Advertisement
Guest User

Untitled

a guest
Jun 21st, 2017
135
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 15.01 KB | None | 0 0
  1. debug2: load_server_config: filename /home/sshd_jail/etc/sshd_config
  2. debug2: load_server_config: done config len = 273
  3. debug2: parse_server_config: config /home/sshd_jail/etc/sshd_config len 273
  4. debug3: /home/sshd_jail/etc/sshd_config:1 setting Port 2323
  5. debug3: /home/sshd_jail/etc/sshd_config:3 setting ListenAddress 10.5.34.223
  6. debug3: /home/sshd_jail/etc/sshd_config:8 setting Protocol 2
  7. debug3: /home/sshd_jail/etc/sshd_config:22 setting SyslogFacility AUTH
  8. debug3: /home/sshd_jail/etc/sshd_config:23 setting LogLevel DEBUG
  9. debug3: /home/sshd_jail/etc/sshd_config:28 setting PermitRootLogin no
  10. debug3: checking syntax for 'Match Group sshd_jail'
  11. debug1: sshd version OpenSSH_4.9p1
  12. debug3: Not a RSA1 key file /home/sshd_jail/etc/ssh_host_rsa_key.
  13. debug1: read PEM private key done: type RSA
  14. debug1: private host key: #0 type 1 RSA
  15. debug3: Not a RSA1 key file /home/sshd_jail/etc/ssh_host_dsa_key.
  16. debug1: read PEM private key done: type DSA
  17. debug1: private host key: #1 type 2 DSA
  18. debug1: rexec_argv[0]='/home/sshd_jail/sbin/sshd'
  19. debug1: rexec_argv[1]='-ddd'
  20. debug2: fd 3 setting O_NONBLOCK
  21. debug1: Bind to port 2323 on 10.5.34.223.
  22. Server listening on 10.5.34.223 port 2323.
  23. debug3: fd 4 is not O_NONBLOCK
  24. debug1: Server will not fork when running in debugging mode.
  25. debug3: send_rexec_state: entering fd = 7 config len 273
  26. debug3: ssh_msg_send: type 0
  27. debug3: send_rexec_state: done
  28. debug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7
  29. debug1: inetd sockets after dupping: 3, 3
  30. Connection from 10.5.34.223 port 34434
  31. debug1: Client protocol version 2.0; client software version OpenSSH_3.9p1
  32. debug1: match: OpenSSH_3.9p1 pat OpenSSH_3.*
  33. debug1: Enabling compatibility mode for protocol 2.0
  34. debug1: Local version string SSH-2.0-OpenSSH_4.9
  35. debug2: fd 3 setting O_NONBLOCK
  36. debug3: privsep user:group 74:74
  37. debug1: permanently_set_uid: 74/74
  38. debug2: Network child is on pid 3307
  39. debug3: preauth child monitor started
  40. debug1: list_hostkey_types: ssh-rsa,ssh-dss
  41. debug1: SSH2_MSG_KEXINIT sent
  42. debug3: mm_request_receive entering
  43. debug1: SSH2_MSG_KEXINIT received
  44. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  45. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  46. debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
  47. debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
  48. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  49. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  50. debug2: kex_parse_kexinit: none,zlib@openssh.com
  51. debug2: kex_parse_kexinit: none,zlib@openssh.com
  52. debug2: kex_parse_kexinit:
  53. debug2: kex_parse_kexinit:
  54. debug2: kex_parse_kexinit: first_kex_follows 0
  55. debug2: kex_parse_kexinit: reserved 0
  56. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  57. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  58. debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
  59. debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
  60. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  61. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  62. debug2: kex_parse_kexinit: none,zlib
  63. debug2: kex_parse_kexinit: none,zlib
  64. debug2: kex_parse_kexinit:
  65. debug2: kex_parse_kexinit:
  66. debug2: kex_parse_kexinit: first_kex_follows 0
  67. debug2: kex_parse_kexinit: reserved 0
  68. debug2: mac_setup: found hmac-md5
  69. debug1: kex: client->server aes128-cbc hmac-md5 none
  70. debug2: mac_setup: found hmac-md5
  71. debug1: kex: server->client aes128-cbc hmac-md5 none
  72. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
  73. debug3: mm_request_send entering: type 0
  74. debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI
  75. debug3: mm_request_receive_expect entering: type 1
  76. debug3: mm_request_receive entering
  77. debug3: monitor_read: checking request 0
  78. debug3: mm_answer_moduli: got parameters: 1024 1024 8192
  79. debug3: mm_request_send entering: type 1
  80. debug2: monitor_read: 0 used once, disabling now
  81. debug3: mm_request_receive entering
  82. debug3: mm_choose_dh: remaining 0
  83. debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
  84. debug2: dh_gen_key: priv key bits set: 123/256
  85. debug2: bits set: 504/1024
  86. debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
  87. debug2: bits set: 509/1024
  88. debug3: mm_key_sign entering
  89. debug3: mm_request_send entering: type 4
  90. debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN
  91. debug3: mm_request_receive_expect entering: type 5
  92. debug3: mm_request_receive entering
  93. debug3: monitor_read: checking request 4
  94. debug3: mm_answer_sign
  95. debug3: mm_answer_sign: signature 0x862dce8(271)
  96. debug3: mm_request_send entering: type 5
  97. debug2: monitor_read: 4 used once, disabling now
  98. debug3: mm_request_receive entering
  99. debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
  100. debug2: kex_derive_keys
  101. debug2: set_newkeys: mode 1
  102. debug1: SSH2_MSG_NEWKEYS sent
  103. debug1: expecting SSH2_MSG_NEWKEYS
  104. debug2: set_newkeys: mode 0
  105. debug1: SSH2_MSG_NEWKEYS received
  106. debug1: KEX done
  107. debug1: userauth-request for user iim_pat_mail1a service ssh-connection method none
  108. debug1: attempt 0 failures 0
  109. debug3: mm_getpwnamallow entering
  110. debug3: mm_request_send entering: type 6
  111. debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM
  112. debug3: mm_request_receive_expect entering: type 7
  113. debug3: mm_request_receive entering
  114. debug3: monitor_read: checking request 6
  115. debug3: mm_answer_pwnamallow
  116. debug3: Trying to reverse map address 10.5.34.223.
  117. debug2: parse_server_config: config reprocess config len 273
  118. debug3: checking match for 'Group sshd_jail' user iim_pat_mail1a host pe423.ingfhp.bitbrains.nl addr 10.5.34.223
  119. debug1: user iim_pat_mail1a matched group sshd_jail at line 106
  120. debug3: match found
  121. debug3: reprocess config:107 setting ChrootDirectory /home/%u
  122. debug3: reprocess config:109 setting AllowTcpForwarding no
  123. debug3: auth_shadow_acctexpired: today 14901 sp_expire -1 days left -14902
  124. debug3: account expiration disabled
  125. debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  126. debug3: mm_request_send entering: type 7
  127. debug2: input_userauth_request: setting up authctxt for iim_pat_mail1a
  128. debug3: mm_inform_authserv entering
  129. debug3: mm_request_send entering: type 3
  130. debug2: input_userauth_request: try method none
  131. debug3: mm_auth_password entering
  132. debug3: mm_request_send entering: type 10
  133. debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD
  134. debug3: mm_request_receive_expect entering: type 11
  135. debug3: mm_request_receive entering
  136. debug2: monitor_read: 6 used once, disabling now
  137. debug3: mm_request_receive entering
  138. debug3: monitor_read: checking request 3
  139. debug3: mm_answer_authserv: service=ssh-connection, style=
  140. debug2: monitor_read: 3 used once, disabling now
  141. debug3: mm_request_receive entering
  142. debug3: monitor_read: checking request 10
  143. debug3: mm_answer_authpassword: sending result 0
  144. debug3: mm_request_send entering: type 11
  145. debug3: mm_auth_password: user not authenticated
  146. debug1: userauth-request for user iim_pat_mail1a service ssh-connection method keyboard-interactive
  147. debug1: attempt 1 failures 1
  148. debug2: input_userauth_request: try method keyboard-interactive
  149. debug1: keyboard-interactive devs
  150. debug1: auth2_challenge: user=iim_pat_mail1a devs=
  151. debug1: kbdint_alloc: devices ''
  152. debug2: auth2_challenge_start: devices
  153. Failed none for iim_pat_mail1a from 10.5.34.223 port 34434 ssh2
  154. debug3: mm_request_receive entering
  155. debug1: userauth-request for user iim_pat_mail1a service ssh-connection method password
  156. debug1: attempt 2 failures 2
  157. debug2: input_userauth_request: try method password
  158. debug3: mm_auth_password entering
  159. debug3: mm_request_send entering: type 10
  160. debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD
  161. debug3: mm_request_receive_expect entering: type 11
  162. debug3: mm_request_receive entering
  163. debug3: monitor_read: checking request 10
  164. debug3: auth_shadow_pwexpired: today 14901 sp_lstchg 14901 sp_max 99999
  165. debug3: mm_answer_authpassword: sending result 1
  166. debug3: mm_request_send entering: type 11
  167. Accepted password for iim_pat_mail1a from 10.5.34.223 port 34434 ssh2
  168. debug1: monitor_child_preauth: iim_pat_mail1a has been authenticated by privileged process
  169. debug3: mm_get_keystate: Waiting for new keys
  170. debug3: mm_request_receive_expect entering: type 24
  171. debug3: mm_request_receive entering
  172. debug3: mm_auth_password: user authenticated
  173. debug3: mm_send_keystate: Sending new keys: 0x862c840 0x862c778
  174. debug3: mm_newkeys_to_blob: converting 0x862c840
  175. debug3: mm_newkeys_to_blob: converting 0x862c778
  176. debug3: mm_send_keystate: New keys have been sent
  177. debug3: mm_send_keystate: Sending compression state
  178. debug3: mm_request_send entering: type 24
  179. debug3: mm_send_keystate: Finished sending state
  180. debug3: mm_newkeys_from_blob: 0x862c388(118)
  181. debug2: mac_setup: found hmac-md5
  182. debug3: mm_get_keystate: Waiting for second key
  183. debug3: mm_newkeys_from_blob: 0x862c388(118)
  184. debug2: mac_setup: found hmac-md5
  185. debug3: mm_get_keystate: Getting compression state
  186. debug3: mm_get_keystate: Getting Network I/O buffers
  187. debug3: mm_share_sync: Share sync
  188. debug3: mm_share_sync: Share sync end
  189. debug2: User child is on pid 3308
  190. debug3: mm_request_receive entering
  191. debug3: safely_chroot: checking '/'
  192. debug3: safely_chroot: checking '/home/'
  193. debug3: safely_chroot: checking '/home/iim_pat_mail1a'
  194. Changed root directory to "/home/iim_pat_mail1a"
  195. debug1: permanently_set_uid: 10047/10089
  196. debug2: set_newkeys: mode 0
  197. debug2: set_newkeys: mode 1
  198. debug1: Entering interactive session for SSH2.
  199. debug2: fd 6 setting O_NONBLOCK
  200. debug2: fd 7 setting O_NONBLOCK
  201. debug1: server_init_dispatch_20
  202. debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
  203. debug1: input_session_request
  204. debug1: channel 0: new [server-session]
  205. debug1: session_new: init
  206. debug1: session_new: session 0
  207. debug1: session_open: channel 0
  208. debug1: session_open: session 0: link with channel 0
  209. debug1: server_input_channel_open: confirm session
  210. debug1: server_input_channel_req: channel 0 request pty-req reply 0
  211. debug1: session_by_channel: session 0 channel 0
  212. debug1: session_input_channel_req: session 0 req pty-req
  213. debug1: Allocating pty.
  214. debug3: mm_request_send entering: type 25
  215. debug3: mm_pty_allocate: waiting for MONITOR_ANS_PTY
  216. debug3: mm_request_receive_expect entering: type 26
  217. debug3: monitor_read: checking request 25
  218. debug3: mm_answer_pty entering
  219. debug1: session_new: init
  220. debug1: session_new: session 0
  221. debug3: mm_request_receive entering
  222. debug3: mm_request_send entering: type 26
  223. debug3: mm_answer_pty: tty /dev/pts/3 ptyfd 5
  224. debug3: mm_request_receive entering
  225. debug1: session_pty_req: session 0 alloc /dev/pts/3
  226. debug3: tty_parse_modes: SSH2 n_bytes 256
  227. debug3: tty_parse_modes: ospeed 38400
  228. debug3: tty_parse_modes: ispeed 38400
  229. debug3: tty_parse_modes: 1 3
  230. debug3: tty_parse_modes: 2 28
  231. debug3: tty_parse_modes: 3 127
  232. debug3: tty_parse_modes: 4 21
  233. debug3: tty_parse_modes: 5 4
  234. debug3: tty_parse_modes: 6 0
  235. debug3: tty_parse_modes: 7 0
  236. debug3: tty_parse_modes: 8 17
  237. debug3: tty_parse_modes: 9 19
  238. debug3: tty_parse_modes: 10 26
  239. debug3: tty_parse_modes: 12 18
  240. debug3: tty_parse_modes: 13 23
  241. debug3: tty_parse_modes: 14 22
  242. debug3: tty_parse_modes: 18 15
  243. debug3: tty_parse_modes: 30 0
  244. debug3: tty_parse_modes: 31 0
  245. debug3: tty_parse_modes: 32 0
  246. debug3: tty_parse_modes: 33 0
  247. debug3: tty_parse_modes: 34 0
  248. debug3: tty_parse_modes: 35 0
  249. debug3: tty_parse_modes: 36 1
  250. debug3: tty_parse_modes: 37 0
  251. debug3: tty_parse_modes: 38 1
  252. debug3: tty_parse_modes: 39 0
  253. debug3: tty_parse_modes: 40 0
  254. debug3: tty_parse_modes: 41 0
  255. debug3: tty_parse_modes: 50 1
  256. debug3: tty_parse_modes: 51 1
  257. debug3: tty_parse_modes: 52 0
  258. debug3: tty_parse_modes: 53 1
  259. debug3: tty_parse_modes: 54 1
  260. debug3: tty_parse_modes: 55 1
  261. debug3: tty_parse_modes: 56 0
  262. debug3: tty_parse_modes: 57 0
  263. debug3: tty_parse_modes: 58 0
  264. debug3: tty_parse_modes: 59 1
  265. debug3: tty_parse_modes: 60 1
  266. debug3: tty_parse_modes: 61 1
  267. debug3: tty_parse_modes: 62 0
  268. debug3: tty_parse_modes: 70 1
  269. debug3: tty_parse_modes: 71 0
  270. debug3: tty_parse_modes: 72 1
  271. debug3: tty_parse_modes: 73 0
  272. debug3: tty_parse_modes: 74 0
  273. debug3: tty_parse_modes: 75 0
  274. debug3: tty_parse_modes: 90 1
  275. debug3: tty_parse_modes: 91 1
  276. debug3: tty_parse_modes: 92 0
  277. debug3: tty_parse_modes: 93 0
  278. debug1: server_input_channel_req: channel 0 request shell reply 0
  279. debug1: session_by_channel: session 0 channel 0
  280. debug1: session_input_channel_req: session 0 req shell
  281. debug1: Setting controlling tty using TIOCSCTTY.
  282. /dev/pts/3: Permission denied
  283. open /dev/tty failed - could not set controlling tty: Permission denied
  284. debug2: fd 3 setting TCP_NODELAY
  285. debug2: channel 0: rfd 9 isatty
  286. debug2: fd 9 setting O_NONBLOCK
  287. debug3: fd 8 is O_NONBLOCK
  288. debug1: Received SIGCHLD.
  289. debug1: session_by_pid: pid 3309
  290. debug1: session_exit_message: session 0 channel 0 pid 3309
  291. debug2: channel 0: request exit-status confirm 0
  292. debug1: session_exit_message: release channel 0
  293. debug2: channel 0: write failed
  294. debug2: channel 0: close_write
  295. debug2: channel 0: output open -> closed
  296. debug3: mm_request_send entering: type 27
  297. debug3: monitor_read: checking request 27
  298. debug3: mm_answer_pty_cleanup entering
  299. debug1: session_by_tty: session 0 tty /dev/pts/3
  300. debug3: mm_session_close: session 0 pid 3308
  301. debug3: mm_session_close: tty /dev/pts/3 ptyfd 5
  302. debug1: session_pty_cleanup: session 0 release /dev/pts/3
  303. debug3: mm_request_receive entering
  304. debug2: channel 0: read<=0 rfd 9 len -1
  305. debug2: channel 0: read failed
  306. debug2: channel 0: close_read
  307. debug2: channel 0: input open -> drain
  308. debug2: channel 0: ibuf empty
  309. debug2: channel 0: send eof
  310. debug2: channel 0: input drain -> closed
  311. debug2: channel 0: send close
  312. debug2: notify_done: reading
  313. debug3: channel 0: will not send data after close
  314. debug2: channel 0: rcvd close
  315. debug3: channel 0: will not send data after close
  316. debug2: channel 0: is dead
  317. debug2: channel 0: gc: notify user
  318. debug1: session_by_channel: session 0 channel 0
  319. debug1: session_close_by_channel: channel 0 child 0
  320. debug1: session_close: session 0 pid 0
  321. debug2: channel 0: gc: user detached
  322. debug2: channel 0: is dead
  323. debug2: channel 0: garbage collecting
  324. debug1: channel 0: free: server-session, nchannels 1
  325. debug3: channel 0: status: The following connections are open:
  326. #0 server-session (t4 r0 i3/0 o3/0 fd -1/-1 cfd -1)
  327.  
  328. debug3: channel 0: close_fds r -1 w -1 e -1 c -1
  329. Connection closed by 10.5.34.223
  330. debug1: do_cleanup
  331. Closing connection to 10.5.34.223
  332. debug3: mm_request_send entering: type 58
  333. debug3: monitor_read: checking request 58
  334. debug3: mm_answer_term: tearing down sessions
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement