Advertisement
Guest User

Untitled

a guest
Jul 11th, 2015
268
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 14.68 KB | None | 0 0
  1. Jul 11 14:27:30 vmi44927 sshd[476]: Received signal 15; terminating.
  2. Jul 11 14:27:30 vmi44927 sshd[2516]: debug3: oom_adjust_setup
  3. Jul 11 14:27:30 vmi44927 sshd[2516]: Set /proc/self/oom_score_adj from 0 to -1000
  4. Jul 11 14:27:30 vmi44927 sshd[2516]: debug2: fd 3 setting O_NONBLOCK
  5. Jul 11 14:27:30 vmi44927 sshd[2516]: debug1: Bind to port 22 on 0.0.0.0.
  6. Jul 11 14:27:30 vmi44927 sshd[2516]: Server listening on 0.0.0.0 port 22.
  7. Jul 11 14:27:30 vmi44927 sshd[2516]: debug2: fd 4 setting O_NONBLOCK
  8. Jul 11 14:27:30 vmi44927 sshd[2516]: debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY
  9. Jul 11 14:27:30 vmi44927 sshd[2516]: debug1: Bind to port 22 on ::.
  10. Jul 11 14:27:30 vmi44927 sshd[2516]: Server listening on :: port 22.
  11. Jul 11 14:28:29 vmi44927 sshd[2516]: debug3: fd 5 is not O_NONBLOCK
  12. Jul 11 14:28:29 vmi44927 sshd[2516]: debug1: Forked child 2519.
  13. Jul 11 14:28:29 vmi44927 sshd[2516]: debug3: send_rexec_state: entering fd = 8 config len 724
  14. Jul 11 14:28:29 vmi44927 sshd[2516]: debug3: ssh_msg_send: type 0
  15. Jul 11 14:28:29 vmi44927 sshd[2516]: debug3: send_rexec_state: done
  16. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: oom_adjust_restore
  17. Jul 11 14:28:29 vmi44927 sshd[2519]: Set /proc/self/oom_score_adj to 0
  18. Jul 11 14:28:29 vmi44927 sshd[2519]: debug1: rexec start in 5 out 5 newsock 5 pipe 7 sock 8
  19. Jul 11 14:28:29 vmi44927 sshd[2519]: debug1: inetd sockets after dupping: 3, 3
  20. Jul 11 14:28:29 vmi44927 sshd[2519]: Connection from 46.5.0.111 port 49807 on 5.189.142.164 port 22
  21. Jul 11 14:28:29 vmi44927 sshd[2519]: debug1: Client protocol version 2.0; client software version PuTTY_Release_0.64
  22. Jul 11 14:28:29 vmi44927 sshd[2519]: debug1: no match: PuTTY_Release_0.64
  23. Jul 11 14:28:29 vmi44927 sshd[2519]: debug1: Enabling compatibility mode for protocol 2.0
  24. Jul 11 14:28:29 vmi44927 sshd[2519]: debug1: Local version string SSH-2.0-OpenSSH_6.7p1 Debian-5
  25. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: fd 3 setting O_NONBLOCK
  26. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: Network child is on pid 2520
  27. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: preauth child monitor started
  28. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: privsep user:group 104:65534 [preauth]
  29. Jul 11 14:28:29 vmi44927 sshd[2519]: debug1: permanently_set_uid: 104/65534 [preauth]
  30. Jul 11 14:28:29 vmi44927 sshd[2519]: debug1: list_hostkey_types: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
  31. Jul 11 14:28:29 vmi44927 sshd[2519]: debug1: SSH2_MSG_KEXINIT sent [preauth]
  32. Jul 11 14:28:29 vmi44927 sshd[2519]: debug1: SSH2_MSG_KEXINIT received [preauth]
  33. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha 2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1 [preauth]
  34. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
  35. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh. com,chacha20-poly1305@openssh.com [preauth]
  36. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh. com,chacha20-poly1305@openssh.com [preauth]
  37. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh. com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  38. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh. com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  39. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
  40. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
  41. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: [preauth]
  42. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: [preauth]
  43. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: first_kex_follows 0 [preauth]
  44. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: reserved 0 [preauth]
  45. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,dif fie-hellman-group14-sha1,diffie-hellman-group1-sha1,rsa2048-sha256,rsa1024-sha1 [preauth]
  46. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: ssh-rsa,ssh-dss [preauth]
  47. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: aes256-ctr,aes256-cbc,rijndael-cbc@lysator.liu.se,aes192-ctr,aes192-cbc,aes 128-ctr,aes128-cbc,blowfish-ctr,blowfish-cbc,3des-ctr,3des-cbc,arcfour256,arcfour128 [preauth]
  48. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: aes256-ctr,aes256-cbc,rijndael-cbc@lysator.liu.se,aes192-ctr,aes192-cbc,aes 128-ctr,aes128-cbc,blowfish-ctr,blowfish-cbc,3des-ctr,3des-cbc,arcfour256,arcfour128 [preauth]
  49. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: hmac-sha2-256,hmac-sha1,hmac-sha1-96,hmac-md5 [preauth]
  50. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: hmac-sha2-256,hmac-sha1,hmac-sha1-96,hmac-md5 [preauth]
  51. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: none,zlib [preauth]
  52. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: none,zlib [preauth]
  53. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: [preauth]
  54. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: [preauth]
  55. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: first_kex_follows 0 [preauth]
  56. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_parse_kexinit: reserved 0 [preauth]
  57. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: mac_setup: setup hmac-sha2-256 [preauth]
  58. Jul 11 14:28:29 vmi44927 sshd[2519]: debug1: kex: client->server aes256-ctr hmac-sha2-256 none [preauth]
  59. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: mac_setup: setup hmac-sha2-256 [preauth]
  60. Jul 11 14:28:29 vmi44927 sshd[2519]: debug1: kex: server->client aes256-ctr hmac-sha2-256 none [preauth]
  61. Jul 11 14:28:29 vmi44927 sshd[2519]: debug1: SSH2_MSG_KEX_DH_GEX_REQUEST_OLD received [preauth]
  62. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: mm_request_send entering: type 0 [preauth]
  63. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI [preauth]
  64. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: mm_request_receive_expect entering: type 1 [preauth]
  65. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: mm_request_receive entering [preauth]
  66. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: mm_request_receive entering
  67. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: monitor_read: checking request 0
  68. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: mm_answer_moduli: got parameters: 1024 4096 8192
  69. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: mm_request_send entering: type 1
  70. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: monitor_read: 0 used once, disabling now
  71. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: mm_choose_dh: remaining 0 [preauth]
  72. Jul 11 14:28:29 vmi44927 sshd[2519]: debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent [preauth]
  73. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: bits set: 2053/4096 [preauth]
  74. Jul 11 14:28:29 vmi44927 sshd[2519]: debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT [preauth]
  75. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: bits set: 2059/4096 [preauth]
  76. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: mm_key_sign entering [preauth]
  77. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: mm_request_send entering: type 6 [preauth]
  78. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
  79. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: mm_request_receive_expect entering: type 7 [preauth]
  80. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: mm_request_receive entering [preauth]
  81. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: mm_request_receive entering
  82. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: monitor_read: checking request 6
  83. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: mm_answer_sign
  84. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: mm_answer_sign: signature 0x7f8d4f2fba60(271)
  85. Jul 11 14:28:29 vmi44927 sshd[2519]: debug3: mm_request_send entering: type 7
  86. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: monitor_read: 6 used once, disabling now
  87. Jul 11 14:28:29 vmi44927 sshd[2519]: debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent [preauth]
  88. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: kex_derive_keys [preauth]
  89. Jul 11 14:28:29 vmi44927 sshd[2519]: debug2: set_newkeys: mode 1 [preauth]
  90. Jul 11 14:28:29 vmi44927 sshd[2519]: debug1: SSH2_MSG_NEWKEYS sent [preauth]
  91. Jul 11 14:28:29 vmi44927 sshd[2519]: debug1: expecting SSH2_MSG_NEWKEYS [preauth]
  92. Jul 11 14:28:30 vmi44927 sshd[2519]: debug2: set_newkeys: mode 0 [preauth]
  93. Jul 11 14:28:30 vmi44927 sshd[2519]: debug1: SSH2_MSG_NEWKEYS received [preauth]
  94. Jul 11 14:28:30 vmi44927 sshd[2519]: debug1: KEX done [preauth]
  95. Jul 11 14:28:30 vmi44927 sshd[2519]: debug1: userauth-request for user root service ssh-connection method none [preauth]
  96. Jul 11 14:28:30 vmi44927 sshd[2519]: debug1: attempt 0 failures 0 [preauth]
  97. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_getpwnamallow entering [preauth]
  98. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_request_send entering: type 8 [preauth]
  99. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
  100. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_request_receive_expect entering: type 9 [preauth]
  101. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_request_receive entering [preauth]
  102. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_request_receive entering
  103. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: monitor_read: checking request 8
  104. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_answer_pwnamallow
  105. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: Trying to reverse map address 46.5.0.111.
  106. Jul 11 14:28:30 vmi44927 sshd[2519]: debug2: parse_server_config: config reprocess config len 724
  107. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  108. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_request_send entering: type 9
  109. Jul 11 14:28:30 vmi44927 sshd[2519]: debug2: monitor_read: 8 used once, disabling now
  110. Jul 11 14:28:30 vmi44927 sshd[2519]: debug2: input_userauth_request: setting up authctxt for root [preauth]
  111. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_start_pam entering [preauth]
  112. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_request_send entering: type 100 [preauth]
  113. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_inform_authserv entering [preauth]
  114. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_request_send entering: type 4 [preauth]
  115. Jul 11 14:28:30 vmi44927 sshd[2519]: debug2: input_userauth_request: try method none [preauth]
  116. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
  117. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_request_receive entering
  118. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: monitor_read: checking request 100
  119. Jul 11 14:28:30 vmi44927 sshd[2519]: debug1: PAM: initializing for "root"
  120. Jul 11 14:28:30 vmi44927 sshd[2519]: debug1: PAM: setting PAM_RHOST to "hsi-kbw-046-005-000-111.hsi8.kabel-badenwuerttemberg.de"
  121. Jul 11 14:28:30 vmi44927 sshd[2519]: debug1: PAM: setting PAM_TTY to "ssh"
  122. Jul 11 14:28:30 vmi44927 sshd[2519]: debug2: monitor_read: 100 used once, disabling now
  123. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_request_receive entering
  124. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: monitor_read: checking request 4
  125. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_answer_authserv: service=ssh-connection, style=, role=
  126. Jul 11 14:28:30 vmi44927 sshd[2519]: debug2: monitor_read: 4 used once, disabling now
  127. Jul 11 14:28:30 vmi44927 sshd[2519]: debug1: userauth-request for user root service ssh-connection method publickey [preauth]
  128. Jul 11 14:28:30 vmi44927 sshd[2519]: debug1: attempt 1 failures 0 [preauth]
  129. Jul 11 14:28:30 vmi44927 sshd[2519]: debug2: input_userauth_request: try method publickey [preauth]
  130. Jul 11 14:28:30 vmi44927 sshd[2519]: debug1: test whether pkalg/pkblob are acceptable [preauth]
  131. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_key_allowed entering [preauth]
  132. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_request_send entering: type 22 [preauth]
  133. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
  134. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_request_receive_expect entering: type 23 [preauth]
  135. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_request_receive entering [preauth]
  136. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_request_receive entering
  137. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: monitor_read: checking request 22
  138. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_answer_keyallowed entering
  139. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_answer_keyallowed: key_from_blob: 0x7f8d4f303790
  140. Jul 11 14:28:30 vmi44927 sshd[2519]: debug1: temporarily_use_uid: 0/0 (e=0/0)
  141. Jul 11 14:28:30 vmi44927 sshd[2519]: debug1: trying public key file /root/.ssh/authorized_keys
  142. Jul 11 14:28:30 vmi44927 sshd[2519]: debug1: fd 4 clearing O_NONBLOCK
  143. Jul 11 14:28:30 vmi44927 sshd[2519]: debug2: user_key_allowed: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC327Alc2kvEJJ++DjIxd/Z suypXWluHybDh3AYJGv$\n'
  144. Jul 11 14:28:30 vmi44927 sshd[2519]: debug2: user_key_allowed: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC327Alc2kvEJJ++DjIxd/ZsuypXWluHybDh3 AYJGv$\n'
  145. Jul 11 14:28:30 vmi44927 sshd[2519]: debug2: key not found
  146. Jul 11 14:28:30 vmi44927 sshd[2519]: debug1: restore_uid: 0/0
  147. Jul 11 14:28:30 vmi44927 sshd[2519]: debug1: temporarily_use_uid: 0/0 (e=0/0)
  148. Jul 11 14:28:30 vmi44927 sshd[2519]: debug1: trying public key file /root/.ssh/authorized_keys2
  149. Jul 11 14:28:30 vmi44927 sshd[2519]: debug1: Could not open authorized keys '/root/.ssh/authorized_keys2': No such file or directory
  150. Jul 11 14:28:30 vmi44927 sshd[2519]: debug1: restore_uid: 0/0
  151. Jul 11 14:28:30 vmi44927 sshd[2519]: Failed publickey for root from 46.5.0.111 port 49807 ssh2: RSA c9:cc:a5:35:43:f2:ec:1a:c5:f4:e8:04:5c: bc:b1:28
  152. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_answer_keyallowed: key 0x7f8d4f303790 is not allowed
  153. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: mm_request_send entering: type 23
  154. Jul 11 14:28:30 vmi44927 sshd[2519]: debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa [preauth]
  155. Jul 11 14:28:30 vmi44927 sshd[2519]: debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement