[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#436111: logs



I've attached the logs with this message.


Ritesh
-- 
Ritesh Raj Sarraf
RESEARCHUT - http://www.researchut.com
"Necessity is the mother of invention."
debug2: load_server_config: filename /etc/ssh/sshd_config
debug2: load_server_config: done config len = 638
debug2: parse_server_config: config /etc/ssh/sshd_config len 638
debug3: /etc/ssh/sshd_config:5 setting Port 22
debug3: /etc/ssh/sshd_config:9 setting Protocol 2
debug3: /etc/ssh/sshd_config:11 setting HostKey /etc/ssh/ssh_host_rsa_key
debug3: /etc/ssh/sshd_config:12 setting HostKey /etc/ssh/ssh_host_dsa_key
debug3: /etc/ssh/sshd_config:14 setting UsePrivilegeSeparation yes
debug3: /etc/ssh/sshd_config:17 setting KeyRegenerationInterval 3600
debug3: /etc/ssh/sshd_config:18 setting ServerKeyBits 768
debug3: /etc/ssh/sshd_config:21 setting SyslogFacility AUTH
debug3: /etc/ssh/sshd_config:22 setting LogLevel INFO
debug3: /etc/ssh/sshd_config:25 setting LoginGraceTime 120
debug3: /etc/ssh/sshd_config:26 setting PermitRootLogin yes
debug3: /etc/ssh/sshd_config:27 setting StrictModes yes
debug3: /etc/ssh/sshd_config:29 setting RSAAuthentication yes
debug3: /etc/ssh/sshd_config:30 setting PubkeyAuthentication yes
debug3: /etc/ssh/sshd_config:34 setting IgnoreRhosts yes
debug3: /etc/ssh/sshd_config:36 setting RhostsRSAAuthentication no
debug3: /etc/ssh/sshd_config:38 setting HostbasedAuthentication no
debug3: /etc/ssh/sshd_config:43 setting PermitEmptyPasswords no
debug3: /etc/ssh/sshd_config:47 setting ChallengeResponseAuthentication no
debug3: /etc/ssh/sshd_config:62 setting X11Forwarding yes
debug3: /etc/ssh/sshd_config:63 setting X11DisplayOffset 10
debug3: /etc/ssh/sshd_config:64 setting PrintMotd no
debug3: /etc/ssh/sshd_config:65 setting PrintLastLog yes
debug3: /etc/ssh/sshd_config:66 setting TCPKeepAlive yes
debug3: /etc/ssh/sshd_config:73 setting AcceptEnv LANG LC_*
debug3: /etc/ssh/sshd_config:75 setting Subsystem sftp /usr/lib/openssh/sftp-server
debug3: /etc/ssh/sshd_config:77 setting UsePAM yes
debug1: sshd version OpenSSH_4.6p1 Debian-4
debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
debug1: read PEM private key done: type RSA
debug1: private host key: #0 type 1 RSA
debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
debug1: read PEM private key done: type DSA
debug1: private host key: #1 type 2 DSA
debug1: rexec_argv[0]='/usr/sbin/sshd'
debug1: rexec_argv[1]='-ddd'
debug1: rexec_argv[2]='-p'
debug1: rexec_argv[3]='9000' debug2: fd 3 setting O_NONBLOCK
debug1: Bind to port 9000 on 0.0.0.0.
Server listening on 0.0.0.0 port 9000.
socket: Protocol family not supported
debug3: fd 4 is not O_NONBLOCK
debug1: Server will not fork when running in debugging mode.
debug3: send_rexec_state: entering fd = 7 config len 638
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
debug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7
debug1: inetd sockets after dupping: 3, 3
Connection from 172.16.1.1 port 57257
debug1: Client protocol version 2.0; client software version OpenSSH_4.6p1 Debian-4
debug1: match: OpenSSH_4.6p1 Debian-4 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_4.6p1 Debian-4
debug2: fd 3 setting O_NONBLOCK
debug2: Network child is on pid 841
debug3: preauth child monitor started
debug3: mm_request_receive entering
debug3: privsep user:group 100:65534
debug1: permanently_set_uid: 100/65534
debug1: list_hostkey_types: ssh-rsa,ssh-dss
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_init: found hmac-md5
debug1: kex: client->server aes128-cbc hmac-md5 none
debug2: mac_init: found hmac-md5
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
debug3: mm_request_send entering: type 0
debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI
debug3: monitor_read: checking request 0
debug3: mm_request_receive_expect entering: type 1
debug3: mm_answer_moduli: got parameters: 1024 1024 8192
debug3: mm_request_receive entering
debug3: mm_request_send entering: type 1
debug2: monitor_read: 0 used once, disabling now
debug3: mm_choose_dh: remaining 0
debug3: mm_request_receive entering
debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
debug2: dh_gen_key: priv key bits set: 137/256
debug2: bits set: 526/1024
debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
debug2: bits set: 505/1024
debug3: mm_key_sign entering
debug3: mm_request_send entering: type 5
debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN
debug3: monitor_read: checking request 5
debug3: mm_request_receive_expect entering: type 6
debug3: mm_request_receive entering
debug3: mm_answer_sign
debug3: mm_answer_sign: signature 0x80abcf8(271)
debug3: mm_request_send entering: type 6
debug2: monitor_read: 5 used once, disabling now
debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
debug3: mm_request_receive entering
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: KEX done
debug1: userauth-request for user rrs service ssh-connection method none
debug1: attempt 0 failures 0
debug3: mm_getpwnamallow entering
debug3: mm_request_send entering: type 7
debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM
debug3: monitor_read: checking request 7
debug3: mm_request_receive_expect entering: type 8
debug3: mm_request_receive entering
debug3: mm_answer_pwnamallow
debug3: Trying to reverse map address 172.16.1.1.
reverse mapping checking getaddrinfo for fw02.1.16.172.in-addr.arpa [172.16.1.1] failed - POSSIBLE BREAK-IN ATTEMPT!
debug2: parse_server_config: config reprocess config len 638
debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
debug3: mm_request_send entering: type 8
debug2: monitor_read: 7 used once, disabling now
debug3: mm_request_receive entering
debug2: input_userauth_request: setting up authctxt for rrs
debug3: mm_start_pam entering
debug3: mm_request_send entering: type 48
debug3: mm_inform_authserv entering
debug3: mm_request_send entering: type 3
debug3: monitor_read: checking request 48
debug2: input_userauth_request: try method none
debug1: PAM: initializing for "rrs"
debug3: mm_auth_password entering
debug3: mm_request_send entering: type 11
debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD
debug3: mm_request_receive_expect entering: type 12
debug3: mm_request_receive entering
debug1: PAM: setting PAM_RHOST to "172.16.1.1"
debug2: monitor_read: 48 used once, disabling now
debug3: mm_request_receive entering
debug3: monitor_read: checking request 3
debug3: mm_answer_authserv: service=ssh-connection, style=, role=
debug2: monitor_read: 3 used once, disabling now
debug3: mm_request_receive entering
debug3: monitor_read: checking request 11
debug3: mm_answer_authpassword: sending result 0
debug3: mm_request_send entering: type 12
Failed none for rrs from 172.16.1.1 port 57257 ssh2
debug3: mm_auth_password: user not authenticated
debug3: mm_request_receive entering
debug1: userauth-request for user rrs service ssh-connection method publickey
debug1: attempt 1 failures 1
debug2: input_userauth_request: try method publickey
debug1: test whether pkalg/pkblob are acceptable
debug3: mm_key_allowed entering
debug3: mm_request_send entering: type 21
debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED
debug3: monitor_read: checking request 21
debug3: mm_request_receive_expect entering: type 22
debug3: mm_answer_keyallowed entering
debug3: mm_request_receive entering
debug3: mm_answer_keyallowed: key_from_blob: 0x80a53e0
debug1: temporarily_use_uid: 1000/1000 (e=0/0)
debug1: trying public key file /home/rrs/.ssh/authorized_keys
debug1: restore_uid: 0/0
debug1: temporarily_use_uid: 1000/1000 (e=0/0)
debug1: trying public key file /home/rrs/.ssh/authorized_keys2
debug1: restore_uid: 0/0
Failed publickey for rrs from 172.16.1.1 port 57257 ssh2
debug3: mm_answer_keyallowed: key 0x80a53e0 is disallowed
debug3: mm_request_send entering: type 22
debug3: mm_request_receive entering
debug2: userauth_pubkey: authenticated 0 pkalg ssh-dss
debug1: userauth-request for user rrs service ssh-connection method password
debug1: attempt 2 failures 2
debug2: input_userauth_request: try method password
debug3: mm_auth_password entering
debug3: mm_request_send entering: type 11
debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD
debug3: monitor_read: checking request 11
debug3: mm_request_receive_expect entering: type 12
debug3: mm_request_receive entering
debug3: PAM: sshpam_passwd_conv called with 1 messages
debug1: PAM: password authentication accepted for rrs
debug3: mm_answer_authpassword: sending result 1
debug3: mm_request_send entering: type 12
debug3: mm_request_receive_expect entering: type 49
debug3: mm_auth_password: user authenticated
debug3: mm_request_receive entering
debug3: mm_do_pam_account entering
debug3: mm_request_send entering: type 49
debug3: mm_request_receive_expect entering: type 50
debug3: mm_request_receive entering
debug1: do_pam_account: called
debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
debug3: mm_request_send entering: type 50
Accepted password for rrs from 172.16.1.1 port 57257 ssh2
debug3: mm_do_pam_account returning 1
debug1: monitor_child_preauth: rrs has been authenticated by privileged process
debug3: mm_get_keystate: Waiting for new keys
debug3: mm_request_receive_expect entering: type 25
debug3: mm_send_keystate: Sending new keys: 0x80a6268 0x80a7c38
debug3: mm_request_receive entering
debug3: mm_newkeys_to_blob: converting 0x80a6268
debug3: mm_newkeys_to_blob: converting 0x80a7c38
debug3: mm_send_keystate: New keys have been sent
debug3: mm_send_keystate: Sending compression state
debug3: mm_request_send entering: type 25
debug3: mm_send_keystate: Finished sending state
debug3: mm_newkeys_from_blob: 0x80af670(118)
debug2: mac_init: found hmac-md5
debug3: mm_get_keystate: Waiting for second key
debug3: mm_newkeys_from_blob: 0x80af670(118)
debug2: mac_init: found hmac-md5
debug3: mm_get_keystate: Getting compression state
debug3: mm_get_keystate: Getting Network I/O buffers
debug3: mm_share_sync: Share sync
debug3: mm_share_sync: Share sync end
debug2: User child is on pid 842
debug3: mm_request_receive entering
debug3: PAM: opening session
debug1: PAM: reinitializing credentials
debug1: permanently_set_uid: 1000/1000
debug2: set_newkeys: mode 0
debug2: set_newkeys: mode 1
debug1: Entering interactive session for SSH2.
debug2: fd 6 setting O_NONBLOCK
debug2: fd 7 setting O_NONBLOCK
debug1: server_init_dispatch_20
debug1: server_input_channel_open: ctype session rchan 0 win 65536 max 16384
debug1: input_session_request
debug1: channel 0: new [server-session]
debug1: session_new: init
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug1: server_input_channel_req: channel 0 request pty-req reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req pty-req
debug1: Allocating pty.
debug3: mm_request_send entering: type 26
debug3: mm_pty_allocate: waiting for MONITOR_ANS_PTY
debug3: mm_request_receive_expect entering: type 27
debug3: monitor_read: checking request 26
debug3: mm_request_receive entering
debug3: mm_answer_pty entering
debug1: session_new: init
debug1: session_new: session 0
debug3: mm_request_send entering: type 27
debug3: mm_answer_pty: tty /dev/ttyp0 ptyfd 4
debug3: mm_request_receive entering
debug1: session_pty_req: session 0 alloc /dev/ttyp0
debug3: tty_parse_modes: SSH2 n_bytes 256
tcgetattr: Inappropriate ioctl for device
debug3: tty_parse_modes: ospeed 38400
debug3: tty_parse_modes: ispeed 38400
debug3: tty_parse_modes: 1 3
debug3: tty_parse_modes: 2 28
debug3: tty_parse_modes: 3 127
debug3: tty_parse_modes: 4 21
debug3: tty_parse_modes: 5 4
debug3: tty_parse_modes: 6 0
debug3: tty_parse_modes: 7 0
debug3: tty_parse_modes: 8 17
debug3: tty_parse_modes: 9 19
debug3: tty_parse_modes: 10 26
debug3: tty_parse_modes: 12 18
debug3: tty_parse_modes: 13 23
debug3: tty_parse_modes: 14 22
debug3: tty_parse_modes: 18 15
debug3: tty_parse_modes: 30 0
debug3: tty_parse_modes: 31 0
debug3: tty_parse_modes: 32 0
debug3: tty_parse_modes: 33 0
debug3: tty_parse_modes: 34 0
debug3: tty_parse_modes: 35 0
debug3: tty_parse_modes: 36 1
debug3: tty_parse_modes: 37 0
debug3: tty_parse_modes: 38 0
debug3: tty_parse_modes: 39 0
debug3: tty_parse_modes: 40 0
debug3: tty_parse_modes: 41 0
debug3: tty_parse_modes: 50 1
debug3: tty_parse_modes: 51 1
debug1: Ignoring unsupported tty mode opcode 52 (0x34)
debug3: tty_parse_modes: 53 1
debug3: tty_parse_modes: 54 1
debug3: tty_parse_modes: 55 1
debug3: tty_parse_modes: 56 0
debug3: tty_parse_modes: 57 0
debug3: tty_parse_modes: 58 0
debug3: tty_parse_modes: 59 1
debug3: tty_parse_modes: 60 1
debug3: tty_parse_modes: 61 1
debug3: tty_parse_modes: 62 0
debug3: tty_parse_modes: 70 1
debug3: tty_parse_modes: 71 0
debug3: tty_parse_modes: 72 1
debug1: Ignoring unsupported tty mode opcode 73 (0x49)
debug1: Ignoring unsupported tty mode opcode 74 (0x4a)
debug1: Ignoring unsupported tty mode opcode 75 (0x4b)
debug3: tty_parse_modes: 90 1
debug3: tty_parse_modes: 91 1
debug3: tty_parse_modes: 92 0
debug3: tty_parse_modes: 93 0
debug1: server_input_channel_req: channel 0 request env reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req env
debug2: Setting env 0: LANG=en_US.UTF-8
debug1: server_input_channel_req: channel 0 request shell reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req shell
debug1: PAM: setting PAM_TTY to "/dev/ttyp0"
debug2: fd 3 setting TCP_NODELAY
debug2: fd 6 setting O_NONBLOCK
debug3: fd 4 is O_NONBLOCK
debug1: Setting controlling tty using TIOCSCTTY.
ioctl(TIOCSCTTY): (ipc/mig) bad request message ID
open /dev/tty failed - could not set controlling tty: No such device or address
mm_request_receive: read: bad msg_len 218959117
debug1: do_cleanup
debug1: PAM: cleanup
debug3: PAM: sshpam_thread_cleanup entering
debug1: session_pty_cleanup: session 0 release /dev/ttyp0
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading
debug2: notify_done: reading

Attachment: signature.asc
Description: This is a digitally signed message part.


Reply to: