Advertisement
mattsnowboard0

sshd as a service (fails)

Sep 25th, 2013
85
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 8.83 KB | None | 0 0
  1. eceived signal 15; terminating.
  2. debug3: oom_adjust_setup
  3. Set /proc/self/oom_score_adj from 0 to -1000
  4. debug2: fd 3 setting O_NONBLOCK
  5. debug1: Bind to port 2002 on 0.0.0.0.
  6. Server listening on 0.0.0.0 port 2002.
  7. debug2: fd 4 setting O_NONBLOCK
  8. debug1: Bind to port 2002 on ::.
  9. Server listening on :: port 2002.
  10. debug3: fd 5 is not O_NONBLOCK
  11. debug1: Forked child 10776.
  12. debug3: send_rexec_state: entering fd = 8 config len 639
  13. debug3: ssh_msg_send: type 0
  14. debug3: send_rexec_state: done
  15. debug3: oom_adjust_restore
  16. Set /proc/self/oom_score_adj to 0
  17. debug1: rexec start in 5 out 5 newsock 5 pipe 7 sock 8
  18. debug1: inetd sockets after dupping: 3, 3
  19. Connection from 192.168.1.201 port 57488
  20. debug1: Client protocol version 2.0; client software version OpenSSH_4.6
  21. debug1: match: OpenSSH_4.6 pat OpenSSH_4*
  22. debug1: Enabling compatibility mode for protocol 2.0
  23. debug1: Local version string SSH-2.0-OpenSSH_5.3
  24. debug2: fd 3 setting O_NONBLOCK
  25. debug2: Network child is on pid 10777
  26. debug3: preauth child monitor started
  27. debug3: mm_request_receive entering
  28. debug3: privsep user:group 74:74
  29. debug1: permanently_set_uid: 74/74
  30. debug1: list_hostkey_types: ssh-rsa,ssh-dss
  31. debug1: SSH2_MSG_KEXINIT sent
  32. debug3: Wrote 784 bytes for a total of 805
  33. debug1: SSH2_MSG_KEXINIT received
  34. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  35. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  36. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  37. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  38. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  39. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  40. debug2: kex_parse_kexinit: none,zlib@openssh.com
  41. debug2: kex_parse_kexinit: none,zlib@openssh.com
  42. debug2: kex_parse_kexinit:
  43. debug2: kex_parse_kexinit:
  44. debug2: kex_parse_kexinit: first_kex_follows 0
  45. debug2: kex_parse_kexinit: reserved 0
  46. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  47. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  48. debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
  49. debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
  50. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  51. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  52. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  53. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  54. debug2: kex_parse_kexinit:
  55. debug2: kex_parse_kexinit:
  56. debug2: kex_parse_kexinit: first_kex_follows 0
  57. debug2: kex_parse_kexinit: reserved 0
  58. debug2: mac_setup: found hmac-md5
  59. debug1: kex: client->server aes128-cbc hmac-md5 none
  60. debug3: mm_request_send entering: type 78
  61. debug3: mm_request_receive_expect entering: type 79
  62. debug3: mm_request_receive entering
  63. debug3: monitor_read: checking request 78
  64. debug3: mm_request_send entering: type 79
  65. debug3: mm_request_receive entering
  66. debug2: mac_setup: found hmac-md5
  67. debug1: kex: server->client aes128-cbc hmac-md5 none
  68. debug3: mm_request_send entering: type 78
  69. debug3: mm_request_receive_expect entering: type 79
  70. debug3: mm_request_receive entering
  71. debug3: monitor_read: checking request 78
  72. debug3: mm_request_send entering: type 79
  73. debug3: mm_request_receive entering
  74. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
  75. debug3: mm_request_send entering: type 0
  76. debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI
  77. debug3: mm_request_receive_expect entering: type 1
  78. debug3: mm_request_receive entering
  79. debug3: monitor_read: checking request 0
  80. debug3: mm_answer_moduli: got parameters: 1024 1024 8192
  81. debug3: mm_request_send entering: type 1
  82. debug2: monitor_read: 0 used once, disabling now
  83. debug3: mm_request_receive entering
  84. debug3: mm_choose_dh: remaining 0
  85. debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
  86. debug3: Wrote 152 bytes for a total of 957
  87. debug2: dh_gen_key: priv key bits set: 125/256
  88. debug2: bits set: 492/1024
  89. debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
  90. debug2: bits set: 550/1024
  91. debug3: mm_key_sign entering
  92. debug3: mm_request_send entering: type 5
  93. debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN
  94. debug3: mm_request_receive_expect entering: type 6
  95. debug3: mm_request_receive entering
  96. debug3: monitor_read: checking request 5
  97. debug3: mm_answer_sign
  98. debug3: mm_answer_sign: signature 0x7f72b6e80070(271)
  99. debug3: mm_request_send entering: type 6
  100. debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
  101. debug2: monitor_read: 5 used once, disabling now
  102. debug3: mm_request_receive entering
  103. debug2: kex_derive_keys
  104. debug2: set_newkeys: mode 1
  105. debug1: SSH2_MSG_NEWKEYS sent
  106. debug1: expecting SSH2_MSG_NEWKEYS
  107. debug3: Wrote 720 bytes for a total of 1677
  108. debug2: set_newkeys: mode 0
  109. debug1: SSH2_MSG_NEWKEYS received
  110. debug1: KEX done
  111. debug3: Wrote 48 bytes for a total of 1725
  112. debug1: userauth-request for user gitolite service ssh-connection method none
  113. debug1: attempt 0 failures 0
  114. debug3: mm_getpwnamallow entering
  115. debug3: mm_request_send entering: type 7
  116. debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM
  117. debug3: mm_request_receive_expect entering: type 8
  118. debug3: mm_request_receive entering
  119. debug3: monitor_read: checking request 7
  120. debug3: mm_answer_pwnamallow
  121. debug3: Trying to reverse map address 192.168.1.201.
  122. reverse mapping checking getaddrinfo for mdurak-hp-2012 [192.168.1.201] failed - POSSIBLE BREAK-IN ATTEMPT!
  123. debug2: parse_server_config: config reprocess config len 639
  124. debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  125. debug3: mm_request_send entering: type 8
  126. debug2: monitor_read: 7 used once, disabling now
  127. debug2: input_userauth_request: setting up authctxt for gitolite
  128. debug3: mm_request_receive entering
  129. debug3: mm_start_pam entering
  130. debug3: mm_request_send entering: type 50
  131. debug3: mm_inform_authserv entering
  132. debug3: monitor_read: checking request 50
  133. debug1: PAM: initializing for "gitolite"
  134. debug3: mm_request_send entering: type 3
  135. debug3: mm_inform_authrole entering
  136. debug3: mm_request_send entering: type 4
  137. debug2: input_userauth_request: try method none
  138. debug3: Wrote 80 bytes for a total of 1805
  139. debug1: PAM: setting PAM_RHOST to "192.168.1.201"
  140. debug1: PAM: setting PAM_TTY to "ssh"
  141. debug2: monitor_read: 50 used once, disabling now
  142. debug3: mm_request_receive entering
  143. debug3: monitor_read: checking request 3
  144. debug3: mm_answer_authserv: service=ssh-connection, style=
  145. debug2: monitor_read: 3 used once, disabling now
  146. debug3: mm_request_receive entering
  147. debug3: monitor_read: checking request 4
  148. debug3: mm_answer_authrole: role=
  149. debug2: monitor_read: 4 used once, disabling now
  150. debug3: mm_request_receive entering
  151. debug1: userauth-request for user gitolite service ssh-connection method publickey
  152. debug1: attempt 1 failures 0
  153. debug2: input_userauth_request: try method publickey
  154. debug3: mm_key_allowed entering
  155. debug3: mm_request_send entering: type 21
  156. debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED
  157. debug3: mm_request_receive_expect entering: type 22
  158. debug3: mm_request_receive entering
  159. debug3: monitor_read: checking request 21
  160. debug3: mm_answer_keyallowed entering
  161. debug3: mm_answer_keyallowed: key_from_blob: 0x7f72b6e93350
  162. debug1: temporarily_use_uid: 505/505 (e=0/0)
  163. debug1: trying public key file /var/lib/gitolite/.ssh/authorized_keys
  164. debug1: restore_uid: 0/0
  165. debug1: temporarily_use_uid: 505/505 (e=0/0)
  166. debug1: trying public key file /var/lib/gitolite/.ssh/authorized_keys2
  167. debug1: restore_uid: 0/0
  168. Failed publickey for gitolite from 192.168.1.201 port 57488 ssh2
  169. debug3: mm_answer_keyallowed: key 0x7f72b6e93350 is not allowed
  170. debug3: mm_request_send entering: type 22
  171. debug3: mm_request_receive entering
  172. debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa
  173. debug3: Wrote 80 bytes for a total of 1885
  174. Connection closed by 192.168.1.201
  175. debug1: do_cleanup
  176. debug3: PAM: sshpam_thread_cleanup entering
  177. debug3: mm_request_send entering: type 80
  178. debug3: mm_request_receive_expect entering: type 81
  179. debug3: mm_request_receive entering
  180. debug3: monitor_read: checking request 80
  181. debug3: mm_request_send entering: type 81
  182. debug3: mm_request_receive entering
  183. debug1: do_cleanup
  184. debug1: PAM: cleanup
  185. debug3: PAM: sshpam_thread_cleanup entering
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement