Main Menu

Search

HTML - Home - ABOUT TARBOTS


Welcome to tarbots.com

This site has articles which provides information on everyday commands, procedures & scripts for DevOps & Infrastructure technologies which will be very useful for System Admin, DevOps, CloudOps, Network Admins and any teams or individuals working on Infrastructure technologies.

CLICK HERE to learn more about tarbots.com


Infrastructure Products Covered In This Site

EMOC (2) Exalogic (20) Hardware (3) Infiniband (53) Linux (208) OVM (29) OVS (19) ZFS Storage Appliance (2)

HTML - HOME - RECENT ARTICLES TITLE


Recent Articles

Thursday, May 16, 2024

KUBERNETES: How to Backup Kubernetes Certificates?

In Kubernetes, certificates are by default installed in below directories.

/etc/kubernetes/pki/
/var/lib/kubelet/pki/

Below is the tar command to backup above Kubernetes certificate directories.

sudo tar cvzf ~/`hostname -s`_cert_backup.tgz /etc/kubernetes/pki/ /var/lib/kubelet/pki/

Above command will create backup tgz file under user home directory with short hostname of the Node where the command is executed.

Wednesday, May 15, 2024

LINUX: How to Disable SSH Login session timeout on the Linux Hosts

Follow below steps:
  
1. Take backup of /etc/profile file.

2. Set the TMOUT to 0 to disable ssh session timeout. For this update /etc/profile file on all the OCNE nodes and add below 3 lines at the end of the file. If you already have existing entries for TMOUT just update those entries.

TMOUT=0
readonly TMOUT
export TMOUT

3. Restart sshd service

service sshd restart

LINUX: How to Enable SSH Verbose Logging Debug In SSHD_CONFIG Config File?

Follow below steps to Enable SSH Verbose Logging Debug In SSHD_CONFIG Config File.

1. Take backup of /etc/ssh/sshd_config file

2. Update /etc/ssh/sshd_config file and change below line LogLevel value to DEBUG3.

LogLevel DEBUG3

3. Restart the sshd service

service sshd restart

4. Check the /var/log/secure file if the Debug output is printed

You would see debug output printed as follows:

User SSH Login debug snippet

May 14 19:42:37 test-control sshd[2242]: debug3: fd 5 is not O_NONBLOCK
May 14 19:42:37 test-control sshd[2242]: debug1: Forked child 20856.
May 14 19:42:37 test-control sshd[2242]: debug3: send_rexec_state: entering fd = 8 config len 756
May 14 19:42:37 test-control sshd[2242]: debug3: ssh_msg_send: type 0
May 14 19:42:37 test-control sshd[2242]: debug3: send_rexec_state: done
May 14 19:42:37 test-control sshd[20856]: debug3: oom_adjust_restore
May 14 19:42:37 test-control sshd[20856]: debug1: Set /proc/self/oom_score_adj to 0
May 14 19:42:37 test-control sshd[20856]: debug1: rexec start in 5 out 5 newsock 5 pipe 7 sock 8
May 14 19:42:37 test-control sshd[20856]: debug1: inetd sockets after dupping: 4, 4
May 14 19:42:37 test-control sshd[20856]: Connection from 10.XX.XX.97 port 32886 on 10.XX.XX.56 port 22
May 14 19:42:37 test-control sshd[20856]: debug1: Local version string SSH-2.0-OpenSSH_8.0
May 14 19:42:37 test-control sshd[20856]: debug1: Remote protocol version 2.0, remote software version OpenSSH_8.0
May 14 19:42:37 test-control sshd[20856]: debug1: match: OpenSSH_8.0 pat OpenSSH* compat 0x04000000
May 14 19:42:37 test-control sshd[20856]: debug2: fd 4 setting O_NONBLOCK
May 14 19:42:37 test-control sshd[20856]: debug3: ssh_sandbox_init: preparing seccomp filter sandbox
May 14 19:42:37 test-control sshd[20856]: debug2: Network child is on pid 20857
May 14 19:42:37 test-control sshd[20856]: debug3: preauth child monitor started
May 14 19:42:37 test-control sshd[20856]: debug1: SELinux support enabled [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: ssh_selinux_change_context: setting context from 'system_u:system_r:sshd_t:s0-s0:c0.c1023' to 'system_u:system_r:sshd_net_t:s0-s0:c0.c1023' [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: privsep user:group 74:74 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: permanently_set_uid: 74/74 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: ssh_sandbox_child: attaching seccomp filter program [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: send packet: type 20 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: SSH2_MSG_KEXINIT sent [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: receive packet: type 20 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: SSH2_MSG_KEXINIT received [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: local server KEXINIT proposal [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,kex-strict-s-v00@openssh.com [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: ciphers ctos: aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes256-cbc,aes128-gcm@openssh.com,aes128-ctr,aes128-cbc [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: ciphers stoc: aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes256-cbc,aes128-gcm@openssh.com,aes128-ctr,aes128-cbc [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,umac-128@openssh.com,hmac-sha2-512 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,umac-128@openssh.com,hmac-sha2-512 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: compression ctos: none,zlib@openssh.com [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: compression stoc: none,zlib@openssh.com [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: languages ctos:  [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: languages stoc:  [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: first_kex_follows 0  [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: reserved 0  [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: peer client KEXINIT proposal [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: ciphers ctos: aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes256-cbc,aes128-gcm@openssh.com,aes128-ctr,aes128-cbc [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: ciphers stoc: aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes256-cbc,aes128-gcm@openssh.com,aes128-ctr,aes128-cbc [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,umac-128@openssh.com,hmac-sha2-512 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,umac-128@openssh.com,hmac-sha2-512 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: compression ctos: none,zlib@openssh.com,zlib [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: compression stoc: none,zlib@openssh.com,zlib [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: languages ctos:  [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: languages stoc:  [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: first_kex_follows 0  [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: reserved 0  [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: will use strict KEX ordering [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: kex: algorithm: curve25519-sha256 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: kex: client->server cipher: aes256-gcm@openssh.com MAC: <implicit> compression: none [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: kex: server->client cipher: aes256-gcm@openssh.com MAC: <implicit> compression: none [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: kex: curve25519-sha256 need=32 dh_need=32 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 120 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive_expect entering: type 121 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering
May 14 19:42:37 test-control sshd[20856]: debug3: monitor_read: checking request 120
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 121
May 14 19:42:37 test-control sshd[20856]: debug1: kex: curve25519-sha256 need=32 dh_need=32 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 120 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive_expect entering: type 121 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering
May 14 19:42:37 test-control sshd[20856]: debug3: monitor_read: checking request 120
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 121
May 14 19:42:37 test-control sshd[20856]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: receive packet: type 30 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_sshkey_sign entering [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 6 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_sshkey_sign: waiting for MONITOR_ANS_SIGN [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive_expect entering: type 7 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering
May 14 19:42:37 test-control sshd[20856]: debug3: monitor_read: checking request 6
May 14 19:42:37 test-control sshd[20856]: debug3: mm_answer_sign
May 14 19:42:37 test-control sshd[20856]: debug3: mm_answer_sign: hostkey proof signature 0x5563082bf1bXX.XX00)
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 7
May 14 19:42:37 test-control sshd[20856]: debug2: monitor_read: 6 used once, disabling now
May 14 19:42:37 test-control sshd[20856]: debug3: send packet: type 31 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: send packet: type 21 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: resetting send seqnr 3 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: set_newkeys: mode 1 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: rekey out after 4294967296 blocks [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: SSH2_MSG_NEWKEYS sent [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: expecting SSH2_MSG_NEWKEYS [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: send packet: type 7 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: receive packet: type 21 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: resetting read seqnr 3 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: SSH2_MSG_NEWKEYS received [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: set_newkeys: mode 0 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: rekey in after 4294967296 blocks [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: KEX done [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: receive packet: type 5 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: send packet: type 6 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: receive packet: type 50 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: userauth-request for user opc service ssh-connection method none [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: attempt 0 failures 0 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_getpwnamallow entering [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 8 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive_expect entering: type 9 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering
May 14 19:42:37 test-control sshd[20856]: debug3: monitor_read: checking request 8
May 14 19:42:37 test-control sshd[20856]: debug3: mm_answer_pwnamallow
May 14 19:42:37 test-control sshd[20856]: debug2: parse_server_config_depth: config reprocess config len 756
May 14 19:42:37 test-control sshd[20856]: debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 9
May 14 19:42:37 test-control sshd[20856]: debug2: monitor_read: 8 used once, disabling now
May 14 19:42:37 test-control sshd[20856]: debug2: input_userauth_request: setting up authctxt for opc [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_start_pam entering [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 100 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_inform_authserv entering [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 4 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_inform_authrole entering [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 80 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: input_userauth_request: try method none [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: user_specific_delay: user specific delay 0.000ms [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: ensure_minimum_time_since: elapsed 0.698ms, delaying 5.511ms (requested 6.209ms) [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering
May 14 19:42:37 test-control sshd[20856]: debug3: monitor_read: checking request 100
May 14 19:42:37 test-control sshd[20856]: debug1: PAM: initializing for "opc"
May 14 19:42:37 test-control sshd[20856]: debug1: PAM: setting PAM_RHOST to "10.XX.XX.97"
May 14 19:42:37 test-control sshd[20856]: debug1: PAM: setting PAM_TTY to "ssh"
May 14 19:42:37 test-control sshd[20856]: debug2: monitor_read: 100 used once, disabling now
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering
May 14 19:42:37 test-control sshd[20856]: debug3: monitor_read: checking request 4
May 14 19:42:37 test-control sshd[20856]: debug3: mm_answer_authserv: service=ssh-connection, style=
May 14 19:42:37 test-control sshd[20856]: debug2: monitor_read: 4 used once, disabling now
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering
May 14 19:42:37 test-control sshd[20856]: debug3: monitor_read: checking request 80
May 14 19:42:37 test-control sshd[20856]: debug3: mm_answer_authrole: role=
May 14 19:42:37 test-control sshd[20856]: debug2: monitor_read: 80 used once, disabling now
May 14 19:42:37 test-control sshd[20856]: debug3: userauth_finish: failure partial=0 next methods="publickey" [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: send packet: type 51 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: receive packet: type 50 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: userauth-request for user opc service ssh-connection method publickey [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: attempt 1 failures 0 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: input_userauth_request: try method publickey [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: userauth_pubkey: valid user opc querying public key rsa-sha2-256 AAAAB3NzaC1yc2EAAAADAQABAAABgQC+YaTNG/EJfasGBl1ZGFpjBiP8ZgSeYYqVRm4DBDJMPuGhXVY0CHD9Anbp/rSnICSH/wWYZbjaTpMm+OqFqWbJkgdNXTwpx+1nzRCVxzGwVHavtWyhIuCMdVLepk1dNxug/GzFkABdEMOG3DOW9hpbQNb7WN0EgvIgX91uVmjuadtAsVlFRRnXYxrrObeAKmrkxmYciLYY/yXfnAKCEiX9o4k6JXkeLVnrW18BNU1BYcMP7b5PCuKkKp1euxHB+dZ96xCBSZ7XiL9Z34kssf72ATi37KoTFYPlFEeRwEZM5korHvEvHJE21rKpeCbM6SNrp/apqgBnDmRz0/Egj4+Z2DRT3Vk+P9H8bzHqdOjjmIDa3hLApT10kFcxFo87Ldm342PgQoqGZOQ
May 14 19:42:37 test-control sshd[20856]: debug1: userauth_pubkey: test pkalg rsa-sha2-256 pkblob RSA SHA256:rYNPNkXetXyfE/muyA2LF5Xx/5Y4AeAb7ZaTJciNFLk [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_key_allowed entering [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 22 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive_expect entering: type 23 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering
May 14 19:42:37 test-control sshd[20856]: debug3: monitor_read: checking request 22
May 14 19:42:37 test-control sshd[20856]: debug3: mm_answer_keyallowed entering
May 14 19:42:37 test-control sshd[20856]: debug3: mm_answer_keyallowed: key_from_blob: 0x5563082c7900
May 14 19:42:37 test-control sshd[20856]: debug1: temporarily_use_uid: 100XX.XX000 (e=0/0)
May 14 19:42:37 test-control sshd[20856]: debug1: trying public key file /home/opc/.ssh/authorized_keys
May 14 19:42:37 test-control sshd[20856]: debug1: fd 5 clearing O_NONBLOCK
May 14 19:42:37 test-control sshd[20856]: debug1: /home/opc/.ssh/authorized_keys:2: matching key found: RSA SHA256:rYNPNkXetXyfE/muyA2LF5Xx/5Y4AeAb7ZaTJciNFLk
May 14 19:42:37 test-control sshd[20856]: debug1: /home/opc/.ssh/authorized_keys:2: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
May 14 19:42:37 test-control sshd[20856]: Accepted key RSA SHA256:rYNPNkXetXyfE/muyA2LF5Xx/5Y4AeAb7ZaTJciNFLk found at /home/opc/.ssh/authorized_keys:2
May 14 19:42:37 test-control sshd[20856]: debug1: restore_uid: 0/0
May 14 19:42:37 test-control sshd[20856]: debug3: mm_answer_keyallowed: publickey authentication test: RSA key is allowed
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 23
May 14 19:42:37 test-control sshd[20856]: debug3: send packet: type 60 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: userauth_pubkey: authenticated 0 pkalg rsa-sha2-256 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: user_specific_delay: user specific delay 0.000ms [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: ensure_minimum_time_since: elapsed 1.636ms, delaying 4.573ms (requested 6.209ms) [preauth]
May 14 19:42:37 test-control sshd[20856]: Postponed publickey for opc from 10.XX.XX.97 port 32886 ssh2 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: receive packet: type 50 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: userauth-request for user opc service ssh-connection method publickey [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: attempt 2 failures 0 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: input_userauth_request: try method publickey [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: userauth_pubkey: valid user opc attempting public key rsa-sha2-256 AAAAB3NzaC1yc2EAAAADAQABAAABgQC+YaTNG/EJfasGBl1ZGFpjBiP8ZgSeYYqVRm4DBDJMPuGhXVY0CHD9Anbp/rSnICSH/wWYZbjaTpMm+OqFqWbJkgdNXTwpx+1nzRCVxzGwVHavtWyhIuCMdVLepk1dNxug/GzFkABdEMOG3DOW9hpbQNb7WN0EgvIgX91uVmjuadtAsVlFRRnXYxrrObeAKmrkxmYciLYY/yXfnAKCEiX9o4k6JXkeLVnrW18BNU1BYcMP7b5PCuKkKp1euxHB+dZ96xCBSZ7XiL9Z34kssf72ATi37KoTFYPlFEeRwEZM5korHvEvHJE21rKpeCbM6SNrp/apqgBnDmRz0/Egj4+Z2DRT3Vk+P9H8bzHqdOjjmIDa3hLApT10kFcxFo87Ldm342PgQoqGZ
May 14 19:42:37 test-control sshd[20856]: debug3: userauth_pubkey: have rsa-sha2-256 signature for RSA SHA256:rYNPNkXetXyfE/muyA2LF5Xx/5Y4AeAb7ZaTJciNFLk [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_key_allowed entering [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 22 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive_expect entering: type 23 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering
May 14 19:42:37 test-control sshd[20856]: debug3: monitor_read: checking request 22
May 14 19:42:37 test-control sshd[20856]: debug3: mm_answer_keyallowed entering
May 14 19:42:37 test-control sshd[20856]: debug3: mm_answer_keyallowed: key_from_blob: 0x5563082c7900
May 14 19:42:37 test-control sshd[20856]: debug1: temporarily_use_uid: 100XX.XX000 (e=0/0)
May 14 19:42:37 test-control sshd[20856]: debug1: trying public key file /home/opc/.ssh/authorized_keys
May 14 19:42:37 test-control sshd[20856]: debug1: fd 5 clearing O_NONBLOCK
May 14 19:42:37 test-control sshd[20856]: debug1: /home/opc/.ssh/authorized_keys:2: matching key found: RSA SHA256:rYNPNkXetXyfE/muyA2LF5Xx/5Y4AeAb7ZaTJciNFLk
May 14 19:42:37 test-control sshd[20856]: debug1: /home/opc/.ssh/authorized_keys:2: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
May 14 19:42:37 test-control sshd[20856]: Accepted key RSA SHA256:rYNPNkXetXyfE/muyA2LF5Xx/5Y4AeAb7ZaTJciNFLk found at /home/opc/.ssh/authorized_keys:2
May 14 19:42:37 test-control sshd[20856]: debug1: restore_uid: 0/0
May 14 19:42:37 test-control sshd[20856]: debug3: mm_answer_keyallowed: publickey authentication: RSA key is allowed
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 23
May 14 19:42:37 test-control sshd[20856]: debug3: mm_sshkey_verify entering [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 24 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_sshkey_verify: waiting for MONITOR_ANS_KEYVERIFY [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive_expect entering: type 25 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering
May 14 19:42:37 test-control sshd[20856]: debug3: monitor_read: checking request 24
May 14 19:42:37 test-control sshd[20856]: debug3: mm_answer_keyverify: publickey 0x5563082c7900 signature verified
May 14 19:42:37 test-control sshd[20856]: debug1: auth_activate_options: setting new authentication options
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 25
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive_expect entering: type 102
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering
May 14 19:42:37 test-control sshd[20856]: debug1: do_pam_account: called
May 14 19:42:37 test-control sshd[20856]: debug2: do_pam_account: auth information in SSH_AUTH_INFO_0
May 14 19:42:37 test-control sshd[20856]: debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 103
May 14 19:42:37 test-control sshd[20856]: Accepted publickey for opc from 10.XX.XX.97 port 32886 ssh2: RSA SHA256:rYNPNkXetXyfE/muyA2LF5Xx/5Y4AeAb7ZaTJciNFLk
May 14 19:42:37 test-control sshd[20856]: debug1: monitor_child_preauth: opc has been authenticated by privileged process
May 14 19:42:37 test-control sshd[20856]: debug3: mm_get_keystate: Waiting for new keys
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive_expect entering: type 26
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering
May 14 19:42:37 test-control sshd[20856]: debug3: mm_get_keystate: GOT new keys
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive_expect entering: type 122
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 123
May 14 19:42:37 test-control sshd[20856]: debug1: auth_activate_options: setting new authentication options [preauth]
May 14 19:42:37 test-control sshd[20856]: debug2: userauth_pubkey: authenticated 1 pkalg rsa-sha2-256 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: user_specific_delay: user specific delay 0.000ms [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: ensure_minimum_time_since: elapsed 0.602ms, delaying 5.607ms (requested 6.209ms) [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_do_pam_account entering [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 102 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive_expect entering: type 103 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_do_pam_account returning 1 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: send packet: type 52 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 26 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_send_keystate: Finished sending state [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 122 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive_expect entering: type 123 [preauth]
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering [preauth]
May 14 19:42:37 test-control sshd[20856]: debug1: monitor_read_log: child log fd closed
May 14 19:42:37 test-control sshd[20856]: debug3: ssh_sandbox_parent_finish: finished
May 14 19:42:37 test-control sshd[20856]: debug1: audit_event: unhandled event 2
May 14 19:42:37 test-control sshd[20856]: debug1: SELinux support enabled
May 14 19:42:37 test-control sshd[20856]: debug3: sshd_selinux_setup_variables: setting execution context
May 14 19:42:37 test-control sshd[20856]: debug1: PAM: establishing credentials
May 14 19:42:37 test-control sshd[20856]: debug3: PAM: opening session
May 14 19:42:37 test-control sshd[20856]: debug2: do_pam_session: auth information in SSH_AUTH_INFO_0
May 14 19:42:37 test-control sshd[20856]: debug3: PAM: sshpam_store_conv called with 1 messages
May 14 19:42:37 test-control sshd[20856]: pam_unix(sshd:session): session opened for user opc by (uid=0)
May 14 19:42:37 test-control sshd[20856]: User child is on pid 20859
May 14 19:42:37 test-control sshd[20859]: debug1: PAM: establishing credentials
May 14 19:42:37 test-control sshd[20859]: debug3: sshd_selinux_setup_variables: setting execution context
May 14 19:42:37 test-control sshd[20859]: debug1: permanently_set_uid: 100XX.XX000
May 14 19:42:37 test-control sshd[20859]: debug3: monitor_apply_keystate: packet_set_state
May 14 19:42:37 test-control sshd[20859]: debug2: set_newkeys: mode 0
May 14 19:42:37 test-control sshd[20859]: debug1: rekey in after 4294967296 blocks
May 14 19:42:37 test-control sshd[20859]: debug2: set_newkeys: mode 1
May 14 19:42:37 test-control sshd[20859]: debug1: rekey out after 4294967296 blocks
May 14 19:42:37 test-control sshd[20859]: debug1: ssh_packet_set_postauth: called
May 14 19:42:37 test-control sshd[20859]: debug3: ssh_packet_set_state: done
May 14 19:42:37 test-control sshd[20859]: debug3: notify_hostkeys: key 0: ssh-rsa SHA256:Xgi83LKm30hQvhhTpo8G9GgFtPNxR/3g3QwpM+iqits
May 14 19:42:37 test-control sshd[20859]: debug3: notify_hostkeys: key 1: ecdsa-sha2-nistp256 SHA256:9+PjCj4876KuBJ/sUEjqIyKxzqM+4RPlD9LJGbMWZTM
May 14 19:42:37 test-control sshd[20859]: debug3: notify_hostkeys: key 2: ssh-ed25519 SHA256:ecjJkh330QLowPmmMeV1CQcr0kkSDUfhSnoeSu7besA
May 14 19:42:37 test-control sshd[20859]: debug3: notify_hostkeys: sent 3 hostkeys
May 14 19:42:37 test-control sshd[20859]: debug3: send packet: type 80
May 14 19:42:37 test-control sshd[20859]: debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
May 14 19:42:37 test-control sshd[20859]: debug3: sending debug message: /home/opc/.ssh/authorized_keys:2: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
May 14 19:42:37 test-control sshd[20859]: debug3: send packet: type 4
May 14 19:42:37 test-control sshd[20859]: debug3: sending debug message: /home/opc/.ssh/authorized_keys:2: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
May 14 19:42:37 test-control sshd[20859]: debug3: send packet: type 4
May 14 19:42:37 test-control sshd[20859]: debug1: Entering interactive session for SSH2.
May 14 19:42:37 test-control sshd[20859]: debug2: fd 3 setting O_NONBLOCK
May 14 19:42:37 test-control sshd[20859]: debug2: fd 8 setting O_NONBLOCK
May 14 19:42:37 test-control sshd[20859]: debug1: server_init_dispatch
May 14 19:42:37 test-control sshd[20859]: debug3: receive packet: type 90
May 14 19:42:37 test-control sshd[20859]: debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
May 14 19:42:37 test-control sshd[20859]: debug1: input_session_request
May 14 19:42:37 test-control sshd[20859]: debug1: channel 0: new [server-session]
May 14 19:42:37 test-control sshd[20859]: debug2: session_new: allocate (allocated 0 max 10)
May 14 19:42:37 test-control sshd[20859]: debug3: session_unused: session id 0 unused
May 14 19:42:37 test-control sshd[20859]: debug1: session_new: session 0
May 14 19:42:37 test-control sshd[20859]: debug1: session_open: channel 0
May 14 19:42:37 test-control sshd[20859]: debug1: session_open: session 0: link with channel 0
May 14 19:42:37 test-control sshd[20859]: debug1: server_input_channel_open: confirm session
May 14 19:42:37 test-control sshd[20859]: debug3: send packet: type 91
May 14 19:42:37 test-control sshd[20859]: debug3: receive packet: type 80
May 14 19:42:37 test-control sshd[20859]: debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
May 14 19:42:37 test-control sshd[20859]: debug3: receive packet: type 98
May 14 19:42:37 test-control sshd[20859]: debug1: server_input_channel_req: channel 0 request pty-req reply 1
May 14 19:42:37 test-control sshd[20859]: debug1: session_by_channel: session 0 channel 0
May 14 19:42:37 test-control sshd[20859]: debug1: session_input_channel_req: session 0 req pty-req
May 14 19:42:37 test-control sshd[20859]: debug1: Allocating pty.
May 14 19:42:37 test-control sshd[20859]: debug3: mm_request_send entering: type 28
May 14 19:42:37 test-control sshd[20859]: debug3: mm_pty_allocate: waiting for MONITOR_ANS_PTY
May 14 19:42:37 test-control sshd[20859]: debug3: mm_request_receive_expect entering: type 29
May 14 19:42:37 test-control sshd[20859]: debug3: mm_request_receive entering
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering
May 14 19:42:37 test-control sshd[20856]: debug3: monitor_read: checking request 28
May 14 19:42:37 test-control sshd[20856]: debug3: mm_answer_pty entering
May 14 19:42:37 test-control sshd[20856]: debug2: session_new: allocate (allocated 0 max 10)
May 14 19:42:37 test-control sshd[20856]: debug3: session_unused: session id 0 unused
May 14 19:42:37 test-control sshd[20856]: debug1: session_new: session 0
May 14 19:42:37 test-control sshd[20856]: debug1: SELinux support enabled
May 14 19:42:37 test-control sshd[20856]: debug3: ssh_selinux_setup_pty: setting TTY context on /dev/pts/1
May 14 19:42:37 test-control sshd[20856]: debug3: ssh_selinux_setup_pty: done
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_send entering: type 29
May 14 19:42:37 test-control sshd[20856]: debug3: mm_answer_pty: tty /dev/pts/1 ptyfd 3
May 14 19:42:37 test-control sshd[20859]: debug1: session_pty_req: session 0 alloc /dev/pts/1
May 14 19:42:37 test-control sshd[20859]: debug3: send packet: type 99
May 14 19:42:37 test-control sshd[20859]: debug3: receive packet: type 98
May 14 19:42:37 test-control sshd[20859]: debug1: server_input_channel_req: channel 0 request env reply 0
May 14 19:42:37 test-control sshd[20859]: debug1: session_by_channel: session 0 channel 0
May 14 19:42:37 test-control sshd[20859]: debug1: session_input_channel_req: session 0 req env
May 14 19:42:37 test-control sshd[20859]: debug2: Setting env 0: LANG=en_US.UTF-8
May 14 19:42:37 test-control sshd[20859]: debug3: receive packet: type 98
May 14 19:42:37 test-control sshd[20859]: debug1: server_input_channel_req: channel 0 request shell reply 1
May 14 19:42:37 test-control sshd[20859]: debug1: session_by_channel: session 0 channel 0
May 14 19:42:37 test-control sshd[20859]: debug1: session_input_channel_req: session 0 req shell
May 14 19:42:37 test-control sshd[20859]: Starting session: shell on pts/1 for opc from 10.XX.XX.97 port 32886 id 0
May 14 19:42:37 test-control sshd[20859]: debug2: fd 4 setting TCP_NODELAY
May 14 19:42:37 test-control sshd[20859]: debug3: ssh_packet_set_tos: set IP_TOS 0x48
May 14 19:42:37 test-control sshd[20859]: debug2: channel 0: rfd 13 isatty
May 14 19:42:37 test-control sshd[20859]: debug2: fd 13 setting O_NONBLOCK
May 14 19:42:37 test-control sshd[20859]: debug3: fd 9 is O_NONBLOCK
May 14 19:42:37 test-control sshd[20859]: debug3: mm_forward_audit_messages: entering
May 14 19:42:37 test-control sshd[20860]: debug1: Setting controlling tty using TIOCSCTTY.
May 14 19:42:37 test-control sshd[20860]: debug3: mm_request_send entering: type 124
May 14 19:42:37 test-control sshd[20859]: debug3: send packet: type 99
May 14 19:42:37 test-control sshd[20856]: debug3: mm_request_receive entering
May 14 19:42:37 test-control sshd[20856]: debug3: monitor_read: checking request 124
May 14 19:42:37 test-control sshd[20860]: debug3: Copy environment: SELINUX_ROLE_REQUESTED=
May 14 19:42:37 test-control sshd[20860]: debug3: Copy environment: SELINUX_LEVEL_REQUESTED=
May 14 19:42:37 test-control sshd[20860]: debug3: Copy environment: SELINUX_USE_CURRENT_RANGE=
May 14 19:42:37 test-control sshd[20860]: debug3: Copy environment: XDG_SESSION_ID=39
May 14 19:42:37 test-control sshd[20860]: debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/1000
May 14 19:42:37 test-control sshd[20860]: debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/1000/bus
May 14 19:42:38 test-control sshd[3844]: debug2: channel 0: rcvd adjust 57119


User Logout debug snippet

May 14 19:42:52 test-control sshd[20859]: debug2: channel 0: read<=0 rfd 13 len -1
May 14 19:42:52 test-control sshd[20859]: debug2: channel 0: read failed
May 14 19:42:52 test-control sshd[20859]: debug2: channel 0: chan_shutdown_read (i0 o0 sock -1 wfd 13 efd -1 [closed])
May 14 19:42:52 test-control sshd[20859]: debug2: channel 0: input open -> drain
May 14 19:42:52 test-control sshd[20859]: debug2: channel 0: ibuf empty
May 14 19:42:52 test-control sshd[20859]: debug2: channel 0: send eof
May 14 19:42:52 test-control sshd[20859]: debug3: send packet: type 96
May 14 19:42:52 test-control sshd[20859]: debug2: channel 0: input drain -> closed
May 14 19:42:52 test-control sshd[20859]: debug2: notify_done: reading
May 14 19:42:52 test-control sshd[20859]: debug1: Received SIGCHLD.
May 14 19:42:52 test-control sshd[20859]: debug1: session_by_pid: pid 20860
May 14 19:42:52 test-control sshd[20859]: debug1: session_exit_message: session 0 channel 0 pid 20860
May 14 19:42:52 test-control sshd[20859]: debug2: channel 0: request exit-status confirm 0
May 14 19:42:52 test-control sshd[20859]: debug3: send packet: type 98
May 14 19:42:52 test-control sshd[20859]: debug1: session_exit_message: release channel 0
May 14 19:42:52 test-control sshd[20859]: debug2: channel 0: write failed
May 14 19:42:52 test-control sshd[20859]: debug2: channel 0: chan_shutdown_write (i3 o0 sock -1 wfd 9 efd -1 [closed])
May 14 19:42:52 test-control sshd[20859]: debug2: channel 0: send eow
May 14 19:42:52 test-control sshd[20859]: debug3: send packet: type 98
May 14 19:42:52 test-control sshd[20859]: debug2: channel 0: output open -> closed
May 14 19:42:52 test-control sshd[20859]: debug3: mm_request_send entering: type 30
May 14 19:42:52 test-control sshd[20859]: debug2: channel 0: send close
May 14 19:42:52 test-control sshd[20859]: debug3: send packet: type 97
May 14 19:42:52 test-control sshd[20859]: debug3: channel 0: will not send data after close
May 14 19:42:52 test-control sshd[20856]: debug3: mm_request_receive entering
May 14 19:42:52 test-control sshd[20856]: debug3: monitor_read: checking request 30
May 14 19:42:52 test-control sshd[20856]: debug3: mm_answer_pty_cleanup entering
May 14 19:42:52 test-control sshd[20856]: debug1: session_by_tty: session 0 tty /dev/pts/1
May 14 19:42:52 test-control sshd[20856]: debug3: mm_session_close: session 0 pid 20859
May 14 19:42:52 test-control sshd[20856]: debug3: mm_session_close: tty /dev/pts/1 ptyfd 3
May 14 19:42:52 test-control sshd[20856]: debug1: session_pty_cleanup2: session 0 release /dev/pts/1
May 14 19:42:52 test-control sshd[20859]: debug3: receive packet: type 97
May 14 19:42:52 test-control sshd[20859]: debug2: channel 0: rcvd close
May 14 19:42:52 test-control sshd[20859]: debug3: channel 0: will not send data after close
May 14 19:42:52 test-control sshd[20859]: debug2: channel 0: is dead
May 14 19:42:52 test-control sshd[20859]: debug2: channel 0: gc: notify user
May 14 19:42:52 test-control sshd[20859]: debug1: session_by_channel: session 0 channel 0
May 14 19:42:52 test-control sshd[20859]: debug1: session_close_by_channel: channel 0 child 0
May 14 19:42:52 test-control sshd[20859]: Close session: user opc from 10.XX.XX.97 port 32886 id 0
May 14 19:42:52 test-control sshd[20859]: debug3: session_unused: session id 0 unused
May 14 19:42:52 test-control sshd[20859]: debug2: channel 0: gc: user detached
May 14 19:42:52 test-control sshd[20859]: debug2: channel 0: is dead
May 14 19:42:52 test-control sshd[20859]: debug2: channel 0: garbage collecting
May 14 19:42:52 test-control sshd[20859]: debug1: channel 0: free: server-session, nchannels 1
May 14 19:42:52 test-control sshd[20859]: debug3: channel 0: status: The following connections are open:\r\n  #0 server-session (t4 r0 i3/0 o3/0 e[closed]/0 fd -1/-1/-1 sock -1 cc -1)\r\n
May 14 19:42:52 test-control sshd[20859]: debug3: receive packet: type 1
May 14 19:42:52 test-control sshd[20859]: Received disconnect from 10.XX.XX.97 port 32886:11: disconnected by user
May 14 19:42:52 test-control sshd[20859]: debug3: mm_request_send entering: type 122
May 14 19:42:52 test-control sshd[20859]: debug3: mm_request_receive_expect entering: type 123
May 14 19:42:52 test-control sshd[20859]: debug3: mm_request_receive entering
May 14 19:42:52 test-control sshd[20856]: debug3: session_unused: session id 0 unused
May 14 19:42:52 test-control sshd[20856]: debug3: mm_request_receive entering
May 14 19:42:52 test-control sshd[20856]: debug3: monitor_read: checking request 122
May 14 19:42:52 test-control sshd[20856]: debug3: mm_request_send entering: type 123
May 14 19:42:52 test-control sshd[20859]: Disconnected from user opc 10.XX.XX.97 port 32886
May 14 19:42:52 test-control sshd[20859]: debug1: do_cleanup
May 14 19:42:52 test-control sshd[20859]: debug3: PAM: sshpam_thread_cleanup entering
May 14 19:42:52 test-control sshd[20859]: debug3: mm_request_send entering: type 124
May 14 19:42:52 test-control sshd[20856]: debug3: mm_request_receive entering
May 14 19:42:52 test-control sshd[20856]: debug3: monitor_read: checking request 124
May 14 19:42:52 test-control sshd[20856]: debug3: mm_request_receive entering
May 14 19:42:52 test-control sshd[20856]: debug1: do_cleanup
May 14 19:42:52 test-control sshd[20856]: debug1: PAM: cleanup
May 14 19:42:52 test-control sshd[20856]: debug1: PAM: closing session
May 14 19:42:52 test-control sshd[20856]: pam_unix(sshd:session): session closed for user opc
May 14 19:42:52 test-control sshd[20856]: debug1: PAM: deleting credentials
May 14 19:42:52 test-control sshd[20856]: debug3: PAM: sshpam_thread_cleanup entering

LINUX: Useful Firewall Commands Cheatsheet (firewall-cmd)

firewall-cmd Command To Add Multiple Ports 

firewall-cmd --permanent --add-port={<port>/<protocol>,<port>/<protocol>,......,<port>/<protocol>}

For e.g.

firewall-cmd --permanent --add-port={10257/tcp,10259/tcp,2381/tcp,10249/tcp,9100/tcp}

firewall-cmd Command to Reload Firewall settings on the fly after applying

firewall-cmd --reload

firewall-cmd Command To List all the Zones

firewall-cmd --list-all-zones

firewall-cmd Command To List Settings of Specific Zone

firewall-cmd --zone=<zone name> --list-all

For e.g. to list settings of public zone, command will be as follows

firewall-cmd --zone=public --list-all

firewall-cmd command to get list of zones

firewall-cmd --get-zones

firewall-cmd command to get the default zone

firewall-cmd --get-default-zone

firewall-cmd command to set the default zone

firewall-cmd --set-default-zone zone-name

firewall-cmd command to list active zones and interfaces assigned to them.

firewall-cmd --get-active-zones

firewall-cmd command to create new zone

firewall-cmd --permanent --new-zone=<zone-name>

firewall-cmd command to save the runtime changes made permanent

firewall-cmd --runtime-to-permanent