Advertisement
Guest User

sshd log 2

a guest
Oct 28th, 2015
644
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 23.53 KB | None | 0 0
  1. $ sudo /usr/sbin/sshd -p 2222 -D -ddd -e
  2. debug2: load_server_config: filename /etc/ssh/sshd_config
  3. debug2: load_server_config: done config len = 788
  4. debug2: parse_server_config: config /etc/ssh/sshd_config len 788
  5. debug3: /etc/ssh/sshd_config:5 setting Port 22
  6. debug3: /etc/ssh/sshd_config:9 setting Protocol 2
  7. debug3: /etc/ssh/sshd_config:11 setting HostKey /etc/ssh/ssh_host_rsa_key
  8. debug3: /etc/ssh/sshd_config:12 setting HostKey /etc/ssh/ssh_host_dsa_key
  9. debug3: /etc/ssh/sshd_config:13 setting HostKey /etc/ssh/ssh_host_ecdsa_key
  10. debug3: /etc/ssh/sshd_config:14 setting HostKey /etc/ssh/ssh_host_ed25519_key
  11. debug3: /etc/ssh/sshd_config:16 setting UsePrivilegeSeparation yes
  12. debug3: /etc/ssh/sshd_config:19 setting KeyRegenerationInterval 3600
  13. debug3: /etc/ssh/sshd_config:20 setting ServerKeyBits 1024
  14. debug3: /etc/ssh/sshd_config:23 setting SyslogFacility AUTH
  15. debug3: /etc/ssh/sshd_config:24 setting LogLevel INFO
  16. debug3: /etc/ssh/sshd_config:27 setting LoginGraceTime 120
  17. debug3: /etc/ssh/sshd_config:28 setting PermitRootLogin no
  18. debug3: /etc/ssh/sshd_config:29 setting StrictModes yes
  19. debug3: /etc/ssh/sshd_config:31 setting RSAAuthentication yes
  20. debug3: /etc/ssh/sshd_config:32 setting PubkeyAuthentication yes
  21. debug3: /etc/ssh/sshd_config:33 setting AuthorizedKeysFile %h/.ssh/authorized_keys
  22. debug3: /etc/ssh/sshd_config:36 setting IgnoreRhosts yes
  23. debug3: /etc/ssh/sshd_config:38 setting RhostsRSAAuthentication no
  24. debug3: /etc/ssh/sshd_config:40 setting HostbasedAuthentication no
  25. debug3: /etc/ssh/sshd_config:45 setting PermitEmptyPasswords no
  26. debug3: /etc/ssh/sshd_config:49 setting ChallengeResponseAuthentication no
  27. debug3: /etc/ssh/sshd_config:52 setting PasswordAuthentication no
  28. debug3: /etc/ssh/sshd_config:64 setting X11Forwarding yes
  29. debug3: /etc/ssh/sshd_config:65 setting X11DisplayOffset 10
  30. debug3: /etc/ssh/sshd_config:66 setting PrintMotd no
  31. debug3: /etc/ssh/sshd_config:67 setting PrintLastLog yes
  32. debug3: /etc/ssh/sshd_config:68 setting TCPKeepAlive yes
  33. debug3: /etc/ssh/sshd_config:75 setting AcceptEnv LANG LC_*
  34. debug3: /etc/ssh/sshd_config:77 setting Subsystem sftp /usr/lib/openssh/sftp-server
  35. debug3: /etc/ssh/sshd_config:88 setting UsePAM yes
  36. debug1: sshd version OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014
  37. debug3: Incorrect RSA1 identifier
  38. debug1: key_parse_private2: missing begin marker
  39. debug1: read PEM private key done: type RSA
  40. debug3: Incorrect RSA1 identifier
  41. debug3: Could not load "/etc/ssh/ssh_host_rsa_key" as a RSA1 public key
  42. debug1: private host key: #0 type 1 RSA
  43. debug3: Incorrect RSA1 identifier
  44. debug1: key_parse_private2: missing begin marker
  45. debug1: read PEM private key done: type DSA
  46. debug3: Incorrect RSA1 identifier
  47. debug3: Could not load "/etc/ssh/ssh_host_dsa_key" as a RSA1 public key
  48. debug1: private host key: #1 type 2 DSA
  49. debug3: Incorrect RSA1 identifier
  50. debug1: key_parse_private2: missing begin marker
  51. debug1: read PEM private key done: type ECDSA
  52. debug3: Incorrect RSA1 identifier
  53. debug3: Could not load "/etc/ssh/ssh_host_ecdsa_key" as a RSA1 public key
  54. debug1: private host key: #2 type 3 ECDSA
  55. debug3: Incorrect RSA1 identifier
  56. debug3: Incorrect RSA1 identifier
  57. debug3: Could not load "/etc/ssh/ssh_host_ed25519_key" as a RSA1 public key
  58. debug1: private host key: #3 type 4 ED25519
  59. debug1: rexec_argv[0]='/usr/sbin/sshd'
  60. debug1: rexec_argv[1]='-p'
  61. debug1: rexec_argv[2]='2222'
  62. debug1: rexec_argv[3]='-D'
  63. debug1: rexec_argv[4]='-ddd'
  64. debug1: rexec_argv[5]='-e'
  65. debug3: oom_adjust_setup
  66. Set /proc/self/oom_score_adj from 0 to -1000
  67. debug2: fd 3 setting O_NONBLOCK
  68. debug1: Bind to port 2222 on 0.0.0.0.
  69. Server listening on 0.0.0.0 port 2222.
  70. debug2: fd 4 setting O_NONBLOCK
  71. debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY
  72. debug1: Bind to port 2222 on ::.
  73. Server listening on :: port 2222.
  74. debug3: fd 5 is not O_NONBLOCK
  75. debug1: Server will not fork when running in debugging mode.
  76. debug3: send_rexec_state: entering fd = 8 config len 788
  77. debug3: ssh_msg_send: type 0
  78. debug3: send_rexec_state: done
  79. debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
  80. debug3: recv_rexec_state: entering fd = 5
  81. debug3: ssh_msg_recv entering
  82. debug3: recv_rexec_state: done
  83. debug2: parse_server_config: config rexec len 788
  84. debug3: rexec:5 setting Port 22
  85. debug3: rexec:9 setting Protocol 2
  86. debug3: rexec:11 setting HostKey /etc/ssh/ssh_host_rsa_key
  87. debug3: rexec:12 setting HostKey /etc/ssh/ssh_host_dsa_key
  88. debug3: rexec:13 setting HostKey /etc/ssh/ssh_host_ecdsa_key
  89. debug3: rexec:14 setting HostKey /etc/ssh/ssh_host_ed25519_key
  90. debug3: rexec:16 setting UsePrivilegeSeparation yes
  91. debug3: rexec:19 setting KeyRegenerationInterval 3600
  92. debug3: rexec:20 setting ServerKeyBits 1024
  93. debug3: rexec:23 setting SyslogFacility AUTH
  94. debug3: rexec:24 setting LogLevel INFO
  95. debug3: rexec:27 setting LoginGraceTime 120
  96. debug3: rexec:28 setting PermitRootLogin no
  97. debug3: rexec:29 setting StrictModes yes
  98. debug3: rexec:31 setting RSAAuthentication yes
  99. debug3: rexec:32 setting PubkeyAuthentication yes
  100. debug3: rexec:33 setting AuthorizedKeysFile %h/.ssh/authorized_keys
  101. debug3: rexec:36 setting IgnoreRhosts yes
  102. debug3: rexec:38 setting RhostsRSAAuthentication no
  103. debug3: rexec:40 setting HostbasedAuthentication no
  104. debug3: rexec:45 setting PermitEmptyPasswords no
  105. debug3: rexec:49 setting ChallengeResponseAuthentication no
  106. debug3: rexec:52 setting PasswordAuthentication no
  107. debug3: rexec:64 setting X11Forwarding yes
  108. debug3: rexec:65 setting X11DisplayOffset 10
  109. debug3: rexec:66 setting PrintMotd no
  110. debug3: rexec:67 setting PrintLastLog yes
  111. debug3: rexec:68 setting TCPKeepAlive yes
  112. debug3: rexec:75 setting AcceptEnv LANG LC_*
  113. debug3: rexec:77 setting Subsystem sftp /usr/lib/openssh/sftp-server
  114. debug3: rexec:88 setting UsePAM yes
  115. debug1: sshd version OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014
  116. debug3: Incorrect RSA1 identifier
  117. debug1: key_parse_private2: missing begin marker
  118. debug1: read PEM private key done: type RSA
  119. debug3: Incorrect RSA1 identifier
  120. debug3: Could not load "/etc/ssh/ssh_host_rsa_key" as a RSA1 public key
  121. debug1: private host key: #0 type 1 RSA
  122. debug3: Incorrect RSA1 identifier
  123. debug1: key_parse_private2: missing begin marker
  124. debug1: read PEM private key done: type DSA
  125. debug3: Incorrect RSA1 identifier
  126. debug3: Could not load "/etc/ssh/ssh_host_dsa_key" as a RSA1 public key
  127. debug1: private host key: #1 type 2 DSA
  128. debug3: Incorrect RSA1 identifier
  129. debug1: key_parse_private2: missing begin marker
  130. debug1: read PEM private key done: type ECDSA
  131. debug3: Incorrect RSA1 identifier
  132. debug3: Could not load "/etc/ssh/ssh_host_ecdsa_key" as a RSA1 public key
  133. debug1: private host key: #2 type 3 ECDSA
  134. debug3: Incorrect RSA1 identifier
  135. debug3: Incorrect RSA1 identifier
  136. debug3: Could not load "/etc/ssh/ssh_host_ed25519_key" as a RSA1 public key
  137. debug1: private host key: #3 type 4 ED25519
  138. debug1: inetd sockets after dupping: 3, 3
  139. Connection from <MY_LOCAL_IP> port 39136 on <SERVER_IP> port 2222
  140. debug1: Client protocol version 2.0; client software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.3
  141. debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.3 pat OpenSSH_6.6.1* compat 0x04000000
  142. debug1: Enabling compatibility mode for protocol 2.0
  143. debug1: Local version string SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.3
  144. debug2: fd 3 setting O_NONBLOCK
  145. debug2: Network child is on pid 3528
  146. debug3: preauth child monitor started
  147. debug3: privsep user:group 104:65534 [preauth]
  148. debug1: permanently_set_uid: 104/65534 [preauth]
  149. debug1: list_hostkey_types: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
  150. debug1: SSH2_MSG_KEXINIT sent [preauth]
  151. debug1: SSH2_MSG_KEXINIT received [preauth]
  152. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
  153. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
  154. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
  155. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
  156. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
  157. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
  158. debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
  159. debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
  160. debug2: kex_parse_kexinit: [preauth]
  161. debug2: kex_parse_kexinit: [preauth]
  162. debug2: kex_parse_kexinit: first_kex_follows 0 [preauth]
  163. debug2: kex_parse_kexinit: reserved 0 [preauth]
  164. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
  165. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-rsa,ssh-dss [preauth]
  166. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
  167. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
  168. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
  169. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
  170. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib [preauth]
  171. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib [preauth]
  172. debug2: kex_parse_kexinit: [preauth]
  173. debug2: kex_parse_kexinit: [preauth]
  174. debug2: kex_parse_kexinit: first_kex_follows 0 [preauth]
  175. debug2: kex_parse_kexinit: reserved 0 [preauth]
  176. debug2: mac_setup: setup hmac-md5-etm@openssh.com [preauth]
  177. debug1: kex: client->server aes128-ctr hmac-md5-etm@openssh.com none [preauth]
  178. debug2: mac_setup: setup hmac-md5-etm@openssh.com [preauth]
  179. debug1: kex: server->client aes128-ctr hmac-md5-etm@openssh.com none [preauth]
  180. debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
  181. debug3: mm_key_sign entering [preauth]
  182. debug3: mm_request_send entering: type 6 [preauth]
  183. debug3: mm_request_receive entering
  184. debug3: monitor_read: checking request 6
  185. debug3: mm_answer_sign
  186. debug3: mm_answer_sign: signature 0x7f049d631e70(101)
  187. debug3: mm_request_send entering: type 7
  188. debug2: monitor_read: 6 used once, disabling now
  189. debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
  190. debug3: mm_request_receive_expect entering: type 7 [preauth]
  191. debug3: mm_request_receive entering [preauth]
  192. debug2: kex_derive_keys [preauth]
  193. debug2: set_newkeys: mode 1 [preauth]
  194. debug1: SSH2_MSG_NEWKEYS sent [preauth]
  195. debug1: expecting SSH2_MSG_NEWKEYS [preauth]
  196. debug2: set_newkeys: mode 0 [preauth]
  197. debug1: SSH2_MSG_NEWKEYS received [preauth]
  198. debug1: KEX done [preauth]
  199. debug1: userauth-request for user kossak service ssh-connection method none [preauth]
  200. debug1: attempt 0 failures 0 [preauth]
  201. debug3: mm_getpwnamallow entering [preauth]
  202. debug3: mm_request_send entering: type 8 [preauth]
  203. debug3: mm_request_receive entering
  204. debug3: monitor_read: checking request 8
  205. debug3: mm_answer_pwnamallow
  206. debug3: Trying to reverse map address <MY_LOCAL_IP>.
  207. debug2: parse_server_config: config reprocess config len 788
  208. debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  209. debug3: mm_request_send entering: type 9
  210. debug2: monitor_read: 8 used once, disabling now
  211. debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
  212. debug3: mm_request_receive_expect entering: type 9 [preauth]
  213. debug3: mm_request_receive entering [preauth]
  214. debug2: input_userauth_request: setting up authctxt for kossak [preauth]
  215. debug3: mm_start_pam entering [preauth]
  216. debug3: mm_request_send entering: type 100 [preauth]
  217. debug3: mm_request_receive entering
  218. debug3: monitor_read: checking request 100
  219. debug1: PAM: initializing for "kossak"
  220. debug1: PAM: setting PAM_RHOST to "<MY_LOCAL_IP>"
  221. debug1: PAM: setting PAM_TTY to "ssh"
  222. debug2: monitor_read: 100 used once, disabling now
  223. debug3: mm_inform_authserv entering [preauth]
  224. debug3: mm_request_send entering: type 4 [preauth]
  225. debug2: input_userauth_request: try method none [preauth]
  226. debug3: userauth_finish: failure partial=0 next methods="publickey" [preauth]
  227. debug3: mm_request_receive entering
  228. debug3: monitor_read: checking request 4
  229. debug3: mm_answer_authserv: service=ssh-connection, style=, role=
  230. debug2: monitor_read: 4 used once, disabling now
  231. debug1: userauth-request for user kossak service ssh-connection method publickey [preauth]
  232. debug1: attempt 1 failures 0 [preauth]
  233. debug2: input_userauth_request: try method publickey [preauth]
  234. debug1: test whether pkalg/pkblob are acceptable [preauth]
  235. debug3: mm_key_allowed entering [preauth]
  236. debug3: mm_request_send entering: type 22 [preauth]
  237. debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
  238. debug3: mm_request_receive_expect entering: type 23 [preauth]
  239. debug3: mm_request_receive entering [preauth]
  240. debug3: mm_request_receive entering
  241. debug3: monitor_read: checking request 22
  242. debug3: mm_answer_keyallowed entering
  243. debug3: mm_answer_keyallowed: key_from_blob: 0x7f049d645280
  244. debug1: temporarily_use_uid: 1000/1000 (e=0/0)
  245. debug1: trying public key file /home/kossak/.ssh/authorized_keys
  246. debug1: fd 4 clearing O_NONBLOCK
  247. debug1: matching key found: file /home/kossak/.ssh/authorized_keys, line 4 RSA <RSA>
  248. debug1: restore_uid: 0/0
  249. debug3: mm_answer_keyallowed: key 0x7f049d645280 is allowed
  250. debug3: mm_request_send entering: type 23
  251. debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa [preauth]
  252. Postponed publickey for kossak from <MY_LOCAL_IP> port 39136 ssh2 [preauth]
  253. debug1: userauth-request for user kossak service ssh-connection method publickey [preauth]
  254. debug1: attempt 2 failures 0 [preauth]
  255. debug2: input_userauth_request: try method publickey [preauth]
  256. debug3: mm_key_allowed entering [preauth]
  257. debug3: mm_request_send entering: type 22 [preauth]
  258. debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
  259. debug3: mm_request_receive_expect entering: type 23 [preauth]
  260. debug3: mm_request_receive entering [preauth]
  261. debug3: mm_request_receive entering
  262. debug3: monitor_read: checking request 22
  263. debug3: mm_answer_keyallowed entering
  264. debug3: mm_answer_keyallowed: key_from_blob: 0x7f049d644bc0
  265. debug1: temporarily_use_uid: 1000/1000 (e=0/0)
  266. debug1: trying public key file /home/kossak/.ssh/authorized_keys
  267. debug1: fd 4 clearing O_NONBLOCK
  268. debug1: matching key found: file /home/kossak/.ssh/authorized_keys, line 4 RSA <RSA>
  269. debug1: restore_uid: 0/0
  270. debug3: mm_answer_keyallowed: key 0x7f049d644bc0 is allowed
  271. debug3: mm_request_send entering: type 23
  272. debug3: mm_key_verify entering [preauth]
  273. debug3: mm_request_send entering: type 24 [preauth]
  274. debug3: mm_key_verify: waiting for MONITOR_ANS_KEYVERIFY [preauth]
  275. debug3: mm_request_receive_expect entering: type 25 [preauth]
  276. debug3: mm_request_receive entering [preauth]
  277. debug3: mm_request_receive entering
  278. debug3: monitor_read: checking request 24
  279. debug1: ssh_rsa_verify: signature correct
  280. debug3: mm_answer_keyverify: key 0x7f049d6452a0 signature verified
  281. debug3: mm_request_send entering: type 25
  282. debug3: mm_request_receive_expect entering: type 102
  283. debug3: mm_request_receive entering
  284. debug1: do_pam_account: called
  285. debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
  286. debug3: mm_request_send entering: type 103
  287. Accepted publickey for kossak from <MY_LOCAL_IP> port 39136 ssh2: RSA <RSA>
  288. debug1: monitor_child_preauth: kossak has been authenticated by privileged process
  289. debug3: mm_get_keystate: Waiting for new keys
  290. debug3: mm_request_receive_expect entering: type 26
  291. debug3: mm_request_receive entering
  292. debug3: mm_newkeys_from_blob: 0x7f049d62b730(138)
  293. debug2: mac_setup: setup hmac-md5-etm@openssh.com
  294. debug3: mm_get_keystate: Waiting for second key
  295. debug3: mm_newkeys_from_blob: 0x7f049d62b730(138)
  296. debug2: mac_setup: setup hmac-md5-etm@openssh.com
  297. debug3: mm_get_keystate: Getting compression state
  298. debug3: mm_get_keystate: Getting Network I/O buffers
  299. debug2: userauth_pubkey: authenticated 1 pkalg ssh-rsa [preauth]
  300. debug3: mm_do_pam_account entering [preauth]
  301. debug3: mm_request_send entering: type 102 [preauth]
  302. debug3: mm_request_receive_expect entering: type 103 [preauth]
  303. debug3: mm_request_receive entering [preauth]
  304. debug3: mm_do_pam_account returning 1 [preauth]
  305. debug3: mm_send_keystate: Sending new keys: 0x7f049d639f80 0x7f049d6306c0 [preauth]
  306. debug3: mm_newkeys_to_blob: converting 0x7f049d639f80 [preauth]
  307. debug3: mm_newkeys_to_blob: converting 0x7f049d6306c0 [preauth]
  308. debug3: mm_send_keystate: New keys have been sent [preauth]
  309. debug3: mm_send_keystate: Sending compression state [preauth]
  310. debug3: mm_request_send entering: type 26 [preauth]
  311. debug3: mm_send_keystate: Finished sending state [preauth]
  312. debug1: monitor_read_log: child log fd closed
  313. debug3: mm_share_sync: Share sync
  314. debug3: mm_share_sync: Share sync end
  315. debug1: PAM: establishing credentials
  316. debug3: PAM: opening session
  317. debug3: PAM: sshpam_store_conv called with 1 messages
  318. User child is on pid 3597
  319. debug1: SELinux support disabled
  320. debug1: PAM: establishing credentials
  321. debug1: permanently_set_uid: 1000/1000
  322. debug2: set_newkeys: mode 0
  323. debug2: set_newkeys: mode 1
  324. debug1: Entering interactive session for SSH2.
  325. debug2: fd 6 setting O_NONBLOCK
  326. debug2: fd 8 setting O_NONBLOCK
  327. debug1: server_init_dispatch_20
  328. debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768
  329. debug1: input_session_request
  330. debug1: channel 0: new [server-session]
  331. debug2: session_new: allocate (allocated 0 max 10)
  332. debug3: session_unused: session id 0 unused
  333. debug1: session_new: session 0
  334. debug1: session_open: channel 0
  335. debug1: session_open: session 0: link with channel 0
  336. debug1: server_input_channel_open: confirm session
  337. debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
  338. debug1: server_input_channel_req: channel 0 request env reply 0
  339. debug1: session_by_channel: session 0 channel 0
  340. debug1: session_input_channel_req: session 0 req env
  341. debug2: Setting env 0: LC_PAPER=pl_PL.UTF-8
  342. debug1: server_input_channel_req: channel 0 request env reply 0
  343. debug1: session_by_channel: session 0 channel 0
  344. debug1: session_input_channel_req: session 0 req env
  345. debug2: Setting env 1: LC_ADDRESS=pl_PL.UTF-8
  346. debug1: server_input_channel_req: channel 0 request env reply 0
  347. debug1: session_by_channel: session 0 channel 0
  348. debug1: session_input_channel_req: session 0 req env
  349. debug2: Setting env 2: LC_MONETARY=pl_PL.UTF-8
  350. debug1: server_input_channel_req: channel 0 request env reply 0
  351. debug1: session_by_channel: session 0 channel 0
  352. debug1: session_input_channel_req: session 0 req env
  353. debug2: Setting env 3: LC_NUMERIC=pl_PL.UTF-8
  354. debug1: server_input_channel_req: channel 0 request env reply 0
  355. debug1: session_by_channel: session 0 channel 0
  356. debug1: session_input_channel_req: session 0 req env
  357. debug2: Setting env 4: LC_TELEPHONE=pl_PL.UTF-8
  358. debug1: server_input_channel_req: channel 0 request env reply 0
  359. debug1: session_by_channel: session 0 channel 0
  360. debug1: session_input_channel_req: session 0 req env
  361. debug2: Setting env 5: LC_IDENTIFICATION=pl_PL.UTF-8
  362. debug1: server_input_channel_req: channel 0 request env reply 0
  363. debug1: session_by_channel: session 0 channel 0
  364. debug1: session_input_channel_req: session 0 req env
  365. debug2: Setting env 6: LANG=en_US.UTF-8
  366. debug1: server_input_channel_req: channel 0 request env reply 0
  367. debug1: session_by_channel: session 0 channel 0
  368. debug1: session_input_channel_req: session 0 req env
  369. debug2: Setting env 7: LC_MEASUREMENT=pl_PL.UTF-8
  370. debug1: server_input_channel_req: channel 0 request env reply 0
  371. debug1: session_by_channel: session 0 channel 0
  372. debug1: session_input_channel_req: session 0 req env
  373. debug2: Setting env 8: LC_NAME=pl_PL.UTF-8
  374. debug1: server_input_channel_req: channel 0 request exec reply 1
  375. debug1: session_by_channel: session 0 channel 0
  376. debug1: session_input_channel_req: session 0 req exec
  377. Starting session: command for kossak from <MY_LOCAL_IP> port 39136
  378. debug2: fd 3 setting TCP_NODELAY
  379. debug3: packet_set_tos: set IP_TOS 0x08
  380. debug2: fd 11 setting O_NONBLOCK
  381. debug2: fd 10 setting O_NONBLOCK
  382. debug2: fd 13 setting O_NONBLOCK
  383. debug1: Received SIGCHLD.
  384. debug1: session_by_pid: pid 3598
  385. debug1: session_exit_message: session 0 channel 0 pid 3598
  386. debug2: channel 0: request exit-status confirm 0
  387. debug1: session_exit_message: release channel 0
  388. debug2: channel 0: write failed
  389. debug2: channel 0: close_write
  390. debug2: channel 0: send eow
  391. debug2: channel 0: output open -> closed
  392. debug2: channel 0: read<=0 rfd 11 len 0
  393. debug2: channel 0: read failed
  394. debug2: channel 0: close_read
  395. debug2: channel 0: input open -> drain
  396. debug2: channel 0: read 886 from efd 13
  397. debug2: channel 0: ibuf_empty delayed efd 13/(886)
  398. debug2: channel 0: rwin 2097152 elen 886 euse 1
  399. debug2: channel 0: sent ext data 886
  400. debug2: notify_done: reading
  401. debug2: channel 0: read 0 from efd 13
  402. debug2: channel 0: closing read-efd 13
  403. debug2: channel 0: ibuf empty
  404. debug2: channel 0: send eof
  405. debug2: channel 0: input drain -> closed
  406. debug2: channel 0: send close
  407. debug3: channel 0: will not send data after close
  408. debug2: channel 0: rcvd close
  409. Received disconnect from <MY_LOCAL_IP>: 11: disconnected by user
  410. debug1: do_cleanup
  411. debug3: PAM: sshpam_thread_cleanup entering
  412. debug3: mm_request_receive entering
  413. debug1: do_cleanup
  414. debug1: PAM: cleanup
  415. debug1: PAM: closing session
  416. debug1: PAM: deleting credentials
  417. debug3: PAM: sshpam_thread_cleanup entering
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement