Guest User

Untitled

a guest
Apr 4th, 2024
18
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 16.71 KB | None | 0 0
  1. Apr 4 22:12:41 somename sshd[1187]: debug3: fd 5 is not O_NONBLOCK
  2. Apr 4 22:12:41 somename sshd[1187]: debug1: Forked child 1188.
  3. Apr 4 22:12:41 somename sshd[1187]: debug3: send_rexec_state: entering fd = 8 config len 3241
  4. Apr 4 22:12:41 somename sshd[1187]: debug3: ssh_msg_send: type 0
  5. Apr 4 22:12:41 somename sshd[1187]: debug3: send_rexec_state: done
  6. Apr 4 22:12:41 somename sshd[1188]: debug3: oom_adjust_restore
  7. Apr 4 22:12:41 somename sshd[1188]: debug1: Set /proc/self/oom_score_adj to 0
  8. Apr 4 22:12:41 somename sshd[1188]: debug1: rexec start in 5 out 5 newsock 5 pipe 7 sock 8
  9. Apr 4 22:12:41 somename sshd[1188]: debug1: inetd sockets after dupping: 4, 4
  10. Apr 4 22:12:41 somename sshd[1188]: Connection from x.x.x.x port 61235 on y.y.y.y port 223 rdomain ""
  11. Apr 4 22:12:41 somename sshd[1188]: debug1: Local version string SSH-2.0-OpenSSH_8.9p1 Ubuntu-3ubuntu0.6
  12. Apr 4 22:12:41 somename sshd[1188]: debug1: Remote protocol version 2.0, remote software version OpenSSH_8.9p1 Ubuntu-3
  13. Apr 4 22:12:41 somename sshd[1188]: debug1: compat_banner: match: OpenSSH_8.9p1 Ubuntu-3 pat OpenSSH* compat 0x04000000
  14. Apr 4 22:12:41 somename sshd[1188]: debug2: fd 4 setting O_NONBLOCK
  15. Apr 4 22:12:41 somename sshd[1188]: debug3: ssh_sandbox_init: preparing seccomp filter sandbox
  16. Apr 4 22:12:41 somename sshd[1188]: debug2: Network child is on pid 1189
  17. Apr 4 22:12:41 somename sshd[1188]: debug3: preauth child monitor started
  18. Apr 4 22:12:41 somename sshd[1188]: debug3: privsep user:group 108:65534 [preauth]
  19. Apr 4 22:12:41 somename sshd[1188]: debug1: permanently_set_uid: 108/65534 [preauth]
  20. Apr 4 22:12:41 somename sshd[1188]: debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth]
  21. Apr 4 22:12:41 somename sshd[1188]: debug3: ssh_sandbox_child: attaching seccomp filter program [preauth]
  22. Apr 4 22:12:41 somename sshd[1188]: debug3: append_hostkey_type: ssh-rsa key not permitted by HostkeyAlgorithms [preauth]
  23. Apr 4 22:12:41 somename sshd[1188]: debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
  24. Apr 4 22:12:41 somename sshd[1188]: debug3: send packet: type 20 [preauth]
  25. Apr 4 22:12:41 somename sshd[1188]: debug1: SSH2_MSG_KEXINIT sent [preauth]
  26. Apr 4 22:12:41 somename sshd[1188]: debug3: receive packet: type 20 [preauth]
  27. Apr 4 22:12:41 somename sshd[1188]: debug1: SSH2_MSG_KEXINIT received [preauth]
  28. Apr 4 22:12:41 somename sshd[1188]: debug2: local server KEXINIT proposal [preauth]
  29. Apr 4 22:12:41 somename sshd[1188]: debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,sntrup761x25519-sha512@openssh.com,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,kex-strict-s-v00@openssh.com [preauth]
  30. Apr 4 22:12:41 somename sshd[1188]: debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
  31. Apr 4 22:12:41 somename sshd[1188]: debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  32. Apr 4 22:12:41 somename sshd[1188]: debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  33. Apr 4 22:12:41 somename sshd[1188]: debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  34. Apr 4 22:12:41 somename sshd[1188]: debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  35. Apr 4 22:12:41 somename sshd[1188]: debug2: compression ctos: none,zlib@openssh.com [preauth]
  36. Apr 4 22:12:41 somename sshd[1188]: debug2: compression stoc: none,zlib@openssh.com [preauth]
  37. Apr 4 22:12:41 somename sshd[1188]: debug2: languages ctos: [preauth]
  38. Apr 4 22:12:41 somename sshd[1188]: debug2: languages stoc: [preauth]
  39. Apr 4 22:12:41 somename sshd[1188]: debug2: first_kex_follows 0 [preauth]
  40. Apr 4 22:12:41 somename sshd[1188]: debug2: reserved 0 [preauth]
  41. Apr 4 22:12:41 somename sshd[1188]: debug2: peer client KEXINIT proposal [preauth]
  42. Apr 4 22:12:41 somename sshd[1188]: debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,sntrup761x25519-sha512@openssh.com,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c [preauth]
  43. Apr 4 22:12:41 somename sshd[1188]: debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256 [preaut
  44. Apr 4 22:12:41 somename sshd[1188]: debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  45. Apr 4 22:12:41 somename sshd[1188]: debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  46. Apr 4 22:12:41 somename sshd[1188]: debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  47. Apr 4 22:12:41 somename sshd[1188]: debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  48. Apr 4 22:12:41 somename sshd[1188]: debug2: compression ctos: none,zlib@openssh.com,zlib [preauth]
  49. Apr 4 22:12:41 somename sshd[1188]: debug2: compression stoc: none,zlib@openssh.com,zlib [preauth]
  50. Apr 4 22:12:41 somename sshd[1188]: debug2: languages ctos: [preauth]
  51. Apr 4 22:12:41 somename sshd[1188]: debug2: languages stoc: [preauth]
  52. Apr 4 22:12:41 somename sshd[1188]: debug2: first_kex_follows 0 [preauth]
  53. Apr 4 22:12:41 somename sshd[1188]: debug2: reserved 0 [preauth]
  54. Apr 4 22:12:41 somename sshd[1188]: debug1: kex: algorithm: curve25519-sha256 [preauth]
  55. Apr 4 22:12:41 somename sshd[1188]: debug1: kex: host key algorithm: ssh-ed25519 [preauth]
  56. Apr 4 22:12:41 somename sshd[1188]: debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
  57. Apr 4 22:12:41 somename sshd[1188]: debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
  58. Apr 4 22:12:41 somename sshd[1188]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
  59. Apr 4 22:12:41 somename sshd[1188]: debug3: receive packet: type 30 [preauth]
  60. Apr 4 22:12:41 somename sshd[1188]: debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth]
  61. Apr 4 22:12:41 somename sshd[1188]: debug3: mm_sshkey_sign: entering [preauth]
  62. Apr 4 22:12:41 somename sshd[1188]: debug3: mm_request_send: entering, type 6 [preauth]
  63. Apr 4 22:12:41 somename sshd[1188]: debug3: mm_request_receive: entering
  64. Apr 4 22:12:41 somename sshd[1188]: debug3: monitor_read: checking request 6
  65. Apr 4 22:12:41 somename sshd[1188]: debug3: mm_answer_sign: entering
  66. Apr 4 22:12:41 somename sshd[1188]: debug3: mm_answer_sign: ssh-ed25519 KEX signature len=83
  67. Apr 4 22:12:41 somename sshd[1188]: debug3: mm_request_send: entering, type 7
  68. Apr 4 22:12:41 somename sshd[1188]: debug2: monitor_read: 6 used once, disabling now
  69. Apr 4 22:12:41 somename sshd[1188]: debug3: mm_sshkey_sign: waiting for MONITOR_ANS_SIGN [preauth]
  70. Apr 4 22:12:41 somename sshd[1188]: debug3: mm_request_receive_expect: entering, type 7 [preauth]
  71. Apr 4 22:12:41 somename sshd[1188]: debug3: mm_request_receive: entering [preauth]
  72. Apr 4 22:12:41 somename sshd[1188]: debug3: send packet: type 31 [preauth]
  73. Apr 4 22:12:41 somename sshd[1188]: debug3: send packet: type 21 [preauth]
  74. Apr 4 22:12:41 somename sshd[1188]: debug2: ssh_set_newkeys: mode 1 [preauth]
  75. Apr 4 22:12:41 somename sshd[1188]: debug1: rekey out after 134217728 blocks [preauth]
  76. Apr 4 22:12:41 somename sshd[1188]: debug1: SSH2_MSG_NEWKEYS sent [preauth]
  77. Apr 4 22:12:41 somename sshd[1188]: debug1: Sending SSH2_MSG_EXT_INFO [preauth]
  78. Apr 4 22:12:41 somename sshd[1188]: debug3: send packet: type 7 [preauth]
  79. Apr 4 22:12:41 somename sshd[1188]: debug1: expecting SSH2_MSG_NEWKEYS [preauth]
  80. Apr 4 22:12:41 somename sshd[1188]: debug3: receive packet: type 21 [preauth]
  81. Apr 4 22:12:41 somename sshd[1188]: debug1: SSH2_MSG_NEWKEYS received [preauth]
  82. Apr 4 22:12:41 somename sshd[1188]: debug2: ssh_set_newkeys: mode 0 [preauth]
  83. Apr 4 22:12:41 somename sshd[1188]: debug1: rekey in after 134217728 blocks [preauth]
  84. Apr 4 22:12:41 somename sshd[1188]: debug1: KEX done [preauth]
  85. Apr 4 22:12:41 somename sshd[1188]: debug3: receive packet: type 5 [preauth]
  86. Apr 4 22:12:41 somename sshd[1188]: debug3: send packet: type 6 [preauth]
  87. Apr 4 22:12:42 somename sshd[1188]: debug3: receive packet: type 50 [preauth]
  88. Apr 4 22:12:42 somename sshd[1188]: debug1: userauth-request for user root service ssh-connection method none [preauth]
  89. Apr 4 22:12:42 somename sshd[1188]: debug1: attempt 0 failures 0 [preauth]
  90. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_getpwnamallow: entering [preauth]
  91. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_request_send: entering, type 8 [preauth]
  92. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
  93. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_request_receive_expect: entering, type 9 [preauth]
  94. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_request_receive: entering [preauth]
  95. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_request_receive: entering
  96. Apr 4 22:12:42 somename sshd[1188]: debug3: monitor_read: checking request 8
  97. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_answer_pwnamallow: entering
  98. Apr 4 22:12:42 somename sshd[1188]: debug2: parse_server_config_depth: config reprocess config len 3241
  99. Apr 4 22:12:42 somename sshd[1188]: debug2: parse_server_config_depth: config /etc/ssh/sshd_config.d/50-cloud-init.conf len 27
  100. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  101. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_request_send: entering, type 9
  102. Apr 4 22:12:42 somename sshd[1188]: debug2: monitor_read: 8 used once, disabling now
  103. Apr 4 22:12:42 somename sshd[1188]: debug2: input_userauth_request: setting up authctxt for root [preauth]
  104. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_start_pam entering [preauth]
  105. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_request_send: entering, type 100 [preauth]
  106. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_inform_authserv: entering [preauth]
  107. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_request_send: entering, type 4 [preauth]
  108. Apr 4 22:12:42 somename sshd[1188]: debug2: input_userauth_request: try method none [preauth]
  109. Apr 4 22:12:42 somename sshd[1188]: debug3: user_specific_delay: user specific delay 0.000ms [preauth]
  110. Apr 4 22:12:42 somename sshd[1188]: debug3: ensure_minimum_time_since: elapsed 17.773ms, delaying 0.720ms (requested 9.246ms) [preauth]
  111. Apr 4 22:12:42 somename sshd[1188]: debug3: userauth_finish: failure partial=0 next methods="publickey" [preauth]
  112. Apr 4 22:12:42 somename sshd[1188]: debug3: send packet: type 51 [preauth]
  113. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_request_receive: entering
  114. Apr 4 22:12:42 somename sshd[1188]: debug3: monitor_read: checking request 100
  115. Apr 4 22:12:42 somename sshd[1188]: debug1: PAM: initializing for "root"
  116. Apr 4 22:12:42 somename sshd[1188]: debug1: PAM: setting PAM_RHOST to "x.x.x.x"
  117. Apr 4 22:12:42 somename sshd[1188]: debug1: PAM: setting PAM_TTY to "ssh"
  118. Apr 4 22:12:42 somename sshd[1188]: debug2: monitor_read: 100 used once, disabling now
  119. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_request_receive: entering
  120. Apr 4 22:12:42 somename sshd[1188]: debug3: monitor_read: checking request 4
  121. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_answer_authserv: service=ssh-connection, style=, role=
  122. Apr 4 22:12:42 somename sshd[1188]: debug2: monitor_read: 4 used once, disabling now
  123. Apr 4 22:12:42 somename sshd[1188]: debug3: receive packet: type 50 [preauth]
  124. Apr 4 22:12:42 somename sshd[1188]: debug1: userauth-request for user root service ssh-connection method publickey [preauth]
  125. Apr 4 22:12:42 somename sshd[1188]: debug1: attempt 1 failures 0 [preauth]
  126. Apr 4 22:12:42 somename sshd[1188]: debug2: input_userauth_request: try method publickey [preauth]
  127. Apr 4 22:12:42 somename sshd[1188]: debug2: userauth_pubkey: valid user root querying public key rsa-sha2-512 AAAAB3NzaC1yc2EAAAADAQABAAACAQDVVCX1cgvgefUNgweS4yV7Dq+z9xQ8z0ZZxfNp03i8Z3w24s7fh0bizM3ihSR1JvBAKaSTfFgL+wj73AvfrtMCtLmPzb3t96Msndn+803Jsm5zwksZp2OPbYNu4QHVbZo49TW4o0WuEBvFyResbcVBcUHP+o6TTpKEHWvQZRWGfvxicLV/5/pI4e3Ch5ck5I5qOTB2gNCyYTyJv4XxgdweMoQRGY6yVPRND9cX+zykEL3cfXRV3Q9ERy93f+6dsKQPyNginl2ZkNTy9UJTF8Tne8+REWyEhozTqDXotGEmPHg8afEW3sLUoWRCXKKh/WnSn1N2rIHn8QeyW9EwW1lLruxq/VtlTVkBW3C0KQHG2g7DgMQCVCGtJTGh38AkafRR8AFo3puRIE
  128. Apr 4 22:12:42 somename sshd[1188]: debug1: userauth_pubkey: publickey test pkalg rsa-sha2-512 pkblob RSA SHA256:5Wh+oSxf+4hFkDg+uHmSSh2jvMq7PLVDiflGhl7Ijjw [preauth]
  129. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_key_allowed: entering [preauth]
  130. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_request_send: entering, type 22 [preauth]
  131. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
  132. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_request_receive_expect: entering, type 23 [preauth]
  133. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_request_receive: entering [preauth]
  134. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_request_receive: entering
  135. Apr 4 22:12:42 somename sshd[1188]: debug3: monitor_read: checking request 22
  136. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_answer_keyallowed: entering
  137. Apr 4 22:12:42 somename sshd[1188]: debug1: temporarily_use_uid: 0/0 (e=0/0)
  138. Apr 4 22:12:42 somename sshd[1188]: debug1: trying public key file /root/.ssh/authorized_keys
  139. Apr 4 22:12:42 somename sshd[1188]: debug1: fd 5 clearing O_NONBLOCK
  140. Apr 4 22:12:42 somename sshd[1188]: debug1: /root/.ssh/authorized_keys:1: matching key found: RSA SHA256:5Wh+oSxf+4hFkDg+uHmSSh2jvMq7PLVDiflGhl7Ijjw
  141. Apr 4 22:12:42 somename sshd[1188]: debug1: /root/.ssh/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
  142. Apr 4 22:12:42 somename sshd[1188]: Accepted key RSA SHA256:5Wh+oSmf+4hFkDg+uHmSSh3jvDq7PLVDiflGhl2Ijjw found at /root/.ssh/authorized_keys:1
  143. Apr 4 22:12:42 somename sshd[1188]: debug2: check_authkeys_file: /root/.ssh/authorized_keys: processed 1/1 lines
  144. Apr 4 22:12:42 somename sshd[1188]: debug1: restore_uid: 0/0
  145. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_answer_keyallowed: publickey authentication test: RSA key is allowed
  146. Apr 4 22:12:42 somename sshd[1188]: debug3: mm_request_send: entering, type 23
  147. Apr 4 22:12:42 somename sshd[1188]: debug3: send packet: type 60 [preauth]
  148. Apr 4 22:12:42 somename sshd[1188]: debug2: userauth_pubkey: authenticated 0 pkalg rsa-sha2-512 [preauth]
  149. Apr 4 22:12:42 somename sshd[1188]: debug3: user_specific_delay: user specific delay 0.000ms [preauth]
  150. Apr 4 22:12:42 somename sshd[1188]: debug3: ensure_minimum_time_since: elapsed 11.217ms, delaying 7.275ms (requested 9.246ms) [preauth]
  151. Apr 4 22:12:42 somename sshd[1188]: Postponed publickey for root from x.x.x.x port 61235 ssh2 [preauth]
  152. Apr 4 22:12:44 somename sshd[1188]: Connection closed by authenticating user root x.x.x.x port 61235 [preauth]
  153. Apr 4 22:12:44 somename sshd[1188]: debug1: do_cleanup [preauth]
  154. Apr 4 22:12:44 somename sshd[1188]: debug3: PAM: sshpam_thread_cleanup entering [preauth]
  155. Apr 4 22:12:44 somename sshd[1188]: debug1: monitor_read_log: child log fd closed
  156. Apr 4 22:12:44 somename sshd[1188]: debug3: mm_request_receive: entering
  157. Apr 4 22:12:44 somename sshd[1188]: debug1: do_cleanup
  158. Apr 4 22:12:44 somename sshd[1188]: debug1: PAM: cleanup
  159. Apr 4 22:12:44 somename sshd[1188]: debug3: PAM: sshpam_thread_cleanup entering
  160. Apr 4 22:12:44 somename sshd[1188]: debug1: Killing privsep child 1189
  161. Apr 4 22:12:44 somename sshd[1188]: debug1: audit_event: unhandled event 12
Add Comment
Please, Sign In to add comment