Skip to content

Instantly share code, notes, and snippets.

@andyli
Created April 25, 2022 06:18
Show Gist options
  • Save andyli/60b5832cf37862c3d133e96cc56008aa to your computer and use it in GitHub Desktop.
Save andyli/60b5832cf37862c3d133e96cc56008aa to your computer and use it in GitHub Desktop.
wsl2 ssh log
andy@DESKTOP-BB6FOD7:/mnt/c/Users/andy$ sudo /usr/sbin/sshd -ddd
debug2: load_server_config: filename /etc/ssh/sshd_config
debug2: load_server_config: done config len = 483
debug2: parse_server_config_depth: config /etc/ssh/sshd_config len 483
debug2: /etc/ssh/sshd_config line 13: new include /etc/ssh/sshd_config.d/*.conf
debug2: /etc/ssh/sshd_config line 13: no match for /etc/ssh/sshd_config.d/*.conf
debug3: /etc/ssh/sshd_config:15 setting Port 22
debug3: /etc/ssh/sshd_config:16 setting AddressFamily any
debug3: /etc/ssh/sshd_config:17 setting ListenAddress 0.0.0.0
debug3: /etc/ssh/sshd_config:18 setting ListenAddress ::
debug3: /etc/ssh/sshd_config:20 setting AllowUsers andy
debug3: /etc/ssh/sshd_config:32 setting SyslogFacility AUTH
debug3: /etc/ssh/sshd_config:33 setting LogLevel DEBUG3
debug3: /etc/ssh/sshd_config:43 setting PubkeyAuthentication yes
debug3: /etc/ssh/sshd_config:62 setting PasswordAuthentication yes
debug3: /etc/ssh/sshd_config:63 setting PermitEmptyPasswords no
debug3: /etc/ssh/sshd_config:67 setting ChallengeResponseAuthentication no
debug3: /etc/ssh/sshd_config:90 setting UsePAM yes
debug3: /etc/ssh/sshd_config:95 setting X11Forwarding yes
debug3: /etc/ssh/sshd_config:99 setting PrintMotd no
debug3: /etc/ssh/sshd_config:117 setting AcceptEnv LANG LC_*
debug3: /etc/ssh/sshd_config:120 setting Subsystem sftp /usr/lib/openssh/sftp-server
debug1: sshd version OpenSSH_8.2, OpenSSL 1.1.1f 31 Mar 2020
debug1: private host key #0: ssh-rsa SHA256:qlFGeLSJ3mrAS6imCwYiKyvZ6CEYhSNoCNlBQE6Bq7w
debug1: private host key #1: ecdsa-sha2-nistp256 SHA256:0XtBJ3CYeLGHCiKLWu566hGvpXjO7BR2SFJTGb1CT0k
debug1: private host key #2: ssh-ed25519 SHA256:Vf9CUm5+UFv12DTky1eK0arl+CYkmFLPR4iSXX3cplc
debug1: rexec_argv[0]='/usr/sbin/sshd'
debug1: rexec_argv[1]='-ddd'
debug3: oom_adjust_setup
debug1: Set /proc/self/oom_score_adj from 0 to -1000
debug2: fd 3 setting O_NONBLOCK
debug3: sock_set_v6only: set socket 3 IPV6_V6ONLY
debug1: Bind to port 22 on ::.
Server listening on :: port 22.
debug2: fd 4 setting O_NONBLOCK
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
debug3: fd 5 is not O_NONBLOCK
debug1: Server will not fork when running in debugging mode.
debug3: send_rexec_state: entering fd = 8 config len 483
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
debug3: recv_rexec_state: entering fd = 5
debug3: ssh_msg_recv entering
debug3: recv_rexec_state: done
debug2: parse_server_config_depth: config rexec len 483
debug2: parse_server_config_depth: config len 0
debug3: rexec:15 setting Port 22
debug3: rexec:16 setting AddressFamily any
debug3: rexec:17 setting ListenAddress 0.0.0.0
debug3: rexec:18 setting ListenAddress ::
debug3: rexec:20 setting AllowUsers andy
debug3: rexec:32 setting SyslogFacility AUTH
debug3: rexec:33 setting LogLevel DEBUG3
debug3: rexec:43 setting PubkeyAuthentication yes
debug3: rexec:62 setting PasswordAuthentication yes
debug3: rexec:63 setting PermitEmptyPasswords no
debug3: rexec:67 setting ChallengeResponseAuthentication no
debug3: rexec:90 setting UsePAM yes
debug3: rexec:95 setting X11Forwarding yes
debug3: rexec:99 setting PrintMotd no
debug3: rexec:117 setting AcceptEnv LANG LC_*
debug3: rexec:120 setting Subsystem sftp /usr/lib/openssh/sftp-server
debug1: sshd version OpenSSH_8.2, OpenSSL 1.1.1f 31 Mar 2020
debug1: private host key #0: ssh-rsa SHA256:qlFGeLSJ3mrAS6imCwYiKyvZ6CEYhSNoCNlBQE6Bq7w
debug1: private host key #1: ecdsa-sha2-nistp256 SHA256:0XtBJ3CYeLGHCiKLWu566hGvpXjO7BR2SFJTGb1CT0k
debug1: private host key #2: ssh-ed25519 SHA256:Vf9CUm5+UFv12DTky1eK0arl+CYkmFLPR4iSXX3cplc
debug1: inetd sockets after dupping: 3, 3
Connection from 172.22.176.1 port 57435 on 172.22.177.243 port 22 rdomain ""
debug1: Local version string SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.4
debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_8.6
debug1: match: OpenSSH_for_Windows_8.6 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug3: ssh_sandbox_init: preparing seccomp filter sandbox
debug2: Network child is on pid 252
debug3: preauth child monitor started
debug3: privsep user:group 109:65534 [preauth]
debug1: permanently_set_uid: 109/65534 [preauth]
debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth]
debug3: ssh_sandbox_child: attaching seccomp filter program [preauth]
debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
debug3: send packet: type 20 [preauth]
debug1: SSH2_MSG_KEXINIT sent [preauth]
debug3: receive packet: type 20 [preauth]
debug1: SSH2_MSG_KEXINIT received [preauth]
debug2: local server KEXINIT proposal [preauth]
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 [preauth]
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
debug2: compression ctos: none,zlib@openssh.com [preauth]
debug2: compression stoc: none,zlib@openssh.com [preauth]
debug2: languages ctos: [preauth]
debug2: languages stoc: [preauth]
debug2: first_kex_follows 0 [preauth]
debug2: reserved 0 [preauth]
debug2: peer client KEXINIT proposal [preauth]
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c [preauth]
debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth]
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
debug2: compression ctos: none,zlib@openssh.com,zlib [preauth]
debug2: compression stoc: none,zlib@openssh.com,zlib [preauth]
debug2: languages ctos: [preauth]
debug2: languages stoc: [preauth]
debug2: first_kex_follows 0 [preauth]
debug2: reserved 0 [preauth]
debug1: kex: algorithm: curve25519-sha256 [preauth]
debug1: kex: host key algorithm: ssh-ed25519 [preauth]
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
debug3: receive packet: type 30 [preauth]
debug3: mm_sshkey_sign entering [preauth]
debug3: mm_request_send entering: type 6 [preauth]
debug3: mm_sshkey_sign: waiting for MONITOR_ANS_SIGN [preauth]
debug3: mm_request_receive_expect entering: type 7 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 6
debug3: mm_answer_sign
debug3: mm_answer_sign: KEX signature 0x559073bafe70(83)
debug3: mm_request_send entering: type 7
debug2: monitor_read: 6 used once, disabling now
debug3: send packet: type 31 [preauth]
debug3: send packet: type 21 [preauth]
debug2: set_newkeys: mode 1 [preauth]
debug1: rekey out after 134217728 blocks [preauth]
debug1: SSH2_MSG_NEWKEYS sent [preauth]
debug1: Sending SSH2_MSG_EXT_INFO [preauth]
debug3: send packet: type 7 [preauth]
debug1: expecting SSH2_MSG_NEWKEYS [preauth]
debug3: receive packet: type 21 [preauth]
debug1: SSH2_MSG_NEWKEYS received [preauth]
debug2: set_newkeys: mode 0 [preauth]
debug1: rekey in after 134217728 blocks [preauth]
debug1: KEX done [preauth]
debug3: receive packet: type 5 [preauth]
debug3: send packet: type 6 [preauth]
debug3: receive packet: type 50 [preauth]
debug1: userauth-request for user andy service ssh-connection method none [preauth]
debug1: attempt 0 failures 0 [preauth]
debug3: mm_getpwnamallow entering [preauth]
debug3: mm_request_send entering: type 8 [preauth]
debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
debug3: mm_request_receive_expect entering: type 9 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 8
debug3: mm_answer_pwnamallow
debug2: parse_server_config_depth: config reprocess config len 483
debug2: parse_server_config_depth: config len 0
debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
debug3: mm_request_send entering: type 9
debug2: monitor_read: 8 used once, disabling now
debug2: input_userauth_request: setting up authctxt for andy [preauth]
debug3: mm_start_pam entering [preauth]
debug3: mm_request_send entering: type 100 [preauth]
debug3: mm_inform_authserv entering [preauth]
debug3: mm_request_send entering: type 4 [preauth]
debug2: input_userauth_request: try method none [preauth]
debug3: user_specific_delay: user specific delay 0.000ms [preauth]
debug3: ensure_minimum_time_since: elapsed 0.832ms, delaying 7.949ms (requested 8.781ms) [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 100
debug1: PAM: initializing for "andy"
debug1: PAM: setting PAM_RHOST to "172.22.176.1"
debug1: PAM: setting PAM_TTY to "ssh"
debug2: monitor_read: 100 used once, disabling now
debug3: mm_request_receive entering
debug3: monitor_read: checking request 4
debug3: mm_answer_authserv: service=ssh-connection, style=, role=
debug2: monitor_read: 4 used once, disabling now
debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
debug3: send packet: type 51 [preauth]
debug3: receive packet: type 50 [preauth]
debug1: userauth-request for user andy service ssh-connection method publickey [preauth]
debug1: attempt 1 failures 0 [preauth]
debug2: input_userauth_request: try method publickey [preauth]
debug2: userauth_pubkey: valid user andy querying public key rsa-sha2-512 AAAAB3NzaC1yc2EAAAADAQABAAABAQCgG2UKLvIaPrxFE/ZpmrW9L4DH2vNItTlKvIqkfooZFFUZiqFyFuEVvqe19xv019NWe/HT4H3w5xP2/8o2rHYjJuICN/A5p/6a1BqwmzINMLJ0CPWtjQgFjWtAlIzdsAdFAQZBNXpgP2ivnYcFqfqojwG9aIEOzkzZnFk/NkuK5/PYJRsM4uWSUUUU6mfI61MEJ5jHaX1Q/MqM5wDXJb5yudMgw+lbjsULKIK2egny56vWtWUC9oZcs6YGmWFAETHOtKVHked+cyJerFzNyG9op11ZVBiB8SFLdlYq7zQOUEWWCYV6rVfyk8zYfeZeU4/7V0PjqkszczKGe97TQ08N [preauth]
debug1: userauth_pubkey: test pkalg rsa-sha2-512 pkblob RSA SHA256:IhNCnXKTHQOjV6e6MlLNnHVPGuA8hGSBBKRWEajuIgU [preauth]
debug3: mm_key_allowed entering [preauth]
debug3: mm_request_send entering: type 22 [preauth]
debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
debug3: mm_request_receive_expect entering: type 23 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 22
debug3: mm_answer_keyallowed entering
debug3: mm_answer_keyallowed: key_from_blob: 0x559073bd09d0
debug1: temporarily_use_uid: 1000/1000 (e=0/0)
debug1: trying public key file /home/andy/.ssh/authorized_keys
debug1: fd 4 clearing O_NONBLOCK
debug1: /home/andy/.ssh/authorized_keys:1: matching key found: RSA SHA256:IhNCnXKTHQOjV6e6MlLNnHVPGuA8hGSBBKRWEajuIgU
debug1: /home/andy/.ssh/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
Accepted key RSA SHA256:IhNCnXKTHQOjV6e6MlLNnHVPGuA8hGSBBKRWEajuIgU found at /home/andy/.ssh/authorized_keys:1
debug1: restore_uid: 0/0
debug3: mm_answer_keyallowed: publickey authentication test: RSA key is allowed
debug3: mm_request_send entering: type 23
debug3: send packet: type 60 [preauth]
debug2: userauth_pubkey: authenticated 0 pkalg rsa-sha2-512 [preauth]
debug3: user_specific_delay: user specific delay 0.000ms [preauth]
debug3: ensure_minimum_time_since: elapsed 0.661ms, delaying 8.120ms (requested 8.781ms) [preauth]
Postponed publickey for andy from 172.22.176.1 port 57435 ssh2 [preauth]
debug3: receive packet: type 50 [preauth]
debug1: userauth-request for user andy service ssh-connection method publickey [preauth]
debug1: attempt 2 failures 0 [preauth]
debug2: input_userauth_request: try method publickey [preauth]
debug2: userauth_pubkey: valid user andy attempting public key rsa-sha2-512 AAAAB3NzaC1yc2EAAAADAQABAAABAQCgG2UKLvIaPrxFE/ZpmrW9L4DH2vNItTlKvIqkfooZFFUZiqFyFuEVvqe19xv019NWe/HT4H3w5xP2/8o2rHYjJuICN/A5p/6a1BqwmzINMLJ0CPWtjQgFjWtAlIzdsAdFAQZBNXpgP2ivnYcFqfqojwG9aIEOzkzZnFk/NkuK5/PYJRsM4uWSUUUU6mfI61MEJ5jHaX1Q/MqM5wDXJb5yudMgw+lbjsULKIK2egny56vWtWUC9oZcs6YGmWFAETHOtKVHked+cyJerFzNyG9op11ZVBiB8SFLdlYq7zQOUEWWCYV6rVfyk8zYfeZeU4/7V0PjqkszczKGe97TQ08N [preauth]
debug3: userauth_pubkey: have rsa-sha2-512 signature for RSA SHA256:IhNCnXKTHQOjV6e6MlLNnHVPGuA8hGSBBKRWEajuIgU [preauth]
debug3: mm_key_allowed entering [preauth]
debug3: mm_request_send entering: type 22 [preauth]
debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
debug3: mm_request_receive_expect entering: type 23 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 22
debug3: mm_answer_keyallowed entering
debug3: mm_answer_keyallowed: key_from_blob: 0x559073bd3490
debug1: temporarily_use_uid: 1000/1000 (e=0/0)
debug1: trying public key file /home/andy/.ssh/authorized_keys
debug1: fd 4 clearing O_NONBLOCK
debug1: /home/andy/.ssh/authorized_keys:1: matching key found: RSA SHA256:IhNCnXKTHQOjV6e6MlLNnHVPGuA8hGSBBKRWEajuIgU
debug1: /home/andy/.ssh/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
Accepted key RSA SHA256:IhNCnXKTHQOjV6e6MlLNnHVPGuA8hGSBBKRWEajuIgU found at /home/andy/.ssh/authorized_keys:1
debug1: restore_uid: 0/0
debug3: mm_answer_keyallowed: publickey authentication: RSA key is allowed
debug3: mm_request_send entering: type 23
debug3: mm_sshkey_verify entering [preauth]
debug3: mm_request_send entering: type 24 [preauth]
debug3: mm_sshkey_verify: waiting for MONITOR_ANS_KEYVERIFY [preauth]
debug3: mm_request_receive_expect entering: type 25 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_request_receive entering
debug3: monitor_read: checking request 24
debug3: mm_answer_keyverify: publickey 0x559073bd28a0 signature verified
debug1: auth_activate_options: setting new authentication options
debug3: mm_request_send entering: type 25
debug3: mm_request_receive_expect entering: type 102
debug3: mm_request_receive entering
debug1: do_pam_account: called
debug2: do_pam_account: auth information in SSH_AUTH_INFO_0
debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
debug3: mm_request_send entering: type 103
Accepted publickey for andy from 172.22.176.1 port 57435 ssh2: RSA SHA256:IhNCnXKTHQOjV6e6MlLNnHVPGuA8hGSBBKRWEajuIgU
debug1: monitor_child_preauth: andy has been authenticated by privileged process
debug3: mm_get_keystate: Waiting for new keys
debug3: mm_request_receive_expect entering: type 26
debug3: mm_request_receive entering
debug3: mm_get_keystate: GOT new keys
debug1: auth_activate_options: setting new authentication options [preauth]
debug2: userauth_pubkey: authenticated 1 pkalg rsa-sha2-512 [preauth]
debug3: user_specific_delay: user specific delay 0.000ms [preauth]
debug3: ensure_minimum_time_since: elapsed 0.691ms, delaying 8.090ms (requested 8.781ms) [preauth]
debug3: mm_do_pam_account entering [preauth]
debug3: mm_request_send entering: type 102 [preauth]
debug3: mm_request_receive_expect entering: type 103 [preauth]
debug3: mm_request_receive entering [preauth]
debug3: mm_do_pam_account returning 1 [preauth]
debug3: send packet: type 52 [preauth]
debug3: mm_request_send entering: type 26 [preauth]
debug3: mm_send_keystate: Finished sending state [preauth]
debug1: monitor_read_log: child log fd closed
debug3: ssh_sandbox_parent_finish: finished
debug1: PAM: establishing credentials
debug3: PAM: opening session
debug2: do_pam_session: auth information in SSH_AUTH_INFO_0
debug3: PAM: sshpam_store_conv called with 1 messages
User child is on pid 306
debug1: SELinux support disabled
debug1: PAM: establishing credentials
debug1: permanently_set_uid: 1000/1000
debug3: monitor_apply_keystate: packet_set_state
debug2: set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug2: set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: ssh_packet_set_postauth: called
debug3: ssh_packet_set_state: done
debug3: notify_hostkeys: key 0: ssh-rsa SHA256:qlFGeLSJ3mrAS6imCwYiKyvZ6CEYhSNoCNlBQE6Bq7w
debug3: notify_hostkeys: key 1: ecdsa-sha2-nistp256 SHA256:0XtBJ3CYeLGHCiKLWu566hGvpXjO7BR2SFJTGb1CT0k
debug3: notify_hostkeys: key 2: ssh-ed25519 SHA256:Vf9CUm5+UFv12DTky1eK0arl+CYkmFLPR4iSXX3cplc
debug3: notify_hostkeys: sent 3 hostkeys
debug3: send packet: type 80
debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug3: sending debug message: /home/andy/.ssh/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug3: send packet: type 4
debug3: sending debug message: /home/andy/.ssh/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug3: send packet: type 4
debug1: Entering interactive session for SSH2.
debug2: fd 6 setting O_NONBLOCK
debug2: fd 7 setting O_NONBLOCK
debug1: server_init_dispatch
debug3: receive packet: type 90
debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
debug1: input_session_request
debug1: channel 0: new [server-session]
debug2: session_new: allocate (allocated 0 max 10)
debug3: session_unused: session id 0 unused
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug3: send packet: type 91
debug3: receive packet: type 80
debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
debug3: receive packet: type 98
debug1: server_input_channel_req: channel 0 request pty-req reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req pty-req
debug1: Allocating pty.
debug3: mm_request_send entering: type 28
debug3: mm_pty_allocate: waiting for MONITOR_ANS_PTY
debug3: mm_request_receive_expect entering: type 29
debug3: mm_request_receive entering
debug3: mm_request_receive entering
debug3: monitor_read: checking request 28
debug3: mm_answer_pty entering
debug2: session_new: allocate (allocated 0 max 10)
debug3: session_unused: session id 0 unused
debug1: session_new: session 0
debug1: SELinux support disabled
debug3: mm_request_send entering: type 29
debug3: mm_answer_pty: tty /dev/pts/2 ptyfd 4
debug1: session_pty_req: session 0 alloc /dev/pts/2
debug3: send packet: type 99
debug3: receive packet: type 98
debug1: server_input_channel_req: channel 0 request shell reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req shell
Starting session: shell on pts/2 for andy from 172.22.176.1 port 57435 id 0
debug2: fd 3 setting TCP_NODELAY
debug3: ssh_packet_set_tos: set IP_TOS 0x10
debug2: channel 0: rfd 10 isatty
debug1: Setting controlling tty using TIOCSCTTY.
debug2: fd 10 setting O_NONBLOCK
debug3: fd 8 is O_NONBLOCK
debug3: send packet: type 99
debug1: Received SIGCHLD.
debug1: session_by_pid: pid 307
debug1: session_exit_message: session 0 channel 0 pid 307
debug2: channel 0: request exit-status confirm 0
debug3: send packet: type 98
debug1: session_exit_message: release channel 0
debug2: channel 0: write failed
debug2: channel 0: chan_shutdown_write (i0 o0 sock -1 wfd 8 efd -1 [closed])
debug2: channel 0: send eow
debug3: send packet: type 98
debug2: channel 0: output open -> closed
debug3: mm_request_send entering: type 30
debug2: channel 0: read<=0 rfd 10 len -1
debug3: mm_request_receive entering
debug2: channel 0: read failed
debug2: channel 0: chan_shutdown_read (i0 o3 sock -1 wfd 10 efd -1 [closed])
debug3: monitor_read: checking request 30
debug3: mm_answer_pty_cleanup entering
debug2: channel 0: input open -> drain
debug2: channel 0: ibuf empty
debug1: session_by_tty: session 0 tty /dev/pts/2
debug2: channel 0: send eof
debug3: mm_session_close: session 0 pid 306
debug3: send packet: type 96
debug3: mm_session_close: tty /dev/pts/2 ptyfd 4
debug2: channel 0: input drain -> closed
debug1: session_pty_cleanup2: session 0 release /dev/pts/2
debug2: channel 0: send close
debug3: send packet: type 97
debug2: notify_done: reading
syslogin_perform_logout: logout() returned an error
debug3: channel 0: will not send data after close
debug3: session_unused: session id 0 unused
debug3: receive packet: type 97
debug2: channel 0: rcvd close
debug3: receive packet: type 1
Received disconnect from 172.22.176.1 port 57435:11: disconnected by user
Disconnected from user andy 172.22.176.1 port 57435
debug1: do_cleanup
debug3: PAM: sshpam_thread_cleanup entering
debug1: temporarily_use_uid: 1000/1000 (e=1000/1000)
debug1: restore_uid: (unprivileged)
debug3: mm_request_receive entering
debug1: do_cleanup
debug1: PAM: cleanup
debug1: PAM: closing session
debug1: PAM: deleting credentials
debug3: PAM: sshpam_thread_cleanup entering
debug1: temporarily_use_uid: 1000/1000 (e=0/0)
debug1: restore_uid: 0/0
debug1: audit_event: unhandled event 12
andy@DESKTOP-BB6FOD7:/mnt/c/Users/andy$
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment