Advertisement
Guest User

Untitled

a guest
May 9th, 2017
78
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 31.25 KB | None | 0 0
  1.  
  2. Jan 12 09:21:26 LINUXSERV sshd[26883]: Connection from 71.199.154.140 port 35100
  3. Jan 12 09:21:26 LINUXSERV sshd[26883]: debug1: Client protocol version 2.0; client software version OpenSSH_5.2p1 Debian-1ubuntu1
  4. Jan 12 09:21:26 LINUXSERV sshd[26883]: debug1: match: OpenSSH_5.2p1 Debian-1ubuntu1 pat OpenSSH*
  5. Jan 12 09:21:26 LINUXSERV sshd[26883]: debug1: Enabling compatibility mode for protocol 2.0
  6. Jan 12 09:21:26 LINUXSERV sshd[26883]: debug1: Local version string SSH-2.0-OpenSSH_4.3
  7. Jan 12 09:21:26 LINUXSERV sshd[26883]: debug2: fd 3 setting O_NONBLOCK
  8. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug3: privsep user:group 74:74
  9. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug1: permanently_set_uid: 74/74
  10. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug1: list_hostkey_types: ssh-rsa,ssh-dss
  11. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug1: SSH2_MSG_KEXINIT sent
  12. Jan 12 09:21:26 LINUXSERV sshd[26883]: debug2: Network child is on pid 26884
  13. Jan 12 09:21:26 LINUXSERV sshd[26883]: debug3: preauth child monitor started
  14. Jan 12 09:21:26 LINUXSERV sshd[26883]: debug3: mm_request_receive entering
  15. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug1: SSH2_MSG_KEXINIT received
  16. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  17. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  18. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
  19. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
  20. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  21. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  22. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit: none,zlib@openssh.com
  23. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit: none,zlib@openssh.com
  24. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit:
  25. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit:
  26. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit: first_kex_follows 0
  27. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit: reserved 0
  28. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  29. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  30. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  31. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  32. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  33. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  34. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  35. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  36. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit:
  37. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit:
  38. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit: first_kex_follows 0
  39. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_parse_kexinit: reserved 0
  40. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: mac_init: found hmac-md5
  41. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug1: kex: client->server aes128-ctr hmac-md5 none
  42. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: mac_init: found hmac-md5
  43. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug1: kex: server->client aes128-ctr hmac-md5 none
  44. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
  45. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug3: mm_request_send entering: type 0
  46. Jan 12 09:21:26 LINUXSERV sshd[26883]: debug3: monitor_read: checking request 0
  47. Jan 12 09:21:26 LINUXSERV sshd[26883]: debug3: mm_answer_moduli: got parameters: 1024 1024 8192
  48. Jan 12 09:21:26 LINUXSERV sshd[26883]: debug3: mm_request_send entering: type 1
  49. Jan 12 09:21:26 LINUXSERV sshd[26883]: debug2: monitor_read: 0 used once, disabling now
  50. Jan 12 09:21:26 LINUXSERV sshd[26883]: debug3: mm_request_receive entering
  51. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI
  52. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug3: mm_request_receive_expect entering: type 1
  53. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug3: mm_request_receive entering
  54. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug3: mm_choose_dh: remaining 0
  55. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
  56. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: dh_gen_key: priv key bits set: 132/256
  57. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: bits set: 505/1024
  58. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
  59. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: bits set: 517/1024
  60. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug3: mm_key_sign entering
  61. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug3: mm_request_send entering: type 5
  62. Jan 12 09:21:26 LINUXSERV sshd[26883]: debug3: monitor_read: checking request 5
  63. Jan 12 09:21:26 LINUXSERV sshd[26883]: debug3: mm_answer_sign
  64. Jan 12 09:21:26 LINUXSERV sshd[26883]: debug3: mm_answer_sign: signature 0x2b76c0c8dc40(271)
  65. Jan 12 09:21:26 LINUXSERV sshd[26883]: debug3: mm_request_send entering: type 6
  66. Jan 12 09:21:26 LINUXSERV sshd[26883]: debug2: monitor_read: 5 used once, disabling now
  67. Jan 12 09:21:26 LINUXSERV sshd[26883]: debug3: mm_request_receive entering
  68. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN
  69. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug3: mm_request_receive_expect entering: type 6
  70. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug3: mm_request_receive entering
  71. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
  72. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: kex_derive_keys
  73. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: set_newkeys: mode 1
  74. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug1: SSH2_MSG_NEWKEYS sent
  75. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug1: expecting SSH2_MSG_NEWKEYS
  76. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug2: set_newkeys: mode 0
  77. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug1: SSH2_MSG_NEWKEYS received
  78. Jan 12 09:21:26 LINUXSERV sshd[26884]: debug1: KEX done
  79. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug1: userauth-request for user tj service ssh-connection method none
  80. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug1: attempt 0 failures 0
  81. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug3: mm_getpwnamallow entering
  82. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug3: mm_request_send entering: type 7
  83. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM
  84. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug3: mm_request_receive_expect entering: type 8
  85. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug3: mm_request_receive entering
  86. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: monitor_read: checking request 7
  87. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: mm_answer_pwnamallow
  88. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  89. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: mm_request_send entering: type 8
  90. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug2: input_userauth_request: setting up authctxt for tj
  91. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug3: mm_start_pam entering
  92. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug3: mm_request_send entering: type 46
  93. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug3: mm_inform_authserv entering
  94. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug2: monitor_read: 7 used once, disabling now
  95. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug3: mm_request_send entering: type 3
  96. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: mm_request_receive entering
  97. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug3: mm_inform_authrole entering
  98. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: monitor_read: checking request 46
  99. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug3: mm_request_send entering: type 4
  100. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug1: PAM: initializing for "tj"
  101. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug2: input_userauth_request: try method none
  102. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: Normalising mapped IPv4 in IPv6 address
  103. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: Trying to reverse map address 71.199.154.140.
  104. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug1: PAM: setting PAM_RHOST to "c-71-199-154-140.hsd1.ga.comcast.net"
  105. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug1: PAM: setting PAM_TTY to "ssh"
  106. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug2: monitor_read: 46 used once, disabling now
  107. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: mm_request_receive entering
  108. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: monitor_read: checking request 3
  109. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: mm_answer_authserv: service=ssh-connection, style=
  110. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug2: monitor_read: 3 used once, disabling now
  111. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: mm_request_receive entering
  112. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: monitor_read: checking request 4
  113. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: mm_answer_authrole: role=
  114. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug2: monitor_read: 4 used once, disabling now
  115. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: mm_request_receive entering
  116. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug1: userauth-request for user tj service ssh-connection method publickey
  117. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug1: attempt 1 failures 1
  118. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug2: input_userauth_request: try method publickey
  119. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug1: test whether pkalg/pkblob are acceptable
  120. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug3: mm_key_allowed entering
  121. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug3: mm_request_send entering: type 21
  122. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED
  123. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug3: mm_request_receive_expect entering: type 22
  124. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug3: mm_request_receive entering
  125. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: monitor_read: checking request 21
  126. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: mm_answer_keyallowed entering
  127. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: mm_answer_keyallowed: key_from_blob: 0x2b76c0c95900
  128. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug1: temporarily_use_uid: 500/500 (e=0/0)
  129. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug1: trying public key file /home/tj/.ssh/authorized_keys
  130. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug1: restore_uid: 0/0
  131. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug1: temporarily_use_uid: 500/500 (e=0/0)
  132. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug1: trying public key file /home/tj/.ssh/authorized_keys2
  133. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug1: restore_uid: 0/0
  134. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: Normalising mapped IPv4 in IPv6 address
  135. Jan 12 09:21:28 LINUXSERV sshd[26883]: Failed publickey for tj from 71.199.154.140 port 35100 ssh2
  136. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: mm_answer_keyallowed: key 0x2b76c0c95900 is disallowed
  137. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: mm_request_send entering: type 22
  138. Jan 12 09:21:28 LINUXSERV sshd[26883]: debug3: mm_request_receive entering
  139. Jan 12 09:21:28 LINUXSERV sshd[26884]: debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa
  140. Jan 12 09:25:48 LINUXSERV sshd[26881]: debug3: fd 4 is not O_NONBLOCK
  141. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
  142. Jan 12 09:25:48 LINUXSERV sshd[26881]: debug1: Forked child 26893.
  143. Jan 12 09:25:48 LINUXSERV sshd[26881]: debug3: send_rexec_state: entering fd = 7 config len 532
  144. Jan 12 09:25:48 LINUXSERV sshd[26881]: debug3: ssh_msg_send: type 0
  145. Jan 12 09:25:48 LINUXSERV sshd[26881]: debug3: send_rexec_state: done
  146. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug1: inetd sockets after dupping: 3, 3
  147. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: Normalising mapped IPv4 in IPv6 address
  148. Jan 12 09:25:48 LINUXSERV sshd[26893]: Connection from 71.199.154.140 port 33068
  149. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug1: Client protocol version 2.0; client software version OpenSSH_5.2p1 Debian-1ubuntu1
  150. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug1: match: OpenSSH_5.2p1 Debian-1ubuntu1 pat OpenSSH*
  151. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug1: Enabling compatibility mode for protocol 2.0
  152. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug1: Local version string SSH-2.0-OpenSSH_4.3
  153. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug2: fd 3 setting O_NONBLOCK
  154. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: privsep user:group 74:74
  155. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug1: permanently_set_uid: 74/74
  156. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug1: list_hostkey_types: ssh-rsa,ssh-dss
  157. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug1: SSH2_MSG_KEXINIT sent
  158. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug2: Network child is on pid 26894
  159. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: preauth child monitor started
  160. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: mm_request_receive entering
  161. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug1: SSH2_MSG_KEXINIT received
  162. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  163. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  164. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
  165. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
  166. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  167. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  168. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit: none,zlib@openssh.com
  169. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit: none,zlib@openssh.com
  170. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit:
  171. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit:
  172. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit: first_kex_follows 0
  173. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit: reserved 0
  174. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  175. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  176. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  177. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  178. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  179. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  180. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  181. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  182. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit:
  183. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit:
  184. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit: first_kex_follows 0
  185. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_parse_kexinit: reserved 0
  186. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: mac_init: found hmac-md5
  187. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug1: kex: client->server aes128-ctr hmac-md5 none
  188. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: mac_init: found hmac-md5
  189. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug1: kex: server->client aes128-ctr hmac-md5 none
  190. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
  191. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_request_send entering: type 0
  192. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: monitor_read: checking request 0
  193. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: mm_answer_moduli: got parameters: 1024 1024 8192
  194. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: mm_request_send entering: type 1
  195. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug2: monitor_read: 0 used once, disabling now
  196. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: mm_request_receive entering
  197. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI
  198. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_request_receive_expect entering: type 1
  199. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_request_receive entering
  200. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_choose_dh: remaining 0
  201. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
  202. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: dh_gen_key: priv key bits set: 141/256
  203. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: bits set: 513/1024
  204. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
  205. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: bits set: 517/1024
  206. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_key_sign entering
  207. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_request_send entering: type 5
  208. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: monitor_read: checking request 5
  209. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: mm_answer_sign
  210. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: mm_answer_sign: signature 0x2b62fc3f3c40(271)
  211. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: mm_request_send entering: type 6
  212. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug2: monitor_read: 5 used once, disabling now
  213. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: mm_request_receive entering
  214. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN
  215. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_request_receive_expect entering: type 6
  216. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_request_receive entering
  217. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
  218. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: kex_derive_keys
  219. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: set_newkeys: mode 1
  220. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug1: SSH2_MSG_NEWKEYS sent
  221. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug1: expecting SSH2_MSG_NEWKEYS
  222. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: set_newkeys: mode 0
  223. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug1: SSH2_MSG_NEWKEYS received
  224. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug1: KEX done
  225. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug1: userauth-request for user root service ssh-connection method none
  226. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug1: attempt 0 failures 0
  227. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_getpwnamallow entering
  228. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_request_send entering: type 7
  229. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: monitor_read: checking request 7
  230. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: mm_answer_pwnamallow
  231. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  232. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: mm_request_send entering: type 8
  233. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug2: monitor_read: 7 used once, disabling now
  234. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: mm_request_receive entering
  235. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM
  236. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_request_receive_expect entering: type 8
  237. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_request_receive entering
  238. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: input_userauth_request: setting up authctxt for root
  239. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_start_pam entering
  240. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_request_send entering: type 46
  241. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: monitor_read: checking request 46
  242. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_inform_authserv entering
  243. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug1: PAM: initializing for "root"
  244. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_request_send entering: type 3
  245. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_inform_authrole entering
  246. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_request_send entering: type 4
  247. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: Normalising mapped IPv4 in IPv6 address
  248. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: Trying to reverse map address 71.199.154.140.
  249. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: input_userauth_request: try method none
  250. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug1: userauth-request for user root service ssh-connection method publickey
  251. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug1: attempt 1 failures 1
  252. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug2: input_userauth_request: try method publickey
  253. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug1: test whether pkalg/pkblob are acceptable
  254. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_key_allowed entering
  255. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_request_send entering: type 21
  256. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED
  257. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_request_receive_expect entering: type 22
  258. Jan 12 09:25:48 LINUXSERV sshd[26894]: debug3: mm_request_receive entering
  259. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug1: PAM: setting PAM_RHOST to "c-71-199-154-140.hsd1.ga.comcast.net"
  260. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug1: PAM: setting PAM_TTY to "ssh"
  261. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug2: monitor_read: 46 used once, disabling now
  262. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: mm_request_receive entering
  263. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: monitor_read: checking request 3
  264. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: mm_answer_authserv: service=ssh-connection, style=
  265. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug2: monitor_read: 3 used once, disabling now
  266. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: mm_request_receive entering
  267. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: monitor_read: checking request 4
  268. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: mm_answer_authrole: role=
  269. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug2: monitor_read: 4 used once, disabling now
  270. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: mm_request_receive entering
  271. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: monitor_read: checking request 21
  272. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: mm_answer_keyallowed entering
  273. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug3: mm_answer_keyallowed: key_from_blob: 0x2b62fc3fb900
  274. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug1: temporarily_use_uid: 0/0 (e=0/0)
  275. Jan 12 09:25:48 LINUXSERV sshd[26893]: debug1: trying public key file /root/.ssh/authorized_keys
  276. Jan 12 09:25:49 LINUXSERV sshd[26893]: debug1: restore_uid: 0/0
  277. Jan 12 09:25:49 LINUXSERV sshd[26893]: debug1: temporarily_use_uid: 0/0 (e=0/0)
  278. Jan 12 09:25:49 LINUXSERV sshd[26893]: debug1: trying public key file /root/.ssh/authorized_keys2
  279. Jan 12 09:25:49 LINUXSERV sshd[26893]: debug1: restore_uid: 0/0
  280. Jan 12 09:25:49 LINUXSERV sshd[26893]: debug3: Normalising mapped IPv4 in IPv6 address
  281. Jan 12 09:25:49 LINUXSERV sshd[26893]: Failed publickey for root from 71.199.154.140 port 33068 ssh2
  282. Jan 12 09:25:49 LINUXSERV sshd[26893]: debug3: mm_answer_keyallowed: key 0x2b62fc3fb900 is disallowed
  283. Jan 12 09:25:49 LINUXSERV sshd[26893]: debug3: mm_request_send entering: type 22
  284. Jan 12 09:25:49 LINUXSERV sshd[26894]: debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa
  285. Jan 12 09:25:49 LINUXSERV sshd[26893]: debug3: mm_request_receive entering
  286. Jan 12 09:25:51 LINUXSERV sshd[26894]: debug1: userauth-request for user root service ssh-connection method password
  287. Jan 12 09:25:51 LINUXSERV sshd[26894]: debug1: attempt 2 failures 2
  288. Jan 12 09:25:51 LINUXSERV sshd[26894]: debug2: input_userauth_request: try method password
  289. Jan 12 09:25:51 LINUXSERV sshd[26894]: debug3: mm_auth_password entering
  290. Jan 12 09:25:51 LINUXSERV sshd[26894]: debug3: mm_request_send entering: type 11
  291. Jan 12 09:25:51 LINUXSERV sshd[26894]: debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD
  292. Jan 12 09:25:51 LINUXSERV sshd[26894]: debug3: mm_request_receive_expect entering: type 12
  293. Jan 12 09:25:51 LINUXSERV sshd[26894]: debug3: mm_request_receive entering
  294. Jan 12 09:25:51 LINUXSERV sshd[26893]: debug3: monitor_read: checking request 11
  295. Jan 12 09:25:51 LINUXSERV sshd[26893]: debug3: PAM: sshpam_passwd_conv called with 1 messages
  296. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: PAM: password authentication accepted for root
  297. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug3: mm_answer_authpassword: sending result 1
  298. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug3: mm_request_send entering: type 12
  299. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug3: mm_request_receive_expect entering: type 47
  300. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug3: mm_request_receive entering
  301. Jan 12 09:25:52 LINUXSERV sshd[26894]: debug3: mm_auth_password: user authenticated
  302. Jan 12 09:25:52 LINUXSERV sshd[26894]: debug3: mm_do_pam_account entering
  303. Jan 12 09:25:52 LINUXSERV sshd[26894]: debug3: mm_request_send entering: type 47
  304. Jan 12 09:25:52 LINUXSERV sshd[26894]: debug3: mm_request_receive_expect entering: type 48
  305. Jan 12 09:25:52 LINUXSERV sshd[26894]: debug3: mm_request_receive entering
  306. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: do_pam_account: called
  307. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
  308. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug3: mm_request_send entering: type 48
  309. Jan 12 09:25:52 LINUXSERV sshd[26893]: Accepted password for root from 71.199.154.140 port 33068 ssh2
  310. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: monitor_child_preauth: root has been authenticated by privileged process
  311. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug3: mm_get_keystate: Waiting for new keys
  312. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug3: mm_request_receive_expect entering: type 25
  313. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug3: mm_request_receive entering
  314. Jan 12 09:25:52 LINUXSERV sshd[26894]: debug3: mm_do_pam_account returning 1
  315. Jan 12 09:25:52 LINUXSERV sshd[26894]: debug3: mm_send_keystate: Sending new keys: 0x2b62fc3eb0d0 0x2b62fc3ea640
  316. Jan 12 09:25:52 LINUXSERV sshd[26894]: debug3: mm_newkeys_to_blob: converting 0x2b62fc3eb0d0
  317. Jan 12 09:25:52 LINUXSERV sshd[26894]: debug3: mm_newkeys_to_blob: converting 0x2b62fc3ea640
  318. Jan 12 09:25:52 LINUXSERV sshd[26894]: debug3: mm_send_keystate: New keys have been sent
  319. Jan 12 09:25:52 LINUXSERV sshd[26894]: debug3: mm_send_keystate: Sending compression state
  320. Jan 12 09:25:52 LINUXSERV sshd[26894]: debug3: mm_request_send entering: type 25
  321. Jan 12 09:25:52 LINUXSERV sshd[26894]: debug3: mm_send_keystate: Finished sending state
  322. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug3: mm_newkeys_from_blob: 0x2b62fc3fc280(122)
  323. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug2: mac_init: found hmac-md5
  324. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug3: mm_get_keystate: Waiting for second key
  325. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug3: mm_newkeys_from_blob: 0x2b62fc3fc280(122)
  326. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug2: mac_init: found hmac-md5
  327. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug3: mm_get_keystate: Getting compression state
  328. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug3: mm_get_keystate: Getting Network I/O buffers
  329. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug3: mm_share_sync: Share sync
  330. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug3: mm_share_sync: Share sync end
  331. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: temporarily_use_uid: 0/0 (e=0/0)
  332. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: ssh_gssapi_storecreds: Not a GSSAPI mechanism
  333. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: restore_uid: 0/0
  334. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: PAM: establishing credentials
  335. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug3: PAM: opening session
  336. Jan 12 09:25:52 LINUXSERV sshd[26893]: pam_unix(sshd:session): session opened for user root by (uid=0)
  337. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug2: set_newkeys: mode 0
  338. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug2: set_newkeys: mode 1
  339. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: Entering interactive session for SSH2.
  340. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug2: fd 4 setting O_NONBLOCK
  341. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug2: fd 5 setting O_NONBLOCK
  342. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: server_init_dispatch_20
  343. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768
  344. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: input_session_request
  345. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: channel 0: new [server-session]
  346. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: session_new: init
  347. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: session_new: session 0
  348. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: session_open: channel 0
  349. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: session_open: session 0: link with channel 0
  350. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: server_input_channel_open: confirm session
  351. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: server_input_channel_req: channel 0 request env reply 0
  352. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: session_by_channel: session 0 channel 0
  353. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: session_input_channel_req: session 0 req env
  354. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug2: Setting env 0: LANG=en_US.UTF-8
  355. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: server_input_channel_req: channel 0 request exec reply 1
  356. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: session_by_channel: session 0 channel 0
  357. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug1: session_input_channel_req: session 0 req exec
  358. Jan 12 09:25:52 LINUXSERV sshd[26895]: debug1: PAM: reinitializing credentials
  359. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug2: fd 7 setting O_NONBLOCK
  360. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug3: fd 7 is O_NONBLOCK
  361. Jan 12 09:25:52 LINUXSERV sshd[26893]: debug2: fd 9 setting O_NONBLOCK
  362. Jan 12 09:25:52 LINUXSERV sshd[26895]: debug1: permanently_set_uid: 0/0
  363. Jan 12 09:25:52 LINUXSERV sshd[26895]: debug3: Normalising mapped IPv4 in IPv6 address
  364. Jan 12 09:25:52 LINUXSERV sshd[26895]: debug3: channel 0: close_fds r -1 w -1 e -1 c -1
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement