Advertisement
Guest User

Untitled

a guest
May 30th, 2016
234
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 32.19 KB | None | 0 0
  1. May 30 22:33:21 jump systemd[1]: Stopping OpenSSH Daemon...
  2. May 30 22:33:21 jump systemd[1]: Stopped OpenSSH Daemon.
  3. May 30 22:33:21 jump systemd[1]: Started OpenSSH Daemon.
  4. May 30 22:33:21 jump sshd[1696]: debug3: oom_adjust_setup
  5. May 30 22:33:21 jump sshd[1696]: debug1: Set /proc/self/oom_score_adj from 0 to -1000
  6. May 30 22:33:21 jump sshd[1696]: debug2: fd 3 setting O_NONBLOCK
  7. May 30 22:33:21 jump sshd[1696]: debug1: Bind to port 22 on 0.0.0.0.
  8. May 30 22:33:21 jump sshd[1696]: Server listening on 0.0.0.0 port 22.
  9. May 30 22:34:18 jump sshd[1696]: debug3: fd 4 is not O_NONBLOCK
  10.  
  11. ##################### CONNECTION VIA JUMP ###############################
  12. May 30 22:34:18 jump sshd[1696]: debug1: Forked child 1700.
  13. May 30 22:34:18 jump sshd[1696]: debug3: send_rexec_state: entering fd = 7 config len 677
  14. May 30 22:34:18 jump sshd[1696]: debug3: ssh_msg_send: type 0
  15. May 30 22:34:18 jump sshd[1696]: debug3: send_rexec_state: done
  16. May 30 22:34:18 jump sshd[1700]: debug3: oom_adjust_restore
  17. May 30 22:34:18 jump sshd[1700]: debug1: Set /proc/self/oom_score_adj to 0
  18. May 30 22:34:18 jump sshd[1700]: debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
  19. May 30 22:34:18 jump sshd[1700]: debug1: inetd sockets after dupping: 3, 3
  20. May 30 22:34:18 jump sshd[1700]: Connection from 12.34.56.78 port 3938 on 192.168.1.55 port 22
  21. May 30 22:34:18 jump sshd[1700]: debug1: Client protocol version 2.0; client software version OpenSSH_7.2
  22. May 30 22:34:18 jump sshd[1700]: debug1: match: OpenSSH_7.2 pat OpenSSH* compat 0x04000000
  23. May 30 22:34:19 jump sshd[1700]: debug1: Enabling compatibility mode for protocol 2.0
  24. May 30 22:34:19 jump sshd[1700]: debug1: Local version string SSH-2.0-OpenSSH_7.2
  25. May 30 22:34:19 jump sshd[1700]: debug2: fd 3 setting O_NONBLOCK
  26. May 30 22:34:19 jump sshd[1700]: debug3: ssh_sandbox_init: preparing seccomp filter sandbox
  27. May 30 22:34:19 jump sshd[1700]: debug2: Network child is on pid 1701
  28. May 30 22:34:19 jump sshd[1700]: debug3: preauth child monitor started
  29. May 30 22:34:19 jump sshd[1700]: debug3: privsep user:group 99:99 [preauth]
  30. May 30 22:34:19 jump sshd[1700]: debug1: permanently_set_uid: 99/99 [preauth]
  31. May 30 22:34:19 jump sshd[1700]: debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth]
  32. May 30 22:34:19 jump sshd[1700]: debug1: ssh_sandbox_child: prctl(PR_SET_NO_NEW_PRIVS): Invalid argument [preauth]
  33. May 30 22:34:19 jump sshd[1700]: debug3: ssh_sandbox_child: attaching seccomp filter program [preauth]
  34. May 30 22:34:19 jump sshd[1700]: debug1: ssh_sandbox_child: prctl(PR_SET_SECCOMP): Invalid argument [preauth]
  35. May 30 22:34:19 jump sshd[1700]: debug1: list_hostkey_types: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ssh-ed25519 [preauth]
  36. May 30 22:34:19 jump sshd[1700]: debug3: send packet: type 20 [preauth]
  37. May 30 22:34:19 jump sshd[1700]: debug1: SSH2_MSG_KEXINIT sent [preauth]
  38. May 30 22:34:19 jump sshd[1700]: debug3: receive packet: type 20 [preauth]
  39. May 30 22:34:19 jump sshd[1700]: debug1: SSH2_MSG_KEXINIT received [preauth]
  40. May 30 22:34:19 jump sshd[1700]: debug2: local server KEXINIT proposal [preauth]
  41. May 30 22:34:19 jump sshd[1700]: debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-
  42. May 30 22:34:19 jump sshd[1700]: debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ssh-ed25519 [preauth]
  43. May 30 22:34:19 jump sshd[1700]: debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-c
  44. May 30 22:34:19 jump sshd[1700]: debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-c
  45. May 30 22:34:19 jump sshd[1700]: debug2: MACs ctos: hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512,hmac-sha2-256 [preauth]
  46. May 30 22:34:19 jump sshd[1700]: debug2: MACs stoc: hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512,hmac-sha2-256 [preauth]
  47. May 30 22:34:19 jump sshd[1700]: debug2: compression ctos: none,zlib@openssh.com [preauth]
  48. May 30 22:34:19 jump sshd[1700]: debug2: compression stoc: none,zlib@openssh.com [preauth]
  49. May 30 22:34:19 jump sshd[1700]: debug2: languages ctos: [preauth]
  50. May 30 22:34:19 jump sshd[1700]: debug2: languages stoc: [preauth]
  51. May 30 22:34:19 jump sshd[1700]: debug2: first_kex_follows 0 [preauth]
  52. May 30 22:34:19 jump sshd[1700]: debug2: reserved 0 [preauth]
  53. May 30 22:34:19 jump sshd[1700]: debug2: peer client KEXINIT proposal [preauth]
  54. May 30 22:34:19 jump sshd[1700]: debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-
  55. May 30 22:34:19 jump sshd[1700]: debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256-cert-v01@openssh.com,ec
  56. May 30 22:34:19 jump sshd[1700]: debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gc
  57. May 30 22:34:19 jump sshd[1700]: debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gc
  58. May 30 22:34:19 jump sshd[1700]: debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@o
  59. May 30 22:34:19 jump sshd[1700]: debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@o
  60. May 30 22:34:19 jump sshd[1700]: debug2: compression ctos: zlib@openssh.com,zlib,none [preauth]
  61. May 30 22:34:19 jump sshd[1700]: debug2: compression stoc: zlib@openssh.com,zlib,none [preauth]
  62. May 30 22:34:19 jump sshd[1700]: debug2: languages ctos: [preauth]
  63. May 30 22:34:19 jump sshd[1700]: debug2: languages stoc: [preauth]
  64. May 30 22:34:19 jump sshd[1700]: debug2: first_kex_follows 0 [preauth]
  65. May 30 22:34:19 jump sshd[1700]: debug2: reserved 0 [preauth]
  66. May 30 22:34:19 jump sshd[1700]: debug1: kex: algorithm: curve25519-sha256@libssh.org [preauth]
  67. May 30 22:34:19 jump sshd[1700]: debug1: kex: host key algorithm: ssh-ed25519 [preauth]
  68. May 30 22:34:19 jump sshd[1700]: debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: zlib@openssh.com [prea
  69. May 30 22:34:19 jump sshd[1700]: debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: zlib@openssh.com [prea
  70. May 30 22:34:19 jump sshd[1700]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
  71. May 30 22:34:19 jump sshd[1700]: debug3: receive packet: type 30 [preauth]
  72. May 30 22:34:19 jump sshd[1700]: debug3: mm_key_sign entering [preauth]
  73. May 30 22:34:19 jump sshd[1700]: debug3: mm_request_send entering: type 6 [preauth]
  74. May 30 22:34:19 jump sshd[1700]: debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
  75. May 30 22:34:19 jump sshd[1700]: debug3: mm_request_receive_expect entering: type 7 [preauth]
  76. May 30 22:34:19 jump sshd[1700]: debug3: mm_request_receive entering [preauth]
  77. May 30 22:34:19 jump sshd[1700]: debug3: mm_request_receive entering
  78. May 30 22:34:19 jump sshd[1700]: debug3: monitor_read: checking request 6
  79. May 30 22:34:19 jump sshd[1700]: debug3: mm_answer_sign
  80. May 30 22:34:19 jump sshd[1700]: debug3: mm_answer_sign: hostkey proof signature 0xb89d6478(83)
  81. May 30 22:34:19 jump sshd[1700]: debug3: mm_request_send entering: type 7
  82. May 30 22:34:19 jump sshd[1700]: debug2: monitor_read: 6 used once, disabling now
  83. May 30 22:34:19 jump sshd[1700]: debug3: send packet: type 31 [preauth]
  84. May 30 22:34:19 jump sshd[1700]: debug3: send packet: type 21 [preauth]
  85. May 30 22:34:19 jump sshd[1700]: debug2: set_newkeys: mode 1 [preauth]
  86. May 30 22:34:19 jump sshd[1700]: debug1: rekey after 134217728 blocks [preauth]
  87. May 30 22:34:19 jump sshd[1700]: debug1: SSH2_MSG_NEWKEYS sent [preauth]
  88. May 30 22:34:19 jump sshd[1700]: debug1: expecting SSH2_MSG_NEWKEYS [preauth]
  89. May 30 22:34:19 jump sshd[1700]: debug3: send packet: type 7 [preauth]
  90. May 30 22:34:19 jump sshd[1700]: debug3: receive packet: type 21 [preauth]
  91. May 30 22:34:19 jump sshd[1700]: debug2: set_newkeys: mode 0 [preauth]
  92. May 30 22:34:19 jump sshd[1700]: debug1: rekey after 134217728 blocks [preauth]
  93. May 30 22:34:19 jump sshd[1700]: debug1: SSH2_MSG_NEWKEYS received [preauth]
  94. May 30 22:34:19 jump sshd[1700]: debug1: KEX done [preauth]
  95. May 30 22:34:19 jump sshd[1700]: debug3: receive packet: type 5 [preauth]
  96. May 30 22:34:19 jump sshd[1700]: debug3: send packet: type 6 [preauth]
  97. May 30 22:34:19 jump sshd[1700]: debug3: receive packet: type 50 [preauth]
  98. May 30 22:34:19 jump sshd[1700]: debug1: userauth-request for user user service ssh-connection method none [preauth]
  99. May 30 22:34:19 jump sshd[1700]: debug1: attempt 0 failures 0 [preauth]
  100. May 30 22:34:19 jump sshd[1700]: debug3: mm_getpwnamallow entering [preauth]
  101. May 30 22:34:19 jump sshd[1700]: debug3: mm_request_send entering: type 8 [preauth]
  102. May 30 22:34:19 jump sshd[1700]: debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
  103. May 30 22:34:19 jump sshd[1700]: debug3: mm_request_receive_expect entering: type 9 [preauth]
  104. May 30 22:34:19 jump sshd[1700]: debug3: mm_request_receive entering [preauth]
  105. May 30 22:34:19 jump sshd[1700]: debug3: mm_request_receive entering
  106. May 30 22:34:19 jump sshd[1700]: debug3: monitor_read: checking request 8
  107. May 30 22:34:19 jump sshd[1700]: debug3: mm_answer_pwnamallow
  108. May 30 22:34:19 jump sshd[1700]: debug2: parse_server_config: config reprocess config len 677
  109. May 30 22:34:19 jump sshd[1700]: debug3: checking match for 'User root' user user host 12.34.56.78 addr 12.34.56.78 laddr 192.168.1.55 lport 22
  110. May 30 22:34:19 jump sshd[1700]: debug3: match not found
  111. May 30 22:34:19 jump sshd[1700]: debug3: checking match for 'User user' user user host 12.34.56.78 addr 12.34.56.78 laddr 192.168.1.55 lport 22
  112. May 30 22:34:19 jump sshd[1700]: debug1: user user matched 'User user' at line 32
  113. May 30 22:34:19 jump sshd[1700]: debug3: match found
  114. May 30 22:34:19 jump sshd[1700]: debug3: reprocess config:33 setting AuthenticationMethods publickey
  115. May 30 22:34:19 jump sshd[1700]: debug3: auth2_setup_methods_lists: checking methods
  116. May 30 22:34:19 jump sshd[1700]: debug1: authentication methods list 0: publickey
  117. May 30 22:34:19 jump sshd[1700]: debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  118. May 30 22:34:19 jump sshd[1700]: debug3: mm_request_send entering: type 9
  119. May 30 22:34:19 jump sshd[1700]: debug2: monitor_read: 8 used once, disabling now
  120. May 30 22:34:19 jump sshd[1700]: debug2: input_userauth_request: setting up authctxt for user [preauth]
  121. May 30 22:34:19 jump sshd[1700]: debug3: mm_start_pam entering [preauth]
  122. May 30 22:34:19 jump sshd[1700]: debug3: mm_request_send entering: type 100 [preauth]
  123. May 30 22:34:19 jump sshd[1700]: debug3: mm_inform_authserv entering [preauth]
  124. May 30 22:34:19 jump sshd[1700]: debug3: mm_request_send entering: type 4 [preauth]
  125. May 30 22:34:19 jump sshd[1700]: debug3: auth2_setup_methods_lists: checking methods [preauth]
  126. May 30 22:34:19 jump sshd[1700]: debug1: authentication methods list 0: publickey [preauth]
  127. May 30 22:34:19 jump sshd[1700]: debug2: Unrecognized authentication method name: none [preauth]
  128. May 30 22:34:19 jump sshd[1700]: debug3: userauth_finish: failure partial=0 next methods="publickey" [preauth]
  129. May 30 22:34:19 jump sshd[1700]: debug3: send packet: type 51 [preauth]
  130. May 30 22:34:19 jump sshd[1700]: debug3: mm_request_receive entering
  131. May 30 22:34:19 jump sshd[1700]: debug3: monitor_read: checking request 100
  132. May 30 22:34:19 jump sshd[1700]: debug1: PAM: initializing for "user"
  133. May 30 22:34:19 jump sshd[1700]: debug1: PAM: setting PAM_RHOST to "12.34.56.78"
  134. May 30 22:34:19 jump sshd[1700]: debug1: PAM: setting PAM_TTY to "ssh"
  135. May 30 22:34:19 jump sshd[1700]: debug2: monitor_read: 100 used once, disabling now
  136. May 30 22:34:19 jump sshd[1700]: debug3: mm_request_receive entering
  137. May 30 22:34:19 jump sshd[1700]: debug3: monitor_read: checking request 4
  138. May 30 22:34:19 jump sshd[1700]: debug3: mm_answer_authserv: service=ssh-connection, style=
  139. May 30 22:34:19 jump sshd[1700]: debug2: monitor_read: 4 used once, disabling now
  140. May 30 22:34:22 jump sshd[1700]: debug3: receive packet: type 50 [preauth]
  141. May 30 22:34:22 jump sshd[1700]: debug1: userauth-request for user user service ssh-connection method publickey [preauth]
  142. May 30 22:34:22 jump sshd[1700]: debug1: attempt 1 failures 0 [preauth]
  143. May 30 22:34:22 jump sshd[1700]: debug2: input_userauth_request: try method publickey [preauth]
  144. May 30 22:34:22 jump sshd[1700]: debug3: userauth_pubkey: have signature for ED25519 SHA256:hashofpublickey [preauth]
  145. May 30 22:34:22 jump sshd[1700]: debug3: mm_key_allowed entering [preauth]
  146. May 30 22:34:22 jump sshd[1700]: debug3: mm_request_send entering: type 22 [preauth]
  147. May 30 22:34:22 jump sshd[1700]: debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
  148. May 30 22:34:22 jump sshd[1700]: debug3: mm_request_receive_expect entering: type 23 [preauth]
  149. May 30 22:34:22 jump sshd[1700]: debug3: mm_request_receive entering [preauth]
  150. May 30 22:34:22 jump sshd[1700]: debug3: mm_request_receive entering
  151. May 30 22:34:22 jump sshd[1700]: debug3: monitor_read: checking request 22
  152. May 30 22:34:22 jump sshd[1700]: debug3: mm_answer_keyallowed entering
  153. May 30 22:34:22 jump sshd[1700]: debug3: mm_answer_keyallowed: key_from_blob: 0xb89db630
  154. May 30 22:34:22 jump sshd[1700]: debug1: temporarily_use_uid: 1000/1000 (e=0/0)
  155. May 30 22:34:22 jump sshd[1700]: debug1: trying public key file /home/user/.ssh/aujumpized_keys
  156. May 30 22:34:22 jump sshd[1700]: debug1: fd 4 clearing O_NONBLOCK
  157. May 30 22:34:22 jump sshd[1700]: debug1: matching key found: file /home/user/.ssh/aujumpized_keys, line 2 ED25519 SHA256:hashofpublickey
  158. May 30 22:34:22 jump sshd[1700]: debug1: restore_uid: 0/0
  159. May 30 22:34:22 jump sshd[1700]: debug3: mm_answer_keyallowed: key 0xb89db630 is allowed
  160. May 30 22:34:22 jump sshd[1700]: debug3: mm_request_send entering: type 23
  161. May 30 22:34:22 jump sshd[1700]: debug3: mm_key_verify entering [preauth]
  162. May 30 22:34:22 jump sshd[1700]: debug3: mm_request_send entering: type 24 [preauth]
  163. May 30 22:34:22 jump sshd[1700]: debug3: mm_key_verify: waiting for MONITOR_ANS_KEYVERIFY [preauth]
  164. May 30 22:34:22 jump sshd[1700]: debug3: mm_request_receive_expect entering: type 25 [preauth]
  165. May 30 22:34:22 jump sshd[1700]: debug3: mm_request_receive entering [preauth]
  166. May 30 22:34:22 jump sshd[1700]: debug3: mm_request_receive entering
  167. May 30 22:34:22 jump sshd[1700]: debug3: monitor_read: checking request 24
  168. May 30 22:34:22 jump sshd[1700]: debug3: mm_answer_keyverify: key 0xb89d6428 signature verified
  169. May 30 22:34:22 jump sshd[1700]: debug3: mm_request_send entering: type 25
  170. May 30 22:34:22 jump sshd[1700]: debug3: auth2_update_methods_lists: updating methods list after "publickey"
  171. May 30 22:34:22 jump sshd[1700]: debug2: authentication methods list 0 complete
  172. May 30 22:34:22 jump sshd[1700]: debug3: mm_request_receive_expect entering: type 102
  173. May 30 22:34:22 jump sshd[1700]: debug3: mm_request_receive entering
  174. May 30 22:34:22 jump sshd[1700]: debug1: do_pam_account: called
  175. May 30 22:34:22 jump sshd[1700]: debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
  176. May 30 22:34:22 jump sshd[1700]: debug3: mm_request_send entering: type 103
  177. May 30 22:34:22 jump sshd[1700]: Accepted publickey for user from 12.34.56.78 port 3938 ssh2: ED25519 SHA256:hashofpublickeyhJXQ0QE5W
  178. May 30 22:34:22 jump sshd[1700]: debug1: monitor_child_preauth: user has been authenticated by privileged process
  179. May 30 22:34:22 jump sshd[1700]: debug3: mm_get_keystate: Waiting for new keys
  180. May 30 22:34:22 jump sshd[1700]: debug3: mm_request_receive_expect entering: type 26
  181. May 30 22:34:22 jump sshd[1700]: debug3: mm_request_receive entering
  182. May 30 22:34:22 jump sshd[1700]: debug3: mm_get_keystate: GOT new keys
  183. May 30 22:34:22 jump sshd[1700]: debug2: userauth_pubkey: authenticated 1 pkalg ssh-ed25519 [preauth]
  184. May 30 22:34:22 jump sshd[1700]: debug3: auth2_update_methods_lists: updating methods list after "publickey" [preauth]
  185. May 30 22:34:22 jump sshd[1700]: debug2: authentication methods list 0 complete [preauth]
  186. May 30 22:34:22 jump sshd[1700]: debug3: mm_do_pam_account entering [preauth]
  187. May 30 22:34:22 jump sshd[1700]: debug3: mm_request_send entering: type 102 [preauth]
  188. May 30 22:34:22 jump sshd[1700]: debug3: mm_request_receive_expect entering: type 103 [preauth]
  189. May 30 22:34:22 jump sshd[1700]: debug3: mm_request_receive entering [preauth]
  190. May 30 22:34:22 jump sshd[1700]: debug3: mm_do_pam_account returning 1 [preauth]
  191. May 30 22:34:22 jump sshd[1700]: debug3: send packet: type 52 [preauth]
  192.  
  193.  
  194. ########################## CONNECTION DIRECTLY TO HOST JUMP #################################################
  195. May 30 22:35:08 jump sshd[1696]: debug3: fd 4 is not O_NONBLOCK
  196. May 30 22:35:08 jump sshd[1696]: debug1: Forked child 1703.
  197. May 30 22:35:08 jump sshd[1696]: debug3: send_rexec_state: entering fd = 7 config len 677
  198. May 30 22:35:08 jump sshd[1696]: debug3: ssh_msg_send: type 0
  199. May 30 22:35:08 jump sshd[1696]: debug3: send_rexec_state: done
  200. May 30 22:35:08 jump sshd[1703]: debug3: oom_adjust_restore
  201. May 30 22:35:08 jump sshd[1703]: debug1: Set /proc/self/oom_score_adj to 0
  202. May 30 22:35:08 jump sshd[1703]: debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
  203. May 30 22:35:08 jump sshd[1703]: debug1: inetd sockets after dupping: 3, 3
  204. May 30 22:35:08 jump sshd[1703]: Connection from 12.34.56.78 port 3940 on 192.168.1.55 port 22
  205. May 30 22:35:08 jump sshd[1703]: debug1: Client protocol version 2.0; client software version OpenSSH_7.2
  206. May 30 22:35:08 jump sshd[1703]: debug1: match: OpenSSH_7.2 pat OpenSSH* compat 0x04000000
  207. May 30 22:35:08 jump sshd[1703]: debug1: Enabling compatibility mode for protocol 2.0
  208. May 30 22:35:08 jump sshd[1703]: debug1: Local version string SSH-2.0-OpenSSH_7.2
  209. May 30 22:35:08 jump sshd[1703]: debug2: fd 3 setting O_NONBLOCK
  210. May 30 22:35:08 jump sshd[1703]: debug3: ssh_sandbox_init: preparing seccomp filter sandbox
  211. May 30 22:35:08 jump sshd[1703]: debug2: Network child is on pid 1704
  212. May 30 22:35:08 jump sshd[1703]: debug3: preauth child monitor started
  213. May 30 22:35:08 jump sshd[1703]: debug3: privsep user:group 99:99 [preauth]
  214. May 30 22:35:08 jump sshd[1703]: debug1: permanently_set_uid: 99/99 [preauth]
  215. May 30 22:35:08 jump sshd[1703]: debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth]
  216. May 30 22:35:08 jump sshd[1703]: debug1: ssh_sandbox_child: prctl(PR_SET_NO_NEW_PRIVS): Invalid argument [preauth]
  217. May 30 22:35:08 jump sshd[1703]: debug3: ssh_sandbox_child: attaching seccomp filter program [preauth]
  218. May 30 22:35:08 jump sshd[1703]: debug1: ssh_sandbox_child: prctl(PR_SET_SECCOMP): Invalid argument [preauth]
  219. May 30 22:35:08 jump sshd[1703]: debug1: list_hostkey_types: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ssh-ed25519 [preauth]
  220. May 30 22:35:08 jump sshd[1703]: debug3: send packet: type 20 [preauth]
  221. May 30 22:35:08 jump sshd[1703]: debug1: SSH2_MSG_KEXINIT sent [preauth]
  222. May 30 22:35:08 jump sshd[1703]: debug3: receive packet: type 20 [preauth]
  223. May 30 22:35:08 jump sshd[1703]: debug1: SSH2_MSG_KEXINIT received [preauth]
  224. May 30 22:35:08 jump sshd[1703]: debug2: local server KEXINIT proposal [preauth]
  225. May 30 22:35:08 jump sshd[1703]: debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-
  226. May 30 22:35:08 jump sshd[1703]: debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ssh-ed25519 [preauth]
  227. May 30 22:35:08 jump sshd[1703]: debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-c
  228. May 30 22:35:08 jump sshd[1703]: debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-c
  229. May 30 22:35:08 jump sshd[1703]: debug2: MACs ctos: hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512,hmac-sha2-256 [preauth]
  230. May 30 22:35:08 jump sshd[1703]: debug2: MACs stoc: hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512,hmac-sha2-256 [preauth]
  231. May 30 22:35:08 jump sshd[1703]: debug2: compression ctos: none,zlib@openssh.com [preauth]
  232. May 30 22:35:08 jump sshd[1703]: debug2: compression stoc: none,zlib@openssh.com [preauth]
  233. May 30 22:35:08 jump sshd[1703]: debug2: languages ctos: [preauth]
  234. May 30 22:35:08 jump sshd[1703]: debug2: languages stoc: [preauth]
  235. May 30 22:35:08 jump sshd[1703]: debug2: first_kex_follows 0 [preauth]
  236. May 30 22:35:08 jump sshd[1703]: debug2: reserved 0 [preauth]
  237. May 30 22:35:08 jump sshd[1703]: debug2: peer client KEXINIT proposal [preauth]
  238. May 30 22:35:08 jump sshd[1703]: debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-
  239. May 30 22:35:08 jump sshd[1703]: debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256-cert-v01@openssh.com,ec
  240. May 30 22:35:08 jump sshd[1703]: debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gc
  241. May 30 22:35:08 jump sshd[1703]: debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gc
  242. May 30 22:35:08 jump sshd[1703]: debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@o
  243. May 30 22:35:08 jump sshd[1703]: debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@o
  244. May 30 22:35:08 jump sshd[1703]: debug2: compression ctos: zlib@openssh.com,zlib,none [preauth]
  245. May 30 22:35:08 jump sshd[1703]: debug2: compression stoc: zlib@openssh.com,zlib,none [preauth]
  246. May 30 22:35:08 jump sshd[1703]: debug2: languages ctos: [preauth]
  247. May 30 22:35:08 jump sshd[1703]: debug2: languages stoc: [preauth]
  248. May 30 22:35:08 jump sshd[1703]: debug2: first_kex_follows 0 [preauth]
  249. May 30 22:35:08 jump sshd[1703]: debug2: reserved 0 [preauth]
  250. May 30 22:35:08 jump sshd[1703]: debug1: kex: algorithm: curve25519-sha256@libssh.org [preauth]
  251. May 30 22:35:08 jump sshd[1703]: debug1: kex: host key algorithm: ssh-ed25519 [preauth]
  252. May 30 22:35:08 jump sshd[1703]: debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: zlib@openssh.com [prea
  253. May 30 22:35:08 jump sshd[1703]: debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: zlib@openssh.com [prea
  254. May 30 22:35:08 jump sshd[1703]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
  255. May 30 22:35:08 jump sshd[1703]: debug3: receive packet: type 30 [preauth]
  256. May 30 22:35:08 jump sshd[1703]: debug3: mm_key_sign entering [preauth]
  257. May 30 22:35:08 jump sshd[1703]: debug3: mm_request_send entering: type 6 [preauth]
  258. May 30 22:35:08 jump sshd[1703]: debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
  259. May 30 22:35:08 jump sshd[1703]: debug3: mm_request_receive_expect entering: type 7 [preauth]
  260. May 30 22:35:08 jump sshd[1703]: debug3: mm_request_receive entering [preauth]
  261. May 30 22:35:08 jump sshd[1703]: debug3: mm_request_receive entering
  262. May 30 22:35:08 jump sshd[1703]: debug3: monitor_read: checking request 6
  263. May 30 22:35:08 jump sshd[1703]: debug3: mm_answer_sign
  264. May 30 22:35:08 jump sshd[1703]: debug3: mm_answer_sign: hostkey proof signature 0xb8cb8ab8(83)
  265. May 30 22:35:08 jump sshd[1703]: debug3: mm_request_send entering: type 7
  266. May 30 22:35:08 jump sshd[1703]: debug2: monitor_read: 6 used once, disabling now
  267. May 30 22:35:08 jump sshd[1703]: debug3: send packet: type 31 [preauth]
  268. May 30 22:35:08 jump sshd[1703]: debug3: send packet: type 21 [preauth]
  269. May 30 22:35:08 jump sshd[1703]: debug2: set_newkeys: mode 1 [preauth]
  270. May 30 22:35:08 jump sshd[1703]: debug1: rekey after 134217728 blocks [preauth]
  271. May 30 22:35:08 jump sshd[1703]: debug1: SSH2_MSG_NEWKEYS sent [preauth]
  272. May 30 22:35:08 jump sshd[1703]: debug1: expecting SSH2_MSG_NEWKEYS [preauth]
  273. May 30 22:35:08 jump sshd[1703]: debug3: send packet: type 7 [preauth]
  274. May 30 22:35:08 jump sshd[1703]: debug3: receive packet: type 21 [preauth]
  275. May 30 22:35:08 jump sshd[1703]: debug2: set_newkeys: mode 0 [preauth]
  276. May 30 22:35:08 jump sshd[1703]: debug1: rekey after 134217728 blocks [preauth]
  277. May 30 22:35:08 jump sshd[1703]: debug1: SSH2_MSG_NEWKEYS received [preauth]
  278. May 30 22:35:08 jump sshd[1703]: debug1: KEX done [preauth]
  279. May 30 22:35:08 jump sshd[1703]: debug3: receive packet: type 5 [preauth]
  280. May 30 22:35:08 jump sshd[1703]: debug3: send packet: type 6 [preauth]
  281. May 30 22:35:08 jump sshd[1703]: debug3: receive packet: type 50 [preauth]
  282. May 30 22:35:08 jump sshd[1703]: debug1: userauth-request for user user service ssh-connection method none [preauth]
  283. May 30 22:35:08 jump sshd[1703]: debug1: attempt 0 failures 0 [preauth]
  284. May 30 22:35:08 jump sshd[1703]: debug3: mm_getpwnamallow entering [preauth]
  285. May 30 22:35:08 jump sshd[1703]: debug3: mm_request_send entering: type 8 [preauth]
  286. May 30 22:35:08 jump sshd[1703]: debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
  287. May 30 22:35:08 jump sshd[1703]: debug3: mm_request_receive_expect entering: type 9 [preauth]
  288. May 30 22:35:08 jump sshd[1703]: debug3: mm_request_receive entering [preauth]
  289. May 30 22:35:08 jump sshd[1703]: debug3: mm_request_receive entering
  290. May 30 22:35:08 jump sshd[1703]: debug3: monitor_read: checking request 8
  291. May 30 22:35:08 jump sshd[1703]: debug3: mm_answer_pwnamallow
  292. May 30 22:35:08 jump sshd[1703]: debug2: parse_server_config: config reprocess config len 677
  293. May 30 22:35:08 jump sshd[1703]: debug3: checking match for 'User root' user user host 12.34.56.78 addr 12.34.56.78 laddr 192.168.1.55 lport 22
  294. May 30 22:35:08 jump sshd[1703]: debug3: match not found
  295. May 30 22:35:08 jump sshd[1703]: debug3: checking match for 'User user' user user host 12.34.56.78 addr 12.34.56.78 laddr 192.168.1.55 lport 22
  296. May 30 22:35:08 jump sshd[1703]: debug1: user user matched 'User user' at line 32
  297. May 30 22:35:08 jump sshd[1703]: debug3: match found
  298. May 30 22:35:08 jump sshd[1703]: debug3: reprocess config:33 setting AuthenticationMethods publickey
  299. May 30 22:35:08 jump sshd[1703]: debug3: auth2_setup_methods_lists: checking methods
  300. May 30 22:35:08 jump sshd[1703]: debug1: authentication methods list 0: publickey
  301. May 30 22:35:08 jump sshd[1703]: debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  302. May 30 22:35:08 jump sshd[1703]: debug3: mm_request_send entering: type 9
  303. May 30 22:35:08 jump sshd[1703]: debug2: monitor_read: 8 used once, disabling now
  304. May 30 22:35:08 jump sshd[1703]: debug2: input_userauth_request: setting up authctxt for user [preauth]
  305. May 30 22:35:08 jump sshd[1703]: debug3: mm_start_pam entering [preauth]
  306. May 30 22:35:08 jump sshd[1703]: debug3: mm_request_send entering: type 100 [preauth]
  307. May 30 22:35:08 jump sshd[1703]: debug3: mm_inform_authserv entering [preauth]
  308. May 30 22:35:08 jump sshd[1703]: debug3: mm_request_send entering: type 4 [preauth]
  309. May 30 22:35:08 jump sshd[1703]: debug3: auth2_setup_methods_lists: checking methods [preauth]
  310. May 30 22:35:08 jump sshd[1703]: debug1: authentication methods list 0: publickey [preauth]
  311. May 30 22:35:08 jump sshd[1703]: debug2: Unrecognized authentication method name: none [preauth]
  312. May 30 22:35:08 jump sshd[1703]: debug3: userauth_finish: failure partial=0 next methods="publickey" [preauth]
  313. May 30 22:35:08 jump sshd[1703]: debug3: send packet: type 51 [preauth]
  314. May 30 22:35:08 jump sshd[1703]: debug3: mm_request_receive entering
  315. May 30 22:35:08 jump sshd[1703]: debug3: monitor_read: checking request 100
  316. May 30 22:35:08 jump sshd[1703]: debug1: PAM: initializing for "user"
  317. May 30 22:35:08 jump sshd[1703]: debug1: PAM: setting PAM_RHOST to "12.34.56.78"
  318. May 30 22:35:08 jump sshd[1703]: debug1: PAM: setting PAM_TTY to "ssh"
  319. May 30 22:35:08 jump sshd[1703]: debug2: monitor_read: 100 used once, disabling now
  320. May 30 22:35:08 jump sshd[1703]: debug3: mm_request_receive entering
  321. May 30 22:35:08 jump sshd[1703]: debug3: monitor_read: checking request 4
  322. May 30 22:35:08 jump sshd[1703]: debug3: mm_answer_authserv: service=ssh-connection, style=
  323. May 30 22:35:08 jump sshd[1703]: debug2: monitor_read: 4 used once, disabling now
  324. May 30 22:35:11 jump sshd[1703]: debug3: receive packet: type 50 [preauth]
  325. May 30 22:35:11 jump sshd[1703]: debug1: userauth-request for user user service ssh-connection method publickey [preauth]
  326. May 30 22:35:11 jump sshd[1703]: debug1: attempt 1 failures 0 [preauth]
  327. May 30 22:35:11 jump sshd[1703]: debug2: input_userauth_request: try method publickey [preauth]
  328. May 30 22:35:11 jump sshd[1703]: debug3: userauth_pubkey: have signature for ED25519 SHA256:hashofpublickey [preauth]
  329. May 30 22:35:11 jump sshd[1703]: debug3: mm_key_allowed entering [preauth]
  330. May 30 22:35:11 jump sshd[1703]: debug3: mm_request_send entering: type 22 [preauth]
  331. May 30 22:35:11 jump sshd[1703]: debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
  332. May 30 22:35:11 jump sshd[1703]: debug3: mm_request_receive_expect entering: type 23 [preauth]
  333. May 30 22:35:11 jump sshd[1703]: debug3: mm_request_receive entering [preauth]
  334. May 30 22:35:11 jump sshd[1703]: debug3: mm_request_receive entering
  335. May 30 22:35:11 jump sshd[1703]: debug3: monitor_read: checking request 22
  336. May 30 22:35:11 jump sshd[1703]: debug3: mm_answer_keyallowed entering
  337. May 30 22:35:11 jump sshd[1703]: debug3: mm_answer_keyallowed: key_from_blob: 0xb8cbd3b8
  338. May 30 22:35:11 jump sshd[1703]: debug1: temporarily_use_uid: 1000/1000 (e=0/0)
  339. May 30 22:35:11 jump sshd[1703]: debug1: trying public key file /home/user/.ssh/aujumpized_keys
  340. May 30 22:35:11 jump sshd[1703]: debug1: fd 4 clearing O_NONBLOCK
  341. May 30 22:35:11 jump sshd[1703]: debug1: matching key found: file /home/user/.ssh/aujumpized_keys, line 2 ED25519 SHA256:hashofpublickey
  342. May 30 22:35:11 jump sshd[1703]: debug1: restore_uid: 0/0
  343. May 30 22:35:11 jump sshd[1703]: debug3: mm_answer_keyallowed: key 0xb8cbd3b8 is allowed
  344. May 30 22:35:11 jump sshd[1703]: debug3: mm_request_send entering: type 23
  345. May 30 22:35:11 jump sshd[1703]: debug3: mm_key_verify entering [preauth]
  346. May 30 22:35:11 jump sshd[1703]: debug3: mm_request_send entering: type 24 [preauth]
  347. May 30 22:35:11 jump sshd[1703]: debug3: mm_key_verify: waiting for MONITOR_ANS_KEYVERIFY [preauth]
  348. May 30 22:35:11 jump sshd[1703]: debug3: mm_request_receive_expect entering: type 25 [preauth]
  349. May 30 22:35:11 jump sshd[1703]: debug3: mm_request_receive entering [preauth]
  350. May 30 22:35:11 jump sshd[1703]: debug3: mm_request_receive entering
  351. May 30 22:35:11 jump sshd[1703]: debug3: monitor_read: checking request 24
  352. May 30 22:35:11 jump sshd[1703]: debug3: mm_answer_keyverify: key 0xb8cbd490 signature verified
  353. May 30 22:35:11 jump sshd[1703]: debug3: mm_request_send entering: type 25
  354. May 30 22:35:11 jump sshd[1703]: debug3: auth2_update_methods_lists: updating methods list after "publickey"
  355. May 30 22:35:11 jump sshd[1703]: debug2: authentication methods list 0 complete
  356. May 30 22:35:11 jump sshd[1703]: debug3: mm_request_receive_expect entering: type 102
  357. May 30 22:35:11 jump sshd[1703]: debug3: mm_request_receive entering
  358. May 30 22:35:11 jump sshd[1703]: debug1: do_pam_account: called
  359. May 30 22:35:11 jump sshd[1703]: debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
  360. May 30 22:35:11 jump sshd[1703]: debug3: mm_request_send entering: type 103
  361. May 30 22:35:11 jump sshd[1703]: Accepted publickey for user from 12.34.56.78 port 3940 ssh2: ED25519 SHA256:hashofpublickeyhJXQ0QE5W
  362. May 30 22:35:11 jump sshd[1703]: debug1: monitor_child_preauth: user has been authenticated by privileged process
  363. May 30 22:35:11 jump sshd[1703]: debug3: mm_get_keystate: Waiting for new keys
  364. May 30 22:35:11 jump sshd[1703]: debug3: mm_request_receive_expect entering: type 26
  365. May 30 22:35:11 jump sshd[1703]: debug3: mm_request_receive entering
  366. May 30 22:35:11 jump sshd[1703]: debug3: mm_get_keystate: GOT new keys
  367. May 30 22:35:11 jump sshd[1703]: debug2: userauth_pubkey: authenticated 1 pkalg ssh-ed25519 [preauth]
  368. May 30 22:35:11 jump sshd[1703]: debug3: auth2_update_methods_lists: updating methods list after "publickey" [preauth]
  369. May 30 22:35:11 jump sshd[1703]: debug2: authentication methods list 0 complete [preauth]
  370. May 30 22:35:11 jump sshd[1703]: debug3: mm_do_pam_account entering [preauth]
  371. May 30 22:35:11 jump sshd[1703]: debug3: mm_request_send entering: type 102 [preauth]
  372. May 30 22:35:11 jump sshd[1703]: debug3: mm_request_receive_expect entering: type 103 [preauth]
  373. May 30 22:35:11 jump sshd[1703]: debug3: mm_request_receive entering [preauth]
  374. May 30 22:35:11 jump sshd[1703]: debug3: mm_do_pam_account returning 1 [preauth]
  375. May 30 22:35:11 jump sshd[1703]: debug3: send packet: type 52 [preauth]
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement