Aug 02 15:10:08 server1 sshd[6110]: debug1: Forked child 6111. [29/9740] Aug 02 15:10:08 server1 sshd[6111]: Set /proc/self/oom_score_adj to 0 Aug 02 15:10:08 server1 sshd[6111]: debug1: rexec start in 5 out 5 newsock 5 pipe 7 sock 8 Aug 02 15:10:08 server1 sshd[6111]: rexec line 79: Unsupported option KerberosGetAFSToken Aug 02 15:10:08 server1 sshd[6111]: debug1: inetd sockets after dupping: 3, 3 Aug 02 15:10:08 server1 sshd[6111]: Connection from 10.189.2.153 port 55752 on 10.189.1.159 port 22 Aug 02 15:10:08 server1 sshd[6111]: debug1: Client protocol version 2.0; client software version OpenSSH_6.6.1 Aug 02 15:10:08 server1 sshd[6111]: debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000 Aug 02 15:10:08 server1 sshd[6111]: debug1: Enabling compatibility mode for protocol 2.0 Aug 02 15:10:08 server1 sshd[6111]: debug1: Local version string SSH-2.0-OpenSSH_6.6.1 Aug 02 15:10:08 server1 sshd[6111]: debug1: SELinux support disabled [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: permanently_set_uid: 74/74 [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: list_hostkey_types: ssh-rsa [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: SSH2_MSG_KEXINIT sent [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: SSH2_MSG_KEXINIT received [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: kex: client->server aes128-ctr hmac-md5-etm@openssh.com none [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: kex: server->client aes128-ctr hmac-md5-etm@openssh.com none [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: kex: curve25519-sha256@libssh.org need=16 dh_need=16 [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: kex: curve25519-sha256@libssh.org need=16 dh_need=16 [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: SSH2_MSG_NEWKEYS sent [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: expecting SSH2_MSG_NEWKEYS [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: SSH2_MSG_NEWKEYS received [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: KEX done [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: userauth-request for user tbouillon@example.com service ssh-connection method none [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: attempt 0 failures 0 [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: PAM: initializing for "tbouillon@example.com" Aug 02 15:10:08 server1 sshd[6111]: debug1: PAM: setting PAM_RHOST to "ff1glgw03.example.com" Aug 02 15:10:08 server1 sshd[6111]: debug1: PAM: setting PAM_TTY to "ssh" Aug 02 15:10:08 server1 sshd[6111]: debug1: userauth-request for user tbouillon@example.com service ssh-connection method gssapi-with-mic [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: attempt 1 failures 0 [preauth] Aug 02 15:10:08 server1 sshd[6111]: Postponed gssapi-with-mic for tbouillon@example.com from 10.189.2.153 port 55752 ssh2 [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: Received some client credentials Aug 02 15:10:08 server1 sshd[6111]: debug1: ssh_gssapi_k5login_exists: Checking existence of file /home/tbouillon@example.com/.k5login Aug 02 15:10:08 server1 sshd[6111]: Failed gssapi-with-mic for tbouillon@example.com from 10.189.2.153 port 55752 ssh2 Aug 02 15:10:08 server1 sshd[6111]: debug1: userauth-request for user tbouillon@example.com service ssh-connection method gssapi-with-mic [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: attempt 2 failures 1 [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: userauth-request for user tbouillon@example.com service ssh-connection method publickey [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: attempt 3 failures 1 [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: test whether pkalg/pkblob are acceptable [preauth] Aug 02 15:10:08 server1 sshd[6111]: debug1: temporarily_use_uid: 1204005671/1204005671 (e=0/0) Aug 02 15:10:08 server1 sshd[6111]: debug1: trying public key file /home/tbouillon@example.com/.ssh/authorized_keys