Guest User

Untitled

a guest
Jul 6th, 2018
187
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 25.41 KB | None | 0 0
  1. Port 8886
  2. ListenAddress 0.0.0.0
  3. AllowUsers http root alarm
  4. PasswordAuthentication yes
  5. PubkeyAuthentication yes
  6. AuthorizedKeysFile .ssh/authorized_keys
  7. SyslogFacility AUTH
  8. LogLevel DEBUG3
  9. AuthorizedKeysFile .ssh/authorized_keys
  10. ChallengeResponseAuthentication no
  11. UsePAM yes
  12. PrintMotd no # pam does that
  13. Subsystem sftp /usr/lib/ssh/sftp-server
  14.  
  15. ssh -vvv http@192.168.1.12 -p 8886
  16. OpenSSH_7.7p1, OpenSSL 1.1.0h 27 Mar 2018
  17. debug1: Reading configuration data /etc/ssh/ssh_config
  18. debug2: resolve_canonicalize: hostname 192.168.1.12 is address
  19. debug2: ssh_connect_direct: needpriv 0
  20. debug1: Connecting to 192.168.1.12 [192.168.1.12] port 8886.
  21. debug1: Connection established.
  22. debug1: identity file /home/andrew/.ssh/id_rsa type 0
  23. debug1: key_load_public: No such file or directory
  24. debug1: identity file /home/andrew/.ssh/id_rsa-cert type -1
  25. debug1: key_load_public: No such file or directory
  26. debug1: identity file /home/andrew/.ssh/id_dsa type -1
  27. debug1: key_load_public: No such file or directory
  28. debug1: identity file /home/andrew/.ssh/id_dsa-cert type -1
  29. debug1: key_load_public: No such file or directory
  30. debug1: identity file /home/andrew/.ssh/id_ecdsa type -1
  31. debug1: key_load_public: No such file or directory
  32. debug1: identity file /home/andrew/.ssh/id_ecdsa-cert type -1
  33. debug1: key_load_public: No such file or directory
  34. debug1: identity file /home/andrew/.ssh/id_ed25519 type -1
  35. debug1: key_load_public: No such file or directory
  36. debug1: identity file /home/andrew/.ssh/id_ed25519-cert type -1
  37. debug1: key_load_public: No such file or directory
  38. debug1: identity file /home/andrew/.ssh/id_xmss type -1
  39. debug1: key_load_public: No such file or directory
  40. debug1: identity file /home/andrew/.ssh/id_xmss-cert type -1
  41. debug1: Local version string SSH-2.0-OpenSSH_7.7
  42. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7
  43. debug1: match: OpenSSH_7.7 pat OpenSSH* compat 0x04000000
  44. debug2: fd 3 setting O_NONBLOCK
  45. debug1: Authenticating to 192.168.1.12:8886 as 'http'
  46. debug3: put_host_port: [192.168.1.12]:8886
  47. debug3: hostkeys_foreach: reading file "/home/andrew/.ssh/known_hosts"
  48. debug3: record_hostkey: found key type ECDSA in file /home/andrew/.ssh/known_hosts:2
  49. debug3: load_hostkeys: loaded 1 keys from [192.168.1.12]:8886
  50. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  51. debug3: send packet: type 20
  52. debug1: SSH2_MSG_KEXINIT sent
  53. debug3: receive packet: type 20
  54. debug1: SSH2_MSG_KEXINIT received
  55. debug2: local client KEXINIT proposal
  56. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  57. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  58. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  59. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  60. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  61. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  62. debug2: compression ctos: none,zlib@openssh.com,zlib
  63. debug2: compression stoc: none,zlib@openssh.com,zlib
  64. debug2: languages ctos:
  65. debug2: languages stoc:
  66. debug2: first_kex_follows 0
  67. debug2: reserved 0
  68. debug2: peer server KEXINIT proposal
  69. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
  70. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  71. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  72. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  73. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  74. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  75. debug2: compression ctos: none,zlib@openssh.com
  76. debug2: compression stoc: none,zlib@openssh.com
  77. debug2: languages ctos:
  78. debug2: languages stoc:
  79. debug2: first_kex_follows 0
  80. debug2: reserved 0
  81. debug1: kex: algorithm: curve25519-sha256
  82. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  83. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  84. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  85. debug3: send packet: type 30
  86. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  87. debug3: receive packet: type 31
  88. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:XoE/lM0+M1GTbx42B8yTEVTH6CAg7cmsB1Z9BuVj7Ts
  89. debug3: put_host_port: [192.168.1.12]:8886
  90. debug3: put_host_port: [192.168.1.12]:8886
  91. debug3: hostkeys_foreach: reading file "/home/andrew/.ssh/known_hosts"
  92. debug3: record_hostkey: found key type ECDSA in file /home/andrew/.ssh/known_hosts:2
  93. debug3: load_hostkeys: loaded 1 keys from [192.168.1.12]:8886
  94. debug3: hostkeys_foreach: reading file "/home/andrew/.ssh/known_hosts"
  95. debug3: record_hostkey: found key type ECDSA in file /home/andrew/.ssh/known_hosts:2
  96. debug3: load_hostkeys: loaded 1 keys from [192.168.1.12]:8886
  97. debug1: Host '[192.168.1.12]:8886' is known and matches the ECDSA host key.
  98. debug1: Found key in /home/andrew/.ssh/known_hosts:2
  99. debug3: send packet: type 21
  100. debug2: set_newkeys: mode 1
  101. debug1: rekey after 134217728 blocks
  102. debug1: SSH2_MSG_NEWKEYS sent
  103. debug1: expecting SSH2_MSG_NEWKEYS
  104. debug3: receive packet: type 21
  105. debug1: SSH2_MSG_NEWKEYS received
  106. debug2: set_newkeys: mode 0
  107. debug1: rekey after 134217728 blocks
  108. debug2: key: /home/andrew/.ssh/id_rsa (0x55c83c6b20c0)
  109. debug2: key: /home/andrew/.ssh/id_dsa ((nil))
  110. debug2: key: /home/andrew/.ssh/id_ecdsa ((nil))
  111. debug2: key: /home/andrew/.ssh/id_ed25519 ((nil))
  112. debug2: key: /home/andrew/.ssh/id_xmss ((nil))
  113. debug3: send packet: type 5
  114. debug3: receive packet: type 7
  115. debug1: SSH2_MSG_EXT_INFO received
  116. debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
  117. debug3: receive packet: type 6
  118. debug2: service_accept: ssh-userauth
  119. debug1: SSH2_MSG_SERVICE_ACCEPT received
  120. debug3: send packet: type 50
  121. debug3: receive packet: type 51
  122. debug1: Authentications that can continue: publickey,password
  123. debug3: start over, passed a different list publickey,password
  124. debug3: preferred publickey,keyboard-interactive,password
  125. debug3: authmethod_lookup publickey
  126. debug3: remaining preferred: keyboard-interactive,password
  127. debug3: authmethod_is_enabled publickey
  128. debug1: Next authentication method: publickey
  129. debug1: Offering public key: RSA SHA256:zjCrTbbzvHT+HS7d+JboCBOwxFezFfaxGP2vj0dniIE /home/andrew/.ssh/id_rsa
  130. debug3: send_pubkey_test
  131. debug3: send packet: type 50
  132. debug2: we sent a publickey packet, wait for reply
  133. debug3: receive packet: type 51
  134. debug1: Authentications that can continue: publickey,password
  135. debug1: Trying private key: /home/andrew/.ssh/id_dsa
  136. debug3: no such identity: /home/andrew/.ssh/id_dsa: No such file or directory
  137. debug1: Trying private key: /home/andrew/.ssh/id_ecdsa
  138. debug3: no such identity: /home/andrew/.ssh/id_ecdsa: No such file or directory
  139. debug1: Trying private key: /home/andrew/.ssh/id_ed25519
  140. debug3: no such identity: /home/andrew/.ssh/id_ed25519: No such fileor directory
  141. debug1: Trying private key: /home/andrew/.ssh/id_xmss
  142. debug3: no such identity: /home/andrew/.ssh/id_xmss: No such file ordirectory
  143. debug2: we did not send a packet, disable method
  144. debug3: authmethod_lookup password
  145. debug3: remaining preferred: ,password
  146. debug3: authmethod_is_enabled password
  147. debug1: Next authentication method: password
  148. http@192.168.1.12's password:
  149. debug3: send packet: type 50
  150. debug2: we sent a password packet, wait for reply
  151. debug3: receive packet: type 51
  152. debug1: Authentications that can continue: publickey,password
  153. Permission denied, please try again.
  154.  
  155. Jul 06 14:14:43 alarmpi sshd[11665]: debug3: fd 4 is not O_NONBLOCK
  156. Jul 06 14:14:43 alarmpi sshd[11665]: debug1: Forked child 11746.
  157. Jul 06 14:14:43 alarmpi sshd[11665]: debug3: send_rexec_state: entering fd = 7 config len 328
  158. Jul 06 14:14:43 alarmpi sshd[11665]: debug3: ssh_msg_send: type 0
  159. Jul 06 14:14:43 alarmpi sshd[11665]: debug3: send_rexec_state: done
  160. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: oom_adjust_restore
  161. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: Set /proc/self/oom_score_adj to 0
  162. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
  163. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: inetd sockets after dupping: 3, 3
  164. Jul 06 14:14:43 alarmpi sshd[11746]: Connection from 192.168.1.3 port 60814 on 192.168.1.12 port 8886
  165. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: Client protocol version 2.0; client software version OpenSSH_7.7
  166. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: match: OpenSSH_7.7 pat OpenSSH* compat 0x04000000
  167. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: Local version string SSH-2.0-OpenSSH_7.7
  168. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: fd 3 setting O_NONBLOCK
  169. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: ssh_sandbox_init: preparing seccomp filter sandbox
  170. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: Network child is on pid 11747
  171. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: preauth child monitor started
  172. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: privsep user:group 99:99 [preauth]
  173. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: permanently_set_uid: 99/99 [preauth]
  174. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth]
  175. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: ssh_sandbox_child: attaching seccomp filter program [preauth]
  176. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: list_hostkey_types: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
  177. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: send packet: type 20 [preauth]
  178. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: SSH2_MSG_KEXINIT sent [preauth]
  179. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: receive packet: type 20 [preauth]
  180. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: SSH2_MSG_KEXINIT received [preauth]
  181. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: local server KEXINIT proposal [preauth]
  182. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 [preauth]
  183. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
  184. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  185. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  186. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  187. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  188. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: compression ctos: none,zlib@openssh.com [preauth]
  189. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: compression stoc: none,zlib@openssh.com [preauth]
  190. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: languages ctos: [preauth]
  191. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: languages stoc: [preauth]
  192. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: first_kex_follows 0 [preauth]
  193. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: reserved 0 [preauth]
  194. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: peer client KEXINIT proposal [preauth]
  195. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c [preauth]
  196. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth]
  197. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  198. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  199. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  200. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  201. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: compression ctos: none,zlib@openssh.com,zlib [preauth]
  202. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: compression stoc: none,zlib@openssh.com,zlib [preauth]
  203. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: languages ctos: [preauth]
  204. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: languages stoc: [preauth]
  205. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: first_kex_follows 0 [preauth]
  206. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: reserved 0 [preauth]
  207. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: kex: algorithm: curve25519-sha256 [preauth]
  208. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
  209. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
  210. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
  211. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
  212. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: receive packet: type 30 [preauth]
  213. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_key_sign entering [preauth]
  214. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_send entering: type 6 [preauth]
  215. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
  216. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive_expect entering: type 7 [preauth]
  217. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive entering [preauth]
  218. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive entering
  219. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: monitor_read: checking request 6
  220. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_answer_sign
  221. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_answer_sign: hostkey proof signature 0x56d098(100)
  222. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_send entering: type 7
  223. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: monitor_read: 6 used once, disabling now
  224. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: send packet: type 31 [preauth]
  225. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: send packet: type 21 [preauth]
  226. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: set_newkeys: mode 1 [preauth]
  227. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: rekey after 134217728 blocks [preauth]
  228. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: SSH2_MSG_NEWKEYS sent [preauth]
  229. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: expecting SSH2_MSG_NEWKEYS [preauth]
  230. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: send packet: type 7 [preauth]
  231. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: receive packet: type 21 [preauth]
  232. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: SSH2_MSG_NEWKEYS received [preauth]
  233. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: set_newkeys: mode 0 [preauth]
  234. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: rekey after 134217728 blocks [preauth]
  235. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: KEX done [preauth]
  236. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: receive packet: type 5 [preauth]
  237. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: send packet: type 6 [preauth]
  238. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: receive packet: type 50 [preauth]
  239. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: userauth-request for user http service ssh-connection method none [preauth]
  240. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: attempt 0 failures 0 [preauth]
  241. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_getpwnamallow entering [preauth]
  242. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_send entering: type 8 [preauth]
  243. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
  244. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive_expect entering: type 9 [preauth]
  245. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive entering [preauth]
  246. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive entering
  247. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: monitor_read: checking request 8
  248. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_answer_pwnamallow
  249. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: parse_server_config: config reprocess config len 328
  250. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  251. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_send entering: type 9
  252. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: monitor_read: 8 used once, disabling now
  253. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: input_userauth_request: setting up authctxt for http [preauth]
  254. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_start_pam entering [preauth]
  255. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_send entering: type 100 [preauth]
  256. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_inform_authserv entering [preauth]
  257. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_send entering: type 4 [preauth]
  258. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: input_userauth_request: try method none [preauth]
  259. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
  260. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: send packet: type 51 [preauth]
  261. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive entering
  262. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: monitor_read: checking request 100
  263. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: PAM: initializing for "http"
  264. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: PAM: setting PAM_RHOST to "192.168.1.3"
  265. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: PAM: setting PAM_TTY to "ssh"
  266. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: monitor_read: 100 used once, disabling now
  267. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: receive packet: type 50 [preauth]
  268. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: userauth-request for user http service ssh-connection method publickey [preauth]
  269. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: attempt 1 failures 0 [preauth]
  270. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: input_userauth_request: try method publickey [preauth]
  271. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: userauth_pubkey: test pkalg rsa-sha2-512 pkblob RSA SHA256:zjCrTbbzvHT+HS7d+JboCBOwxFezFfaxGP2vj0dniIE [preauth]
  272. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_key_allowed entering [preauth]
  273. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_send entering: type 22 [preauth]
  274. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
  275. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive_expect entering: type 23 [preauth]
  276. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive entering [preauth]
  277. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive entering
  278. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: monitor_read: checking request 4
  279. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_answer_authserv: service=ssh-connection, style=
  280. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: monitor_read: 4 used once, disabling now
  281. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_receive entering
  282. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: monitor_read: checking request 22
  283. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_answer_keyallowed entering
  284. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_answer_keyallowed: key_from_blob: 0x56b980
  285. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: temporarily_use_uid: 33/33 (e=0/0)
  286. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: trying public key file /srv/http/.ssh/authorized_keys
  287. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: Could not open authorized keys '/srv/http/.ssh/authorized_keys': No such file or directory
  288. Jul 06 14:14:43 alarmpi sshd[11746]: debug1: restore_uid: 0/0
  289. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_answer_keyallowed: publickey authentication test: RSA key is not allowed
  290. Jul 06 14:14:43 alarmpi sshd[11746]: Failed publickey for http from 192.168.1.3 port 60814 ssh2: RSA SHA256:zjCrTbbzvHT+HS7d+JboCBOwxFezFfaxGP2vj0dniIE
  291. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: mm_request_send entering: type 23
  292. Jul 06 14:14:43 alarmpi sshd[11746]: debug2: userauth_pubkey: authenticated 0 pkalg rsa-sha2-512 [preauth]
  293. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
  294. Jul 06 14:14:43 alarmpi sshd[11746]: debug3: send packet: type 51 [preauth]
  295. Jul 06 14:14:46 alarmpi sshd[11746]: debug3: receive packet: type 50 [preauth]
  296. Jul 06 14:14:46 alarmpi sshd[11746]: debug1: userauth-request for user http service ssh-connection method password [preauth]
  297. Jul 06 14:14:46 alarmpi sshd[11746]: debug1: attempt 2 failures 1 [preauth]
  298. Jul 06 14:14:46 alarmpi sshd[11746]: debug2: input_userauth_request: try method password [preauth]
  299. Jul 06 14:14:46 alarmpi sshd[11746]: debug3: mm_auth_password entering [preauth]
  300. Jul 06 14:14:46 alarmpi sshd[11746]: debug3: mm_request_send entering: type 12 [preauth]
  301. Jul 06 14:14:46 alarmpi sshd[11746]: debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD [preauth]
  302. Jul 06 14:14:46 alarmpi sshd[11746]: debug3: mm_request_receive_expect entering: type 13 [preauth]
  303. Jul 06 14:14:46 alarmpi sshd[11746]: debug3: mm_request_receive entering [preauth]
  304. Jul 06 14:14:46 alarmpi sshd[11746]: debug3: mm_request_receive entering
  305. Jul 06 14:14:46 alarmpi sshd[11746]: debug3: monitor_read: checking request 12
  306. Jul 06 14:14:46 alarmpi sshd[11746]: debug3: PAM: sshpam_passwd_conv called with 1 messages
  307. Jul 06 14:14:47 alarmpi sshd[11746]: debug1: PAM: password authentication failed for http: Authentication failure
  308. Jul 06 14:14:47 alarmpi sshd[11746]: debug3: mm_answer_authpassword: sending result 0
  309. Jul 06 14:14:47 alarmpi sshd[11746]: debug3: mm_request_send entering: type 13
  310. Jul 06 14:14:47 alarmpi sshd[11746]: Failed password for http from 192.168.1.3 port 60814 ssh2
  311. Jul 06 14:14:47 alarmpi sshd[11746]: debug3: mm_auth_password: user not authenticated [preauth]
  312. Jul 06 14:14:47 alarmpi sshd[11746]: debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
  313. Jul 06 14:14:47 alarmpi sshd[11746]: debug3: send packet: type 51 [preauth]
  314. Jul 06 14:14:49 alarmpi sshd[11746]: Connection closed by authenticating user http 192.168.1.3 port 60814 [preauth]
  315. Jul 06 14:14:49 alarmpi sshd[11746]: debug1: do_cleanup [preauth]
  316. Jul 06 14:14:49 alarmpi sshd[11746]: debug3: PAM: sshpam_thread_cleanup entering [preauth]
  317. Jul 06 14:14:49 alarmpi sshd[11746]: debug1: monitor_read_log: child log fd closed
  318. Jul 06 14:14:49 alarmpi sshd[11746]: debug3: mm_request_receive entering
  319. Jul 06 14:14:49 alarmpi sshd[11746]: debug1: do_cleanup
  320. Jul 06 14:14:49 alarmpi sshd[11746]: debug1: PAM: cleanup
  321. Jul 06 14:14:49 alarmpi sshd[11746]: debug3: PAM: sshpam_thread_cleanup entering
  322. Jul 06 14:14:49 alarmpi sshd[11746]: debug1: Killing privsep child 11747
Add Comment
Please, Sign In to add comment