Advertisement
Guest User

debug.output

a guest
Mar 22nd, 2016
752
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 18.07 KB | None | 0 0
  1. debug2: load_server_config: filename /etc/ssh/sshd_config
  2. debug2: load_server_config: done config len = 783
  3. debug2: parse_server_config: config /etc/ssh/sshd_config len 783
  4. debug3: /etc/ssh/sshd_config:17 setting Port 22
  5. debug3: /etc/ssh/sshd_config:18 setting AddressFamily any
  6. debug3: /etc/ssh/sshd_config:19 setting ListenAddress 0.0.0.0
  7. debug3: /etc/ssh/sshd_config:39 setting SyslogFacility AUTHPRIV
  8. debug3: /etc/ssh/sshd_config:47 setting PermitRootLogin without-password
  9. debug3: /etc/ssh/sshd_config:52 setting RSAAuthentication yes
  10. debug3: /etc/ssh/sshd_config:53 setting PubkeyAuthentication yes
  11. debug3: /etc/ssh/sshd_config:57 setting AuthorizedKeysFile .ssh/authorized_keys
  12. debug3: /etc/ssh/sshd_config:77 setting PasswordAuthentication yes
  13. debug3: /etc/ssh/sshd_config:81 setting ChallengeResponseAuthentication no
  14. debug3: /etc/ssh/sshd_config:92 setting GSSAPIAuthentication yes
  15. debug3: /etc/ssh/sshd_config:94 setting GSSAPICleanupCredentials yes
  16. debug3: /etc/ssh/sshd_config:110 setting UsePAM yes
  17. debug3: /etc/ssh/sshd_config:116 setting X11Forwarding yes
  18. debug3: /etc/ssh/sshd_config:123 setting UsePrivilegeSeparation sandbox
  19. debug3: /etc/ssh/sshd_config:140 setting AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
  20. debug3: /etc/ssh/sshd_config:141 setting AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
  21. debug3: /etc/ssh/sshd_config:142 setting AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
  22. debug3: /etc/ssh/sshd_config:143 setting AcceptEnv XMODIFIERS
  23. debug3: /etc/ssh/sshd_config:146 setting Subsystem sftp /usr/libexec/openssh/sftp-server
  24. debug3: /etc/ssh/sshd_config:158 setting AllowGroups login
  25. debug1: sshd version OpenSSH_7.1, OpenSSL 1.0.2g-fips 1 Mar 2016
  26. debug1: private host key #0: ssh-rsa SHA256:7...
  27. debug1: private host key #1: ssh-dss SHA256:U...
  28. debug1: private host key #2: ecdsa-sha2-nistp256 SHA256:I...
  29. debug1: private host key #3: ssh-ed25519 SHA256:O...
  30. debug1: rexec_argv[0]='/usr/sbin/sshd'
  31. debug1: rexec_argv[1]='-D'
  32. debug1: rexec_argv[2]='-ddd'
  33. debug1: rexec_argv[3]='-p'
  34. debug1: rexec_argv[4]='22'
  35. debug3: oom_adjust_setup
  36. debug1: Set /proc/self/oom_score_adj from 0 to -1000
  37. debug2: fd 3 setting O_NONBLOCK
  38. debug1: Bind to port 22 on 0.0.0.0.
  39. Server listening on 0.0.0.0 port 22.
  40. debug3: fd 4 is not O_NONBLOCK
  41. debug1: Server will not fork when running in debugging mode.
  42. debug3: send_rexec_state: entering fd = 7 config len 783
  43. debug3: ssh_msg_send: type 0
  44. debug3: send_rexec_state: done
  45. debug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7
  46. debug1: inetd sockets after dupping: 3, 3
  47. Connection from 130.X.X.X port 45633 on 130.X.X.X port 22
  48. debug1: Client protocol version 2.0; client software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.6
  49. debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.6 pat OpenSSH_6.6.1* compat 0x04000000
  50. debug1: Enabling compatibility mode for protocol 2.0
  51. debug1: Local version string SSH-2.0-OpenSSH_7.1
  52. debug2: fd 3 setting O_NONBLOCK
  53. debug3: ssh_sandbox_init: preparing rlimit sandbox
  54. debug2: Network child is on pid 82648
  55. debug3: preauth child monitor started
  56. debug1: SELinux support disabled [preauth]
  57. debug3: privsep user:group 74:74 [preauth]
  58. debug1: permanently_set_uid: 74/74 [preauth]
  59. debug3: list_hostkey_types: ssh-dss key not permitted by HostkeyAlgorithms [preauth]
  60. debug1: list_hostkey_types: ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
  61. debug1: SSH2_MSG_KEXINIT sent [preauth]
  62. debug1: SSH2_MSG_KEXINIT received [preauth]
  63. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1 [preauth]
  64. debug2: kex_parse_kexinit: ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
  65. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  66. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  67. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  68. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  69. debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
  70. debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
  71. debug2: kex_parse_kexinit: [preauth]
  72. debug2: kex_parse_kexinit: [preauth]
  73. debug2: first_kex_follows 0 [preauth]
  74. debug2: reserved 0 [preauth]
  75. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
  76. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss [preauth]
  77. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
  78. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
  79. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
  80. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
  81. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib [preauth]
  82. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib [preauth]
  83. debug2: kex_parse_kexinit: [preauth]
  84. debug2: kex_parse_kexinit: [preauth]
  85. debug2: first_kex_follows 0 [preauth]
  86. debug2: reserved 0 [preauth]
  87. debug1: kex: client->server aes128-ctr hmac-sha1-etm@openssh.com none [preauth]
  88. debug1: kex: server->client aes128-ctr hmac-sha1-etm@openssh.com none [preauth]
  89. debug1: kex: curve25519-sha256@libssh.org need=20 dh_need=20 [preauth]
  90. debug3: mm_request_send entering: type 120 [preauth]
  91. debug3: mm_request_receive_expect entering: type 121 [preauth]
  92. debug3: mm_request_receive entering [preauth]
  93. debug3: mm_request_receive entering
  94. debug3: monitor_read: checking request 120
  95. debug3: mm_request_send entering: type 121
  96. debug1: kex: curve25519-sha256@libssh.org need=20 dh_need=20 [preauth]
  97. debug3: mm_request_send entering: type 120 [preauth]
  98. debug3: mm_request_receive_expect entering: type 121 [preauth]
  99. debug3: mm_request_receive entering [preauth]
  100. debug3: mm_request_receive entering
  101. debug3: monitor_read: checking request 120
  102. debug3: mm_request_send entering: type 121
  103. debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
  104. debug3: mm_key_sign entering [preauth]
  105. debug3: mm_request_send entering: type 6 [preauth]
  106. debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
  107. debug3: mm_request_receive_expect entering: type 7 [preauth]
  108. debug3: mm_request_receive entering [preauth]
  109. debug3: mm_request_receive entering
  110. debug3: monitor_read: checking request 6
  111. debug3: mm_answer_sign
  112. debug3: mm_answer_sign: hostkey proof signature 0x10006ffb390(101)
  113. debug3: mm_request_send entering: type 7
  114. debug2: monitor_read: 6 used once, disabling now
  115. debug2: set_newkeys: mode 1 [preauth]
  116. debug1: SSH2_MSG_NEWKEYS sent [preauth]
  117. debug1: expecting SSH2_MSG_NEWKEYS [preauth]
  118. debug2: set_newkeys: mode 0 [preauth]
  119. debug1: SSH2_MSG_NEWKEYS received [preauth]
  120. debug1: KEX done [preauth]
  121. debug1: userauth-request for user c... service ssh-connection method none [preauth]
  122. debug1: attempt 0 failures 0 [preauth]
  123. debug3: mm_getpwnamallow entering [preauth]
  124. debug3: mm_request_send entering: type 8 [preauth]
  125. debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
  126. debug3: mm_request_receive_expect entering: type 9 [preauth]
  127. debug3: mm_request_receive entering [preauth]
  128. debug3: mm_request_receive entering
  129. debug3: monitor_read: checking request 8
  130. debug3: mm_answer_pwnamallow
  131. debug2: parse_server_config: config reprocess config len 783
  132. debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  133. debug3: mm_request_send entering: type 9
  134. debug2: monitor_read: 8 used once, disabling now
  135. debug2: input_userauth_request: setting up authctxt for c... [preauth]
  136. debug3: mm_start_pam entering [preauth]
  137. debug3: mm_request_send entering: type 100 [preauth]
  138. debug3: mm_inform_authserv entering [preauth]
  139. debug3: mm_request_send entering: type 4 [preauth]
  140. debug3: mm_inform_authrole entering [preauth]
  141. debug3: mm_request_send entering: type 80 [preauth]
  142. debug2: input_userauth_request: try method none [preauth]
  143. debug3: userauth_finish: failure partial=0 next methods="publickey,gssapi-keyex,gssapi-with-mic,password" [preauth]
  144. debug3: mm_request_receive entering
  145. debug3: monitor_read: checking request 100
  146. debug1: PAM: initializing for "c..."
  147. debug1: PAM: setting PAM_RHOST to "130.X.X.X"
  148. debug1: PAM: setting PAM_TTY to "ssh"
  149. debug2: monitor_read: 100 used once, disabling now
  150. debug3: mm_request_receive entering
  151. debug3: monitor_read: checking request 4
  152. debug3: mm_answer_authserv: service=ssh-connection, style=
  153. debug2: monitor_read: 4 used once, disabling now
  154. debug3: mm_request_receive entering
  155. debug3: monitor_read: checking request 80
  156. debug3: mm_answer_authrole: role=
  157. debug2: monitor_read: 80 used once, disabling now
  158. debug1: userauth-request for user c... service ssh-connection method password [preauth]
  159. debug1: attempt 1 failures 0 [preauth]
  160. debug2: input_userauth_request: try method password [preauth]
  161. debug3: mm_auth_password entering [preauth]
  162. debug3: mm_request_send entering: type 12 [preauth]
  163. debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD [preauth]
  164. debug3: mm_request_receive_expect entering: type 13 [preauth]
  165. debug3: mm_request_receive entering [preauth]
  166. debug3: mm_request_receive entering
  167. debug3: monitor_read: checking request 12
  168. debug3: PAM: sshpam_passwd_conv called with 1 messages
  169. debug1: PAM: password authentication accepted for c...
  170. debug3: mm_answer_authpassword: sending result 1
  171. debug3: mm_request_send entering: type 13
  172. debug3: mm_request_receive_expect entering: type 102
  173. debug3: mm_request_receive entering
  174. debug1: do_pam_account: called
  175. debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
  176. debug3: mm_request_send entering: type 103
  177. Accepted password for c... from 130.X.X.X port 45633 ssh2
  178. debug1: monitor_child_preauth: c... has been authenticated by privileged process
  179. debug3: mm_get_keystate: Waiting for new keys
  180. debug3: mm_request_receive_expect entering: type 26
  181. debug3: mm_request_receive entering
  182. debug3: mm_get_keystate: GOT new keys
  183. debug3: mm_request_receive_expect entering: type 122
  184. debug3: mm_request_receive entering
  185. debug3: mm_request_send entering: type 123
  186. debug3: mm_auth_password: user authenticated [preauth]
  187. debug3: mm_do_pam_account entering [preauth]
  188. debug3: mm_request_send entering: type 102 [preauth]
  189. debug3: mm_request_receive_expect entering: type 103 [preauth]
  190. debug3: mm_request_receive entering [preauth]
  191. debug3: mm_do_pam_account returning 1 [preauth]
  192. debug3: mm_request_send entering: type 26 [preauth]
  193. debug3: mm_send_keystate: Finished sending state [preauth]
  194. debug3: mm_request_send entering: type 122 [preauth]
  195. debug3: mm_request_receive_expect entering: type 123 [preauth]
  196. debug3: mm_request_receive entering [preauth]
  197. debug1: monitor_read_log: child log fd closed
  198. debug3: mm_share_sync: Share sync
  199. debug3: mm_share_sync: Share sync end
  200. debug3: ssh_sandbox_parent_finish: finished
  201. debug1: temporarily_use_uid: 1000/998 (e=0/0)
  202. debug1: ssh_gssapi_storecreds: Not a GSSAPI mechanism
  203. debug1: restore_uid: 0/0
  204. debug1: SELinux support disabled
  205. debug1: PAM: establishing credentials
  206. debug3: PAM: opening session
  207. User child is on pid 82654
  208. debug1: PAM: establishing credentials
  209. debug1: permanently_set_uid: 1000/998
  210. debug3: monitor_apply_keystate: packet_set_state
  211. debug2: set_newkeys: mode 0
  212. debug2: set_newkeys: mode 1
  213. debug1: ssh_packet_set_postauth: called
  214. debug3: ssh_packet_set_state: done
  215. debug3: notify_hostkeys: key 0: ssh-rsa SHA256:7...
  216. debug3: notify_hostkeys: key 1: ssh-dss SHA256:U...
  217. debug3: notify_hostkeys: key 2: ecdsa-sha2-nistp256 SHA256:I...
  218. debug3: notify_hostkeys: key 3: ssh-ed25519 SHA256:O...
  219. debug3: notify_hostkeys: sent 4 hostkeys
  220. debug1: Entering interactive session for SSH2.
  221. debug2: fd 6 setting O_NONBLOCK
  222. debug2: fd 7 setting O_NONBLOCK
  223. debug1: server_init_dispatch_20
  224. debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
  225. debug1: input_session_request
  226. debug1: channel 0: new [server-session]
  227. debug2: session_new: allocate (allocated 0 max 10)
  228. debug3: session_unused: session id 0 unused
  229. debug1: session_new: session 0
  230. debug1: session_open: channel 0
  231. debug1: session_open: session 0: link with channel 0
  232. debug1: server_input_channel_open: confirm session
  233. debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
  234. debug1: server_input_channel_req: channel 0 request pty-req reply 1
  235. debug1: session_by_channel: session 0 channel 0
  236. debug1: session_input_channel_req: session 0 req pty-req
  237. debug1: Allocating pty.
  238. debug3: mm_request_send entering: type 28
  239. debug3: mm_pty_allocate: waiting for MONITOR_ANS_PTY
  240. debug3: mm_request_receive_expect entering: type 29
  241. debug3: mm_request_receive entering
  242. debug3: mm_request_receive entering
  243. debug3: monitor_read: checking request 28
  244. debug3: mm_answer_pty entering
  245. debug2: session_new: allocate (allocated 0 max 10)
  246. debug3: session_unused: session id 0 unused
  247. debug1: session_new: session 0
  248. debug1: SELinux support disabled
  249. debug3: mm_request_send entering: type 29
  250. debug3: mm_answer_pty: tty /dev/pts/2 ptyfd 4
  251. debug1: session_pty_req: session 0 alloc /dev/pts/2
  252. debug1: server_input_channel_req: channel 0 request env reply 0
  253. debug1: session_by_channel: session 0 channel 0
  254. debug1: session_input_channel_req: session 0 req env
  255. debug2: Setting env 0: LANG=de_DE.UTF-8
  256. debug1: server_input_channel_req: channel 0 request shell reply 1
  257. debug1: session_by_channel: session 0 channel 0
  258. debug1: session_input_channel_req: session 0 req shell
  259. Starting session: shell on pts/2 for c... from 130.X.X.X port 45633
  260. debug2: fd 3 setting TCP_NODELAY
  261. debug3: ssh_packet_set_tos: set IP_TOS 0x10
  262. debug2: channel 0: rfd 12 isatty
  263. debug2: fd 12 setting O_NONBLOCK
  264. debug3: fd 8 is O_NONBLOCK
  265. debug3: mm_forward_audit_messages: entering
  266. debug1: Setting controlling tty using TIOCSCTTY.
  267. debug3: mm_request_receive entering
  268. debug3: monitor_read: checking request 124
  269. debug1: Received SIGCHLD.
  270. debug1: session_by_pid: pid 82655
  271. debug1: session_exit_message: session 0 channel 0 pid 82655
  272. debug2: channel 0: request exit-status confirm 0
  273. debug1: session_exit_message: release channel 0
  274. debug2: channel 0: write failed
  275. debug2: channel 0: close_write
  276. debug2: channel 0: send eow
  277. debug2: channel 0: output open -> closed
  278. debug3: mm_request_send entering: type 30
  279. debug2: channel 0: read<=0 rfd 12 len -1
  280. debug2: channel 0: read failed
  281. debug3: mm_request_receive entering
  282. debug2: channel 0: close_read
  283. debug3: monitor_read: checking request 30
  284. debug2: channel 0: input open -> drain
  285. debug3: mm_answer_pty_cleanup entering
  286. debug2: channel 0: ibuf empty
  287. debug1: session_by_tty: session 0 tty /dev/pts/2
  288. debug2: channel 0: send eof
  289. debug3: mm_session_close: session 0 pid 82654
  290. debug2: channel 0: input drain -> closed
  291. debug3: mm_session_close: tty /dev/pts/2 ptyfd 4
  292. debug2: channel 0: send close
  293. debug1: session_pty_cleanup: session 0 release /dev/pts/2
  294. debug2: notify_done: reading
  295. debug3: channel 0: will not send data after close
  296. debug3: session_unused: session id 0 unused
  297. debug2: channel 0: rcvd close
  298. debug3: channel 0: will not send data after close
  299. debug2: channel 0: is dead
  300. debug2: channel 0: gc: notify user
  301. debug1: session_by_channel: session 0 channel 0
  302. debug1: session_close_by_channel: channel 0 child 0
  303. debug1: session_close: session 0 pid 0
  304. debug3: session_unused: session id 0 unused
  305. debug2: channel 0: gc: user detached
  306. debug2: channel 0: is dead
  307. debug2: channel 0: garbage collecting
  308. debug1: channel 0: free: server-session, nchannels 1
  309. debug3: channel 0: status: The following connections are open:
  310. #0 server-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)
  311.  
  312. Received disconnect from 130.X.X.X: 11: disconnected by user
  313. Disconnected from 130.X.X.X
  314. debug1: do_cleanup
  315. debug3: PAM: sshpam_thread_cleanup entering
  316. debug3: mm_request_send entering: type 124
  317. debug3: mm_request_receive entering
  318. debug3: mm_request_send entering: type 122
  319. debug3: monitor_read: checking request 124
  320. debug3: mm_request_receive_expect entering: type 123
  321. debug3: mm_request_receive entering
  322. debug3: mm_request_receive entering
  323. debug3: monitor_read: checking request 122
  324. debug3: mm_request_send entering: type 123
  325. debug3: mm_request_receive entering
  326. debug1: do_cleanup
  327. debug1: PAM: cleanup
  328. debug1: PAM: closing session
  329. debug1: PAM: deleting credentials
  330. debug3: PAM: sshpam_thread_cleanup entering
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement