Advertisement
Guest User

Untitled

a guest
Oct 13th, 2021
97
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 25.18 KB | None | 0 0
  1. debug2: load_server_config: filename /etc/ssh/sshd_config
  2. debug2: load_server_config: done config len = 771
  3. debug2: parse_server_config: config /etc/ssh/sshd_config len 771
  4. debug3: /etc/ssh/sshd_config:5 setting Port 22
  5. debug3: /etc/ssh/sshd_config:7 setting ListenAddress 0.0.0.0
  6. debug3: /etc/ssh/sshd_config:8 setting ListenAddress ::
  7. debug3: /etc/ssh/sshd_config:10 setting Protocol 2
  8. debug3: /etc/ssh/sshd_config:12 setting HostKey /etc/ssh/ssh_host_rsa_key
  9. debug3: /etc/ssh/sshd_config:13 setting HostKey /etc/ssh/ssh_host_dsa_key
  10. debug3: /etc/ssh/sshd_config:14 setting HostKey /etc/ssh/ssh_host_ecdsa_key
  11. debug3: /etc/ssh/sshd_config:16 setting UsePrivilegeSeparation yes
  12. debug3: /etc/ssh/sshd_config:18 setting KeyRegenerationInterval 3600
  13. debug3: /etc/ssh/sshd_config:19 setting ServerKeyBits 768
  14. debug3: /etc/ssh/sshd_config:21 setting SyslogFacility AUTH
  15. debug3: /etc/ssh/sshd_config:22 setting LogLevel DEBUG2
  16. debug3: /etc/ssh/sshd_config:24 setting LoginGraceTime 120
  17. debug3: /etc/ssh/sshd_config:25 setting PermitRootLogin yes
  18. debug3: /etc/ssh/sshd_config:26 setting StrictModes yes
  19. debug3: /etc/ssh/sshd_config:28 setting RSAAuthentication yes
  20. debug3: /etc/ssh/sshd_config:29 setting PubkeyAuthentication yes
  21. debug3: /etc/ssh/sshd_config:31 setting IgnoreRhosts yes
  22. debug3: /etc/ssh/sshd_config:32 setting RhostsRSAAuthentication no
  23. debug3: /etc/ssh/sshd_config:33 setting HostbasedAuthentication no
  24. debug3: /etc/ssh/sshd_config:35 setting PermitEmptyPasswords no
  25. debug3: /etc/ssh/sshd_config:37 setting ChallengeResponseAuthentication no
  26. debug3: /etc/ssh/sshd_config:39 setting X11Forwarding yes
  27. debug3: /etc/ssh/sshd_config:40 setting X11DisplayOffset 10
  28. debug3: /etc/ssh/sshd_config:41 setting X11UseLocalhost no
  29. debug3: /etc/ssh/sshd_config:42 setting PrintMotd no
  30. debug3: /etc/ssh/sshd_config:43 setting PrintLastLog yes
  31. debug3: /etc/ssh/sshd_config:44 setting TCPKeepAlive yes
  32. debug3: /etc/ssh/sshd_config:46 setting AcceptEnv LANG LC_*
  33. debug3: /etc/ssh/sshd_config:48 setting Subsystem sftp /usr/lib/openssh/sftp-server
  34. debug3: /etc/ssh/sshd_config:50 setting UsePAM yes
  35. debug3: /etc/ssh/sshd_config:53 setting ClientAliveInterval 30
  36. debug3: /etc/ssh/sshd_config:54 setting ClientAliveCountMax 99999
  37. debug3: /etc/ssh/sshd_config:56 setting MaxStartups 100
  38. debug1: sshd version OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014
  39. debug3: Incorrect RSA1 identifier
  40. debug1: key_parse_private2: missing begin marker
  41. debug1: read PEM private key done: type RSA
  42. debug3: Incorrect RSA1 identifier
  43. debug3: Could not load "/etc/ssh/ssh_host_rsa_key" as a RSA1 public key
  44. debug1: private host key: #0 type 1 RSA
  45. debug3: Incorrect RSA1 identifier
  46. debug1: key_parse_private2: missing begin marker
  47. debug1: read PEM private key done: type DSA
  48. debug3: Incorrect RSA1 identifier
  49. debug3: Could not load "/etc/ssh/ssh_host_dsa_key" as a RSA1 public key
  50. debug1: private host key: #1 type 2 DSA
  51. debug3: Incorrect RSA1 identifier
  52. debug1: key_parse_private2: missing begin marker
  53. debug1: read PEM private key done: type ECDSA
  54. debug3: Incorrect RSA1 identifier
  55. debug3: Could not load "/etc/ssh/ssh_host_ecdsa_key" as a RSA1 public key
  56. debug1: private host key: #2 type 3 ECDSA
  57. debug1: rexec_argv[0]='/usr/sbin/sshd'
  58. debug1: rexec_argv[1]='-ddd'
  59. debug1: rexec_argv[2]='-p2222'
  60. debug3: oom_adjust_setup
  61. Set /proc/self/oom_score_adj from 0 to -1000
  62. debug2: fd 3 setting O_NONBLOCK
  63. debug3: sock_set_v6only: set socket 3 IPV6_V6ONLY
  64. debug1: Bind to port 2222 on ::.
  65. Server listening on :: port 2222.
  66. debug2: fd 4 setting O_NONBLOCK
  67. debug1: Bind to port 2222 on 0.0.0.0.
  68. Server listening on 0.0.0.0 port 2222.
  69. debug3: fd 5 is not O_NONBLOCK
  70. debug1: Server will not fork when running in debugging mode.
  71. debug3: send_rexec_state: entering fd = 8 config len 771
  72. debug3: ssh_msg_send: type 0
  73. debug3: send_rexec_state: done
  74. debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
  75. debug1: inetd sockets after dupping: 3, 3
  76. Connection from 127.0.0.1 port 54326 on 127.0.0.1 port 2222
  77. debug1: Client protocol version 2.0; client software version phpseclib_1.0 (openssl, gmp)
  78. debug1: no match: phpseclib_1.0 (openssl, gmp)
  79. debug1: Enabling compatibility mode for protocol 2.0
  80. debug1: Local version string SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8
  81. debug2: fd 3 setting O_NONBLOCK
  82. debug2: Network child is on pid 7899
  83. debug3: preauth child monitor started
  84. debug3: privsep user:group 104:65534 [preauth]
  85. debug1: permanently_set_uid: 104/65534 [preauth]
  86. debug1: list_hostkey_types: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 [preauth]
  87. debug1: SSH2_MSG_KEXINIT sent [preauth]
  88. debug1: SSH2_MSG_KEXINIT received [preauth]
  89. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
  90. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 [preauth]
  91. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
  92. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
  93. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
  94. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
  95. debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
  96. debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
  97. debug2: kex_parse_kexinit: [preauth]
  98. debug2: kex_parse_kexinit: [preauth]
  99. debug2: kex_parse_kexinit: first_kex_follows 0 [preauth]
  100. debug2: kex_parse_kexinit: reserved 0 [preauth]
  101. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
  102. debug2: kex_parse_kexinit: rsa-sha2-256,rsa-sha2-512,ssh-rsa,ssh-dss [preauth]
  103. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-ctr,blowfish-cbc,3des-ctr,3des-cbc,twofish128-ctr,twofish192-ctr,twofish256-ctr,twofish128-cbc,twofish192-cbc,twofish256-cbc,twofish-cbc,arcfour256,arcfour128 [preauth]
  104. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-ctr,blowfish-cbc,3des-ctr,3des-cbc,twofish128-ctr,twofish192-ctr,twofish256-ctr,twofish128-cbc,twofish192-cbc,twofish256-cbc,twofish-cbc,arcfour256,arcfour128 [preauth]
  105. debug2: kex_parse_kexinit: hmac-sha2-256,hmac-sha1-96,hmac-sha1,hmac-md5-96,hmac-md5 [preauth]
  106. debug2: kex_parse_kexinit: hmac-sha2-256,hmac-sha1-96,hmac-sha1,hmac-md5-96,hmac-md5 [preauth]
  107. debug2: kex_parse_kexinit: none [preauth]
  108. debug2: kex_parse_kexinit: none [preauth]
  109. debug2: kex_parse_kexinit: [preauth]
  110. debug2: kex_parse_kexinit: [preauth]
  111. debug2: kex_parse_kexinit: first_kex_follows 0 [preauth]
  112. debug2: kex_parse_kexinit: reserved 0 [preauth]
  113. debug2: mac_setup: setup hmac-sha2-256 [preauth]
  114. debug1: kex: client->server aes128-ctr hmac-sha2-256 none [preauth]
  115. debug2: mac_setup: setup hmac-sha2-256 [preauth]
  116. debug1: kex: server->client aes128-ctr hmac-sha2-256 none [preauth]
  117. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received [preauth]
  118. debug3: mm_request_send entering: type 0 [preauth]
  119. debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI [preauth]
  120. debug3: mm_request_receive_expect entering: type 1 [preauth]
  121. debug3: mm_request_receive entering [preauth]
  122. debug3: mm_request_receive entering
  123. debug3: monitor_read: checking request 0
  124. debug3: mm_answer_moduli: got parameters: 1536 2048 4096
  125. debug3: mm_request_send entering: type 1
  126. debug2: monitor_read: 0 used once, disabling now
  127. debug3: mm_choose_dh: remaining 0 [preauth]
  128. debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent [preauth]
  129. debug2: bits set: 1033/2048 [preauth]
  130. debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT [preauth]
  131. debug2: bits set: 1037/2048 [preauth]
  132. debug3: mm_key_sign entering [preauth]
  133. debug3: mm_request_send entering: type 6 [preauth]
  134. debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
  135. debug3: mm_request_receive_expect entering: type 7 [preauth]
  136. debug3: mm_request_receive entering [preauth]
  137. debug3: mm_request_receive entering
  138. debug3: monitor_read: checking request 6
  139. debug3: mm_answer_sign
  140. debug3: mm_answer_sign: signature 0x5654e8576740(271)
  141. debug3: mm_request_send entering: type 7
  142. debug2: monitor_read: 6 used once, disabling now
  143. debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent [preauth]
  144. debug2: kex_derive_keys [preauth]
  145. debug2: set_newkeys: mode 1 [preauth]
  146. debug1: SSH2_MSG_NEWKEYS sent [preauth]
  147. debug1: expecting SSH2_MSG_NEWKEYS [preauth]
  148. debug2: set_newkeys: mode 0 [preauth]
  149. debug1: SSH2_MSG_NEWKEYS received [preauth]
  150. debug1: KEX done [preauth]
  151. .debug1: userauth-request for user phpseclib service ssh-connection method none [preauth]
  152. debug1: attempt 0 failures 0 [preauth]
  153. debug3: mm_getpwnamallow entering [preauth]
  154. debug3: mm_request_send entering: type 8 [preauth]
  155. debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
  156. debug3: mm_request_receive_expect entering: type 9 [preauth]
  157. debug3: mm_request_receive entering [preauth]
  158. debug3: mm_request_receive entering
  159. debug3: monitor_read: checking request 8
  160. debug3: mm_answer_pwnamallow
  161. debug3: Trying to reverse map address 127.0.0.1.
  162. debug2: parse_server_config: config reprocess config len 771
  163. debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  164. debug3: mm_request_send entering: type 9
  165. debug2: monitor_read: 8 used once, disabling now
  166. debug2: input_userauth_request: setting up authctxt for phpseclib [preauth]
  167. debug3: mm_start_pam entering [preauth]
  168. debug3: mm_request_send entering: type 100 [preauth]
  169. debug3: mm_request_receive entering
  170. debug3: monitor_read: checking request 100
  171. debug1: PAM: initializing for "phpseclib"
  172. debug1: PAM: setting PAM_RHOST to "localhost"
  173. debug1: PAM: setting PAM_TTY to "ssh"
  174. debug2: monitor_read: 100 used once, disabling now
  175. debug3: mm_inform_authserv entering [preauth]
  176. debug3: mm_request_send entering: type 4 [preauth]
  177. debug3: mm_request_receive entering
  178. debug3: monitor_read: checking request 4
  179. debug3: mm_answer_authserv: service=ssh-connection, style=, role=
  180. debug2: monitor_read: 4 used once, disabling now
  181. debug2: input_userauth_request: try method none [preauth]
  182. debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
  183. debug1: userauth-request for user phpseclib service ssh-connection method password [preauth]
  184. debug1: attempt 1 failures 0 [preauth]
  185. debug2: input_userauth_request: try method password [preauth]
  186. debug3: mm_auth_password entering [preauth]
  187. debug3: mm_request_send entering: type 12 [preauth]
  188. debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD [preauth]
  189. debug3: mm_request_receive_expect entering: type 13 [preauth]
  190. debug3: mm_request_receive entering [preauth]
  191. debug3: mm_request_receive entering
  192. debug3: monitor_read: checking request 12
  193. debug3: PAM: sshpam_passwd_conv called with 1 messages
  194. debug1: PAM: password authentication failed for phpseclib: Authentication failure
  195. debug3: mm_answer_authpassword: sending result 0
  196. debug3: mm_request_send entering: type 13
  197. Failed password for phpseclib from 127.0.0.1 port 54326 ssh2
  198. .debug3: mm_auth_password: user not authenticated [preauth]
  199. debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
  200. debug1: userauth-request for user phpseclib service ssh-connection method password [preauth]
  201. debug1: attempt 2 failures 1 [preauth]
  202. debug2: input_userauth_request: try method password [preauth]
  203. debug3: mm_auth_password entering [preauth]
  204. debug3: mm_request_send entering: type 12 [preauth]
  205. debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD [preauth]
  206. debug3: mm_request_receive_expect entering: type 13 [preauth]
  207. debug3: mm_request_receive entering [preauth]
  208. debug3: mm_request_receive entering
  209. debug3: monitor_read: checking request 12
  210. debug3: PAM: sshpam_passwd_conv called with 1 messages
  211. debug1: PAM: password authentication accepted for phpseclib
  212. debug3: mm_answer_authpassword: sending result 1
  213. debug3: mm_request_send entering: type 13
  214. debug3: mm_request_receive_expect entering: type 102
  215. debug3: mm_request_receive entering
  216. debug1: do_pam_account: called
  217. debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
  218. debug3: mm_request_send entering: type 103
  219. Accepted password for phpseclib from 127.0.0.1 port 54326 ssh2
  220. debug1: monitor_child_preauth: phpseclib has been authenticated by privileged process
  221. debug3: mm_get_keystate: Waiting for new keys
  222. debug3: mm_request_receive_expect entering: type 26
  223. debug3: mm_request_receive entering
  224. .debug3: mm_newkeys_from_blob: 0x5654e858ed10(143)
  225. debug2: mac_setup: setup hmac-sha2-256
  226. debug3: mm_get_keystate: Waiting for second key
  227. debug3: mm_newkeys_from_blob: 0x5654e858ed10(143)
  228. debug2: mac_setup: setup hmac-sha2-256
  229. debug3: mm_get_keystate: Getting compression state
  230. debug3: mm_get_keystate: Getting Network I/O buffers
  231. debug3: mm_auth_password: user authenticated [preauth]
  232. debug3: mm_do_pam_account entering [preauth]
  233. debug3: mm_request_send entering: type 102 [preauth]
  234. debug3: mm_request_receive_expect entering: type 103 [preauth]
  235. debug3: mm_request_receive entering [preauth]
  236. debug3: mm_do_pam_account returning 1 [preauth]
  237. debug3: mm_send_keystate: Sending new keys: 0x5654e8574f90 0x5654e8575f60 [preauth]
  238. debug3: mm_newkeys_to_blob: converting 0x5654e8574f90 [preauth]
  239. debug3: mm_newkeys_to_blob: converting 0x5654e8575f60 [preauth]
  240. debug3: mm_send_keystate: New keys have been sent [preauth]
  241. debug3: mm_send_keystate: Sending compression state [preauth]
  242. debug3: mm_request_send entering: type 26 [preauth]
  243. debug3: mm_send_keystate: Finished sending state [preauth]
  244. debug1: monitor_read_log: child log fd closed
  245. debug3: mm_share_sync: Share sync
  246. debug3: mm_share_sync: Share sync end
  247. debug1: PAM: establishing credentials
  248. debug3: PAM: opening session
  249. debug3: PAM: sshpam_store_conv called with 1 messages
  250. User child is on pid 7902
  251. debug1: SELinux support disabled
  252. debug1: PAM: establishing credentials
  253. debug1: permanently_set_uid: 2006/2006
  254. debug2: set_newkeys: mode 0
  255. debug2: set_newkeys: mode 1
  256. debug1: Entering interactive session for SSH2.
  257. debug2: fd 6 setting O_NONBLOCK
  258. debug2: fd 8 setting O_NONBLOCK
  259. debug1: server_init_dispatch_20
  260. debug1: server_input_channel_open: ctype session rchan 1 win 2147483647 max 16384
  261. debug1: input_session_request
  262. debug1: channel 0: new [server-session]
  263. debug2: session_new: allocate (allocated 0 max 10)
  264. debug3: session_unused: session id 0 unused
  265. debug1: session_new: session 0
  266. debug1: session_open: channel 0
  267. debug1: session_open: session 0: link with channel 0
  268. debug1: server_input_channel_open: confirm session
  269. debug1: server_input_channel_req: channel 0 request exec reply 1
  270. debug1: session_by_channel: session 0 channel 0
  271. debug1: session_input_channel_req: session 0 req exec
  272. Starting session: command for phpseclib from 127.0.0.1 port 54326
  273. debug3: mm_audit_run_command entering command pwd
  274. debug3: mm_request_send entering: type 113
  275. debug3: mm_request_receive entering
  276. debug3: monitor_read: checking request 113
  277. debug3: mm_answer_audit_command entering
  278. debug2: fd 3 setting TCP_NODELAY
  279. debug3: packet_set_tos: set IP_TOS 0x08
  280. debug2: fd 11 setting O_NONBLOCK
  281. debug2: fd 10 setting O_NONBLOCK
  282. debug2: fd 13 setting O_NONBLOCK
  283. debug2: notify_done: reading
  284. debug1: Received SIGCHLD.
  285. debug1: session_by_pid: pid 7903
  286. debug1: session_exit_message: session 0 channel 0 pid 7903
  287. debug2: channel 0: request exit-status confirm 0
  288. debug1: session_exit_message: release channel 0
  289. debug2: channel 0: write failed
  290. debug2: channel 0: close_write
  291. debug2: channel 0: send eow
  292. debug2: channel 0: output open -> closed
  293. debug2: channel 0: read 1050 from efd 13
  294. debug2: channel 0: rwin 2147483631 elen 1050 euse 1
  295. debug2: channel 0: sent ext data 1050
  296. debug2: channel 0: read<=0 rfd 11 len 0
  297. debug2: channel 0: read failed
  298. debug2: channel 0: close_read
  299. debug2: channel 0: input open -> drain
  300. debug2: channel 0: read 0 from efd 13
  301. debug2: channel 0: closing read-efd 13
  302. debug2: channel 0: ibuf empty
  303. debug2: channel 0: send eof
  304. debug2: channel 0: input drain -> closed
  305. debug2: channel 0: send close
  306. .debug2: channel 0: rcvd eof
  307. debug3: channel 0: will not send data after close
  308. debug2: channel 0: rcvd close
  309. debug3: channel 0: will not send data after close
  310. debug2: channel 0: is dead
  311. debug2: channel 0: gc: notify user
  312. debug1: session_by_channel: session 0 channel 0
  313. debug1: session_close_by_channel: channel 0 child 0
  314. debug1: session_close: session 0 pid 0
  315. debug3: session_unused: session id 0 unused
  316. debug2: channel 0: gc: user detached
  317. debug2: channel 0: is dead
  318. debug2: channel 0: garbage collecting
  319. debug1: channel 0: free: server-session, nchannels 1
  320. debug3: channel 0: status: The following connections are open:
  321. #0 server-session (t4 r1 i3/0 o3/0 fd -1/-1 cc -1)
  322. debug1: server_input_channel_open: ctype session rchan 1 win 2147483647 max 16384
  323. debug1: input_session_request
  324. debug1: channel 0: new [server-session]
  325. debug1: session_new: session 0
  326. debug1: session_open: channel 0
  327. debug1: session_open: session 0: link with channel 0
  328. debug1: server_input_channel_open: confirm session
  329. debug1: server_input_channel_req: channel 0 request pty-req reply 1
  330. debug1: session_by_channel: session 0 channel 0
  331. debug1: session_input_channel_req: session 0 req pty-req
  332. debug1: Allocating pty.
  333. debug3: mm_request_send entering: type 28
  334. debug3: mm_pty_allocate: waiting for MONITOR_ANS_PTY
  335. debug3: mm_request_receive_expect entering: type 29
  336. debug3: mm_request_receive entering
  337. debug3: mm_request_receive entering
  338. debug3: monitor_read: checking request 28
  339. debug3: mm_answer_pty entering
  340. debug2: session_new: allocate (allocated 0 max 10)
  341. debug3: session_unused: session id 0 unused
  342. debug1: session_new: session 0
  343. debug1: SELinux support disabled
  344. debug3: mm_request_send entering: type 29
  345. debug3: mm_answer_pty: tty /dev/pts/2 ptyfd 5
  346. debug1: session_pty_req: session 0 alloc /dev/pts/2
  347. debug1: server_input_channel_req: channel 0 request exec reply 1
  348. debug1: session_by_channel: session 0 channel 0
  349. debug1: session_input_channel_req: session 0 req exec
  350. Starting session: command on pts/2 for phpseclib from 127.0.0.1 port 54326
  351. debug3: mm_audit_run_command entering command ls -latr
  352. debug3: mm_request_send entering: type 113
  353. debug3: mm_request_receive entering
  354. debug3: monitor_read: checking request 113
  355. debug3: mm_answer_audit_command entering
  356. debug2: channel 0: rfd 11 isatty
  357. debug2: fd 11 setting O_NONBLOCK
  358. debug3: fd 9 is O_NONBLOCK
  359. debug1: Setting controlling tty using TIOCSCTTY.
  360. debug3: mm_request_receive entering
  361. debug3: monitor_read: checking request 156
  362. debug3: mm_answer_consolekit_register entering
  363. debug1: session_by_tty: session 0 tty /dev/pts/2
  364. debug2: channel 0: rcvd eof
  365. debug2: channel 0: output open -> drain
  366. debug2: channel 0: obuf empty
  367. debug2: channel 0: close_write
  368. debug2: channel 0: output drain -> closed
  369. debug2: channel 0: rcvd close
  370. debug2: channel 0: close_read
  371. debug2: channel 0: input open -> closed
  372. debug3: channel 0: will not send data after close
  373. debug2: channel 0: almost dead
  374. debug2: channel 0: gc: notify user
  375. debug1: session_by_channel: session 0 channel 0
  376. debug1: session_close_by_channel: channel 0 child 7908
  377. debug1: session_close_by_channel: channel 0: has child
  378. debug3: mm_request_send entering: type 30
  379. debug1: Unable to open session: The name org.freedesktop.ConsoleKit was not provided by any .service files
  380. debug3: mm_request_send entering: type 157
  381. debug3: mm_request_receive entering
  382. debug3: monitor_read: checking request 30
  383. debug3: mm_answer_pty_cleanup entering
  384. debug1: session_by_tty: session 0 tty /dev/pts/2
  385. debug3: mm_session_close: session 0 pid 7902
  386. debug3: mm_session_close: tty /dev/pts/2 ptyfd 5
  387. debug1: session_pty_cleanup: session 0 release /dev/pts/2
  388. debug1: unregistering ConsoleKit session (null)
  389. debug3: session_unused: session id 0 unused
  390. debug1: Received SIGCHLD.
  391. debug1: session_by_pid: pid 7908
  392. debug1: session_exit_message: session 0 channel 0 pid 7908
  393. debug2: channel 0: request exit-signal confirm 0
  394. debug1: session_exit_message: release channel 0
  395. debug2: channel 0: send close
  396. debug2: channel 0: is dead
  397. debug2: channel 0: gc: notify user
  398. debug1: session_by_channel: session 0 channel 0
  399. debug1: session_close_by_channel: channel 0 child 0
  400. debug1: session_close: session 0 pid 0
  401. debug3: session_unused: session id 0 unused
  402. debug2: channel 0: gc: user detached
  403. debug2: channel 0: is dead
  404. debug2: channel 0: garbage collecting
  405. debug1: channel 0: free: server-session, nchannels 1
  406. debug3: channel 0: status: The following connections are open:
  407. #0 server-session (t4 r1 i3/0 o3/0 fd -1/-1 cc -1)
  408. debug2: notify_done: reading
  409. debug1: server_input_channel_open: ctype session rchan 1 win 2147483647 max 16384
  410. debug1: input_session_request
  411. debug1: channel 0: new [server-session]
  412. debug1: session_new: session 0
  413. debug1: session_open: channel 0
  414. debug1: session_open: session 0: link with channel 0
  415. debug1: server_input_channel_open: confirm session
  416. debug1: server_input_channel_req: channel 0 request exec reply 1
  417. debug1: session_by_channel: session 0 channel 0
  418. debug1: session_input_channel_req: session 0 req exec
  419. Starting session: command for phpseclib from 127.0.0.1 port 54326
  420. debug3: mm_audit_run_command entering command pwd
  421. debug3: mm_request_send entering: type 113
  422. debug3: mm_request_receive entering
  423. debug3: monitor_read: checking request 113
  424. debug3: mm_answer_audit_command entering
  425. debug2: fd 11 setting O_NONBLOCK
  426. debug2: fd 10 setting O_NONBLOCK
  427. debug2: fd 13 setting O_NONBLOCK
  428. debug2: channel 0: read 1050 from efd 13
  429. debug2: channel 0: rwin 2147483647 elen 1050 euse 1
  430. debug2: channel 0: sent ext data 1050
  431. debug2: notify_done: reading
  432. debug1: Received SIGCHLD.
  433. debug1: session_by_pid: pid 7909
  434. debug1: session_exit_message: session 0 channel 0 pid 7909
  435. debug2: channel 0: request exit-status confirm 0
  436. debug1: session_exit_message: release channel 0
  437. debug2: channel 0: write failed
  438. debug2: channel 0: close_write
  439. debug2: channel 0: send eow
  440. debug2: channel 0: output open -> closed
  441. debug2: channel 0: read 0 from efd 13
  442. debug2: channel 0: closing read-efd 13
  443. debug2: channel 0: read<=0 rfd 11 len 0
  444. debug2: channel 0: read failed
  445. debug2: channel 0: close_read
  446. debug2: channel 0: input open -> drain
  447. debug2: channel 0: ibuf empty
  448. debug2: channel 0: send eof
  449. debug2: channel 0: input drain -> closed
  450. debug2: channel 0: send close
  451. debug3: channel 0: will not send data after close
  452. debug2: channel 0: rcvd close
  453. debug3: channel 0: will not send data after close
  454. debug2: channel 0: is dead
  455. debug2: channel 0: gc: notify user
  456. debug1: session_by_channel: session 0 channel 0
  457. debug1: session_close_by_channel: channel 0 child 0
  458. debug1: session_close: session 0 pid 0
  459. debug3: session_unused: session id 0 unused
  460. debug2: channel 0: gc: user detached
  461. debug2: channel 0: is dead
  462. debug2: channel 0: garbage collecting
  463. debug1: channel 0: free: server-session, nchannels 1
  464. debug3: channel 0: status: The following connections are open:
  465. #0 server-session (t4 r1 i3/0 o3/0 fd -1/-1 cc -1)
  466. debug1: server_input_channel_open: ctype session rchan 2 win 2147483647 max 16384
  467. debug1: input_session_request
  468. debug1: channel 0: new [server-session]
  469. debug1: session_new: session 0
  470. debug1: session_open: channel 0
  471. debug1: session_open: session 0: link with channel 0
  472. debug1: server_input_channel_open: confirm session
  473. debug1: server_input_channel_req: channel 0 request pty-req reply 1
  474. debug1: session_by_channel: session 0 channel 0
  475. debug1: session_input_channel_req: session 0 req pty-req
  476. debug1: Allocating pty.
  477. debug3: mm_request_send entering: type 28
  478. debug3: mm_pty_allocate: waiting for MONITOR_ANS_PTY
  479. debug3: mm_request_receive entering
  480. debug3: monitor_read: checking request 28
  481. debug3: mm_answer_pty entering
  482. debug1: session_new: session 0
  483. debug3: mm_request_send entering: type 29
  484. debug3: mm_answer_pty: tty /dev/pts/2 ptyfd 5
  485. debug3: mm_request_receive_expect entering: type 29
  486. debug3: mm_request_receive entering
  487. mm_request_receive_expect: read: rtype 157 != type 29
  488. debug1: do_cleanup
  489. debug3: PAM: sshpam_thread_cleanup entering
  490. debug3: mm_request_receive entering
  491. mm_request_receive: read: Connection reset by peer
  492. debug1: do_cleanup
  493. debug1: PAM: cleanup
  494. debug1: PAM: closing session
  495. debug1: PAM: deleting credentials
  496. debug3: PAM: sshpam_thread_cleanup entering
  497. debug1: session_pty_cleanup: session 0 release /dev/pts/2
  498. debug1: audit_event: unhandled event 12
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement