3: mm_request_receive entering
  250. debug3: mm_get_keystate: GOT new keys
  251. debug1: auth_activate_options: setting new authentication options [preauth]
  252. debug2: userauth_pubkey: authenticated 1 pkalg ssh-rsa [preauth]
  253. debug3: user_specific_delay: user specific delay 0.000ms [preauth]
  254. debug3: ensure_minimum_time_since: elapsed 3.167ms, delaying 6.004ms (requested 9.171ms) [preauth]
  255. debug3: mm_do_pam_account entering [preauth]
  256. debug3: mm_request_send entering: type 102 [preauth]
  257. debug3: mm_request_receive_expect entering: type 103 [preauth]
  258. debug3: mm_request_receive entering [preauth]
  259. debug3: mm_do_pam_account returning 1 [preauth]
  260. debug3: send packet: type 52 [preauth]
  261. debug3: mm_request_send entering: type 26 [preauth]
  262. debug3: mm_send_keystate: Finished sending state [preauth]
  263. debug1: monitor_read_log: child log fd closed
  264. debug3: ssh_sandbox_parent_finish: finished
  265. debug1: PAM: establishing credentials
  266. debug3: PAM: opening session
  267. debug2: do_pam_session: auth information in SSH_AUTH_INFO_0
  268. debug3: PAM: sshpam_store_conv called with 1 messages
  269. User child is on pid 316750
  270. debug1: SELinux support disabled
  271. debug1: PAM: establishing credentials
  272. debug1: permanently_set_uid: 1000/1000
  273. debug3: monitor_apply_keystate: packet_set_state
  274. debug2: set_newkeys: mode 0
  275. debug1: rekey in after 4294967296 blocks
  276. debug2: set_newkeys: mode 1
  277. debug1: rekey out after 4294967296 blocks
  278. debug1: ssh_packet_set_postauth: called
  279. debug3: ssh_packet_set_state: done
  280. debug3: notify_hostkeys: key 0: ssh-rsa SHA256:<redacted>
  281. debug3: notify_hostkeys: key 1: ecdsa-sha2-nistp256 SHA256:<redacted>
  282. debug3: notify_hostkeys: key 2: ssh-ed25519 SHA256:<redacted>
  283. debug3: notify_hostkeys: sent 3 hostkeys
  284. debug3: send packet: type 80
  285. debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
  286. debug3: sending debug message: /usr/share/nginx/sites/.ssh/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
  287. debug3: send packet: type 4
  288. debug3: sending debug message: /usr/share/nginx/sites/.ssh/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
  289. debug3: send packet: type 4
  290. debug1: Entering interactive session for SSH2.
  291. debug2: fd 7 setting O_NONBLOCK
  292. debug2: fd 8 setting O_NONBLOCK
  293. debug1: server_init_dispatch
  294. debug3: receive packet: type 90
  295. debug1: server_input_channel_open: ctype session rchan 256 win 16384 max 16384
  296. debug1: input_session_request
  297. debug1: channel 0: new [server-session]
  298. debug2: session_new: allocate (allocated 0 max 10)
  299. debug3: session_unused: session id 0 unused
  300. debug1: session_new: session 0
  301. debug1: session_open: channel 0
  302. debug1: session_open: session 0: link with channel 0
  303. debug1: server_input_channel_open: confirm session
  304. debug3: send packet: type 91
  305. debug3: receive packet: type 98
  306. debug1: server_input_channel_req: channel 0 request pty-req reply 1
  307. debug1: session_by_channel: session 0 channel 0
  308. debug1: session_input_channel_req: session 0 req pty-req
  309. debug1: Allocating pty.
  310. debug3: mm_request_send entering: type 28
  311. debug3: mm_pty_allocate: waiting for MONITOR_ANS_PTY
  312. debug3: mm_request_receive_expect entering: type 29
  313. debug3: mm_request_receive entering
  314. debug3: mm_request_receive entering
  315. debug3: monitor_read: checking request 28
  316. debug3: mm_answer_pty entering
  317. debug2: session_new: allocate (allocated 0 max 10)
  318. debug3: session_unused: session id 0 unused
  319. debug1: session_new: session 0
  320. debug1: SELinux support disabled
  321. debug3: mm_request_send entering: type 29
  322. debug3: mm_answer_pty: tty /dev/pts/1 ptyfd 6
  323. debug1: session_pty_req: session 0 alloc /dev/pts/1
  324. debug3: send packet: type 99
  325. debug3: receive packet: type 98
  326. debug1: server_input_channel_req: channel 0 request shell reply 1
  327. debug1: session_by_channel: session 0 channel 0
  328. debug1: session_input_channel_req: session 0 req shell
  329. Starting session: shell on pts/1 for poe from <office ip> port 16945 id 0
  330. debug2: fd 3 setting TCP_NODELAY
  331. debug3: ssh_packet_set_tos: set IP_TOS 0x10
  332. debug2: channel 0: rfd 11 isatty
  333. debug2: fd 11 setting O_NONBLOCK
  334. debug3: fd 9 is O_NONBLOCK
  335. debug3: send packet: type 99
  336. debug1: Setting controlling tty using TIOCSCTTY.
  337. debug1: Received SIGCHLD.
  338. debug1: session_by_pid: pid 316751
  339. debug1: session_exit_message: session 0 channel 0 pid 316751
  340. debug2: channel 0: request exit-status confirm 0
  341. debug3: send packet: type 98
  342. debug1: session_exit_message: release channel 0
  343. debug2: channel 0: write failed
  344. debug2: channel 0: chan_shutdown_write (i0 o0 sock -1 wfd 9 efd -1 [closed])
  345. debug2: channel 0: send eow
  346. debug2: channel 0: output open -> closed
  347. debug3: mm_request_send entering: type 30
  348. debug2: notify_done: reading
  349. debug2: channel 0: read<=0 rfd 11 len -1
  350. debug2: channel 0: read failed
  351. debug2: channel 0: chan_shutdown_read (i0 o3 sock -1 wfd 11 efd -1 [closed])
  352. debug2: channel 0: input open -> drain
  353. debug2: channel 0: ibuf empty
  354. debug2: channel 0: send eof
  355. debug3: send packet: type 96
  356. debug2: channel 0: input drain -> closed
  357. debug2: channel 0: send close
  358. debug3: send packet: type 97
  359. debug3: channel 0: will not send data after close
  360. debug3: mm_request_receive entering
  361. debug3: monitor_read: checking request 30
  362. debug3: mm_answer_pty_cleanup entering
  363. debug1: session_by_tty: session 0 tty /dev/pts/1
  364. debug3: mm_session_close: session 0 pid 316750
  365. debug3: mm_session_close: tty /dev/pts/1 ptyfd 6
  366. debug1: session_pty_cleanup2: session 0 release /dev/pts/1
  367. debug3: session_unused: session id 0 unused
  368. debug3: receive packet: type 96
  369. debug2: channel 0: rcvd eof
  370. debug3: receive packet: type 97
  371. debug2: channel 0: rcvd close
  372. debug3: channel 0: will not send data after close
  373. debug2: channel 0: is dead
  374. debug2: channel 0: gc: notify user
  375. debug1: session_by_channel: session 0 channel 0
  376. debug1: session_close_by_channel: channel 0 child 0
  377. Close session: user poe from <office ip> port 16945 id 0
  378. debug3: session_unused: session id 0 unused
  379. debug2: channel 0: gc: user detached
  380. debug2: channel 0: is dead
  381. debug2: channel 0: garbage collecting
  382. debug1: channel 0: free: server-session, nchannels 1
  383. debug3: channel 0: status: The following connections are open:
  384. #0 server-session (t4 r256 i3/0 o3/0 e[closed]/0 fd -1/-1/-1 sock -1 cc -1)
  385.  
  386. Connection closed by <office ip> port 16945
  387. debug1: do_cleanup
  388. debug3: PAM: sshpam_thread_cleanup entering
  389. debug1: temporarily_use_uid: 1000/1000 (e=1000/1000)
  390. debug1: restore_uid: (unprivileged)
  391. Transferred: sent 4544, received 2576 bytes
  392. Closing connection to <office ip> port 16945
  393. debug3: mm_audit_event entering
  394. debug3: mm_request_send entering: type 112
  395. debug3: mm_request_receive entering
  396. debug3: mm_request_send entering: type 50
  397. debug3: monitor_read: checking request 112
  398. debug3: mm_answer_audit_event entering
  399. debug3: mm_request_receive entering
  400. debug3: monitor_read: checking request 50
  401. debug3: mm_answer_term: tearing down sessions
  402. debug1: PAM: cleanup
  403. debug1: PAM: closing session
  404. debug1: PAM: deleting credentials
Add Comment
Please, Sign In to add comment