Advertisement
FelixSFD

SSH log

Nov 10th, 2018
1,155
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 20.67 KB | None | 0 0
  1. SSH Client log:
  2.  
  3. $ ssh -vvv root@mydomain
  4. OpenSSH_7.8p1, LibreSSL 2.7.3
  5. debug1: Reading configuration data /Users/Felix/.ssh/config
  6. debug1: Reading configuration data /etc/ssh/ssh_config
  7. debug1: /etc/ssh/ssh_config line 48: Applying options for *
  8. debug1: Connecting to mydomain port 22.
  9. debug1: Connection established.
  10. debug1: identity file /Users/Felix/.ssh/id_rsa type 0
  11. debug1: identity file /Users/Felix/.ssh/id_rsa-cert type -1
  12. debug1: identity file /Users/Felix/.ssh/id_dsa type -1
  13. debug1: identity file /Users/Felix/.ssh/id_dsa-cert type -1
  14. debug1: identity file /Users/Felix/.ssh/id_ecdsa type -1
  15. debug1: identity file /Users/Felix/.ssh/id_ecdsa-cert type -1
  16. debug1: identity file /Users/Felix/.ssh/id_ed25519 type -1
  17. debug1: identity file /Users/Felix/.ssh/id_ed25519-cert type -1
  18. debug1: identity file /Users/Felix/.ssh/id_xmss type -1
  19. debug1: identity file /Users/Felix/.ssh/id_xmss-cert type -1
  20. debug1: Local version string SSH-2.0-OpenSSH_7.8
  21. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.7p2 Ubuntu-4
  22. debug1: match: OpenSSH_6.7p2 Ubuntu-4 pat OpenSSH* compat 0x04000000
  23. debug3: fd 5 is O_NONBLOCK
  24. debug1: Authenticating to mydomain:22 as 'root'
  25. debug3: hostkeys_foreach: reading file "/Users/Felix/.ssh/known_hosts"
  26. debug3: record_hostkey: found key type ECDSA in file /Users/Felix/.ssh/known_hosts:10
  27. debug3: load_hostkeys: loaded 1 keys from mydomain
  28. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  29. debug3: send packet: type 20
  30. debug1: SSH2_MSG_KEXINIT sent
  31. debug3: receive packet: type 20
  32. debug1: SSH2_MSG_KEXINIT received
  33. debug2: local client KEXINIT proposal
  34. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  35. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  36. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  37. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  38. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  39. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  40. debug2: compression ctos: none,zlib@openssh.com,zlib
  41. debug2: compression stoc: none,zlib@openssh.com,zlib
  42. debug2: languages ctos:
  43. debug2: languages stoc:
  44. debug2: first_kex_follows 0
  45. debug2: reserved 0
  46. debug2: peer server KEXINIT proposal
  47. debug2: KEX algorithms: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  48. debug2: host key algorithms: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
  49. debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  50. debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  51. debug2: MACs ctos: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  52. debug2: MACs stoc: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  53. debug2: compression ctos: none,zlib@openssh.com
  54. debug2: compression stoc: none,zlib@openssh.com
  55. debug2: languages ctos:
  56. debug2: languages stoc:
  57. debug2: first_kex_follows 0
  58. debug2: reserved 0
  59. debug1: kex: algorithm: ecdh-sha2-nistp256
  60. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  61. debug1: kex: server->client cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
  62. debug1: kex: client->server cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
  63. debug3: send packet: type 30
  64. debug1: sending SSH2_MSG_KEX_ECDH_INIT
  65. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  66. debug3: receive packet: type 31
  67. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:somekey.....
  68. debug3: hostkeys_foreach: reading file "/Users/Felix/.ssh/known_hosts"
  69. debug3: record_hostkey: found key type ECDSA in file /Users/Felix/.ssh/known_hosts:10
  70. debug3: load_hostkeys: loaded 1 keys from eu2.sobotics.org
  71. debug3: hostkeys_foreach: reading file "/Users/Felix/.ssh/known_hosts"
  72. debug3: record_hostkey: found key type ECDSA in file /Users/Felix/.ssh/known_hosts:9
  73. debug3: load_hostkeys: loaded 1 keys from 193.xxx.xxx.xxx
  74. debug1: Host 'eu2.sobotics.org' is known and matches the ECDSA host key.
  75. debug1: Found key in /Users/Felix/.ssh/known_hosts:10
  76. debug3: send packet: type 21
  77. debug2: set_newkeys: mode 1
  78. debug1: rekey after 4294967296 blocks
  79. debug1: SSH2_MSG_NEWKEYS sent
  80. debug1: expecting SSH2_MSG_NEWKEYS
  81. debug3: receive packet: type 21
  82. debug1: SSH2_MSG_NEWKEYS received
  83. debug2: set_newkeys: mode 0
  84. debug1: rekey after 4294967296 blocks
  85. debug2: key: /Users/Felix/.ssh/id_rsa (0x7ffa05e00120)
  86. debug2: key: /Users/Felix/.ssh/id_dsa (0x0)
  87. debug2: key: /Users/Felix/.ssh/id_ecdsa (0x0)
  88. debug2: key: /Users/Felix/.ssh/id_ed25519 (0x0)
  89. debug2: key: /Users/Felix/.ssh/id_xmss (0x0)
  90. debug3: send packet: type 5
  91. debug3: receive packet: type 6
  92. debug2: service_accept: ssh-userauth
  93. debug1: SSH2_MSG_SERVICE_ACCEPT received
  94. debug3: send packet: type 50
  95. debug3: receive packet: type 51
  96. debug1: Authentications that can continue: publickey,password
  97. debug3: start over, passed a different list publickey,password
  98. debug3: preferred publickey,keyboard-interactive,password
  99. debug3: authmethod_lookup publickey
  100. debug3: remaining preferred: keyboard-interactive,password
  101. debug3: authmethod_is_enabled publickey
  102. debug1: Next authentication method: publickey
  103. debug1: Offering public key: RSA SHA256:somekey..... /Users/Felix/.ssh/id_rsa
  104. debug3: send packet: type 50
  105. debug2: we sent a publickey packet, wait for reply
  106. debug3: receive packet: type 51
  107. debug1: Authentications that can continue: publickey,password
  108. debug1: Trying private key: /Users/Felix/.ssh/id_dsa
  109. debug3: no such identity: /Users/Felix/.ssh/id_dsa: No such file or directory
  110. debug1: Trying private key: /Users/Felix/.ssh/id_ecdsa
  111. debug3: no such identity: /Users/Felix/.ssh/id_ecdsa: No such file or directory
  112. debug1: Trying private key: /Users/Felix/.ssh/id_ed25519
  113. debug3: no such identity: /Users/Felix/.ssh/id_ed25519: No such file or directory
  114. debug1: Trying private key: /Users/Felix/.ssh/id_xmss
  115. debug3: no such identity: /Users/Felix/.ssh/id_xmss: No such file or directory
  116. debug2: we did not send a packet, disable method
  117. debug3: authmethod_lookup password
  118. debug3: remaining preferred: ,password
  119. debug3: authmethod_is_enabled password
  120. debug1: Next authentication method: password
  121. root@eu2.sobotics.org's password:
  122. debug3: send packet: type 50
  123. debug2: we sent a password packet, wait for reply
  124. Connection closed by 193.xxx.xxx.xxx port 22
  125.  
  126.  
  127. -------------------------
  128.  
  129. SSH server log:
  130.  
  131.  
  132. Nov 10 17:50:06 eu2 sshd[10275]: debug3: fd 5 is not O_NONBLOCK
  133. Nov 10 17:50:06 eu2 sshd[10275]: debug1: Forked child 9042.
  134. Nov 10 17:50:06 eu2 sshd[10275]: debug3: send_rexec_state: entering fd = 8 config len 622
  135. Nov 10 17:50:06 eu2 sshd[10275]: debug3: ssh_msg_send: type 0
  136. Nov 10 17:50:06 eu2 sshd[10275]: debug3: send_rexec_state: done
  137. Nov 10 17:50:06 eu2 sshd[9042]: debug3: oom_adjust_restore
  138. Nov 10 17:50:06 eu2 sshd[9042]: Set /proc/self/oom_score_adj to 0
  139. Nov 10 17:50:06 eu2 sshd[9042]: debug1: rexec start in 5 out 5 newsock 5 pipe 7 sock 8
  140. Nov 10 17:50:06 eu2 sshd[9042]: debug1: inetd sockets after dupping: 3, 3
  141. Nov 10 17:50:06 eu2 sshd[9042]: Connection from 80.xxx.xxx.xxx port 49887
  142. Nov 10 17:50:06 eu2 sshd[9042]: debug1: Client protocol version 2.0; client software version OpenSSH_7.8
  143. Nov 10 17:50:06 eu2 sshd[9042]: debug1: match: OpenSSH_7.8 pat OpenSSH*
  144. Nov 10 17:50:06 eu2 sshd[9042]: debug1: Enabling compatibility mode for protocol 2.0
  145. Nov 10 17:50:06 eu2 sshd[9042]: debug1: Local version string SSH-2.0-OpenSSH_6.7p2 Ubuntu-4
  146. Nov 10 17:50:06 eu2 sshd[9042]: debug2: fd 3 setting O_NONBLOCK
  147. Nov 10 17:50:06 eu2 sshd[9042]: debug2: Network child is on pid 9043
  148. Nov 10 17:50:06 eu2 sshd[9042]: debug3: preauth child monitor started
  149. Nov 10 17:50:06 eu2 sshd[9042]: debug3: privsep user:group 109:65534 [preauth]
  150. Nov 10 17:50:06 eu2 sshd[9042]: debug1: permanently_set_uid: 109/65534 [preauth]
  151. Nov 10 17:50:06 eu2 sshd[9042]: debug1: list_hostkey_types: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 [preauth]
  152. Nov 10 17:50:06 eu2 sshd[9042]: debug1: SSH2_MSG_KEXINIT sent [preauth]
  153. Nov 10 17:50:06 eu2 sshd[9042]: debug1: SSH2_MSG_KEXINIT received [preauth]
  154. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
  155. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 [preauth]
  156. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
  157. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
  158. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
  159. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
  160. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
  161. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
  162. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: [preauth]
  163. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: [preauth]
  164. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: first_kex_follows 0 [preauth]
  165. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: reserved 0 [preauth]
  166. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c [preauth]
  167. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth]
  168. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  169. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  170. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  171. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  172. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib [preauth]
  173. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib [preauth]
  174. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: [preauth]
  175. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: [preauth]
  176. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: first_kex_follows 0 [preauth]
  177. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_parse_kexinit: reserved 0 [preauth]
  178. Nov 10 17:50:06 eu2 sshd[9042]: debug2: mac_setup: found umac-64@openssh.com [preauth]
  179. Nov 10 17:50:06 eu2 sshd[9042]: debug1: kex: client->server aes128-ctr umac-64@openssh.com none [preauth]
  180. Nov 10 17:50:06 eu2 sshd[9042]: debug2: mac_setup: found umac-64@openssh.com [preauth]
  181. Nov 10 17:50:06 eu2 sshd[9042]: debug1: kex: server->client aes128-ctr umac-64@openssh.com none [preauth]
  182. Nov 10 17:50:06 eu2 sshd[9042]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
  183. Nov 10 17:50:06 eu2 sshd[9042]: debug3: mm_key_sign entering [preauth]
  184. Nov 10 17:50:06 eu2 sshd[9042]: debug3: mm_request_send entering: type 4 [preauth]
  185. Nov 10 17:50:06 eu2 sshd[9042]: debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
  186. Nov 10 17:50:06 eu2 sshd[9042]: debug3: mm_request_receive_expect entering: type 5 [preauth]
  187. Nov 10 17:50:06 eu2 sshd[9042]: debug3: mm_request_receive entering [preauth]
  188. Nov 10 17:50:06 eu2 sshd[9042]: debug3: mm_request_receive entering
  189. Nov 10 17:50:06 eu2 sshd[9042]: debug3: monitor_read: checking request 4
  190. Nov 10 17:50:06 eu2 sshd[9042]: debug3: mm_answer_sign
  191. Nov 10 17:50:06 eu2 sshd[9042]: debug3: mm_answer_sign: signature 0x55b2422c78e0(101)
  192. Nov 10 17:50:06 eu2 sshd[9042]: debug3: mm_request_send entering: type 5
  193. Nov 10 17:50:06 eu2 sshd[9042]: debug2: monitor_read: 4 used once, disabling now
  194. Nov 10 17:50:06 eu2 sshd[9042]: debug2: kex_derive_keys [preauth]
  195. Nov 10 17:50:06 eu2 sshd[9042]: debug2: set_newkeys: mode 1 [preauth]
  196. Nov 10 17:50:06 eu2 sshd[9042]: debug1: SSH2_MSG_NEWKEYS sent [preauth]
  197. Nov 10 17:50:06 eu2 sshd[9042]: debug1: expecting SSH2_MSG_NEWKEYS [preauth]
  198. Nov 10 17:50:06 eu2 sshd[9042]: debug2: set_newkeys: mode 0 [preauth]
  199. Nov 10 17:50:06 eu2 sshd[9042]: debug1: SSH2_MSG_NEWKEYS received [preauth]
  200. Nov 10 17:50:06 eu2 sshd[9042]: debug1: KEX done [preauth]
  201. Nov 10 17:50:07 eu2 sshd[9042]: debug1: userauth-request for user root service ssh-connection method none [preauth]
  202. Nov 10 17:50:07 eu2 sshd[9042]: debug1: attempt 0 failures 0 [preauth]
  203. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_getpwnamallow entering [preauth]
  204. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_request_send entering: type 6 [preauth]
  205. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
  206. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_request_receive_expect entering: type 7 [preauth]
  207. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_request_receive entering [preauth]
  208. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_request_receive entering
  209. Nov 10 17:50:07 eu2 sshd[9042]: debug3: monitor_read: checking request 6
  210. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_answer_pwnamallow
  211. Nov 10 17:50:07 eu2 sshd[9042]: debug3: Trying to reverse map address 80.xxx.xxx.xxx.
  212. Nov 10 17:50:07 eu2 sshd[9042]: debug2: parse_server_config: config reprocess config len 622
  213. Nov 10 17:50:07 eu2 sshd[9042]: debug3: checking match for 'User root,debian,pi,ubnt,ubuntu,vyos,vyatta,bananapi,osmc,xbian,admin Address *,!192.168.0.0/16,!10.0.0.0/8,!172.16.0.0/12,!127.0.0.1' user root host host-80-xxx-xxx-xxx.customer.isp.net addr 80.xxx.xxx.xxx
  214. Nov 10 17:50:07 eu2 sshd[9042]: debug1: user root matched 'User root,debian,pi,ubnt,ubuntu,vyos,vyatta,bananapi,osmc,xbian,admin' at line 134
  215. Nov 10 17:50:07 eu2 sshd[9042]: debug1: connection from 80.xxx.xxx.xxx matched 'Address *,!192.168.0.0/16,!10.0.0.0/8,!172.16.0.0/12,!127.0.0.1' at line 134
  216. Nov 10 17:50:07 eu2 sshd[9042]: debug3: match found
  217. Nov 10 17:50:07 eu2 sshd[9042]: debug3: reprocess config:135 setting PasswordAuthentication yes
  218. Nov 10 17:50:07 eu2 sshd[9042]: debug3: auth_shadow_acctexpired: today 17845 sp_expire -1 days left -17846
  219. Nov 10 17:50:07 eu2 sshd[9042]: debug3: account expiration disabled
  220. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  221. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_request_send entering: type 7
  222. Nov 10 17:50:07 eu2 sshd[9042]: debug2: monitor_read: 6 used once, disabling now
  223. Nov 10 17:50:07 eu2 sshd[9042]: debug2: input_userauth_request: setting up authctxt for root [preauth]
  224. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_inform_authserv entering [preauth]
  225. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_request_send entering: type 3 [preauth]
  226. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_request_receive entering
  227. Nov 10 17:50:07 eu2 sshd[9042]: debug3: monitor_read: checking request 3
  228. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_answer_authserv: service=ssh-connection, style=
  229. Nov 10 17:50:07 eu2 sshd[9042]: debug2: monitor_read: 3 used once, disabling now
  230. Nov 10 17:50:07 eu2 sshd[9042]: debug2: input_userauth_request: try method none [preauth]
  231. Nov 10 17:50:07 eu2 sshd[9042]: debug1: userauth-request for user root service ssh-connection method publickey [preauth]
  232. Nov 10 17:50:07 eu2 sshd[9042]: debug1: attempt 1 failures 0 [preauth]
  233. Nov 10 17:50:07 eu2 sshd[9042]: debug2: input_userauth_request: try method publickey [preauth]
  234. Nov 10 17:50:07 eu2 sshd[9042]: debug1: test whether pkalg/pkblob are acceptable [preauth]
  235. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_key_allowed entering [preauth]
  236. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_request_send entering: type 20 [preauth]
  237. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
  238. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_request_receive_expect entering: type 21 [preauth]
  239. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_request_receive entering [preauth]
  240. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_request_receive entering
  241. Nov 10 17:50:07 eu2 sshd[9042]: debug3: monitor_read: checking request 20
  242. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_answer_keyallowed entering
  243. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_answer_keyallowed: key_from_blob: 0x55b2422ca400
  244. Nov 10 17:50:07 eu2 sshd[9042]: debug1: temporarily_use_uid: 0/0 (e=0/0)
  245. Nov 10 17:50:07 eu2 sshd[9042]: debug1: trying public key file /root/.ssh/authorized_keys
  246. Nov 10 17:50:07 eu2 sshd[9042]: debug1: fd 4 clearing O_NONBLOCK
  247. Nov 10 17:50:07 eu2 sshd[9042]: debug1: restore_uid: 0/0
  248. Nov 10 17:50:07 eu2 sshd[9042]: debug2: key not found
  249. Nov 10 17:50:07 eu2 sshd[9042]: Failed publickey for root from 80.xxx.xxx.xxx port 49887 ssh2
  250. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_answer_keyallowed: key 0x55b2422ca400 is not allowed
  251. Nov 10 17:50:07 eu2 sshd[9042]: debug3: mm_request_send entering: type 21
  252. Nov 10 17:50:07 eu2 sshd[9042]: debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa [preauth]
  253. Nov 10 17:50:10 eu2 sshd[9042]: debug1: userauth-request for user root service ssh-connection method password [preauth]
  254. Nov 10 17:50:10 eu2 sshd[9042]: debug1: attempt 2 failures 1 [preauth]
  255. Nov 10 17:50:10 eu2 sshd[9042]: debug2: input_userauth_request: try method password [preauth]
  256. Nov 10 17:50:10 eu2 sshd[9042]: debug3: mm_auth_password entering [preauth]
  257. Nov 10 17:50:10 eu2 sshd[9042]: debug3: mm_request_send entering: type 10 [preauth]
  258. Nov 10 17:50:10 eu2 sshd[9042]: debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD [preauth]
  259. Nov 10 17:50:10 eu2 sshd[9042]: debug3: mm_request_receive_expect entering: type 11 [preauth]
  260. Nov 10 17:50:10 eu2 sshd[9042]: debug3: mm_request_receive entering [preauth]
  261. Nov 10 17:50:10 eu2 sshd[9042]: debug3: mm_request_receive entering
  262. Nov 10 17:50:10 eu2 sshd[9042]: debug3: monitor_read: checking request 10
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement