Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

"client_loop: send disconnect: Connection reset" on Windows 11 when Mobile Hotspot is enabled #1873

Open
insinfo opened this issue Dec 23, 2021 · 39 comments

Comments

@insinfo
Copy link

insinfo commented Dec 23, 2021

I'm having this problem on Windows 11 when Mobile Hotspot is enabled, it seems there's a bug, when Mobile Hotspot is enabled, I keep losing the connection all the time intermittently, sometimes I can't even authenticate, sometimes it takes 30 to 50 seconds to lose connection. The connection remains open on the server.
It's impossible to work in the terminal via SSH, because the connection drops before you do anything.

"Write Failed: broken pipe" or "client_loop: send disconnect: Connection reset" on SSH connection.

64 bytes from 192.168.66.123: icmp_seq=21 ttl=126 time=0.922 ms
64 bytes from 192.168.66.123: icmp_seq=22 ttl=126 time=1.12 ms
64 bytes from 192.168.66.123: icmp_seq=23 ttl=126 time=0.976 ms
64 bytes from 192.168.66.123: icmp_seq=24 ttl=126 time=0.843 ms
64 bytes from 192.168.66.123: icmp_seq=25 ttl=126 time=1.14 ms
64 bytes from 192.168.66.123: icmp_seq=26 ttl=126 time=1.15 ms
64 bytes from 192.168.66.123: icmp_seq=27 ttl=126 time=1.12 ms
64 bytes from 192.168.66.123: icmp_seq=28 ttl=126 time=1.13 ms
client_loop: send disconnect: Connection reset
PS C:\Users\isaque> ssh -p 22 root@10.0.0.22
root@10.0.0.22's password:
Linux srv-jubarte 4.19.0-12-amd64 #1 SMP Debian 4.19.152-1 (2020-10-18) x86_64

The programs included with the Debian GNU/Linux system are free software;
the exact distribution terms for each program are described in the
individual files in /usr/share/doc/*/copyright.

Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
permitted by applicable law.
You have new mail.
Last login: Wed Dec 22 13:30:51 2021 from 192.168.66.123
root@srv-jubarte:~# ping 192.168.66.123
PING 192.168.66.123 (192.168.66.123) 56(84) bytes of data.
64 bytes from 192.168.66.123: icmp_seq=1 ttl=126 time=1.12 ms
64 bytes from 192.168.66.123: icmp_seq=2 ttl=126 time=1.12 ms
64 bytes from 192.168.66.123: icmp_seq=3 ttl=126 time=1.96 ms
64 bytes from 192.168.66.123: icmp_seq=4 ttl=126 time=0.911 ms
64 bytes from 192.168.66.123: icmp_seq=5 ttl=126 time=0.924 ms
64 bytes from 192.168.66.123: icmp_seq=6 ttl=126 time=1.09 ms
64 bytes from 192.168.66.123: icmp_seq=7 ttl=126 time=1.04 ms
64 bytes from 192.168.66.123: icmp_seq=8 ttl=126 time=1.12 ms
64 bytes from 192.168.66.123: icmp_seq=9 ttl=126 time=1.05 ms
64 bytes from 192.168.66.123: icmp_seq=10 ttl=126 time=1.05 ms
64 bytes from 192.168.66.123: icmp_seq=11 ttl=126 time=0.900 ms
64 bytes from 192.168.66.123: icmp_seq=12 ttl=126 time=0.945 ms
64 bytes from 192.168.66.123: icmp_seq=13 ttl=126 time=3.46 ms
64 bytes from 192.168.66.123: icmp_seq=14 ttl=126 time=0.886 ms
64 bytes from 192.168.66.123: icmp_seq=15 ttl=126 time=1.58 ms
64 bytes from 192.168.66.123: icmp_seq=16 ttl=126 time=0.969 ms
64 bytes from 192.168.66.123: icmp_seq=17 ttl=126 time=1.10 ms
64 bytes from 192.168.66.123: icmp_seq=18 ttl=126 time=1.08 ms
64 bytes from 192.168.66.123: icmp_seq=19 ttl=126 time=2.41 ms
64 bytes from 192.168.66.123: icmp_seq=20 ttl=126 time=0.750 ms
64 bytes from 192.168.66.123: icmp_seq=21 ttl=126 time=0.877 ms
64 bytes from 192.168.66.123: icmp_seq=22 ttl=126 time=1.01 ms
64 bytes from 192.168.66.123: icmp_seq=23 ttl=126 time=0.961 ms
64 bytes from 192.168.66.123: icmp_seq=24 ttl=126 time=1.02 ms
64 bytes from 192.168.66.123: icmp_seq=25 ttl=126 time=1.09 ms
client_loop: send disconnect: Connection reset
PS C:\Users\isaque>

image

image

image

image

No ping loss occurs

image

image

@shellfyred
Copy link

I am also seeing this issue, W11 and SSH from PS, but am not running a hotspot. SSH from PS, auth and maybe get 30s of interactive shell before it freezes and then I get disconnected. This also seems to only be occurring when SSHing to my raspberry pi. Not seeing this issue when SSHing to Ubuntu or Debian hosts.

I've been able to work around this by SSHing from WSL. No connection drops there.

@insinfo
Copy link
Author

insinfo commented Dec 29, 2021

@shellfyred
When I access the Debian 10 server via SSH from a friend's Windows 10 machine, the problem doesn't occur, but when I access the server via SSH on my Windows 11 machine, even through WSL, I get this error "Write Failed: broken pipe"

Seems to be a bug in Windows 11 kernel

@mgkuhn
Copy link

mgkuhn commented Dec 31, 2021

It might be worth investigating (using netcat, ncat, or similar basic TCP tools) if this has anything to do with OpenSSH for Windows, or if it affects any longer-lived TCP connection.

@insinfo
Copy link
Author

insinfo commented Jan 10, 2022

I don't have much network knowledge to be able to do deeper investigations but I'm willing to help mitigate this problem, if you have a tip of what I can do to collect more information I'm available.

I found that the problem is occurring even without the windows hostspot being enabled.

@leonardomw
Copy link

I have the same problem on Windows 11.

@bagajjal
Copy link
Collaborator

@insinfo - please provide the ssh client (ssh -vvv user@ip) and server side logs.

@insinfo
Copy link
Author

insinfo commented Jan 11, 2022

debian 10 server config

#       $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
SyslogFacility AUTH
#LogLevel INFO
LogLevel DEBUG3

# Authentication:

#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# Expect .ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile     .ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*


# override default of no subsystems
Subsystem       sftp    /usr/lib/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#       X11Forwarding no
#       AllowTcpForwarding no
#       PermitTTY no
#       ForceCommand cvs server

debian 10 server log

Last login: Tue Jan 11 15:48:46 2022 from 192.168.66.123
root@srv-web:~# tail -500 /var/log/auth.log | grep 'sshd'
Jan 11 15:48:40 srv-web sshd[1407]: debug1: Set /proc/self/oom_score_adj to 0
Jan 11 15:48:40 srv-web sshd[1407]: debug1: rexec start in 5 out 5 newsock 5 pipe 7 sock 8
Jan 11 15:48:40 srv-web sshd[1407]: debug1: inetd sockets after dupping: 3, 3
Jan 11 15:48:40 srv-web sshd[1407]: Connection from 192.168.66.123 port 53709 on 10.0.0.23 port 22
Jan 11 15:48:40 srv-web sshd[1407]: debug1: Client protocol version 2.0; client software version OpenSSH_for_Windows_8.1
Jan 11 15:48:40 srv-web sshd[1407]: debug1: match: OpenSSH_for_Windows_8.1 pat OpenSSH* compat 0x04000000
Jan 11 15:48:40 srv-web sshd[1407]: debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2
Jan 11 15:48:40 srv-web sshd[1407]: debug2: fd 3 setting O_NONBLOCK
Jan 11 15:48:40 srv-web sshd[1407]: debug3: ssh_sandbox_init: preparing seccomp filter sandbox
Jan 11 15:48:40 srv-web sshd[1407]: debug2: Network child is on pid 1408
Jan 11 15:48:40 srv-web sshd[1407]: debug3: preauth child monitor started
Jan 11 15:48:40 srv-web sshd[1407]: debug3: privsep user:group 105:65534 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug1: permanently_set_uid: 105/65534 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug3: ssh_sandbox_child: attaching seccomp filter program [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug3: send packet: type 20 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug1: SSH2_MSG_KEXINIT sent [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug3: receive packet: type 20 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug1: SSH2_MSG_KEXINIT received [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: local server KEXINIT proposal [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: compression ctos: none,zlib@openssh.com [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: compression stoc: none,zlib@openssh.com [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: languages ctos:  [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: languages stoc:  [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: first_kex_follows 0  [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: reserved 0  [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: peer client KEXINIT proposal [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: compression ctos: none,zlib@openssh.com,zlib [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: compression stoc: none,zlib@openssh.com,zlib [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: languages ctos:  [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: languages stoc:  [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: first_kex_follows 0  [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: reserved 0  [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug1: kex: algorithm: curve25519-sha256 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug3: receive packet: type 30 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug3: mm_sshkey_sign entering [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug3: mm_request_send entering: type 6 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug3: mm_sshkey_sign: waiting for MONITOR_ANS_SIGN [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug3: mm_request_receive_expect entering: type 7 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug3: mm_request_receive entering [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug3: mm_request_receive entering
Jan 11 15:48:40 srv-web sshd[1407]: debug3: monitor_read: checking request 6
Jan 11 15:48:40 srv-web sshd[1407]: debug3: mm_answer_sign
Jan 11 15:48:40 srv-web sshd[1407]: debug3: mm_answer_sign: hostkey proof signature 0x55f92d9b8260(101)
Jan 11 15:48:40 srv-web sshd[1407]: debug3: mm_request_send entering: type 7
Jan 11 15:48:40 srv-web sshd[1407]: debug2: monitor_read: 6 used once, disabling now
Jan 11 15:48:40 srv-web sshd[1407]: debug3: send packet: type 31 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug3: send packet: type 21 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: set_newkeys: mode 1 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug1: rekey after 134217728 blocks [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug1: SSH2_MSG_NEWKEYS sent [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug1: expecting SSH2_MSG_NEWKEYS [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug3: send packet: type 7 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug3: receive packet: type 21 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug1: SSH2_MSG_NEWKEYS received [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug2: set_newkeys: mode 0 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug1: rekey after 134217728 blocks [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug1: KEX done [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug3: receive packet: type 5 [preauth]
Jan 11 15:48:40 srv-web sshd[1407]: debug3: send packet: type 6 [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: receive packet: type 50 [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug1: userauth-request for user root service ssh-connection method none [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug1: attempt 0 failures 0 [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_getpwnamallow entering [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_request_send entering: type 8 [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_request_receive_expect entering: type 9 [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_request_receive entering [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_request_receive entering
Jan 11 15:48:41 srv-web sshd[1407]: debug3: monitor_read: checking request 8
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_answer_pwnamallow
Jan 11 15:48:41 srv-web sshd[1407]: debug2: parse_server_config: config reprocess config len 311
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_request_send entering: type 9
Jan 11 15:48:41 srv-web sshd[1407]: debug2: monitor_read: 8 used once, disabling now
Jan 11 15:48:41 srv-web sshd[1407]: debug2: input_userauth_request: setting up authctxt for root [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_start_pam entering [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_request_send entering: type 100 [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_inform_authserv entering [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_request_send entering: type 4 [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug2: input_userauth_request: try method none [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: user_specific_delay: user specific delay 0.000ms [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: ensure_minimum_time_since: elapsed 1.633ms, delaying 5.724ms (requested 7.357ms) [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_request_receive entering
Jan 11 15:48:41 srv-web sshd[1407]: debug3: monitor_read: checking request 100
Jan 11 15:48:41 srv-web sshd[1407]: debug1: PAM: initializing for "root"
Jan 11 15:48:41 srv-web sshd[1407]: debug1: PAM: setting PAM_RHOST to "192.168.66.123"
Jan 11 15:48:41 srv-web sshd[1407]: debug1: PAM: setting PAM_TTY to "ssh"
Jan 11 15:48:41 srv-web sshd[1407]: debug2: monitor_read: 100 used once, disabling now
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_request_receive entering
Jan 11 15:48:41 srv-web sshd[1407]: debug3: monitor_read: checking request 4
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_answer_authserv: service=ssh-connection, style=, role=
Jan 11 15:48:41 srv-web sshd[1407]: debug2: monitor_read: 4 used once, disabling now
Jan 11 15:48:41 srv-web sshd[1407]: debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: send packet: type 51 [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: receive packet: type 50 [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug1: userauth-request for user root service ssh-connection method publickey [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug1: attempt 1 failures 0 [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug2: input_userauth_request: try method publickey [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug1: userauth_pubkey: test pkalg rsa-sha2-512 pkblob RSA SHA256:LAer0uYHOJvrh42CUOx8XLJbw8Gy+MOhoEHHq5HHGJg [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_key_allowed entering [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_request_send entering: type 22 [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_request_receive_expect entering: type 23 [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_request_receive entering [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_request_receive entering
Jan 11 15:48:41 srv-web sshd[1407]: debug3: monitor_read: checking request 22
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_answer_keyallowed entering
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_answer_keyallowed: key_from_blob: 0x55f92d9c7670
Jan 11 15:48:41 srv-web sshd[1407]: debug1: temporarily_use_uid: 0/0 (e=0/0)
Jan 11 15:48:41 srv-web sshd[1407]: debug1: trying public key file /root/.ssh/authorized_keys
Jan 11 15:48:41 srv-web sshd[1407]: debug1: fd 4 clearing O_NONBLOCK
Jan 11 15:48:41 srv-web sshd[1407]: debug1: restore_uid: 0/0
Jan 11 15:48:41 srv-web sshd[1407]: debug1: temporarily_use_uid: 0/0 (e=0/0)
Jan 11 15:48:41 srv-web sshd[1407]: debug1: trying public key file /root/.ssh/authorized_keys2
Jan 11 15:48:41 srv-web sshd[1407]: debug1: Could not open authorized keys '/root/.ssh/authorized_keys2': No such file or directory
Jan 11 15:48:41 srv-web sshd[1407]: debug1: restore_uid: 0/0
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_answer_keyallowed: publickey authentication test: RSA key is not allowed
Jan 11 15:48:41 srv-web sshd[1407]: Failed publickey for root from 192.168.66.123 port 53709 ssh2: RSA SHA256:LAer0uYHOJvrh42CUOx8XLJbw8Gy+MOhoEHHq5HHGJg
Jan 11 15:48:41 srv-web sshd[1407]: debug3: mm_request_send entering: type 23
Jan 11 15:48:41 srv-web sshd[1407]: debug2: userauth_pubkey: authenticated 0 pkalg rsa-sha2-512 [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: user_specific_delay: user specific delay 0.000ms [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: ensure_minimum_time_since: elapsed 2.245ms, delaying 5.112ms (requested 7.357ms) [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
Jan 11 15:48:41 srv-web sshd[1407]: debug3: send packet: type 51 [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug3: receive packet: type 50 [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug1: userauth-request for user root service ssh-connection method password [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug1: attempt 2 failures 1 [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug2: input_userauth_request: try method password [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_auth_password entering [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_request_send entering: type 12 [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_request_receive_expect entering: type 13 [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_request_receive entering [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_request_receive entering
Jan 11 15:48:46 srv-web sshd[1407]: debug3: monitor_read: checking request 12
Jan 11 15:48:46 srv-web sshd[1407]: debug3: PAM: sshpam_passwd_conv called with 1 messages
Jan 11 15:48:46 srv-web sshd[1407]: debug1: PAM: password authentication accepted for root
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_answer_authpassword: sending result 1
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_request_send entering: type 13
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_request_receive_expect entering: type 102
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_request_receive entering
Jan 11 15:48:46 srv-web sshd[1407]: debug1: do_pam_account: called
Jan 11 15:48:46 srv-web sshd[1407]: debug2: do_pam_account: auth information in SSH_AUTH_INFO_0
Jan 11 15:48:46 srv-web sshd[1407]: debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_request_send entering: type 103
Jan 11 15:48:46 srv-web sshd[1407]: Accepted password for root from 192.168.66.123 port 53709 ssh2
Jan 11 15:48:46 srv-web sshd[1407]: debug1: monitor_child_preauth: root has been authenticated by privileged process
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_get_keystate: Waiting for new keys
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_request_receive_expect entering: type 26
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_request_receive entering
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_get_keystate: GOT new keys
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_auth_password: user authenticated [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug3: user_specific_delay: user specific delay 0.000ms [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug3: ensure_minimum_time_since: elapsed 14.265ms, delaying 0.449ms (requested 7.357ms) [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_do_pam_account entering [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_request_send entering: type 102 [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_request_receive_expect entering: type 103 [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_request_receive entering [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_do_pam_account returning 1 [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug3: send packet: type 52 [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_request_send entering: type 26 [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug3: mm_send_keystate: Finished sending state [preauth]
Jan 11 15:48:46 srv-web sshd[1407]: debug1: monitor_read_log: child log fd closed
Jan 11 15:48:46 srv-web sshd[1407]: debug3: ssh_sandbox_parent_finish: finished
Jan 11 15:48:46 srv-web sshd[1407]: debug1: PAM: establishing credentials
Jan 11 15:48:46 srv-web sshd[1407]: debug3: PAM: opening session
Jan 11 15:48:46 srv-web sshd[1407]: debug2: do_pam_session: auth information in SSH_AUTH_INFO_0
Jan 11 15:48:46 srv-web sshd[1407]: pam_unix(sshd:session): session opened for user root by (uid=0)
Jan 11 15:48:46 srv-web sshd[1407]: debug3: PAM: sshpam_store_conv called with 1 messages
Jan 11 15:48:46 srv-web sshd[1407]: debug3: PAM: sshpam_store_conv called with 1 messages
Jan 11 15:48:46 srv-web sshd[1407]: debug3: monitor_apply_keystate: packet_set_state
Jan 11 15:48:46 srv-web sshd[1407]: debug2: set_newkeys: mode 0
Jan 11 15:48:46 srv-web sshd[1407]: debug1: rekey after 134217728 blocks
Jan 11 15:48:46 srv-web sshd[1407]: debug2: set_newkeys: mode 1
Jan 11 15:48:46 srv-web sshd[1407]: debug1: rekey after 134217728 blocks
Jan 11 15:48:46 srv-web sshd[1407]: debug1: ssh_packet_set_postauth: called
Jan 11 15:48:46 srv-web sshd[1407]: debug3: ssh_packet_set_state: done
Jan 11 15:48:46 srv-web sshd[1407]: debug3: notify_hostkeys: key 0: ssh-rsa SHA256:v7FHn6YMnVt/i+JGoUiciE0Ujkf7q+OnzZY36mvWunM
Jan 11 15:48:46 srv-web sshd[1407]: debug3: notify_hostkeys: key 1: ecdsa-sha2-nistp256 SHA256:GdJOrXv9VLUf4AW1nb8XXb46/YmjgAFrrPQ30UA5XEI
Jan 11 15:48:46 srv-web sshd[1407]: debug3: notify_hostkeys: key 2: ssh-ed25519 SHA256:hV1bX2x3/Yp49f53kw/iZEyTHV4c9cS2AzQQhFmEsdA
Jan 11 15:48:46 srv-web sshd[1407]: debug3: notify_hostkeys: sent 3 hostkeys
Jan 11 15:48:46 srv-web sshd[1407]: debug3: send packet: type 80
Jan 11 15:48:46 srv-web sshd[1407]: debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
Jan 11 15:48:46 srv-web sshd[1407]: debug1: Entering interactive session for SSH2.
Jan 11 15:48:46 srv-web sshd[1407]: debug2: fd 4 setting O_NONBLOCK
Jan 11 15:48:46 srv-web sshd[1407]: debug2: fd 5 setting O_NONBLOCK
Jan 11 15:48:46 srv-web sshd[1407]: debug1: server_init_dispatch
Jan 11 15:48:46 srv-web sshd[1407]: debug3: receive packet: type 90
Jan 11 15:48:46 srv-web sshd[1407]: debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
Jan 11 15:48:46 srv-web sshd[1407]: debug1: input_session_request
Jan 11 15:48:46 srv-web sshd[1407]: debug1: channel 0: new [server-session]
Jan 11 15:48:46 srv-web sshd[1407]: debug2: session_new: allocate (allocated 0 max 10)
Jan 11 15:48:46 srv-web sshd[1407]: debug3: session_unused: session id 0 unused
Jan 11 15:48:46 srv-web sshd[1407]: debug1: session_new: session 0
Jan 11 15:48:46 srv-web sshd[1407]: debug1: session_open: channel 0
Jan 11 15:48:46 srv-web sshd[1407]: debug1: session_open: session 0: link with channel 0
Jan 11 15:48:46 srv-web sshd[1407]: debug1: server_input_channel_open: confirm session
Jan 11 15:48:46 srv-web sshd[1407]: debug3: send packet: type 91
Jan 11 15:48:46 srv-web sshd[1407]: debug3: receive packet: type 80
Jan 11 15:48:46 srv-web sshd[1407]: debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
Jan 11 15:48:46 srv-web sshd[1407]: debug3: receive packet: type 98
Jan 11 15:48:46 srv-web sshd[1407]: debug1: server_input_channel_req: channel 0 request pty-req reply 1
Jan 11 15:48:46 srv-web sshd[1407]: debug1: session_by_channel: session 0 channel 0
Jan 11 15:48:46 srv-web sshd[1407]: debug1: session_input_channel_req: session 0 req pty-req
Jan 11 15:48:46 srv-web sshd[1407]: debug1: Allocating pty.
Jan 11 15:48:46 srv-web sshd[1407]: debug1: session_pty_req: session 0 alloc /dev/pts/1
Jan 11 15:48:46 srv-web sshd[1407]: debug1: SELinux support disabled
Jan 11 15:48:46 srv-web sshd[1407]: debug3: send packet: type 99
Jan 11 15:48:46 srv-web sshd[1407]: debug3: receive packet: type 98
Jan 11 15:48:46 srv-web sshd[1407]: debug1: server_input_channel_req: channel 0 request shell reply 1
Jan 11 15:48:46 srv-web sshd[1407]: debug1: session_by_channel: session 0 channel 0
Jan 11 15:48:46 srv-web sshd[1407]: debug1: session_input_channel_req: session 0 req shell
Jan 11 15:48:46 srv-web sshd[1407]: Starting session: shell on pts/1 for root from 192.168.66.123 port 53709 id 0
Jan 11 15:48:46 srv-web sshd[1407]: debug2: fd 3 setting TCP_NODELAY
Jan 11 15:48:46 srv-web sshd[1407]: debug3: ssh_packet_set_tos: set IP_TOS 0x10
Jan 11 15:48:46 srv-web sshd[1407]: debug2: channel 0: rfd 10 isatty
Jan 11 15:48:46 srv-web sshd[1407]: debug2: fd 10 setting O_NONBLOCK
Jan 11 15:48:46 srv-web sshd[1407]: debug3: fd 7 is O_NONBLOCK
Jan 11 15:48:46 srv-web sshd[1407]: debug3: send packet: type 99
Jan 11 15:48:46 srv-web sshd[1423]: debug1: Setting controlling tty using TIOCSCTTY.
Jan 11 15:48:46 srv-web sshd[1423]: debug1: PAM: reinitializing credentials
Jan 11 15:48:46 srv-web sshd[1423]: debug1: permanently_set_uid: 0/0
Jan 11 15:48:46 srv-web sshd[1423]: debug3: Copy environment: XDG_SESSION_ID=4
Jan 11 15:48:46 srv-web sshd[1423]: debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0
Jan 11 15:48:46 srv-web sshd[1423]: debug3: Copy environment: XDG_SESSION_TYPE=tty
Jan 11 15:48:46 srv-web sshd[1423]: debug3: Copy environment: XDG_SESSION_CLASS=user
Jan 11 15:48:46 srv-web sshd[1423]: debug3: Copy environment: LANG=pt_BR.UTF-8
Jan 11 15:48:46 srv-web sshd[1423]: debug3: Copy environment: LANGUAGE=pt_BR:pt:en
Jan 11 15:51:40 srv-web sshd[760]: debug3: fd 5 is not O_NONBLOCK
Jan 11 15:51:40 srv-web sshd[760]: debug1: Forked child 1445.
Jan 11 15:51:40 srv-web sshd[760]: debug3: send_rexec_state: entering fd = 8 config len 311
Jan 11 15:51:40 srv-web sshd[760]: debug3: ssh_msg_send: type 0
Jan 11 15:51:40 srv-web sshd[760]: debug3: send_rexec_state: done
Jan 11 15:51:40 srv-web sshd[1445]: debug3: oom_adjust_restore
Jan 11 15:51:40 srv-web sshd[1445]: debug1: Set /proc/self/oom_score_adj to 0
Jan 11 15:51:40 srv-web sshd[1445]: debug1: rexec start in 5 out 5 newsock 5 pipe 7 sock 8
Jan 11 15:51:40 srv-web sshd[1445]: debug1: inetd sockets after dupping: 3, 3
Jan 11 15:51:40 srv-web sshd[1445]: Connection from 192.168.66.123 port 53841 on 10.0.0.23 port 22
Jan 11 15:51:40 srv-web sshd[1445]: debug1: Client protocol version 2.0; client software version OpenSSH_for_Windows_8.1
Jan 11 15:51:40 srv-web sshd[1445]: debug1: match: OpenSSH_for_Windows_8.1 pat OpenSSH* compat 0x04000000
Jan 11 15:51:40 srv-web sshd[1445]: debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2
Jan 11 15:51:40 srv-web sshd[1445]: debug2: fd 3 setting O_NONBLOCK
Jan 11 15:51:40 srv-web sshd[1445]: debug3: ssh_sandbox_init: preparing seccomp filter sandbox
Jan 11 15:51:40 srv-web sshd[1445]: debug2: Network child is on pid 1446
Jan 11 15:51:40 srv-web sshd[1445]: debug3: preauth child monitor started
Jan 11 15:51:40 srv-web sshd[1445]: debug3: privsep user:group 105:65534 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug1: permanently_set_uid: 105/65534 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: ssh_sandbox_child: attaching seccomp filter program [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: send packet: type 20 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug1: SSH2_MSG_KEXINIT sent [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: receive packet: type 20 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug1: SSH2_MSG_KEXINIT received [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: local server KEXINIT proposal [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: compression ctos: none,zlib@openssh.com [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: compression stoc: none,zlib@openssh.com [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: languages ctos:  [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: languages stoc:  [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: first_kex_follows 0  [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: reserved 0  [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: peer client KEXINIT proposal [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: compression ctos: none,zlib@openssh.com,zlib [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: compression stoc: none,zlib@openssh.com,zlib [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: languages ctos:  [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: languages stoc:  [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: first_kex_follows 0  [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: reserved 0  [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug1: kex: algorithm: curve25519-sha256 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: receive packet: type 30 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_sshkey_sign entering [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_request_send entering: type 6 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_sshkey_sign: waiting for MONITOR_ANS_SIGN [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_request_receive_expect entering: type 7 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_request_receive entering [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_request_receive entering
Jan 11 15:51:40 srv-web sshd[1445]: debug3: monitor_read: checking request 6
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_answer_sign
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_answer_sign: hostkey proof signature 0x559d2fcf7260(100)
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_request_send entering: type 7
Jan 11 15:51:40 srv-web sshd[1445]: debug2: monitor_read: 6 used once, disabling now
Jan 11 15:51:40 srv-web sshd[1445]: debug3: send packet: type 31 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: send packet: type 21 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: set_newkeys: mode 1 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug1: rekey after 134217728 blocks [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug1: SSH2_MSG_NEWKEYS sent [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug1: expecting SSH2_MSG_NEWKEYS [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: send packet: type 7 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: receive packet: type 21 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug1: SSH2_MSG_NEWKEYS received [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: set_newkeys: mode 0 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug1: rekey after 134217728 blocks [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug1: KEX done [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: receive packet: type 5 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: send packet: type 6 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: receive packet: type 50 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug1: userauth-request for user root service ssh-connection method none [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug1: attempt 0 failures 0 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_getpwnamallow entering [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_request_send entering: type 8 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_request_receive_expect entering: type 9 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_request_receive entering [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_request_receive entering
Jan 11 15:51:40 srv-web sshd[1445]: debug3: monitor_read: checking request 8
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_answer_pwnamallow
Jan 11 15:51:40 srv-web sshd[1445]: debug2: parse_server_config: config reprocess config len 311
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_request_send entering: type 9
Jan 11 15:51:40 srv-web sshd[1445]: debug2: monitor_read: 8 used once, disabling now
Jan 11 15:51:40 srv-web sshd[1445]: debug2: input_userauth_request: setting up authctxt for root [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_start_pam entering [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_request_send entering: type 100 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_inform_authserv entering [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_request_send entering: type 4 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: input_userauth_request: try method none [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: user_specific_delay: user specific delay 0.000ms [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: ensure_minimum_time_since: elapsed 1.333ms, delaying 6.024ms (requested 7.357ms) [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_request_receive entering
Jan 11 15:51:40 srv-web sshd[1445]: debug3: monitor_read: checking request 100
Jan 11 15:51:40 srv-web sshd[1445]: debug1: PAM: initializing for "root"
Jan 11 15:51:40 srv-web sshd[1445]: debug1: PAM: setting PAM_RHOST to "192.168.66.123"
Jan 11 15:51:40 srv-web sshd[1445]: debug1: PAM: setting PAM_TTY to "ssh"
Jan 11 15:51:40 srv-web sshd[1445]: debug2: monitor_read: 100 used once, disabling now
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_request_receive entering
Jan 11 15:51:40 srv-web sshd[1445]: debug3: monitor_read: checking request 4
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_answer_authserv: service=ssh-connection, style=, role=
Jan 11 15:51:40 srv-web sshd[1445]: debug2: monitor_read: 4 used once, disabling now
Jan 11 15:51:40 srv-web sshd[1445]: debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: send packet: type 51 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: receive packet: type 50 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug1: userauth-request for user root service ssh-connection method publickey [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug1: attempt 1 failures 0 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug2: input_userauth_request: try method publickey [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug1: userauth_pubkey: test pkalg rsa-sha2-512 pkblob RSA SHA256:LAer0uYHOJvrh42CUOx8XLJbw8Gy+MOhoEHHq5HHGJg [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_key_allowed entering [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_request_send entering: type 22 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_request_receive_expect entering: type 23 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_request_receive entering [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_request_receive entering
Jan 11 15:51:40 srv-web sshd[1445]: debug3: monitor_read: checking request 22
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_answer_keyallowed entering
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_answer_keyallowed: key_from_blob: 0x559d2fd06670
Jan 11 15:51:40 srv-web sshd[1445]: debug1: temporarily_use_uid: 0/0 (e=0/0)
Jan 11 15:51:40 srv-web sshd[1445]: debug1: trying public key file /root/.ssh/authorized_keys
Jan 11 15:51:40 srv-web sshd[1445]: debug1: fd 4 clearing O_NONBLOCK
Jan 11 15:51:40 srv-web sshd[1445]: debug1: restore_uid: 0/0
Jan 11 15:51:40 srv-web sshd[1445]: debug1: temporarily_use_uid: 0/0 (e=0/0)
Jan 11 15:51:40 srv-web sshd[1445]: debug1: trying public key file /root/.ssh/authorized_keys2
Jan 11 15:51:40 srv-web sshd[1445]: debug1: Could not open authorized keys '/root/.ssh/authorized_keys2': No such file or directory
Jan 11 15:51:40 srv-web sshd[1445]: debug1: restore_uid: 0/0
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_answer_keyallowed: publickey authentication test: RSA key is not allowed
Jan 11 15:51:40 srv-web sshd[1445]: Failed publickey for root from 192.168.66.123 port 53841 ssh2: RSA SHA256:LAer0uYHOJvrh42CUOx8XLJbw8Gy+MOhoEHHq5HHGJg
Jan 11 15:51:40 srv-web sshd[1445]: debug3: mm_request_send entering: type 23
Jan 11 15:51:40 srv-web sshd[1445]: debug2: userauth_pubkey: authenticated 0 pkalg rsa-sha2-512 [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: user_specific_delay: user specific delay 0.000ms [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: ensure_minimum_time_since: elapsed 1.041ms, delaying 6.316ms (requested 7.357ms) [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
Jan 11 15:51:40 srv-web sshd[1445]: debug3: send packet: type 51 [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug3: receive packet: type 50 [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug1: userauth-request for user root service ssh-connection method password [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug1: attempt 2 failures 1 [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug2: input_userauth_request: try method password [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_auth_password entering [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_request_send entering: type 12 [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_request_receive_expect entering: type 13 [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_request_receive entering [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_request_receive entering
Jan 11 15:51:45 srv-web sshd[1445]: debug3: monitor_read: checking request 12
Jan 11 15:51:45 srv-web sshd[1445]: debug3: PAM: sshpam_passwd_conv called with 1 messages
Jan 11 15:51:45 srv-web sshd[1445]: debug1: PAM: password authentication accepted for root
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_answer_authpassword: sending result 1
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_request_send entering: type 13
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_request_receive_expect entering: type 102
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_request_receive entering
Jan 11 15:51:45 srv-web sshd[1445]: debug1: do_pam_account: called
Jan 11 15:51:45 srv-web sshd[1445]: debug2: do_pam_account: auth information in SSH_AUTH_INFO_0
Jan 11 15:51:45 srv-web sshd[1445]: debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_request_send entering: type 103
Jan 11 15:51:45 srv-web sshd[1445]: Accepted password for root from 192.168.66.123 port 53841 ssh2
Jan 11 15:51:45 srv-web sshd[1445]: debug1: monitor_child_preauth: root has been authenticated by privileged process
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_get_keystate: Waiting for new keys
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_request_receive_expect entering: type 26
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_request_receive entering
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_get_keystate: GOT new keys
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_auth_password: user authenticated [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug3: user_specific_delay: user specific delay 0.000ms [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug3: ensure_minimum_time_since: elapsed 15.168ms, delaying 14.260ms (requested 7.357ms) [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_do_pam_account entering [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_request_send entering: type 102 [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_request_receive_expect entering: type 103 [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_request_receive entering [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_do_pam_account returning 1 [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug3: send packet: type 52 [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_request_send entering: type 26 [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug3: mm_send_keystate: Finished sending state [preauth]
Jan 11 15:51:45 srv-web sshd[1445]: debug1: monitor_read_log: child log fd closed
Jan 11 15:51:45 srv-web sshd[1445]: debug3: ssh_sandbox_parent_finish: finished
Jan 11 15:51:45 srv-web sshd[1445]: debug1: PAM: establishing credentials
Jan 11 15:51:45 srv-web sshd[1445]: debug3: PAM: opening session
Jan 11 15:51:45 srv-web sshd[1445]: debug2: do_pam_session: auth information in SSH_AUTH_INFO_0
Jan 11 15:51:45 srv-web sshd[1445]: pam_unix(sshd:session): session opened for user root by (uid=0)
Jan 11 15:51:45 srv-web sshd[1445]: debug3: PAM: sshpam_store_conv called with 1 messages
Jan 11 15:51:45 srv-web sshd[1445]: debug3: PAM: sshpam_store_conv called with 1 messages
Jan 11 15:51:45 srv-web sshd[1445]: debug3: monitor_apply_keystate: packet_set_state
Jan 11 15:51:45 srv-web sshd[1445]: debug2: set_newkeys: mode 0
Jan 11 15:51:45 srv-web sshd[1445]: debug1: rekey after 134217728 blocks
Jan 11 15:51:45 srv-web sshd[1445]: debug2: set_newkeys: mode 1
Jan 11 15:51:45 srv-web sshd[1445]: debug1: rekey after 134217728 blocks
Jan 11 15:51:45 srv-web sshd[1445]: debug1: ssh_packet_set_postauth: called
Jan 11 15:51:45 srv-web sshd[1445]: debug3: ssh_packet_set_state: done
Jan 11 15:51:45 srv-web sshd[1445]: debug3: notify_hostkeys: key 0: ssh-rsa SHA256:v7FHn6YMnVt/i+JGoUiciE0Ujkf7q+OnzZY36mvWunM
Jan 11 15:51:45 srv-web sshd[1445]: debug3: notify_hostkeys: key 1: ecdsa-sha2-nistp256 SHA256:GdJOrXv9VLUf4AW1nb8XXb46/YmjgAFrrPQ30UA5XEI
Jan 11 15:51:45 srv-web sshd[1445]: debug3: notify_hostkeys: key 2: ssh-ed25519 SHA256:hV1bX2x3/Yp49f53kw/iZEyTHV4c9cS2AzQQhFmEsdA
Jan 11 15:51:45 srv-web sshd[1445]: debug3: notify_hostkeys: sent 3 hostkeys
Jan 11 15:51:45 srv-web sshd[1445]: debug3: send packet: type 80
Jan 11 15:51:45 srv-web sshd[1445]: debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
Jan 11 15:51:45 srv-web sshd[1445]: debug1: Entering interactive session for SSH2.
Jan 11 15:51:45 srv-web sshd[1445]: debug2: fd 4 setting O_NONBLOCK
Jan 11 15:51:45 srv-web sshd[1445]: debug2: fd 5 setting O_NONBLOCK
Jan 11 15:51:45 srv-web sshd[1445]: debug1: server_init_dispatch
Jan 11 15:51:45 srv-web sshd[1445]: debug3: receive packet: type 90
Jan 11 15:51:45 srv-web sshd[1445]: debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
Jan 11 15:51:45 srv-web sshd[1445]: debug1: input_session_request
Jan 11 15:51:45 srv-web sshd[1445]: debug1: channel 0: new [server-session]
Jan 11 15:51:45 srv-web sshd[1445]: debug2: session_new: allocate (allocated 0 max 10)
Jan 11 15:51:45 srv-web sshd[1445]: debug3: session_unused: session id 0 unused
Jan 11 15:51:45 srv-web sshd[1445]: debug1: session_new: session 0
Jan 11 15:51:45 srv-web sshd[1445]: debug1: session_open: channel 0
Jan 11 15:51:45 srv-web sshd[1445]: debug1: session_open: session 0: link with channel 0
Jan 11 15:51:45 srv-web sshd[1445]: debug1: server_input_channel_open: confirm session
Jan 11 15:51:45 srv-web sshd[1445]: debug3: send packet: type 91
Jan 11 15:51:45 srv-web sshd[1445]: debug3: receive packet: type 80
Jan 11 15:51:45 srv-web sshd[1445]: debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
Jan 11 15:51:45 srv-web sshd[1445]: debug3: receive packet: type 98
Jan 11 15:51:45 srv-web sshd[1445]: debug1: server_input_channel_req: channel 0 request pty-req reply 1
Jan 11 15:51:45 srv-web sshd[1445]: debug1: session_by_channel: session 0 channel 0
Jan 11 15:51:45 srv-web sshd[1445]: debug1: session_input_channel_req: session 0 req pty-req
Jan 11 15:51:45 srv-web sshd[1445]: debug1: Allocating pty.
Jan 11 15:51:45 srv-web sshd[1445]: debug1: session_pty_req: session 0 alloc /dev/pts/2
Jan 11 15:51:45 srv-web sshd[1445]: debug1: SELinux support disabled
Jan 11 15:51:45 srv-web sshd[1445]: debug3: send packet: type 99
Jan 11 15:51:45 srv-web sshd[1445]: debug3: receive packet: type 98
Jan 11 15:51:45 srv-web sshd[1445]: debug1: server_input_channel_req: channel 0 request shell reply 1
Jan 11 15:51:45 srv-web sshd[1445]: debug1: session_by_channel: session 0 channel 0
Jan 11 15:51:45 srv-web sshd[1445]: debug1: session_input_channel_req: session 0 req shell
Jan 11 15:51:45 srv-web sshd[1445]: Starting session: shell on pts/2 for root from 192.168.66.123 port 53841 id 0
Jan 11 15:51:45 srv-web sshd[1445]: debug2: fd 3 setting TCP_NODELAY
Jan 11 15:51:45 srv-web sshd[1445]: debug3: ssh_packet_set_tos: set IP_TOS 0x10
Jan 11 15:51:45 srv-web sshd[1445]: debug2: channel 0: rfd 10 isatty
Jan 11 15:51:45 srv-web sshd[1445]: debug2: fd 10 setting O_NONBLOCK
Jan 11 15:51:45 srv-web sshd[1445]: debug3: fd 7 is O_NONBLOCK
Jan 11 15:51:45 srv-web sshd[1445]: debug3: send packet: type 99
Jan 11 15:51:45 srv-web sshd[1451]: debug1: Setting controlling tty using TIOCSCTTY.
Jan 11 15:51:45 srv-web sshd[1451]: debug1: PAM: reinitializing credentials
Jan 11 15:51:45 srv-web sshd[1451]: debug1: permanently_set_uid: 0/0
Jan 11 15:51:45 srv-web sshd[1451]: debug3: Copy environment: XDG_SESSION_ID=5
Jan 11 15:51:45 srv-web sshd[1451]: debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0
Jan 11 15:51:45 srv-web sshd[1451]: debug3: Copy environment: XDG_SESSION_TYPE=tty
Jan 11 15:51:45 srv-web sshd[1451]: debug3: Copy environment: XDG_SESSION_CLASS=user
Jan 11 15:51:45 srv-web sshd[1451]: debug3: Copy environment: LANG=pt_BR.UTF-8
Jan 11 15:51:45 srv-web sshd[1451]: debug3: Copy environment: LANGUAGE=pt_BR:pt:en
root@srv-web:~#

windows 11 client

PS C:\Users\isaque> ssh -vvv root@10.0.0.23
OpenSSH_for_Windows_8.1p1, LibreSSL 3.0.2
debug3: Failed to open file:C:/Users/isaque/.ssh/config error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_config error:2
debug2: resolve_canonicalize: hostname 10.0.0.23 is address
debug2: ssh_connect_direct
debug1: Connecting to 10.0.0.23 [10.0.0.23] port 22.
debug1: Connection established.
debug1: identity file C:\\Users\\isaque/.ssh/id_rsa type 0
debug3: Failed to open file:C:/Users/isaque/.ssh/id_rsa-cert error:2
debug3: Failed to open file:C:/Users/isaque/.ssh/id_rsa-cert.pub error:2
debug1: identity file C:\\Users\\isaque/.ssh/id_rsa-cert type -1
debug3: Failed to open file:C:/Users/isaque/.ssh/id_dsa error:2
debug3: Failed to open file:C:/Users/isaque/.ssh/id_dsa.pub error:2
debug1: identity file C:\\Users\\isaque/.ssh/id_dsa type -1
debug3: Failed to open file:C:/Users/isaque/.ssh/id_dsa-cert error:2
debug3: Failed to open file:C:/Users/isaque/.ssh/id_dsa-cert.pub error:2
debug1: identity file C:\\Users\\isaque/.ssh/id_dsa-cert type -1
debug3: Failed to open file:C:/Users/isaque/.ssh/id_ecdsa error:2
debug3: Failed to open file:C:/Users/isaque/.ssh/id_ecdsa.pub error:2
debug1: identity file C:\\Users\\isaque/.ssh/id_ecdsa type -1
debug3: Failed to open file:C:/Users/isaque/.ssh/id_ecdsa-cert error:2
debug3: Failed to open file:C:/Users/isaque/.ssh/id_ecdsa-cert.pub error:2
debug1: identity file C:\\Users\\isaque/.ssh/id_ecdsa-cert type -1
debug3: Failed to open file:C:/Users/isaque/.ssh/id_ed25519 error:2
debug3: Failed to open file:C:/Users/isaque/.ssh/id_ed25519.pub error:2
debug1: identity file C:\\Users\\isaque/.ssh/id_ed25519 type -1
debug3: Failed to open file:C:/Users/isaque/.ssh/id_ed25519-cert error:2
debug3: Failed to open file:C:/Users/isaque/.ssh/id_ed25519-cert.pub error:2
debug1: identity file C:\\Users\\isaque/.ssh/id_ed25519-cert type -1
debug3: Failed to open file:C:/Users/isaque/.ssh/id_xmss error:2
debug3: Failed to open file:C:/Users/isaque/.ssh/id_xmss.pub error:2
debug1: identity file C:\\Users\\isaque/.ssh/id_xmss type -1
debug3: Failed to open file:C:/Users/isaque/.ssh/id_xmss-cert error:2
debug3: Failed to open file:C:/Users/isaque/.ssh/id_xmss-cert.pub error:2
debug1: identity file C:\\Users\\isaque/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_8.1
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2
debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 10.0.0.23:22 as 'root'
debug3: hostkeys_foreach: reading file "C:\\Users\\isaque/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file C:\\Users\\isaque/.ssh/known_hosts:8
debug3: load_hostkeys: loaded 1 keys from 10.0.0.23
debug3: Failed to open file:C:/Users/isaque/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:GdJOrXv9VLUf4AW1nb8XXb46/YmjgAFrrPQ30UA5XEI
debug3: hostkeys_foreach: reading file "C:\\Users\\isaque/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file C:\\Users\\isaque/.ssh/known_hosts:8
debug3: load_hostkeys: loaded 1 keys from 10.0.0.23
debug3: Failed to open file:C:/Users/isaque/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: Host '10.0.0.23' is known and matches the ECDSA host key.
debug1: Found key in C:\\Users\\isaque/.ssh/known_hosts:8
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug3: unable to connect to pipe \\\\.\\pipe\\openssh-ssh-agent, error: 2
debug1: pubkey_prepare: ssh_get_authentication_socket: No such file or directory
debug1: Will attempt key: C:\\Users\\isaque/.ssh/id_rsa RSA SHA256:LAer0uYHOJvrh42CUOx8XLJbw8Gy+MOhoEHHq5HHGJg
debug1: Will attempt key: C:\\Users\\isaque/.ssh/id_dsa
debug1: Will attempt key: C:\\Users\\isaque/.ssh/id_ecdsa
debug1: Will attempt key: C:\\Users\\isaque/.ssh/id_ed25519
debug1: Will attempt key: C:\\Users\\isaque/.ssh/id_xmss
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: C:\\Users\\isaque/.ssh/id_rsa RSA SHA256:LAer0uYHOJvrh42CUOx8XLJbw8Gy+MOhoEHHq5HHGJg
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: C:\\Users\\isaque/.ssh/id_dsa
debug3: no such identity: C:\\Users\\isaque/.ssh/id_dsa: No such file or directory
debug1: Trying private key: C:\\Users\\isaque/.ssh/id_ecdsa
debug3: no such identity: C:\\Users\\isaque/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: C:\\Users\\isaque/.ssh/id_ed25519
debug3: no such identity: C:\\Users\\isaque/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: C:\\Users\\isaque/.ssh/id_xmss
debug3: no such identity: C:\\Users\\isaque/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
debug3: failed to open file:C:/dev/tty error:3
debug1: read_passphrase: can't open /dev/tty: No such file or directory
root@10.0.0.23's password:
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 52
debug1: Authentication succeeded (password).
Authenticated to 10.0.0.23 ([10.0.0.23]:22).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug1: ENABLE_VIRTUAL_TERMINAL_INPUT is supported. Reading the VTSequence from console
debug3: This windows OS supports conpty
debug1: ENABLE_VIRTUAL_TERMINAL_PROCESSING is supported. Console supports the ansi parsing
debug3: Successfully set console output code page from:65001 to 65001
debug3: Successfully set console input code page from:850 to 65001
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: receive packet: type 91
debug2: channel_input_open_confirmation: channel 0: callback start
debug2: fd 3 setting TCP_NODELAY
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0
Linux srv-web 4.19.0-12-amd64 #1 SMP Debian 4.19.152-1 (2020-10-18) x86_64

The programs included with the Debian GNU/Linux system are free software;
the exact distribution terms for each program are described in the
individual files in /usr/share/doc/*/copyright.

Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
permitted by applicable law.
Last login: Tue Jan 11 15:46:56 2022 from 192.168.66.123
root@srv-web:~# ping 192.168.66.123
PING 192.168.66.123 (192.168.66.123) 56(84) bytes of data.
64 bytes from 192.168.66.123: icmp_seq=1 ttl=127 time=0.622 ms
64 bytes from 192.168.66.123: icmp_seq=2 ttl=127 time=0.999 ms
64 bytes from 192.168.66.123: icmp_seq=3 ttl=127 time=1.00 ms
64 bytes from 192.168.66.123: icmp_seq=4 ttl=127 time=0.898 ms
64 bytes from 192.168.66.123: icmp_seq=5 ttl=127 time=0.946 ms
64 bytes from 192.168.66.123: icmp_seq=6 ttl=127 time=0.920 ms
64 bytes from 192.168.66.123: icmp_seq=7 ttl=127 time=0.966 ms
64 bytes from 192.168.66.123: icmp_seq=8 ttl=127 time=0.927 ms
64 bytes from 192.168.66.123: icmp_seq=9 ttl=127 time=0.769 ms
64 bytes from 192.168.66.123: icmp_seq=10 ttl=127 time=1.01 ms
64 bytes from 192.168.66.123: icmp_seq=11 ttl=127 time=0.709 ms
64 bytes from 192.168.66.123: icmp_seq=12 ttl=127 time=0.732 ms
64 bytes from 192.168.66.123: icmp_seq=13 ttl=127 time=0.993 ms
64 bytes from 192.168.66.123: icmp_seq=14 ttl=127 time=0.963 ms
64 bytes from 192.168.66.123: icmp_seq=15 ttl=127 time=0.972 ms
64 bytes from 192.168.66.123: icmp_seq=16 ttl=127 time=0.920 ms
64 bytes from 192.168.66.123: icmp_seq=17 ttl=127 time=0.951 ms
64 bytes from 192.168.66.123: icmp_seq=18 ttl=127 time=0.732 ms
64 bytes from 192.168.66.123: icmp_seq=19 ttl=127 time=0.982 ms
64 bytes from 192.168.66.123: icmp_seq=20 ttl=127 time=0.867 ms
64 bytes from 192.168.66.123: icmp_seq=21 ttl=127 time=1.02 ms
64 bytes from 192.168.66.123: icmp_seq=22 ttl=127 time=1.01 ms
64 bytes from 192.168.66.123: icmp_seq=23 ttl=127 time=1.01 ms
64 bytes from 192.168.66.123: icmp_seq=24 ttl=127 time=0.876 ms
64 bytes from 192.168.66.123: icmp_seq=25 ttl=127 time=0.954 ms
64 bytes from 192.168.66.123: icmp_seq=26 ttl=127 time=0.937 ms
64 bytes from 192.168.66.123: icmp_seq=27 ttl=127 time=0.901 ms
64 bytes from 192.168.66.123: icmp_seq=28 ttl=127 time=0.849 ms
64 bytes from 192.168.66.123: icmp_seq=29 ttl=127 time=0.846 ms
64 bytes from 192.168.66.123: icmp_seq=30 ttl=127 time=0.881 ms
64 bytes from 192.168.66.123: icmp_seq=31 ttl=127 time=0.891 ms
64 bytes from 192.168.66.123: icmp_seq=32 ttl=127 time=0.765 ms
64 bytes from 192.168.66.123: icmp_seq=33 ttl=127 time=0.893 ms
64 bytes from 192.168.66.123: icmp_seq=34 ttl=127 time=0.786 ms
64 bytes from 192.168.66.123: icmp_seq=35 ttl=127 time=0.886 ms
64 bytes from 192.168.66.123: icmp_seq=36 ttl=127 time=0.887 ms
64 bytes from 192.168.66.123: icmp_seq=37 ttl=127 time=0.921 ms
64 bytes from 192.168.66.123: icmp_seq=38 ttl=127 time=0.862 ms
64 bytes from 192.168.66.123: icmp_seq=39 ttl=127 time=0.874 ms
64 bytes from 192.168.66.123: icmp_seq=40 ttl=127 time=0.750 ms
64 bytes from 192.168.66.123: icmp_seq=41 ttl=127 time=0.924 ms
64 bytes from 192.168.66.123: icmp_seq=42 ttl=127 time=0.655 ms
64 bytes from 192.168.66.123: icmp_seq=43 ttl=127 time=0.713 ms
64 bytes from 192.168.66.123: icmp_seq=44 ttl=127 time=0.695 ms
64 bytes from 192.168.66.123: icmp_seq=45 ttl=127 time=0.912 ms
64 bytes from 192.168.66.123: icmp_seq=46 ttl=127 time=0.704 ms
64 bytes from 192.168.66.123: icmp_seq=47 ttl=127 time=0.680 ms
64 bytes from 192.168.66.123: icmp_seq=48 ttl=127 time=0.665 ms
64 bytes from 192.168.66.123: icmp_seq=49 ttl=127 time=0.780 ms
64 bytes from 192.168.66.123: icmp_seq=50 ttl=127 time=0.971 ms
64 bytes from 192.168.66.123: icmp_seq=51 ttl=127 time=1.03 ms
64 bytes from 192.168.66.123: icmp_seq=52 ttl=127 time=1.00 ms
64 bytes from 192.168.66.123: icmp_seq=53 ttl=127 time=0.769 ms
64 bytes from 192.168.66.123: icmp_seq=54 ttl=127 time=0.888 ms
64 bytes from 192.168.66.123: icmp_seq=55 ttl=127 time=0.679 ms
64 bytes from 192.168.66.123: icmp_seq=56 ttl=127 time=0.631 ms
64 bytes from 192.168.66.123: icmp_seq=57 ttl=127 time=0.689 ms
64 bytes from 192.168.66.123: icmp_seq=58 ttl=127 time=0.671 ms
64 bytes from 192.168.66.123: icmp_seq=59 ttl=127 time=0.836 ms
64 bytes from 192.168.66.123: icmp_seq=60 ttl=127 time=0.805 ms
64 bytes from 192.168.66.123: icmp_seq=61 ttl=127 time=1.01 ms
64 bytes from 192.168.66.123: icmp_seq=62 ttl=127 time=0.963 ms
64 bytes from 192.168.66.123: icmp_seq=63 ttl=127 time=0.998 ms
64 bytes from 192.168.66.123: icmp_seq=64 ttl=127 time=0.890 ms
64 bytes from 192.168.66.123: icmp_seq=65 ttl=127 time=0.973 ms
64 bytes from 192.168.66.123: icmp_seq=66 ttl=127 time=0.961 ms
64 bytes from 192.168.66.123: icmp_seq=67 ttl=127 time=0.975 ms
64 bytes from 192.168.66.123: icmp_seq=68 ttl=127 time=0.984 ms
64 bytes from 192.168.66.123: icmp_seq=69 ttl=127 time=0.917 ms
64 bytes from 192.168.66.123: icmp_seq=70 ttl=127 time=0.992 ms
64 bytes from 192.168.66.123: icmp_seq=71 ttl=127 time=0.676 ms
64 bytes from 192.168.66.123: icmp_seq=72 ttl=126 time=0.971 ms
64 bytes from 192.168.66.123: icmp_seq=73 ttl=126 time=0.925 ms
debug3: recv - from CB ERROR:10060, io:0000025C39212500
debug3: send packet: type 1
debug3: send - WSASend() ERROR:10054, io:0000025C39212500
client_loop: send disconnect: Connection reset
debug3: Successfully set console output code page from 65001 to 65001
debug3: Successfully set console input code page from 65001 to 850
PS C:\Users\isaque> 

/var/log/auth.log

auth.log

screenshot of the moment it crashed and I lost SSH access

Captura de Tela (37)

@moosicplexix
Copy link

Same issue. I don't have mobile hotspot enabled. I don't think it is related.

@samarass
Copy link

samarass commented Feb 1, 2022

Did you get it solve?

@bagajjal
Copy link
Collaborator

bagajjal commented Feb 2, 2022

@insinfo - Looking at the logs, the connection is closed by 192.168.66.123. I don't see error on win32-openssh ssh.exe side.

From Auth.log,
Jan 11 15:59:23 srv-web sshd[892]: Read error from remote host 192.168.66.123 port 53623: Connection reset by peer
Jan 11 15:59:23 srv-web sshd[892]: debug1: do_cleanup
Jan 11 15:59:23 srv-web sshd[892]: debug1: PAM: cleanup
Jan 11 15:59:23 srv-web sshd[892]: debug1: PAM: closing session
Jan 11 15:59:23 srv-web sshd[892]: pam_unix(sshd:session): session closed for user root
Jan 11 15:59:23 srv-web sshd[892]: debug1: PAM: deleting credentials
Jan 11 15:59:23 srv-web sshd[892]: debug3: PAM: sshpam_thread_cleanup entering
Jan 11 15:59:23 srv-web sshd[892]: debug1: session_pty_cleanup2: session 0 release /dev/pts/0
Jan 11 15:59:23 srv-web sshd[892]: debug1: audit_event: unhandled event 12
Jan 11 15:59:23 srv-web systemd-logind[727]: Session 1 logged out. Waiting for processes to exit.

@bagajjal
Copy link
Collaborator

bagajjal commented Feb 2, 2022

@samarass , @moosicplexix , please provide the ssh client (ssh -vvv user@ip) and server side logs..

@sivatmam
Copy link

sivatmam commented Apr 8, 2022

Try this solution below. I had the same issue and this worked for me:

Solution copied from Unix Stack Exchange

I solved the same problem by editing the file ~/.ssh/config to have:

Host *
ServerAliveInterval 20
TCPKeepAlive no

Motivation:

TCPKeepAlive no means "do not send keepalive messages to the server". When the opposite, TCPKeepAlive yes, is set, then the client sends keepalive messages to the server and requires a response in order to maintain its end of the connection. This will detect if the server goes down, reboots, etc. The trouble with this is that if the connection between the client and server is broken for a brief period of time (due to flaky a network connection), this will cause the keepalive messages to fail, and the client will end the connection with "broken pipe".

Setting TCPKeepAlive no tells the client to just assume the connection is still good until proven otherwise by a user request, meaning that temporary connection breakages while your ssh term is sitting idle in the background won't kill the connection.

@Loongphy
Copy link

Same issue, mobile hotspot disabled, ssh with powershell7.

@asheroto
Copy link

asheroto commented Jul 3, 2022

Ah, having this issue still and unfortunately the previous fix didn't work for me. Any ideas?

@billyors
Copy link

+1 Same here Win11

@rozhanroukhosh
Copy link

+1 same issue Win11

@codezijie
Copy link

+1 I have the same issue on Win11 ( powershell 7.6 )

@pekerdev
Copy link

pekerdev commented Sep 8, 2022

Try this solution below. I had the same issue and this worked for me:

Solution copied from Unix Stack Exchange

I solved the same problem by editing the file ~/.ssh/config to have:

Host * ServerAliveInterval 20 TCPKeepAlive no

Motivation:

TCPKeepAlive no means "do not send keepalive messages to the server". When the opposite, TCPKeepAlive yes, is set, then the client sends keepalive messages to the server and requires a response in order to maintain its end of the connection. This will detect if the server goes down, reboots, etc. The trouble with this is that if the connection between the client and server is broken for a brief period of time (due to flaky a network connection), this will cause the keepalive messages to fail, and the client will end the connection with "broken pipe".

Setting TCPKeepAlive no tells the client to just assume the connection is still good until proven otherwise by a user request, meaning that temporary connection breakages while your ssh term is sitting idle in the background won't kill the connection.

This worked for me in W11.

in C:\Users*username*.ssh folder create a "config" file without extension and paste the solution inside. Save and re-run ssh connection.

Reminder: Don't use W11.

@Mavnus04
Copy link

I got this error after ssh into a remote PC, then calling psexec -s executable for an executable that takes a long time (more than 10seconds) to run.

@code4lala
Copy link

+1 same issue Win11

@DONOPOTTERqc
Copy link

DONOPOTTERqc commented Jan 23, 2023

no nothing work>

I will try this solution and update my comment later.

@Smit334
Copy link

Smit334 commented Jan 30, 2023

+1 same issue windows 11

@LevYas
Copy link

LevYas commented Mar 10, 2023

+1 happens for me too, Windows 11

@GabrielaHruba
Copy link

I have the same issue on Windows 11 when using ssh to connect to my Nvidia Orin running Jetpack.

@Mauricio-Carrion
Copy link

It works for me to

@kangluyao
Copy link

+1 same issue, windows 10 (powershell 7)

@bubnenkoff
Copy link

Same issue

@jpierson-at-riis
Copy link

+1
Same issue, Windows 10, Cisco AnyConnect VPN, no Hotspot.

@xianzheTM
Copy link

There would be many possibilities for this situation. My problem was a connection reset when logging into multiple remote addresses with different tools that had in common the same win-openssh and shared a network, I first troubleshot the openssh issue. I logged into the remote address with ssh in Ubuntu in docker and found that connection reset also occurred, which could rule out a win-openssh issue. So I used wireshark to grab packets and found that when a connection reset occurs, the corresponding network adapter is unavailable, so I at least know that it's the network causing the problem.

@baltic-tea
Copy link

baltic-tea commented Nov 3, 2023

+1

Same issue. SSH connection:
Windows 11 Version 22H2 x64 (KB5031455) ➡ Kali Linux 2023.3

@abdullah1116
Copy link

+1 Same issue, Windows 10

@plx25
Copy link

plx25 commented Jan 7, 2024

+1
Windows 11 Pro x64
23H2
22631.2861

@Tosox
Copy link

Tosox commented Feb 22, 2024

+1 same issue, Windows 11

@curat97
Copy link

curat97 commented Mar 1, 2024

+1, W11

@mio-19
Copy link

mio-19 commented Mar 15, 2024

+1

@tavod99
Copy link

tavod99 commented Apr 18, 2024

+1 lol

@mateuszstalmach
Copy link

+1

1 similar comment
@evolve-rstroup
Copy link

+1

@JazzJohannes
Copy link

There would be many possibilities for this situation. My problem was a connection reset when logging into multiple remote addresses with different tools that had in common the same win-openssh and shared a network, I first troubleshot the openssh issue. I logged into the remote address with ssh in Ubuntu in docker and found that connection reset also occurred, which could rule out a win-openssh issue. So I used wireshark to grab packets and found that when a connection reset occurs, the corresponding network adapter is unavailable, so I at least know that it's the network causing the problem.

I think that is the most plausible explanation, and explains my current scenario resulting in the same issue. It makes sense as well if you think about it, if it wouldn't be that way, it would make the connections vulnerable to an attack!

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests