Nov 18 06:52:56 rosalita sshd[7844]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 06:52:57 rosalita sshd[7844]: error: PAM: authentication error for root from 122.183.242.42 Nov 18 06:59:58 rosalita sshd[7870]: error: PAM: authentication error for root from 122.255.96.164 Nov 18 07:06:42 rosalita sshd[8857]: Invalid user 1 from 122.255.96.163 Nov 18 07:06:43 rosalita sshd[8857]: error: PAM: authentication error for illegal user 1 from 122.255.96.163 Nov 18 07:06:43 rosalita sshd[8857]: Failed keyboard-interactive/pam for invalid user 1 from 122.255.96.163 port 36724 ssh2 Nov 18 07:16:08 rosalita sshd[8891]: Invalid user 1q2w3e4r5t from 122.255.96.164 Nov 18 07:16:08 rosalita sshd[8891]: error: PAM: authentication error for illegal user 1q2w3e4r5t from 122.255.96.164 Nov 18 07:16:08 rosalita sshd[8891]: Failed keyboard-interactive/pam for invalid user 1q2w3e4r5t from 122.255.96.164 port 37167 ssh2 Nov 18 07:28:27 rosalita sshd[8929]: Invalid user a from 188.134.13.44 Nov 18 07:28:27 rosalita sshd[8929]: error: PAM: authentication error for illegal user a from 188.134.13.44 Nov 18 07:28:27 rosalita sshd[8929]: Failed keyboard-interactive/pam for invalid user a from 188.134.13.44 port 9134 ssh2 Nov 18 07:37:34 rosalita sshd[8961]: Invalid user aa from 200.251.31.2 Nov 18 07:37:35 rosalita sshd[8961]: error: PAM: authentication error for illegal user aa from 200.251.31.2 Nov 18 07:37:35 rosalita sshd[8961]: Failed keyboard-interactive/pam for invalid user aa from 200.251.31.2 port 34751 ssh2 Nov 18 07:37:51 rosalita sshd[8964]: Invalid user aaa from 194.2.25.13 Nov 18 07:37:52 rosalita sshd[8964]: error: PAM: authentication error for illegal user aaa from 194.2.25.13 Nov 18 07:37:52 rosalita sshd[8964]: Failed keyboard-interactive/pam for invalid user aaa from 194.2.25.13 port 57719 ssh2 Nov 18 07:38:36 rosalita sshd[8968]: Invalid user Aadolf from 195.210.47.144 Nov 18 07:38:37 rosalita sshd[8968]: error: PAM: authentication error for illegal user Aadolf from mx.cbc-group.kz Nov 18 07:38:37 rosalita sshd[8968]: Failed keyboard-interactive/pam for invalid user Aadolf from 195.210.47.144 port 60824 ssh2 Nov 18 07:41:00 rosalita sshd[8980]: reverse mapping checking getaddrinfo for customer-201-134-39-146.uninet-ide.com.mx [201.134.39.146] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 07:41:00 rosalita sshd[8980]: Invalid user Aaliyah from 201.134.39.146 Nov 18 07:41:00 rosalita sshd[8980]: error: PAM: authentication error for illegal user Aaliyah from 201.134.39.146 Nov 18 07:41:00 rosalita sshd[8980]: Failed keyboard-interactive/pam for invalid user Aaliyah from 201.134.39.146 port 52071 ssh2 Nov 18 07:43:39 rosalita sshd[8988]: Invalid user Aamu from 122.225.97.118 Nov 18 07:43:39 rosalita sshd[8988]: error: PAM: authentication error for illegal user Aamu from 122.225.97.118 Nov 18 07:43:39 rosalita sshd[8988]: Failed keyboard-interactive/pam for invalid user Aamu from 122.225.97.118 port 36242 ssh2 Nov 18 07:45:22 rosalita sshd[9005]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 07:45:22 rosalita sshd[9005]: Invalid user Aapo from 118.97.50.11 Nov 18 07:45:23 rosalita sshd[9005]: error: PAM: authentication error for illegal user Aapo from 118.97.50.11 Nov 18 07:45:23 rosalita sshd[9005]: Failed keyboard-interactive/pam for invalid user Aapo from 118.97.50.11 port 51968 ssh2 Nov 18 07:46:45 rosalita sshd[9012]: Invalid user Aappo from 201.25.53.34 Nov 18 07:46:46 rosalita sshd[9012]: error: PAM: authentication error for illegal user Aappo from 201.25.53.34 Nov 18 07:46:46 rosalita sshd[9012]: Failed keyboard-interactive/pam for invalid user Aappo from 201.25.53.34 port 52605 ssh2 Nov 18 07:50:18 rosalita sshd[9030]: Invalid user Aarni from 124.193.142.249 Nov 18 07:50:19 rosalita sshd[9030]: error: PAM: authentication error for illegal user Aarni from 124.193.142.249 Nov 18 07:50:19 rosalita sshd[9030]: Failed keyboard-interactive/pam for invalid user Aarni from 124.193.142.249 port 17299 ssh2 Nov 18 07:52:11 rosalita sshd[9039]: Invalid user aaron from 190.128.226.86 Nov 18 07:52:12 rosalita sshd[9039]: error: PAM: authentication error for illegal user aaron from 190.128.226.86 Nov 18 07:52:12 rosalita sshd[9039]: Failed keyboard-interactive/pam for invalid user aaron from 190.128.226.86 port 50395 ssh2 Nov 18 07:52:35 rosalita sshd[9042]: Invalid user Aaron from 200.251.31.2 Nov 18 07:52:36 rosalita sshd[9042]: error: PAM: authentication error for illegal user Aaron from 200.251.31.2 Nov 18 07:52:36 rosalita sshd[9042]: Failed keyboard-interactive/pam for invalid user Aaron from 200.251.31.2 port 45216 ssh2 Nov 18 07:55:37 rosalita sshd[9062]: Invalid user Aarto from 202.100.80.21 Nov 18 07:55:37 rosalita sshd[9062]: error: PAM: authentication error for illegal user Aarto from 202.100.80.21 Nov 18 07:55:37 rosalita sshd[9062]: Failed keyboard-interactive/pam for invalid user Aarto from 202.100.80.21 port 50706 ssh2 Nov 18 07:58:06 rosalita sshd[9072]: Invalid user Aatto from 202.102.2.155 Nov 18 07:58:06 rosalita sshd[9072]: error: PAM: authentication error for illegal user Aatto from 202.102.2.155 Nov 18 07:58:06 rosalita sshd[9072]: Failed keyboard-interactive/pam for invalid user Aatto from 202.102.2.155 port 40757 ssh2 Nov 18 08:03:34 rosalita sshd[10053]: Address 202.120.52.130 maps to physics.sjtu.edu.cn, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 08:03:34 rosalita sshd[10053]: Invalid user abbie from 202.120.52.130 Nov 18 08:03:36 rosalita sshd[10053]: error: PAM: authentication error for illegal user abbie from 202.120.52.130 Nov 18 08:03:36 rosalita sshd[10053]: Failed keyboard-interactive/pam for invalid user abbie from 202.120.52.130 port 35482 ssh2 Nov 18 08:08:24 rosalita sshd[10065]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 08:08:24 rosalita sshd[10065]: Invalid user abcdef from 189.14.99.226 Nov 18 08:08:25 rosalita sshd[10065]: error: PAM: authentication error for illegal user abcdef from 189.14.99.226 Nov 18 08:08:25 rosalita sshd[10065]: Failed keyboard-interactive/pam for invalid user abcdef from 189.14.99.226 port 36293 ssh2 Nov 18 08:09:08 rosalita sshd[10068]: Invalid user abcs from 203.95.7.162 Nov 18 08:09:08 rosalita sshd[10068]: error: PAM: authentication error for illegal user abcs from 203.95.7.162 Nov 18 08:09:08 rosalita sshd[10068]: Failed keyboard-interactive/pam for invalid user abcs from 203.95.7.162 port 42034 ssh2 Nov 18 08:10:51 rosalita sshd[10074]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 08:10:51 rosalita sshd[10074]: Invalid user abe from 118.97.50.11 Nov 18 08:10:52 rosalita sshd[10074]: error: PAM: authentication error for illegal user abe from 118.97.50.11 Nov 18 08:10:52 rosalita sshd[10074]: Failed keyboard-interactive/pam for invalid user abe from 118.97.50.11 port 32036 ssh2 Nov 18 08:11:55 rosalita sshd[10093]: Invalid user abe from 121.166.70.252 Nov 18 08:11:56 rosalita sshd[10093]: error: PAM: authentication error for illegal user abe from 121.166.70.252 Nov 18 08:11:56 rosalita sshd[10093]: Failed keyboard-interactive/pam for invalid user abe from 121.166.70.252 port 47087 ssh2 Nov 18 08:12:41 rosalita sshd[10096]: reverse mapping checking getaddrinfo for mail.datalogisticsolusindo.com [202.129.187.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 08:12:41 rosalita sshd[10096]: Invalid user abdul from 202.129.187.147 Nov 18 08:12:42 rosalita sshd[10096]: error: PAM: authentication error for illegal user abdul from 202.129.187.147 Nov 18 08:12:42 rosalita sshd[10096]: Failed keyboard-interactive/pam for invalid user abdul from 202.129.187.147 port 35991 ssh2 Nov 18 08:16:14 rosalita sshd[10102]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 08:16:14 rosalita sshd[10102]: Invalid user abia from 118.97.50.11 Nov 18 08:16:15 rosalita sshd[10102]: error: PAM: authentication error for illegal user abia from 118.97.50.11 Nov 18 08:16:15 rosalita sshd[10102]: Failed keyboard-interactive/pam for invalid user abia from 118.97.50.11 port 9938 ssh2 Nov 18 08:19:27 rosalita sshd[10112]: Invalid user abigail from 211.147.221.42 Nov 18 08:19:28 rosalita sshd[10112]: error: PAM: authentication error for illegal user abigail from 211.147.221.42 Nov 18 08:19:28 rosalita sshd[10112]: Failed keyboard-interactive/pam for invalid user abigail from 211.147.221.42 port 46665 ssh2 Nov 18 08:19:43 rosalita sshd[10115]: Invalid user abo from 122.255.96.163 Nov 18 08:19:44 rosalita sshd[10115]: error: PAM: authentication error for illegal user abo from 122.255.96.163 Nov 18 08:19:44 rosalita sshd[10115]: Failed keyboard-interactive/pam for invalid user abo from 122.255.96.163 port 48196 ssh2 Nov 18 08:20:47 rosalita sshd[10120]: Invalid user abonifacio from 202.100.80.21 Nov 18 08:20:48 rosalita sshd[10120]: error: PAM: authentication error for illegal user abonifacio from 202.100.80.21 Nov 18 08:20:48 rosalita sshd[10120]: Failed keyboard-interactive/pam for invalid user abonifacio from 202.100.80.21 port 56024 ssh2 Nov 18 08:23:35 rosalita sshd[10140]: Address 221.204.253.107 maps to 107.253.204.221.adsl-pool.sx.cn, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 08:23:35 rosalita sshd[10140]: Invalid user abram from 221.204.253.107 Nov 18 08:23:36 rosalita sshd[10140]: error: PAM: authentication error for illegal user abram from 221.204.253.107 Nov 18 08:23:36 rosalita sshd[10140]: Failed keyboard-interactive/pam for invalid user abram from 221.204.253.107 port 36889 ssh2 Nov 18 08:23:58 rosalita sshd[10145]: Invalid user abravo from 203.110.245.243 Nov 18 08:23:58 rosalita sshd[10145]: error: PAM: authentication error for illegal user abravo from www.iitkgp.ac.in Nov 18 08:23:58 rosalita sshd[10145]: Failed keyboard-interactive/pam for invalid user abravo from 203.110.245.243 port 40483 ssh2 Nov 18 08:24:05 rosalita sshd[10143]: Invalid user abraham from 200.232.56.35 Nov 18 08:24:06 rosalita sshd[10143]: error: PAM: authentication error for illegal user abraham from 200.232.56.35 Nov 18 08:24:06 rosalita sshd[10143]: Failed keyboard-interactive/pam for invalid user abraham from 200.232.56.35 port 44530 ssh2 Nov 18 08:24:37 rosalita sshd[10149]: Invalid user abril from 115.47.128.9 Nov 18 08:24:38 rosalita sshd[10149]: error: PAM: authentication error for illegal user abril from 115.47.128.9 Nov 18 08:24:38 rosalita sshd[10149]: Failed keyboard-interactive/pam for invalid user abril from 115.47.128.9 port 57397 ssh2 Nov 18 08:27:10 rosalita sshd[10160]: Invalid user abuser from 219.240.36.110 Nov 18 08:27:11 rosalita sshd[10160]: error: PAM: authentication error for illegal user abuser from 219.240.36.110 Nov 18 08:27:11 rosalita sshd[10160]: Failed keyboard-interactive/pam for invalid user abuser from 219.240.36.110 port 50825 ssh2 Nov 18 08:28:06 rosalita sshd[10164]: Invalid user ac from 148.244.65.25 Nov 18 08:28:07 rosalita sshd[10164]: error: PAM: authentication error for illegal user ac from 148.244.65.25 Nov 18 08:28:07 rosalita sshd[10164]: Failed keyboard-interactive/pam for invalid user ac from 148.244.65.25 port 34649 ssh2 Nov 18 08:28:58 rosalita sshd[10167]: Invalid user Academics from 195.210.47.144 Nov 18 08:28:59 rosalita sshd[10167]: error: PAM: authentication error for illegal user Academics from mx.cbc-group.kz Nov 18 08:28:59 rosalita sshd[10167]: Failed keyboard-interactive/pam for invalid user Academics from 195.210.47.144 port 60948 ssh2 Nov 18 08:29:57 rosalita sshd[10170]: Invalid user acamenis from 217.33.64.203 Nov 18 08:29:57 rosalita sshd[10170]: error: PAM: authentication error for illegal user acamenis from 217.33.64.203 Nov 18 08:29:57 rosalita sshd[10170]: Failed keyboard-interactive/pam for invalid user acamenis from 217.33.64.203 port 40703 ssh2 Nov 18 08:31:47 rosalita sshd[10179]: Invalid user acarrion from 218.247.244.13 Nov 18 08:31:48 rosalita sshd[10179]: error: PAM: authentication error for illegal user acarrion from 218.247.244.13 Nov 18 08:31:48 rosalita sshd[10179]: Failed keyboard-interactive/pam for invalid user acarrion from 218.247.244.13 port 42353 ssh2 Nov 18 08:31:50 rosalita sshd[10181]: Invalid user acarmona from 59.108.108.100 Nov 18 08:31:51 rosalita sshd[10181]: error: PAM: authentication error for illegal user acarmona from 59.108.108.100 Nov 18 08:31:51 rosalita sshd[10181]: Failed keyboard-interactive/pam for invalid user acarmona from 59.108.108.100 port 47927 ssh2 Nov 18 08:34:03 rosalita sshd[10198]: Invalid user accept from 221.224.13.25 Nov 18 08:34:04 rosalita sshd[10198]: error: PAM: authentication error for illegal user accept from 221.224.13.25 Nov 18 08:34:04 rosalita sshd[10198]: Failed keyboard-interactive/pam for invalid user accept from 221.224.13.25 port 47873 ssh2 Nov 18 08:35:46 rosalita sshd[10203]: Invalid user acazorla from 203.156.255.145 Nov 18 08:35:47 rosalita sshd[10203]: error: PAM: authentication error for illegal user acazorla from 203.156.255.145 Nov 18 08:35:47 rosalita sshd[10203]: Failed keyboard-interactive/pam for invalid user acazorla from 203.156.255.145 port 46218 ssh2 Nov 18 08:36:19 rosalita sshd[10206]: Invalid user account from 212.78.187.120 Nov 18 08:36:19 rosalita sshd[10206]: error: PAM: authentication error for illegal user account from 212.78.187.120 Nov 18 08:36:19 rosalita sshd[10206]: Failed keyboard-interactive/pam for invalid user account from 212.78.187.120 port 59650 ssh2 Nov 18 08:36:32 rosalita sshd[10209]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 08:36:32 rosalita sshd[10209]: Invalid user account from 118.97.50.11 Nov 18 08:36:33 rosalita sshd[10209]: error: PAM: authentication error for illegal user account from 118.97.50.11 Nov 18 08:36:33 rosalita sshd[10209]: Failed keyboard-interactive/pam for invalid user account from 118.97.50.11 port 10040 ssh2 Nov 18 08:37:04 rosalita sshd[10216]: Invalid user accounting from 114.32.226.22 Nov 18 08:37:05 rosalita sshd[10216]: error: PAM: authentication error for illegal user accounting from 114.32.226.22 Nov 18 08:37:05 rosalita sshd[10216]: Failed keyboard-interactive/pam for invalid user accounting from 114.32.226.22 port 54241 ssh2 Nov 18 08:40:22 rosalita sshd[10224]: Invalid user acegolf from 60.28.199.166 Nov 18 08:40:23 rosalita sshd[10224]: error: PAM: authentication error for illegal user acegolf from 60.28.199.166 Nov 18 08:40:23 rosalita sshd[10224]: Failed keyboard-interactive/pam for invalid user acegolf from 60.28.199.166 port 37266 ssh2 Nov 18 08:40:35 rosalita sshd[10227]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 08:40:35 rosalita sshd[10227]: Invalid user acer from 118.97.50.11 Nov 18 08:40:36 rosalita sshd[10227]: error: PAM: authentication error for illegal user acer from 118.97.50.11 Nov 18 08:40:36 rosalita sshd[10227]: Failed keyboard-interactive/pam for invalid user acer from 118.97.50.11 port 30123 ssh2 Nov 18 08:41:15 rosalita sshd[10231]: Invalid user acertos from 222.122.45.110 Nov 18 08:41:16 rosalita sshd[10231]: error: PAM: authentication error for illegal user acertos from 222.122.45.110 Nov 18 08:41:16 rosalita sshd[10231]: Failed keyboard-interactive/pam for invalid user acertos from 222.122.45.110 port 58390 ssh2 Nov 18 08:43:22 rosalita sshd[10239]: Invalid user aconlledo from 213.174.167.15 Nov 18 08:43:23 rosalita sshd[10239]: error: PAM: authentication error for illegal user aconlledo from 213.174.167.15 Nov 18 08:43:23 rosalita sshd[10239]: Failed keyboard-interactive/pam for invalid user aconlledo from 213.174.167.15 port 51082 ssh2 Nov 18 08:43:26 rosalita sshd[10242]: Invalid user acq1 from 200.251.31.2 Nov 18 08:43:26 rosalita sshd[10242]: error: PAM: authentication error for illegal user acq1 from 200.251.31.2 Nov 18 08:43:26 rosalita sshd[10242]: Failed keyboard-interactive/pam for invalid user acq1 from 200.251.31.2 port 45604 ssh2 Nov 18 08:44:57 rosalita sshd[10257]: Invalid user action from 218.77.120.135 Nov 18 08:44:58 rosalita sshd[10257]: error: PAM: authentication error for illegal user action from 218.77.120.135 Nov 18 08:44:58 rosalita sshd[10257]: Failed keyboard-interactive/pam for invalid user action from 218.77.120.135 port 39947 ssh2 Nov 18 08:46:27 rosalita sshd[10262]: Invalid user act from 62.225.155.90 Nov 18 08:46:27 rosalita sshd[10262]: error: PAM: authentication error for illegal user act from 62.225.155.90 Nov 18 08:46:27 rosalita sshd[10262]: Failed keyboard-interactive/pam for invalid user act from 62.225.155.90 port 42575 ssh2 Nov 18 08:47:01 rosalita sshd[10269]: Invalid user actor from 122.255.96.164 Nov 18 08:47:02 rosalita sshd[10269]: error: PAM: authentication error for illegal user actor from 122.255.96.164 Nov 18 08:47:02 rosalita sshd[10269]: Failed keyboard-interactive/pam for invalid user actor from 122.255.96.164 port 42054 ssh2 Nov 18 08:48:03 rosalita sshd[10274]: reverse mapping checking getaddrinfo for www.pana.in.th [61.19.242.88] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 08:48:03 rosalita sshd[10274]: Invalid user acton from 61.19.242.88 Nov 18 08:48:04 rosalita sshd[10274]: error: PAM: authentication error for illegal user acton from 61.19.242.88 Nov 18 08:48:04 rosalita sshd[10274]: Failed keyboard-interactive/pam for invalid user acton from 61.19.242.88 port 42717 ssh2 Nov 18 08:49:33 rosalita sshd[10278]: Invalid user adabas from 210.42.35.1 Nov 18 08:49:34 rosalita sshd[10278]: error: PAM: authentication error for illegal user adabas from 210.42.35.1 Nov 18 08:49:34 rosalita sshd[10278]: Failed keyboard-interactive/pam for invalid user adabas from 210.42.35.1 port 42266 ssh2 Nov 18 08:50:09 rosalita sshd[10283]: Address 200.162.106.197 maps to mail.agrrodasul.com.br, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 08:50:09 rosalita sshd[10283]: Invalid user adah from 200.162.106.197 Nov 18 08:50:09 rosalita sshd[10283]: error: PAM: authentication error for illegal user adah from 200.162.106.197 Nov 18 08:50:09 rosalita sshd[10283]: Failed keyboard-interactive/pam for invalid user adah from 200.162.106.197 port 53925 ssh2 Nov 18 08:50:46 rosalita sshd[10286]: Invalid user adair from 219.139.45.120 Nov 18 08:50:47 rosalita sshd[10286]: error: PAM: authentication error for illegal user adair from 219.139.45.120 Nov 18 08:50:47 rosalita sshd[10286]: Failed keyboard-interactive/pam for invalid user adair from 219.139.45.120 port 57589 ssh2 Nov 18 08:50:55 rosalita sshd[10289]: Invalid user adair from 65.161.248.26 Nov 18 08:50:55 rosalita sshd[10289]: error: PAM: authentication error for illegal user adair from 65.161.248.26 Nov 18 08:50:55 rosalita sshd[10289]: Failed keyboard-interactive/pam for invalid user adair from 65.161.248.26 port 50605 ssh2 Nov 18 08:53:09 rosalita sshd[10299]: Invalid user adam from 65.161.248.26 Nov 18 08:53:09 rosalita sshd[10299]: error: PAM: authentication error for illegal user adam from 65.161.248.26 Nov 18 08:53:09 rosalita sshd[10299]: Failed keyboard-interactive/pam for invalid user adam from 65.161.248.26 port 37460 ssh2 Nov 18 08:54:16 rosalita sshd[10304]: Address 221.204.253.107 maps to 107.253.204.221.adsl-pool.sx.cn, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 08:54:16 rosalita sshd[10304]: Invalid user adam from 221.204.253.107 Nov 18 08:54:17 rosalita sshd[10304]: error: PAM: authentication error for illegal user adam from 221.204.253.107 Nov 18 08:54:17 rosalita sshd[10304]: Failed keyboard-interactive/pam for invalid user adam from 221.204.253.107 port 33722 ssh2 Nov 18 08:54:52 rosalita sshd[10307]: reverse mapping checking getaddrinfo for ip-228-30.jalawave.net.id [202.51.228.30] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 08:54:52 rosalita sshd[10307]: Invalid user adam from 202.51.228.30 Nov 18 08:54:53 rosalita sshd[10307]: error: PAM: authentication error for illegal user adam from 202.51.228.30 Nov 18 08:54:53 rosalita sshd[10307]: Failed keyboard-interactive/pam for invalid user adam from 202.51.228.30 port 42954 ssh2 Nov 18 08:54:56 rosalita sshd[10310]: Invalid user adam from 173.161.94.226 Nov 18 08:54:56 rosalita sshd[10310]: error: PAM: authentication error for illegal user adam from 173.161.94.226 Nov 18 08:54:56 rosalita sshd[10310]: Failed keyboard-interactive/pam for invalid user adam from 173.161.94.226 port 48954 ssh2 Nov 18 08:56:01 rosalita sshd[10327]: Invalid user adam from 217.75.15.8 Nov 18 08:56:01 rosalita sshd[10327]: error: PAM: authentication error for illegal user adam from mac.fix-it.ie Nov 18 08:56:01 rosalita sshd[10327]: Failed keyboard-interactive/pam for invalid user adam from 217.75.15.8 port 54595 ssh2 Nov 18 08:56:30 rosalita sshd[10342]: Invalid user adam from 217.127.66.216 Nov 18 08:56:30 rosalita sshd[10342]: error: PAM: authentication error for illegal user adam from 217.127.66.216 Nov 18 08:56:30 rosalita sshd[10342]: Failed keyboard-interactive/pam for invalid user adam from 217.127.66.216 port 52378 ssh2 Nov 18 08:57:52 rosalita sshd[10351]: Invalid user adam from 122.225.97.118 Nov 18 08:57:53 rosalita sshd[10351]: error: PAM: authentication error for illegal user adam from 122.225.97.118 Nov 18 08:57:53 rosalita sshd[10351]: Failed keyboard-interactive/pam for invalid user adam from 122.225.97.118 port 49016 ssh2 Nov 18 08:58:22 rosalita sshd[10355]: Invalid user adamina from 203.72.59.6 Nov 18 08:58:23 rosalita sshd[10355]: error: PAM: authentication error for illegal user adamina from 203.72.59.6 Nov 18 08:58:23 rosalita sshd[10355]: Failed keyboard-interactive/pam for invalid user adamina from 203.72.59.6 port 52029 ssh2 Nov 18 08:58:36 rosalita sshd[10358]: Invalid user adamnan from 218.77.120.135 Nov 18 08:58:37 rosalita sshd[10358]: error: PAM: authentication error for illegal user adamnan from 218.77.120.135 Nov 18 08:58:37 rosalita sshd[10358]: Failed keyboard-interactive/pam for invalid user adamnan from 218.77.120.135 port 52355 ssh2 Nov 18 09:03:21 rosalita sshd[11345]: Invalid user adapter from 202.213.205.172 Nov 18 09:03:22 rosalita sshd[11345]: error: PAM: authentication error for illegal user adapter from 202.213.205.172 Nov 18 09:03:22 rosalita sshd[11345]: Failed keyboard-interactive/pam for invalid user adapter from 202.213.205.172 port 36966 ssh2 Nov 18 09:03:47 rosalita sshd[11348]: Invalid user adara from 202.33.8.49 Nov 18 09:03:48 rosalita sshd[11348]: error: PAM: authentication error for illegal user adara from 202.33.8.49 Nov 18 09:03:48 rosalita sshd[11348]: Failed keyboard-interactive/pam for invalid user adara from 202.33.8.49 port 46284 ssh2 Nov 18 09:05:55 rosalita sshd[11353]: Invalid user address from 194.2.25.13 Nov 18 09:05:55 rosalita sshd[11353]: error: PAM: authentication error for illegal user address from 194.2.25.13 Nov 18 09:05:55 rosalita sshd[11353]: Failed keyboard-interactive/pam for invalid user address from 194.2.25.13 port 37868 ssh2 Nov 18 09:08:15 rosalita sshd[11362]: Invalid user ade from 60.195.249.67 Nov 18 09:08:15 rosalita sshd[11362]: error: PAM: authentication error for illegal user ade from 60.195.249.67 Nov 18 09:08:15 rosalita sshd[11362]: Failed keyboard-interactive/pam for invalid user ade from 60.195.249.67 port 59018 ssh2 Nov 18 09:08:17 rosalita sshd[11365]: Invalid user adelia from 218.108.57.230 Nov 18 09:08:18 rosalita sshd[11365]: error: PAM: authentication error for illegal user adelia from 218.108.57.230 Nov 18 09:08:18 rosalita sshd[11365]: Failed keyboard-interactive/pam for invalid user adelia from 218.108.57.230 port 51584 ssh2 Nov 18 09:09:06 rosalita sshd[11369]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 09:09:06 rosalita sshd[11369]: Invalid user adeline from 118.97.50.11 Nov 18 09:09:07 rosalita sshd[11369]: error: PAM: authentication error for illegal user adeline from 118.97.50.11 Nov 18 09:09:07 rosalita sshd[11369]: Failed keyboard-interactive/pam for invalid user adeline from 118.97.50.11 port 28215 ssh2 Nov 18 09:10:48 rosalita sshd[11375]: Invalid user adeus from 203.110.245.243 Nov 18 09:10:49 rosalita sshd[11375]: error: PAM: authentication error for illegal user adeus from www.iitkgp.ac.in Nov 18 09:10:49 rosalita sshd[11375]: Failed keyboard-interactive/pam for invalid user adeus from 203.110.245.243 port 40582 ssh2 Nov 18 09:11:23 rosalita sshd[11390]: Invalid user adi from 217.33.64.203 Nov 18 09:11:23 rosalita sshd[11390]: error: PAM: authentication error for illegal user adi from 217.33.64.203 Nov 18 09:11:23 rosalita sshd[11390]: Failed keyboard-interactive/pam for invalid user adi from 217.33.64.203 port 51780 ssh2 Nov 18 09:13:19 rosalita sshd[11398]: Address 221.204.253.107 maps to 107.253.204.221.adsl-pool.sx.cn, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 09:13:19 rosalita sshd[11398]: Invalid user adidas from 221.204.253.107 Nov 18 09:13:20 rosalita sshd[11398]: error: PAM: authentication error for illegal user adidas from 221.204.253.107 Nov 18 09:13:20 rosalita sshd[11398]: Failed keyboard-interactive/pam for invalid user adidas from 221.204.253.107 port 58090 ssh2 Nov 18 09:14:26 rosalita sshd[11401]: Invalid user adina from 219.234.88.247 Nov 18 09:14:27 rosalita sshd[11401]: error: PAM: authentication error for illegal user adina from 219.234.88.247 Nov 18 09:14:27 rosalita sshd[11401]: Failed keyboard-interactive/pam for invalid user adina from 219.234.88.247 port 45872 ssh2 Nov 18 09:14:51 rosalita sshd[11405]: Invalid user adin from 78.131.55.172 Nov 18 09:14:52 rosalita sshd[11405]: error: PAM: authentication error for illegal user adin from mail.ring.hu Nov 18 09:14:52 rosalita sshd[11405]: Failed keyboard-interactive/pam for invalid user adin from 78.131.55.172 port 47314 ssh2 Nov 18 09:15:45 rosalita sshd[11411]: Invalid user aditya from 202.102.2.155 Nov 18 09:15:46 rosalita sshd[11411]: error: PAM: authentication error for illegal user aditya from 202.102.2.155 Nov 18 09:15:46 rosalita sshd[11411]: Failed keyboard-interactive/pam for invalid user aditya from 202.102.2.155 port 59931 ssh2 Nov 18 09:15:57 rosalita sshd[11414]: Invalid user adita from 61.221.28.243 Nov 18 09:15:58 rosalita sshd[11414]: error: PAM: authentication error for illegal user adita from 61.221.28.243 Nov 18 09:15:58 rosalita sshd[11414]: Failed keyboard-interactive/pam for invalid user adita from 61.221.28.243 port 40978 ssh2 Nov 18 09:21:16 rosalita sshd[11426]: Invalid user admin from 200.160.121.246 Nov 18 09:21:17 rosalita sshd[11426]: error: PAM: authentication error for illegal user admin from 200.160.121.246 Nov 18 09:21:17 rosalita sshd[11426]: Failed keyboard-interactive/pam for invalid user admin from 200.160.121.246 port 46436 ssh2 Nov 18 09:24:02 rosalita sshd[11447]: Invalid user admin from 213.174.167.15 Nov 18 09:24:02 rosalita sshd[11447]: error: PAM: authentication error for illegal user admin from 213.174.167.15 Nov 18 09:24:02 rosalita sshd[11447]: Failed keyboard-interactive/pam for invalid user admin from 213.174.167.15 port 58502 ssh2 Nov 18 09:24:51 rosalita sshd[11455]: Invalid user admin from 200.40.251.146 Nov 18 09:24:53 rosalita sshd[11455]: error: PAM: authentication error for illegal user admin from 200.40.251.146 Nov 18 09:24:53 rosalita sshd[11455]: Failed keyboard-interactive/pam for invalid user admin from 200.40.251.146 port 51626 ssh2 Nov 18 09:25:51 rosalita sshd[11460]: Invalid user admin from 62.161.44.45 Nov 18 09:25:51 rosalita sshd[11460]: error: PAM: authentication error for illegal user admin from 62.161.44.45 Nov 18 09:25:51 rosalita sshd[11460]: Failed keyboard-interactive/pam for invalid user admin from 62.161.44.45 port 52870 ssh2 Nov 18 09:26:37 rosalita sshd[11463]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 09:26:37 rosalita sshd[11463]: Invalid user admin from 62.183.105.164 Nov 18 09:26:38 rosalita sshd[11463]: error: PAM: authentication error for illegal user admin from 62.183.105.164 Nov 18 09:26:38 rosalita sshd[11463]: Failed keyboard-interactive/pam for invalid user admin from 62.183.105.164 port 50021 ssh2 Nov 18 09:29:26 rosalita sshd[11473]: Invalid user admin1 from 83.3.246.146 Nov 18 09:29:27 rosalita sshd[11473]: error: PAM: authentication error for illegal user admin1 from 83.3.246.146 Nov 18 09:29:27 rosalita sshd[11473]: Failed keyboard-interactive/pam for invalid user admin1 from 83.3.246.146 port 4059 ssh2 Nov 18 09:29:48 rosalita sshd[11476]: Invalid user admin from 203.95.7.162 Nov 18 09:29:49 rosalita sshd[11476]: error: PAM: authentication error for illegal user admin from 203.95.7.162 Nov 18 09:29:49 rosalita sshd[11476]: Failed keyboard-interactive/pam for invalid user admin from 203.95.7.162 port 48675 ssh2 Nov 18 09:31:36 rosalita sshd[11481]: Invalid user admin2 from 65.161.248.26 Nov 18 09:31:36 rosalita sshd[11481]: error: PAM: authentication error for illegal user admin2 from 65.161.248.26 Nov 18 09:31:36 rosalita sshd[11481]: Failed keyboard-interactive/pam for invalid user admin2 from 65.161.248.26 port 47609 ssh2 Nov 18 09:32:34 rosalita sshd[11488]: Invalid user admin2 from 212.252.120.11 Nov 18 09:32:34 rosalita sshd[11488]: error: PAM: authentication error for illegal user admin2 from 212.252.120.11 Nov 18 09:32:34 rosalita sshd[11488]: Failed keyboard-interactive/pam for invalid user admin2 from 212.252.120.11 port 52224 ssh2 Nov 18 09:32:57 rosalita sshd[11491]: Invalid user admin3 from 114.32.226.22 Nov 18 09:32:57 rosalita sshd[11491]: error: PAM: authentication error for illegal user admin3 from 114.32.226.22 Nov 18 09:32:57 rosalita sshd[11491]: Failed keyboard-interactive/pam for invalid user admin3 from 114.32.226.22 port 37031 ssh2 Nov 18 09:33:52 rosalita sshd[11507]: Invalid user admin from 218.108.57.230 Nov 18 09:33:53 rosalita sshd[11507]: error: PAM: authentication error for illegal user admin from 218.108.57.230 Nov 18 09:33:53 rosalita sshd[11507]: Failed keyboard-interactive/pam for invalid user admin from 218.108.57.230 port 53655 ssh2 Nov 18 09:33:54 rosalita sshd[11509]: Invalid user admin4 from 78.131.55.172 Nov 18 09:33:55 rosalita sshd[11509]: error: PAM: authentication error for illegal user admin4 from mail.ring.hu Nov 18 09:33:55 rosalita sshd[11509]: Failed keyboard-interactive/pam for invalid user admin4 from 78.131.55.172 port 50858 ssh2 Nov 18 09:39:02 rosalita sshd[11526]: Invalid user admin5 from 83.3.229.114 Nov 18 09:39:04 rosalita sshd[11526]: error: PAM: authentication error for illegal user admin5 from 83.3.229.114 Nov 18 09:39:04 rosalita sshd[11526]: Failed keyboard-interactive/pam for invalid user admin5 from 83.3.229.114 port 57057 ssh2 Nov 18 09:39:24 rosalita sshd[11529]: Invalid user admin from 212.244.203.6 Nov 18 09:39:24 rosalita sshd[11529]: error: PAM: authentication error for illegal user admin from vegawlan.pl Nov 18 09:39:24 rosalita sshd[11529]: Failed keyboard-interactive/pam for invalid user admin from 212.244.203.6 port 46305 ssh2 Nov 18 09:40:04 rosalita sshd[11533]: Invalid user admin8 from 200.175.53.196 Nov 18 09:40:04 rosalita sshd[11533]: error: PAM: authentication error for illegal user admin8 from 200.175.53.196 Nov 18 09:40:04 rosalita sshd[11533]: Failed keyboard-interactive/pam for invalid user admin8 from 200.175.53.196 port 56343 ssh2 Nov 18 09:42:32 rosalita sshd[11552]: Invalid user admin from 122.225.97.118 Nov 18 09:42:33 rosalita sshd[11552]: error: PAM: authentication error for illegal user admin from 122.225.97.118 Nov 18 09:42:33 rosalita sshd[11552]: Failed keyboard-interactive/pam for invalid user admin from 122.225.97.118 port 56450 ssh2 Nov 18 09:44:17 rosalita sshd[11569]: Invalid user admin from 190.128.226.86 Nov 18 09:44:18 rosalita sshd[11569]: error: PAM: authentication error for illegal user admin from 190.128.226.86 Nov 18 09:44:18 rosalita sshd[11569]: Failed keyboard-interactive/pam for invalid user admin from 190.128.226.86 port 52941 ssh2 Nov 18 09:44:38 rosalita sshd[11572]: Invalid user admin from 212.244.203.6 Nov 18 09:44:38 rosalita sshd[11572]: error: PAM: authentication error for illegal user admin from vegawlan.pl Nov 18 09:44:38 rosalita sshd[11572]: Failed keyboard-interactive/pam for invalid user admin from 212.244.203.6 port 38523 ssh2 Nov 18 09:44:50 rosalita sshd[11575]: Invalid user admin from 81.92.159.194 Nov 18 09:44:50 rosalita sshd[11575]: error: PAM: authentication error for illegal user admin from 81.92.159.194 Nov 18 09:44:50 rosalita sshd[11575]: Failed keyboard-interactive/pam for invalid user admin from 81.92.159.194 port 60217 ssh2 Nov 18 09:45:33 rosalita sshd[11580]: Invalid user admin from 195.210.47.144 Nov 18 09:45:33 rosalita sshd[11580]: error: PAM: authentication error for illegal user admin from mx.cbc-group.kz Nov 18 09:45:33 rosalita sshd[11580]: Failed keyboard-interactive/pam for invalid user admin from 195.210.47.144 port 57371 ssh2 Nov 18 09:46:32 rosalita sshd[11583]: Invalid user admin from 202.109.129.166 Nov 18 09:46:33 rosalita sshd[11583]: error: PAM: authentication error for illegal user admin from 202.109.129.166 Nov 18 09:46:33 rosalita sshd[11583]: Failed keyboard-interactive/pam for invalid user admin from 202.109.129.166 port 34257 ssh2 Nov 18 09:46:45 rosalita sshd[11586]: Invalid user admin from 89.96.201.32 Nov 18 09:46:45 rosalita sshd[11586]: error: PAM: authentication error for illegal user admin from 89.96.201.32 Nov 18 09:46:45 rosalita sshd[11586]: Failed keyboard-interactive/pam for invalid user admin from 89.96.201.32 port 56541 ssh2 Nov 18 09:47:06 rosalita sshd[11589]: Invalid user admin from 79.4.167.152 Nov 18 09:47:07 rosalita sshd[11589]: error: PAM: authentication error for illegal user admin from 79.4.167.152 Nov 18 09:47:07 rosalita sshd[11589]: Failed keyboard-interactive/pam for invalid user admin from 79.4.167.152 port 25532 ssh2 Nov 18 09:47:17 rosalita sshd[11596]: Invalid user admin from 213.174.167.15 Nov 18 09:47:17 rosalita sshd[11596]: error: PAM: authentication error for illegal user admin from 213.174.167.15 Nov 18 09:47:17 rosalita sshd[11596]: Failed keyboard-interactive/pam for invalid user admin from 213.174.167.15 port 56376 ssh2 Nov 18 09:49:22 rosalita sshd[11608]: Invalid user admin from 62.225.155.90 Nov 18 09:49:22 rosalita sshd[11608]: error: PAM: authentication error for illegal user admin from 62.225.155.90 Nov 18 09:49:22 rosalita sshd[11608]: Failed keyboard-interactive/pam for invalid user admin from 62.225.155.90 port 43593 ssh2 Nov 18 09:49:33 rosalita sshd[11611]: Invalid user admin from 212.252.120.11 Nov 18 09:49:33 rosalita sshd[11611]: error: PAM: authentication error for illegal user admin from 212.252.120.11 Nov 18 09:49:33 rosalita sshd[11611]: Failed keyboard-interactive/pam for invalid user admin from 212.252.120.11 port 40520 ssh2 Nov 18 09:51:39 rosalita sshd[11616]: Invalid user admin from 58.254.143.204 Nov 18 09:51:40 rosalita sshd[11616]: error: PAM: authentication error for illegal user admin from 58.254.143.204 Nov 18 09:51:40 rosalita sshd[11616]: Failed keyboard-interactive/pam for invalid user admin from 58.254.143.204 port 22449 ssh2 Nov 18 09:53:27 rosalita sshd[11626]: Address 87.105.187.194 maps to client-arsmedica-2.wroclaw.dialog.net.pl, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 09:53:27 rosalita sshd[11626]: Invalid user adminbackup from 87.105.187.194 Nov 18 09:53:27 rosalita sshd[11626]: error: PAM: authentication error for illegal user adminbackup from 87.105.187.194 Nov 18 09:53:27 rosalita sshd[11626]: Failed keyboard-interactive/pam for invalid user adminbackup from 87.105.187.194 port 53136 ssh2 Nov 18 09:54:28 rosalita sshd[11629]: Invalid user admin from 60.28.199.166 Nov 18 09:54:30 rosalita sshd[11629]: error: PAM: authentication error for illegal user admin from 60.28.199.166 Nov 18 09:54:30 rosalita sshd[11629]: Failed keyboard-interactive/pam for invalid user admin from 60.28.199.166 port 47383 ssh2 Nov 18 09:54:45 rosalita sshd[11632]: Invalid user adminbackup from 114.32.50.243 Nov 18 09:54:46 rosalita sshd[11632]: error: PAM: authentication error for illegal user adminbackup from 114.32.50.243 Nov 18 09:54:46 rosalita sshd[11632]: Failed keyboard-interactive/pam for invalid user adminbackup from 114.32.50.243 port 54061 ssh2 Nov 18 09:56:19 rosalita sshd[11653]: Invalid user admin from 83.14.240.10 Nov 18 09:56:21 rosalita sshd[11653]: error: PAM: authentication error for illegal user admin from 83.14.240.10 Nov 18 09:56:21 rosalita sshd[11653]: Failed keyboard-interactive/pam for invalid user admin from 83.14.240.10 port 51458 ssh2 Nov 18 09:56:34 rosalita sshd[11656]: Invalid user admin from 59.108.108.100 Nov 18 09:56:34 rosalita sshd[11656]: error: PAM: authentication error for illegal user admin from 59.108.108.100 Nov 18 09:56:34 rosalita sshd[11656]: Failed keyboard-interactive/pam for invalid user admin from 59.108.108.100 port 43986 ssh2 Nov 18 09:57:00 rosalita sshd[11659]: Invalid user adminbackup from 201.238.192.116 Nov 18 09:57:04 rosalita sshd[11659]: error: PAM: authentication error for illegal user adminbackup from 201.238.192.116 Nov 18 09:57:04 rosalita sshd[11659]: Failed keyboard-interactive/pam for invalid user adminbackup from 201.238.192.116 port 44325 ssh2 Nov 18 10:00:08 rosalita sshd[11687]: Invalid user admin from 82.130.143.216 Nov 18 10:00:08 rosalita sshd[11687]: error: PAM: authentication error for illegal user admin from 82.130.143.216 Nov 18 10:00:08 rosalita sshd[11687]: Failed keyboard-interactive/pam for invalid user admin from 82.130.143.216 port 16596 ssh2 Nov 18 10:01:12 rosalita sshd[11690]: Invalid user adminftp from 122.255.96.45 Nov 18 10:01:13 rosalita sshd[11690]: error: PAM: authentication error for illegal user adminftp from 122.255.96.45 Nov 18 10:01:13 rosalita sshd[11690]: Failed keyboard-interactive/pam for invalid user adminftp from 122.255.96.45 port 51963 ssh2 Nov 18 10:02:10 rosalita sshd[12654]: Invalid user admin from 173.161.94.226 Nov 18 10:02:11 rosalita sshd[12654]: error: PAM: authentication error for illegal user admin from 173.161.94.226 Nov 18 10:02:11 rosalita sshd[12654]: Failed keyboard-interactive/pam for invalid user admin from 173.161.94.226 port 50113 ssh2 Nov 18 10:03:06 rosalita sshd[12657]: Invalid user administracion from 122.225.97.118 Nov 18 10:03:07 rosalita sshd[12657]: error: PAM: authentication error for illegal user administracion from 122.225.97.118 Nov 18 10:03:07 rosalita sshd[12657]: Failed keyboard-interactive/pam for invalid user administracion from 122.225.97.118 port 46752 ssh2 Nov 18 10:03:28 rosalita sshd[12661]: Invalid user admin from 81.92.159.194 Nov 18 10:03:28 rosalita sshd[12661]: error: PAM: authentication error for illegal user admin from 81.92.159.194 Nov 18 10:03:28 rosalita sshd[12661]: Failed keyboard-interactive/pam for invalid user admin from 81.92.159.194 port 37041 ssh2 Nov 18 10:05:22 rosalita sshd[12666]: Invalid user administrador from 212.92.13.110 Nov 18 10:05:22 rosalita sshd[12666]: error: PAM: authentication error for illegal user administrador from 212.92.13.110 Nov 18 10:05:22 rosalita sshd[12666]: Failed keyboard-interactive/pam for invalid user administrador from 212.92.13.110 port 52177 ssh2 Nov 18 10:08:15 rosalita sshd[12674]: Invalid user administrator from 209.88.156.132 Nov 18 10:08:15 rosalita sshd[12674]: error: PAM: authentication error for illegal user administrator from 209.88.156.132 Nov 18 10:08:15 rosalita sshd[12674]: Failed keyboard-interactive/pam for invalid user administrator from 209.88.156.132 port 50423 ssh2 Nov 18 10:09:58 rosalita sshd[12685]: Invalid user admin from 87.255.2.22 Nov 18 10:09:58 rosalita sshd[12685]: error: PAM: authentication error for illegal user admin from 87.255.2.22 Nov 18 10:09:58 rosalita sshd[12685]: Failed keyboard-interactive/pam for invalid user admin from 87.255.2.22 port 40841 ssh2 Nov 18 10:10:06 rosalita sshd[12690]: Invalid user admin from 217.75.15.8 Nov 18 10:10:06 rosalita sshd[12690]: error: PAM: authentication error for illegal user admin from mac.fix-it.ie Nov 18 10:10:06 rosalita sshd[12690]: Failed keyboard-interactive/pam for invalid user admin from 217.75.15.8 port 58069 ssh2 Nov 18 10:11:50 rosalita sshd[12707]: Invalid user admin from 202.102.2.155 Nov 18 10:11:51 rosalita sshd[12707]: error: PAM: authentication error for illegal user admin from 202.102.2.155 Nov 18 10:11:51 rosalita sshd[12707]: Failed keyboard-interactive/pam for invalid user admin from 202.102.2.155 port 50501 ssh2 Nov 18 10:14:36 rosalita sshd[12718]: Invalid user admin from 209.88.156.132 Nov 18 10:14:36 rosalita sshd[12718]: error: PAM: authentication error for illegal user admin from 209.88.156.132 Nov 18 10:14:36 rosalita sshd[12718]: Failed keyboard-interactive/pam for invalid user admin from 209.88.156.132 port 47331 ssh2 Nov 18 10:16:33 rosalita sshd[12723]: Invalid user admin from 200.249.149.60 Nov 18 10:16:34 rosalita sshd[12723]: error: PAM: authentication error for illegal user admin from 200.249.149.60 Nov 18 10:16:34 rosalita sshd[12723]: Failed keyboard-interactive/pam for invalid user admin from 200.249.149.60 port 60667 ssh2 Nov 18 10:16:54 rosalita sshd[12726]: Invalid user admin from 118.122.178.65 Nov 18 10:16:55 rosalita sshd[12726]: error: PAM: authentication error for illegal user admin from 118.122.178.65 Nov 18 10:16:55 rosalita sshd[12726]: Failed keyboard-interactive/pam for invalid user admin from 118.122.178.65 port 35966 ssh2 Nov 18 10:17:26 rosalita sshd[12733]: Invalid user admin from 202.102.2.155 Nov 18 10:17:27 rosalita sshd[12733]: error: PAM: authentication error for illegal user admin from 202.102.2.155 Nov 18 10:17:27 rosalita sshd[12733]: Failed keyboard-interactive/pam for invalid user admin from 202.102.2.155 port 48762 ssh2 Nov 18 10:18:46 rosalita sshd[12741]: Invalid user admin from 60.28.199.166 Nov 18 10:18:47 rosalita sshd[12741]: error: PAM: authentication error for illegal user admin from 60.28.199.166 Nov 18 10:18:47 rosalita sshd[12741]: Failed keyboard-interactive/pam for invalid user admin from 60.28.199.166 port 57821 ssh2 Nov 18 10:20:05 rosalita sshd[12752]: Invalid user admin from 65.161.248.26 Nov 18 10:20:05 rosalita sshd[12752]: error: PAM: authentication error for illegal user admin from 65.161.248.26 Nov 18 10:20:05 rosalita sshd[12752]: Failed keyboard-interactive/pam for invalid user admin from 65.161.248.26 port 36052 ssh2 Nov 18 10:20:54 rosalita sshd[12755]: Invalid user admin from 188.134.13.44 Nov 18 10:20:54 rosalita sshd[12755]: error: PAM: authentication error for illegal user admin from 188.134.13.44 Nov 18 10:20:54 rosalita sshd[12755]: Failed keyboard-interactive/pam for invalid user admin from 188.134.13.44 port 9331 ssh2 Nov 18 10:21:26 rosalita sshd[12758]: Invalid user admin from 221.224.13.25 Nov 18 10:21:27 rosalita sshd[12758]: error: PAM: authentication error for illegal user admin from 221.224.13.25 Nov 18 10:21:27 rosalita sshd[12758]: Failed keyboard-interactive/pam for invalid user admin from 221.224.13.25 port 39446 ssh2 Nov 18 10:22:41 rosalita sshd[12777]: Invalid user admin from 218.77.120.135 Nov 18 10:22:42 rosalita sshd[12777]: error: PAM: authentication error for illegal user admin from 218.77.120.135 Nov 18 10:22:42 rosalita sshd[12777]: Failed keyboard-interactive/pam for invalid user admin from 218.77.120.135 port 48093 ssh2 Nov 18 10:23:44 rosalita sshd[12783]: Invalid user admins from 190.152.145.53 Nov 18 10:23:44 rosalita sshd[12783]: error: PAM: authentication error for illegal user admins from 190.152.145.53 Nov 18 10:23:44 rosalita sshd[12783]: Failed keyboard-interactive/pam for invalid user admins from 190.152.145.53 port 22768 ssh2 Nov 18 10:26:24 rosalita sshd[12794]: Invalid user admin from 212.252.120.11 Nov 18 10:26:24 rosalita sshd[12794]: error: PAM: authentication error for illegal user admin from 212.252.120.11 Nov 18 10:26:24 rosalita sshd[12794]: Failed keyboard-interactive/pam for invalid user admin from 212.252.120.11 port 52683 ssh2 Nov 18 10:26:39 rosalita sshd[12797]: Invalid user admin from 173.161.94.226 Nov 18 10:26:39 rosalita sshd[12797]: error: PAM: authentication error for illegal user admin from 173.161.94.226 Nov 18 10:26:39 rosalita sshd[12797]: Failed keyboard-interactive/pam for invalid user admin from 173.161.94.226 port 58475 ssh2 Nov 18 10:26:53 rosalita sshd[12800]: Invalid user admin from 122.255.96.45 Nov 18 10:26:54 rosalita sshd[12800]: error: PAM: authentication error for illegal user admin from 122.255.96.45 Nov 18 10:26:54 rosalita sshd[12800]: Failed keyboard-interactive/pam for invalid user admin from 122.255.96.45 port 46616 ssh2 Nov 18 10:28:41 rosalita sshd[12810]: Invalid user admin from 219.139.45.120 Nov 18 10:28:42 rosalita sshd[12810]: error: PAM: authentication error for illegal user admin from 219.139.45.120 Nov 18 10:28:42 rosalita sshd[12810]: Failed keyboard-interactive/pam for invalid user admin from 219.139.45.120 port 53768 ssh2 Nov 18 10:30:08 rosalita sshd[12817]: Invalid user admin from 220.162.244.251 Nov 18 10:30:09 rosalita sshd[12817]: error: PAM: authentication error for illegal user admin from 220.162.244.251 Nov 18 10:30:09 rosalita sshd[12817]: Failed keyboard-interactive/pam for invalid user admin from 220.162.244.251 port 53816 ssh2 Nov 18 10:30:13 rosalita sshd[12820]: reverse mapping checking getaddrinfo for reserve.cableplus.com.cn [211.167.110.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 10:30:13 rosalita sshd[12820]: Invalid user admin from 211.167.110.2 Nov 18 10:30:13 rosalita sshd[12820]: error: PAM: authentication error for illegal user admin from 211.167.110.2 Nov 18 10:30:13 rosalita sshd[12820]: Failed keyboard-interactive/pam for invalid user admin from 211.167.110.2 port 39635 ssh2 Nov 18 10:32:35 rosalita sshd[12837]: Invalid user admin from 218.108.57.230 Nov 18 10:32:36 rosalita sshd[12837]: error: PAM: authentication error for illegal user admin from 218.108.57.230 Nov 18 10:32:36 rosalita sshd[12837]: Failed keyboard-interactive/pam for invalid user admin from 218.108.57.230 port 37884 ssh2 Nov 18 10:33:30 rosalita sshd[12855]: Invalid user admin from 65.82.69.5 Nov 18 10:33:30 rosalita sshd[12855]: error: PAM: authentication error for illegal user admin from 65.82.69.5 Nov 18 10:33:30 rosalita sshd[12855]: Failed keyboard-interactive/pam for invalid user admin from 65.82.69.5 port 34647 ssh2 Nov 18 10:33:47 rosalita sshd[12858]: reverse mapping checking getaddrinfo for host-111-8.interredes.net.ar [201.251.111.8] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 10:33:47 rosalita sshd[12858]: Invalid user adminuser from 201.251.111.8 Nov 18 10:33:47 rosalita sshd[12858]: error: PAM: authentication error for illegal user adminuser from 201.251.111.8 Nov 18 10:33:47 rosalita sshd[12858]: Failed keyboard-interactive/pam for invalid user adminuser from 201.251.111.8 port 42154 ssh2 Nov 18 10:33:49 rosalita sshd[12861]: Invalid user admin from 62.161.44.45 Nov 18 10:33:49 rosalita sshd[12861]: error: PAM: authentication error for illegal user admin from 62.161.44.45 Nov 18 10:33:49 rosalita sshd[12861]: Failed keyboard-interactive/pam for invalid user admin from 62.161.44.45 port 48021 ssh2 Nov 18 10:36:51 rosalita sshd[12866]: Invalid user admissions from 80.26.69.233 Nov 18 10:36:52 rosalita sshd[12866]: error: PAM: authentication error for illegal user admissions from 80.26.69.233 Nov 18 10:36:52 rosalita sshd[12866]: Failed keyboard-interactive/pam for invalid user admissions from 80.26.69.233 port 55671 ssh2 Nov 18 10:39:20 rosalita sshd[12890]: reverse mapping checking getaddrinfo for 188.75.195.213.ibercom.com [213.195.75.188] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 10:39:20 rosalita sshd[12890]: Invalid user adm from 213.195.75.188 Nov 18 10:39:20 rosalita sshd[12890]: error: PAM: authentication error for illegal user adm from 213.195.75.188 Nov 18 10:39:20 rosalita sshd[12890]: Failed keyboard-interactive/pam for invalid user adm from 213.195.75.188 port 38129 ssh2 Nov 18 10:41:15 rosalita sshd[12897]: Invalid user adolfo from 80.24.95.85 Nov 18 10:41:19 rosalita sshd[12897]: error: PAM: authentication error for illegal user adolfo from 80.24.95.85 Nov 18 10:41:19 rosalita sshd[12897]: Failed keyboard-interactive/pam for invalid user adolfo from 80.24.95.85 port 16430 ssh2 Nov 18 10:41:22 rosalita sshd[12901]: Invalid user adonai from 58.254.143.204 Nov 18 10:41:24 rosalita sshd[12901]: error: PAM: authentication error for illegal user adonai from 58.254.143.204 Nov 18 10:41:24 rosalita sshd[12901]: Failed keyboard-interactive/pam for invalid user adonai from 58.254.143.204 port 12134 ssh2 Nov 18 10:41:35 rosalita sshd[12904]: Invalid user Adolf from 220.162.244.251 Nov 18 10:41:36 rosalita sshd[12904]: error: PAM: authentication error for illegal user Adolf from 220.162.244.251 Nov 18 10:41:36 rosalita sshd[12904]: Failed keyboard-interactive/pam for invalid user Adolf from 220.162.244.251 port 34664 ssh2 Nov 18 10:42:30 rosalita sshd[12911]: Invalid user adria from 85.18.206.228 Nov 18 10:42:30 rosalita sshd[12911]: error: PAM: authentication error for illegal user adria from 85.18.206.228 Nov 18 10:42:30 rosalita sshd[12911]: Failed keyboard-interactive/pam for invalid user adria from 85.18.206.228 port 36249 ssh2 Nov 18 10:44:22 rosalita sshd[12929]: Invalid user adra from 161.139.192.2 Nov 18 10:44:22 rosalita sshd[12929]: error: PAM: authentication error for illegal user adra from jblc1.utm.my Nov 18 10:44:22 rosalita sshd[12929]: Failed keyboard-interactive/pam for invalid user adra from 161.139.192.2 port 44501 ssh2 Nov 18 10:44:49 rosalita sshd[12932]: Invalid user adrian from 218.247.244.13 Nov 18 10:44:50 rosalita sshd[12932]: error: PAM: authentication error for illegal user adrian from 218.247.244.13 Nov 18 10:44:50 rosalita sshd[12932]: Failed keyboard-interactive/pam for invalid user adrian from 218.247.244.13 port 47567 ssh2 Nov 18 10:45:02 rosalita sshd[12935]: Invalid user adrian from 210.21.117.13 Nov 18 10:45:03 rosalita sshd[12935]: error: PAM: authentication error for illegal user adrian from 210.21.117.13 Nov 18 10:45:03 rosalita sshd[12935]: Failed keyboard-interactive/pam for invalid user adrian from 210.21.117.13 port 53139 ssh2 Nov 18 10:45:32 rosalita sshd[12940]: Invalid user adrian from 62.161.44.45 Nov 18 10:45:32 rosalita sshd[12940]: error: PAM: authentication error for illegal user adrian from 62.161.44.45 Nov 18 10:45:32 rosalita sshd[12940]: Failed keyboard-interactive/pam for invalid user adrian from 62.161.44.45 port 50935 ssh2 Nov 18 10:46:42 rosalita sshd[12949]: Address 221.204.253.107 maps to 107.253.204.221.adsl-pool.sx.cn, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 10:46:42 rosalita sshd[12949]: Invalid user adrian from 221.204.253.107 Nov 18 10:46:44 rosalita sshd[12949]: error: PAM: authentication error for illegal user adrian from 221.204.253.107 Nov 18 10:46:44 rosalita sshd[12949]: Failed keyboard-interactive/pam for invalid user adrian from 221.204.253.107 port 39157 ssh2 Nov 18 10:49:19 rosalita sshd[12961]: Invalid user adrianna from 87.255.2.22 Nov 18 10:49:19 rosalita sshd[12961]: error: PAM: authentication error for illegal user adrianna from 87.255.2.22 Nov 18 10:49:19 rosalita sshd[12961]: Failed keyboard-interactive/pam for invalid user adrianna from 87.255.2.22 port 46388 ssh2 Nov 18 10:50:30 rosalita sshd[12966]: Invalid user adrian from 217.75.15.8 Nov 18 10:50:30 rosalita sshd[12966]: error: PAM: authentication error for illegal user adrian from mac.fix-it.ie Nov 18 10:50:30 rosalita sshd[12966]: Failed keyboard-interactive/pam for invalid user adrian from 217.75.15.8 port 43399 ssh2 Nov 18 10:50:33 rosalita sshd[12969]: Invalid user adriano from 122.225.97.118 Nov 18 10:50:34 rosalita sshd[12969]: error: PAM: authentication error for illegal user adriano from 122.225.97.118 Nov 18 10:50:34 rosalita sshd[12969]: Failed keyboard-interactive/pam for invalid user adriano from 122.225.97.118 port 52382 ssh2 Nov 18 10:51:54 rosalita sshd[12972]: Invalid user adrian from 122.225.97.118 Nov 18 10:51:54 rosalita sshd[12972]: error: PAM: authentication error for illegal user adrian from 122.225.97.118 Nov 18 10:51:54 rosalita sshd[12972]: Failed keyboard-interactive/pam for invalid user adrian from 122.225.97.118 port 57383 ssh2 Nov 18 10:52:39 rosalita sshd[12981]: Invalid user adrian from 208.125.137.121 Nov 18 10:52:39 rosalita sshd[12981]: error: PAM: authentication error for illegal user adrian from 208.125.137.121 Nov 18 10:52:39 rosalita sshd[12981]: Failed keyboard-interactive/pam for invalid user adrian from 208.125.137.121 port 55322 ssh2 Nov 18 10:54:17 rosalita sshd[12989]: Invalid user adrienne from 208.125.137.121 Nov 18 10:54:18 rosalita sshd[12989]: error: PAM: authentication error for illegal user adrienne from 208.125.137.121 Nov 18 10:54:18 rosalita sshd[12989]: Failed keyboard-interactive/pam for invalid user adrienne from 208.125.137.121 port 41876 ssh2 Nov 18 10:58:48 rosalita sshd[13015]: Invalid user ady from 221.224.13.25 Nov 18 10:58:49 rosalita sshd[13015]: error: PAM: authentication error for illegal user ady from 221.224.13.25 Nov 18 10:58:49 rosalita sshd[13015]: Failed keyboard-interactive/pam for invalid user ady from 221.224.13.25 port 46258 ssh2 Nov 18 10:59:23 rosalita sshd[13018]: Invalid user advice from 85.185.180.48 Nov 18 10:59:24 rosalita sshd[13018]: error: PAM: authentication error for illegal user advice from 85.185.180.48 Nov 18 10:59:24 rosalita sshd[13018]: Failed keyboard-interactive/pam for invalid user advice from 85.185.180.48 port 36384 ssh2 Nov 18 11:00:38 rosalita sshd[13038]: Invalid user aed from 61.78.62.43 Nov 18 11:00:38 rosalita sshd[13038]: error: PAM: authentication error for illegal user aed from 61.78.62.43 Nov 18 11:00:38 rosalita sshd[13038]: Failed keyboard-interactive/pam for invalid user aed from 61.78.62.43 port 58234 ssh2 Nov 18 11:01:09 rosalita sshd[13043]: Invalid user aeducan from 200.40.251.146 Nov 18 11:01:10 rosalita sshd[13043]: error: PAM: authentication error for illegal user aeducan from 200.40.251.146 Nov 18 11:01:10 rosalita sshd[13043]: Failed keyboard-interactive/pam for invalid user aeducan from 200.40.251.146 port 36852 ssh2 Nov 18 11:01:16 rosalita sshd[13046]: Invalid user aerica from 202.102.2.155 Nov 18 11:01:16 rosalita sshd[13046]: error: PAM: authentication error for illegal user aerica from 202.102.2.155 Nov 18 11:01:16 rosalita sshd[13046]: Failed keyboard-interactive/pam for invalid user aerica from 202.102.2.155 port 52386 ssh2 Nov 18 11:02:39 rosalita sshd[14010]: reverse mapping checking getaddrinfo for 85-132-139-26-static.vivo.cz [85.132.139.26] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 11:02:39 rosalita sshd[14010]: Invalid user aff from 85.132.139.26 Nov 18 11:02:39 rosalita sshd[14010]: error: PAM: authentication error for illegal user aff from 85.132.139.26 Nov 18 11:02:39 rosalita sshd[14010]: Failed keyboard-interactive/pam for invalid user aff from 85.132.139.26 port 37597 ssh2 Nov 18 11:03:01 rosalita sshd[14015]: Invalid user aespinosa from 200.232.56.35 Nov 18 11:03:02 rosalita sshd[14015]: error: PAM: authentication error for illegal user aespinosa from 200.232.56.35 Nov 18 11:03:02 rosalita sshd[14015]: Failed keyboard-interactive/pam for invalid user aespinosa from 200.232.56.35 port 33804 ssh2 Nov 18 11:04:17 rosalita sshd[14019]: Invalid user afragoso from 114.32.226.22 Nov 18 11:04:18 rosalita sshd[14019]: error: PAM: authentication error for illegal user afragoso from 114.32.226.22 Nov 18 11:04:18 rosalita sshd[14019]: Failed keyboard-interactive/pam for invalid user afragoso from 114.32.226.22 port 35286 ssh2 Nov 18 11:06:10 rosalita sshd[14024]: Invalid user afric from 65.161.248.26 Nov 18 11:06:11 rosalita sshd[14024]: error: PAM: authentication error for illegal user afric from 65.161.248.26 Nov 18 11:06:11 rosalita sshd[14024]: Failed keyboard-interactive/pam for invalid user afric from 65.161.248.26 port 52280 ssh2 Nov 18 11:08:09 rosalita sshd[14033]: Invalid user africa from 201.48.233.194 Nov 18 11:08:09 rosalita sshd[14033]: error: PAM: authentication error for illegal user africa from 201.48.233.194 Nov 18 11:08:09 rosalita sshd[14033]: Failed keyboard-interactive/pam for invalid user africa from 201.48.233.194 port 35196 ssh2 Nov 18 11:08:27 rosalita sshd[14038]: reverse mapping checking getaddrinfo for reserve.cableplus.com.cn [211.144.82.8] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 11:08:27 rosalita sshd[14038]: Invalid user afton from 211.144.82.8 Nov 18 11:08:28 rosalita sshd[14038]: error: PAM: authentication error for illegal user afton from 211.144.82.8 Nov 18 11:08:28 rosalita sshd[14038]: Failed keyboard-interactive/pam for invalid user afton from 211.144.82.8 port 33087 ssh2 Nov 18 11:08:36 rosalita sshd[14036]: Invalid user afranco from 81.221.15.140 Nov 18 11:08:36 rosalita sshd[14036]: error: PAM: authentication error for illegal user afranco from 81.221.15.140 Nov 18 11:08:36 rosalita sshd[14036]: Failed keyboard-interactive/pam for invalid user afranco from 81.221.15.140 port 11842 ssh2 Nov 18 11:10:15 rosalita sshd[14047]: Invalid user agata from 221.224.13.25 Nov 18 11:10:16 rosalita sshd[14047]: error: PAM: authentication error for illegal user agata from 221.224.13.25 Nov 18 11:10:16 rosalita sshd[14047]: Failed keyboard-interactive/pam for invalid user agata from 221.224.13.25 port 49656 ssh2 Nov 18 11:11:42 rosalita sshd[14063]: Invalid user agencia from 122.225.97.118 Nov 18 11:11:43 rosalita sshd[14063]: error: PAM: authentication error for illegal user agencia from 122.225.97.118 Nov 18 11:11:43 rosalita sshd[14063]: Failed keyboard-interactive/pam for invalid user agencia from 122.225.97.118 port 42699 ssh2 Nov 18 11:12:23 rosalita sshd[14070]: Invalid user agenda from 219.240.36.108 Nov 18 11:12:24 rosalita sshd[14070]: error: PAM: authentication error for illegal user agenda from 219.240.36.108 Nov 18 11:12:24 rosalita sshd[14070]: Failed keyboard-interactive/pam for invalid user agenda from 219.240.36.108 port 35797 ssh2 Nov 18 11:14:11 rosalita sshd[14082]: reverse mapping checking getaddrinfo for 91-191-171-146.netdirekt.com.tr [91.191.171.146] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 11:14:11 rosalita sshd[14082]: Invalid user agnes from 91.191.171.146 Nov 18 11:14:11 rosalita sshd[14082]: error: PAM: authentication error for illegal user agnes from 91.191.171.146 Nov 18 11:14:11 rosalita sshd[14082]: Failed keyboard-interactive/pam for invalid user agnes from 91.191.171.146 port 56444 ssh2 Nov 18 11:14:53 rosalita sshd[14085]: reverse mapping checking getaddrinfo for 91-191-171-146.netdirekt.com.tr [91.191.171.146] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 11:14:53 rosalita sshd[14085]: Invalid user agonzalez from 91.191.171.146 Nov 18 11:14:53 rosalita sshd[14085]: error: PAM: authentication error for illegal user agonzalez from 91.191.171.146 Nov 18 11:14:53 rosalita sshd[14085]: Failed keyboard-interactive/pam for invalid user agonzalez from 91.191.171.146 port 36968 ssh2 Nov 18 11:16:43 rosalita sshd[14090]: Invalid user agronomia from 219.139.45.120 Nov 18 11:16:44 rosalita sshd[14090]: error: PAM: authentication error for illegal user agronomia from 219.139.45.120 Nov 18 11:16:44 rosalita sshd[14090]: Failed keyboard-interactive/pam for invalid user agronomia from 219.139.45.120 port 47654 ssh2 Nov 18 11:22:00 rosalita sshd[14104]: Invalid user Ahti from 60.240.231.246 Nov 18 11:22:03 rosalita sshd[14104]: error: PAM: authentication error for illegal user Ahti from 60.240.231.246 Nov 18 11:22:03 rosalita sshd[14104]: Failed keyboard-interactive/pam for invalid user Ahti from 60.240.231.246 port 46642 ssh2 Nov 18 11:22:11 rosalita sshd[14123]: Invalid user aida from 217.33.64.203 Nov 18 11:22:12 rosalita sshd[14123]: error: PAM: authentication error for illegal user aida from 217.33.64.203 Nov 18 11:22:12 rosalita sshd[14123]: Failed keyboard-interactive/pam for invalid user aida from 217.33.64.203 port 48348 ssh2 Nov 18 11:22:46 rosalita sshd[14126]: Invalid user aibaceta from 200.160.121.246 Nov 18 11:22:47 rosalita sshd[14126]: error: PAM: authentication error for illegal user aibaceta from 200.160.121.246 Nov 18 11:22:47 rosalita sshd[14126]: Failed keyboard-interactive/pam for invalid user aibaceta from 200.160.121.246 port 46463 ssh2 Nov 18 11:23:37 rosalita sshd[14132]: Invalid user aiden from 60.28.199.166 Nov 18 11:23:38 rosalita sshd[14132]: error: PAM: authentication error for illegal user aiden from 60.28.199.166 Nov 18 11:23:38 rosalita sshd[14132]: Failed keyboard-interactive/pam for invalid user aiden from 60.28.199.166 port 35241 ssh2 Nov 18 11:23:48 rosalita sshd[14135]: Invalid user aids from 222.122.45.110 Nov 18 11:23:49 rosalita sshd[14135]: error: PAM: authentication error for illegal user aids from 222.122.45.110 Nov 18 11:23:49 rosalita sshd[14135]: Failed keyboard-interactive/pam for invalid user aids from 222.122.45.110 port 48725 ssh2 Nov 18 11:26:42 rosalita sshd[14142]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 11:26:42 rosalita sshd[14142]: Invalid user Aili from 69.162.70.2 Nov 18 11:26:42 rosalita sshd[14142]: error: PAM: authentication error for illegal user Aili from 69.162.70.2 Nov 18 11:26:42 rosalita sshd[14142]: Failed keyboard-interactive/pam for invalid user Aili from 69.162.70.2 port 49970 ssh2 Nov 18 11:28:31 rosalita sshd[14152]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 11:28:31 rosalita sshd[14152]: Invalid user ailsa from 89.97.247.147 Nov 18 11:28:31 rosalita sshd[14152]: error: PAM: authentication error for illegal user ailsa from 89.97.247.147 Nov 18 11:28:31 rosalita sshd[14152]: Failed keyboard-interactive/pam for invalid user ailsa from 89.97.247.147 port 39056 ssh2 Nov 18 11:30:27 rosalita sshd[14160]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 11:30:27 rosalita sshd[14160]: Invalid user Aina from 118.97.50.11 Nov 18 11:30:28 rosalita sshd[14160]: error: PAM: authentication error for illegal user Aina from 118.97.50.11 Nov 18 11:30:28 rosalita sshd[14160]: Failed keyboard-interactive/pam for invalid user Aina from 118.97.50.11 port 59783 ssh2 Nov 18 11:31:00 rosalita sshd[14163]: Invalid user Ainikki from 217.75.15.8 Nov 18 11:31:00 rosalita sshd[14163]: error: PAM: authentication error for illegal user Ainikki from mac.fix-it.ie Nov 18 11:31:00 rosalita sshd[14163]: Failed keyboard-interactive/pam for invalid user Ainikki from 217.75.15.8 port 59798 ssh2 Nov 18 11:31:40 rosalita sshd[14166]: Invalid user Aino from 222.122.45.110 Nov 18 11:31:41 rosalita sshd[14166]: error: PAM: authentication error for illegal user Aino from 222.122.45.110 Nov 18 11:31:41 rosalita sshd[14166]: Failed keyboard-interactive/pam for invalid user Aino from 222.122.45.110 port 51472 ssh2 Nov 18 11:33:47 rosalita sshd[14188]: Invalid user air from 161.139.144.2 Nov 18 11:33:48 rosalita sshd[14188]: error: PAM: authentication error for illegal user air from jblc2.utm.my Nov 18 11:33:48 rosalita sshd[14188]: Failed keyboard-interactive/pam for invalid user air from 161.139.144.2 port 37295 ssh2 Nov 18 11:37:25 rosalita sshd[14197]: Invalid user aisha from 85.18.206.228 Nov 18 11:37:25 rosalita sshd[14197]: error: PAM: authentication error for illegal user aisha from 85.18.206.228 Nov 18 11:37:25 rosalita sshd[14197]: Failed keyboard-interactive/pam for invalid user aisha from 85.18.206.228 port 57090 ssh2 Nov 18 11:38:14 rosalita sshd[14202]: Invalid user airplane from 88.149.159.194 Nov 18 11:38:14 rosalita sshd[14202]: error: PAM: authentication error for illegal user airplane from 88.149.159.194 Nov 18 11:38:14 rosalita sshd[14202]: Failed keyboard-interactive/pam for invalid user airplane from 88.149.159.194 port 55976 ssh2 Nov 18 11:38:43 rosalita sshd[14206]: Invalid user aisha from 85.18.206.228 Nov 18 11:38:44 rosalita sshd[14206]: error: PAM: authentication error for illegal user aisha from 85.18.206.228 Nov 18 11:38:44 rosalita sshd[14206]: Failed keyboard-interactive/pam for invalid user aisha from 85.18.206.228 port 34347 ssh2 Nov 18 11:38:47 rosalita sshd[14209]: Invalid user aisha from 221.224.13.25 Nov 18 11:38:48 rosalita sshd[14209]: error: PAM: authentication error for illegal user aisha from 221.224.13.25 Nov 18 11:38:48 rosalita sshd[14209]: Failed keyboard-interactive/pam for invalid user aisha from 221.224.13.25 port 50533 ssh2 Nov 18 11:41:12 rosalita sshd[14217]: Invalid user aix from 122.227.129.113 Nov 18 11:41:12 rosalita sshd[14217]: error: PAM: authentication error for illegal user aix from 122.227.129.113 Nov 18 11:41:12 rosalita sshd[14217]: Failed keyboard-interactive/pam for invalid user aix from 122.227.129.113 port 57700 ssh2 Nov 18 11:41:19 rosalita sshd[14220]: reverse mapping checking getaddrinfo for 85-132-139-26-static.vivo.cz [85.132.139.26] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 11:41:19 rosalita sshd[14220]: Invalid user aja from 85.132.139.26 Nov 18 11:41:19 rosalita sshd[14220]: error: PAM: authentication error for illegal user aja from 85.132.139.26 Nov 18 11:41:19 rosalita sshd[14220]: Failed keyboard-interactive/pam for invalid user aja from 85.132.139.26 port 56039 ssh2 Nov 18 11:42:06 rosalita sshd[14223]: Invalid user ajax from 203.110.245.243 Nov 18 11:42:06 rosalita sshd[14223]: error: PAM: authentication error for illegal user ajax from www.iitkgp.ac.in Nov 18 11:42:06 rosalita sshd[14223]: Failed keyboard-interactive/pam for invalid user ajax from 203.110.245.243 port 60082 ssh2 Nov 18 11:42:34 rosalita sshd[14230]: Invalid user akane from 219.240.36.110 Nov 18 11:42:35 rosalita sshd[14230]: error: PAM: authentication error for illegal user akane from 219.240.36.110 Nov 18 11:42:35 rosalita sshd[14230]: Failed keyboard-interactive/pam for invalid user akane from 219.240.36.110 port 44635 ssh2 Nov 18 11:44:55 rosalita sshd[14248]: Invalid user Aki from 60.28.199.166 Nov 18 11:44:56 rosalita sshd[14248]: error: PAM: authentication error for illegal user Aki from 60.28.199.166 Nov 18 11:44:56 rosalita sshd[14248]: Failed keyboard-interactive/pam for invalid user Aki from 60.28.199.166 port 60317 ssh2 Nov 18 11:44:59 rosalita sshd[14250]: Invalid user akia from 202.33.8.49 Nov 18 11:45:00 rosalita sshd[14250]: error: PAM: authentication error for illegal user akia from 202.33.8.49 Nov 18 11:45:00 rosalita sshd[14250]: Failed keyboard-interactive/pam for invalid user akia from 202.33.8.49 port 59728 ssh2 Nov 18 11:48:03 rosalita sshd[14269]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 11:48:03 rosalita sshd[14269]: Invalid user ala from 122.183.242.42 Nov 18 11:48:04 rosalita sshd[14269]: error: PAM: authentication error for illegal user ala from 122.183.242.42 Nov 18 11:48:04 rosalita sshd[14269]: Failed keyboard-interactive/pam for invalid user ala from 122.183.242.42 port 21186 ssh2 Nov 18 11:48:11 rosalita sshd[14279]: Invalid user alaina from 203.110.245.243 Nov 18 11:48:11 rosalita sshd[14279]: error: PAM: authentication error for illegal user alaina from www.iitkgp.ac.in Nov 18 11:48:11 rosalita sshd[14279]: Failed keyboard-interactive/pam for invalid user alaina from 203.110.245.243 port 33757 ssh2 Nov 18 11:48:21 rosalita sshd[14282]: Invalid user akia from 202.28.37.63 Nov 18 11:48:22 rosalita sshd[14282]: error: PAM: authentication error for illegal user akia from 202.28.37.63 Nov 18 11:48:22 rosalita sshd[14282]: Failed keyboard-interactive/pam for invalid user akia from 202.28.37.63 port 54551 ssh2 Nov 18 11:49:38 rosalita sshd[14290]: Invalid user alaine from 211.147.221.42 Nov 18 11:49:39 rosalita sshd[14290]: error: PAM: authentication error for illegal user alaine from 211.147.221.42 Nov 18 11:49:39 rosalita sshd[14290]: Failed keyboard-interactive/pam for invalid user alaine from 211.147.221.42 port 47732 ssh2 Nov 18 11:53:06 rosalita sshd[14301]: Address 202.212.39.186 maps to fxmagazine.jp, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 11:53:06 rosalita sshd[14301]: Invalid user alan from 202.212.39.186 Nov 18 11:53:07 rosalita sshd[14301]: error: PAM: authentication error for illegal user alan from 202.212.39.186 Nov 18 11:53:07 rosalita sshd[14301]: Failed keyboard-interactive/pam for invalid user alan from 202.212.39.186 port 36148 ssh2 Nov 18 11:53:27 rosalita sshd[14304]: Invalid user alanda from 118.122.178.65 Nov 18 11:53:28 rosalita sshd[14304]: error: PAM: authentication error for illegal user alanda from 118.122.178.65 Nov 18 11:53:28 rosalita sshd[14304]: Failed keyboard-interactive/pam for invalid user alanda from 118.122.178.65 port 40800 ssh2 Nov 18 11:54:19 rosalita sshd[14314]: Invalid user alannah from 195.210.47.144 Nov 18 11:54:19 rosalita sshd[14314]: error: PAM: authentication error for illegal user alannah from mx.cbc-group.kz Nov 18 11:54:19 rosalita sshd[14314]: Failed keyboard-interactive/pam for invalid user alannah from 195.210.47.144 port 34022 ssh2 Nov 18 11:55:20 rosalita sshd[14331]: Invalid user alanna from 99.13.226.154 Nov 18 11:55:21 rosalita sshd[14331]: error: PAM: authentication error for illegal user alanna from 99.13.226.154 Nov 18 11:55:21 rosalita sshd[14331]: Failed keyboard-interactive/pam for invalid user alanna from 99.13.226.154 port 60678 ssh2 Nov 18 11:56:42 rosalita sshd[14335]: Invalid user alara from 122.70.141.250 Nov 18 11:56:43 rosalita sshd[14335]: error: PAM: authentication error for illegal user alara from 122.70.141.250 Nov 18 11:56:43 rosalita sshd[14335]: Failed keyboard-interactive/pam for invalid user alara from 122.70.141.250 port 56114 ssh2 Nov 18 11:58:01 rosalita sshd[14344]: Invalid user alba from 221.224.13.25 Nov 18 11:58:02 rosalita sshd[14344]: error: PAM: authentication error for illegal user alba from 221.224.13.25 Nov 18 11:58:02 rosalita sshd[14344]: Failed keyboard-interactive/pam for invalid user alba from 221.224.13.25 port 38868 ssh2 Nov 18 12:00:02 rosalita sshd[14366]: Invalid user albert from 211.234.100.205 Nov 18 12:00:03 rosalita sshd[14366]: error: PAM: authentication error for illegal user albert from 211.234.100.205 Nov 18 12:00:03 rosalita sshd[14366]: Failed keyboard-interactive/pam for invalid user albert from 211.234.100.205 port 39916 ssh2 Nov 18 12:04:26 rosalita sshd[15333]: Invalid user albuquerque from 212.252.120.11 Nov 18 12:04:26 rosalita sshd[15333]: error: PAM: authentication error for illegal user albuquerque from 212.252.120.11 Nov 18 12:04:26 rosalita sshd[15333]: Failed keyboard-interactive/pam for invalid user albuquerque from 212.252.120.11 port 48514 ssh2 Nov 18 12:04:54 rosalita sshd[15336]: Invalid user albert from 202.213.205.172 Nov 18 12:04:55 rosalita sshd[15336]: error: PAM: authentication error for illegal user albert from 202.213.205.172 Nov 18 12:04:55 rosalita sshd[15336]: Failed keyboard-interactive/pam for invalid user albert from 202.213.205.172 port 56182 ssh2 Nov 18 12:07:32 rosalita sshd[15345]: Invalid user alea from 217.127.66.216 Nov 18 12:07:32 rosalita sshd[15345]: error: PAM: authentication error for illegal user alea from 217.127.66.216 Nov 18 12:07:32 rosalita sshd[15345]: Failed keyboard-interactive/pam for invalid user alea from 217.127.66.216 port 41432 ssh2 Nov 18 12:08:23 rosalita sshd[15350]: Invalid user ale from 204.191.10.18 Nov 18 12:08:24 rosalita sshd[15350]: error: PAM: authentication error for illegal user ale from 204.191.10.18 Nov 18 12:08:24 rosalita sshd[15350]: Failed keyboard-interactive/pam for invalid user ale from 204.191.10.18 port 37815 ssh2 Nov 18 12:10:09 rosalita sshd[15358]: Invalid user aleeza from 190.128.226.86 Nov 18 12:10:11 rosalita sshd[15358]: error: PAM: authentication error for illegal user aleeza from 190.128.226.86 Nov 18 12:10:11 rosalita sshd[15358]: Failed keyboard-interactive/pam for invalid user aleeza from 190.128.226.86 port 39145 ssh2 Nov 18 12:12:05 rosalita sshd[15374]: Invalid user alejandro from 201.25.53.34 Nov 18 12:12:05 rosalita sshd[15374]: error: PAM: authentication error for illegal user alejandro from 201.25.53.34 Nov 18 12:12:05 rosalita sshd[15374]: Failed keyboard-interactive/pam for invalid user alejandro from 201.25.53.34 port 55076 ssh2 Nov 18 12:12:13 rosalita sshd[15377]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 12:12:13 rosalita sshd[15377]: Invalid user aleks from 69.162.70.2 Nov 18 12:12:14 rosalita sshd[15377]: error: PAM: authentication error for illegal user aleks from 69.162.70.2 Nov 18 12:12:14 rosalita sshd[15377]: Failed keyboard-interactive/pam for invalid user aleks from 69.162.70.2 port 33396 ssh2 Nov 18 12:14:04 rosalita sshd[15387]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 12:14:04 rosalita sshd[15387]: Invalid user Aleksis from 89.97.247.147 Nov 18 12:14:04 rosalita sshd[15387]: error: PAM: authentication error for illegal user Aleksis from 89.97.247.147 Nov 18 12:14:04 rosalita sshd[15387]: Failed keyboard-interactive/pam for invalid user Aleksis from 89.97.247.147 port 43346 ssh2 Nov 18 12:16:02 rosalita sshd[15392]: Invalid user alessandra from 219.240.36.110 Nov 18 12:16:03 rosalita sshd[15392]: error: PAM: authentication error for illegal user alessandra from 219.240.36.110 Nov 18 12:16:03 rosalita sshd[15392]: Failed keyboard-interactive/pam for invalid user alessandra from 219.240.36.110 port 45671 ssh2 Nov 18 12:16:51 rosalita sshd[15395]: Invalid user alessia from 200.251.31.2 Nov 18 12:16:52 rosalita sshd[15395]: error: PAM: authentication error for illegal user alessia from 200.251.31.2 Nov 18 12:16:52 rosalita sshd[15395]: Failed keyboard-interactive/pam for invalid user alessia from 200.251.31.2 port 47705 ssh2 Nov 18 12:19:25 rosalita sshd[15405]: Invalid user alex from 218.247.244.13 Nov 18 12:19:26 rosalita sshd[15405]: error: PAM: authentication error for illegal user alex from 218.247.244.13 Nov 18 12:19:26 rosalita sshd[15405]: Failed keyboard-interactive/pam for invalid user alex from 218.247.244.13 port 49114 ssh2 Nov 18 12:19:53 rosalita sshd[15408]: Invalid user alex from 213.174.167.15 Nov 18 12:19:54 rosalita sshd[15408]: error: PAM: authentication error for illegal user alex from 213.174.167.15 Nov 18 12:19:54 rosalita sshd[15408]: Failed keyboard-interactive/pam for invalid user alex from 213.174.167.15 port 46482 ssh2 Nov 18 12:21:22 rosalita sshd[15421]: Invalid user alex from 122.255.96.45 Nov 18 12:21:23 rosalita sshd[15421]: error: PAM: authentication error for illegal user alex from 122.255.96.45 Nov 18 12:21:23 rosalita sshd[15421]: Failed keyboard-interactive/pam for invalid user alex from 122.255.96.45 port 46599 ssh2 Nov 18 12:21:35 rosalita sshd[15424]: Invalid user alex from 212.244.203.6 Nov 18 12:21:35 rosalita sshd[15424]: error: PAM: authentication error for illegal user alex from vegawlan.pl Nov 18 12:21:35 rosalita sshd[15424]: Failed keyboard-interactive/pam for invalid user alex from 212.244.203.6 port 34093 ssh2 Nov 18 12:24:02 rosalita sshd[15448]: Invalid user alex from 190.128.226.86 Nov 18 12:24:03 rosalita sshd[15448]: error: PAM: authentication error for illegal user alex from 190.128.226.86 Nov 18 12:24:03 rosalita sshd[15448]: Failed keyboard-interactive/pam for invalid user alex from 190.128.226.86 port 51112 ssh2 Nov 18 12:27:06 rosalita sshd[15457]: Invalid user alexa from 60.195.249.67 Nov 18 12:27:07 rosalita sshd[15457]: error: PAM: authentication error for illegal user alexa from 60.195.249.67 Nov 18 12:27:07 rosalita sshd[15457]: Failed keyboard-interactive/pam for invalid user alexa from 60.195.249.67 port 46157 ssh2 Nov 18 12:29:23 rosalita sshd[15469]: Invalid user alexia from 74.189.117.98 Nov 18 12:29:27 rosalita sshd[15469]: error: PAM: authentication error for illegal user alexia from 74.189.117.98 Nov 18 12:29:27 rosalita sshd[15469]: Failed keyboard-interactive/pam for invalid user alexia from 74.189.117.98 port 24324 ssh2 Nov 18 12:30:28 rosalita sshd[15476]: Invalid user alex from 217.75.15.8 Nov 18 12:30:28 rosalita sshd[15476]: error: PAM: authentication error for illegal user alex from mac.fix-it.ie Nov 18 12:30:28 rosalita sshd[15476]: Failed keyboard-interactive/pam for invalid user alex from 217.75.15.8 port 41042 ssh2 Nov 18 12:36:29 rosalita sshd[15500]: Invalid user alfred from 74.189.117.98 Nov 18 12:36:30 rosalita sshd[15500]: error: PAM: authentication error for illegal user alfred from 74.189.117.98 Nov 18 12:36:30 rosalita sshd[15500]: Failed keyboard-interactive/pam for invalid user alfred from 74.189.117.98 port 11915 ssh2 Nov 18 12:38:23 rosalita sshd[15514]: Invalid user alias from 85.18.206.228 Nov 18 12:38:23 rosalita sshd[15514]: error: PAM: authentication error for illegal user alias from 85.18.206.228 Nov 18 12:38:23 rosalita sshd[15514]: Failed keyboard-interactive/pam for invalid user alias from 85.18.206.228 port 55767 ssh2 Nov 18 12:39:19 rosalita sshd[15521]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 12:39:19 rosalita sshd[15521]: Invalid user alias from 69.162.119.162 Nov 18 12:39:20 rosalita sshd[15521]: error: PAM: authentication error for illegal user alias from 69.162.119.162 Nov 18 12:39:20 rosalita sshd[15521]: Failed keyboard-interactive/pam for invalid user alias from 69.162.119.162 port 38195 ssh2 Nov 18 12:41:26 rosalita sshd[15531]: Invalid user alice from 202.100.80.21 Nov 18 12:41:27 rosalita sshd[15531]: error: PAM: authentication error for illegal user alice from 202.100.80.21 Nov 18 12:41:27 rosalita sshd[15531]: Failed keyboard-interactive/pam for invalid user alice from 202.100.80.21 port 43066 ssh2 Nov 18 12:42:52 rosalita sshd[15538]: reverse mapping checking getaddrinfo for 85-132-139-26-static.vivo.cz [85.132.139.26] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 12:42:52 rosalita sshd[15538]: Invalid user alig from 85.132.139.26 Nov 18 12:42:52 rosalita sshd[15538]: error: PAM: authentication error for illegal user alig from 85.132.139.26 Nov 18 12:42:52 rosalita sshd[15538]: Failed keyboard-interactive/pam for invalid user alig from 85.132.139.26 port 58266 ssh2 Nov 18 12:44:04 rosalita sshd[15556]: Invalid user alijah from 114.32.226.22 Nov 18 12:44:05 rosalita sshd[15556]: error: PAM: authentication error for illegal user alijah from 114.32.226.22 Nov 18 12:44:05 rosalita sshd[15556]: Failed keyboard-interactive/pam for invalid user alijah from 114.32.226.22 port 51833 ssh2 Nov 18 12:45:03 rosalita sshd[15561]: reverse mapping checking getaddrinfo for 85-132-139-26-static.vivo.cz [85.132.139.26] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 12:45:03 rosalita sshd[15561]: Invalid user Alina from 85.132.139.26 Nov 18 12:45:03 rosalita sshd[15561]: error: PAM: authentication error for illegal user Alina from 85.132.139.26 Nov 18 12:45:03 rosalita sshd[15561]: Failed keyboard-interactive/pam for invalid user Alina from 85.132.139.26 port 45036 ssh2 Nov 18 12:47:33 rosalita sshd[15577]: Invalid user alisa from 200.40.251.146 Nov 18 12:47:36 rosalita sshd[15577]: error: PAM: authentication error for illegal user alisa from 200.40.251.146 Nov 18 12:47:36 rosalita sshd[15577]: Failed keyboard-interactive/pam for invalid user alisa from 200.40.251.146 port 43997 ssh2 Nov 18 12:53:16 rosalita sshd[15595]: reverse mapping checking getaddrinfo for ip-228-30.jalawave.net.id [202.51.228.30] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 12:53:16 rosalita sshd[15595]: Invalid user aliza from 202.51.228.30 Nov 18 12:53:16 rosalita sshd[15595]: error: PAM: authentication error for illegal user aliza from 202.51.228.30 Nov 18 12:53:16 rosalita sshd[15595]: Failed keyboard-interactive/pam for invalid user aliza from 202.51.228.30 port 38659 ssh2 Nov 18 12:53:53 rosalita sshd[15598]: Invalid user alitah from 80.26.69.233 Nov 18 12:53:57 rosalita sshd[15598]: error: PAM: authentication error for illegal user alitah from 80.26.69.233 Nov 18 12:53:57 rosalita sshd[15598]: Failed keyboard-interactive/pam for invalid user alitah from 80.26.69.233 port 39499 ssh2 Nov 18 12:54:04 rosalita sshd[15602]: Invalid user alka from 217.75.15.8 Nov 18 12:54:04 rosalita sshd[15602]: error: PAM: authentication error for illegal user alka from mac.fix-it.ie Nov 18 12:54:04 rosalita sshd[15602]: Failed keyboard-interactive/pam for invalid user alka from 217.75.15.8 port 47763 ssh2 Nov 18 12:55:45 rosalita sshd[15619]: reverse mapping checking getaddrinfo for reserve.cableplus.com.cn [211.144.82.8] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 12:55:45 rosalita sshd[15619]: Invalid user allan from 211.144.82.8 Nov 18 12:55:46 rosalita sshd[15619]: error: PAM: authentication error for illegal user allan from 211.144.82.8 Nov 18 12:55:46 rosalita sshd[15619]: Failed keyboard-interactive/pam for invalid user allan from 211.144.82.8 port 33659 ssh2 Nov 18 12:55:51 rosalita sshd[15621]: Invalid user aliyah from 60.195.249.67 Nov 18 12:55:52 rosalita sshd[15621]: error: PAM: authentication error for illegal user aliyah from 60.195.249.67 Nov 18 12:55:52 rosalita sshd[15621]: Failed keyboard-interactive/pam for invalid user aliyah from 60.195.249.67 port 49442 ssh2 Nov 18 12:56:06 rosalita sshd[15625]: Invalid user allan from 114.32.226.22 Nov 18 12:56:06 rosalita sshd[15625]: error: PAM: authentication error for illegal user allan from 114.32.226.22 Nov 18 12:56:06 rosalita sshd[15625]: Failed keyboard-interactive/pam for invalid user allan from 114.32.226.22 port 55836 ssh2 Nov 18 12:57:09 rosalita sshd[15629]: Invalid user allen from 122.255.96.164 Nov 18 12:57:10 rosalita sshd[15629]: error: PAM: authentication error for illegal user allen from 122.255.96.164 Nov 18 12:57:10 rosalita sshd[15629]: Failed keyboard-interactive/pam for invalid user allen from 122.255.96.164 port 53655 ssh2 Nov 18 12:58:10 rosalita sshd[15636]: Invalid user alli from 218.77.120.135 Nov 18 12:58:11 rosalita sshd[15636]: error: PAM: authentication error for illegal user alli from 218.77.120.135 Nov 18 12:58:11 rosalita sshd[15636]: Failed keyboard-interactive/pam for invalid user alli from 218.77.120.135 port 39954 ssh2 Nov 18 13:00:17 rosalita sshd[15666]: Invalid user allmighty from 195.210.47.144 Nov 18 13:00:18 rosalita sshd[15666]: error: PAM: authentication error for illegal user allmighty from mx.cbc-group.kz Nov 18 13:00:18 rosalita sshd[15666]: Failed keyboard-interactive/pam for invalid user allmighty from 195.210.47.144 port 39758 ssh2 Nov 18 13:03:34 rosalita sshd[16630]: Invalid user Alma from 208.125.137.121 Nov 18 13:03:34 rosalita sshd[16630]: error: PAM: authentication error for illegal user Alma from 208.125.137.121 Nov 18 13:03:34 rosalita sshd[16630]: Failed keyboard-interactive/pam for invalid user Alma from 208.125.137.121 port 50003 ssh2 Nov 18 13:05:34 rosalita sshd[16636]: Invalid user alonso from 148.244.65.25 Nov 18 13:05:35 rosalita sshd[16636]: error: PAM: authentication error for illegal user alonso from 148.244.65.25 Nov 18 13:05:35 rosalita sshd[16636]: Failed keyboard-interactive/pam for invalid user alonso from 148.244.65.25 port 57982 ssh2 Nov 18 13:06:24 rosalita sshd[16641]: reverse mapping checking getaddrinfo for ip-228-30.jalawave.net.id [202.51.228.30] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 13:06:24 rosalita sshd[16641]: Invalid user alonzo from 202.51.228.30 Nov 18 13:06:25 rosalita sshd[16641]: error: PAM: authentication error for illegal user alonzo from 202.51.228.30 Nov 18 13:06:25 rosalita sshd[16641]: Failed keyboard-interactive/pam for invalid user alonzo from 202.51.228.30 port 35566 ssh2 Nov 18 13:08:45 rosalita sshd[16650]: Invalid user alpha from 88.149.159.194 Nov 18 13:08:45 rosalita sshd[16650]: error: PAM: authentication error for illegal user alpha from 88.149.159.194 Nov 18 13:08:45 rosalita sshd[16650]: Failed keyboard-interactive/pam for invalid user alpha from 88.149.159.194 port 45680 ssh2 Nov 18 13:11:12 rosalita sshd[16671]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 13:11:12 rosalita sshd[16671]: Invalid user alternatives from 118.97.50.11 Nov 18 13:11:13 rosalita sshd[16671]: error: PAM: authentication error for illegal user alternatives from 118.97.50.11 Nov 18 13:11:13 rosalita sshd[16671]: Failed keyboard-interactive/pam for invalid user alternatives from 118.97.50.11 port 53816 ssh2 Nov 18 13:13:45 rosalita sshd[16685]: Invalid user alumni from 122.227.129.113 Nov 18 13:13:46 rosalita sshd[16685]: error: PAM: authentication error for illegal user alumni from 122.227.129.113 Nov 18 13:13:46 rosalita sshd[16685]: Failed keyboard-interactive/pam for invalid user alumni from 122.227.129.113 port 53707 ssh2 Nov 18 13:13:48 rosalita sshd[16687]: Invalid user alumni from 202.100.80.21 Nov 18 13:13:49 rosalita sshd[16687]: error: PAM: authentication error for illegal user alumni from 202.100.80.21 Nov 18 13:13:49 rosalita sshd[16687]: Failed keyboard-interactive/pam for invalid user alumni from 202.100.80.21 port 35153 ssh2 Nov 18 13:13:57 rosalita sshd[16692]: reverse mapping checking getaddrinfo for 85-132-139-26-static.vivo.cz [85.132.139.26] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 13:13:57 rosalita sshd[16692]: Invalid user alumno from 85.132.139.26 Nov 18 13:13:58 rosalita sshd[16692]: error: PAM: authentication error for illegal user alumno from 85.132.139.26 Nov 18 13:13:58 rosalita sshd[16692]: Failed keyboard-interactive/pam for invalid user alumno from 85.132.139.26 port 44874 ssh2 Nov 18 13:15:35 rosalita sshd[16697]: Invalid user alvenia from 222.122.45.110 Nov 18 13:15:36 rosalita sshd[16697]: error: PAM: authentication error for illegal user alvenia from 222.122.45.110 Nov 18 13:15:36 rosalita sshd[16697]: Failed keyboard-interactive/pam for invalid user alvenia from 222.122.45.110 port 35773 ssh2 Nov 18 13:16:21 rosalita sshd[16700]: Invalid user Alvi from 219.240.36.108 Nov 18 13:16:22 rosalita sshd[16700]: error: PAM: authentication error for illegal user Alvi from 219.240.36.108 Nov 18 13:16:22 rosalita sshd[16700]: Failed keyboard-interactive/pam for invalid user Alvi from 219.240.36.108 port 60956 ssh2 Nov 18 13:17:51 rosalita sshd[16709]: Invalid user alvin from 59.108.108.100 Nov 18 13:17:52 rosalita sshd[16709]: error: PAM: authentication error for illegal user alvin from 59.108.108.100 Nov 18 13:17:52 rosalita sshd[16709]: Failed keyboard-interactive/pam for invalid user alvin from 59.108.108.100 port 32807 ssh2 Nov 18 13:18:10 rosalita sshd[16712]: reverse mapping checking getaddrinfo for ip-228-30.jalawave.net.id [202.51.228.30] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 13:18:10 rosalita sshd[16712]: Invalid user alvis from 202.51.228.30 Nov 18 13:18:11 rosalita sshd[16712]: error: PAM: authentication error for illegal user alvis from 202.51.228.30 Nov 18 13:18:11 rosalita sshd[16712]: Failed keyboard-interactive/pam for invalid user alvis from 202.51.228.30 port 50791 ssh2 Nov 18 13:19:27 rosalita sshd[16716]: reverse mapping checking getaddrinfo for 91-191-171-146.netdirekt.com.tr [91.191.171.146] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 13:19:27 rosalita sshd[16716]: Invalid user alya from 91.191.171.146 Nov 18 13:19:28 rosalita sshd[16716]: error: PAM: authentication error for illegal user alya from 91.191.171.146 Nov 18 13:19:28 rosalita sshd[16716]: Failed keyboard-interactive/pam for invalid user alya from 91.191.171.146 port 49377 ssh2 Nov 18 13:20:53 rosalita sshd[16724]: Invalid user alyn from 217.75.15.8 Nov 18 13:20:53 rosalita sshd[16724]: error: PAM: authentication error for illegal user alyn from mac.fix-it.ie Nov 18 13:20:53 rosalita sshd[16724]: Failed keyboard-interactive/pam for invalid user alyn from 217.75.15.8 port 41733 ssh2 Nov 18 13:22:20 rosalita sshd[16739]: Invalid user aly from 161.139.144.2 Nov 18 13:22:21 rosalita sshd[16739]: error: PAM: authentication error for illegal user aly from jblc2.utm.my Nov 18 13:22:21 rosalita sshd[16739]: Failed keyboard-interactive/pam for invalid user aly from 161.139.144.2 port 40805 ssh2 Nov 18 13:24:58 rosalita sshd[16757]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 13:24:58 rosalita sshd[16757]: Invalid user amadeus from 69.162.70.2 Nov 18 13:24:59 rosalita sshd[16757]: error: PAM: authentication error for illegal user amadeus from 69.162.70.2 Nov 18 13:24:59 rosalita sshd[16757]: Failed keyboard-interactive/pam for invalid user amadeus from 69.162.70.2 port 40199 ssh2 Nov 18 13:27:07 rosalita sshd[16768]: Invalid user amalia from 122.255.96.45 Nov 18 13:27:08 rosalita sshd[16768]: error: PAM: authentication error for illegal user amalia from 122.255.96.45 Nov 18 13:27:08 rosalita sshd[16768]: Failed keyboard-interactive/pam for invalid user amalia from 122.255.96.45 port 51596 ssh2 Nov 18 13:27:14 rosalita sshd[16771]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 13:27:14 rosalita sshd[16771]: Invalid user amalia from 69.162.70.2 Nov 18 13:27:14 rosalita sshd[16771]: error: PAM: authentication error for illegal user amalia from 69.162.70.2 Nov 18 13:27:14 rosalita sshd[16771]: Failed keyboard-interactive/pam for invalid user amalia from 69.162.70.2 port 53622 ssh2 Nov 18 13:27:44 rosalita sshd[16780]: Invalid user Amalia from 203.95.7.162 Nov 18 13:27:45 rosalita sshd[16780]: error: PAM: authentication error for illegal user Amalia from 203.95.7.162 Nov 18 13:27:45 rosalita sshd[16780]: Failed keyboard-interactive/pam for invalid user Amalia from 203.95.7.162 port 46355 ssh2 Nov 18 13:30:54 rosalita sshd[16788]: Invalid user amanda from 65.82.69.5 Nov 18 13:30:55 rosalita sshd[16788]: error: PAM: authentication error for illegal user amanda from 65.82.69.5 Nov 18 13:30:55 rosalita sshd[16788]: Failed keyboard-interactive/pam for invalid user amanda from 65.82.69.5 port 44198 ssh2 Nov 18 13:31:36 rosalita sshd[16791]: reverse mapping checking getaddrinfo for customer-201-134-39-146.uninet-ide.com.mx [201.134.39.146] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 13:31:36 rosalita sshd[16791]: Invalid user amanta from 201.134.39.146 Nov 18 13:31:36 rosalita sshd[16791]: error: PAM: authentication error for illegal user amanta from 201.134.39.146 Nov 18 13:31:36 rosalita sshd[16791]: Failed keyboard-interactive/pam for invalid user amanta from 201.134.39.146 port 34805 ssh2 Nov 18 13:32:38 rosalita sshd[16802]: Invalid user amara from 201.25.53.34 Nov 18 13:32:39 rosalita sshd[16802]: error: PAM: authentication error for illegal user amara from 201.25.53.34 Nov 18 13:32:39 rosalita sshd[16802]: Failed keyboard-interactive/pam for invalid user amara from 201.25.53.34 port 38303 ssh2 Nov 18 13:32:44 rosalita sshd[16805]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 13:32:44 rosalita sshd[16805]: Invalid user amar from 62.183.105.164 Nov 18 13:32:45 rosalita sshd[16805]: error: PAM: authentication error for illegal user amar from 62.183.105.164 Nov 18 13:32:45 rosalita sshd[16805]: Failed keyboard-interactive/pam for invalid user amar from 62.183.105.164 port 40608 ssh2 Nov 18 13:34:01 rosalita sshd[16821]: reverse mapping checking getaddrinfo for 85-132-139-26-static.vivo.cz [85.132.139.26] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 13:34:01 rosalita sshd[16821]: Invalid user amaris from 85.132.139.26 Nov 18 13:34:01 rosalita sshd[16821]: error: PAM: authentication error for illegal user amaris from 85.132.139.26 Nov 18 13:34:01 rosalita sshd[16821]: Failed keyboard-interactive/pam for invalid user amaris from 85.132.139.26 port 49826 ssh2 Nov 18 13:36:06 rosalita sshd[16826]: Invalid user amartinez from 58.63.241.209 Nov 18 13:36:07 rosalita sshd[16826]: error: PAM: authentication error for illegal user amartinez from 58.63.241.209 Nov 18 13:36:07 rosalita sshd[16826]: Failed keyboard-interactive/pam for invalid user amartinez from 58.63.241.209 port 52865 ssh2 Nov 18 13:37:14 rosalita sshd[16829]: Invalid user amaryllis from 203.95.7.162 Nov 18 13:37:15 rosalita sshd[16829]: error: PAM: authentication error for illegal user amaryllis from 203.95.7.162 Nov 18 13:37:15 rosalita sshd[16829]: Failed keyboard-interactive/pam for invalid user amaryllis from 203.95.7.162 port 47964 ssh2 Nov 18 13:39:50 rosalita sshd[16843]: Invalid user amaude from 222.122.45.110 Nov 18 13:39:51 rosalita sshd[16843]: error: PAM: authentication error for illegal user amaude from 222.122.45.110 Nov 18 13:39:51 rosalita sshd[16843]: Failed keyboard-interactive/pam for invalid user amaude from 222.122.45.110 port 40851 ssh2 Nov 18 13:42:08 rosalita sshd[16863]: Invalid user amavisd from 122.255.96.164 Nov 18 13:42:09 rosalita sshd[16863]: error: PAM: authentication error for illegal user amavisd from 122.255.96.164 Nov 18 13:42:09 rosalita sshd[16863]: Failed keyboard-interactive/pam for invalid user amavisd from 122.255.96.164 port 41553 ssh2 Nov 18 13:43:03 rosalita sshd[16872]: Invalid user amaya from 203.72.59.6 Nov 18 13:43:04 rosalita sshd[16872]: error: PAM: authentication error for illegal user amaya from 203.72.59.6 Nov 18 13:43:04 rosalita sshd[16872]: Failed keyboard-interactive/pam for invalid user amaya from 203.72.59.6 port 47023 ssh2 Nov 18 13:43:58 rosalita sshd[16876]: Invalid user ambato from 213.174.167.15 Nov 18 13:43:59 rosalita sshd[16876]: error: PAM: authentication error for illegal user ambato from 213.174.167.15 Nov 18 13:43:59 rosalita sshd[16876]: Failed keyboard-interactive/pam for invalid user ambato from 213.174.167.15 port 46960 ssh2 Nov 18 13:45:01 rosalita sshd[16893]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 13:45:01 rosalita sshd[16893]: Invalid user amberley from 62.183.105.164 Nov 18 13:45:02 rosalita sshd[16893]: error: PAM: authentication error for illegal user amberley from 62.183.105.164 Nov 18 13:45:02 rosalita sshd[16893]: Failed keyboard-interactive/pam for invalid user amberley from 62.183.105.164 port 38777 ssh2 Nov 18 13:48:07 rosalita sshd[16912]: Invalid user ambrosia from 91.199.58.26 Nov 18 13:48:08 rosalita sshd[16912]: error: PAM: authentication error for illegal user ambrosia from 91.199.58.26 Nov 18 13:48:08 rosalita sshd[16912]: Failed keyboard-interactive/pam for invalid user ambrosia from 91.199.58.26 port 39221 ssh2 Nov 18 13:48:40 rosalita sshd[16915]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 13:48:40 rosalita sshd[16915]: Invalid user amelia from 62.183.105.164 Nov 18 13:48:41 rosalita sshd[16915]: error: PAM: authentication error for illegal user amelia from 62.183.105.164 Nov 18 13:48:41 rosalita sshd[16915]: Failed keyboard-interactive/pam for invalid user amelia from 62.183.105.164 port 43912 ssh2 Nov 18 13:49:17 rosalita sshd[16919]: Invalid user amelie from 161.139.192.2 Nov 18 13:49:18 rosalita sshd[16919]: error: PAM: authentication error for illegal user amelie from jblc1.utm.my Nov 18 13:49:18 rosalita sshd[16919]: Failed keyboard-interactive/pam for invalid user amelie from 161.139.192.2 port 40199 ssh2 Nov 18 13:51:55 rosalita sshd[16926]: reverse mapping checking getaddrinfo for 85-132-139-26-static.vivo.cz [85.132.139.26] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 13:51:55 rosalita sshd[16926]: Invalid user american from 85.132.139.26 Nov 18 13:51:55 rosalita sshd[16926]: error: PAM: authentication error for illegal user american from 85.132.139.26 Nov 18 13:51:55 rosalita sshd[16926]: Failed keyboard-interactive/pam for invalid user american from 85.132.139.26 port 39046 ssh2 Nov 18 13:54:10 rosalita sshd[16936]: Invalid user amex from 201.25.53.34 Nov 18 13:54:11 rosalita sshd[16936]: error: PAM: authentication error for illegal user amex from 201.25.53.34 Nov 18 13:54:11 rosalita sshd[16936]: Failed keyboard-interactive/pam for invalid user amex from 201.25.53.34 port 56752 ssh2 Nov 18 13:57:29 rosalita sshd[16955]: reverse mapping checking getaddrinfo for ip-228-30.jalawave.net.id [202.51.228.30] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 13:57:29 rosalita sshd[16955]: Invalid user amity from 202.51.228.30 Nov 18 13:57:30 rosalita sshd[16955]: error: PAM: authentication error for illegal user amity from 202.51.228.30 Nov 18 13:57:30 rosalita sshd[16955]: Failed keyboard-interactive/pam for invalid user amity from 202.51.228.30 port 34931 ssh2 Nov 18 13:57:39 rosalita sshd[16962]: Invalid user amontes from 87.255.2.22 Nov 18 13:57:39 rosalita sshd[16962]: error: PAM: authentication error for illegal user amontes from 87.255.2.22 Nov 18 13:57:39 rosalita sshd[16962]: Failed keyboard-interactive/pam for invalid user amontes from 87.255.2.22 port 34230 ssh2 Nov 18 13:59:40 rosalita sshd[16968]: Invalid user amoreno from 189.19.13.239 Nov 18 13:59:41 rosalita sshd[16968]: error: PAM: authentication error for illegal user amoreno from 189.19.13.239 Nov 18 13:59:41 rosalita sshd[16968]: Failed keyboard-interactive/pam for invalid user amoreno from 189.19.13.239 port 46610 ssh2 Nov 18 14:01:02 rosalita sshd[16987]: Invalid user amya from 200.249.149.60 Nov 18 14:01:02 rosalita sshd[16987]: error: PAM: authentication error for illegal user amya from 200.249.149.60 Nov 18 14:01:02 rosalita sshd[16987]: Failed keyboard-interactive/pam for invalid user amya from 200.249.149.60 port 59892 ssh2 Nov 18 14:04:09 rosalita sshd[17954]: Invalid user anahi from 203.72.59.6 Nov 18 14:04:09 rosalita sshd[17954]: error: PAM: authentication error for illegal user anahi from 203.72.59.6 Nov 18 14:04:09 rosalita sshd[17954]: Failed keyboard-interactive/pam for invalid user anahi from 203.72.59.6 port 48577 ssh2 Nov 18 14:04:14 rosalita sshd[17957]: Invalid user anais from 122.255.96.164 Nov 18 14:04:15 rosalita sshd[17957]: error: PAM: authentication error for illegal user anais from 122.255.96.164 Nov 18 14:04:15 rosalita sshd[17957]: Failed keyboard-interactive/pam for invalid user anais from 122.255.96.164 port 44707 ssh2 Nov 18 14:04:54 rosalita sshd[17960]: Invalid user anakin from 219.139.45.120 Nov 18 14:04:55 rosalita sshd[17960]: error: PAM: authentication error for illegal user anakin from 219.139.45.120 Nov 18 14:04:55 rosalita sshd[17960]: Failed keyboard-interactive/pam for invalid user anakin from 219.139.45.120 port 42001 ssh2 Nov 18 14:05:32 rosalita sshd[17965]: Invalid user analiese from 221.224.13.25 Nov 18 14:05:32 rosalita sshd[17965]: error: PAM: authentication error for illegal user analiese from 221.224.13.25 Nov 18 14:05:32 rosalita sshd[17965]: Failed keyboard-interactive/pam for invalid user analiese from 221.224.13.25 port 37006 ssh2 Nov 18 14:06:59 rosalita sshd[17968]: Invalid user analucia from 212.252.120.11 Nov 18 14:07:00 rosalita sshd[17968]: error: PAM: authentication error for illegal user analucia from 212.252.120.11 Nov 18 14:07:00 rosalita sshd[17968]: Failed keyboard-interactive/pam for invalid user analucia from 212.252.120.11 port 58243 ssh2 Nov 18 14:09:08 rosalita sshd[17980]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 14:09:08 rosalita sshd[17980]: Invalid user anastacia from 122.183.242.42 Nov 18 14:09:09 rosalita sshd[17980]: error: PAM: authentication error for illegal user anastacia from 122.183.242.42 Nov 18 14:09:09 rosalita sshd[17980]: Failed keyboard-interactive/pam for invalid user anastacia from 122.183.242.42 port 3419 ssh2 Nov 18 14:13:36 rosalita sshd[18007]: Invalid user andersen from 122.255.96.45 Nov 18 14:13:37 rosalita sshd[18007]: error: PAM: authentication error for illegal user andersen from 122.255.96.45 Nov 18 14:13:37 rosalita sshd[18007]: Failed keyboard-interactive/pam for invalid user andersen from 122.255.96.45 port 42190 ssh2 Nov 18 14:14:38 rosalita sshd[18011]: Invalid user anderson from 190.144.175.133 Nov 18 14:14:39 rosalita sshd[18011]: error: PAM: authentication error for illegal user anderson from 190.144.175.133 Nov 18 14:14:39 rosalita sshd[18011]: Failed keyboard-interactive/pam for invalid user anderson from 190.144.175.133 port 24251 ssh2 Nov 18 14:17:31 rosalita sshd[18018]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 14:17:31 rosalita sshd[18018]: Invalid user andrea from 89.97.247.147 Nov 18 14:17:31 rosalita sshd[18018]: error: PAM: authentication error for illegal user andrea from 89.97.247.147 Nov 18 14:17:31 rosalita sshd[18018]: Failed keyboard-interactive/pam for invalid user andrea from 89.97.247.147 port 38458 ssh2 Nov 18 14:17:51 rosalita sshd[18025]: Invalid user andra from 200.160.121.246 Nov 18 14:17:52 rosalita sshd[18025]: error: PAM: authentication error for illegal user andra from 200.160.121.246 Nov 18 14:17:52 rosalita sshd[18025]: Failed keyboard-interactive/pam for invalid user andra from 200.160.121.246 port 59738 ssh2 Nov 18 14:20:37 rosalita sshd[18034]: Invalid user andreea from 202.158.52.211 Nov 18 14:20:38 rosalita sshd[18034]: error: PAM: authentication error for illegal user andreea from 202.158.52.211 Nov 18 14:20:38 rosalita sshd[18034]: Failed keyboard-interactive/pam for invalid user andreea from 202.158.52.211 port 59673 ssh2 Nov 18 14:20:56 rosalita sshd[18037]: Invalid user andrei from 209.88.156.132 Nov 18 14:20:56 rosalita sshd[18037]: error: PAM: authentication error for illegal user andrei from 209.88.156.132 Nov 18 14:20:56 rosalita sshd[18037]: Failed keyboard-interactive/pam for invalid user andrei from 209.88.156.132 port 42108 ssh2 Nov 18 14:23:17 rosalita sshd[18058]: Invalid user andrei from 61.78.62.43 Nov 18 14:23:18 rosalita sshd[18058]: error: PAM: authentication error for illegal user andrei from 61.78.62.43 Nov 18 14:23:18 rosalita sshd[18058]: Failed keyboard-interactive/pam for invalid user andrei from 61.78.62.43 port 33253 ssh2 Nov 18 14:23:20 rosalita sshd[18060]: Invalid user andre from 202.202.43.121 Nov 18 14:23:21 rosalita sshd[18060]: error: PAM: authentication error for illegal user andre from bbs.cqupt.edu.cn Nov 18 14:23:21 rosalita sshd[18060]: Failed keyboard-interactive/pam for invalid user andre from 202.202.43.121 port 56290 ssh2 Nov 18 14:25:12 rosalita sshd[18067]: Invalid user andreyd from 77.93.1.115 Nov 18 14:25:12 rosalita sshd[18067]: error: PAM: authentication error for illegal user andreyd from 77.93.1.115 Nov 18 14:25:12 rosalita sshd[18067]: Failed keyboard-interactive/pam for invalid user andreyd from 77.93.1.115 port 36666 ssh2 Nov 18 14:26:32 rosalita sshd[18076]: Invalid user andy from 209.88.156.132 Nov 18 14:26:32 rosalita sshd[18076]: error: PAM: authentication error for illegal user andy from 209.88.156.132 Nov 18 14:26:32 rosalita sshd[18076]: Failed keyboard-interactive/pam for invalid user andy from 209.88.156.132 port 41849 ssh2 Nov 18 14:26:48 rosalita sshd[18079]: Invalid user andrew_yao from 161.139.144.2 Nov 18 14:26:49 rosalita sshd[18079]: error: PAM: authentication error for illegal user andrew_yao from jblc2.utm.my Nov 18 14:26:49 rosalita sshd[18079]: Failed keyboard-interactive/pam for invalid user andrew_yao from 161.139.144.2 port 58935 ssh2 Nov 18 14:27:52 rosalita sshd[18088]: reverse mapping checking getaddrinfo for mis.wincomm.com.tw [210.241.238.236] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 14:27:52 rosalita sshd[18088]: Invalid user andri from 210.241.238.236 Nov 18 14:27:53 rosalita sshd[18088]: error: PAM: authentication error for illegal user andri from 210.241.238.236 Nov 18 14:27:53 rosalita sshd[18088]: Failed keyboard-interactive/pam for invalid user andri from 210.241.238.236 port 56304 ssh2 Nov 18 14:29:59 rosalita sshd[18094]: Invalid user angel from 122.255.96.164 Nov 18 14:30:00 rosalita sshd[18094]: error: PAM: authentication error for illegal user angel from 122.255.96.164 Nov 18 14:30:00 rosalita sshd[18094]: Failed keyboard-interactive/pam for invalid user angel from 122.255.96.164 port 42000 ssh2 Nov 18 14:31:04 rosalita sshd[18099]: Invalid user andy from 122.115.35.242 Nov 18 14:31:06 rosalita sshd[18099]: error: PAM: authentication error for illegal user andy from 122.115.35.242 Nov 18 14:31:06 rosalita sshd[18099]: Failed keyboard-interactive/pam for invalid user andy from 122.115.35.242 port 37330 ssh2 Nov 18 14:31:16 rosalita sshd[18102]: Invalid user angel from 209.88.156.132 Nov 18 14:31:16 rosalita sshd[18102]: error: PAM: authentication error for illegal user angel from 209.88.156.132 Nov 18 14:31:16 rosalita sshd[18102]: Failed keyboard-interactive/pam for invalid user angel from 209.88.156.132 port 44434 ssh2 Nov 18 14:31:31 rosalita sshd[18105]: Invalid user angel from 190.144.175.133 Nov 18 14:31:31 rosalita sshd[18105]: error: PAM: authentication error for illegal user angel from 190.144.175.133 Nov 18 14:31:31 rosalita sshd[18105]: Failed keyboard-interactive/pam for invalid user angel from 190.144.175.133 port 23776 ssh2 Nov 18 14:33:18 rosalita sshd[18126]: Invalid user angel from 212.78.187.120 Nov 18 14:33:19 rosalita sshd[18126]: error: PAM: authentication error for illegal user angel from 212.78.187.120 Nov 18 14:33:19 rosalita sshd[18126]: Failed keyboard-interactive/pam for invalid user angel from 212.78.187.120 port 56587 ssh2 Nov 18 14:33:26 rosalita sshd[18129]: Invalid user angel from 62.225.155.90 Nov 18 14:33:26 rosalita sshd[18129]: error: PAM: authentication error for illegal user angel from 62.225.155.90 Nov 18 14:33:26 rosalita sshd[18129]: Failed keyboard-interactive/pam for invalid user angel from 62.225.155.90 port 41743 ssh2 Nov 18 14:36:56 rosalita sshd[18135]: Invalid user angelina from 77.93.1.115 Nov 18 14:36:57 rosalita sshd[18135]: error: PAM: authentication error for illegal user angelina from 77.93.1.115 Nov 18 14:36:57 rosalita sshd[18135]: Failed keyboard-interactive/pam for invalid user angelina from 77.93.1.115 port 46273 ssh2 Nov 18 14:39:53 rosalita sshd[18145]: Invalid user angelo from 62.161.44.45 Nov 18 14:39:53 rosalita sshd[18145]: error: PAM: authentication error for illegal user angelo from 62.161.44.45 Nov 18 14:39:53 rosalita sshd[18145]: Failed keyboard-interactive/pam for invalid user angelo from 62.161.44.45 port 33492 ssh2 Nov 18 14:41:03 rosalita sshd[18153]: Invalid user angel from 60.28.199.166 Nov 18 14:41:04 rosalita sshd[18153]: error: PAM: authentication error for illegal user angel from 60.28.199.166 Nov 18 14:41:04 rosalita sshd[18153]: Failed keyboard-interactive/pam for invalid user angel from 60.28.199.166 port 38705 ssh2 Nov 18 14:46:06 rosalita sshd[18187]: Invalid user angie from 203.156.255.145 Nov 18 14:46:07 rosalita sshd[18187]: error: PAM: authentication error for illegal user angie from 203.156.255.145 Nov 18 14:46:07 rosalita sshd[18187]: Failed keyboard-interactive/pam for invalid user angie from 203.156.255.145 port 34862 ssh2 Nov 18 14:46:12 rosalita sshd[18190]: Invalid user anicia from 190.254.11.218 Nov 18 14:46:13 rosalita sshd[18190]: error: PAM: authentication error for illegal user anicia from 190.254.11.218 Nov 18 14:46:13 rosalita sshd[18190]: Failed keyboard-interactive/pam for invalid user anicia from 190.254.11.218 port 50923 ssh2 Nov 18 14:47:25 rosalita sshd[18199]: Invalid user angus from 79.48.7.10 Nov 18 14:47:26 rosalita sshd[18199]: error: PAM: authentication error for illegal user angus from 79.48.7.10 Nov 18 14:47:26 rosalita sshd[18199]: Failed keyboard-interactive/pam for invalid user angus from 79.48.7.10 port 33472 ssh2 Nov 18 14:49:01 rosalita sshd[18208]: Invalid user anil from 202.213.205.172 Nov 18 14:49:02 rosalita sshd[18208]: error: PAM: authentication error for illegal user anil from 202.213.205.172 Nov 18 14:49:02 rosalita sshd[18208]: Failed keyboard-interactive/pam for invalid user anil from 202.213.205.172 port 49313 ssh2 Nov 18 14:50:01 rosalita sshd[18216]: reverse mapping checking getaddrinfo for ip-228-30.jalawave.net.id [202.51.228.30] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 14:50:01 rosalita sshd[18216]: Invalid user anita from 202.51.228.30 Nov 18 14:50:01 rosalita sshd[18216]: error: PAM: authentication error for illegal user anita from 202.51.228.30 Nov 18 14:50:01 rosalita sshd[18216]: Failed keyboard-interactive/pam for invalid user anita from 202.51.228.30 port 46505 ssh2 Nov 18 14:50:08 rosalita sshd[18221]: Invalid user anissa from 194.2.25.13 Nov 18 14:50:08 rosalita sshd[18221]: error: PAM: authentication error for illegal user anissa from 194.2.25.13 Nov 18 14:50:08 rosalita sshd[18221]: Failed keyboard-interactive/pam for invalid user anissa from 194.2.25.13 port 49146 ssh2 Nov 18 14:50:59 rosalita sshd[18224]: Invalid user anita from 202.109.129.166 Nov 18 14:51:00 rosalita sshd[18224]: error: PAM: authentication error for illegal user anita from 202.109.129.166 Nov 18 14:51:00 rosalita sshd[18224]: Failed keyboard-interactive/pam for invalid user anita from 202.109.129.166 port 50654 ssh2 Nov 18 14:51:45 rosalita sshd[18227]: Invalid user anila from 199.238.168.112 Nov 18 14:51:46 rosalita sshd[18227]: error: PAM: authentication error for illegal user anila from 199.238.168.112 Nov 18 14:51:46 rosalita sshd[18227]: Failed keyboard-interactive/pam for invalid user anila from 199.238.168.112 port 38593 ssh2 Nov 18 14:54:15 rosalita sshd[18238]: reverse mapping checking getaddrinfo for reserve.cableplus.com.cn [211.144.82.8] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 14:54:15 rosalita sshd[18238]: Invalid user anna from 211.144.82.8 Nov 18 14:54:16 rosalita sshd[18238]: error: PAM: authentication error for illegal user anna from 211.144.82.8 Nov 18 14:54:16 rosalita sshd[18238]: Failed keyboard-interactive/pam for invalid user anna from 211.144.82.8 port 39192 ssh2 Nov 18 14:55:02 rosalita sshd[18261]: Invalid user anna from 200.251.31.2 Nov 18 14:55:03 rosalita sshd[18261]: error: PAM: authentication error for illegal user anna from 200.251.31.2 Nov 18 14:55:03 rosalita sshd[18261]: Failed keyboard-interactive/pam for invalid user anna from 200.251.31.2 port 46604 ssh2 Nov 18 14:55:30 rosalita sshd[18264]: Invalid user anna from 203.110.245.243 Nov 18 14:55:31 rosalita sshd[18264]: error: PAM: authentication error for illegal user anna from www.iitkgp.ac.in Nov 18 14:55:31 rosalita sshd[18264]: Failed keyboard-interactive/pam for invalid user anna from 203.110.245.243 port 41618 ssh2 Nov 18 14:56:22 rosalita sshd[18267]: Invalid user anna from 221.224.13.25 Nov 18 14:56:23 rosalita sshd[18267]: error: PAM: authentication error for illegal user anna from 221.224.13.25 Nov 18 14:56:23 rosalita sshd[18267]: Failed keyboard-interactive/pam for invalid user anna from 221.224.13.25 port 54918 ssh2 Nov 18 14:56:41 rosalita sshd[18270]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 14:56:41 rosalita sshd[18270]: Invalid user annabella from 69.162.70.2 Nov 18 14:56:41 rosalita sshd[18270]: error: PAM: authentication error for illegal user annabella from 69.162.70.2 Nov 18 14:56:41 rosalita sshd[18270]: Failed keyboard-interactive/pam for invalid user annabella from 69.162.70.2 port 49067 ssh2 Nov 18 14:59:10 rosalita sshd[18280]: reverse mapping checking getaddrinfo for ip-228-30.jalawave.net.id [202.51.228.30] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 14:59:10 rosalita sshd[18280]: Invalid user ann from 202.51.228.30 Nov 18 14:59:11 rosalita sshd[18280]: error: PAM: authentication error for illegal user ann from 202.51.228.30 Nov 18 14:59:11 rosalita sshd[18280]: Failed keyboard-interactive/pam for invalid user ann from 202.51.228.30 port 53904 ssh2 Nov 18 14:59:48 rosalita sshd[18283]: Invalid user ann from 62.161.44.45 Nov 18 14:59:48 rosalita sshd[18283]: error: PAM: authentication error for illegal user ann from 62.161.44.45 Nov 18 14:59:48 rosalita sshd[18283]: Failed keyboard-interactive/pam for invalid user ann from 62.161.44.45 port 52360 ssh2 Nov 18 15:00:56 rosalita sshd[18305]: Invalid user ann from 65.82.69.5 Nov 18 15:00:57 rosalita sshd[18305]: error: PAM: authentication error for illegal user ann from 65.82.69.5 Nov 18 15:00:57 rosalita sshd[18305]: Failed keyboard-interactive/pam for invalid user ann from 65.82.69.5 port 50606 ssh2 Nov 18 15:01:41 rosalita sshd[18313]: reverse mapping checking getaddrinfo for reserve.cableplus.com.cn [211.167.110.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 15:01:41 rosalita sshd[18313]: Invalid user ann from 211.167.110.2 Nov 18 15:01:41 rosalita sshd[18313]: error: PAM: authentication error for illegal user ann from 211.167.110.2 Nov 18 15:01:41 rosalita sshd[18313]: Failed keyboard-interactive/pam for invalid user ann from 211.167.110.2 port 57520 ssh2 Nov 18 15:03:29 rosalita sshd[19279]: Invalid user ann from 193.225.84.1 Nov 18 15:03:30 rosalita sshd[19279]: error: PAM: authentication error for illegal user ann from ejf01.ejf.hu Nov 18 15:03:30 rosalita sshd[19279]: Failed keyboard-interactive/pam for invalid user ann from 193.225.84.1 port 49878 ssh2 Nov 18 15:06:08 rosalita sshd[19285]: Invalid user anneke from 122.255.96.45 Nov 18 15:06:09 rosalita sshd[19285]: error: PAM: authentication error for illegal user anneke from 122.255.96.45 Nov 18 15:06:09 rosalita sshd[19285]: Failed keyboard-interactive/pam for invalid user anneke from 122.255.96.45 port 47578 ssh2 Nov 18 15:07:46 rosalita sshd[19296]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 15:07:46 rosalita sshd[19296]: Invalid user Anni from 69.162.119.162 Nov 18 15:07:46 rosalita sshd[19296]: error: PAM: authentication error for illegal user Anni from 69.162.119.162 Nov 18 15:07:46 rosalita sshd[19296]: Failed keyboard-interactive/pam for invalid user Anni from 69.162.119.162 port 50984 ssh2 Nov 18 15:08:19 rosalita sshd[19299]: Invalid user annelise from 122.227.129.113 Nov 18 15:08:20 rosalita sshd[19299]: error: PAM: authentication error for illegal user annelise from 122.227.129.113 Nov 18 15:08:20 rosalita sshd[19299]: Failed keyboard-interactive/pam for invalid user annelise from 122.227.129.113 port 43117 ssh2 Nov 18 15:10:53 rosalita sshd[19309]: Invalid user annie from 88.149.159.194 Nov 18 15:10:53 rosalita sshd[19309]: error: PAM: authentication error for illegal user annie from 88.149.159.194 Nov 18 15:10:53 rosalita sshd[19309]: Failed keyboard-interactive/pam for invalid user annie from 88.149.159.194 port 44693 ssh2 Nov 18 15:11:29 rosalita sshd[19325]: Invalid user Annika from 85.10.204.194 Nov 18 15:11:29 rosalita sshd[19325]: error: PAM: authentication error for illegal user Annika from 85.10.204.194 Nov 18 15:11:29 rosalita sshd[19325]: Failed keyboard-interactive/pam for invalid user Annika from 85.10.204.194 port 16364 ssh2 Nov 18 15:13:57 rosalita sshd[19334]: Invalid user annmarie from 65.82.69.5 Nov 18 15:13:57 rosalita sshd[19334]: error: PAM: authentication error for illegal user annmarie from 65.82.69.5 Nov 18 15:13:57 rosalita sshd[19334]: Failed keyboard-interactive/pam for invalid user annmarie from 65.82.69.5 port 52614 ssh2 Nov 18 15:17:08 rosalita sshd[19348]: Invalid user anonymous from 148.244.65.25 Nov 18 15:17:08 rosalita sshd[19348]: error: PAM: authentication error for illegal user anonymous from 148.244.65.25 Nov 18 15:17:08 rosalita sshd[19348]: Failed keyboard-interactive/pam for invalid user anonymous from 148.244.65.25 port 54313 ssh2 Nov 18 15:19:07 rosalita sshd[19361]: Invalid user anouk from 200.175.53.196 Nov 18 15:19:08 rosalita sshd[19361]: error: PAM: authentication error for illegal user anouk from 200.175.53.196 Nov 18 15:19:08 rosalita sshd[19361]: Failed keyboard-interactive/pam for invalid user anouk from 200.175.53.196 port 45555 ssh2 Nov 18 15:19:14 rosalita sshd[19364]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 15:19:14 rosalita sshd[19364]: Invalid user anouk from 69.162.70.2 Nov 18 15:19:15 rosalita sshd[19364]: error: PAM: authentication error for illegal user anouk from 69.162.70.2 Nov 18 15:19:15 rosalita sshd[19364]: Failed keyboard-interactive/pam for invalid user anouk from 69.162.70.2 port 53538 ssh2 Nov 18 15:19:59 rosalita sshd[19367]: Invalid user anouk from 217.148.89.89 Nov 18 15:19:59 rosalita sshd[19367]: error: PAM: authentication error for illegal user anouk from 217.148.89.89 Nov 18 15:19:59 rosalita sshd[19367]: Failed keyboard-interactive/pam for invalid user anouk from 217.148.89.89 port 52091 ssh2 Nov 18 15:21:08 rosalita sshd[19372]: Invalid user anouk from 85.18.206.228 Nov 18 15:21:08 rosalita sshd[19372]: error: PAM: authentication error for illegal user anouk from 85.18.206.228 Nov 18 15:21:08 rosalita sshd[19372]: Failed keyboard-interactive/pam for invalid user anouk from 85.18.206.228 port 47629 ssh2 Nov 18 15:21:28 rosalita sshd[19375]: Invalid user anouk from 62.161.44.45 Nov 18 15:21:28 rosalita sshd[19375]: error: PAM: authentication error for illegal user anouk from 62.161.44.45 Nov 18 15:21:28 rosalita sshd[19375]: Failed keyboard-interactive/pam for invalid user anouk from 62.161.44.45 port 32898 ssh2 Nov 18 15:23:07 rosalita sshd[19397]: Invalid user Anselmi from 65.161.248.26 Nov 18 15:23:08 rosalita sshd[19397]: error: PAM: authentication error for illegal user Anselmi from 65.161.248.26 Nov 18 15:23:08 rosalita sshd[19397]: Failed keyboard-interactive/pam for invalid user Anselmi from 65.161.248.26 port 60007 ssh2 Nov 18 15:25:35 rosalita sshd[19404]: reverse mapping checking getaddrinfo for ip-228-30.jalawave.net.id [202.51.228.30] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 15:25:35 rosalita sshd[19404]: Invalid user antena from 202.51.228.30 Nov 18 15:25:36 rosalita sshd[19404]: error: PAM: authentication error for illegal user antena from 202.51.228.30 Nov 18 15:25:36 rosalita sshd[19404]: Failed keyboard-interactive/pam for invalid user antena from 202.51.228.30 port 36334 ssh2 Nov 18 15:26:14 rosalita sshd[19407]: Invalid user Antero from 59.108.108.100 Nov 18 15:26:15 rosalita sshd[19407]: error: PAM: authentication error for illegal user Antero from 59.108.108.100 Nov 18 15:26:15 rosalita sshd[19407]: Failed keyboard-interactive/pam for invalid user Antero from 59.108.108.100 port 41108 ssh2 Nov 18 15:26:23 rosalita sshd[19410]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 15:26:23 rosalita sshd[19410]: Invalid user anthony from 118.97.50.11 Nov 18 15:26:24 rosalita sshd[19410]: error: PAM: authentication error for illegal user anthony from 118.97.50.11 Nov 18 15:26:24 rosalita sshd[19410]: Failed keyboard-interactive/pam for invalid user anthony from 118.97.50.11 port 25881 ssh2 Nov 18 15:26:55 rosalita sshd[19413]: Invalid user anthony from 219.240.36.110 Nov 18 15:26:56 rosalita sshd[19413]: error: PAM: authentication error for illegal user anthony from 219.240.36.110 Nov 18 15:26:56 rosalita sshd[19413]: Failed keyboard-interactive/pam for invalid user anthony from 219.240.36.110 port 46682 ssh2 Nov 18 15:29:02 rosalita sshd[19422]: Invalid user antique from 77.93.1.115 Nov 18 15:29:02 rosalita sshd[19422]: error: PAM: authentication error for illegal user antique from 77.93.1.115 Nov 18 15:29:02 rosalita sshd[19422]: Failed keyboard-interactive/pam for invalid user antique from 77.93.1.115 port 55091 ssh2 Nov 18 15:30:18 rosalita sshd[19428]: Invalid user antoinette from 65.161.248.26 Nov 18 15:30:18 rosalita sshd[19428]: error: PAM: authentication error for illegal user antoinette from 65.161.248.26 Nov 18 15:30:18 rosalita sshd[19428]: Failed keyboard-interactive/pam for invalid user antoinette from 65.161.248.26 port 42657 ssh2 Nov 18 15:31:47 rosalita sshd[19431]: reverse mapping checking getaddrinfo for 85-132-139-26-static.vivo.cz [85.132.139.26] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 15:31:47 rosalita sshd[19431]: Invalid user antoinette from 85.132.139.26 Nov 18 15:31:48 rosalita sshd[19431]: error: PAM: authentication error for illegal user antoinette from 85.132.139.26 Nov 18 15:31:48 rosalita sshd[19431]: Failed keyboard-interactive/pam for invalid user antoinette from 85.132.139.26 port 40228 ssh2 Nov 18 15:33:49 rosalita sshd[19452]: Invalid user antoinette from 200.175.53.196 Nov 18 15:33:53 rosalita sshd[19452]: error: PAM: authentication error for illegal user antoinette from 200.175.53.196 Nov 18 15:33:53 rosalita sshd[19452]: Failed keyboard-interactive/pam for invalid user antoinette from 200.175.53.196 port 45556 ssh2 Nov 18 15:36:59 rosalita sshd[19464]: Invalid user antonette from 200.121.52.63 Nov 18 15:37:00 rosalita sshd[19464]: error: PAM: authentication error for illegal user antonette from 200.121.52.63 Nov 18 15:37:00 rosalita sshd[19464]: Failed keyboard-interactive/pam for invalid user antonette from 200.121.52.63 port 22966 ssh2 Nov 18 15:37:09 rosalita sshd[19467]: Invalid user Anton from 212.244.203.6 Nov 18 15:37:09 rosalita sshd[19467]: error: PAM: authentication error for illegal user Anton from vegawlan.pl Nov 18 15:37:09 rosalita sshd[19467]: Failed keyboard-interactive/pam for invalid user Anton from 212.244.203.6 port 33506 ssh2 Nov 18 15:40:39 rosalita sshd[19479]: Invalid user Antto from 212.252.120.11 Nov 18 15:40:40 rosalita sshd[19479]: error: PAM: authentication error for illegal user Antto from 212.252.120.11 Nov 18 15:40:40 rosalita sshd[19479]: Failed keyboard-interactive/pam for invalid user Antto from 212.252.120.11 port 51321 ssh2 Nov 18 15:41:06 rosalita sshd[19483]: Invalid user antunez from 114.32.226.22 Nov 18 15:41:06 rosalita sshd[19483]: error: PAM: authentication error for illegal user antunez from 114.32.226.22 Nov 18 15:41:06 rosalita sshd[19483]: Failed keyboard-interactive/pam for invalid user antunez from 114.32.226.22 port 42866 ssh2 Nov 18 15:41:29 rosalita sshd[19488]: Invalid user Antti from 210.21.117.13 Nov 18 15:41:31 rosalita sshd[19488]: error: PAM: authentication error for illegal user Antti from 210.21.117.13 Nov 18 15:41:31 rosalita sshd[19488]: Failed keyboard-interactive/pam for invalid user Antti from 210.21.117.13 port 51830 ssh2 Nov 18 15:46:56 rosalita sshd[19512]: Invalid user aormeno from 203.110.245.243 Nov 18 15:46:57 rosalita sshd[19512]: error: PAM: authentication error for illegal user aormeno from www.iitkgp.ac.in Nov 18 15:46:57 rosalita sshd[19512]: Failed keyboard-interactive/pam for invalid user aormeno from 203.110.245.243 port 38674 ssh2 Nov 18 15:47:54 rosalita sshd[19523]: Invalid user apa from 219.240.36.110 Nov 18 15:47:55 rosalita sshd[19523]: error: PAM: authentication error for illegal user apa from 219.240.36.110 Nov 18 15:47:55 rosalita sshd[19523]: Failed keyboard-interactive/pam for invalid user apa from 219.240.36.110 port 56120 ssh2 Nov 18 15:51:17 rosalita sshd[19533]: Invalid user apache from 201.25.53.34 Nov 18 15:51:17 rosalita sshd[19530]: Invalid user apache from 161.139.144.2 Nov 18 15:51:17 rosalita sshd[19533]: error: PAM: authentication error for illegal user apache from 201.25.53.34 Nov 18 15:51:17 rosalita sshd[19533]: Failed keyboard-interactive/pam for invalid user apache from 201.25.53.34 port 41752 ssh2 Nov 18 15:51:20 rosalita sshd[19530]: error: PAM: authentication error for illegal user apache from jblc2.utm.my Nov 18 15:51:20 rosalita sshd[19530]: Failed keyboard-interactive/pam for invalid user apache from 161.139.144.2 port 51504 ssh2 Nov 18 15:53:13 rosalita sshd[19543]: Invalid user apache2 from 85.10.204.194 Nov 18 15:53:14 rosalita sshd[19543]: error: PAM: authentication error for illegal user apache2 from 85.10.204.194 Nov 18 15:53:14 rosalita sshd[19543]: Failed keyboard-interactive/pam for invalid user apache2 from 85.10.204.194 port 25339 ssh2 Nov 18 15:55:32 rosalita sshd[19561]: Invalid user apache from 148.244.65.25 Nov 18 15:55:32 rosalita sshd[19561]: error: PAM: authentication error for illegal user apache from 148.244.65.25 Nov 18 15:55:32 rosalita sshd[19561]: Failed keyboard-interactive/pam for invalid user apache from 148.244.65.25 port 57018 ssh2 Nov 18 15:56:07 rosalita sshd[19564]: Invalid user apache from 200.251.31.2 Nov 18 15:56:07 rosalita sshd[19564]: error: PAM: authentication error for illegal user apache from 200.251.31.2 Nov 18 15:56:07 rosalita sshd[19564]: Failed keyboard-interactive/pam for invalid user apache from 200.251.31.2 port 35664 ssh2 Nov 18 15:57:24 rosalita sshd[19569]: Invalid user apache from 88.149.159.194 Nov 18 15:57:24 rosalita sshd[19569]: error: PAM: authentication error for illegal user apache from 88.149.159.194 Nov 18 15:57:24 rosalita sshd[19569]: Failed keyboard-interactive/pam for invalid user apache from 88.149.159.194 port 56775 ssh2 Nov 18 15:58:19 rosalita sshd[19576]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 15:58:19 rosalita sshd[19576]: Invalid user apache from 122.183.242.42 Nov 18 15:58:20 rosalita sshd[19576]: error: PAM: authentication error for illegal user apache from 122.183.242.42 Nov 18 15:58:20 rosalita sshd[19576]: Failed keyboard-interactive/pam for invalid user apache from 122.183.242.42 port 33593 ssh2 Nov 18 15:58:28 rosalita sshd[19579]: Invalid user apache from 87.255.2.22 Nov 18 15:58:28 rosalita sshd[19579]: error: PAM: authentication error for illegal user apache from 87.255.2.22 Nov 18 15:58:28 rosalita sshd[19579]: Failed keyboard-interactive/pam for invalid user apache from 87.255.2.22 port 34467 ssh2 Nov 18 16:02:11 rosalita sshd[20458]: Invalid user apache from 121.166.70.252 Nov 18 16:02:12 rosalita sshd[20458]: error: PAM: authentication error for illegal user apache from 121.166.70.252 Nov 18 16:02:12 rosalita sshd[20458]: Failed keyboard-interactive/pam for invalid user apache from 121.166.70.252 port 48510 ssh2 Nov 18 16:02:38 rosalita sshd[20572]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 16:02:38 rosalita sshd[20572]: Invalid user apache from 69.162.70.2 Nov 18 16:02:38 rosalita sshd[20572]: error: PAM: authentication error for illegal user apache from 69.162.70.2 Nov 18 16:02:38 rosalita sshd[20572]: Failed keyboard-interactive/pam for invalid user apache from 69.162.70.2 port 38170 ssh2 Nov 18 16:02:53 rosalita sshd[20575]: Invalid user apache from 60.28.199.166 Nov 18 16:03:04 rosalita sshd[20575]: error: PAM: authentication error for illegal user apache from 60.28.199.166 Nov 18 16:03:04 rosalita sshd[20575]: Failed keyboard-interactive/pam for invalid user apache from 60.28.199.166 port 42553 ssh2 Nov 18 16:03:35 rosalita sshd[20583]: Invalid user apache from 65.161.248.26 Nov 18 16:03:35 rosalita sshd[20583]: error: PAM: authentication error for illegal user apache from 65.161.248.26 Nov 18 16:03:35 rosalita sshd[20583]: Failed keyboard-interactive/pam for invalid user apache from 65.161.248.26 port 58373 ssh2 Nov 18 16:05:04 rosalita sshd[20589]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 16:05:04 rosalita sshd[20589]: Invalid user apagar from 69.162.70.2 Nov 18 16:05:04 rosalita sshd[20589]: error: PAM: authentication error for illegal user apagar from 69.162.70.2 Nov 18 16:05:04 rosalita sshd[20589]: Failed keyboard-interactive/pam for invalid user apagar from 69.162.70.2 port 53520 ssh2 Nov 18 16:06:51 rosalita sshd[20592]: Invalid user apenaloza from 122.255.96.164 Nov 18 16:06:52 rosalita sshd[20592]: error: PAM: authentication error for illegal user apenaloza from 122.255.96.164 Nov 18 16:06:52 rosalita sshd[20592]: Failed keyboard-interactive/pam for invalid user apenaloza from 122.255.96.164 port 41467 ssh2 Nov 18 16:07:26 rosalita sshd[20595]: Invalid user apache from 210.241.235.133 Nov 18 16:07:36 rosalita sshd[20595]: error: PAM: authentication error for illegal user apache from 210.241.235.133 Nov 18 16:07:36 rosalita sshd[20595]: Failed keyboard-interactive/pam for invalid user apache from 210.241.235.133 port 59230 ssh2 Nov 18 16:10:00 rosalita sshd[20605]: Invalid user aphrodite from 88.149.159.194 Nov 18 16:10:00 rosalita sshd[20605]: error: PAM: authentication error for illegal user aphrodite from 88.149.159.194 Nov 18 16:10:00 rosalita sshd[20605]: Failed keyboard-interactive/pam for invalid user aphrodite from 88.149.159.194 port 45726 ssh2 Nov 18 16:13:21 rosalita sshd[20633]: Invalid user applications from 221.232.155.6 Nov 18 16:13:22 rosalita sshd[20633]: error: PAM: authentication error for illegal user applications from 221.232.155.6 Nov 18 16:13:22 rosalita sshd[20633]: Failed keyboard-interactive/pam for invalid user applications from 221.232.155.6 port 37416 ssh2 Nov 18 16:14:21 rosalita sshd[20643]: Invalid user appltest from 213.174.167.15 Nov 18 16:14:22 rosalita sshd[20643]: error: PAM: authentication error for illegal user appltest from 213.174.167.15 Nov 18 16:14:22 rosalita sshd[20643]: Failed keyboard-interactive/pam for invalid user appltest from 213.174.167.15 port 49154 ssh2 Nov 18 16:15:34 rosalita sshd[20648]: Invalid user apate from 88.173.34.144 Nov 18 16:15:34 rosalita sshd[20648]: error: PAM: authentication error for illegal user apate from 88.173.34.144 Nov 18 16:15:34 rosalita sshd[20648]: Failed keyboard-interactive/pam for invalid user apate from 88.173.34.144 port 58937 ssh2 Nov 18 16:18:19 rosalita sshd[20657]: Invalid user aptproxy from 122.255.96.164 Nov 18 16:18:20 rosalita sshd[20657]: error: PAM: authentication error for illegal user aptproxy from 122.255.96.164 Nov 18 16:18:20 rosalita sshd[20657]: Failed keyboard-interactive/pam for invalid user aptproxy from 122.255.96.164 port 55230 ssh2 Nov 18 16:19:36 rosalita sshd[20661]: Invalid user arabela from 195.210.47.144 Nov 18 16:19:36 rosalita sshd[20661]: error: PAM: authentication error for illegal user arabela from mx.cbc-group.kz Nov 18 16:19:36 rosalita sshd[20661]: Failed keyboard-interactive/pam for invalid user arabela from 195.210.47.144 port 58727 ssh2 Nov 18 16:20:42 rosalita sshd[20668]: Invalid user arabella from 190.128.226.86 Nov 18 16:20:43 rosalita sshd[20668]: error: PAM: authentication error for illegal user arabella from 190.128.226.86 Nov 18 16:20:43 rosalita sshd[20668]: Failed keyboard-interactive/pam for invalid user arabella from 190.128.226.86 port 46163 ssh2 Nov 18 16:22:12 rosalita sshd[20683]: Invalid user ar from 114.32.226.22 Nov 18 16:22:13 rosalita sshd[20683]: error: PAM: authentication error for illegal user ar from 114.32.226.22 Nov 18 16:22:13 rosalita sshd[20683]: Failed keyboard-interactive/pam for invalid user ar from 114.32.226.22 port 40429 ssh2 Nov 18 16:23:21 rosalita sshd[20694]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 16:23:21 rosalita sshd[20694]: Invalid user arcadia from 69.162.70.2 Nov 18 16:23:21 rosalita sshd[20694]: error: PAM: authentication error for illegal user arcadia from 69.162.70.2 Nov 18 16:23:21 rosalita sshd[20694]: Failed keyboard-interactive/pam for invalid user arcadia from 69.162.70.2 port 43258 ssh2 Nov 18 16:23:21 rosalita sshd[20692]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 16:23:21 rosalita sshd[20692]: Invalid user arad from 64.251.14.116 Nov 18 16:23:22 rosalita sshd[20692]: error: PAM: authentication error for illegal user arad from 64.251.14.116 Nov 18 16:23:22 rosalita sshd[20692]: Failed keyboard-interactive/pam for invalid user arad from 64.251.14.116 port 53314 ssh2 Nov 18 16:24:12 rosalita sshd[20702]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 16:24:12 rosalita sshd[20702]: Invalid user arc from 62.183.105.164 Nov 18 16:24:12 rosalita sshd[20702]: error: PAM: authentication error for illegal user arc from 62.183.105.164 Nov 18 16:24:12 rosalita sshd[20702]: Failed keyboard-interactive/pam for invalid user arc from 62.183.105.164 port 55424 ssh2 Nov 18 16:25:51 rosalita sshd[20709]: Invalid user archer from 211.234.100.205 Nov 18 16:25:52 rosalita sshd[20709]: error: PAM: authentication error for illegal user archer from 211.234.100.205 Nov 18 16:25:52 rosalita sshd[20709]: Failed keyboard-interactive/pam for invalid user archer from 211.234.100.205 port 61000 ssh2 Nov 18 16:26:44 rosalita sshd[20712]: Invalid user archivador from 121.166.70.252 Nov 18 16:26:45 rosalita sshd[20712]: error: PAM: authentication error for illegal user archivador from 121.166.70.252 Nov 18 16:26:45 rosalita sshd[20712]: Failed keyboard-interactive/pam for invalid user archivador from 121.166.70.252 port 51274 ssh2 Nov 18 16:29:31 rosalita sshd[20722]: Invalid user ardei from 201.25.53.34 Nov 18 16:29:31 rosalita sshd[20722]: error: PAM: authentication error for illegal user ardei from 201.25.53.34 Nov 18 16:29:31 rosalita sshd[20722]: Failed keyboard-interactive/pam for invalid user ardei from 201.25.53.34 port 58141 ssh2 Nov 18 16:32:55 rosalita sshd[20735]: Invalid user aresius from 188.134.13.44 Nov 18 16:32:55 rosalita sshd[20735]: error: PAM: authentication error for illegal user aresius from 188.134.13.44 Nov 18 16:32:55 rosalita sshd[20735]: Failed keyboard-interactive/pam for invalid user aresius from 188.134.13.44 port 15334 ssh2 Nov 18 16:32:56 rosalita sshd[20737]: Invalid user areyes from 122.255.96.45 Nov 18 16:32:56 rosalita sshd[20737]: error: PAM: authentication error for illegal user areyes from 122.255.96.45 Nov 18 16:32:56 rosalita sshd[20737]: Failed keyboard-interactive/pam for invalid user areyes from 122.255.96.45 port 56391 ssh2 Nov 18 16:37:57 rosalita sshd[20762]: Invalid user arianna from 85.18.206.228 Nov 18 16:37:57 rosalita sshd[20762]: error: PAM: authentication error for illegal user arianna from 85.18.206.228 Nov 18 16:37:57 rosalita sshd[20762]: Failed keyboard-interactive/pam for invalid user arianna from 85.18.206.228 port 55048 ssh2 Nov 18 16:41:22 rosalita sshd[20776]: Invalid user ariel from 219.240.36.108 Nov 18 16:41:22 rosalita sshd[20776]: error: PAM: authentication error for illegal user ariel from 219.240.36.108 Nov 18 16:41:22 rosalita sshd[20776]: Failed keyboard-interactive/pam for invalid user ariel from 219.240.36.108 port 36431 ssh2 Nov 18 16:46:40 rosalita sshd[20805]: Invalid user Arja from 212.244.203.6 Nov 18 16:46:41 rosalita sshd[20805]: error: PAM: authentication error for illegal user Arja from vegawlan.pl Nov 18 16:46:41 rosalita sshd[20805]: Failed keyboard-interactive/pam for invalid user Arja from 212.244.203.6 port 41779 ssh2 Nov 18 16:46:55 rosalita sshd[20808]: Invalid user arlene from 222.122.45.110 Nov 18 16:46:56 rosalita sshd[20808]: error: PAM: authentication error for illegal user arlene from 222.122.45.110 Nov 18 16:46:56 rosalita sshd[20808]: Failed keyboard-interactive/pam for invalid user arlene from 222.122.45.110 port 33628 ssh2 Nov 18 16:47:06 rosalita sshd[20811]: Invalid user arianne from 220.162.244.251 Nov 18 16:47:06 rosalita sshd[20811]: error: PAM: authentication error for illegal user arianne from 220.162.244.251 Nov 18 16:47:06 rosalita sshd[20811]: Failed keyboard-interactive/pam for invalid user arianne from 220.162.244.251 port 52519 ssh2 Nov 18 16:48:59 rosalita sshd[20820]: Invalid user arlett from 212.244.203.6 Nov 18 16:48:59 rosalita sshd[20820]: error: PAM: authentication error for illegal user arlett from vegawlan.pl Nov 18 16:48:59 rosalita sshd[20820]: Failed keyboard-interactive/pam for invalid user arlett from 212.244.203.6 port 52471 ssh2 Nov 18 16:50:17 rosalita sshd[20826]: Invalid user armande from 219.240.36.110 Nov 18 16:50:18 rosalita sshd[20826]: error: PAM: authentication error for illegal user armande from 219.240.36.110 Nov 18 16:50:18 rosalita sshd[20826]: Failed keyboard-interactive/pam for invalid user armande from 219.240.36.110 port 49096 ssh2 Nov 18 16:50:23 rosalita sshd[20829]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 16:50:23 rosalita sshd[20829]: Invalid user armand from 189.14.99.226 Nov 18 16:50:24 rosalita sshd[20829]: error: PAM: authentication error for illegal user armand from 189.14.99.226 Nov 18 16:50:24 rosalita sshd[20829]: Failed keyboard-interactive/pam for invalid user armand from 189.14.99.226 port 40024 ssh2 Nov 18 16:53:25 rosalita sshd[20838]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 16:53:25 rosalita sshd[20838]: Invalid user Armi from 69.162.70.2 Nov 18 16:53:26 rosalita sshd[20838]: error: PAM: authentication error for illegal user Armi from 69.162.70.2 Nov 18 16:53:26 rosalita sshd[20838]: Failed keyboard-interactive/pam for invalid user Armi from 69.162.70.2 port 50975 ssh2 Nov 18 16:55:07 rosalita sshd[20856]: Invalid user arminda from 203.110.245.243 Nov 18 16:55:08 rosalita sshd[20856]: error: PAM: authentication error for illegal user arminda from www.iitkgp.ac.in Nov 18 16:55:08 rosalita sshd[20856]: Failed keyboard-interactive/pam for invalid user arminda from 203.110.245.243 port 54687 ssh2 Nov 18 16:56:01 rosalita sshd[20859]: Invalid user armina from 190.14.248.51 Nov 18 16:56:02 rosalita sshd[20859]: error: PAM: authentication error for illegal user armina from 190.14.248.51 Nov 18 16:56:02 rosalita sshd[20859]: Failed keyboard-interactive/pam for invalid user armina from 190.14.248.51 port 51504 ssh2 Nov 18 16:56:06 rosalita sshd[20862]: Invalid user armine from 201.25.53.34 Nov 18 16:56:07 rosalita sshd[20862]: error: PAM: authentication error for illegal user armine from 201.25.53.34 Nov 18 16:56:07 rosalita sshd[20862]: Failed keyboard-interactive/pam for invalid user armine from 201.25.53.34 port 56372 ssh2 Nov 18 16:59:05 rosalita sshd[20869]: Invalid user arnold from 203.95.7.162 Nov 18 16:59:06 rosalita sshd[20869]: error: PAM: authentication error for illegal user arnold from 203.95.7.162 Nov 18 16:59:06 rosalita sshd[20869]: Failed keyboard-interactive/pam for invalid user arnold from 203.95.7.162 port 52065 ssh2 Nov 18 17:00:21 rosalita sshd[20889]: Invalid user arojas from 200.249.149.60 Nov 18 17:00:22 rosalita sshd[20889]: error: PAM: authentication error for illegal user arojas from 200.249.149.60 Nov 18 17:00:22 rosalita sshd[20889]: Failed keyboard-interactive/pam for invalid user arojas from 200.249.149.60 port 44325 ssh2 Nov 18 17:01:14 rosalita sshd[20892]: Invalid user around from 87.255.2.22 Nov 18 17:01:15 rosalita sshd[20892]: error: PAM: authentication error for illegal user around from 87.255.2.22 Nov 18 17:01:15 rosalita sshd[20892]: Failed keyboard-interactive/pam for invalid user around from 87.255.2.22 port 35132 ssh2 Nov 18 17:02:50 rosalita sshd[21852]: Invalid user arquivo from 200.251.31.2 Nov 18 17:02:50 rosalita sshd[21852]: error: PAM: authentication error for illegal user arquivo from 200.251.31.2 Nov 18 17:02:50 rosalita sshd[21852]: Failed keyboard-interactive/pam for invalid user arquivo from 200.251.31.2 port 46999 ssh2 Nov 18 17:04:34 rosalita sshd[21866]: reverse mapping checking getaddrinfo for host-78-1-111-24-static.midco.net [24.111.1.78] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 17:04:34 rosalita sshd[21866]: Invalid user arnaud from 24.111.1.78 Nov 18 17:04:35 rosalita sshd[21866]: error: PAM: authentication error for illegal user arnaud from 24.111.1.78 Nov 18 17:04:35 rosalita sshd[21866]: Failed keyboard-interactive/pam for invalid user arnaud from 24.111.1.78 port 37819 ssh2 Nov 18 17:05:29 rosalita sshd[21871]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 17:05:29 rosalita sshd[21871]: Invalid user art from 69.162.70.2 Nov 18 17:05:30 rosalita sshd[21871]: error: PAM: authentication error for illegal user art from 69.162.70.2 Nov 18 17:05:30 rosalita sshd[21871]: Failed keyboard-interactive/pam for invalid user art from 69.162.70.2 port 39140 ssh2 Nov 18 17:05:56 rosalita sshd[21874]: Invalid user art2 from 190.144.175.133 Nov 18 17:05:56 rosalita sshd[21874]: error: PAM: authentication error for illegal user art2 from 190.144.175.133 Nov 18 17:05:56 rosalita sshd[21874]: Failed keyboard-interactive/pam for invalid user art2 from 190.144.175.133 port 6631 ssh2 Nov 18 17:06:34 rosalita sshd[21877]: Invalid user art from 161.139.144.2 Nov 18 17:06:35 rosalita sshd[21877]: error: PAM: authentication error for illegal user art from jblc2.utm.my Nov 18 17:06:35 rosalita sshd[21877]: Failed keyboard-interactive/pam for invalid user art from 161.139.144.2 port 58408 ssh2 Nov 18 17:07:28 rosalita sshd[21880]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 17:07:28 rosalita sshd[21880]: Invalid user artes from 122.183.242.42 Nov 18 17:07:28 rosalita sshd[21880]: error: PAM: authentication error for illegal user artes from 122.183.242.42 Nov 18 17:07:28 rosalita sshd[21880]: Failed keyboard-interactive/pam for invalid user artes from 122.183.242.42 port 2729 ssh2 Nov 18 17:07:41 rosalita sshd[21883]: Invalid user arthur from 219.240.36.110 Nov 18 17:07:42 rosalita sshd[21883]: error: PAM: authentication error for illegal user arthur from 219.240.36.110 Nov 18 17:07:42 rosalita sshd[21883]: Failed keyboard-interactive/pam for invalid user arthur from 219.240.36.110 port 33468 ssh2 Nov 18 17:11:24 rosalita sshd[21906]: Invalid user Artturi from 65.161.248.26 Nov 18 17:11:24 rosalita sshd[21906]: error: PAM: authentication error for illegal user Artturi from 65.161.248.26 Nov 18 17:11:24 rosalita sshd[21906]: Failed keyboard-interactive/pam for invalid user Artturi from 65.161.248.26 port 60846 ssh2 Nov 18 17:12:00 rosalita sshd[21909]: Invalid user Arttu from 210.51.25.156 Nov 18 17:12:01 rosalita sshd[21909]: error: PAM: authentication error for illegal user Arttu from 210.51.25.156 Nov 18 17:12:01 rosalita sshd[21909]: Failed keyboard-interactive/pam for invalid user Arttu from 210.51.25.156 port 58066 ssh2 Nov 18 17:13:44 rosalita sshd[21916]: Invalid user Arvo from 221.232.155.6 Nov 18 17:13:45 rosalita sshd[21916]: error: PAM: authentication error for illegal user Arvo from 221.232.155.6 Nov 18 17:13:45 rosalita sshd[21916]: Failed keyboard-interactive/pam for invalid user Arvo from 221.232.155.6 port 42106 ssh2 Nov 18 17:16:30 rosalita sshd[21923]: Invalid user asa from 222.73.41.52 Nov 18 17:16:31 rosalita sshd[21923]: error: PAM: authentication error for illegal user asa from 222.73.41.52 Nov 18 17:16:31 rosalita sshd[21923]: Failed keyboard-interactive/pam for invalid user asa from 222.73.41.52 port 50685 ssh2 Nov 18 17:16:51 rosalita sshd[21926]: Invalid user aryn from 85.185.180.48 Nov 18 17:16:52 rosalita sshd[21926]: error: PAM: authentication error for illegal user aryn from 85.185.180.48 Nov 18 17:16:52 rosalita sshd[21926]: Failed keyboard-interactive/pam for invalid user aryn from 85.185.180.48 port 41342 ssh2 Nov 18 17:17:24 rosalita sshd[21929]: reverse mapping checking getaddrinfo for customer-201-134-39-146.uninet-ide.com.mx [201.134.39.146] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 17:17:24 rosalita sshd[21929]: Invalid user asanchez from 201.134.39.146 Nov 18 17:17:24 rosalita sshd[21929]: error: PAM: authentication error for illegal user asanchez from 201.134.39.146 Nov 18 17:17:24 rosalita sshd[21929]: Failed keyboard-interactive/pam for invalid user asanchez from 201.134.39.146 port 35804 ssh2 Nov 18 17:17:52 rosalita sshd[21932]: Invalid user asandoval from 202.100.80.21 Nov 18 17:17:53 rosalita sshd[21932]: error: PAM: authentication error for illegal user asandoval from 202.100.80.21 Nov 18 17:17:53 rosalita sshd[21932]: Failed keyboard-interactive/pam for invalid user asandoval from 202.100.80.21 port 53461 ssh2 Nov 18 17:19:12 rosalita sshd[21939]: Invalid user asc from 61.78.62.43 Nov 18 17:19:13 rosalita sshd[21939]: error: PAM: authentication error for illegal user asc from 61.78.62.43 Nov 18 17:19:13 rosalita sshd[21939]: Failed keyboard-interactive/pam for invalid user asc from 61.78.62.43 port 55450 ssh2 Nov 18 17:20:29 rosalita sshd[21945]: Invalid user asha from 219.240.36.108 Nov 18 17:20:30 rosalita sshd[21945]: error: PAM: authentication error for illegal user asha from 219.240.36.108 Nov 18 17:20:30 rosalita sshd[21945]: Failed keyboard-interactive/pam for invalid user asha from 219.240.36.108 port 47639 ssh2 Nov 18 17:23:07 rosalita sshd[21964]: Invalid user ashlee from 200.251.31.2 Nov 18 17:23:08 rosalita sshd[21965]: Invalid user ashlea from 148.244.65.25 Nov 18 17:23:08 rosalita sshd[21964]: error: PAM: authentication error for illegal user ashlee from 200.251.31.2 Nov 18 17:23:08 rosalita sshd[21964]: Failed keyboard-interactive/pam for invalid user ashlee from 200.251.31.2 port 45495 ssh2 Nov 18 17:23:08 rosalita sshd[21965]: error: PAM: authentication error for illegal user ashlea from 148.244.65.25 Nov 18 17:23:08 rosalita sshd[21965]: Failed keyboard-interactive/pam for invalid user ashlea from 148.244.65.25 port 43709 ssh2 Nov 18 17:24:23 rosalita sshd[21974]: Invalid user ashley from 219.240.36.108 Nov 18 17:24:23 rosalita sshd[21974]: error: PAM: authentication error for illegal user ashley from 219.240.36.108 Nov 18 17:24:23 rosalita sshd[21974]: Failed keyboard-interactive/pam for invalid user ashley from 219.240.36.108 port 57640 ssh2 Nov 18 17:28:17 rosalita sshd[21984]: reverse mapping checking getaddrinfo for 85-132-139-26-static.vivo.cz [85.132.139.26] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 17:28:17 rosalita sshd[21984]: Invalid user ashton from 85.132.139.26 Nov 18 17:28:17 rosalita sshd[21984]: error: PAM: authentication error for illegal user ashton from 85.132.139.26 Nov 18 17:28:17 rosalita sshd[21984]: Failed keyboard-interactive/pam for invalid user ashton from 85.132.139.26 port 54339 ssh2 Nov 18 17:29:16 rosalita sshd[21987]: reverse mapping checking getaddrinfo for ip-228-30.jalawave.net.id [202.51.228.30] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 17:29:16 rosalita sshd[21987]: Invalid user ashtond from 202.51.228.30 Nov 18 17:29:17 rosalita sshd[21987]: error: PAM: authentication error for illegal user ashtond from 202.51.228.30 Nov 18 17:29:17 rosalita sshd[21987]: Failed keyboard-interactive/pam for invalid user ashtond from 202.51.228.30 port 54044 ssh2 Nov 18 17:30:35 rosalita sshd[21993]: Invalid user ashton from 217.79.182.38 Nov 18 17:30:35 rosalita sshd[21993]: error: PAM: authentication error for illegal user ashton from 217.79.182.38 Nov 18 17:30:35 rosalita sshd[21993]: Failed keyboard-interactive/pam for invalid user ashton from 217.79.182.38 port 45604 ssh2 Nov 18 17:34:47 rosalita sshd[22013]: Invalid user asplinux from 222.122.45.110 Nov 18 17:34:47 rosalita sshd[22013]: error: PAM: authentication error for illegal user asplinux from 222.122.45.110 Nov 18 17:34:47 rosalita sshd[22013]: Failed keyboard-interactive/pam for invalid user asplinux from 222.122.45.110 port 55881 ssh2 Nov 18 17:36:28 rosalita sshd[22019]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 17:36:28 rosalita sshd[22019]: Invalid user aspen from 64.251.14.116 Nov 18 17:36:29 rosalita sshd[22019]: error: PAM: authentication error for illegal user aspen from 64.251.14.116 Nov 18 17:36:29 rosalita sshd[22019]: Failed keyboard-interactive/pam for invalid user aspen from 64.251.14.116 port 45973 ssh2 Nov 18 17:39:18 rosalita sshd[22030]: Invalid user asta from 212.92.13.110 Nov 18 17:39:18 rosalita sshd[22030]: error: PAM: authentication error for illegal user asta from 212.92.13.110 Nov 18 17:39:18 rosalita sshd[22030]: Failed keyboard-interactive/pam for invalid user asta from 212.92.13.110 port 44982 ssh2 Nov 18 17:40:43 rosalita sshd[22050]: Invalid user astoria from 222.122.45.110 Nov 18 17:40:43 rosalita sshd[22050]: error: PAM: authentication error for illegal user astoria from 222.122.45.110 Nov 18 17:40:43 rosalita sshd[22050]: Failed keyboard-interactive/pam for invalid user astoria from 222.122.45.110 port 38866 ssh2 Nov 18 17:43:57 rosalita sshd[22062]: Invalid user astrid from 65.82.69.5 Nov 18 17:43:58 rosalita sshd[22062]: error: PAM: authentication error for illegal user astrid from 65.82.69.5 Nov 18 17:43:58 rosalita sshd[22062]: Failed keyboard-interactive/pam for invalid user astrid from 65.82.69.5 port 45813 ssh2 Nov 18 17:46:40 rosalita sshd[22080]: Invalid user astrid from 114.32.50.243 Nov 18 17:46:41 rosalita sshd[22080]: error: PAM: authentication error for illegal user astrid from 114.32.50.243 Nov 18 17:46:41 rosalita sshd[22080]: Failed keyboard-interactive/pam for invalid user astrid from 114.32.50.243 port 35442 ssh2 Nov 18 17:47:21 rosalita sshd[22085]: reverse mapping checking getaddrinfo for host126.200.63.96.static.chilecom.net [200.63.96.126] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 17:47:21 rosalita sshd[22085]: Invalid user astrid from 200.63.96.126 Nov 18 17:47:33 rosalita sshd[22085]: error: PAM: authentication error for illegal user astrid from 200.63.96.126 Nov 18 17:47:33 rosalita sshd[22085]: Failed keyboard-interactive/pam for invalid user astrid from 200.63.96.126 port 43080 ssh2 Nov 18 17:48:13 rosalita sshd[22090]: Invalid user asun from 219.240.36.110 Nov 18 17:48:14 rosalita sshd[22090]: error: PAM: authentication error for illegal user asun from 219.240.36.110 Nov 18 17:48:14 rosalita sshd[22090]: Failed keyboard-interactive/pam for invalid user asun from 219.240.36.110 port 51614 ssh2 Nov 18 17:48:59 rosalita sshd[22095]: Invalid user asus from 60.28.199.166 Nov 18 17:49:01 rosalita sshd[22095]: error: PAM: authentication error for illegal user asus from 60.28.199.166 Nov 18 17:49:01 rosalita sshd[22095]: Failed keyboard-interactive/pam for invalid user asus from 60.28.199.166 port 36421 ssh2 Nov 18 17:52:21 rosalita sshd[22103]: Invalid user atena from 62.225.155.90 Nov 18 17:52:21 rosalita sshd[22103]: error: PAM: authentication error for illegal user atena from 62.225.155.90 Nov 18 17:52:21 rosalita sshd[22103]: Failed keyboard-interactive/pam for invalid user atena from 62.225.155.90 port 60211 ssh2 Nov 18 17:54:07 rosalita sshd[22110]: Address 202.120.52.130 maps to physics.sjtu.edu.cn, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 17:54:07 rosalita sshd[22110]: Invalid user atkchance from 202.120.52.130 Nov 18 17:54:09 rosalita sshd[22110]: error: PAM: authentication error for illegal user atkchance from 202.120.52.130 Nov 18 17:54:09 rosalita sshd[22110]: Failed keyboard-interactive/pam for invalid user atkchance from 202.120.52.130 port 48681 ssh2 Nov 18 17:55:31 rosalita sshd[22128]: Invalid user Atte from 65.161.248.26 Nov 18 17:55:32 rosalita sshd[22128]: error: PAM: authentication error for illegal user Atte from 65.161.248.26 Nov 18 17:55:32 rosalita sshd[22128]: Failed keyboard-interactive/pam for invalid user Atte from 65.161.248.26 port 43402 ssh2 Nov 18 17:55:38 rosalita sshd[22131]: Invalid user attachments from 193.225.84.1 Nov 18 17:55:39 rosalita sshd[22131]: error: PAM: authentication error for illegal user attachments from ejf01.ejf.hu Nov 18 17:55:39 rosalita sshd[22131]: Failed keyboard-interactive/pam for invalid user attachments from 193.225.84.1 port 60937 ssh2 Nov 18 17:56:14 rosalita sshd[22134]: Invalid user athena from 219.238.168.6 Nov 18 17:56:16 rosalita sshd[22134]: error: PAM: authentication error for illegal user athena from 219.238.168.6 Nov 18 17:56:16 rosalita sshd[22134]: Failed keyboard-interactive/pam for invalid user athena from 219.238.168.6 port 46498 ssh2 Nov 18 17:58:29 rosalita sshd[22141]: Invalid user atualiza from 207.238.196.3 Nov 18 17:58:29 rosalita sshd[22141]: error: PAM: authentication error for illegal user atualiza from 207.238.196.3 Nov 18 17:58:29 rosalita sshd[22141]: Failed keyboard-interactive/pam for invalid user atualiza from 207.238.196.3 port 51830 ssh2 Nov 18 17:59:45 rosalita sshd[22146]: Invalid user aubrianna from 122.227.129.113 Nov 18 17:59:46 rosalita sshd[22146]: error: PAM: authentication error for illegal user aubrianna from 122.227.129.113 Nov 18 17:59:46 rosalita sshd[22146]: Failed keyboard-interactive/pam for invalid user aubrianna from 122.227.129.113 port 52074 ssh2 Nov 18 18:00:35 rosalita sshd[22165]: Invalid user audi from 219.240.36.108 Nov 18 18:00:36 rosalita sshd[22165]: error: PAM: authentication error for illegal user audi from 219.240.36.108 Nov 18 18:00:36 rosalita sshd[22165]: Failed keyboard-interactive/pam for invalid user audi from 219.240.36.108 port 49761 ssh2 Nov 18 18:00:53 rosalita sshd[22168]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 18:00:53 rosalita sshd[22168]: Invalid user audio from 118.97.50.11 Nov 18 18:00:54 rosalita sshd[22168]: error: PAM: authentication error for illegal user audio from 118.97.50.11 Nov 18 18:00:54 rosalita sshd[22168]: Failed keyboard-interactive/pam for invalid user audio from 118.97.50.11 port 23935 ssh2 Nov 18 18:01:46 rosalita sshd[22171]: reverse mapping checking getaddrinfo for customer-201-134-39-146.uninet-ide.com.mx [201.134.39.146] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 18:01:46 rosalita sshd[22171]: Invalid user audit from 201.134.39.146 Nov 18 18:01:46 rosalita sshd[22171]: error: PAM: authentication error for illegal user audit from 201.134.39.146 Nov 18 18:01:46 rosalita sshd[22171]: Failed keyboard-interactive/pam for invalid user audit from 201.134.39.146 port 39164 ssh2 Nov 18 18:04:59 rosalita sshd[23136]: reverse mapping checking getaddrinfo for 85-132-139-26-static.vivo.cz [85.132.139.26] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 18:04:59 rosalita sshd[23136]: Invalid user auguste from 85.132.139.26 Nov 18 18:04:59 rosalita sshd[23136]: error: PAM: authentication error for illegal user auguste from 85.132.139.26 Nov 18 18:04:59 rosalita sshd[23136]: Failed keyboard-interactive/pam for invalid user auguste from 85.132.139.26 port 59402 ssh2 Nov 18 18:05:54 rosalita sshd[23141]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 18:05:54 rosalita sshd[23141]: Invalid user augustin from 62.183.105.164 Nov 18 18:05:54 rosalita sshd[23141]: error: PAM: authentication error for illegal user augustin from 62.183.105.164 Nov 18 18:05:54 rosalita sshd[23141]: Failed keyboard-interactive/pam for invalid user augustin from 62.183.105.164 port 34565 ssh2 Nov 18 18:11:20 rosalita sshd[23164]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 18:11:20 rosalita sshd[23164]: Invalid user Aulis from 64.251.14.116 Nov 18 18:11:20 rosalita sshd[23164]: error: PAM: authentication error for illegal user Aulis from 64.251.14.116 Nov 18 18:11:20 rosalita sshd[23164]: Failed keyboard-interactive/pam for invalid user Aulis from 64.251.14.116 port 46226 ssh2 Nov 18 18:11:27 rosalita sshd[23166]: Invalid user Auno from 210.51.25.156 Nov 18 18:11:28 rosalita sshd[23166]: error: PAM: authentication error for illegal user Auno from 210.51.25.156 Nov 18 18:11:28 rosalita sshd[23166]: Failed keyboard-interactive/pam for invalid user Auno from 210.51.25.156 port 45784 ssh2 Nov 18 18:12:52 rosalita sshd[23170]: Invalid user aurelia from 65.161.248.26 Nov 18 18:12:52 rosalita sshd[23170]: error: PAM: authentication error for illegal user aurelia from 65.161.248.26 Nov 18 18:12:52 rosalita sshd[23170]: Failed keyboard-interactive/pam for invalid user aurelia from 65.161.248.26 port 39575 ssh2 Nov 18 18:14:03 rosalita sshd[23177]: Invalid user aurelian from 203.72.59.6 Nov 18 18:14:03 rosalita sshd[23177]: error: PAM: authentication error for illegal user aurelian from 203.72.59.6 Nov 18 18:14:03 rosalita sshd[23177]: Failed keyboard-interactive/pam for invalid user aurelian from 203.72.59.6 port 34157 ssh2 Nov 18 18:14:20 rosalita sshd[23180]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 18:14:20 rosalita sshd[23180]: Invalid user aurelie from 122.183.242.42 Nov 18 18:14:21 rosalita sshd[23180]: error: PAM: authentication error for illegal user aurelie from 122.183.242.42 Nov 18 18:14:21 rosalita sshd[23180]: Failed keyboard-interactive/pam for invalid user aurelie from 122.183.242.42 port 23838 ssh2 Nov 18 18:18:35 rosalita sshd[23196]: Invalid user aurelie from 222.73.41.52 Nov 18 18:18:36 rosalita sshd[23196]: error: PAM: authentication error for illegal user aurelie from 222.73.41.52 Nov 18 18:18:36 rosalita sshd[23196]: Failed keyboard-interactive/pam for invalid user aurelie from 222.73.41.52 port 39142 ssh2 Nov 18 18:19:15 rosalita sshd[23201]: Invalid user aurelien from 121.166.70.252 Nov 18 18:19:16 rosalita sshd[23201]: error: PAM: authentication error for illegal user aurelien from 121.166.70.252 Nov 18 18:19:16 rosalita sshd[23201]: Failed keyboard-interactive/pam for invalid user aurelien from 121.166.70.252 port 55593 ssh2 Nov 18 18:19:28 rosalita sshd[23199]: Invalid user aurelie from 79.48.7.10 Nov 18 18:19:28 rosalita sshd[23199]: error: PAM: authentication error for illegal user aurelie from 79.48.7.10 Nov 18 18:19:28 rosalita sshd[23199]: Failed keyboard-interactive/pam for invalid user aurelie from 79.48.7.10 port 56652 ssh2 Nov 18 18:19:52 rosalita sshd[23206]: Invalid user auria from 161.139.144.2 Nov 18 18:19:52 rosalita sshd[23206]: error: PAM: authentication error for illegal user auria from jblc2.utm.my Nov 18 18:19:52 rosalita sshd[23206]: Failed keyboard-interactive/pam for invalid user auria from 161.139.144.2 port 37897 ssh2 Nov 18 18:20:50 rosalita sshd[23213]: Invalid user Auri from 193.225.84.1 Nov 18 18:20:50 rosalita sshd[23213]: error: PAM: authentication error for illegal user Auri from ejf01.ejf.hu Nov 18 18:20:50 rosalita sshd[23213]: Failed keyboard-interactive/pam for invalid user Auri from 193.225.84.1 port 38226 ssh2 Nov 18 18:21:56 rosalita sshd[23216]: Invalid user aurora from 212.252.120.11 Nov 18 18:21:57 rosalita sshd[23216]: error: PAM: authentication error for illegal user aurora from 212.252.120.11 Nov 18 18:21:57 rosalita sshd[23216]: Failed keyboard-interactive/pam for invalid user aurora from 212.252.120.11 port 48479 ssh2 Nov 18 18:24:20 rosalita sshd[23236]: Invalid user aurora from 209.88.156.132 Nov 18 18:24:20 rosalita sshd[23236]: error: PAM: authentication error for illegal user aurora from 209.88.156.132 Nov 18 18:24:20 rosalita sshd[23236]: Failed keyboard-interactive/pam for invalid user aurora from 209.88.156.132 port 57408 ssh2 Nov 18 18:26:07 rosalita sshd[23248]: Invalid user aurora from 219.240.36.108 Nov 18 18:26:08 rosalita sshd[23248]: error: PAM: authentication error for illegal user aurora from 219.240.36.108 Nov 18 18:26:08 rosalita sshd[23248]: Failed keyboard-interactive/pam for invalid user aurora from 219.240.36.108 port 43492 ssh2 Nov 18 18:26:37 rosalita sshd[23251]: Invalid user aurora from 61.152.76.75 Nov 18 18:26:38 rosalita sshd[23251]: error: PAM: authentication error for illegal user aurora from 61.152.76.75 Nov 18 18:26:38 rosalita sshd[23251]: Failed keyboard-interactive/pam for invalid user aurora from 61.152.76.75 port 43091 ssh2 Nov 18 18:28:18 rosalita sshd[23254]: Invalid user aurore from 61.221.28.243 Nov 18 18:28:19 rosalita sshd[23254]: error: PAM: authentication error for illegal user aurore from 61.221.28.243 Nov 18 18:28:19 rosalita sshd[23254]: Failed keyboard-interactive/pam for invalid user aurore from 61.221.28.243 port 56008 ssh2 Nov 18 18:34:55 rosalita sshd[23281]: Invalid user austin from 219.238.168.6 Nov 18 18:34:56 rosalita sshd[23281]: error: PAM: authentication error for illegal user austin from 219.238.168.6 Nov 18 18:34:56 rosalita sshd[23281]: Failed keyboard-interactive/pam for invalid user austin from 219.238.168.6 port 59900 ssh2 Nov 18 18:37:10 rosalita sshd[23286]: Invalid user automaq from 217.148.89.89 Nov 18 18:37:10 rosalita sshd[23286]: error: PAM: authentication error for illegal user automaq from 217.148.89.89 Nov 18 18:37:10 rosalita sshd[23286]: Failed keyboard-interactive/pam for invalid user automaq from 217.148.89.89 port 35105 ssh2 Nov 18 18:38:48 rosalita sshd[23293]: Invalid user avahii from 59.108.108.100 Nov 18 18:38:49 rosalita sshd[23293]: error: PAM: authentication error for illegal user avahii from 59.108.108.100 Nov 18 18:38:49 rosalita sshd[23293]: Failed keyboard-interactive/pam for invalid user avahii from 59.108.108.100 port 51434 ssh2 Nov 18 18:39:26 rosalita sshd[23296]: Invalid user avalon from 62.161.44.45 Nov 18 18:39:27 rosalita sshd[23296]: error: PAM: authentication error for illegal user avalon from 62.161.44.45 Nov 18 18:39:27 rosalita sshd[23296]: Failed keyboard-interactive/pam for invalid user avalon from 62.161.44.45 port 33034 ssh2 Nov 18 18:39:44 rosalita sshd[23300]: Invalid user auxiliar from 81.92.159.194 Nov 18 18:39:45 rosalita sshd[23300]: error: PAM: authentication error for illegal user auxiliar from 81.92.159.194 Nov 18 18:39:45 rosalita sshd[23300]: Failed keyboard-interactive/pam for invalid user auxiliar from 81.92.159.194 port 36140 ssh2 Nov 18 18:41:14 rosalita sshd[23306]: Invalid user avasquez from 83.3.229.114 Nov 18 18:41:17 rosalita sshd[23306]: error: PAM: authentication error for illegal user avasquez from 83.3.229.114 Nov 18 18:41:17 rosalita sshd[23306]: Failed keyboard-interactive/pam for invalid user avasquez from 83.3.229.114 port 38811 ssh2 Nov 18 18:42:25 rosalita sshd[23312]: Invalid user avenues from 203.110.245.243 Nov 18 18:42:26 rosalita sshd[23312]: error: PAM: authentication error for illegal user avenues from www.iitkgp.ac.in Nov 18 18:42:26 rosalita sshd[23312]: Failed keyboard-interactive/pam for invalid user avenues from 203.110.245.243 port 56946 ssh2 Nov 18 18:42:59 rosalita sshd[23315]: Invalid user avery from 59.108.108.100 Nov 18 18:43:00 rosalita sshd[23315]: error: PAM: authentication error for illegal user avery from 59.108.108.100 Nov 18 18:43:00 rosalita sshd[23315]: Failed keyboard-interactive/pam for invalid user avery from 59.108.108.100 port 38220 ssh2 Nov 18 18:43:48 rosalita sshd[23322]: Invalid user avici from 200.175.53.196 Nov 18 18:43:49 rosalita sshd[23322]: error: PAM: authentication error for illegal user avici from 200.175.53.196 Nov 18 18:43:49 rosalita sshd[23322]: Failed keyboard-interactive/pam for invalid user avici from 200.175.53.196 port 44143 ssh2 Nov 18 18:45:34 rosalita sshd[23342]: Invalid user avillacresn from 194.2.25.13 Nov 18 18:45:34 rosalita sshd[23342]: error: PAM: authentication error for illegal user avillacresn from 194.2.25.13 Nov 18 18:45:34 rosalita sshd[23342]: Failed keyboard-interactive/pam for invalid user avillacresn from 194.2.25.13 port 34611 ssh2 Nov 18 18:46:19 rosalita sshd[23345]: Invalid user aviva from 189.19.13.239 Nov 18 18:46:21 rosalita sshd[23345]: error: PAM: authentication error for illegal user aviva from 189.19.13.239 Nov 18 18:46:21 rosalita sshd[23345]: Failed keyboard-interactive/pam for invalid user aviva from 189.19.13.239 port 47418 ssh2 Nov 18 18:47:48 rosalita sshd[23348]: Invalid user away from 219.139.45.120 Nov 18 18:47:49 rosalita sshd[23348]: error: PAM: authentication error for illegal user away from 219.139.45.120 Nov 18 18:47:49 rosalita sshd[23348]: Failed keyboard-interactive/pam for invalid user away from 219.139.45.120 port 41539 ssh2 Nov 18 18:48:06 rosalita sshd[23351]: Invalid user awisbith from 77.93.1.115 Nov 18 18:48:06 rosalita sshd[23351]: error: PAM: authentication error for illegal user awisbith from 77.93.1.115 Nov 18 18:48:06 rosalita sshd[23351]: Failed keyboard-interactive/pam for invalid user awisbith from 77.93.1.115 port 34116 ssh2 Nov 18 18:49:34 rosalita sshd[23358]: Invalid user axe from 212.252.120.11 Nov 18 18:49:34 rosalita sshd[23358]: error: PAM: authentication error for illegal user axe from 212.252.120.11 Nov 18 18:49:34 rosalita sshd[23358]: Failed keyboard-interactive/pam for invalid user axe from 212.252.120.11 port 37740 ssh2 Nov 18 18:51:03 rosalita sshd[23364]: Invalid user axel from 77.93.1.115 Nov 18 18:51:03 rosalita sshd[23364]: error: PAM: authentication error for illegal user axel from 77.93.1.115 Nov 18 18:51:03 rosalita sshd[23364]: Failed keyboard-interactive/pam for invalid user axel from 77.93.1.115 port 54222 ssh2 Nov 18 18:53:52 rosalita sshd[23373]: Invalid user ayden from 219.139.45.120 Nov 18 18:53:53 rosalita sshd[23373]: error: PAM: authentication error for illegal user ayden from 219.139.45.120 Nov 18 18:53:53 rosalita sshd[23373]: Failed keyboard-interactive/pam for invalid user ayden from 219.139.45.120 port 55403 ssh2 Nov 18 18:54:29 rosalita sshd[23376]: Invalid user axente from 122.227.129.113 Nov 18 18:54:30 rosalita sshd[23376]: error: PAM: authentication error for illegal user axente from 122.227.129.113 Nov 18 18:54:30 rosalita sshd[23376]: Failed keyboard-interactive/pam for invalid user axente from 122.227.129.113 port 56102 ssh2 Nov 18 18:55:17 rosalita sshd[23394]: Invalid user ayemtz from 210.51.25.156 Nov 18 18:55:18 rosalita sshd[23394]: error: PAM: authentication error for illegal user ayemtz from 210.51.25.156 Nov 18 18:55:18 rosalita sshd[23394]: Failed keyboard-interactive/pam for invalid user ayemtz from 210.51.25.156 port 49077 ssh2 Nov 18 18:56:41 rosalita sshd[23397]: Invalid user ayuda from 211.147.221.42 Nov 18 18:56:42 rosalita sshd[23397]: error: PAM: authentication error for illegal user ayuda from 211.147.221.42 Nov 18 18:56:42 rosalita sshd[23397]: Failed keyboard-interactive/pam for invalid user ayuda from 211.147.221.42 port 51508 ssh2 Nov 18 18:57:01 rosalita sshd[23400]: Invalid user azael from 190.152.145.53 Nov 18 18:57:01 rosalita sshd[23400]: error: PAM: authentication error for illegal user azael from 190.152.145.53 Nov 18 18:57:01 rosalita sshd[23400]: Failed keyboard-interactive/pam for invalid user azael from 190.152.145.53 port 15007 ssh2 Nov 18 19:01:50 rosalita sshd[23426]: Invalid user azuniga from 221.232.155.6 Nov 18 19:01:51 rosalita sshd[23426]: error: PAM: authentication error for illegal user azuniga from 221.232.155.6 Nov 18 19:01:51 rosalita sshd[23426]: Failed keyboard-interactive/pam for invalid user azuniga from 221.232.155.6 port 60215 ssh2 Nov 18 19:01:55 rosalita sshd[23429]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 19:01:55 rosalita sshd[23429]: Invalid user azure from 69.162.119.162 Nov 18 19:01:55 rosalita sshd[23429]: error: PAM: authentication error for illegal user azure from 69.162.119.162 Nov 18 19:01:55 rosalita sshd[23429]: Failed keyboard-interactive/pam for invalid user azure from 69.162.119.162 port 54784 ssh2 Nov 18 19:04:06 rosalita sshd[24393]: Invalid user baba from 114.32.226.22 Nov 18 19:04:07 rosalita sshd[24393]: error: PAM: authentication error for illegal user baba from 114.32.226.22 Nov 18 19:04:07 rosalita sshd[24393]: Failed keyboard-interactive/pam for invalid user baba from 114.32.226.22 port 60818 ssh2 Nov 18 19:05:42 rosalita sshd[24399]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 19:05:42 rosalita sshd[24399]: Invalid user babu from 189.14.99.226 Nov 18 19:05:43 rosalita sshd[24399]: error: PAM: authentication error for illegal user babu from 189.14.99.226 Nov 18 19:05:43 rosalita sshd[24399]: Failed keyboard-interactive/pam for invalid user babu from 189.14.99.226 port 56221 ssh2 Nov 18 19:05:55 rosalita sshd[24402]: Invalid user baby from 202.100.80.21 Nov 18 19:05:57 rosalita sshd[24402]: error: PAM: authentication error for illegal user baby from 202.100.80.21 Nov 18 19:05:57 rosalita sshd[24402]: Failed keyboard-interactive/pam for invalid user baby from 202.100.80.21 port 59956 ssh2 Nov 18 19:11:51 rosalita sshd[24436]: reverse mapping checking getaddrinfo for 85-132-139-26-static.vivo.cz [85.132.139.26] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 19:11:51 rosalita sshd[24436]: Invalid user backup from 85.132.139.26 Nov 18 19:11:51 rosalita sshd[24436]: error: PAM: authentication error for illegal user backup from 85.132.139.26 Nov 18 19:11:51 rosalita sshd[24436]: Failed keyboard-interactive/pam for invalid user backup from 85.132.139.26 port 47534 ssh2 Nov 18 19:14:56 rosalita sshd[24446]: Invalid user backup from 209.88.156.132 Nov 18 19:14:56 rosalita sshd[24446]: error: PAM: authentication error for illegal user backup from 209.88.156.132 Nov 18 19:14:56 rosalita sshd[24446]: Failed keyboard-interactive/pam for invalid user backup from 209.88.156.132 port 43629 ssh2 Nov 18 19:20:14 rosalita sshd[24460]: Invalid user backup from 58.63.241.209 Nov 18 19:20:15 rosalita sshd[24460]: error: PAM: authentication error for illegal user backup from 58.63.241.209 Nov 18 19:20:15 rosalita sshd[24460]: Failed keyboard-interactive/pam for invalid user backup from 58.63.241.209 port 60611 ssh2 Nov 18 19:22:12 rosalita sshd[24477]: Invalid user backup from 82.228.250.163 Nov 18 19:22:12 rosalita sshd[24477]: error: PAM: authentication error for illegal user backup from 82.228.250.163 Nov 18 19:22:12 rosalita sshd[24477]: Failed keyboard-interactive/pam for invalid user backup from 82.228.250.163 port 52268 ssh2 Nov 18 19:24:00 rosalita sshd[24484]: reverse mapping checking getaddrinfo for reserve.cableplus.com.cn [211.167.110.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 19:24:00 rosalita sshd[24484]: Invalid user backup from 211.167.110.2 Nov 18 19:24:01 rosalita sshd[24484]: error: PAM: authentication error for illegal user backup from 211.167.110.2 Nov 18 19:24:01 rosalita sshd[24484]: Failed keyboard-interactive/pam for invalid user backup from 211.167.110.2 port 54542 ssh2 Nov 18 19:26:35 rosalita sshd[24496]: Invalid user backup from 161.139.144.2 Nov 18 19:26:36 rosalita sshd[24496]: error: PAM: authentication error for illegal user backup from jblc2.utm.my Nov 18 19:26:36 rosalita sshd[24496]: Failed keyboard-interactive/pam for invalid user backup from 161.139.144.2 port 48313 ssh2 Nov 18 19:26:48 rosalita sshd[24499]: Invalid user backup from 207.238.196.3 Nov 18 19:26:49 rosalita sshd[24499]: error: PAM: authentication error for illegal user backup from 207.238.196.3 Nov 18 19:26:49 rosalita sshd[24499]: Failed keyboard-interactive/pam for invalid user backup from 207.238.196.3 port 60266 ssh2 Nov 18 19:28:24 rosalita sshd[24502]: Invalid user backupman from 219.240.36.108 Nov 18 19:28:25 rosalita sshd[24502]: error: PAM: authentication error for illegal user backupman from 219.240.36.108 Nov 18 19:28:25 rosalita sshd[24502]: Failed keyboard-interactive/pam for invalid user backupman from 219.240.36.108 port 46633 ssh2 Nov 18 19:29:29 rosalita sshd[24509]: Accepted keyboard-interactive/pam for peter from 213.187.179.198 port 59248 ssh2 Nov 18 19:33:19 rosalita sshd[24533]: Invalid user bacula from 65.82.69.5 Nov 18 19:33:20 rosalita sshd[24533]: error: PAM: authentication error for illegal user bacula from 65.82.69.5 Nov 18 19:33:20 rosalita sshd[24533]: Failed keyboard-interactive/pam for invalid user bacula from 65.82.69.5 port 45993 ssh2 Nov 18 19:36:05 rosalita sshd[24547]: Invalid user baileigh from 87.255.2.22 Nov 18 19:36:05 rosalita sshd[24547]: error: PAM: authentication error for illegal user baileigh from 87.255.2.22 Nov 18 19:36:05 rosalita sshd[24547]: Failed keyboard-interactive/pam for invalid user baileigh from 87.255.2.22 port 41205 ssh2 Nov 18 19:37:04 rosalita sshd[24550]: Invalid user bailon from 190.152.145.53 Nov 18 19:37:05 rosalita sshd[24550]: error: PAM: authentication error for illegal user bailon from 190.152.145.53 Nov 18 19:37:05 rosalita sshd[24550]: Failed keyboard-interactive/pam for invalid user bailon from 190.152.145.53 port 16886 ssh2 Nov 18 19:41:08 rosalita sshd[24562]: Invalid user balan from 114.32.226.22 Nov 18 19:41:09 rosalita sshd[24562]: error: PAM: authentication error for illegal user balan from 114.32.226.22 Nov 18 19:41:09 rosalita sshd[24562]: Failed keyboard-interactive/pam for invalid user balan from 114.32.226.22 port 56326 ssh2 Nov 18 19:42:11 rosalita sshd[24565]: Invalid user balance from 221.224.13.25 Nov 18 19:42:11 rosalita sshd[24565]: error: PAM: authentication error for illegal user balance from 221.224.13.25 Nov 18 19:42:11 rosalita sshd[24565]: Failed keyboard-interactive/pam for invalid user balance from 221.224.13.25 port 60870 ssh2 Nov 18 19:43:27 rosalita sshd[24570]: Invalid user ball from 195.210.47.144 Nov 18 19:43:27 rosalita sshd[24570]: error: PAM: authentication error for illegal user ball from mx.cbc-group.kz Nov 18 19:43:27 rosalita sshd[24570]: Failed keyboard-interactive/pam for invalid user ball from 195.210.47.144 port 36358 ssh2 Nov 18 19:44:50 rosalita sshd[24593]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 19:44:50 rosalita sshd[24593]: Invalid user balthasar from 69.162.70.2 Nov 18 19:44:50 rosalita sshd[24593]: error: PAM: authentication error for illegal user balthasar from 69.162.70.2 Nov 18 19:44:50 rosalita sshd[24593]: Failed keyboard-interactive/pam for invalid user balthasar from 69.162.70.2 port 47867 ssh2 Nov 18 19:45:13 rosalita sshd[24599]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 19:45:13 rosalita sshd[24599]: Invalid user baltasar from 189.14.99.226 Nov 18 19:45:15 rosalita sshd[24599]: error: PAM: authentication error for illegal user baltasar from 189.14.99.226 Nov 18 19:45:15 rosalita sshd[24599]: Failed keyboard-interactive/pam for invalid user baltasar from 189.14.99.226 port 41833 ssh2 Nov 18 19:46:19 rosalita sshd[24602]: Invalid user banana from 201.232.69.113 Nov 18 19:46:22 rosalita sshd[24602]: error: PAM: authentication error for illegal user banana from 201.232.69.113 Nov 18 19:46:22 rosalita sshd[24602]: Failed keyboard-interactive/pam for invalid user banana from 201.232.69.113 port 61798 ssh2 Nov 18 19:46:37 rosalita sshd[24605]: Invalid user banana from 85.10.204.194 Nov 18 19:46:38 rosalita sshd[24605]: error: PAM: authentication error for illegal user banana from 85.10.204.194 Nov 18 19:46:38 rosalita sshd[24605]: Failed keyboard-interactive/pam for invalid user banana from 85.10.204.194 port 25304 ssh2 Nov 18 19:47:05 rosalita sshd[24608]: Invalid user banat from 210.42.35.1 Nov 18 19:47:06 rosalita sshd[24608]: error: PAM: authentication error for illegal user banat from 210.42.35.1 Nov 18 19:47:06 rosalita sshd[24608]: Failed keyboard-interactive/pam for invalid user banat from 210.42.35.1 port 49253 ssh2 Nov 18 19:48:42 rosalita sshd[24615]: Invalid user banco from 218.247.244.13 Nov 18 19:48:43 rosalita sshd[24615]: error: PAM: authentication error for illegal user banco from 218.247.244.13 Nov 18 19:48:43 rosalita sshd[24615]: Failed keyboard-interactive/pam for invalid user banco from 218.247.244.13 port 38123 ssh2 Nov 18 19:50:18 rosalita sshd[24621]: Invalid user bang from 122.225.97.118 Nov 18 19:50:18 rosalita sshd[24621]: error: PAM: authentication error for illegal user bang from 122.225.97.118 Nov 18 19:50:18 rosalita sshd[24621]: Failed keyboard-interactive/pam for invalid user bang from 122.225.97.118 port 42023 ssh2 Nov 18 19:51:00 rosalita sshd[24624]: Invalid user bandit from 85.185.180.48 Nov 18 19:51:00 rosalita sshd[24624]: error: PAM: authentication error for illegal user bandit from 85.185.180.48 Nov 18 19:51:00 rosalita sshd[24624]: Failed keyboard-interactive/pam for invalid user bandit from 85.185.180.48 port 38205 ssh2 Nov 18 19:55:41 rosalita sshd[24648]: Invalid user baoyu from 189.19.13.239 Nov 18 19:55:42 rosalita sshd[24648]: error: PAM: authentication error for illegal user baoyu from 189.19.13.239 Nov 18 19:55:42 rosalita sshd[24648]: Failed keyboard-interactive/pam for invalid user baoyu from 189.19.13.239 port 45200 ssh2 Nov 18 19:57:03 rosalita sshd[24653]: Invalid user bar from 219.240.36.110 Nov 18 19:57:04 rosalita sshd[24653]: error: PAM: authentication error for illegal user bar from 219.240.36.110 Nov 18 19:57:04 rosalita sshd[24653]: Failed keyboard-interactive/pam for invalid user bar from 219.240.36.110 port 49252 ssh2 Nov 18 19:58:31 rosalita sshd[24656]: reverse mapping checking getaddrinfo for customer-201-134-39-146.uninet-ide.com.mx [201.134.39.146] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 19:58:31 rosalita sshd[24656]: Invalid user barbara from 201.134.39.146 Nov 18 19:58:32 rosalita sshd[24656]: error: PAM: authentication error for illegal user barbara from 201.134.39.146 Nov 18 19:58:32 rosalita sshd[24656]: Failed keyboard-interactive/pam for invalid user barbara from 201.134.39.146 port 59458 ssh2 Nov 18 19:58:50 rosalita sshd[24663]: Address 202.120.52.130 maps to physics.sjtu.edu.cn, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 19:58:50 rosalita sshd[24663]: Invalid user barbara from 202.120.52.130 Nov 18 19:58:51 rosalita sshd[24663]: error: PAM: authentication error for illegal user barbara from 202.120.52.130 Nov 18 19:58:51 rosalita sshd[24663]: Failed keyboard-interactive/pam for invalid user barbara from 202.120.52.130 port 50490 ssh2 Nov 18 19:59:35 rosalita sshd[24666]: Invalid user barb from 122.255.96.45 Nov 18 19:59:36 rosalita sshd[24666]: error: PAM: authentication error for illegal user barb from 122.255.96.45 Nov 18 19:59:36 rosalita sshd[24666]: Failed keyboard-interactive/pam for invalid user barb from 122.255.96.45 port 33105 ssh2 Nov 18 20:01:28 rosalita sshd[24686]: Invalid user barman from 161.139.144.2 Nov 18 20:01:28 rosalita sshd[24686]: error: PAM: authentication error for illegal user barman from jblc2.utm.my Nov 18 20:01:28 rosalita sshd[24686]: Failed keyboard-interactive/pam for invalid user barman from 161.139.144.2 port 44896 ssh2 Nov 18 20:04:14 rosalita sshd[25656]: Invalid user barni from 91.103.30.98 Nov 18 20:04:17 rosalita sshd[25656]: error: PAM: authentication error for illegal user barni from mx.panorama.am Nov 18 20:04:17 rosalita sshd[25656]: Failed keyboard-interactive/pam for invalid user barni from 91.103.30.98 port 60065 ssh2 Nov 18 20:07:59 rosalita sshd[25663]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 20:07:59 rosalita sshd[25663]: Invalid user barry from 69.162.70.2 Nov 18 20:07:59 rosalita sshd[25663]: error: PAM: authentication error for illegal user barry from 69.162.70.2 Nov 18 20:07:59 rosalita sshd[25663]: Failed keyboard-interactive/pam for invalid user barry from 69.162.70.2 port 37292 ssh2 Nov 18 20:08:17 rosalita sshd[25666]: Invalid user barrie from 83.3.229.114 Nov 18 20:08:22 rosalita sshd[25666]: error: PAM: authentication error for illegal user barrie from 83.3.229.114 Nov 18 20:08:22 rosalita sshd[25666]: Failed keyboard-interactive/pam for invalid user barrie from 83.3.229.114 port 56280 ssh2 Nov 18 20:09:03 rosalita sshd[25674]: Invalid user barry from 194.2.25.13 Nov 18 20:09:04 rosalita sshd[25674]: error: PAM: authentication error for illegal user barry from 194.2.25.13 Nov 18 20:09:04 rosalita sshd[25674]: Failed keyboard-interactive/pam for invalid user barry from 194.2.25.13 port 50595 ssh2 Nov 18 20:10:37 rosalita sshd[25681]: reverse mapping checking getaddrinfo for customer-201-134-39-146.uninet-ide.com.mx [201.134.39.146] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 20:10:37 rosalita sshd[25681]: Invalid user bartek from 201.134.39.146 Nov 18 20:10:37 rosalita sshd[25681]: error: PAM: authentication error for illegal user bartek from 201.134.39.146 Nov 18 20:10:37 rosalita sshd[25681]: Failed keyboard-interactive/pam for invalid user bartek from 201.134.39.146 port 44599 ssh2 Nov 18 20:14:11 rosalita sshd[25704]: Invalid user bash from 209.88.156.132 Nov 18 20:14:11 rosalita sshd[25704]: error: PAM: authentication error for illegal user bash from 209.88.156.132 Nov 18 20:14:11 rosalita sshd[25704]: Failed keyboard-interactive/pam for invalid user bash from 209.88.156.132 port 51194 ssh2 Nov 18 20:14:21 rosalita sshd[25702]: Invalid user basegye from 91.103.30.98 Nov 18 20:14:24 rosalita sshd[25702]: error: PAM: authentication error for illegal user basegye from mx.panorama.am Nov 18 20:14:24 rosalita sshd[25702]: Failed keyboard-interactive/pam for invalid user basegye from 91.103.30.98 port 52716 ssh2 Nov 18 20:16:47 rosalita sshd[25711]: reverse mapping checking getaddrinfo for customer-201-134-39-146.uninet-ide.com.mx [201.134.39.146] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 20:16:47 rosalita sshd[25711]: Invalid user basic from 201.134.39.146 Nov 18 20:16:48 rosalita sshd[25711]: error: PAM: authentication error for illegal user basic from 201.134.39.146 Nov 18 20:16:48 rosalita sshd[25711]: Failed keyboard-interactive/pam for invalid user basic from 201.134.39.146 port 38426 ssh2 Nov 18 20:19:55 rosalita sshd[25721]: Invalid user bastian from 219.240.36.110 Nov 18 20:19:56 rosalita sshd[25721]: error: PAM: authentication error for illegal user bastian from 219.240.36.110 Nov 18 20:19:56 rosalita sshd[25721]: Failed keyboard-interactive/pam for invalid user bastian from 219.240.36.110 port 49531 ssh2 Nov 18 20:22:39 rosalita sshd[25741]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 20:22:39 rosalita sshd[25741]: Invalid user batman from 122.183.242.42 Nov 18 20:22:39 rosalita sshd[25741]: error: PAM: authentication error for illegal user batman from 122.183.242.42 Nov 18 20:22:39 rosalita sshd[25741]: Failed keyboard-interactive/pam for invalid user batman from 122.183.242.42 port 31393 ssh2 Nov 18 20:22:54 rosalita sshd[25744]: Invalid user bat from 188.134.13.44 Nov 18 20:22:54 rosalita sshd[25744]: error: PAM: authentication error for illegal user bat from 188.134.13.44 Nov 18 20:22:54 rosalita sshd[25744]: Failed keyboard-interactive/pam for invalid user bat from 188.134.13.44 port 20481 ssh2 Nov 18 20:27:06 rosalita sshd[25757]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 20:27:06 rosalita sshd[25757]: Invalid user bb from 118.97.50.11 Nov 18 20:27:07 rosalita sshd[25757]: error: PAM: authentication error for illegal user bb from 118.97.50.11 Nov 18 20:27:07 rosalita sshd[25757]: Failed keyboard-interactive/pam for invalid user bb from 118.97.50.11 port 11767 ssh2 Nov 18 20:27:19 rosalita sshd[25760]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 20:27:19 rosalita sshd[25760]: Invalid user bb from 69.162.70.2 Nov 18 20:27:19 rosalita sshd[25760]: error: PAM: authentication error for illegal user bb from 69.162.70.2 Nov 18 20:27:19 rosalita sshd[25760]: Failed keyboard-interactive/pam for invalid user bb from 69.162.70.2 port 56761 ssh2 Nov 18 20:32:43 rosalita sshd[25771]: Invalid user bear from 85.185.180.48 Nov 18 20:32:44 rosalita sshd[25771]: error: PAM: authentication error for illegal user bear from 85.185.180.48 Nov 18 20:32:44 rosalita sshd[25771]: Failed keyboard-interactive/pam for invalid user bear from 85.185.180.48 port 55685 ssh2 Nov 18 20:33:21 rosalita sshd[25786]: Invalid user beata from 219.240.36.108 Nov 18 20:33:21 rosalita sshd[25786]: error: PAM: authentication error for illegal user beata from 219.240.36.108 Nov 18 20:33:21 rosalita sshd[25786]: Failed keyboard-interactive/pam for invalid user beata from 219.240.36.108 port 47966 ssh2 Nov 18 20:33:24 rosalita sshd[25788]: Invalid user beastadmin from 190.144.175.133 Nov 18 20:33:24 rosalita sshd[25788]: error: PAM: authentication error for illegal user beastadmin from 190.144.175.133 Nov 18 20:33:24 rosalita sshd[25788]: Failed keyboard-interactive/pam for invalid user beastadmin from 190.144.175.133 port 4262 ssh2 Nov 18 20:38:22 rosalita sshd[25799]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 20:38:22 rosalita sshd[25799]: Invalid user bebelus from 122.183.242.42 Nov 18 20:38:22 rosalita sshd[25799]: error: PAM: authentication error for illegal user bebelus from 122.183.242.42 Nov 18 20:38:22 rosalita sshd[25799]: Failed keyboard-interactive/pam for invalid user bebelus from 122.183.242.42 port 61720 ssh2 Nov 18 20:38:55 rosalita sshd[25804]: Invalid user beavis from 212.122.188.26 Nov 18 20:38:56 rosalita sshd[25804]: error: PAM: authentication error for illegal user beavis from 212.122.188.26 Nov 18 20:38:56 rosalita sshd[25804]: Failed keyboard-interactive/pam for invalid user beavis from 212.122.188.26 port 53507 ssh2 Nov 18 20:39:55 rosalita sshd[25809]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 20:39:55 rosalita sshd[25809]: Invalid user beck from 69.162.70.2 Nov 18 20:39:55 rosalita sshd[25809]: error: PAM: authentication error for illegal user beck from 69.162.70.2 Nov 18 20:39:55 rosalita sshd[25809]: Failed keyboard-interactive/pam for invalid user beck from 69.162.70.2 port 58988 ssh2 Nov 18 20:42:32 rosalita sshd[25816]: Invalid user bedie from 65.161.248.26 Nov 18 20:42:33 rosalita sshd[25816]: error: PAM: authentication error for illegal user bedie from 65.161.248.26 Nov 18 20:42:33 rosalita sshd[25816]: Failed keyboard-interactive/pam for invalid user bedie from 65.161.248.26 port 35444 ssh2 Nov 18 20:44:46 rosalita sshd[25835]: Invalid user beethoven from 222.122.45.110 Nov 18 20:44:47 rosalita sshd[25835]: error: PAM: authentication error for illegal user beethoven from 222.122.45.110 Nov 18 20:44:47 rosalita sshd[25835]: Failed keyboard-interactive/pam for invalid user beethoven from 222.122.45.110 port 40199 ssh2 Nov 18 20:47:14 rosalita sshd[25843]: Invalid user bei from 87.255.2.22 Nov 18 20:47:14 rosalita sshd[25843]: error: PAM: authentication error for illegal user bei from 87.255.2.22 Nov 18 20:47:14 rosalita sshd[25843]: Failed keyboard-interactive/pam for invalid user bei from 87.255.2.22 port 42565 ssh2 Nov 18 20:49:34 rosalita sshd[25850]: Invalid user believe from 121.166.70.252 Nov 18 20:49:36 rosalita sshd[25850]: error: PAM: authentication error for illegal user believe from 121.166.70.252 Nov 18 20:49:36 rosalita sshd[25850]: Failed keyboard-interactive/pam for invalid user believe from 121.166.70.252 port 55975 ssh2 Nov 18 20:49:42 rosalita sshd[25853]: Invalid user belinda from 195.210.47.144 Nov 18 20:49:43 rosalita sshd[25853]: error: PAM: authentication error for illegal user belinda from mx.cbc-group.kz Nov 18 20:49:43 rosalita sshd[25853]: Failed keyboard-interactive/pam for invalid user belinda from 195.210.47.144 port 58946 ssh2 Nov 18 20:51:24 rosalita sshd[25859]: Invalid user bella from 219.240.36.110 Nov 18 20:51:24 rosalita sshd[25859]: error: PAM: authentication error for illegal user bella from 219.240.36.110 Nov 18 20:51:24 rosalita sshd[25859]: Failed keyboard-interactive/pam for invalid user bella from 219.240.36.110 port 32922 ssh2 Nov 18 20:52:24 rosalita sshd[25862]: Invalid user belle from 210.42.35.1 Nov 18 20:52:25 rosalita sshd[25862]: error: PAM: authentication error for illegal user belle from 210.42.35.1 Nov 18 20:52:25 rosalita sshd[25862]: Failed keyboard-interactive/pam for invalid user belle from 210.42.35.1 port 33686 ssh2 Nov 18 20:55:04 rosalita sshd[25884]: Invalid user belly from 190.144.175.133 Nov 18 20:55:05 rosalita sshd[25884]: error: PAM: authentication error for illegal user belly from 190.144.175.133 Nov 18 20:55:05 rosalita sshd[25884]: Failed keyboard-interactive/pam for invalid user belly from 190.144.175.133 port 18156 ssh2 Nov 18 20:55:10 rosalita sshd[25886]: reverse mapping checking getaddrinfo for 68-78-199-247.rock-services.net [68.78.199.247] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 20:55:10 rosalita sshd[25886]: Invalid user bellini from 68.78.199.247 Nov 18 20:55:11 rosalita sshd[25886]: error: PAM: authentication error for illegal user bellini from 68.78.199.247 Nov 18 20:55:11 rosalita sshd[25886]: Failed keyboard-interactive/pam for invalid user bellini from 68.78.199.247 port 47331 ssh2 Nov 18 20:56:11 rosalita sshd[25890]: Invalid user ben from 60.28.199.166 Nov 18 20:56:11 rosalita sshd[25890]: error: PAM: authentication error for illegal user ben from 60.28.199.166 Nov 18 20:56:11 rosalita sshd[25890]: Failed keyboard-interactive/pam for invalid user ben from 60.28.199.166 port 57948 ssh2 Nov 18 20:56:55 rosalita sshd[25893]: Invalid user benedetta from 122.255.96.164 Nov 18 20:56:55 rosalita sshd[25893]: error: PAM: authentication error for illegal user benedetta from 122.255.96.164 Nov 18 20:56:55 rosalita sshd[25893]: Failed keyboard-interactive/pam for invalid user benedetta from 122.255.96.164 port 43919 ssh2 Nov 18 20:58:27 rosalita sshd[25896]: Invalid user benedict from 201.25.53.34 Nov 18 20:58:28 rosalita sshd[25896]: error: PAM: authentication error for illegal user benedict from 201.25.53.34 Nov 18 20:58:28 rosalita sshd[25896]: Failed keyboard-interactive/pam for invalid user benedict from 201.25.53.34 port 36990 ssh2 Nov 18 21:00:15 rosalita sshd[25920]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 21:00:15 rosalita sshd[25920]: Invalid user benites from 89.97.247.147 Nov 18 21:00:15 rosalita sshd[25920]: error: PAM: authentication error for illegal user benites from 89.97.247.147 Nov 18 21:00:15 rosalita sshd[25920]: Failed keyboard-interactive/pam for invalid user benites from 89.97.247.147 port 43487 ssh2 Nov 18 21:01:17 rosalita sshd[25932]: Invalid user benjamin from 161.139.192.2 Nov 18 21:01:18 rosalita sshd[25932]: error: PAM: authentication error for illegal user benjamin from jblc1.utm.my Nov 18 21:01:18 rosalita sshd[25932]: Failed keyboard-interactive/pam for invalid user benjamin from 161.139.192.2 port 41887 ssh2 Nov 18 21:01:52 rosalita sshd[25935]: Invalid user benito from 212.244.203.6 Nov 18 21:01:52 rosalita sshd[25935]: error: PAM: authentication error for illegal user benito from vegawlan.pl Nov 18 21:01:52 rosalita sshd[25935]: Failed keyboard-interactive/pam for invalid user benito from 212.244.203.6 port 58487 ssh2 Nov 18 21:04:57 rosalita sshd[26902]: Invalid user beny from 212.252.120.11 Nov 18 21:04:58 rosalita sshd[26902]: error: PAM: authentication error for illegal user beny from 212.252.120.11 Nov 18 21:04:58 rosalita sshd[26902]: Failed keyboard-interactive/pam for invalid user beny from 212.252.120.11 port 42223 ssh2 Nov 18 21:05:23 rosalita sshd[26908]: Invalid user benz from 193.225.84.1 Nov 18 21:05:23 rosalita sshd[26908]: error: PAM: authentication error for illegal user benz from ejf01.ejf.hu Nov 18 21:05:23 rosalita sshd[26908]: Failed keyboard-interactive/pam for invalid user benz from 193.225.84.1 port 34707 ssh2 Nov 18 21:05:49 rosalita sshd[26911]: Invalid user benzina from 221.224.13.25 Nov 18 21:05:50 rosalita sshd[26911]: error: PAM: authentication error for illegal user benzina from 221.224.13.25 Nov 18 21:05:50 rosalita sshd[26911]: Failed keyboard-interactive/pam for invalid user benzina from 221.224.13.25 port 38732 ssh2 Nov 18 21:07:28 rosalita sshd[26914]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 21:07:28 rosalita sshd[26914]: Invalid user berenice from 69.162.119.162 Nov 18 21:07:29 rosalita sshd[26914]: error: PAM: authentication error for illegal user berenice from 69.162.119.162 Nov 18 21:07:29 rosalita sshd[26914]: Failed keyboard-interactive/pam for invalid user berenice from 69.162.119.162 port 35640 ssh2 Nov 18 21:11:28 rosalita sshd[26937]: Invalid user bernadette from 222.73.41.52 Nov 18 21:11:28 rosalita sshd[26937]: error: PAM: authentication error for illegal user bernadette from 222.73.41.52 Nov 18 21:11:28 rosalita sshd[26937]: Failed keyboard-interactive/pam for invalid user bernadette from 222.73.41.52 port 39390 ssh2 Nov 18 21:12:43 rosalita sshd[26940]: Invalid user bernadette from 203.110.245.243 Nov 18 21:12:43 rosalita sshd[26940]: error: PAM: authentication error for illegal user bernadette from www.iitkgp.ac.in Nov 18 21:12:43 rosalita sshd[26940]: Failed keyboard-interactive/pam for invalid user bernadette from 203.110.245.243 port 47722 ssh2 Nov 18 21:13:44 rosalita sshd[26945]: Did not receive identification string from 211.202.2.107 Nov 18 21:14:22 rosalita sshd[26948]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 21:14:22 rosalita sshd[26948]: Invalid user bernadette from 69.162.119.162 Nov 18 21:14:22 rosalita sshd[26948]: error: PAM: authentication error for illegal user bernadette from 69.162.119.162 Nov 18 21:14:22 rosalita sshd[26948]: Failed keyboard-interactive/pam for invalid user bernadette from 69.162.119.162 port 38293 ssh2 Nov 18 21:15:43 rosalita sshd[26954]: Invalid user bernadette from 212.78.187.120 Nov 18 21:15:43 rosalita sshd[26954]: error: PAM: authentication error for illegal user bernadette from 212.78.187.120 Nov 18 21:15:43 rosalita sshd[26954]: Failed keyboard-interactive/pam for invalid user bernadette from 212.78.187.120 port 49140 ssh2 Nov 18 21:18:58 rosalita sshd[26959]: Invalid user bernard from 79.4.167.152 Nov 18 21:19:06 rosalita sshd[26959]: error: PAM: authentication error for illegal user bernard from 79.4.167.152 Nov 18 21:19:06 rosalita sshd[26959]: Failed keyboard-interactive/pam for invalid user bernard from 79.4.167.152 port 19082 ssh2 Nov 18 21:20:24 rosalita sshd[26969]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 21:20:24 rosalita sshd[26969]: Invalid user berta from 122.183.242.42 Nov 18 21:20:25 rosalita sshd[26969]: error: PAM: authentication error for illegal user berta from 122.183.242.42 Nov 18 21:20:25 rosalita sshd[26969]: Failed keyboard-interactive/pam for invalid user berta from 122.183.242.42 port 3047 ssh2 Nov 18 21:25:59 rosalita sshd[26992]: Invalid user bessie from 202.109.129.166 Nov 18 21:25:59 rosalita sshd[26992]: error: PAM: authentication error for illegal user bessie from 202.109.129.166 Nov 18 21:25:59 rosalita sshd[26992]: Failed keyboard-interactive/pam for invalid user bessie from 202.109.129.166 port 46988 ssh2 Nov 18 21:26:48 rosalita sshd[27001]: Invalid user beta from 219.139.45.120 Nov 18 21:26:50 rosalita sshd[27001]: error: PAM: authentication error for illegal user beta from 219.139.45.120 Nov 18 21:26:50 rosalita sshd[27001]: Failed keyboard-interactive/pam for invalid user beta from 219.139.45.120 port 42612 ssh2 Nov 18 21:28:21 rosalita sshd[27004]: Invalid user bethel from 222.73.41.52 Nov 18 21:28:22 rosalita sshd[27004]: error: PAM: authentication error for illegal user bethel from 222.73.41.52 Nov 18 21:28:22 rosalita sshd[27004]: Failed keyboard-interactive/pam for invalid user bethel from 222.73.41.52 port 43583 ssh2 Nov 18 21:28:44 rosalita sshd[27007]: Invalid user beth from 61.221.28.243 Nov 18 21:28:44 rosalita sshd[27007]: error: PAM: authentication error for illegal user beth from 61.221.28.243 Nov 18 21:28:44 rosalita sshd[27007]: Failed keyboard-interactive/pam for invalid user beth from 61.221.28.243 port 33073 ssh2 Nov 18 21:29:37 rosalita sshd[27014]: Invalid user bette from 77.93.1.115 Nov 18 21:29:37 rosalita sshd[27014]: error: PAM: authentication error for illegal user bette from 77.93.1.115 Nov 18 21:29:37 rosalita sshd[27014]: Failed keyboard-interactive/pam for invalid user bette from 77.93.1.115 port 36264 ssh2 Nov 18 21:30:16 rosalita sshd[27021]: Invalid user betsy from 189.19.13.239 Nov 18 21:30:22 rosalita sshd[27021]: error: PAM: authentication error for illegal user betsy from 189.19.13.239 Nov 18 21:30:22 rosalita sshd[27021]: Failed keyboard-interactive/pam for invalid user betsy from 189.19.13.239 port 52718 ssh2 Nov 18 21:32:43 rosalita sshd[27024]: Invalid user beverley from 210.42.35.1 Nov 18 21:32:44 rosalita sshd[27024]: error: PAM: authentication error for illegal user beverley from 210.42.35.1 Nov 18 21:32:44 rosalita sshd[27024]: Failed keyboard-interactive/pam for invalid user beverley from 210.42.35.1 port 53398 ssh2 Nov 18 21:33:06 rosalita sshd[27039]: Invalid user beverly from 200.251.31.2 Nov 18 21:33:06 rosalita sshd[27039]: error: PAM: authentication error for illegal user beverly from 200.251.31.2 Nov 18 21:33:06 rosalita sshd[27039]: Failed keyboard-interactive/pam for invalid user beverly from 200.251.31.2 port 50341 ssh2 Nov 18 21:34:13 rosalita sshd[27046]: Invalid user bevinn from 201.25.53.34 Nov 18 21:34:14 rosalita sshd[27046]: error: PAM: authentication error for illegal user bevinn from 201.25.53.34 Nov 18 21:34:14 rosalita sshd[27046]: Failed keyboard-interactive/pam for invalid user bevinn from 201.25.53.34 port 49812 ssh2 Nov 18 21:37:34 rosalita sshd[27058]: reverse mapping checking getaddrinfo for host-78-1-111-24-static.midco.net [24.111.1.78] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 21:37:34 rosalita sshd[27058]: Invalid user beto from 24.111.1.78 Nov 18 21:37:34 rosalita sshd[27058]: error: PAM: authentication error for illegal user beto from 24.111.1.78 Nov 18 21:37:34 rosalita sshd[27058]: Failed keyboard-interactive/pam for invalid user beto from 24.111.1.78 port 34354 ssh2 Nov 18 21:39:21 rosalita sshd[27066]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 21:39:21 rosalita sshd[27066]: Invalid user bilal from 62.183.105.164 Nov 18 21:39:22 rosalita sshd[27066]: error: PAM: authentication error for illegal user bilal from 62.183.105.164 Nov 18 21:39:22 rosalita sshd[27066]: Failed keyboard-interactive/pam for invalid user bilal from 62.183.105.164 port 34718 ssh2 Nov 18 21:39:36 rosalita sshd[27069]: Invalid user bike from 61.221.28.243 Nov 18 21:39:37 rosalita sshd[27069]: error: PAM: authentication error for illegal user bike from 61.221.28.243 Nov 18 21:39:37 rosalita sshd[27069]: Failed keyboard-interactive/pam for invalid user bike from 61.221.28.243 port 35637 ssh2 Nov 18 21:42:32 rosalita sshd[27076]: Invalid user bill from 121.166.70.252 Nov 18 21:42:33 rosalita sshd[27076]: error: PAM: authentication error for illegal user bill from 121.166.70.252 Nov 18 21:42:33 rosalita sshd[27076]: Failed keyboard-interactive/pam for invalid user bill from 121.166.70.252 port 40289 ssh2 Nov 18 21:44:17 rosalita sshd[27097]: Invalid user bill from 62.161.44.45 Nov 18 21:44:17 rosalita sshd[27097]: error: PAM: authentication error for illegal user bill from 62.161.44.45 Nov 18 21:44:17 rosalita sshd[27097]: Failed keyboard-interactive/pam for invalid user bill from 62.161.44.45 port 53574 ssh2 Nov 18 21:45:44 rosalita sshd[27103]: Invalid user billa from 212.244.203.6 Nov 18 21:45:44 rosalita sshd[27103]: error: PAM: authentication error for illegal user billa from vegawlan.pl Nov 18 21:45:44 rosalita sshd[27103]: Failed keyboard-interactive/pam for invalid user billa from 212.244.203.6 port 44754 ssh2 Nov 18 21:46:13 rosalita sshd[27106]: Invalid user bill from 87.255.2.22 Nov 18 21:46:13 rosalita sshd[27106]: error: PAM: authentication error for illegal user bill from 87.255.2.22 Nov 18 21:46:13 rosalita sshd[27106]: Failed keyboard-interactive/pam for invalid user bill from 87.255.2.22 port 55368 ssh2 Nov 18 21:46:25 rosalita sshd[27109]: Invalid user bill from 118.122.178.65 Nov 18 21:46:30 rosalita sshd[27109]: error: PAM: authentication error for illegal user bill from 118.122.178.65 Nov 18 21:46:30 rosalita sshd[27109]: Failed keyboard-interactive/pam for invalid user bill from 118.122.178.65 port 51540 ssh2 Nov 18 21:47:34 rosalita sshd[27112]: Invalid user billing from 59.108.108.100 Nov 18 21:47:35 rosalita sshd[27112]: error: PAM: authentication error for illegal user billing from 59.108.108.100 Nov 18 21:47:35 rosalita sshd[27112]: Failed keyboard-interactive/pam for invalid user billing from 59.108.108.100 port 35765 ssh2 Nov 18 21:48:17 rosalita sshd[27115]: Invalid user bill from 209.88.156.132 Nov 18 21:48:18 rosalita sshd[27115]: error: PAM: authentication error for illegal user bill from 209.88.156.132 Nov 18 21:48:18 rosalita sshd[27115]: Failed keyboard-interactive/pam for invalid user bill from 209.88.156.132 port 56585 ssh2 Nov 18 21:48:27 rosalita sshd[27118]: Invalid user billinguser from 65.82.69.5 Nov 18 21:48:28 rosalita sshd[27118]: error: PAM: authentication error for illegal user billinguser from 65.82.69.5 Nov 18 21:48:28 rosalita sshd[27118]: Failed keyboard-interactive/pam for invalid user billinguser from 65.82.69.5 port 52590 ssh2 Nov 18 21:50:07 rosalita sshd[27129]: Invalid user billy from 195.210.47.144 Nov 18 21:50:07 rosalita sshd[27129]: error: PAM: authentication error for illegal user billy from mx.cbc-group.kz Nov 18 21:50:07 rosalita sshd[27129]: Failed keyboard-interactive/pam for invalid user billy from 195.210.47.144 port 48697 ssh2 Nov 18 21:50:27 rosalita sshd[27125]: Invalid user bill from 202.109.129.166 Nov 18 21:50:27 rosalita sshd[27125]: error: PAM: authentication error for illegal user bill from 202.109.129.166 Nov 18 21:50:27 rosalita sshd[27125]: Failed keyboard-interactive/pam for invalid user bill from 202.109.129.166 port 55681 ssh2 Nov 18 21:53:31 rosalita sshd[27136]: Invalid user billy from 67.55.95.132 Nov 18 21:53:31 rosalita sshd[27136]: error: PAM: authentication error for illegal user billy from 67.55.95.132 Nov 18 21:53:31 rosalita sshd[27136]: Failed keyboard-interactive/pam for invalid user billy from 67.55.95.132 port 60521 ssh2 Nov 18 21:54:13 rosalita sshd[27146]: error: PAM: authentication error for bin from 190.152.145.53 Nov 18 21:54:51 rosalita sshd[27149]: error: PAM: authentication error for bin from 85.10.204.194 Nov 18 21:55:26 rosalita sshd[27167]: error: PAM: authentication error for bin from 60.28.199.166 Nov 18 21:56:32 rosalita sshd[27170]: reverse mapping checking getaddrinfo for host126.200.63.96.static.chilecom.net [200.63.96.126] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 21:56:44 rosalita sshd[27170]: error: PAM: authentication error for bin from 200.63.96.126 Nov 18 22:00:21 rosalita sshd[27194]: error: PAM: authentication error for bin from 219.240.36.110 Nov 18 22:02:20 rosalita sshd[28154]: error: PAM: authentication error for bin from 212.252.120.11 Nov 18 22:02:24 rosalita sshd[28157]: error: PAM: authentication error for bin from 122.255.96.164 Nov 18 22:03:37 rosalita sshd[28161]: error: PAM: authentication error for bin from 72.252.248.111 Nov 18 22:06:18 rosalita sshd[28173]: error: PAM: authentication error for bin from 188.134.13.44 Nov 18 22:06:44 rosalita sshd[28177]: error: PAM: authentication error for bin from mx.cbc-group.kz Nov 18 22:07:53 rosalita sshd[28181]: error: PAM: authentication error for bin from www.iitkgp.ac.in Nov 18 22:09:21 rosalita sshd[28188]: error: PAM: authentication error for bin from 219.240.36.110 Nov 18 22:19:09 rosalita sshd[28220]: Invalid user black from 65.82.69.5 Nov 18 22:19:10 rosalita sshd[28220]: error: PAM: authentication error for illegal user black from 65.82.69.5 Nov 18 22:19:10 rosalita sshd[28220]: Failed keyboard-interactive/pam for invalid user black from 65.82.69.5 port 43798 ssh2 Nov 18 22:20:01 rosalita sshd[28223]: Invalid user blade from 218.247.244.13 Nov 18 22:20:02 rosalita sshd[28223]: error: PAM: authentication error for illegal user blade from 218.247.244.13 Nov 18 22:20:02 rosalita sshd[28223]: Failed keyboard-interactive/pam for invalid user blade from 218.247.244.13 port 40345 ssh2 Nov 18 22:21:36 rosalita sshd[28229]: Invalid user black from 59.120.72.33 Nov 18 22:21:37 rosalita sshd[28229]: error: PAM: authentication error for illegal user black from 59.120.72.33 Nov 18 22:21:37 rosalita sshd[28229]: Failed keyboard-interactive/pam for invalid user black from 59.120.72.33 port 41286 ssh2 Nov 18 22:21:42 rosalita sshd[28232]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 22:21:42 rosalita sshd[28232]: Invalid user blaine from 189.14.99.226 Nov 18 22:21:44 rosalita sshd[28232]: error: PAM: authentication error for illegal user blaine from 189.14.99.226 Nov 18 22:21:44 rosalita sshd[28232]: Failed keyboard-interactive/pam for invalid user blaine from 189.14.99.226 port 45739 ssh2 Nov 18 22:23:43 rosalita sshd[28247]: Invalid user blaine from 212.92.13.110 Nov 18 22:23:43 rosalita sshd[28247]: error: PAM: authentication error for illegal user blaine from 212.92.13.110 Nov 18 22:23:43 rosalita sshd[28247]: Failed keyboard-interactive/pam for invalid user blaine from 212.92.13.110 port 49838 ssh2 Nov 18 22:24:19 rosalita sshd[28254]: reverse mapping checking getaddrinfo for 85-132-139-26-static.vivo.cz [85.132.139.26] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 22:24:19 rosalita sshd[28254]: Invalid user blake from 85.132.139.26 Nov 18 22:24:19 rosalita sshd[28254]: error: PAM: authentication error for illegal user blake from 85.132.139.26 Nov 18 22:24:19 rosalita sshd[28254]: Failed keyboard-interactive/pam for invalid user blake from 85.132.139.26 port 37645 ssh2 Nov 18 22:27:01 rosalita sshd[28262]: Invalid user blasia from 219.139.45.120 Nov 18 22:27:02 rosalita sshd[28262]: error: PAM: authentication error for illegal user blasia from 219.139.45.120 Nov 18 22:27:02 rosalita sshd[28262]: Failed keyboard-interactive/pam for invalid user blasia from 219.139.45.120 port 50088 ssh2 Nov 18 22:28:45 rosalita sshd[28265]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 22:28:45 rosalita sshd[28265]: Invalid user blenda from 189.14.99.226 Nov 18 22:28:45 rosalita sshd[28265]: error: PAM: authentication error for illegal user blenda from 189.14.99.226 Nov 18 22:28:45 rosalita sshd[28265]: Failed keyboard-interactive/pam for invalid user blenda from 189.14.99.226 port 58369 ssh2 Nov 18 22:29:28 rosalita sshd[28272]: Invalid user blinda from 58.63.241.209 Nov 18 22:29:29 rosalita sshd[28272]: error: PAM: authentication error for illegal user blinda from 58.63.241.209 Nov 18 22:29:29 rosalita sshd[28272]: Failed keyboard-interactive/pam for invalid user blinda from 58.63.241.209 port 52631 ssh2 Nov 18 22:32:58 rosalita sshd[28278]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 22:32:58 rosalita sshd[28278]: Invalid user bluebary from 69.162.119.162 Nov 18 22:32:58 rosalita sshd[28278]: error: PAM: authentication error for illegal user bluebary from 69.162.119.162 Nov 18 22:32:58 rosalita sshd[28278]: Failed keyboard-interactive/pam for invalid user bluebary from 69.162.119.162 port 48825 ssh2 Nov 18 22:33:42 rosalita sshd[28293]: Invalid user blodwyn from 219.238.168.6 Nov 18 22:33:43 rosalita sshd[28293]: error: PAM: authentication error for illegal user blodwyn from 219.238.168.6 Nov 18 22:33:43 rosalita sshd[28293]: Failed keyboard-interactive/pam for invalid user blodwyn from 219.238.168.6 port 44842 ssh2 Nov 18 22:34:08 rosalita sshd[28300]: Invalid user bluecore from 122.255.96.164 Nov 18 22:34:09 rosalita sshd[28300]: error: PAM: authentication error for illegal user bluecore from 122.255.96.164 Nov 18 22:34:09 rosalita sshd[28300]: Failed keyboard-interactive/pam for invalid user bluecore from 122.255.96.164 port 57651 ssh2 Nov 18 22:36:24 rosalita sshd[28306]: Invalid user bluff from 210.51.25.156 Nov 18 22:36:25 rosalita sshd[28306]: error: PAM: authentication error for illegal user bluff from 210.51.25.156 Nov 18 22:36:25 rosalita sshd[28306]: Failed keyboard-interactive/pam for invalid user bluff from 210.51.25.156 port 46495 ssh2 Nov 18 22:40:57 rosalita sshd[28317]: Invalid user bob from 65.161.248.26 Nov 18 22:40:57 rosalita sshd[28317]: error: PAM: authentication error for illegal user bob from 65.161.248.26 Nov 18 22:40:57 rosalita sshd[28317]: Failed keyboard-interactive/pam for invalid user bob from 65.161.248.26 port 44206 ssh2 Nov 18 22:42:16 rosalita sshd[28320]: Invalid user bob from 114.32.226.22 Nov 18 22:42:17 rosalita sshd[28320]: error: PAM: authentication error for illegal user bob from 114.32.226.22 Nov 18 22:42:17 rosalita sshd[28320]: Failed keyboard-interactive/pam for invalid user bob from 114.32.226.22 port 48445 ssh2 Nov 18 22:43:21 rosalita sshd[28323]: Invalid user bobby from 118.122.178.65 Nov 18 22:43:24 rosalita sshd[28323]: error: PAM: authentication error for illegal user bobby from 118.122.178.65 Nov 18 22:43:24 rosalita sshd[28323]: Failed keyboard-interactive/pam for invalid user bobby from 118.122.178.65 port 48157 ssh2 Nov 18 22:47:43 rosalita sshd[28348]: Invalid user boby from 219.240.36.110 Nov 18 22:47:44 rosalita sshd[28348]: error: PAM: authentication error for illegal user boby from 219.240.36.110 Nov 18 22:47:44 rosalita sshd[28348]: Failed keyboard-interactive/pam for invalid user boby from 219.240.36.110 port 49908 ssh2 Nov 18 22:49:57 rosalita sshd[28355]: Invalid user boby from 212.122.188.26 Nov 18 22:49:57 rosalita sshd[28355]: error: PAM: authentication error for illegal user boby from 212.122.188.26 Nov 18 22:49:57 rosalita sshd[28355]: Failed keyboard-interactive/pam for invalid user boby from 212.122.188.26 port 59947 ssh2 Nov 18 22:52:27 rosalita sshd[28361]: reverse mapping checking getaddrinfo for 85-132-139-26-static.vivo.cz [85.132.139.26] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 22:52:27 rosalita sshd[28361]: Invalid user bogdan from 85.132.139.26 Nov 18 22:52:27 rosalita sshd[28361]: error: PAM: authentication error for illegal user bogdan from 85.132.139.26 Nov 18 22:52:27 rosalita sshd[28361]: Failed keyboard-interactive/pam for invalid user bogdan from 85.132.139.26 port 36341 ssh2 Nov 18 22:54:27 rosalita sshd[28368]: reverse mapping checking getaddrinfo for 68-78-199-247.rock-services.net [68.78.199.247] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 22:54:27 rosalita sshd[28368]: Invalid user bogart from 68.78.199.247 Nov 18 22:54:27 rosalita sshd[28368]: error: PAM: authentication error for illegal user bogart from 68.78.199.247 Nov 18 22:54:27 rosalita sshd[28368]: Failed keyboard-interactive/pam for invalid user bogart from 68.78.199.247 port 48409 ssh2 Nov 18 22:58:41 rosalita sshd[28387]: Invalid user bonner from 209.88.156.132 Nov 18 22:58:42 rosalita sshd[28387]: error: PAM: authentication error for illegal user bonner from 209.88.156.132 Nov 18 22:58:42 rosalita sshd[28387]: Failed keyboard-interactive/pam for invalid user bonner from 209.88.156.132 port 59415 ssh2 Nov 18 23:01:21 rosalita sshd[28411]: Invalid user bonus from 83.3.229.114 Nov 18 23:01:22 rosalita sshd[28411]: error: PAM: authentication error for illegal user bonus from 83.3.229.114 Nov 18 23:01:22 rosalita sshd[28411]: Failed keyboard-interactive/pam for invalid user bonus from 83.3.229.114 port 36547 ssh2 Nov 18 23:03:08 rosalita sshd[29371]: Invalid user booker from 61.221.28.243 Nov 18 23:03:09 rosalita sshd[29371]: error: PAM: authentication error for illegal user booker from 61.221.28.243 Nov 18 23:03:09 rosalita sshd[29371]: Failed keyboard-interactive/pam for invalid user booker from 61.221.28.243 port 52818 ssh2 Nov 18 23:03:37 rosalita sshd[29374]: Invalid user boootz from 202.100.80.21 Nov 18 23:03:38 rosalita sshd[29374]: error: PAM: authentication error for illegal user boootz from 202.100.80.21 Nov 18 23:03:38 rosalita sshd[29374]: Failed keyboard-interactive/pam for invalid user boootz from 202.100.80.21 port 36345 ssh2 Nov 18 23:06:14 rosalita sshd[29386]: Invalid user boris from 209.88.156.132 Nov 18 23:06:14 rosalita sshd[29386]: error: PAM: authentication error for illegal user boris from 209.88.156.132 Nov 18 23:06:14 rosalita sshd[29386]: Failed keyboard-interactive/pam for invalid user boris from 209.88.156.132 port 34896 ssh2 Nov 18 23:06:54 rosalita sshd[29392]: Invalid user borja from 221.224.13.25 Nov 18 23:06:55 rosalita sshd[29392]: error: PAM: authentication error for illegal user borja from 221.224.13.25 Nov 18 23:06:55 rosalita sshd[29392]: Failed keyboard-interactive/pam for invalid user borja from 221.224.13.25 port 53560 ssh2 Nov 18 23:08:12 rosalita sshd[29395]: Invalid user bortiz from 87.255.2.22 Nov 18 23:08:12 rosalita sshd[29395]: error: PAM: authentication error for illegal user bortiz from 87.255.2.22 Nov 18 23:08:12 rosalita sshd[29395]: Failed keyboard-interactive/pam for invalid user bortiz from 87.255.2.22 port 38546 ssh2 Nov 18 23:12:17 rosalita sshd[29419]: Invalid user bot from 122.255.96.164 Nov 18 23:12:18 rosalita sshd[29419]: error: PAM: authentication error for illegal user bot from 122.255.96.164 Nov 18 23:12:18 rosalita sshd[29419]: Failed keyboard-interactive/pam for invalid user bot from 122.255.96.164 port 48032 ssh2 Nov 18 23:13:37 rosalita sshd[29424]: Invalid user bottle from 161.139.144.2 Nov 18 23:13:38 rosalita sshd[29424]: error: PAM: authentication error for illegal user bottle from jblc2.utm.my Nov 18 23:13:38 rosalita sshd[29424]: Failed keyboard-interactive/pam for invalid user bottle from 161.139.144.2 port 35352 ssh2 Nov 18 23:13:38 rosalita sshd[29422]: Invalid user boru from 151.1.183.216 Nov 18 23:13:39 rosalita sshd[29422]: error: PAM: authentication error for illegal user boru from 151.1.183.216 Nov 18 23:13:39 rosalita sshd[29422]: Failed keyboard-interactive/pam for invalid user boru from 151.1.183.216 port 58240 ssh2 Nov 18 23:14:48 rosalita sshd[29432]: Invalid user bounce from 219.240.36.110 Nov 18 23:14:49 rosalita sshd[29432]: error: PAM: authentication error for illegal user bounce from 219.240.36.110 Nov 18 23:14:49 rosalita sshd[29432]: Failed keyboard-interactive/pam for invalid user bounce from 219.240.36.110 port 43539 ssh2 Nov 18 23:15:47 rosalita sshd[29438]: Invalid user boutique from 219.240.36.110 Nov 18 23:15:47 rosalita sshd[29438]: error: PAM: authentication error for illegal user boutique from 219.240.36.110 Nov 18 23:15:47 rosalita sshd[29438]: Failed keyboard-interactive/pam for invalid user boutique from 219.240.36.110 port 38732 ssh2 Nov 18 23:18:29 rosalita sshd[29446]: Invalid user box from 210.42.35.1 Nov 18 23:18:30 rosalita sshd[29446]: error: PAM: authentication error for illegal user box from 210.42.35.1 Nov 18 23:18:30 rosalita sshd[29446]: Failed keyboard-interactive/pam for invalid user box from 210.42.35.1 port 53612 ssh2 Nov 18 23:21:04 rosalita sshd[29457]: Address 202.120.52.130 maps to physics.sjtu.edu.cn, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 23:21:04 rosalita sshd[29457]: Invalid user bozena from 202.120.52.130 Nov 18 23:21:05 rosalita sshd[29457]: error: PAM: authentication error for illegal user bozena from 202.120.52.130 Nov 18 23:21:05 rosalita sshd[29457]: Failed keyboard-interactive/pam for invalid user bozena from 202.120.52.130 port 54820 ssh2 Nov 18 23:21:37 rosalita sshd[29460]: Invalid user brad from 121.166.70.252 Nov 18 23:21:38 rosalita sshd[29460]: error: PAM: authentication error for illegal user brad from 121.166.70.252 Nov 18 23:21:38 rosalita sshd[29460]: Failed keyboard-interactive/pam for invalid user brad from 121.166.70.252 port 52930 ssh2 Nov 18 23:21:44 rosalita sshd[29463]: Invalid user brad from 195.210.47.144 Nov 18 23:21:44 rosalita sshd[29463]: error: PAM: authentication error for illegal user brad from mx.cbc-group.kz Nov 18 23:21:44 rosalita sshd[29463]: Failed keyboard-interactive/pam for invalid user brad from 195.210.47.144 port 34307 ssh2 Nov 18 23:23:13 rosalita sshd[29478]: reverse mapping checking getaddrinfo for 68-78-199-247.rock-services.net [68.78.199.247] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 23:23:13 rosalita sshd[29478]: Invalid user bracha from 68.78.199.247 Nov 18 23:23:13 rosalita sshd[29478]: error: PAM: authentication error for illegal user bracha from 68.78.199.247 Nov 18 23:23:13 rosalita sshd[29478]: Failed keyboard-interactive/pam for invalid user bracha from 68.78.199.247 port 39072 ssh2 Nov 18 23:27:33 rosalita sshd[29497]: Invalid user brain from 122.255.96.45 Nov 18 23:27:34 rosalita sshd[29497]: error: PAM: authentication error for illegal user brain from 122.255.96.45 Nov 18 23:27:34 rosalita sshd[29497]: Failed keyboard-interactive/pam for invalid user brain from 122.255.96.45 port 36990 ssh2 Nov 18 23:30:51 rosalita sshd[29510]: Invalid user bran from 59.108.108.100 Nov 18 23:30:52 rosalita sshd[29510]: error: PAM: authentication error for illegal user bran from 59.108.108.100 Nov 18 23:30:52 rosalita sshd[29510]: Failed keyboard-interactive/pam for invalid user bran from 59.108.108.100 port 34748 ssh2 Nov 18 23:37:21 rosalita sshd[29534]: Invalid user brayden from 219.139.45.120 Nov 18 23:37:22 rosalita sshd[29534]: error: PAM: authentication error for illegal user brayden from 219.139.45.120 Nov 18 23:37:22 rosalita sshd[29534]: Failed keyboard-interactive/pam for invalid user brayden from 219.139.45.120 port 40360 ssh2 Nov 18 23:38:25 rosalita sshd[29537]: Invalid user braydon from 210.51.25.156 Nov 18 23:38:26 rosalita sshd[29537]: error: PAM: authentication error for illegal user braydon from 210.51.25.156 Nov 18 23:38:26 rosalita sshd[29537]: Failed keyboard-interactive/pam for invalid user braydon from 210.51.25.156 port 53507 ssh2 Nov 18 23:40:12 rosalita sshd[29548]: Invalid user br from 77.93.1.115 Nov 18 23:40:12 rosalita sshd[29548]: error: PAM: authentication error for illegal user br from 77.93.1.115 Nov 18 23:40:12 rosalita sshd[29548]: Failed keyboard-interactive/pam for invalid user br from 77.93.1.115 port 51852 ssh2 Nov 18 23:41:23 rosalita sshd[29553]: Invalid user brc from 200.175.53.196 Nov 18 23:41:23 rosalita sshd[29553]: error: PAM: authentication error for illegal user brc from 200.175.53.196 Nov 18 23:41:23 rosalita sshd[29553]: Failed keyboard-interactive/pam for invalid user brc from 200.175.53.196 port 36273 ssh2 Nov 18 23:44:31 rosalita sshd[29572]: Invalid user breeanna from 65.161.248.26 Nov 18 23:44:31 rosalita sshd[29572]: error: PAM: authentication error for illegal user breeanna from 65.161.248.26 Nov 18 23:44:31 rosalita sshd[29572]: Failed keyboard-interactive/pam for invalid user breeanna from 65.161.248.26 port 42294 ssh2 Nov 18 23:44:53 rosalita sshd[29575]: Invalid user breandan from 219.238.168.6 Nov 18 23:44:53 rosalita sshd[29575]: error: PAM: authentication error for illegal user breandan from 219.238.168.6 Nov 18 23:44:53 rosalita sshd[29575]: Failed keyboard-interactive/pam for invalid user breandan from 219.238.168.6 port 44854 ssh2 Nov 18 23:46:49 rosalita sshd[29581]: Invalid user brendan from 210.42.35.1 Nov 18 23:46:50 rosalita sshd[29581]: error: PAM: authentication error for illegal user brendan from 210.42.35.1 Nov 18 23:46:50 rosalita sshd[29581]: Failed keyboard-interactive/pam for invalid user brendan from 210.42.35.1 port 36417 ssh2 Nov 18 23:48:05 rosalita sshd[29584]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 18 23:48:05 rosalita sshd[29584]: Invalid user brend from 122.183.242.42 Nov 18 23:48:05 rosalita sshd[29584]: error: PAM: authentication error for illegal user brend from 122.183.242.42 Nov 18 23:48:05 rosalita sshd[29584]: Failed keyboard-interactive/pam for invalid user brend from 122.183.242.42 port 45095 ssh2 Nov 18 23:49:26 rosalita sshd[29591]: Invalid user brendan from 114.32.50.243 Nov 18 23:49:27 rosalita sshd[29591]: error: PAM: authentication error for illegal user brendan from 114.32.50.243 Nov 18 23:49:27 rosalita sshd[29591]: Failed keyboard-interactive/pam for invalid user brendan from 114.32.50.243 port 51183 ssh2 Nov 18 23:50:12 rosalita sshd[29596]: Invalid user bress from 211.147.221.42 Nov 18 23:50:13 rosalita sshd[29596]: error: PAM: authentication error for illegal user bress from 211.147.221.42 Nov 18 23:50:13 rosalita sshd[29596]: Failed keyboard-interactive/pam for invalid user bress from 211.147.221.42 port 40825 ssh2 Nov 18 23:50:45 rosalita sshd[29600]: Invalid user bress from 209.88.156.132 Nov 18 23:50:46 rosalita sshd[29600]: error: PAM: authentication error for illegal user bress from 209.88.156.132 Nov 18 23:50:46 rosalita sshd[29600]: Failed keyboard-interactive/pam for invalid user bress from 209.88.156.132 port 56267 ssh2 Nov 18 23:52:33 rosalita sshd[29603]: Invalid user brette from 122.225.97.118 Nov 18 23:52:34 rosalita sshd[29603]: error: PAM: authentication error for illegal user brette from 122.225.97.118 Nov 18 23:52:34 rosalita sshd[29603]: Failed keyboard-interactive/pam for invalid user brette from 122.225.97.118 port 45603 ssh2 Nov 18 23:53:22 rosalita sshd[29607]: Invalid user bret from 161.139.144.2 Nov 18 23:53:23 rosalita sshd[29607]: error: PAM: authentication error for illegal user bret from jblc2.utm.my Nov 18 23:53:23 rosalita sshd[29607]: Failed keyboard-interactive/pam for invalid user bret from 161.139.144.2 port 50217 ssh2 Nov 18 23:56:21 rosalita sshd[29629]: Invalid user brian from 219.240.36.110 Nov 18 23:56:22 rosalita sshd[29629]: error: PAM: authentication error for illegal user brian from 219.240.36.110 Nov 18 23:56:22 rosalita sshd[29629]: Failed keyboard-interactive/pam for invalid user brian from 219.240.36.110 port 43944 ssh2 Nov 18 23:57:57 rosalita sshd[29632]: Invalid user brian from 122.255.96.45 Nov 18 23:57:57 rosalita sshd[29632]: error: PAM: authentication error for illegal user brian from 122.255.96.45 Nov 18 23:57:57 rosalita sshd[29632]: Failed keyboard-interactive/pam for invalid user brian from 122.255.96.45 port 46381 ssh2 Nov 18 23:58:08 rosalita sshd[29635]: Invalid user brianm from 222.73.41.52 Nov 18 23:58:09 rosalita sshd[29635]: error: PAM: authentication error for illegal user brianm from 222.73.41.52 Nov 18 23:58:09 rosalita sshd[29635]: Failed keyboard-interactive/pam for invalid user brianm from 222.73.41.52 port 37357 ssh2 Nov 18 23:59:20 rosalita sshd[29643]: reverse mapping checking getaddrinfo for customer-201-134-39-146.uninet-ide.com.mx [201.134.39.146] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 18 23:59:20 rosalita sshd[29643]: Invalid user brianne from 201.134.39.146 Nov 18 23:59:20 rosalita sshd[29643]: error: PAM: authentication error for illegal user brianne from 201.134.39.146 Nov 18 23:59:20 rosalita sshd[29643]: Failed keyboard-interactive/pam for invalid user brianne from 201.134.39.146 port 45170 ssh2 Nov 19 00:00:31 rosalita sshd[29665]: Invalid user brianna from 212.92.13.110 Nov 19 00:00:32 rosalita sshd[29665]: error: PAM: authentication error for illegal user brianna from 212.92.13.110 Nov 19 00:00:32 rosalita sshd[29665]: Failed keyboard-interactive/pam for invalid user brianna from 212.92.13.110 port 43726 ssh2 Nov 19 00:01:13 rosalita sshd[29671]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 00:01:13 rosalita sshd[29671]: Invalid user brice from 89.97.247.147 Nov 19 00:01:14 rosalita sshd[29671]: error: PAM: authentication error for illegal user brice from 89.97.247.147 Nov 19 00:01:14 rosalita sshd[29671]: Failed keyboard-interactive/pam for invalid user brice from 89.97.247.147 port 56564 ssh2 Nov 19 00:01:16 rosalita sshd[29672]: Invalid user briauna from 61.221.28.243 Nov 19 00:01:17 rosalita sshd[29672]: error: PAM: authentication error for illegal user briauna from 61.221.28.243 Nov 19 00:01:17 rosalita sshd[29672]: Failed keyboard-interactive/pam for invalid user briauna from 61.221.28.243 port 55415 ssh2 Nov 19 00:02:25 rosalita sshd[30635]: Invalid user bricriu from 219.240.36.110 Nov 19 00:02:26 rosalita sshd[30635]: error: PAM: authentication error for illegal user bricriu from 219.240.36.110 Nov 19 00:02:26 rosalita sshd[30635]: Failed keyboard-interactive/pam for invalid user bricriu from 219.240.36.110 port 46753 ssh2 Nov 19 00:03:37 rosalita sshd[30638]: Invalid user bricriu from 202.213.205.172 Nov 19 00:03:40 rosalita sshd[30638]: error: PAM: authentication error for illegal user bricriu from 202.213.205.172 Nov 19 00:03:40 rosalita sshd[30638]: Failed keyboard-interactive/pam for invalid user bricriu from 202.213.205.172 port 34391 ssh2 Nov 19 00:04:37 rosalita sshd[30645]: reverse mapping checking getaddrinfo for reserve.cableplus.com.cn [211.167.110.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 00:04:37 rosalita sshd[30645]: Invalid user bridgette from 211.167.110.2 Nov 19 00:04:38 rosalita sshd[30645]: error: PAM: authentication error for illegal user bridgette from 211.167.110.2 Nov 19 00:04:38 rosalita sshd[30645]: Failed keyboard-interactive/pam for invalid user bridgette from 211.167.110.2 port 38022 ssh2 Nov 19 00:05:17 rosalita sshd[30650]: Invalid user bridgit from 161.139.144.2 Nov 19 00:05:18 rosalita sshd[30650]: error: PAM: authentication error for illegal user bridgit from jblc2.utm.my Nov 19 00:05:18 rosalita sshd[30650]: Failed keyboard-interactive/pam for invalid user bridgit from 161.139.144.2 port 42220 ssh2 Nov 19 00:07:20 rosalita sshd[30656]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 00:07:20 rosalita sshd[30656]: Invalid user brigett from 69.162.119.162 Nov 19 00:07:20 rosalita sshd[30656]: error: PAM: authentication error for illegal user brigett from 69.162.119.162 Nov 19 00:07:20 rosalita sshd[30656]: Failed keyboard-interactive/pam for invalid user brigett from 69.162.119.162 port 42045 ssh2 Nov 19 00:07:41 rosalita sshd[30659]: Invalid user briene from 210.202.196.250 Nov 19 00:07:41 rosalita sshd[30659]: error: PAM: authentication error for illegal user briene from 210.202.196.250 Nov 19 00:07:41 rosalita sshd[30659]: Failed keyboard-interactive/pam for invalid user briene from 210.202.196.250 port 58016 ssh2 Nov 19 00:10:44 rosalita sshd[30674]: Invalid user brigitte from 222.73.41.52 Nov 19 00:10:45 rosalita sshd[30674]: error: PAM: authentication error for illegal user brigitte from 222.73.41.52 Nov 19 00:10:45 rosalita sshd[30674]: Failed keyboard-interactive/pam for invalid user brigitte from 222.73.41.52 port 58463 ssh2 Nov 19 00:14:08 rosalita sshd[30689]: Invalid user brigitte from 200.251.31.2 Nov 19 00:14:09 rosalita sshd[30689]: error: PAM: authentication error for illegal user brigitte from 200.251.31.2 Nov 19 00:14:09 rosalita sshd[30689]: Failed keyboard-interactive/pam for invalid user brigitte from 200.251.31.2 port 46308 ssh2 Nov 19 00:14:55 rosalita sshd[30696]: Invalid user brigitte from 222.73.41.52 Nov 19 00:14:56 rosalita sshd[30696]: error: PAM: authentication error for illegal user brigitte from 222.73.41.52 Nov 19 00:14:56 rosalita sshd[30696]: Failed keyboard-interactive/pam for invalid user brigitte from 222.73.41.52 port 57323 ssh2 Nov 19 00:16:33 rosalita sshd[30702]: Invalid user brigitte from 124.193.142.249 Nov 19 00:16:34 rosalita sshd[30702]: error: PAM: authentication error for illegal user brigitte from 124.193.142.249 Nov 19 00:16:34 rosalita sshd[30702]: Failed keyboard-interactive/pam for invalid user brigitte from 124.193.142.249 port 49434 ssh2 Nov 19 00:18:00 rosalita sshd[30707]: Invalid user brita from 122.227.129.113 Nov 19 00:18:00 rosalita sshd[30707]: error: PAM: authentication error for illegal user brita from 122.227.129.113 Nov 19 00:18:00 rosalita sshd[30707]: Failed keyboard-interactive/pam for invalid user brita from 122.227.129.113 port 57921 ssh2 Nov 19 00:19:18 rosalita sshd[30710]: Invalid user britain from 91.103.30.98 Nov 19 00:19:22 rosalita sshd[30710]: error: PAM: authentication error for illegal user britain from mx.aisor.am Nov 19 00:19:22 rosalita sshd[30710]: Failed keyboard-interactive/pam for invalid user britain from 91.103.30.98 port 43380 ssh2 Nov 19 00:20:28 rosalita sshd[30719]: Invalid user britta from 221.224.13.25 Nov 19 00:20:29 rosalita sshd[30719]: error: PAM: authentication error for illegal user britta from 221.224.13.25 Nov 19 00:20:29 rosalita sshd[30719]: Failed keyboard-interactive/pam for invalid user britta from 221.224.13.25 port 55221 ssh2 Nov 19 00:21:44 rosalita sshd[30723]: Invalid user brittany1 from 203.72.59.6 Nov 19 00:21:45 rosalita sshd[30723]: error: PAM: authentication error for illegal user brittany1 from 203.72.59.6 Nov 19 00:21:45 rosalita sshd[30723]: Failed keyboard-interactive/pam for invalid user brittany1 from 203.72.59.6 port 34225 ssh2 Nov 19 00:24:41 rosalita sshd[30742]: Invalid user brittinee from 212.122.188.26 Nov 19 00:24:42 rosalita sshd[30742]: error: PAM: authentication error for illegal user brittinee from 212.122.188.26 Nov 19 00:24:42 rosalita sshd[30742]: Failed keyboard-interactive/pam for invalid user brittinee from 212.122.188.26 port 46569 ssh2 Nov 19 00:25:23 rosalita sshd[30747]: Invalid user broadcom from 122.255.96.164 Nov 19 00:25:24 rosalita sshd[30747]: error: PAM: authentication error for illegal user broadcom from 122.255.96.164 Nov 19 00:25:24 rosalita sshd[30747]: Failed keyboard-interactive/pam for invalid user broadcom from 122.255.96.164 port 40463 ssh2 Nov 19 00:26:25 rosalita sshd[30751]: Invalid user brodie from 210.42.35.1 Nov 19 00:26:25 rosalita sshd[30751]: error: PAM: authentication error for illegal user brodie from 210.42.35.1 Nov 19 00:26:25 rosalita sshd[30751]: Failed keyboard-interactive/pam for invalid user brodie from 210.42.35.1 port 39645 ssh2 Nov 19 00:31:36 rosalita sshd[30766]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 00:31:36 rosalita sshd[30766]: Invalid user brooklyn from 62.183.105.164 Nov 19 00:31:37 rosalita sshd[30766]: error: PAM: authentication error for illegal user brooklyn from 62.183.105.164 Nov 19 00:31:37 rosalita sshd[30766]: Failed keyboard-interactive/pam for invalid user brooklyn from 62.183.105.164 port 50973 ssh2 Nov 19 00:32:27 rosalita sshd[30769]: Invalid user brother from 209.88.156.132 Nov 19 00:32:28 rosalita sshd[30769]: error: PAM: authentication error for illegal user brother from 209.88.156.132 Nov 19 00:32:28 rosalita sshd[30769]: Failed keyboard-interactive/pam for invalid user brother from 209.88.156.132 port 49262 ssh2 Nov 19 00:35:35 rosalita sshd[30791]: Invalid user bruce from 195.210.47.144 Nov 19 00:35:35 rosalita sshd[30791]: error: PAM: authentication error for illegal user bruce from mx.cbc-group.kz Nov 19 00:35:35 rosalita sshd[30791]: Failed keyboard-interactive/pam for invalid user bruce from 195.210.47.144 port 53705 ssh2 Nov 19 00:37:05 rosalita sshd[30795]: Invalid user bruce from 201.25.53.34 Nov 19 00:37:05 rosalita sshd[30795]: error: PAM: authentication error for illegal user bruce from 201.25.53.34 Nov 19 00:37:05 rosalita sshd[30795]: Failed keyboard-interactive/pam for invalid user bruce from 201.25.53.34 port 37195 ssh2 Nov 19 00:39:23 rosalita sshd[30798]: reverse mapping checking getaddrinfo for mis.wincomm.com.tw [210.241.238.236] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 00:39:23 rosalita sshd[30798]: Invalid user brune from 210.241.238.236 Nov 19 00:39:23 rosalita sshd[30798]: error: PAM: authentication error for illegal user brune from 210.241.238.236 Nov 19 00:39:23 rosalita sshd[30798]: Failed keyboard-interactive/pam for invalid user brune from 210.241.238.236 port 57809 ssh2 Nov 19 00:40:03 rosalita sshd[30807]: Invalid user bruno2 from 209.88.156.132 Nov 19 00:40:03 rosalita sshd[30807]: error: PAM: authentication error for illegal user bruno2 from 209.88.156.132 Nov 19 00:40:03 rosalita sshd[30807]: Failed keyboard-interactive/pam for invalid user bruno2 from 209.88.156.132 port 45650 ssh2 Nov 19 00:45:57 rosalita sshd[30831]: Invalid user brynne from 58.63.241.209 Nov 19 00:45:57 rosalita sshd[30831]: error: PAM: authentication error for illegal user brynne from 58.63.241.209 Nov 19 00:45:57 rosalita sshd[30831]: Failed keyboard-interactive/pam for invalid user brynne from 58.63.241.209 port 48438 ssh2 Nov 19 00:46:38 rosalita sshd[30834]: Invalid user bss from 209.88.156.132 Nov 19 00:46:39 rosalita sshd[30834]: error: PAM: authentication error for illegal user bss from 209.88.156.132 Nov 19 00:46:39 rosalita sshd[30834]: Failed keyboard-interactive/pam for invalid user bss from 209.88.156.132 port 60478 ssh2 Nov 19 00:48:12 rosalita sshd[30837]: Invalid user bthadm from 201.25.53.34 Nov 19 00:48:13 rosalita sshd[30837]: error: PAM: authentication error for illegal user bthadm from 201.25.53.34 Nov 19 00:48:13 rosalita sshd[30837]: Failed keyboard-interactive/pam for invalid user bthadm from 201.25.53.34 port 58955 ssh2 Nov 19 00:51:00 rosalita sshd[30850]: Invalid user buc from 124.193.142.249 Nov 19 00:51:01 rosalita sshd[30850]: error: PAM: authentication error for illegal user buc from 124.193.142.249 Nov 19 00:51:01 rosalita sshd[30850]: Failed keyboard-interactive/pam for invalid user buc from 124.193.142.249 port 62200 ssh2 Nov 19 00:53:09 rosalita sshd[30854]: Invalid user budex from 72.252.248.111 Nov 19 00:53:09 rosalita sshd[30854]: error: PAM: authentication error for illegal user budex from 72.252.248.111 Nov 19 00:53:09 rosalita sshd[30854]: Failed keyboard-interactive/pam for invalid user budex from 72.252.248.111 port 55048 ssh2 Nov 19 00:54:00 rosalita sshd[30857]: Invalid user buena from 202.109.129.166 Nov 19 00:54:01 rosalita sshd[30857]: error: PAM: authentication error for illegal user buena from 202.109.129.166 Nov 19 00:54:01 rosalita sshd[30857]: Failed keyboard-interactive/pam for invalid user buena from 202.109.129.166 port 48680 ssh2 Nov 19 00:56:06 rosalita sshd[30879]: Invalid user bufor from 60.28.199.166 Nov 19 00:56:07 rosalita sshd[30879]: error: PAM: authentication error for illegal user bufor from 60.28.199.166 Nov 19 00:56:07 rosalita sshd[30879]: Failed keyboard-interactive/pam for invalid user bufor from 60.28.199.166 port 52636 ssh2 Nov 19 00:56:15 rosalita sshd[30882]: Invalid user bug from 190.152.145.53 Nov 19 00:56:16 rosalita sshd[30882]: error: PAM: authentication error for illegal user bug from 190.152.145.53 Nov 19 00:56:16 rosalita sshd[30882]: Failed keyboard-interactive/pam for invalid user bug from 190.152.145.53 port 48348 ssh2 Nov 19 00:58:57 rosalita sshd[30885]: Invalid user buia from 203.110.245.243 Nov 19 00:58:58 rosalita sshd[30885]: error: PAM: authentication error for illegal user buia from www.iitkgp.ac.in Nov 19 00:58:58 rosalita sshd[30885]: Failed keyboard-interactive/pam for invalid user buia from 203.110.245.243 port 50937 ssh2 Nov 19 00:59:25 rosalita sshd[30892]: Invalid user build from 122.255.96.164 Nov 19 00:59:26 rosalita sshd[30892]: error: PAM: authentication error for illegal user build from 122.255.96.164 Nov 19 00:59:26 rosalita sshd[30892]: Failed keyboard-interactive/pam for invalid user build from 122.255.96.164 port 38690 ssh2 Nov 19 01:00:18 rosalita sshd[30911]: Invalid user bugs from 217.148.89.89 Nov 19 01:00:19 rosalita sshd[30911]: error: PAM: authentication error for illegal user bugs from 217.148.89.89 Nov 19 01:00:19 rosalita sshd[30911]: Failed keyboard-interactive/pam for invalid user bugs from 217.148.89.89 port 37822 ssh2 Nov 19 01:00:25 rosalita sshd[30914]: Invalid user builder from 122.255.96.164 Nov 19 01:00:26 rosalita sshd[30914]: error: PAM: authentication error for illegal user builder from 122.255.96.164 Nov 19 01:00:26 rosalita sshd[30914]: Failed keyboard-interactive/pam for invalid user builder from 122.255.96.164 port 43753 ssh2 Nov 19 01:03:46 rosalita sshd[31877]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 01:03:46 rosalita sshd[31877]: Invalid user bunny from 89.97.247.147 Nov 19 01:03:46 rosalita sshd[31877]: error: PAM: authentication error for illegal user bunny from 89.97.247.147 Nov 19 01:03:46 rosalita sshd[31877]: Failed keyboard-interactive/pam for invalid user bunny from 89.97.247.147 port 57641 ssh2 Nov 19 01:04:06 rosalita sshd[31880]: Invalid user bureau from 58.254.143.204 Nov 19 01:04:07 rosalita sshd[31880]: error: PAM: authentication error for illegal user bureau from 58.254.143.204 Nov 19 01:04:07 rosalita sshd[31880]: Failed keyboard-interactive/pam for invalid user bureau from 58.254.143.204 port 28743 ssh2 Nov 19 01:04:16 rosalita sshd[31883]: reverse mapping checking getaddrinfo for 85-132-139-26-static.vivo.cz [85.132.139.26] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 01:04:16 rosalita sshd[31883]: Invalid user burgan from 85.132.139.26 Nov 19 01:04:16 rosalita sshd[31883]: error: PAM: authentication error for illegal user burgan from 85.132.139.26 Nov 19 01:04:16 rosalita sshd[31883]: Failed keyboard-interactive/pam for invalid user burgan from 85.132.139.26 port 52251 ssh2 Nov 19 01:06:08 rosalita sshd[31893]: Invalid user buna from 151.1.183.216 Nov 19 01:06:09 rosalita sshd[31893]: error: PAM: authentication error for illegal user buna from 151.1.183.216 Nov 19 01:06:09 rosalita sshd[31893]: Failed keyboard-interactive/pam for invalid user buna from 151.1.183.216 port 48841 ssh2 Nov 19 01:06:22 rosalita sshd[31896]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 01:06:22 rosalita sshd[31896]: Invalid user burton from 69.162.119.162 Nov 19 01:06:23 rosalita sshd[31896]: error: PAM: authentication error for illegal user burton from 69.162.119.162 Nov 19 01:06:23 rosalita sshd[31896]: Failed keyboard-interactive/pam for invalid user burton from 69.162.119.162 port 57903 ssh2 Nov 19 01:06:42 rosalita sshd[31899]: Invalid user burt from 65.82.69.5 Nov 19 01:06:43 rosalita sshd[31899]: error: PAM: authentication error for illegal user burt from 65.82.69.5 Nov 19 01:06:43 rosalita sshd[31899]: Failed keyboard-interactive/pam for invalid user burt from 65.82.69.5 port 47107 ssh2 Nov 19 01:07:11 rosalita sshd[31902]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 01:07:11 rosalita sshd[31902]: Invalid user bus from 118.97.50.11 Nov 19 01:07:11 rosalita sshd[31902]: error: PAM: authentication error for illegal user bus from 118.97.50.11 Nov 19 01:07:11 rosalita sshd[31902]: Failed keyboard-interactive/pam for invalid user bus from 118.97.50.11 port 54214 ssh2 Nov 19 01:08:03 rosalita sshd[31906]: reverse mapping checking getaddrinfo for customer-201-134-39-146.uninet-ide.com.mx [201.134.39.146] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 01:08:03 rosalita sshd[31906]: Invalid user bush from 201.134.39.146 Nov 19 01:08:04 rosalita sshd[31906]: error: PAM: authentication error for illegal user bush from 201.134.39.146 Nov 19 01:08:04 rosalita sshd[31906]: Failed keyboard-interactive/pam for invalid user bush from 201.134.39.146 port 44259 ssh2 Nov 19 01:12:39 rosalita sshd[31935]: reverse mapping checking getaddrinfo for customer-201-134-39-146.uninet-ide.com.mx [201.134.39.146] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 01:12:39 rosalita sshd[31935]: Invalid user buz from 201.134.39.146 Nov 19 01:12:39 rosalita sshd[31935]: error: PAM: authentication error for illegal user buz from 201.134.39.146 Nov 19 01:12:39 rosalita sshd[31935]: Failed keyboard-interactive/pam for invalid user buz from 201.134.39.146 port 51847 ssh2 Nov 19 01:12:50 rosalita sshd[31938]: Invalid user buy from 189.19.13.239 Nov 19 01:12:51 rosalita sshd[31938]: error: PAM: authentication error for illegal user buy from 189.19.13.239 Nov 19 01:12:51 rosalita sshd[31938]: Failed keyboard-interactive/pam for invalid user buy from 189.19.13.239 port 36369 ssh2 Nov 19 01:18:18 rosalita sshd[31952]: Invalid user buzzz from 222.122.45.110 Nov 19 01:18:19 rosalita sshd[31952]: error: PAM: authentication error for illegal user buzzz from 222.122.45.110 Nov 19 01:18:19 rosalita sshd[31952]: Failed keyboard-interactive/pam for invalid user buzzz from 222.122.45.110 port 48242 ssh2 Nov 19 01:23:27 rosalita sshd[31978]: Invalid user byczko from 85.10.204.194 Nov 19 01:23:27 rosalita sshd[31978]: error: PAM: authentication error for illegal user byczko from 85.10.204.194 Nov 19 01:23:27 rosalita sshd[31978]: Failed keyboard-interactive/pam for invalid user byczko from 85.10.204.194 port 14592 ssh2 Nov 19 01:25:25 rosalita sshd[31987]: Invalid user bydeley from 200.160.121.246 Nov 19 01:25:25 rosalita sshd[31987]: error: PAM: authentication error for illegal user bydeley from 200.160.121.246 Nov 19 01:25:25 rosalita sshd[31987]: Failed keyboard-interactive/pam for invalid user bydeley from 200.160.121.246 port 58552 ssh2 Nov 19 01:26:40 rosalita sshd[31991]: Invalid user byermoen from 58.254.143.204 Nov 19 01:26:40 rosalita sshd[31991]: error: PAM: authentication error for illegal user byermoen from 58.254.143.204 Nov 19 01:26:40 rosalita sshd[31991]: Failed keyboard-interactive/pam for invalid user byermoen from 58.254.143.204 port 19185 ssh2 Nov 19 01:27:52 rosalita sshd[31994]: reverse mapping checking getaddrinfo for 85-132-139-26-static.vivo.cz [85.132.139.26] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 01:27:52 rosalita sshd[31994]: Invalid user byfield from 85.132.139.26 Nov 19 01:27:52 rosalita sshd[31994]: error: PAM: authentication error for illegal user byfield from 85.132.139.26 Nov 19 01:27:52 rosalita sshd[31994]: Failed keyboard-interactive/pam for invalid user byfield from 85.132.139.26 port 40894 ssh2 Nov 19 01:30:45 rosalita sshd[32004]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 01:30:45 rosalita sshd[32004]: Invalid user byholt from 62.183.105.164 Nov 19 01:30:45 rosalita sshd[32004]: error: PAM: authentication error for illegal user byholt from 62.183.105.164 Nov 19 01:30:45 rosalita sshd[32004]: Failed keyboard-interactive/pam for invalid user byholt from 62.183.105.164 port 42963 ssh2 Nov 19 01:33:29 rosalita sshd[32023]: Invalid user byland from 121.166.70.252 Nov 19 01:33:30 rosalita sshd[32023]: error: PAM: authentication error for illegal user byland from 121.166.70.252 Nov 19 01:33:30 rosalita sshd[32023]: Failed keyboard-interactive/pam for invalid user byland from 121.166.70.252 port 38244 ssh2 Nov 19 01:34:56 rosalita sshd[32030]: Invalid user byles from 221.224.13.25 Nov 19 01:34:56 rosalita sshd[32030]: error: PAM: authentication error for illegal user byles from 221.224.13.25 Nov 19 01:34:56 rosalita sshd[32030]: Failed keyboard-interactive/pam for invalid user byles from 221.224.13.25 port 54805 ssh2 Nov 19 01:36:32 rosalita sshd[32036]: Invalid user byma from 59.108.108.100 Nov 19 01:36:34 rosalita sshd[32036]: error: PAM: authentication error for illegal user byma from 59.108.108.100 Nov 19 01:36:34 rosalita sshd[32036]: Failed keyboard-interactive/pam for invalid user byma from 59.108.108.100 port 45592 ssh2 Nov 19 01:38:29 rosalita sshd[32040]: Invalid user byle from 210.241.235.133 Nov 19 01:38:40 rosalita sshd[32040]: error: PAM: authentication error for illegal user byle from 210.241.235.133 Nov 19 01:38:40 rosalita sshd[32040]: Failed keyboard-interactive/pam for invalid user byle from 210.241.235.133 port 38433 ssh2 Nov 19 01:40:44 rosalita sshd[32050]: Invalid user bymaster from 202.28.37.63 Nov 19 01:40:44 rosalita sshd[32050]: error: PAM: authentication error for illegal user bymaster from 202.28.37.63 Nov 19 01:40:44 rosalita sshd[32050]: Failed keyboard-interactive/pam for invalid user bymaster from 202.28.37.63 port 55179 ssh2 Nov 19 01:40:55 rosalita sshd[32054]: Invalid user byquist from 122.255.96.164 Nov 19 01:40:56 rosalita sshd[32054]: error: PAM: authentication error for illegal user byquist from 122.255.96.164 Nov 19 01:40:56 rosalita sshd[32054]: Failed keyboard-interactive/pam for invalid user byquist from 122.255.96.164 port 33448 ssh2 Nov 19 01:43:46 rosalita sshd[32057]: Invalid user byrann from 118.122.178.65 Nov 19 01:43:47 rosalita sshd[32057]: error: PAM: authentication error for illegal user byrann from 118.122.178.65 Nov 19 01:43:47 rosalita sshd[32057]: Failed keyboard-interactive/pam for invalid user byrann from 118.122.178.65 port 48963 ssh2 Nov 19 01:43:54 rosalita sshd[32061]: Invalid user byrdy from 190.152.145.53 Nov 19 01:43:55 rosalita sshd[32061]: error: PAM: authentication error for illegal user byrdy from 190.152.145.53 Nov 19 01:43:55 rosalita sshd[32061]: Failed keyboard-interactive/pam for invalid user byrdy from 190.152.145.53 port 28009 ssh2 Nov 19 01:44:22 rosalita sshd[32077]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 01:44:22 rosalita sshd[32077]: Invalid user byrer from 69.162.70.2 Nov 19 01:44:23 rosalita sshd[32077]: error: PAM: authentication error for illegal user byrer from 69.162.70.2 Nov 19 01:44:23 rosalita sshd[32077]: Failed keyboard-interactive/pam for invalid user byrer from 69.162.70.2 port 41142 ssh2 Nov 19 01:49:44 rosalita sshd[32091]: Invalid user byron from 85.10.204.194 Nov 19 01:49:45 rosalita sshd[32091]: error: PAM: authentication error for illegal user byron from 85.10.204.194 Nov 19 01:49:45 rosalita sshd[32091]: Failed keyboard-interactive/pam for invalid user byron from 85.10.204.194 port 29784 ssh2 Nov 19 01:52:26 rosalita sshd[32097]: Invalid user byrum from 88.149.159.194 Nov 19 01:52:27 rosalita sshd[32097]: error: PAM: authentication error for illegal user byrum from 88.149.159.194 Nov 19 01:52:27 rosalita sshd[32097]: Failed keyboard-interactive/pam for invalid user byrum from 88.149.159.194 port 43276 ssh2 Nov 19 01:56:53 rosalita sshd[32119]: Invalid user byuong from 189.19.13.239 Nov 19 01:56:54 rosalita sshd[32119]: error: PAM: authentication error for illegal user byuong from 189.19.13.239 Nov 19 01:56:54 rosalita sshd[32119]: Failed keyboard-interactive/pam for invalid user byuong from 189.19.13.239 port 42104 ssh2 Nov 19 01:57:22 rosalita sshd[32122]: Invalid user c100a from 209.88.156.132 Nov 19 01:57:22 rosalita sshd[32122]: error: PAM: authentication error for illegal user c100a from 209.88.156.132 Nov 19 01:57:22 rosalita sshd[32122]: Failed keyboard-interactive/pam for invalid user c100a from 209.88.156.132 port 51559 ssh2 Nov 19 01:58:48 rosalita sshd[32126]: Invalid user cabaccang from 161.139.144.2 Nov 19 01:58:49 rosalita sshd[32126]: error: PAM: authentication error for illegal user cabaccang from jblc2.utm.my Nov 19 01:58:49 rosalita sshd[32126]: Failed keyboard-interactive/pam for invalid user cabaccang from 161.139.144.2 port 42648 ssh2 Nov 19 01:59:30 rosalita sshd[32131]: Invalid user cable from 203.110.245.243 Nov 19 01:59:30 rosalita sshd[32131]: error: PAM: authentication error for illegal user cable from www.iitkgp.ac.in Nov 19 01:59:30 rosalita sshd[32131]: Failed keyboard-interactive/pam for invalid user cable from 203.110.245.243 port 40519 ssh2 Nov 19 01:59:43 rosalita sshd[32136]: Invalid user byungyong from 202.28.37.63 Nov 19 01:59:44 rosalita sshd[32136]: error: PAM: authentication error for illegal user byungyong from 202.28.37.63 Nov 19 01:59:44 rosalita sshd[32136]: Failed keyboard-interactive/pam for invalid user byungyong from 202.28.37.63 port 44179 ssh2 Nov 19 02:00:01 rosalita sshd[32139]: Invalid user c100 from 202.213.205.172 Nov 19 02:00:02 rosalita sshd[32139]: error: PAM: authentication error for illegal user c100 from 202.213.205.172 Nov 19 02:00:02 rosalita sshd[32139]: Failed keyboard-interactive/pam for invalid user c100 from 202.213.205.172 port 48085 ssh2 Nov 19 02:02:39 rosalita sshd[33124]: Invalid user cacti from 201.25.53.34 Nov 19 02:02:40 rosalita sshd[33124]: error: PAM: authentication error for illegal user cacti from 201.25.53.34 Nov 19 02:02:40 rosalita sshd[33124]: Failed keyboard-interactive/pam for invalid user cacti from 201.25.53.34 port 32905 ssh2 Nov 19 02:03:25 rosalita sshd[33127]: Invalid user cacti from 60.28.199.166 Nov 19 02:03:26 rosalita sshd[33127]: error: PAM: authentication error for illegal user cacti from 60.28.199.166 Nov 19 02:03:26 rosalita sshd[33127]: Failed keyboard-interactive/pam for invalid user cacti from 60.28.199.166 port 54638 ssh2 Nov 19 02:04:43 rosalita sshd[33135]: Invalid user cad from 203.110.245.243 Nov 19 02:04:43 rosalita sshd[33135]: error: PAM: authentication error for illegal user cad from www.iitkgp.ac.in Nov 19 02:04:43 rosalita sshd[33135]: Failed keyboard-interactive/pam for invalid user cad from 203.110.245.243 port 37299 ssh2 Nov 19 02:05:36 rosalita sshd[33140]: Invalid user cade from 148.244.65.25 Nov 19 02:05:37 rosalita sshd[33140]: error: PAM: authentication error for illegal user cade from 148.244.65.25 Nov 19 02:05:37 rosalita sshd[33140]: Failed keyboard-interactive/pam for invalid user cade from 148.244.65.25 port 53819 ssh2 Nov 19 02:05:40 rosalita sshd[33143]: Invalid user caden from 203.110.245.243 Nov 19 02:05:40 rosalita sshd[33143]: error: PAM: authentication error for illegal user caden from www.iitkgp.ac.in Nov 19 02:05:40 rosalita sshd[33143]: Failed keyboard-interactive/pam for invalid user caden from 203.110.245.243 port 42301 ssh2 Nov 19 02:08:17 rosalita sshd[33147]: Invalid user caesar from 59.108.108.100 Nov 19 02:08:18 rosalita sshd[33147]: error: PAM: authentication error for illegal user caesar from 59.108.108.100 Nov 19 02:08:18 rosalita sshd[33147]: Failed keyboard-interactive/pam for invalid user caesar from 59.108.108.100 port 47892 ssh2 Nov 19 02:09:45 rosalita sshd[33154]: Invalid user cahan from 58.63.241.209 Nov 19 02:09:46 rosalita sshd[33154]: error: PAM: authentication error for illegal user cahan from 58.63.241.209 Nov 19 02:09:46 rosalita sshd[33154]: Failed keyboard-interactive/pam for invalid user cahan from 58.63.241.209 port 53474 ssh2 Nov 19 02:10:02 rosalita sshd[33159]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 02:10:02 rosalita sshd[33159]: Invalid user cahan from 62.183.105.164 Nov 19 02:10:02 rosalita sshd[33159]: error: PAM: authentication error for illegal user cahan from 62.183.105.164 Nov 19 02:10:02 rosalita sshd[33159]: Failed keyboard-interactive/pam for invalid user cahan from 62.183.105.164 port 51364 ssh2 Nov 19 02:11:56 rosalita sshd[33180]: Invalid user cahan from 212.244.203.6 Nov 19 02:11:57 rosalita sshd[33180]: error: PAM: authentication error for illegal user cahan from vegawlan.pl Nov 19 02:11:57 rosalita sshd[33180]: Failed keyboard-interactive/pam for invalid user cahan from 212.244.203.6 port 45072 ssh2 Nov 19 02:14:47 rosalita sshd[33189]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 02:14:47 rosalita sshd[33189]: Invalid user cairbre from 62.183.105.164 Nov 19 02:14:47 rosalita sshd[33189]: error: PAM: authentication error for illegal user cairbre from 62.183.105.164 Nov 19 02:14:47 rosalita sshd[33189]: Failed keyboard-interactive/pam for invalid user cairbre from 62.183.105.164 port 37496 ssh2 Nov 19 02:15:37 rosalita sshd[33194]: Invalid user cairell from 201.25.53.34 Nov 19 02:15:37 rosalita sshd[33194]: error: PAM: authentication error for illegal user cairell from 201.25.53.34 Nov 19 02:15:37 rosalita sshd[33194]: Failed keyboard-interactive/pam for invalid user cairell from 201.25.53.34 port 51306 ssh2 Nov 19 02:18:26 rosalita sshd[33200]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 02:18:26 rosalita sshd[33200]: Invalid user caitlin from 189.14.99.226 Nov 19 02:18:27 rosalita sshd[33200]: error: PAM: authentication error for illegal user caitlin from 189.14.99.226 Nov 19 02:18:27 rosalita sshd[33200]: Failed keyboard-interactive/pam for invalid user caitlin from 189.14.99.226 port 60064 ssh2 Nov 19 02:18:47 rosalita sshd[33203]: Invalid user caixa from 219.240.36.110 Nov 19 02:18:48 rosalita sshd[33203]: error: PAM: authentication error for illegal user caixa from 219.240.36.110 Nov 19 02:18:48 rosalita sshd[33203]: Failed keyboard-interactive/pam for invalid user caixa from 219.240.36.110 port 49315 ssh2 Nov 19 02:20:28 rosalita sshd[33212]: Invalid user cala from 219.240.36.108 Nov 19 02:20:29 rosalita sshd[33212]: error: PAM: authentication error for illegal user cala from 219.240.36.108 Nov 19 02:20:29 rosalita sshd[33212]: Failed keyboard-interactive/pam for invalid user cala from 219.240.36.108 port 57878 ssh2 Nov 19 02:20:51 rosalita sshd[33215]: Invalid user calan from 222.122.45.110 Nov 19 02:20:51 rosalita sshd[33215]: error: PAM: authentication error for illegal user calan from 222.122.45.110 Nov 19 02:20:51 rosalita sshd[33215]: Failed keyboard-interactive/pam for invalid user calan from 222.122.45.110 port 41654 ssh2 Nov 19 02:21:25 rosalita sshd[33219]: Invalid user calandra from 218.247.244.13 Nov 19 02:21:26 rosalita sshd[33219]: error: PAM: authentication error for illegal user calandra from 218.247.244.13 Nov 19 02:21:26 rosalita sshd[33219]: Failed keyboard-interactive/pam for invalid user calandra from 218.247.244.13 port 41746 ssh2 Nov 19 02:22:44 rosalita sshd[33234]: Invalid user calder from 222.122.45.110 Nov 19 02:22:44 rosalita sshd[33234]: error: PAM: authentication error for illegal user calder from 222.122.45.110 Nov 19 02:22:44 rosalita sshd[33234]: Failed keyboard-interactive/pam for invalid user calder from 222.122.45.110 port 59531 ssh2 Nov 19 02:23:10 rosalita sshd[33237]: Invalid user calcul from 61.221.28.243 Nov 19 02:23:11 rosalita sshd[33237]: error: PAM: authentication error for illegal user calcul from 61.221.28.243 Nov 19 02:23:11 rosalita sshd[33237]: Failed keyboard-interactive/pam for invalid user calcul from 61.221.28.243 port 46215 ssh2 Nov 19 02:24:48 rosalita sshd[33244]: Invalid user caleigh from 203.72.59.6 Nov 19 02:24:49 rosalita sshd[33244]: error: PAM: authentication error for illegal user caleigh from 203.72.59.6 Nov 19 02:24:49 rosalita sshd[33244]: Failed keyboard-interactive/pam for invalid user caleigh from 203.72.59.6 port 41886 ssh2 Nov 19 02:25:30 rosalita sshd[33249]: Invalid user calendar from 200.121.52.63 Nov 19 02:25:33 rosalita sshd[33249]: error: PAM: authentication error for illegal user calendar from 200.121.52.63 Nov 19 02:25:33 rosalita sshd[33249]: Failed keyboard-interactive/pam for invalid user calendar from 200.121.52.63 port 19053 ssh2 Nov 19 02:25:45 rosalita sshd[33252]: Invalid user calendar from 195.210.47.144 Nov 19 02:25:45 rosalita sshd[33252]: error: PAM: authentication error for illegal user calendar from mx.cbc-group.kz Nov 19 02:25:45 rosalita sshd[33252]: Failed keyboard-interactive/pam for invalid user calendar from 195.210.47.144 port 59773 ssh2 Nov 19 02:27:06 rosalita sshd[33256]: Invalid user calendar from 61.78.62.43 Nov 19 02:27:07 rosalita sshd[33256]: error: PAM: authentication error for illegal user calendar from 61.78.62.43 Nov 19 02:27:07 rosalita sshd[33256]: Failed keyboard-interactive/pam for invalid user calendar from 61.78.62.43 port 59680 ssh2 Nov 19 02:29:29 rosalita sshd[33259]: reverse mapping checking getaddrinfo for 188.75.195.213.ibercom.com [213.195.75.188] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 02:29:29 rosalita sshd[33259]: Invalid user caley from 213.195.75.188 Nov 19 02:29:29 rosalita sshd[33259]: error: PAM: authentication error for illegal user caley from 213.195.75.188 Nov 19 02:29:29 rosalita sshd[33259]: Failed keyboard-interactive/pam for invalid user caley from 213.195.75.188 port 57345 ssh2 Nov 19 02:31:40 rosalita sshd[33271]: Invalid user calin from 62.225.155.90 Nov 19 02:31:40 rosalita sshd[33271]: error: PAM: authentication error for illegal user calin from 62.225.155.90 Nov 19 02:31:40 rosalita sshd[33271]: Failed keyboard-interactive/pam for invalid user calin from 62.225.155.90 port 43885 ssh2 Nov 19 02:33:19 rosalita sshd[33288]: Invalid user call from 59.108.108.100 Nov 19 02:33:21 rosalita sshd[33288]: error: PAM: authentication error for illegal user call from 59.108.108.100 Nov 19 02:33:21 rosalita sshd[33288]: Failed keyboard-interactive/pam for invalid user call from 59.108.108.100 port 38527 ssh2 Nov 19 02:33:23 rosalita sshd[33286]: Invalid user calista from 212.122.188.26 Nov 19 02:33:23 rosalita sshd[33286]: error: PAM: authentication error for illegal user calista from 212.122.188.26 Nov 19 02:33:23 rosalita sshd[33286]: Failed keyboard-interactive/pam for invalid user calista from 212.122.188.26 port 33850 ssh2 Nov 19 02:35:17 rosalita sshd[33298]: Invalid user calliope from 203.110.245.243 Nov 19 02:35:17 rosalita sshd[33298]: error: PAM: authentication error for illegal user calliope from www.iitkgp.ac.in Nov 19 02:35:17 rosalita sshd[33298]: Failed keyboard-interactive/pam for invalid user calliope from 203.110.245.243 port 46211 ssh2 Nov 19 02:36:52 rosalita sshd[33302]: Invalid user callie from 200.80.163.74 Nov 19 02:36:58 rosalita sshd[33302]: error: PAM: authentication error for illegal user callie from 200.80.163.74 Nov 19 02:36:58 rosalita sshd[33302]: Failed keyboard-interactive/pam for invalid user callie from 200.80.163.74 port 52220 ssh2 Nov 19 02:39:07 rosalita sshd[33305]: Invalid user camacho from 85.10.204.194 Nov 19 02:39:07 rosalita sshd[33305]: error: PAM: authentication error for illegal user camacho from 85.10.204.194 Nov 19 02:39:07 rosalita sshd[33305]: Failed keyboard-interactive/pam for invalid user camacho from 85.10.204.194 port 2150 ssh2 Nov 19 02:39:32 rosalita sshd[33308]: Invalid user cambo from 218.247.244.13 Nov 19 02:39:32 rosalita sshd[33308]: error: PAM: authentication error for illegal user cambo from 218.247.244.13 Nov 19 02:39:32 rosalita sshd[33308]: Failed keyboard-interactive/pam for invalid user cambo from 218.247.244.13 port 60295 ssh2 Nov 19 02:40:59 rosalita sshd[33318]: Invalid user camden from 122.255.96.45 Nov 19 02:41:00 rosalita sshd[33318]: error: PAM: authentication error for illegal user camden from 122.255.96.45 Nov 19 02:41:00 rosalita sshd[33318]: Failed keyboard-interactive/pam for invalid user camden from 122.255.96.45 port 48991 ssh2 Nov 19 02:42:35 rosalita sshd[33322]: Invalid user cameren from 200.251.31.2 Nov 19 02:42:36 rosalita sshd[33322]: error: PAM: authentication error for illegal user cameren from 200.251.31.2 Nov 19 02:42:36 rosalita sshd[33322]: Failed keyboard-interactive/pam for invalid user cameren from 200.251.31.2 port 39826 ssh2 Nov 19 02:42:51 rosalita sshd[33325]: Invalid user cameron from 195.210.47.144 Nov 19 02:42:52 rosalita sshd[33325]: error: PAM: authentication error for illegal user cameron from mx.cbc-group.kz Nov 19 02:42:52 rosalita sshd[33325]: Failed keyboard-interactive/pam for invalid user cameron from 195.210.47.144 port 34416 ssh2 Nov 19 02:45:00 rosalita sshd[33344]: Invalid user camie from 61.221.28.243 Nov 19 02:45:01 rosalita sshd[33344]: error: PAM: authentication error for illegal user camie from 61.221.28.243 Nov 19 02:45:01 rosalita sshd[33344]: Failed keyboard-interactive/pam for invalid user camie from 61.221.28.243 port 58938 ssh2 Nov 19 02:47:49 rosalita sshd[33352]: Invalid user camilla from 210.202.196.250 Nov 19 02:47:50 rosalita sshd[33352]: error: PAM: authentication error for illegal user camilla from 210.202.196.250 Nov 19 02:47:50 rosalita sshd[33352]: Failed keyboard-interactive/pam for invalid user camilla from 210.202.196.250 port 59637 ssh2 Nov 19 02:47:51 rosalita sshd[33354]: reverse mapping checking getaddrinfo for reserve.cableplus.com.cn [211.144.82.8] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 02:47:51 rosalita sshd[33354]: Invalid user camille from 211.144.82.8 Nov 19 02:47:52 rosalita sshd[33354]: error: PAM: authentication error for illegal user camille from 211.144.82.8 Nov 19 02:47:52 rosalita sshd[33354]: Failed keyboard-interactive/pam for invalid user camille from 211.144.82.8 port 42300 ssh2 Nov 19 02:48:02 rosalita sshd[33358]: Invalid user camille from 212.244.203.6 Nov 19 02:48:02 rosalita sshd[33358]: error: PAM: authentication error for illegal user camille from vegawlan.pl Nov 19 02:48:02 rosalita sshd[33358]: Failed keyboard-interactive/pam for invalid user camille from 212.244.203.6 port 52193 ssh2 Nov 19 02:48:20 rosalita sshd[33361]: Invalid user camille from 210.42.35.1 Nov 19 02:48:21 rosalita sshd[33361]: error: PAM: authentication error for illegal user camille from 210.42.35.1 Nov 19 02:48:21 rosalita sshd[33361]: Failed keyboard-interactive/pam for invalid user camille from 210.42.35.1 port 32978 ssh2 Nov 19 02:52:26 rosalita sshd[33372]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 02:52:26 rosalita sshd[33372]: Invalid user camille from 64.251.14.116 Nov 19 02:52:27 rosalita sshd[33372]: error: PAM: authentication error for illegal user camille from 64.251.14.116 Nov 19 02:52:27 rosalita sshd[33372]: Failed keyboard-interactive/pam for invalid user camille from 64.251.14.116 port 41601 ssh2 Nov 19 02:54:47 rosalita sshd[33381]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 02:54:47 rosalita sshd[33381]: Invalid user canada from 69.162.119.162 Nov 19 02:54:47 rosalita sshd[33381]: error: PAM: authentication error for illegal user canada from 69.162.119.162 Nov 19 02:54:47 rosalita sshd[33381]: Failed keyboard-interactive/pam for invalid user canada from 69.162.119.162 port 40286 ssh2 Nov 19 02:55:10 rosalita sshd[33398]: Invalid user canabys from 61.78.62.43 Nov 19 02:55:11 rosalita sshd[33398]: error: PAM: authentication error for illegal user canabys from 61.78.62.43 Nov 19 02:55:11 rosalita sshd[33398]: Failed keyboard-interactive/pam for invalid user canabys from 61.78.62.43 port 42239 ssh2 Nov 19 03:00:10 rosalita sshd[33422]: Invalid user candita from 202.100.80.21 Nov 19 03:00:12 rosalita sshd[33422]: error: PAM: authentication error for illegal user candita from 202.100.80.21 Nov 19 03:00:12 rosalita sshd[33422]: Failed keyboard-interactive/pam for invalid user candita from 202.100.80.21 port 59527 ssh2 Nov 19 03:00:40 rosalita sshd[33425]: Invalid user candy from 87.255.2.22 Nov 19 03:00:40 rosalita sshd[33425]: error: PAM: authentication error for illegal user candy from 87.255.2.22 Nov 19 03:00:40 rosalita sshd[33425]: Failed keyboard-interactive/pam for invalid user candy from 87.255.2.22 port 49329 ssh2 Nov 19 03:01:14 rosalita sshd[33490]: Invalid user canela from 209.88.156.132 Nov 19 03:01:14 rosalita sshd[33490]: error: PAM: authentication error for illegal user canela from 209.88.156.132 Nov 19 03:01:14 rosalita sshd[33490]: Failed keyboard-interactive/pam for invalid user canela from 209.88.156.132 port 46025 ssh2 Nov 19 03:01:43 rosalita sshd[33747]: Invalid user canna from 190.152.145.53 Nov 19 03:01:43 rosalita sshd[33747]: error: PAM: authentication error for illegal user canna from 190.152.145.53 Nov 19 03:01:43 rosalita sshd[33747]: Failed keyboard-interactive/pam for invalid user canna from 190.152.145.53 port 31796 ssh2 Nov 19 03:07:06 rosalita sshd[34716]: Invalid user cap from 203.110.245.243 Nov 19 03:07:06 rosalita sshd[34716]: error: PAM: authentication error for illegal user cap from www.iitkgp.ac.in Nov 19 03:07:06 rosalita sshd[34716]: Failed keyboard-interactive/pam for invalid user cap from 203.110.245.243 port 60195 ssh2 Nov 19 03:08:56 rosalita sshd[34719]: Invalid user capra from 122.225.97.118 Nov 19 03:08:57 rosalita sshd[34719]: error: PAM: authentication error for illegal user capra from 122.225.97.118 Nov 19 03:08:57 rosalita sshd[34719]: Failed keyboard-interactive/pam for invalid user capra from 122.225.97.118 port 46718 ssh2 Nov 19 03:10:34 rosalita sshd[34728]: Invalid user captain from 200.40.251.146 Nov 19 03:10:35 rosalita sshd[34728]: error: PAM: authentication error for illegal user captain from 200.40.251.146 Nov 19 03:10:35 rosalita sshd[34728]: Failed keyboard-interactive/pam for invalid user captain from 200.40.251.146 port 53574 ssh2 Nov 19 03:11:59 rosalita sshd[34745]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 19 03:11:59 rosalita sshd[34745]: Invalid user capucine from 122.183.242.42 Nov 19 03:12:00 rosalita sshd[34745]: error: PAM: authentication error for illegal user capucine from 122.183.242.42 Nov 19 03:12:00 rosalita sshd[34745]: Failed keyboard-interactive/pam for invalid user capucine from 122.183.242.42 port 17439 ssh2 Nov 19 03:12:50 rosalita sshd[34748]: Invalid user capucine from 114.32.226.22 Nov 19 03:12:52 rosalita sshd[34748]: error: PAM: authentication error for illegal user capucine from 114.32.226.22 Nov 19 03:12:52 rosalita sshd[34748]: Failed keyboard-interactive/pam for invalid user capucine from 114.32.226.22 port 42374 ssh2 Nov 19 03:14:17 rosalita sshd[34751]: Invalid user capucine from 161.139.192.2 Nov 19 03:14:19 rosalita sshd[34751]: error: PAM: authentication error for illegal user capucine from jblc1.utm.my Nov 19 03:14:19 rosalita sshd[34751]: Failed keyboard-interactive/pam for invalid user capucine from 161.139.192.2 port 58393 ssh2 Nov 19 03:14:49 rosalita sshd[34758]: Invalid user capucine from 62.161.44.45 Nov 19 03:14:49 rosalita sshd[34758]: error: PAM: authentication error for illegal user capucine from 62.161.44.45 Nov 19 03:14:49 rosalita sshd[34758]: Failed keyboard-interactive/pam for invalid user capucine from 62.161.44.45 port 47305 ssh2 Nov 19 03:17:18 rosalita sshd[34764]: Invalid user capurro from 60.28.199.166 Nov 19 03:17:19 rosalita sshd[34764]: error: PAM: authentication error for illegal user capurro from 60.28.199.166 Nov 19 03:17:19 rosalita sshd[34764]: Failed keyboard-interactive/pam for invalid user capurro from 60.28.199.166 port 51577 ssh2 Nov 19 03:18:59 rosalita sshd[34769]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 03:18:59 rosalita sshd[34769]: Invalid user carbito from 69.162.70.2 Nov 19 03:18:59 rosalita sshd[34769]: error: PAM: authentication error for illegal user carbito from 69.162.70.2 Nov 19 03:18:59 rosalita sshd[34769]: Failed keyboard-interactive/pam for invalid user carbito from 69.162.70.2 port 37085 ssh2 Nov 19 03:21:32 rosalita sshd[34779]: Invalid user card from 212.244.203.6 Nov 19 03:21:32 rosalita sshd[34779]: error: PAM: authentication error for illegal user card from vegawlan.pl Nov 19 03:21:32 rosalita sshd[34779]: Failed keyboard-interactive/pam for invalid user card from 212.244.203.6 port 35607 ssh2 Nov 19 03:24:34 rosalita sshd[34794]: Invalid user carguello from 221.224.13.25 Nov 19 03:24:35 rosalita sshd[34794]: error: PAM: authentication error for illegal user carguello from 221.224.13.25 Nov 19 03:24:35 rosalita sshd[34794]: Failed keyboard-interactive/pam for invalid user carguello from 221.224.13.25 port 46068 ssh2 Nov 19 03:24:53 rosalita sshd[34803]: Invalid user carha from 203.110.245.243 Nov 19 03:24:53 rosalita sshd[34803]: error: PAM: authentication error for illegal user carha from www.iitkgp.ac.in Nov 19 03:24:53 rosalita sshd[34803]: Failed keyboard-interactive/pam for invalid user carha from 203.110.245.243 port 60613 ssh2 Nov 19 03:25:11 rosalita sshd[34799]: Invalid user cargan from 124.193.142.249 Nov 19 03:25:13 rosalita sshd[34799]: error: PAM: authentication error for illegal user cargan from 124.193.142.249 Nov 19 03:25:13 rosalita sshd[34799]: Failed keyboard-interactive/pam for invalid user cargan from 124.193.142.249 port 3819 ssh2 Nov 19 03:25:52 rosalita sshd[34809]: Invalid user carina from 203.110.245.243 Nov 19 03:25:52 rosalita sshd[34809]: error: PAM: authentication error for illegal user carina from www.iitkgp.ac.in Nov 19 03:25:52 rosalita sshd[34809]: Failed keyboard-interactive/pam for invalid user carina from 203.110.245.243 port 37384 ssh2 Nov 19 03:27:16 rosalita sshd[34813]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 03:27:16 rosalita sshd[34813]: Invalid user carissa from 89.97.247.147 Nov 19 03:27:17 rosalita sshd[34813]: error: PAM: authentication error for illegal user carissa from 89.97.247.147 Nov 19 03:27:17 rosalita sshd[34813]: Failed keyboard-interactive/pam for invalid user carissa from 89.97.247.147 port 57433 ssh2 Nov 19 03:28:32 rosalita sshd[34816]: Invalid user carla from 222.122.45.110 Nov 19 03:28:33 rosalita sshd[34816]: error: PAM: authentication error for illegal user carla from 222.122.45.110 Nov 19 03:28:33 rosalita sshd[34816]: Failed keyboard-interactive/pam for invalid user carla from 222.122.45.110 port 47969 ssh2 Nov 19 03:29:31 rosalita sshd[34819]: Invalid user carl from 211.147.221.42 Nov 19 03:29:32 rosalita sshd[34819]: error: PAM: authentication error for illegal user carl from 211.147.221.42 Nov 19 03:29:32 rosalita sshd[34819]: Failed keyboard-interactive/pam for invalid user carl from 211.147.221.42 port 40425 ssh2 Nov 19 03:30:59 rosalita sshd[34829]: Invalid user carley from 148.244.65.25 Nov 19 03:31:00 rosalita sshd[34829]: error: PAM: authentication error for illegal user carley from 148.244.65.25 Nov 19 03:31:00 rosalita sshd[34829]: Failed keyboard-interactive/pam for invalid user carley from 148.244.65.25 port 33796 ssh2 Nov 19 03:31:16 rosalita sshd[34835]: Invalid user carlie from 210.42.35.1 Nov 19 03:31:17 rosalita sshd[34835]: error: PAM: authentication error for illegal user carlie from 210.42.35.1 Nov 19 03:31:17 rosalita sshd[34835]: Failed keyboard-interactive/pam for invalid user carlie from 210.42.35.1 port 54170 ssh2 Nov 19 03:34:17 rosalita sshd[34850]: Invalid user carlos from 58.254.143.204 Nov 19 03:34:18 rosalita sshd[34850]: error: PAM: authentication error for illegal user carlos from 58.254.143.204 Nov 19 03:34:18 rosalita sshd[34850]: Failed keyboard-interactive/pam for invalid user carlos from 58.254.143.204 port 17774 ssh2 Nov 19 03:35:17 rosalita sshd[34859]: Invalid user carlos from 195.210.47.144 Nov 19 03:35:18 rosalita sshd[34859]: error: PAM: authentication error for illegal user carlos from mx.cbc-group.kz Nov 19 03:35:18 rosalita sshd[34859]: Failed keyboard-interactive/pam for invalid user carlos from 195.210.47.144 port 59998 ssh2 Nov 19 03:36:32 rosalita sshd[34864]: Invalid user carlos from 202.213.205.172 Nov 19 03:36:33 rosalita sshd[34864]: error: PAM: authentication error for illegal user carlos from 202.213.205.172 Nov 19 03:36:33 rosalita sshd[34864]: Failed keyboard-interactive/pam for invalid user carlos from 202.213.205.172 port 50238 ssh2 Nov 19 03:36:42 rosalita sshd[34867]: Invalid user carlosfarah from 60.28.199.166 Nov 19 03:36:43 rosalita sshd[34867]: error: PAM: authentication error for illegal user carlosfarah from 60.28.199.166 Nov 19 03:36:43 rosalita sshd[34867]: Failed keyboard-interactive/pam for invalid user carlosfarah from 60.28.199.166 port 40331 ssh2 Nov 19 03:39:13 rosalita sshd[34870]: Invalid user carlos from 114.32.50.243 Nov 19 03:39:13 rosalita sshd[34870]: error: PAM: authentication error for illegal user carlos from 114.32.50.243 Nov 19 03:39:13 rosalita sshd[34870]: Failed keyboard-interactive/pam for invalid user carlos from 114.32.50.243 port 34292 ssh2 Nov 19 03:39:31 rosalita sshd[34873]: Invalid user carman from 195.210.47.144 Nov 19 03:39:31 rosalita sshd[34873]: error: PAM: authentication error for illegal user carman from mx.cbc-group.kz Nov 19 03:39:31 rosalita sshd[34873]: Failed keyboard-interactive/pam for invalid user carman from 195.210.47.144 port 42115 ssh2 Nov 19 03:41:04 rosalita sshd[34883]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 03:41:04 rosalita sshd[34883]: Invalid user carmel from 89.97.247.147 Nov 19 03:41:04 rosalita sshd[34883]: error: PAM: authentication error for illegal user carmel from 89.97.247.147 Nov 19 03:41:04 rosalita sshd[34883]: Failed keyboard-interactive/pam for invalid user carmel from 89.97.247.147 port 42063 ssh2 Nov 19 03:41:08 rosalita sshd[34887]: Invalid user carmelie from 195.210.47.144 Nov 19 03:41:08 rosalita sshd[34887]: error: PAM: authentication error for illegal user carmelie from mx.cbc-group.kz Nov 19 03:41:08 rosalita sshd[34887]: Failed keyboard-interactive/pam for invalid user carmelie from 195.210.47.144 port 39666 ssh2 Nov 19 03:42:34 rosalita sshd[34890]: Invalid user carmella from 218.247.244.13 Nov 19 03:42:34 rosalita sshd[34890]: error: PAM: authentication error for illegal user carmella from 218.247.244.13 Nov 19 03:42:34 rosalita sshd[34890]: Failed keyboard-interactive/pam for invalid user carmella from 218.247.244.13 port 54633 ssh2 Nov 19 03:45:48 rosalita sshd[34911]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 03:45:48 rosalita sshd[34911]: Invalid user carol from 69.162.70.2 Nov 19 03:45:48 rosalita sshd[34911]: error: PAM: authentication error for illegal user carol from 69.162.70.2 Nov 19 03:45:48 rosalita sshd[34911]: Failed keyboard-interactive/pam for invalid user carol from 69.162.70.2 port 42602 ssh2 Nov 19 03:47:45 rosalita sshd[34916]: Invalid user carol from 61.78.62.43 Nov 19 03:47:45 rosalita sshd[34916]: error: PAM: authentication error for illegal user carol from 61.78.62.43 Nov 19 03:47:45 rosalita sshd[34916]: Failed keyboard-interactive/pam for invalid user carol from 61.78.62.43 port 60573 ssh2 Nov 19 03:47:52 rosalita sshd[34919]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 03:47:52 rosalita sshd[34919]: Invalid user carol from 89.97.247.147 Nov 19 03:47:52 rosalita sshd[34919]: error: PAM: authentication error for illegal user carol from 89.97.247.147 Nov 19 03:47:52 rosalita sshd[34919]: Failed keyboard-interactive/pam for invalid user carol from 89.97.247.147 port 47911 ssh2 Nov 19 03:51:06 rosalita sshd[34928]: Invalid user carol from 212.244.203.6 Nov 19 03:51:06 rosalita sshd[34928]: error: PAM: authentication error for illegal user carol from vegawlan.pl Nov 19 03:51:06 rosalita sshd[34928]: Failed keyboard-interactive/pam for invalid user carol from 212.244.203.6 port 50757 ssh2 Nov 19 03:52:54 rosalita sshd[34932]: Invalid user caroleen from 122.255.96.45 Nov 19 03:52:55 rosalita sshd[34932]: error: PAM: authentication error for illegal user caroleen from 122.255.96.45 Nov 19 03:52:55 rosalita sshd[34932]: Failed keyboard-interactive/pam for invalid user caroleen from 122.255.96.45 port 43277 ssh2 Nov 19 03:53:14 rosalita sshd[34935]: Invalid user carol from 161.139.144.2 Nov 19 03:53:15 rosalita sshd[34935]: error: PAM: authentication error for illegal user carol from jblc2.utm.my Nov 19 03:53:15 rosalita sshd[34935]: Failed keyboard-interactive/pam for invalid user carol from 161.139.144.2 port 35395 ssh2 Nov 19 03:54:21 rosalita sshd[34940]: Invalid user caroline from 195.210.47.144 Nov 19 03:54:21 rosalita sshd[34940]: error: PAM: authentication error for illegal user caroline from mx.cbc-group.kz Nov 19 03:54:21 rosalita sshd[34940]: Failed keyboard-interactive/pam for invalid user caroline from 195.210.47.144 port 35507 ssh2 Nov 19 03:57:08 rosalita sshd[34963]: Invalid user caroline from 202.100.80.21 Nov 19 03:57:09 rosalita sshd[34963]: error: PAM: authentication error for illegal user caroline from 202.100.80.21 Nov 19 03:57:09 rosalita sshd[34963]: Failed keyboard-interactive/pam for invalid user caroline from 202.100.80.21 port 46932 ssh2 Nov 19 03:57:15 rosalita sshd[34966]: Invalid user caroline from 114.32.50.243 Nov 19 03:57:16 rosalita sshd[34966]: error: PAM: authentication error for illegal user caroline from 114.32.50.243 Nov 19 03:57:16 rosalita sshd[34966]: Failed keyboard-interactive/pam for invalid user caroline from 114.32.50.243 port 56637 ssh2 Nov 19 03:57:27 rosalita sshd[34969]: Invalid user caroline from 58.254.143.204 Nov 19 03:57:28 rosalita sshd[34969]: error: PAM: authentication error for illegal user caroline from 58.254.143.204 Nov 19 03:57:28 rosalita sshd[34969]: Failed keyboard-interactive/pam for invalid user caroline from 58.254.143.204 port 9638 ssh2 Nov 19 04:03:30 rosalita sshd[35959]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 04:03:30 rosalita sshd[35959]: Invalid user carrick from 69.162.119.162 Nov 19 04:03:31 rosalita sshd[35959]: error: PAM: authentication error for illegal user carrick from 69.162.119.162 Nov 19 04:03:31 rosalita sshd[35959]: Failed keyboard-interactive/pam for invalid user carrick from 69.162.119.162 port 36816 ssh2 Nov 19 04:03:56 rosalita sshd[35962]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 04:03:56 rosalita sshd[35962]: Invalid user carrick from 69.162.70.2 Nov 19 04:03:56 rosalita sshd[35962]: error: PAM: authentication error for illegal user carrick from 69.162.70.2 Nov 19 04:03:56 rosalita sshd[35962]: Failed keyboard-interactive/pam for invalid user carrick from 69.162.70.2 port 39401 ssh2 Nov 19 04:04:59 rosalita sshd[35969]: Invalid user carrick from 121.166.70.252 Nov 19 04:04:59 rosalita sshd[35969]: error: PAM: authentication error for illegal user carrick from 121.166.70.252 Nov 19 04:04:59 rosalita sshd[35969]: Failed keyboard-interactive/pam for invalid user carrick from 121.166.70.252 port 43040 ssh2 Nov 19 04:05:38 rosalita sshd[35974]: Invalid user carrie from 148.244.65.25 Nov 19 04:05:39 rosalita sshd[35974]: error: PAM: authentication error for illegal user carrie from 148.244.65.25 Nov 19 04:05:39 rosalita sshd[35974]: Failed keyboard-interactive/pam for invalid user carrie from 148.244.65.25 port 47049 ssh2 Nov 19 04:06:55 rosalita sshd[35978]: Invalid user carry from 122.255.96.164 Nov 19 04:06:56 rosalita sshd[35978]: error: PAM: authentication error for illegal user carry from 122.255.96.164 Nov 19 04:06:56 rosalita sshd[35978]: Failed keyboard-interactive/pam for invalid user carry from 122.255.96.164 port 56156 ssh2 Nov 19 04:07:33 rosalita sshd[35981]: Invalid user carro from 122.227.129.113 Nov 19 04:07:34 rosalita sshd[35981]: error: PAM: authentication error for illegal user carro from 122.227.129.113 Nov 19 04:07:34 rosalita sshd[35981]: Failed keyboard-interactive/pam for invalid user carro from 122.227.129.113 port 52771 ssh2 Nov 19 04:08:22 rosalita sshd[35984]: Invalid user carsten from 190.152.145.53 Nov 19 04:08:23 rosalita sshd[35984]: error: PAM: authentication error for illegal user carsten from 190.152.145.53 Nov 19 04:08:23 rosalita sshd[35984]: Failed keyboard-interactive/pam for invalid user carsten from 190.152.145.53 port 41710 ssh2 Nov 19 04:08:42 rosalita sshd[35987]: Invalid user carshowguide from 212.244.203.6 Nov 19 04:08:42 rosalita sshd[35987]: error: PAM: authentication error for illegal user carshowguide from vegawlan.pl Nov 19 04:08:42 rosalita sshd[35987]: Failed keyboard-interactive/pam for invalid user carshowguide from 212.244.203.6 port 40217 ssh2 Nov 19 04:09:59 rosalita sshd[35994]: Invalid user cartera from 195.210.47.144 Nov 19 04:09:59 rosalita sshd[35994]: error: PAM: authentication error for illegal user cartera from mx.cbc-group.kz Nov 19 04:09:59 rosalita sshd[35994]: Failed keyboard-interactive/pam for invalid user cartera from 195.210.47.144 port 57421 ssh2 Nov 19 04:10:57 rosalita sshd[36001]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 04:10:57 rosalita sshd[36001]: Invalid user carter from 89.97.247.147 Nov 19 04:10:58 rosalita sshd[36001]: error: PAM: authentication error for illegal user carter from 89.97.247.147 Nov 19 04:10:58 rosalita sshd[36001]: Failed keyboard-interactive/pam for invalid user carter from 89.97.247.147 port 44950 ssh2 Nov 19 04:12:17 rosalita sshd[36017]: Invalid user carys from 222.122.45.110 Nov 19 04:12:17 rosalita sshd[36017]: error: PAM: authentication error for illegal user carys from 222.122.45.110 Nov 19 04:12:17 rosalita sshd[36017]: Failed keyboard-interactive/pam for invalid user carys from 222.122.45.110 port 48317 ssh2 Nov 19 04:23:59 rosalita sshd[36118]: Invalid user cass from 60.28.199.166 Nov 19 04:24:00 rosalita sshd[36118]: error: PAM: authentication error for illegal user cass from 60.28.199.166 Nov 19 04:24:00 rosalita sshd[36118]: Failed keyboard-interactive/pam for invalid user cass from 60.28.199.166 port 45591 ssh2 Nov 19 04:26:34 rosalita sshd[36129]: Invalid user cassius from 60.28.199.166 Nov 19 04:26:35 rosalita sshd[36129]: error: PAM: authentication error for illegal user cassius from 60.28.199.166 Nov 19 04:26:35 rosalita sshd[36129]: Failed keyboard-interactive/pam for invalid user cassius from 60.28.199.166 port 49642 ssh2 Nov 19 04:27:41 rosalita sshd[36132]: Invalid user cassy from 59.108.108.100 Nov 19 04:27:42 rosalita sshd[36132]: error: PAM: authentication error for illegal user cassy from 59.108.108.100 Nov 19 04:27:42 rosalita sshd[36132]: Failed keyboard-interactive/pam for invalid user cassy from 59.108.108.100 port 45317 ssh2 Nov 19 04:32:02 rosalita sshd[36144]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 04:32:02 rosalita sshd[36144]: Invalid user cat from 89.97.247.147 Nov 19 04:32:02 rosalita sshd[36144]: error: PAM: authentication error for illegal user cat from 89.97.247.147 Nov 19 04:32:02 rosalita sshd[36144]: Failed keyboard-interactive/pam for invalid user cat from 89.97.247.147 port 40799 ssh2 Nov 19 04:33:03 rosalita sshd[36161]: Invalid user cate from 61.78.62.43 Nov 19 04:33:04 rosalita sshd[36161]: error: PAM: authentication error for illegal user cate from 61.78.62.43 Nov 19 04:33:04 rosalita sshd[36161]: Failed keyboard-interactive/pam for invalid user cate from 61.78.62.43 port 51453 ssh2 Nov 19 04:33:04 rosalita sshd[36147]: Invalid user catarina from 188.134.13.44 Nov 19 04:33:04 rosalita sshd[36147]: error: PAM: authentication error for illegal user catarina from 188.134.13.44 Nov 19 04:33:04 rosalita sshd[36147]: Failed keyboard-interactive/pam for invalid user catarina from 188.134.13.44 port 34581 ssh2 Nov 19 04:33:32 rosalita sshd[36165]: Invalid user cathal from 218.247.244.13 Nov 19 04:33:33 rosalita sshd[36165]: error: PAM: authentication error for illegal user cathal from 218.247.244.13 Nov 19 04:33:33 rosalita sshd[36165]: Failed keyboard-interactive/pam for invalid user cathal from 218.247.244.13 port 52035 ssh2 Nov 19 04:39:20 rosalita sshd[36175]: Invalid user catherine from 88.149.159.194 Nov 19 04:39:21 rosalita sshd[36175]: error: PAM: authentication error for illegal user catherine from 88.149.159.194 Nov 19 04:39:21 rosalita sshd[36175]: Failed keyboard-interactive/pam for invalid user catherine from 88.149.159.194 port 33454 ssh2 Nov 19 04:42:27 rosalita sshd[36186]: Invalid user cathie from 88.149.159.194 Nov 19 04:42:27 rosalita sshd[36186]: error: PAM: authentication error for illegal user cathie from 88.149.159.194 Nov 19 04:42:27 rosalita sshd[36186]: Failed keyboard-interactive/pam for invalid user cathie from 88.149.159.194 port 38476 ssh2 Nov 19 04:43:11 rosalita sshd[36189]: reverse mapping checking getaddrinfo for 188.75.195.213.ibercom.com [213.195.75.188] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 04:43:11 rosalita sshd[36189]: Invalid user cathrine from 213.195.75.188 Nov 19 04:43:11 rosalita sshd[36189]: error: PAM: authentication error for illegal user cathrine from 213.195.75.188 Nov 19 04:43:11 rosalita sshd[36189]: Failed keyboard-interactive/pam for invalid user cathrine from 213.195.75.188 port 51591 ssh2 Nov 19 04:43:31 rosalita sshd[36192]: Invalid user catina from 114.32.226.22 Nov 19 04:43:32 rosalita sshd[36192]: error: PAM: authentication error for illegal user catina from 114.32.226.22 Nov 19 04:43:32 rosalita sshd[36192]: Failed keyboard-interactive/pam for invalid user catina from 114.32.226.22 port 46713 ssh2 Nov 19 04:56:15 rosalita sshd[36241]: Invalid user ccc from 203.72.59.6 Nov 19 04:56:16 rosalita sshd[36241]: error: PAM: authentication error for illegal user ccc from 203.72.59.6 Nov 19 04:56:16 rosalita sshd[36241]: Failed keyboard-interactive/pam for invalid user ccc from 203.72.59.6 port 49505 ssh2 Nov 19 04:56:59 rosalita sshd[36245]: reverse mapping checking getaddrinfo for reserve.cableplus.com.cn [211.167.110.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 04:56:59 rosalita sshd[36245]: Invalid user ccooke from 211.167.110.2 Nov 19 04:57:00 rosalita sshd[36245]: error: PAM: authentication error for illegal user ccooke from 211.167.110.2 Nov 19 04:57:00 rosalita sshd[36245]: Failed keyboard-interactive/pam for invalid user ccooke from 211.167.110.2 port 49004 ssh2 Nov 19 04:59:46 rosalita sshd[36252]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 04:59:46 rosalita sshd[36252]: Invalid user ceallach from 69.162.70.2 Nov 19 04:59:46 rosalita sshd[36252]: error: PAM: authentication error for illegal user ceallach from 69.162.70.2 Nov 19 04:59:46 rosalita sshd[36252]: Failed keyboard-interactive/pam for invalid user ceallach from 69.162.70.2 port 39023 ssh2 Nov 19 05:02:10 rosalita sshd[37160]: Invalid user cece from 209.88.156.132 Nov 19 05:02:10 rosalita sshd[37160]: error: PAM: authentication error for illegal user cece from 209.88.156.132 Nov 19 05:02:10 rosalita sshd[37160]: Failed keyboard-interactive/pam for invalid user cece from 209.88.156.132 port 53368 ssh2 Nov 19 05:03:56 rosalita sshd[37238]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 05:03:56 rosalita sshd[37238]: Invalid user cecicle from 189.14.99.226 Nov 19 05:03:58 rosalita sshd[37238]: error: PAM: authentication error for illegal user cecicle from 189.14.99.226 Nov 19 05:03:58 rosalita sshd[37238]: Failed keyboard-interactive/pam for invalid user cecicle from 189.14.99.226 port 48617 ssh2 Nov 19 05:05:08 rosalita sshd[37241]: Invalid user ce from 81.221.15.140 Nov 19 05:05:10 rosalita sshd[37241]: error: PAM: authentication error for illegal user ce from 81.221.15.140 Nov 19 05:05:10 rosalita sshd[37241]: Failed keyboard-interactive/pam for invalid user ce from 81.221.15.140 port 18482 ssh2 Nov 19 05:08:52 rosalita sshd[37251]: Invalid user cecile from 222.122.45.110 Nov 19 05:08:52 rosalita sshd[37251]: error: PAM: authentication error for illegal user cecile from 222.122.45.110 Nov 19 05:08:52 rosalita sshd[37251]: Failed keyboard-interactive/pam for invalid user cecile from 222.122.45.110 port 40602 ssh2 Nov 19 05:09:37 rosalita sshd[37254]: Invalid user cecile from 217.79.182.38 Nov 19 05:09:38 rosalita sshd[37254]: error: PAM: authentication error for illegal user cecile from 217.79.182.38 Nov 19 05:09:38 rosalita sshd[37254]: Failed keyboard-interactive/pam for invalid user cecile from 217.79.182.38 port 38047 ssh2 Nov 19 05:12:45 rosalita sshd[37280]: Invalid user cecilia from 222.122.45.110 Nov 19 05:12:46 rosalita sshd[37280]: error: PAM: authentication error for illegal user cecilia from 222.122.45.110 Nov 19 05:12:46 rosalita sshd[37280]: Failed keyboard-interactive/pam for invalid user cecilia from 222.122.45.110 port 35363 ssh2 Nov 19 05:14:01 rosalita sshd[37283]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 05:14:01 rosalita sshd[37283]: Invalid user cecilia from 118.97.50.11 Nov 19 05:14:02 rosalita sshd[37283]: error: PAM: authentication error for illegal user cecilia from 118.97.50.11 Nov 19 05:14:02 rosalita sshd[37283]: Failed keyboard-interactive/pam for invalid user cecilia from 118.97.50.11 port 55014 ssh2 Nov 19 05:18:38 rosalita sshd[37296]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 05:18:38 rosalita sshd[37296]: Invalid user celeste from 62.183.105.164 Nov 19 05:18:38 rosalita sshd[37296]: error: PAM: authentication error for illegal user celeste from 62.183.105.164 Nov 19 05:18:38 rosalita sshd[37296]: Failed keyboard-interactive/pam for invalid user celeste from 62.183.105.164 port 53162 ssh2 Nov 19 05:22:01 rosalita sshd[37306]: Invalid user celine from 202.109.129.166 Nov 19 05:22:01 rosalita sshd[37306]: error: PAM: authentication error for illegal user celine from 202.109.129.166 Nov 19 05:22:01 rosalita sshd[37306]: Failed keyboard-interactive/pam for invalid user celine from 202.109.129.166 port 42968 ssh2 Nov 19 05:22:17 rosalita sshd[37321]: Invalid user celular from 122.255.96.45 Nov 19 05:22:18 rosalita sshd[37321]: error: PAM: authentication error for illegal user celular from 122.255.96.45 Nov 19 05:22:18 rosalita sshd[37321]: Failed keyboard-interactive/pam for invalid user celular from 122.255.96.45 port 45641 ssh2 Nov 19 05:22:21 rosalita sshd[37324]: Invalid user cemoi from 222.122.45.110 Nov 19 05:22:22 rosalita sshd[37324]: error: PAM: authentication error for illegal user cemoi from 222.122.45.110 Nov 19 05:22:22 rosalita sshd[37324]: Failed keyboard-interactive/pam for invalid user cemoi from 222.122.45.110 port 55187 ssh2 Nov 19 05:22:50 rosalita sshd[37328]: Invalid user cent from 209.88.156.132 Nov 19 05:22:51 rosalita sshd[37328]: error: PAM: authentication error for illegal user cent from 209.88.156.132 Nov 19 05:22:51 rosalita sshd[37328]: Failed keyboard-interactive/pam for invalid user cent from 209.88.156.132 port 54971 ssh2 Nov 19 05:24:21 rosalita sshd[37331]: Invalid user centerdesign from 59.108.108.100 Nov 19 05:24:22 rosalita sshd[37331]: error: PAM: authentication error for illegal user centerdesign from 59.108.108.100 Nov 19 05:24:22 rosalita sshd[37331]: Failed keyboard-interactive/pam for invalid user centerdesign from 59.108.108.100 port 39898 ssh2 Nov 19 05:27:02 rosalita sshd[37341]: Invalid user cera from 65.82.69.5 Nov 19 05:27:02 rosalita sshd[37341]: error: PAM: authentication error for illegal user cera from 65.82.69.5 Nov 19 05:27:02 rosalita sshd[37341]: Failed keyboard-interactive/pam for invalid user cera from 65.82.69.5 port 39123 ssh2 Nov 19 05:28:28 rosalita sshd[37346]: Invalid user cesar from 87.255.2.22 Nov 19 05:28:28 rosalita sshd[37346]: error: PAM: authentication error for illegal user cesar from 87.255.2.22 Nov 19 05:28:28 rosalita sshd[37346]: Failed keyboard-interactive/pam for invalid user cesar from 87.255.2.22 port 38813 ssh2 Nov 19 05:30:39 rosalita sshd[37355]: Invalid user cesar from 190.152.145.53 Nov 19 05:30:39 rosalita sshd[37355]: error: PAM: authentication error for illegal user cesar from 190.152.145.53 Nov 19 05:30:39 rosalita sshd[37355]: Failed keyboard-interactive/pam for invalid user cesar from 190.152.145.53 port 56603 ssh2 Nov 19 05:32:01 rosalita sshd[37361]: Invalid user cesar from 202.28.37.63 Nov 19 05:32:02 rosalita sshd[37361]: error: PAM: authentication error for illegal user cesar from 202.28.37.63 Nov 19 05:32:02 rosalita sshd[37361]: Failed keyboard-interactive/pam for invalid user cesar from 202.28.37.63 port 39805 ssh2 Nov 19 05:35:29 rosalita sshd[37382]: Invalid user cesar from 122.227.129.113 Nov 19 05:35:30 rosalita sshd[37382]: error: PAM: authentication error for illegal user cesar from 122.227.129.113 Nov 19 05:35:30 rosalita sshd[37382]: Failed keyboard-interactive/pam for invalid user cesar from 122.227.129.113 port 38344 ssh2 Nov 19 05:37:11 rosalita sshd[37386]: Invalid user cesar from 217.79.182.38 Nov 19 05:37:11 rosalita sshd[37386]: error: PAM: authentication error for illegal user cesar from 217.79.182.38 Nov 19 05:37:11 rosalita sshd[37386]: Failed keyboard-interactive/pam for invalid user cesar from 217.79.182.38 port 40023 ssh2 Nov 19 05:46:54 rosalita sshd[37422]: Invalid user chael from 161.139.144.2 Nov 19 05:46:55 rosalita sshd[37422]: error: PAM: authentication error for illegal user chael from jblc2.utm.my Nov 19 05:46:55 rosalita sshd[37422]: Failed keyboard-interactive/pam for invalid user chael from 161.139.144.2 port 54732 ssh2 Nov 19 05:47:24 rosalita sshd[37420]: Invalid user chad from 124.193.142.249 Nov 19 05:47:26 rosalita sshd[37420]: error: PAM: authentication error for illegal user chad from 124.193.142.249 Nov 19 05:47:26 rosalita sshd[37420]: Failed keyboard-interactive/pam for invalid user chad from 124.193.142.249 port 64137 ssh2 Nov 19 05:47:36 rosalita sshd[37426]: Invalid user cecilia from 220.162.244.251 Nov 19 05:47:37 rosalita sshd[37426]: error: PAM: authentication error for illegal user cecilia from 220.162.244.251 Nov 19 05:47:37 rosalita sshd[37426]: Failed keyboard-interactive/pam for invalid user cecilia from 220.162.244.251 port 49297 ssh2 Nov 19 05:47:44 rosalita sshd[37429]: Invalid user chael from 122.255.96.164 Nov 19 05:47:45 rosalita sshd[37429]: error: PAM: authentication error for illegal user chael from 122.255.96.164 Nov 19 05:47:45 rosalita sshd[37429]: Failed keyboard-interactive/pam for invalid user chael from 122.255.96.164 port 35591 ssh2 Nov 19 05:49:32 rosalita sshd[37432]: Invalid user chael from 61.221.28.243 Nov 19 05:49:34 rosalita sshd[37432]: error: PAM: authentication error for illegal user chael from 61.221.28.243 Nov 19 05:49:34 rosalita sshd[37432]: Failed keyboard-interactive/pam for invalid user chael from 61.221.28.243 port 42293 ssh2 Nov 19 05:54:00 rosalita sshd[37442]: Invalid user chan from 122.225.97.118 Nov 19 05:54:01 rosalita sshd[37442]: error: PAM: authentication error for illegal user chan from 122.225.97.118 Nov 19 05:54:01 rosalita sshd[37442]: Failed keyboard-interactive/pam for invalid user chan from 122.225.97.118 port 55413 ssh2 Nov 19 05:56:15 rosalita sshd[37463]: Invalid user chanda from 122.227.129.113 Nov 19 05:56:16 rosalita sshd[37463]: error: PAM: authentication error for illegal user chanda from 122.227.129.113 Nov 19 05:56:16 rosalita sshd[37463]: Failed keyboard-interactive/pam for invalid user chanda from 122.227.129.113 port 40417 ssh2 Nov 19 05:58:42 rosalita sshd[37467]: reverse mapping checking getaddrinfo for host126.200.63.96.static.chilecom.net [200.63.96.126] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 05:58:42 rosalita sshd[37467]: Invalid user chan from 200.63.96.126 Nov 19 05:58:48 rosalita sshd[37467]: error: PAM: authentication error for illegal user chan from 200.63.96.126 Nov 19 05:58:48 rosalita sshd[37467]: Failed keyboard-interactive/pam for invalid user chan from 200.63.96.126 port 52713 ssh2 Nov 19 05:59:15 rosalita sshd[37469]: Invalid user chanel from 124.193.142.249 Nov 19 05:59:16 rosalita sshd[37469]: error: PAM: authentication error for illegal user chanel from 124.193.142.249 Nov 19 05:59:16 rosalita sshd[37469]: Failed keyboard-interactive/pam for invalid user chanel from 124.193.142.249 port 15905 ssh2 Nov 19 05:59:36 rosalita sshd[37473]: Invalid user change from 219.240.36.110 Nov 19 05:59:37 rosalita sshd[37473]: error: PAM: authentication error for illegal user change from 219.240.36.110 Nov 19 05:59:37 rosalita sshd[37473]: Failed keyboard-interactive/pam for invalid user change from 219.240.36.110 port 49541 ssh2 Nov 19 06:01:52 rosalita sshd[37498]: Invalid user chantal from 203.110.245.243 Nov 19 06:01:53 rosalita sshd[37498]: error: PAM: authentication error for illegal user chantal from www.iitkgp.ac.in Nov 19 06:01:53 rosalita sshd[37498]: Failed keyboard-interactive/pam for invalid user chantal from 203.110.245.243 port 58624 ssh2 Nov 19 06:02:47 rosalita sshd[38458]: reverse mapping checking getaddrinfo for reserve.cableplus.com.cn [211.167.110.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 06:02:47 rosalita sshd[38458]: Invalid user chantal from 211.167.110.2 Nov 19 06:02:47 rosalita sshd[38458]: error: PAM: authentication error for illegal user chantal from 211.167.110.2 Nov 19 06:02:47 rosalita sshd[38458]: Failed keyboard-interactive/pam for invalid user chantal from 211.167.110.2 port 57014 ssh2 Nov 19 06:08:04 rosalita sshd[38468]: Invalid user chantell from 209.88.156.132 Nov 19 06:08:04 rosalita sshd[38468]: error: PAM: authentication error for illegal user chantell from 209.88.156.132 Nov 19 06:08:04 rosalita sshd[38468]: Failed keyboard-interactive/pam for invalid user chantell from 209.88.156.132 port 34774 ssh2 Nov 19 06:10:57 rosalita sshd[38478]: Invalid user chardae from 114.32.226.22 Nov 19 06:10:57 rosalita sshd[38478]: error: PAM: authentication error for illegal user chardae from 114.32.226.22 Nov 19 06:10:57 rosalita sshd[38478]: Failed keyboard-interactive/pam for invalid user chardae from 114.32.226.22 port 34837 ssh2 Nov 19 06:12:11 rosalita sshd[38494]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 06:12:11 rosalita sshd[38494]: Invalid user charis from 62.183.105.164 Nov 19 06:12:11 rosalita sshd[38494]: error: PAM: authentication error for illegal user charis from 62.183.105.164 Nov 19 06:12:11 rosalita sshd[38494]: Failed keyboard-interactive/pam for invalid user charis from 62.183.105.164 port 57943 ssh2 Nov 19 06:17:47 rosalita sshd[38506]: Invalid user charlie123 from 122.255.96.164 Nov 19 06:17:48 rosalita sshd[38506]: error: PAM: authentication error for illegal user charlie123 from 122.255.96.164 Nov 19 06:17:48 rosalita sshd[38506]: Failed keyboard-interactive/pam for invalid user charlie123 from 122.255.96.164 port 56210 ssh2 Nov 19 06:21:14 rosalita sshd[38515]: Invalid user charlotte from 210.51.25.156 Nov 19 06:21:15 rosalita sshd[38515]: error: PAM: authentication error for illegal user charlotte from 210.51.25.156 Nov 19 06:21:15 rosalita sshd[38515]: Failed keyboard-interactive/pam for invalid user charlotte from 210.51.25.156 port 51286 ssh2 Nov 19 06:26:30 rosalita sshd[38537]: Invalid user charlyne from 121.166.70.252 Nov 19 06:26:30 rosalita sshd[38537]: error: PAM: authentication error for illegal user charlyne from 121.166.70.252 Nov 19 06:26:30 rosalita sshd[38537]: Failed keyboard-interactive/pam for invalid user charlyne from 121.166.70.252 port 37105 ssh2 Nov 19 06:27:17 rosalita sshd[38541]: Invalid user charmaine from 202.100.80.21 Nov 19 06:27:19 rosalita sshd[38541]: error: PAM: authentication error for illegal user charmaine from 202.100.80.21 Nov 19 06:27:19 rosalita sshd[38541]: Failed keyboard-interactive/pam for invalid user charmaine from 202.100.80.21 port 45432 ssh2 Nov 19 06:40:56 rosalita sshd[38579]: Invalid user chaz from 114.32.50.243 Nov 19 06:40:57 rosalita sshd[38579]: error: PAM: authentication error for illegal user chaz from 114.32.50.243 Nov 19 06:40:57 rosalita sshd[38579]: Failed keyboard-interactive/pam for invalid user chaz from 114.32.50.243 port 58488 ssh2 Nov 19 06:41:23 rosalita sshd[38582]: Invalid user chelsea from 193.225.84.1 Nov 19 06:41:24 rosalita sshd[38582]: error: PAM: authentication error for illegal user chelsea from ejf01.ejf.hu Nov 19 06:41:24 rosalita sshd[38582]: Failed keyboard-interactive/pam for invalid user chelsea from 193.225.84.1 port 33882 ssh2 Nov 19 06:43:51 rosalita sshd[38586]: Invalid user chen from 114.32.226.22 Nov 19 06:43:51 rosalita sshd[38586]: error: PAM: authentication error for illegal user chen from 114.32.226.22 Nov 19 06:43:51 rosalita sshd[38586]: Failed keyboard-interactive/pam for invalid user chen from 114.32.226.22 port 38607 ssh2 Nov 19 06:45:00 rosalita sshd[38603]: Invalid user chenoa from 219.240.36.110 Nov 19 06:45:01 rosalita sshd[38603]: error: PAM: authentication error for illegal user chenoa from 219.240.36.110 Nov 19 06:45:01 rosalita sshd[38603]: Failed keyboard-interactive/pam for invalid user chenoa from 219.240.36.110 port 60881 ssh2 Nov 19 06:47:09 rosalita sshd[38611]: Invalid user cheri from 87.255.2.22 Nov 19 06:47:10 rosalita sshd[38611]: error: PAM: authentication error for illegal user cheri from 87.255.2.22 Nov 19 06:47:10 rosalita sshd[38611]: Failed keyboard-interactive/pam for invalid user cheri from 87.255.2.22 port 54592 ssh2 Nov 19 06:47:43 rosalita sshd[38614]: reverse mapping checking getaddrinfo for 68-78-199-247.rock-services.net [68.78.199.247] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 06:47:43 rosalita sshd[38614]: Invalid user chens from 68.78.199.247 Nov 19 06:47:44 rosalita sshd[38614]: error: PAM: authentication error for illegal user chens from 68.78.199.247 Nov 19 06:47:44 rosalita sshd[38614]: Failed keyboard-interactive/pam for invalid user chens from 68.78.199.247 port 46021 ssh2 Nov 19 06:49:24 rosalita sshd[38617]: Invalid user cherlin from 209.88.156.132 Nov 19 06:49:25 rosalita sshd[38617]: error: PAM: authentication error for illegal user cherlin from 209.88.156.132 Nov 19 06:49:25 rosalita sshd[38617]: Failed keyboard-interactive/pam for invalid user cherlin from 209.88.156.132 port 49219 ssh2 Nov 19 06:50:19 rosalita sshd[38626]: Invalid user chernandez from 201.232.69.113 Nov 19 06:50:20 rosalita sshd[38626]: error: PAM: authentication error for illegal user chernandez from 201.232.69.113 Nov 19 06:50:20 rosalita sshd[38626]: Failed keyboard-interactive/pam for invalid user chernandez from 201.232.69.113 port 60730 ssh2 Nov 19 06:57:47 rosalita sshd[38649]: Invalid user chi from 124.193.142.249 Nov 19 06:57:48 rosalita sshd[38649]: error: PAM: authentication error for illegal user chi from 124.193.142.249 Nov 19 06:57:48 rosalita sshd[38649]: Failed keyboard-interactive/pam for invalid user chi from 124.193.142.249 port 11192 ssh2 Nov 19 06:59:42 rosalita sshd[38654]: Invalid user chick from 202.100.80.21 Nov 19 06:59:44 rosalita sshd[38654]: error: PAM: authentication error for illegal user chick from 202.100.80.21 Nov 19 06:59:44 rosalita sshd[38654]: Failed keyboard-interactive/pam for invalid user chick from 202.100.80.21 port 60754 ssh2 Nov 19 07:01:14 rosalita sshd[38677]: Invalid user chidalgo from 122.70.141.250 Nov 19 07:01:15 rosalita sshd[38677]: error: PAM: authentication error for illegal user chidalgo from 122.70.141.250 Nov 19 07:01:15 rosalita sshd[38677]: Failed keyboard-interactive/pam for invalid user chidalgo from 122.70.141.250 port 49211 ssh2 Nov 19 07:01:55 rosalita sshd[38681]: Invalid user china from 60.28.199.166 Nov 19 07:01:57 rosalita sshd[38681]: error: PAM: authentication error for illegal user china from 60.28.199.166 Nov 19 07:01:57 rosalita sshd[38681]: Failed keyboard-interactive/pam for invalid user china from 60.28.199.166 port 46215 ssh2 Nov 19 07:02:47 rosalita sshd[39641]: Did not receive identification string from 61.139.88.142 Nov 19 07:03:10 rosalita sshd[39642]: Invalid user chin from 200.175.53.196 Nov 19 07:03:16 rosalita sshd[39642]: error: PAM: authentication error for illegal user chin from 200.175.53.196 Nov 19 07:03:16 rosalita sshd[39642]: Failed keyboard-interactive/pam for invalid user chin from 200.175.53.196 port 58228 ssh2 Nov 19 07:03:59 rosalita sshd[39645]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 07:03:59 rosalita sshd[39645]: Invalid user chip from 118.97.50.11 Nov 19 07:04:00 rosalita sshd[39645]: error: PAM: authentication error for illegal user chip from 118.97.50.11 Nov 19 07:04:00 rosalita sshd[39645]: Failed keyboard-interactive/pam for invalid user chip from 118.97.50.11 port 1231 ssh2 Nov 19 07:06:26 rosalita sshd[39654]: Invalid user chkengine from 121.166.70.252 Nov 19 07:06:27 rosalita sshd[39654]: error: PAM: authentication error for illegal user chkengine from 121.166.70.252 Nov 19 07:06:27 rosalita sshd[39654]: Failed keyboard-interactive/pam for invalid user chkengine from 121.166.70.252 port 47545 ssh2 Nov 19 07:10:12 rosalita sshd[39668]: Invalid user choco from 212.244.203.6 Nov 19 07:10:13 rosalita sshd[39668]: error: PAM: authentication error for illegal user choco from vegawlan.pl Nov 19 07:10:13 rosalita sshd[39668]: Failed keyboard-interactive/pam for invalid user choco from 212.244.203.6 port 39414 ssh2 Nov 19 07:11:12 rosalita sshd[39684]: Invalid user chorist from 83.3.229.114 Nov 19 07:11:14 rosalita sshd[39684]: error: PAM: authentication error for illegal user chorist from 83.3.229.114 Nov 19 07:11:14 rosalita sshd[39684]: Failed keyboard-interactive/pam for invalid user chorist from 83.3.229.114 port 45535 ssh2 Nov 19 07:14:29 rosalita sshd[39689]: Invalid user chris from 59.108.108.100 Nov 19 07:14:30 rosalita sshd[39689]: error: PAM: authentication error for illegal user chris from 59.108.108.100 Nov 19 07:14:30 rosalita sshd[39689]: Failed keyboard-interactive/pam for invalid user chris from 59.108.108.100 port 38011 ssh2 Nov 19 07:15:29 rosalita sshd[39699]: Invalid user christa from 121.166.70.252 Nov 19 07:15:30 rosalita sshd[39699]: error: PAM: authentication error for illegal user christa from 121.166.70.252 Nov 19 07:15:30 rosalita sshd[39699]: Failed keyboard-interactive/pam for invalid user christa from 121.166.70.252 port 34935 ssh2 Nov 19 07:16:29 rosalita sshd[39702]: Invalid user christelle from 219.240.36.110 Nov 19 07:16:30 rosalita sshd[39702]: error: PAM: authentication error for illegal user christelle from 219.240.36.110 Nov 19 07:16:30 rosalita sshd[39702]: Failed keyboard-interactive/pam for invalid user christelle from 219.240.36.110 port 38709 ssh2 Nov 19 07:19:49 rosalita sshd[39708]: Invalid user christelle from 65.82.69.5 Nov 19 07:19:50 rosalita sshd[39708]: error: PAM: authentication error for illegal user christelle from 65.82.69.5 Nov 19 07:19:50 rosalita sshd[39708]: Failed keyboard-interactive/pam for invalid user christelle from 65.82.69.5 port 53968 ssh2 Nov 19 07:20:54 rosalita sshd[39717]: Invalid user christelle from 122.255.96.45 Nov 19 07:20:55 rosalita sshd[39717]: error: PAM: authentication error for illegal user christelle from 122.255.96.45 Nov 19 07:20:55 rosalita sshd[39717]: Failed keyboard-interactive/pam for invalid user christelle from 122.255.96.45 port 32788 ssh2 Nov 19 07:22:43 rosalita sshd[39733]: Invalid user christiana from 62.161.44.45 Nov 19 07:22:44 rosalita sshd[39733]: error: PAM: authentication error for illegal user christiana from 62.161.44.45 Nov 19 07:22:44 rosalita sshd[39733]: Failed keyboard-interactive/pam for invalid user christiana from 62.161.44.45 port 55041 ssh2 Nov 19 07:28:29 rosalita sshd[39743]: Invalid user christiane from 190.254.11.218 Nov 19 07:28:30 rosalita sshd[39743]: error: PAM: authentication error for illegal user christiane from 190.254.11.218 Nov 19 07:28:30 rosalita sshd[39743]: Failed keyboard-interactive/pam for invalid user christiane from 190.254.11.218 port 44972 ssh2 Nov 19 07:30:01 rosalita sshd[39746]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 07:30:01 rosalita sshd[39746]: Invalid user christie from 69.162.119.162 Nov 19 07:30:01 rosalita sshd[39746]: error: PAM: authentication error for illegal user christie from 69.162.119.162 Nov 19 07:30:01 rosalita sshd[39746]: Failed keyboard-interactive/pam for invalid user christie from 69.162.119.162 port 52665 ssh2 Nov 19 07:32:54 rosalita sshd[39758]: Invalid user christine from 122.225.97.118 Nov 19 07:32:55 rosalita sshd[39758]: error: PAM: authentication error for illegal user christine from 122.225.97.118 Nov 19 07:32:55 rosalita sshd[39758]: Failed keyboard-interactive/pam for invalid user christine from 122.225.97.118 port 43291 ssh2 Nov 19 07:33:27 rosalita sshd[39773]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 07:33:27 rosalita sshd[39773]: Invalid user christine from 69.162.70.2 Nov 19 07:33:28 rosalita sshd[39773]: error: PAM: authentication error for illegal user christine from 69.162.70.2 Nov 19 07:33:28 rosalita sshd[39773]: Failed keyboard-interactive/pam for invalid user christine from 69.162.70.2 port 35322 ssh2 Nov 19 07:33:30 rosalita sshd[39775]: Invalid user christine from 221.224.13.25 Nov 19 07:33:30 rosalita sshd[39775]: error: PAM: authentication error for illegal user christine from 221.224.13.25 Nov 19 07:33:30 rosalita sshd[39775]: Failed keyboard-interactive/pam for invalid user christine from 221.224.13.25 port 42515 ssh2 Nov 19 07:39:04 rosalita sshd[39787]: Invalid user christmas from 61.221.28.243 Nov 19 07:39:05 rosalita sshd[39787]: error: PAM: authentication error for illegal user christmas from 61.221.28.243 Nov 19 07:39:05 rosalita sshd[39787]: Failed keyboard-interactive/pam for invalid user christmas from 61.221.28.243 port 45941 ssh2 Nov 19 07:40:16 rosalita sshd[39798]: Invalid user christopherarla from 59.108.108.100 Nov 19 07:40:17 rosalita sshd[39798]: error: PAM: authentication error for illegal user christopherarla from 59.108.108.100 Nov 19 07:40:17 rosalita sshd[39798]: Failed keyboard-interactive/pam for invalid user christopherarla from 59.108.108.100 port 34574 ssh2 Nov 19 07:41:33 rosalita sshd[39790]: Invalid user christine from 210.241.235.133 Nov 19 07:43:12 rosalita sshd[39803]: Invalid user christy from 161.139.144.2 Nov 19 07:43:13 rosalita sshd[39803]: error: PAM: authentication error for illegal user christy from jblc2.utm.my Nov 19 07:43:13 rosalita sshd[39803]: Failed keyboard-interactive/pam for invalid user christy from 161.139.144.2 port 33476 ssh2 Nov 19 07:44:12 rosalita sshd[39818]: reverse mapping checking getaddrinfo for reserve.cableplus.com.cn [211.167.110.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 07:44:12 rosalita sshd[39818]: Invalid user chu from 211.167.110.2 Nov 19 07:44:12 rosalita sshd[39818]: error: PAM: authentication error for illegal user chu from 211.167.110.2 Nov 19 07:44:12 rosalita sshd[39818]: Failed keyboard-interactive/pam for invalid user chu from 211.167.110.2 port 57188 ssh2 Nov 19 07:47:30 rosalita sshd[39830]: Invalid user chucky from 122.255.96.164 Nov 19 07:47:30 rosalita sshd[39830]: error: PAM: authentication error for illegal user chucky from 122.255.96.164 Nov 19 07:47:30 rosalita sshd[39830]: Failed keyboard-interactive/pam for invalid user chucky from 122.255.96.164 port 39282 ssh2 Nov 19 07:50:49 rosalita sshd[39839]: Invalid user chuong from 190.152.145.53 Nov 19 07:50:50 rosalita sshd[39839]: error: PAM: authentication error for illegal user chuong from 190.152.145.53 Nov 19 07:50:50 rosalita sshd[39839]: Failed keyboard-interactive/pam for invalid user chuong from 190.152.145.53 port 52297 ssh2 Nov 19 07:51:15 rosalita sshd[39842]: Invalid user chun from 91.103.30.98 Nov 19 07:51:18 rosalita sshd[39842]: error: PAM: authentication error for illegal user chun from mbox.panorama.am Nov 19 07:51:18 rosalita sshd[39842]: Failed keyboard-interactive/pam for invalid user chun from 91.103.30.98 port 41160 ssh2 Nov 19 07:51:52 rosalita sshd[39845]: Invalid user church from 122.225.97.118 Nov 19 07:51:53 rosalita sshd[39845]: error: PAM: authentication error for illegal user church from 122.225.97.118 Nov 19 07:51:53 rosalita sshd[39845]: Failed keyboard-interactive/pam for invalid user church from 122.225.97.118 port 46839 ssh2 Nov 19 07:53:58 rosalita sshd[39850]: Invalid user chyna from 61.152.76.75 Nov 19 07:54:00 rosalita sshd[39850]: error: PAM: authentication error for illegal user chyna from 61.152.76.75 Nov 19 07:54:00 rosalita sshd[39850]: Failed keyboard-interactive/pam for invalid user chyna from 61.152.76.75 port 50388 ssh2 Nov 19 07:55:56 rosalita sshd[39872]: reverse mapping checking getaddrinfo for 68-78-199-247.rock-services.net [68.78.199.247] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 07:55:56 rosalita sshd[39872]: Invalid user cia from 68.78.199.247 Nov 19 07:55:56 rosalita sshd[39872]: error: PAM: authentication error for illegal user cia from 68.78.199.247 Nov 19 07:55:56 rosalita sshd[39872]: Failed keyboard-interactive/pam for invalid user cia from 68.78.199.247 port 36634 ssh2 Nov 19 07:56:00 rosalita sshd[39875]: Invalid user chynnah from 62.225.155.90 Nov 19 07:56:00 rosalita sshd[39875]: error: PAM: authentication error for illegal user chynnah from 62.225.155.90 Nov 19 07:56:00 rosalita sshd[39875]: Failed keyboard-interactive/pam for invalid user chynnah from 62.225.155.90 port 41565 ssh2 Nov 19 07:56:12 rosalita sshd[39878]: Address 202.120.52.130 maps to physics.sjtu.edu.cn, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 19 07:56:12 rosalita sshd[39878]: Invalid user ciara from 202.120.52.130 Nov 19 07:56:14 rosalita sshd[39878]: error: PAM: authentication error for illegal user ciara from 202.120.52.130 Nov 19 07:56:14 rosalita sshd[39878]: Failed keyboard-interactive/pam for invalid user ciara from 202.120.52.130 port 44411 ssh2 Nov 19 07:56:22 rosalita sshd[39881]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 19 07:56:22 rosalita sshd[39881]: Invalid user cicely from 122.183.242.42 Nov 19 07:56:23 rosalita sshd[39881]: error: PAM: authentication error for illegal user cicely from 122.183.242.42 Nov 19 07:56:23 rosalita sshd[39881]: Failed keyboard-interactive/pam for invalid user cicely from 122.183.242.42 port 13219 ssh2 Nov 19 07:58:25 rosalita sshd[39885]: Invalid user cid from 61.221.28.243 Nov 19 07:58:26 rosalita sshd[39885]: error: PAM: authentication error for illegal user cid from 61.221.28.243 Nov 19 07:58:26 rosalita sshd[39885]: Failed keyboard-interactive/pam for invalid user cid from 61.221.28.243 port 41685 ssh2 Nov 19 08:01:18 rosalita sshd[39908]: Invalid user cimpeanu from 219.240.36.110 Nov 19 08:01:18 rosalita sshd[39908]: error: PAM: authentication error for illegal user cimpeanu from 219.240.36.110 Nov 19 08:01:18 rosalita sshd[39908]: Failed keyboard-interactive/pam for invalid user cimpeanu from 219.240.36.110 port 51088 ssh2 Nov 19 08:03:19 rosalita sshd[40871]: Invalid user cinda from 62.225.155.90 Nov 19 08:03:20 rosalita sshd[40871]: error: PAM: authentication error for illegal user cinda from 62.225.155.90 Nov 19 08:03:20 rosalita sshd[40871]: Failed keyboard-interactive/pam for invalid user cinda from 62.225.155.90 port 47092 ssh2 Nov 19 08:03:21 rosalita sshd[40869]: Invalid user cindi from 202.100.80.21 Nov 19 08:03:22 rosalita sshd[40869]: error: PAM: authentication error for illegal user cindi from 202.100.80.21 Nov 19 08:03:22 rosalita sshd[40869]: Failed keyboard-interactive/pam for invalid user cindi from 202.100.80.21 port 34929 ssh2 Nov 19 08:04:17 rosalita sshd[40875]: Invalid user cinema from 219.139.45.120 Nov 19 08:04:18 rosalita sshd[40875]: error: PAM: authentication error for illegal user cinema from 219.139.45.120 Nov 19 08:04:18 rosalita sshd[40875]: Failed keyboard-interactive/pam for invalid user cinema from 219.139.45.120 port 34069 ssh2 Nov 19 08:05:36 rosalita sshd[40884]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 08:05:36 rosalita sshd[40884]: Invalid user ciprian from 69.162.119.162 Nov 19 08:05:37 rosalita sshd[40884]: error: PAM: authentication error for illegal user ciprian from 69.162.119.162 Nov 19 08:05:37 rosalita sshd[40884]: Failed keyboard-interactive/pam for invalid user ciprian from 69.162.119.162 port 54249 ssh2 Nov 19 08:16:08 rosalita sshd[40921]: Invalid user cjohnson from 210.51.25.156 Nov 19 08:16:09 rosalita sshd[40921]: error: PAM: authentication error for illegal user cjohnson from 210.51.25.156 Nov 19 08:16:09 rosalita sshd[40921]: Failed keyboard-interactive/pam for invalid user cjohnson from 210.51.25.156 port 60465 ssh2 Nov 19 08:16:24 rosalita sshd[40919]: Invalid user cj from 124.193.142.249 Nov 19 08:16:25 rosalita sshd[40919]: error: PAM: authentication error for illegal user cj from 124.193.142.249 Nov 19 08:16:25 rosalita sshd[40919]: Failed keyboard-interactive/pam for invalid user cj from 124.193.142.249 port 57368 ssh2 Nov 19 08:16:45 rosalita sshd[40925]: Invalid user claimchaser from 203.110.245.243 Nov 19 08:16:46 rosalita sshd[40925]: error: PAM: authentication error for illegal user claimchaser from www.iitkgp.ac.in Nov 19 08:16:46 rosalita sshd[40925]: Failed keyboard-interactive/pam for invalid user claimchaser from 203.110.245.243 port 52058 ssh2 Nov 19 08:17:13 rosalita sshd[40929]: Invalid user clair from 222.122.45.110 Nov 19 08:17:14 rosalita sshd[40929]: error: PAM: authentication error for illegal user clair from 222.122.45.110 Nov 19 08:17:14 rosalita sshd[40929]: Failed keyboard-interactive/pam for invalid user clair from 222.122.45.110 port 55410 ssh2 Nov 19 08:17:50 rosalita sshd[40934]: Invalid user claire from 203.110.245.243 Nov 19 08:17:51 rosalita sshd[40934]: error: PAM: authentication error for illegal user claire from www.iitkgp.ac.in Nov 19 08:17:51 rosalita sshd[40934]: Failed keyboard-interactive/pam for invalid user claire from 203.110.245.243 port 57073 ssh2 Nov 19 08:22:36 rosalita sshd[40957]: Invalid user claire from 193.225.84.1 Nov 19 08:22:36 rosalita sshd[40957]: error: PAM: authentication error for illegal user claire from ejf01.ejf.hu Nov 19 08:22:36 rosalita sshd[40957]: Failed keyboard-interactive/pam for invalid user claire from 193.225.84.1 port 33645 ssh2 Nov 19 08:25:19 rosalita sshd[40967]: error: PAM: authentication error for clamav from 200.121.52.63 Nov 19 08:25:51 rosalita sshd[40974]: Invalid user claire from 210.21.117.13 Nov 19 08:25:52 rosalita sshd[40974]: error: PAM: authentication error for illegal user claire from 210.21.117.13 Nov 19 08:25:52 rosalita sshd[40974]: Failed keyboard-interactive/pam for invalid user claire from 210.21.117.13 port 55771 ssh2 Nov 19 08:31:55 rosalita sshd[40984]: Invalid user clara from 222.122.45.110 Nov 19 08:31:56 rosalita sshd[40984]: error: PAM: authentication error for illegal user clara from 222.122.45.110 Nov 19 08:31:56 rosalita sshd[40984]: Failed keyboard-interactive/pam for invalid user clara from 222.122.45.110 port 52228 ssh2 Nov 19 08:33:16 rosalita sshd[41000]: Invalid user clara from 202.28.37.63 Nov 19 08:33:17 rosalita sshd[41000]: error: PAM: authentication error for illegal user clara from 202.28.37.63 Nov 19 08:33:17 rosalita sshd[41000]: Failed keyboard-interactive/pam for invalid user clara from 202.28.37.63 port 60900 ssh2 Nov 19 08:33:43 rosalita sshd[41003]: Invalid user claral from 190.254.11.218 Nov 19 08:33:44 rosalita sshd[41003]: error: PAM: authentication error for illegal user claral from 190.254.11.218 Nov 19 08:33:44 rosalita sshd[41003]: Failed keyboard-interactive/pam for invalid user claral from 190.254.11.218 port 42320 ssh2 Nov 19 08:35:10 rosalita sshd[41009]: Invalid user clarice from 218.247.244.13 Nov 19 08:35:11 rosalita sshd[41009]: error: PAM: authentication error for illegal user clarice from 218.247.244.13 Nov 19 08:35:11 rosalita sshd[41009]: Failed keyboard-interactive/pam for invalid user clarice from 218.247.244.13 port 43587 ssh2 Nov 19 08:37:12 rosalita sshd[41018]: Invalid user clark from 61.78.62.43 Nov 19 08:37:13 rosalita sshd[41018]: error: PAM: authentication error for illegal user clark from 61.78.62.43 Nov 19 08:37:13 rosalita sshd[41018]: Failed keyboard-interactive/pam for invalid user clark from 61.78.62.43 port 43869 ssh2 Nov 19 08:38:42 rosalita sshd[41022]: Invalid user clarisa from 219.238.168.6 Nov 19 08:38:44 rosalita sshd[41022]: error: PAM: authentication error for illegal user clarisa from 219.238.168.6 Nov 19 08:38:44 rosalita sshd[41022]: Failed keyboard-interactive/pam for invalid user clarisa from 219.238.168.6 port 48398 ssh2 Nov 19 08:39:52 rosalita sshd[41026]: Invalid user class from 200.251.31.2 Nov 19 08:39:53 rosalita sshd[41026]: error: PAM: authentication error for illegal user class from 200.251.31.2 Nov 19 08:39:53 rosalita sshd[41026]: Failed keyboard-interactive/pam for invalid user class from 200.251.31.2 port 52762 ssh2 Nov 19 08:42:23 rosalita sshd[41037]: Invalid user claude from 61.78.62.43 Nov 19 08:42:24 rosalita sshd[41037]: error: PAM: authentication error for illegal user claude from 61.78.62.43 Nov 19 08:42:24 rosalita sshd[41037]: Failed keyboard-interactive/pam for invalid user claude from 61.78.62.43 port 51270 ssh2 Nov 19 08:44:05 rosalita sshd[41053]: Invalid user claudia from 72.252.248.111 Nov 19 08:44:05 rosalita sshd[41053]: error: PAM: authentication error for illegal user claudia from 72.252.248.111 Nov 19 08:44:05 rosalita sshd[41053]: Failed keyboard-interactive/pam for invalid user claudia from 72.252.248.111 port 37411 ssh2 Nov 19 08:45:21 rosalita sshd[41062]: Invalid user claudiane from 118.122.178.65 Nov 19 08:45:22 rosalita sshd[41062]: error: PAM: authentication error for illegal user claudiane from 118.122.178.65 Nov 19 08:45:22 rosalita sshd[41062]: Failed keyboard-interactive/pam for invalid user claudiane from 118.122.178.65 port 33492 ssh2 Nov 19 08:46:01 rosalita sshd[41065]: Invalid user claudine from 148.244.65.25 Nov 19 08:46:02 rosalita sshd[41065]: error: PAM: authentication error for illegal user claudine from 148.244.65.25 Nov 19 08:46:02 rosalita sshd[41065]: Failed keyboard-interactive/pam for invalid user claudine from 148.244.65.25 port 48528 ssh2 Nov 19 08:47:21 rosalita sshd[41069]: Invalid user claudine from 195.210.47.144 Nov 19 08:47:21 rosalita sshd[41069]: error: PAM: authentication error for illegal user claudine from mx.cbc-group.kz Nov 19 08:47:21 rosalita sshd[41069]: Failed keyboard-interactive/pam for invalid user claudine from 195.210.47.144 port 59671 ssh2 Nov 19 08:50:07 rosalita sshd[41074]: Invalid user claudine from 59.108.108.100 Nov 19 08:50:08 rosalita sshd[41074]: error: PAM: authentication error for illegal user claudine from 59.108.108.100 Nov 19 08:50:08 rosalita sshd[41074]: Failed keyboard-interactive/pam for invalid user claudine from 59.108.108.100 port 34189 ssh2 Nov 19 08:56:55 rosalita sshd[41100]: Invalid user clemence from 195.210.47.144 Nov 19 08:56:56 rosalita sshd[41100]: error: PAM: authentication error for illegal user clemence from mx.cbc-group.kz Nov 19 08:56:56 rosalita sshd[41100]: Failed keyboard-interactive/pam for invalid user clemence from 195.210.47.144 port 37288 ssh2 Nov 19 08:59:33 rosalita sshd[41104]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 19 08:59:33 rosalita sshd[41104]: Invalid user clemence from 122.183.242.42 Nov 19 08:59:33 rosalita sshd[41104]: error: PAM: authentication error for illegal user clemence from 122.183.242.42 Nov 19 08:59:33 rosalita sshd[41104]: Failed keyboard-interactive/pam for invalid user clemence from 122.183.242.42 port 9043 ssh2 Nov 19 09:02:51 rosalita sshd[42085]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 09:02:51 rosalita sshd[42085]: Invalid user cleo from 62.183.105.164 Nov 19 09:02:52 rosalita sshd[42085]: error: PAM: authentication error for illegal user cleo from 62.183.105.164 Nov 19 09:02:52 rosalita sshd[42085]: Failed keyboard-interactive/pam for invalid user cleo from 62.183.105.164 port 50781 ssh2 Nov 19 09:05:18 rosalita sshd[42088]: Invalid user cleopatra from 124.193.142.249 Nov 19 09:05:19 rosalita sshd[42088]: error: PAM: authentication error for illegal user cleopatra from 124.193.142.249 Nov 19 09:05:19 rosalita sshd[42088]: Failed keyboard-interactive/pam for invalid user cleopatra from 124.193.142.249 port 28973 ssh2 Nov 19 09:05:35 rosalita sshd[42097]: Invalid user cleta from 60.28.199.166 Nov 19 09:05:36 rosalita sshd[42097]: error: PAM: authentication error for illegal user cleta from 60.28.199.166 Nov 19 09:05:36 rosalita sshd[42097]: Failed keyboard-interactive/pam for invalid user cleta from 60.28.199.166 port 37746 ssh2 Nov 19 09:06:10 rosalita sshd[42100]: reverse mapping checking getaddrinfo for reserve.cableplus.com.cn [211.144.82.8] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 09:06:10 rosalita sshd[42100]: Invalid user click from 211.144.82.8 Nov 19 09:06:12 rosalita sshd[42100]: error: PAM: authentication error for illegal user click from 211.144.82.8 Nov 19 09:06:12 rosalita sshd[42100]: Failed keyboard-interactive/pam for invalid user click from 211.144.82.8 port 37109 ssh2 Nov 19 09:06:52 rosalita sshd[42103]: Invalid user client from 203.110.245.243 Nov 19 09:06:53 rosalita sshd[42103]: error: PAM: authentication error for illegal user client from www.iitkgp.ac.in Nov 19 09:06:53 rosalita sshd[42103]: Failed keyboard-interactive/pam for invalid user client from 203.110.245.243 port 57258 ssh2 Nov 19 09:07:41 rosalita sshd[42107]: Invalid user client from 148.244.65.25 Nov 19 09:07:41 rosalita sshd[42107]: error: PAM: authentication error for illegal user client from 148.244.65.25 Nov 19 09:07:41 rosalita sshd[42107]: Failed keyboard-interactive/pam for invalid user client from 148.244.65.25 port 40743 ssh2 Nov 19 09:10:34 rosalita sshd[42116]: Invalid user cliff from 148.244.65.25 Nov 19 09:10:35 rosalita sshd[42116]: error: PAM: authentication error for illegal user cliff from 148.244.65.25 Nov 19 09:10:35 rosalita sshd[42116]: Failed keyboard-interactive/pam for invalid user cliff from 148.244.65.25 port 50195 ssh2 Nov 19 09:12:36 rosalita sshd[42133]: reverse mapping checking getaddrinfo for reserve.cableplus.com.cn [211.167.110.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 09:12:36 rosalita sshd[42133]: Invalid user clint from 211.167.110.2 Nov 19 09:12:37 rosalita sshd[42133]: error: PAM: authentication error for illegal user clint from 211.167.110.2 Nov 19 09:12:37 rosalita sshd[42133]: Failed keyboard-interactive/pam for invalid user clint from 211.167.110.2 port 45523 ssh2 Nov 19 09:12:38 rosalita sshd[42135]: Invalid user clinic from 72.252.248.111 Nov 19 09:12:39 rosalita sshd[42135]: error: PAM: authentication error for illegal user clinic from 72.252.248.111 Nov 19 09:12:39 rosalita sshd[42135]: Failed keyboard-interactive/pam for invalid user clinic from 72.252.248.111 port 54650 ssh2 Nov 19 09:13:53 rosalita sshd[42140]: Invalid user clio from 161.139.144.2 Nov 19 09:13:54 rosalita sshd[42140]: error: PAM: authentication error for illegal user clio from jblc2.utm.my Nov 19 09:13:54 rosalita sshd[42140]: Failed keyboard-interactive/pam for invalid user clio from 161.139.144.2 port 45711 ssh2 Nov 19 09:14:05 rosalita sshd[42143]: Invalid user clitmag from 200.251.31.2 Nov 19 09:14:06 rosalita sshd[42143]: error: PAM: authentication error for illegal user clitmag from 200.251.31.2 Nov 19 09:14:06 rosalita sshd[42143]: Failed keyboard-interactive/pam for invalid user clitmag from 200.251.31.2 port 55125 ssh2 Nov 19 09:17:51 rosalita sshd[42155]: Invalid user clodia from 58.63.241.209 Nov 19 09:17:52 rosalita sshd[42155]: error: PAM: authentication error for illegal user clodia from 58.63.241.209 Nov 19 09:17:52 rosalita sshd[42155]: Failed keyboard-interactive/pam for invalid user clodia from 58.63.241.209 port 44832 ssh2 Nov 19 09:22:38 rosalita sshd[42179]: Invalid user cltc from 195.210.47.144 Nov 19 09:22:38 rosalita sshd[42179]: error: PAM: authentication error for illegal user cltc from mx.cbc-group.kz Nov 19 09:22:38 rosalita sshd[42179]: Failed keyboard-interactive/pam for invalid user cltc from 195.210.47.144 port 53841 ssh2 Nov 19 09:23:50 rosalita sshd[42182]: Invalid user cloud from 210.202.196.250 Nov 19 09:23:53 rosalita sshd[42182]: error: PAM: authentication error for illegal user cloud from 210.202.196.250 Nov 19 09:23:53 rosalita sshd[42182]: Failed keyboard-interactive/pam for invalid user cloud from 210.202.196.250 port 39747 ssh2 Nov 19 09:25:27 rosalita sshd[42191]: Invalid user cmd from 122.255.96.45 Nov 19 09:25:28 rosalita sshd[42191]: error: PAM: authentication error for illegal user cmd from 122.255.96.45 Nov 19 09:25:28 rosalita sshd[42191]: Failed keyboard-interactive/pam for invalid user cmd from 122.255.96.45 port 52249 ssh2 Nov 19 09:26:38 rosalita sshd[42194]: Invalid user cmora from 201.25.53.34 Nov 19 09:26:38 rosalita sshd[42194]: error: PAM: authentication error for illegal user cmora from 201.25.53.34 Nov 19 09:26:38 rosalita sshd[42194]: Failed keyboard-interactive/pam for invalid user cmora from 201.25.53.34 port 52132 ssh2 Nov 19 09:30:34 rosalita sshd[42204]: Invalid user cmunoz from 190.144.175.133 Nov 19 09:30:35 rosalita sshd[42204]: error: PAM: authentication error for illegal user cmunoz from 190.144.175.133 Nov 19 09:30:35 rosalita sshd[42204]: Failed keyboard-interactive/pam for invalid user cmunoz from 190.144.175.133 port 7405 ssh2 Nov 19 09:33:07 rosalita sshd[42220]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 09:33:07 rosalita sshd[42220]: Invalid user co3 from 118.97.50.11 Nov 19 09:33:08 rosalita sshd[42220]: error: PAM: authentication error for illegal user co3 from 118.97.50.11 Nov 19 09:33:08 rosalita sshd[42220]: Failed keyboard-interactive/pam for invalid user co3 from 118.97.50.11 port 48040 ssh2 Nov 19 09:34:39 rosalita sshd[42224]: Invalid user cobra from 201.25.53.34 Nov 19 09:34:40 rosalita sshd[42224]: error: PAM: authentication error for illegal user cobra from 201.25.53.34 Nov 19 09:34:40 rosalita sshd[42224]: Failed keyboard-interactive/pam for invalid user cobra from 201.25.53.34 port 59277 ssh2 Nov 19 09:37:29 rosalita sshd[42233]: Invalid user cobranza from 79.4.167.152 Nov 19 09:37:30 rosalita sshd[42233]: error: PAM: authentication error for illegal user cobranza from 79.4.167.152 Nov 19 09:37:30 rosalita sshd[42233]: Failed keyboard-interactive/pam for invalid user cobranza from 79.4.167.152 port 16779 ssh2 Nov 19 09:40:09 rosalita sshd[42240]: reverse mapping checking getaddrinfo for reserve.cableplus.com.cn [211.167.110.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 09:40:09 rosalita sshd[42240]: Invalid user code from 211.167.110.2 Nov 19 09:40:10 rosalita sshd[42240]: error: PAM: authentication error for illegal user code from 211.167.110.2 Nov 19 09:40:10 rosalita sshd[42240]: Failed keyboard-interactive/pam for invalid user code from 211.167.110.2 port 37709 ssh2 Nov 19 09:41:30 rosalita sshd[42250]: Invalid user codi from 122.255.96.45 Nov 19 09:41:30 rosalita sshd[42250]: error: PAM: authentication error for illegal user codi from 122.255.96.45 Nov 19 09:41:30 rosalita sshd[42250]: Failed keyboard-interactive/pam for invalid user codi from 122.255.96.45 port 58435 ssh2 Nov 19 09:41:44 rosalita sshd[42253]: Invalid user cody from 122.255.96.164 Nov 19 09:41:44 rosalita sshd[42253]: error: PAM: authentication error for illegal user cody from 122.255.96.164 Nov 19 09:41:44 rosalita sshd[42253]: Failed keyboard-interactive/pam for invalid user cody from 122.255.96.164 port 53167 ssh2 Nov 19 09:43:05 rosalita sshd[42257]: Invalid user coffee from 193.225.84.1 Nov 19 09:43:05 rosalita sshd[42257]: error: PAM: authentication error for illegal user coffee from ejf01.ejf.hu Nov 19 09:43:05 rosalita sshd[42257]: Failed keyboard-interactive/pam for invalid user coffee from 193.225.84.1 port 49350 ssh2 Nov 19 09:43:59 rosalita sshd[42260]: Invalid user coiote from 203.110.245.243 Nov 19 09:44:00 rosalita sshd[42260]: error: PAM: authentication error for illegal user coiote from www.iitkgp.ac.in Nov 19 09:44:00 rosalita sshd[42260]: Failed keyboard-interactive/pam for invalid user coiote from 203.110.245.243 port 58701 ssh2 Nov 19 09:44:19 rosalita sshd[42275]: Invalid user coetta from 202.33.8.49 Nov 19 09:44:21 rosalita sshd[42275]: error: PAM: authentication error for illegal user coetta from 202.33.8.49 Nov 19 09:44:21 rosalita sshd[42275]: Failed keyboard-interactive/pam for invalid user coetta from 202.33.8.49 port 51660 ssh2 Nov 19 09:45:54 rosalita sshd[42284]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 19 09:45:54 rosalita sshd[42284]: Invalid user colby from 122.183.242.42 Nov 19 09:45:55 rosalita sshd[42284]: error: PAM: authentication error for illegal user colby from 122.183.242.42 Nov 19 09:45:55 rosalita sshd[42284]: Failed keyboard-interactive/pam for invalid user colby from 122.183.242.42 port 35175 ssh2 Nov 19 09:46:19 rosalita sshd[42287]: Invalid user cole from 222.122.45.110 Nov 19 09:46:19 rosalita sshd[42287]: error: PAM: authentication error for illegal user cole from 222.122.45.110 Nov 19 09:46:19 rosalita sshd[42287]: Failed keyboard-interactive/pam for invalid user cole from 222.122.45.110 port 46153 ssh2 Nov 19 09:51:05 rosalita sshd[42297]: Invalid user colet from 122.255.96.45 Nov 19 09:51:06 rosalita sshd[42297]: error: PAM: authentication error for illegal user colet from 122.255.96.45 Nov 19 09:51:06 rosalita sshd[42297]: Failed keyboard-interactive/pam for invalid user colet from 122.255.96.45 port 42505 ssh2 Nov 19 09:51:08 rosalita sshd[42300]: Invalid user colet from 195.210.47.144 Nov 19 09:51:08 rosalita sshd[42300]: error: PAM: authentication error for illegal user colet from mx.cbc-group.kz Nov 19 09:51:08 rosalita sshd[42300]: Failed keyboard-interactive/pam for invalid user colet from 195.210.47.144 port 54426 ssh2 Nov 19 09:51:31 rosalita sshd[42303]: Invalid user colet from 61.152.76.75 Nov 19 09:51:33 rosalita sshd[42303]: error: PAM: authentication error for illegal user colet from 61.152.76.75 Nov 19 09:51:33 rosalita sshd[42303]: Failed keyboard-interactive/pam for invalid user colet from 61.152.76.75 port 38065 ssh2 Nov 19 09:51:55 rosalita sshd[42306]: Invalid user colet from 60.195.249.67 Nov 19 09:51:56 rosalita sshd[42306]: error: PAM: authentication error for illegal user colet from 60.195.249.67 Nov 19 09:51:56 rosalita sshd[42306]: Failed keyboard-interactive/pam for invalid user colet from 60.195.249.67 port 59150 ssh2 Nov 19 09:56:34 rosalita sshd[42328]: Invalid user colette from 190.152.145.53 Nov 19 09:56:34 rosalita sshd[42328]: error: PAM: authentication error for illegal user colette from 190.152.145.53 Nov 19 09:56:34 rosalita sshd[42328]: Failed keyboard-interactive/pam for invalid user colette from 190.152.145.53 port 35908 ssh2 Nov 19 09:59:22 rosalita sshd[42332]: Invalid user colette from 202.28.37.63 Nov 19 09:59:23 rosalita sshd[42332]: error: PAM: authentication error for illegal user colette from 202.28.37.63 Nov 19 09:59:23 rosalita sshd[42332]: Failed keyboard-interactive/pam for invalid user colette from 202.28.37.63 port 48094 ssh2 Nov 19 09:59:27 rosalita sshd[42335]: Invalid user colette from 148.244.65.25 Nov 19 09:59:28 rosalita sshd[42335]: error: PAM: authentication error for illegal user colette from 148.244.65.25 Nov 19 09:59:28 rosalita sshd[42335]: Failed keyboard-interactive/pam for invalid user colette from 148.244.65.25 port 60012 ssh2 Nov 19 10:00:29 rosalita sshd[42358]: reverse mapping checking getaddrinfo for reserve.cableplus.com.cn [211.167.110.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 10:00:29 rosalita sshd[42358]: Invalid user colette from 211.167.110.2 Nov 19 10:00:30 rosalita sshd[42358]: error: PAM: authentication error for illegal user colette from 211.167.110.2 Nov 19 10:00:30 rosalita sshd[42358]: Failed keyboard-interactive/pam for invalid user colette from 211.167.110.2 port 38125 ssh2 Nov 19 10:04:01 rosalita sshd[43320]: Invalid user collins from 209.88.156.132 Nov 19 10:04:01 rosalita sshd[43320]: error: PAM: authentication error for illegal user collins from 209.88.156.132 Nov 19 10:04:01 rosalita sshd[43320]: Failed keyboard-interactive/pam for invalid user collins from 209.88.156.132 port 52475 ssh2 Nov 19 10:09:44 rosalita sshd[43332]: reverse mapping checking getaddrinfo for host126.200.63.96.static.chilecom.net [200.63.96.126] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 10:09:44 rosalita sshd[43332]: Invalid user colman from 200.63.96.126 Nov 19 10:09:50 rosalita sshd[43332]: error: PAM: authentication error for illegal user colman from 200.63.96.126 Nov 19 10:09:50 rosalita sshd[43332]: Failed keyboard-interactive/pam for invalid user colman from 200.63.96.126 port 37007 ssh2 Nov 19 10:09:55 rosalita sshd[43335]: Invalid user colombo from 88.149.159.194 Nov 19 10:09:55 rosalita sshd[43335]: error: PAM: authentication error for illegal user colombo from 88.149.159.194 Nov 19 10:09:55 rosalita sshd[43335]: Failed keyboard-interactive/pam for invalid user colombo from 88.149.159.194 port 50037 ssh2 Nov 19 10:14:37 rosalita sshd[43360]: Invalid user com from 62.161.44.45 Nov 19 10:14:38 rosalita sshd[43360]: error: PAM: authentication error for illegal user com from 62.161.44.45 Nov 19 10:14:38 rosalita sshd[43360]: Failed keyboard-interactive/pam for invalid user com from 62.161.44.45 port 43315 ssh2 Nov 19 10:17:49 rosalita sshd[43372]: Invalid user comercial from 210.42.35.1 Nov 19 10:17:50 rosalita sshd[43372]: error: PAM: authentication error for illegal user comercial from 210.42.35.1 Nov 19 10:17:50 rosalita sshd[43372]: Failed keyboard-interactive/pam for invalid user comercial from 210.42.35.1 port 56810 ssh2 Nov 19 10:18:05 rosalita sshd[43375]: Invalid user comercial from 212.244.203.6 Nov 19 10:18:05 rosalita sshd[43375]: error: PAM: authentication error for illegal user comercial from vegawlan.pl Nov 19 10:18:05 rosalita sshd[43375]: Failed keyboard-interactive/pam for invalid user comercial from 212.244.203.6 port 34592 ssh2 Nov 19 10:20:37 rosalita sshd[43384]: Invalid user comhghall from 219.139.45.120 Nov 19 10:20:38 rosalita sshd[43384]: error: PAM: authentication error for illegal user comhghall from 219.139.45.120 Nov 19 10:20:38 rosalita sshd[43384]: Failed keyboard-interactive/pam for invalid user comhghall from 219.139.45.120 port 52332 ssh2 Nov 19 10:21:00 rosalita sshd[43387]: Invalid user comiteparitario from 222.122.45.110 Nov 19 10:21:01 rosalita sshd[43387]: error: PAM: authentication error for illegal user comiteparitario from 222.122.45.110 Nov 19 10:21:01 rosalita sshd[43387]: Failed keyboard-interactive/pam for invalid user comiteparitario from 222.122.45.110 port 46108 ssh2 Nov 19 10:26:21 rosalita sshd[43411]: Invalid user community from 61.78.62.43 Nov 19 10:26:22 rosalita sshd[43411]: error: PAM: authentication error for illegal user community from 61.78.62.43 Nov 19 10:26:22 rosalita sshd[43411]: Failed keyboard-interactive/pam for invalid user community from 61.78.62.43 port 57998 ssh2 Nov 19 10:26:58 rosalita sshd[43414]: Invalid user compact from 210.42.35.1 Nov 19 10:26:59 rosalita sshd[43414]: error: PAM: authentication error for illegal user compact from 210.42.35.1 Nov 19 10:26:59 rosalita sshd[43414]: Failed keyboard-interactive/pam for invalid user compact from 210.42.35.1 port 52491 ssh2 Nov 19 10:27:03 rosalita sshd[43416]: Invalid user communications from 200.80.163.74 Nov 19 10:27:03 rosalita sshd[43416]: error: PAM: authentication error for illegal user communications from 200.80.163.74 Nov 19 10:27:03 rosalita sshd[43416]: Failed keyboard-interactive/pam for invalid user communications from 200.80.163.74 port 39428 ssh2 Nov 19 10:27:51 rosalita sshd[43421]: Invalid user company from 62.161.44.45 Nov 19 10:27:51 rosalita sshd[43421]: error: PAM: authentication error for illegal user company from 62.161.44.45 Nov 19 10:27:51 rosalita sshd[43421]: Failed keyboard-interactive/pam for invalid user company from 62.161.44.45 port 56903 ssh2 Nov 19 10:28:33 rosalita sshd[43424]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 10:28:33 rosalita sshd[43424]: Invalid user company from 62.183.105.164 Nov 19 10:28:34 rosalita sshd[43424]: error: PAM: authentication error for illegal user company from 62.183.105.164 Nov 19 10:28:34 rosalita sshd[43424]: Failed keyboard-interactive/pam for invalid user company from 62.183.105.164 port 60103 ssh2 Nov 19 10:38:38 rosalita sshd[43454]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 10:38:38 rosalita sshd[43454]: Invalid user compute from 64.251.14.116 Nov 19 10:38:38 rosalita sshd[43454]: error: PAM: authentication error for illegal user compute from 64.251.14.116 Nov 19 10:38:38 rosalita sshd[43454]: Failed keyboard-interactive/pam for invalid user compute from 64.251.14.116 port 40595 ssh2 Nov 19 10:38:39 rosalita sshd[43456]: Invalid user comunica from 148.244.65.25 Nov 19 10:38:39 rosalita sshd[43456]: error: PAM: authentication error for illegal user comunica from 148.244.65.25 Nov 19 10:38:39 rosalita sshd[43456]: Failed keyboard-interactive/pam for invalid user comunica from 148.244.65.25 port 42591 ssh2 Nov 19 10:39:23 rosalita sshd[43460]: Invalid user conall from 122.255.96.164 Nov 19 10:39:24 rosalita sshd[43460]: error: PAM: authentication error for illegal user conall from 122.255.96.164 Nov 19 10:39:24 rosalita sshd[43460]: Failed keyboard-interactive/pam for invalid user conall from 122.255.96.164 port 48873 ssh2 Nov 19 10:39:51 rosalita sshd[43463]: Invalid user conan from 209.88.156.132 Nov 19 10:39:52 rosalita sshd[43463]: error: PAM: authentication error for illegal user conan from 209.88.156.132 Nov 19 10:39:52 rosalita sshd[43463]: Failed keyboard-interactive/pam for invalid user conan from 209.88.156.132 port 48723 ssh2 Nov 19 10:41:05 rosalita sshd[43473]: Invalid user conceicao from 114.32.226.22 Nov 19 10:41:06 rosalita sshd[43473]: error: PAM: authentication error for illegal user conceicao from 114.32.226.22 Nov 19 10:41:06 rosalita sshd[43473]: Failed keyboard-interactive/pam for invalid user conceicao from 114.32.226.22 port 56001 ssh2 Nov 19 10:45:34 rosalita sshd[43495]: reverse mapping checking getaddrinfo for mis.wincomm.com.tw [210.241.238.236] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 10:45:34 rosalita sshd[43495]: Invalid user configi from 210.241.238.236 Nov 19 10:45:35 rosalita sshd[43495]: error: PAM: authentication error for illegal user configi from 210.241.238.236 Nov 19 10:45:35 rosalita sshd[43495]: Failed keyboard-interactive/pam for invalid user configi from 210.241.238.236 port 42459 ssh2 Nov 19 10:47:26 rosalita sshd[43505]: Invalid user connect from 200.251.31.2 Nov 19 10:47:26 rosalita sshd[43505]: error: PAM: authentication error for illegal user connect from 200.251.31.2 Nov 19 10:47:26 rosalita sshd[43505]: Failed keyboard-interactive/pam for invalid user connect from 200.251.31.2 port 37929 ssh2 Nov 19 10:48:57 rosalita sshd[43509]: Invalid user connections from 221.224.13.25 Nov 19 10:48:57 rosalita sshd[43509]: error: PAM: authentication error for illegal user connections from 221.224.13.25 Nov 19 10:48:57 rosalita sshd[43509]: Failed keyboard-interactive/pam for invalid user connections from 221.224.13.25 port 44776 ssh2 Nov 19 10:50:40 rosalita sshd[43518]: Invalid user connor from 58.63.241.209 Nov 19 10:50:41 rosalita sshd[43518]: error: PAM: authentication error for illegal user connor from 58.63.241.209 Nov 19 10:50:41 rosalita sshd[43518]: Failed keyboard-interactive/pam for invalid user connor from 58.63.241.209 port 59350 ssh2 Nov 19 10:54:29 rosalita sshd[43525]: reverse mapping checking getaddrinfo for mis.wincomm.com.tw [210.241.238.236] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 10:54:29 rosalita sshd[43525]: Invalid user console from 210.241.238.236 Nov 19 10:54:30 rosalita sshd[43525]: error: PAM: authentication error for illegal user console from 210.241.238.236 Nov 19 10:54:30 rosalita sshd[43525]: Failed keyboard-interactive/pam for invalid user console from 210.241.238.236 port 55701 ssh2 Nov 19 10:57:27 rosalita sshd[43546]: Invalid user constance from 62.225.155.90 Nov 19 10:57:28 rosalita sshd[43546]: error: PAM: authentication error for illegal user constance from 62.225.155.90 Nov 19 10:57:28 rosalita sshd[43546]: Failed keyboard-interactive/pam for invalid user constance from 62.225.155.90 port 38581 ssh2 Nov 19 10:57:52 rosalita sshd[43550]: Invalid user constance from 222.122.45.110 Nov 19 10:57:52 rosalita sshd[43550]: error: PAM: authentication error for illegal user constance from 222.122.45.110 Nov 19 10:57:52 rosalita sshd[43550]: Failed keyboard-interactive/pam for invalid user constance from 222.122.45.110 port 43196 ssh2 Nov 19 10:58:40 rosalita sshd[43553]: Invalid user constance from 218.247.244.13 Nov 19 10:58:41 rosalita sshd[43553]: error: PAM: authentication error for illegal user constance from 218.247.244.13 Nov 19 10:58:41 rosalita sshd[43553]: Failed keyboard-interactive/pam for invalid user constance from 218.247.244.13 port 45321 ssh2 Nov 19 10:59:38 rosalita sshd[43556]: Invalid user consuela from 122.255.96.164 Nov 19 10:59:39 rosalita sshd[43556]: error: PAM: authentication error for illegal user consuela from 122.255.96.164 Nov 19 10:59:39 rosalita sshd[43556]: Failed keyboard-interactive/pam for invalid user consuela from 122.255.96.164 port 42481 ssh2 Nov 19 11:00:14 rosalita sshd[43575]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 11:00:14 rosalita sshd[43575]: Invalid user consuelo from 118.97.50.11 Nov 19 11:00:15 rosalita sshd[43575]: error: PAM: authentication error for illegal user consuelo from 118.97.50.11 Nov 19 11:00:15 rosalita sshd[43575]: Failed keyboard-interactive/pam for invalid user consuelo from 118.97.50.11 port 59142 ssh2 Nov 19 11:01:49 rosalita sshd[43588]: Invalid user constanza from 62.225.155.90 Nov 19 11:01:49 rosalita sshd[43588]: error: PAM: authentication error for illegal user constanza from 62.225.155.90 Nov 19 11:01:49 rosalita sshd[43588]: Failed keyboard-interactive/pam for invalid user constanza from 62.225.155.90 port 57021 ssh2 Nov 19 11:06:13 rosalita sshd[44556]: Invalid user contact from 212.244.203.6 Nov 19 11:06:13 rosalita sshd[44556]: error: PAM: authentication error for illegal user contact from vegawlan.pl Nov 19 11:06:13 rosalita sshd[44556]: Failed keyboard-interactive/pam for invalid user contact from 212.244.203.6 port 34279 ssh2 Nov 19 11:07:36 rosalita sshd[44559]: Invalid user contempo from 87.255.2.22 Nov 19 11:07:36 rosalita sshd[44559]: error: PAM: authentication error for illegal user contempo from 87.255.2.22 Nov 19 11:07:36 rosalita sshd[44559]: Failed keyboard-interactive/pam for invalid user contempo from 87.255.2.22 port 53259 ssh2 Nov 19 11:13:37 rosalita sshd[44584]: Invalid user control from 219.139.45.120 Nov 19 11:13:38 rosalita sshd[44584]: error: PAM: authentication error for illegal user control from 219.139.45.120 Nov 19 11:13:38 rosalita sshd[44584]: Failed keyboard-interactive/pam for invalid user control from 219.139.45.120 port 47818 ssh2 Nov 19 11:14:47 rosalita sshd[44587]: Invalid user controle from 210.51.25.156 Nov 19 11:14:48 rosalita sshd[44587]: error: PAM: authentication error for illegal user controle from 210.51.25.156 Nov 19 11:14:48 rosalita sshd[44587]: Failed keyboard-interactive/pam for invalid user controle from 210.51.25.156 port 43277 ssh2 Nov 19 11:16:10 rosalita sshd[44596]: Invalid user cooper from 200.175.53.196 Nov 19 11:16:14 rosalita sshd[44596]: error: PAM: authentication error for illegal user cooper from 200.175.53.196 Nov 19 11:16:14 rosalita sshd[44596]: Failed keyboard-interactive/pam for invalid user cooper from 200.175.53.196 port 33868 ssh2 Nov 19 11:16:38 rosalita sshd[44599]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 11:16:38 rosalita sshd[44599]: Invalid user contry from 64.251.14.116 Nov 19 11:16:39 rosalita sshd[44599]: error: PAM: authentication error for illegal user contry from 64.251.14.116 Nov 19 11:16:39 rosalita sshd[44599]: Failed keyboard-interactive/pam for invalid user contry from 64.251.14.116 port 51278 ssh2 Nov 19 11:19:57 rosalita sshd[44605]: Invalid user copila from 161.139.144.2 Nov 19 11:19:59 rosalita sshd[44605]: error: PAM: authentication error for illegal user copila from jblc2.utm.my Nov 19 11:19:59 rosalita sshd[44605]: Failed keyboard-interactive/pam for invalid user copila from 161.139.144.2 port 39208 ssh2 Nov 19 11:21:47 rosalita sshd[44614]: Invalid user coracao from 62.225.155.90 Nov 19 11:21:47 rosalita sshd[44614]: error: PAM: authentication error for illegal user coracao from 62.225.155.90 Nov 19 11:21:47 rosalita sshd[44614]: Failed keyboard-interactive/pam for invalid user coracao from 62.225.155.90 port 51610 ssh2 Nov 19 11:23:52 rosalita sshd[44630]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 11:23:52 rosalita sshd[44630]: Invalid user corby from 62.183.105.164 Nov 19 11:23:52 rosalita sshd[44630]: error: PAM: authentication error for illegal user corby from 62.183.105.164 Nov 19 11:23:52 rosalita sshd[44630]: Failed keyboard-interactive/pam for invalid user corby from 62.183.105.164 port 53834 ssh2 Nov 19 11:24:13 rosalita sshd[44633]: reverse mapping checking getaddrinfo for mis.wincomm.com.tw [210.241.238.236] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 11:24:13 rosalita sshd[44633]: Invalid user corbin from 210.241.238.236 Nov 19 11:24:14 rosalita sshd[44633]: error: PAM: authentication error for illegal user corbin from 210.241.238.236 Nov 19 11:24:14 rosalita sshd[44633]: Failed keyboard-interactive/pam for invalid user corbin from 210.241.238.236 port 49778 ssh2 Nov 19 11:28:37 rosalita sshd[44655]: Invalid user cordova from 114.32.50.243 Nov 19 11:28:38 rosalita sshd[44655]: error: PAM: authentication error for illegal user cordova from 114.32.50.243 Nov 19 11:28:38 rosalita sshd[44655]: Failed keyboard-interactive/pam for invalid user cordova from 114.32.50.243 port 37326 ssh2 Nov 19 11:29:35 rosalita sshd[44658]: Invalid user corekt from 219.240.36.110 Nov 19 11:29:36 rosalita sshd[44658]: error: PAM: authentication error for illegal user corekt from 219.240.36.110 Nov 19 11:29:36 rosalita sshd[44658]: Failed keyboard-interactive/pam for invalid user corekt from 219.240.36.110 port 48252 ssh2 Nov 19 11:29:50 rosalita sshd[44661]: Address 202.120.52.130 maps to physics.sjtu.edu.cn, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 19 11:29:50 rosalita sshd[44661]: Invalid user coreea from 202.120.52.130 Nov 19 11:29:51 rosalita sshd[44661]: error: PAM: authentication error for illegal user coreea from 202.120.52.130 Nov 19 11:29:51 rosalita sshd[44661]: Failed keyboard-interactive/pam for invalid user coreea from 202.120.52.130 port 52733 ssh2 Nov 19 11:31:58 rosalita sshd[44671]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 11:31:58 rosalita sshd[44671]: Invalid user corina from 118.97.50.11 Nov 19 11:31:59 rosalita sshd[44671]: error: PAM: authentication error for illegal user corina from 118.97.50.11 Nov 19 11:31:59 rosalita sshd[44671]: Failed keyboard-interactive/pam for invalid user corina from 118.97.50.11 port 27195 ssh2 Nov 19 11:32:10 rosalita sshd[44670]: Invalid user coreen from 81.221.15.140 Nov 19 11:32:10 rosalita sshd[44670]: error: PAM: authentication error for illegal user coreen from 81.221.15.140 Nov 19 11:32:10 rosalita sshd[44670]: Failed keyboard-interactive/pam for invalid user coreen from 81.221.15.140 port 11769 ssh2 Nov 19 11:33:23 rosalita sshd[44689]: Invalid user corine from 59.108.108.100 Nov 19 11:33:24 rosalita sshd[44689]: error: PAM: authentication error for illegal user corine from 59.108.108.100 Nov 19 11:33:24 rosalita sshd[44689]: Failed keyboard-interactive/pam for invalid user corine from 59.108.108.100 port 38406 ssh2 Nov 19 11:37:29 rosalita sshd[44698]: Invalid user corinne from 91.103.30.98 Nov 19 11:37:32 rosalita sshd[44698]: error: PAM: authentication error for illegal user corinne from mbox.panorama.am Nov 19 11:37:32 rosalita sshd[44698]: Failed keyboard-interactive/pam for invalid user corinne from 91.103.30.98 port 36545 ssh2 Nov 19 11:38:41 rosalita sshd[44702]: Invalid user corinne from 124.193.142.249 Nov 19 11:38:43 rosalita sshd[44702]: error: PAM: authentication error for illegal user corinne from 124.193.142.249 Nov 19 11:38:43 rosalita sshd[44702]: Failed keyboard-interactive/pam for invalid user corinne from 124.193.142.249 port 14003 ssh2 Nov 19 11:46:27 rosalita sshd[44731]: Invalid user cortez from 190.254.11.218 Nov 19 11:46:28 rosalita sshd[44731]: error: PAM: authentication error for illegal user cortez from 190.254.11.218 Nov 19 11:46:28 rosalita sshd[44731]: Failed keyboard-interactive/pam for invalid user cortez from 190.254.11.218 port 55169 ssh2 Nov 19 11:48:37 rosalita sshd[44735]: Invalid user corrin from 202.28.37.63 Nov 19 11:48:38 rosalita sshd[44735]: error: PAM: authentication error for illegal user corrin from 202.28.37.63 Nov 19 11:48:38 rosalita sshd[44735]: Failed keyboard-interactive/pam for invalid user corrin from 202.28.37.63 port 45927 ssh2 Nov 19 11:48:49 rosalita sshd[44737]: Invalid user cortney from 212.122.188.26 Nov 19 11:48:49 rosalita sshd[44737]: error: PAM: authentication error for illegal user cortney from 212.122.188.26 Nov 19 11:48:49 rosalita sshd[44737]: Failed keyboard-interactive/pam for invalid user cortney from 212.122.188.26 port 53991 ssh2 Nov 19 11:50:53 rosalita sshd[44747]: Invalid user cosmos from 202.100.80.21 Nov 19 11:50:54 rosalita sshd[44747]: error: PAM: authentication error for illegal user cosmos from 202.100.80.21 Nov 19 11:50:54 rosalita sshd[44747]: Failed keyboard-interactive/pam for invalid user cosmos from 202.100.80.21 port 39241 ssh2 Nov 19 11:52:32 rosalita sshd[44753]: Invalid user costi from 148.244.65.25 Nov 19 11:52:32 rosalita sshd[44753]: error: PAM: authentication error for illegal user costi from 148.244.65.25 Nov 19 11:52:32 rosalita sshd[44753]: Failed keyboard-interactive/pam for invalid user costi from 148.244.65.25 port 52343 ssh2 Nov 19 11:54:00 rosalita sshd[44757]: Invalid user costos1 from 211.147.221.42 Nov 19 11:54:01 rosalita sshd[44757]: error: PAM: authentication error for illegal user costos1 from 211.147.221.42 Nov 19 11:54:01 rosalita sshd[44757]: Failed keyboard-interactive/pam for invalid user costos1 from 211.147.221.42 port 39942 ssh2 Nov 19 11:54:31 rosalita sshd[44760]: Invalid user costos from 219.240.36.110 Nov 19 11:54:31 rosalita sshd[44760]: error: PAM: authentication error for illegal user costos from 219.240.36.110 Nov 19 11:54:31 rosalita sshd[44760]: Failed keyboard-interactive/pam for invalid user costos from 219.240.36.110 port 41784 ssh2 Nov 19 11:56:27 rosalita sshd[44781]: Invalid user counter from 193.225.84.1 Nov 19 11:56:27 rosalita sshd[44781]: error: PAM: authentication error for illegal user counter from ejf01.ejf.hu Nov 19 11:56:27 rosalita sshd[44781]: Failed keyboard-interactive/pam for invalid user counter from 193.225.84.1 port 39570 ssh2 Nov 19 11:59:25 rosalita sshd[44785]: reverse mapping checking getaddrinfo for reserve.cableplus.com.cn [211.167.110.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 11:59:25 rosalita sshd[44785]: Invalid user covarrubias from 211.167.110.2 Nov 19 11:59:26 rosalita sshd[44785]: error: PAM: authentication error for illegal user covarrubias from 211.167.110.2 Nov 19 11:59:26 rosalita sshd[44785]: Failed keyboard-interactive/pam for invalid user covarrubias from 211.167.110.2 port 53603 ssh2 Nov 19 12:02:05 rosalita sshd[45323]: Invalid user cpanel24 from 61.78.62.43 Nov 19 12:02:06 rosalita sshd[45323]: error: PAM: authentication error for illegal user cpanel24 from 61.78.62.43 Nov 19 12:02:06 rosalita sshd[45323]: Failed keyboard-interactive/pam for invalid user cpanel24 from 61.78.62.43 port 43915 ssh2 Nov 19 12:03:09 rosalita sshd[45768]: Invalid user cpanel from 118.122.178.65 Nov 19 12:03:11 rosalita sshd[45768]: error: PAM: authentication error for illegal user cpanel from 118.122.178.65 Nov 19 12:03:11 rosalita sshd[45768]: Failed keyboard-interactive/pam for invalid user cpanel from 118.122.178.65 port 33179 ssh2 Nov 19 12:03:34 rosalita sshd[45772]: Invalid user cpanel from 87.255.2.22 Nov 19 12:03:34 rosalita sshd[45772]: error: PAM: authentication error for illegal user cpanel from 87.255.2.22 Nov 19 12:03:34 rosalita sshd[45772]: Failed keyboard-interactive/pam for invalid user cpanel from 87.255.2.22 port 52664 ssh2 Nov 19 12:10:10 rosalita sshd[45790]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 12:10:10 rosalita sshd[45790]: Invalid user craig from 62.183.105.164 Nov 19 12:10:10 rosalita sshd[45790]: error: PAM: authentication error for illegal user craig from 62.183.105.164 Nov 19 12:10:10 rosalita sshd[45790]: Failed keyboard-interactive/pam for invalid user craig from 62.183.105.164 port 60245 ssh2 Nov 19 12:11:52 rosalita sshd[45810]: Invalid user craig from 211.147.221.42 Nov 19 12:11:54 rosalita sshd[45810]: error: PAM: authentication error for illegal user craig from 211.147.221.42 Nov 19 12:11:54 rosalita sshd[45810]: Failed keyboard-interactive/pam for invalid user craig from 211.147.221.42 port 53089 ssh2 Nov 19 12:16:46 rosalita sshd[45820]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 12:16:46 rosalita sshd[45820]: Invalid user creatza from 89.97.247.147 Nov 19 12:16:46 rosalita sshd[45820]: error: PAM: authentication error for illegal user creatza from 89.97.247.147 Nov 19 12:16:46 rosalita sshd[45820]: Failed keyboard-interactive/pam for invalid user creatza from 89.97.247.147 port 45611 ssh2 Nov 19 12:17:44 rosalita sshd[45825]: Invalid user credit from 122.255.96.164 Nov 19 12:17:45 rosalita sshd[45825]: error: PAM: authentication error for illegal user credit from 122.255.96.164 Nov 19 12:17:45 rosalita sshd[45825]: Failed keyboard-interactive/pam for invalid user credit from 122.255.96.164 port 58659 ssh2 Nov 19 12:18:19 rosalita sshd[45829]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 12:18:19 rosalita sshd[45829]: Invalid user credito from 62.183.105.164 Nov 19 12:18:20 rosalita sshd[45829]: error: PAM: authentication error for illegal user credito from 62.183.105.164 Nov 19 12:18:20 rosalita sshd[45829]: Failed keyboard-interactive/pam for invalid user credito from 62.183.105.164 port 39100 ssh2 Nov 19 12:20:50 rosalita sshd[45838]: reverse mapping checking getaddrinfo for 188.75.195.213.ibercom.com [213.195.75.188] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 12:20:50 rosalita sshd[45838]: Invalid user creola from 213.195.75.188 Nov 19 12:20:50 rosalita sshd[45838]: error: PAM: authentication error for illegal user creola from 213.195.75.188 Nov 19 12:20:50 rosalita sshd[45838]: Failed keyboard-interactive/pam for invalid user creola from 213.195.75.188 port 59622 ssh2 Nov 19 12:21:36 rosalita sshd[45841]: Invalid user cretzu from 190.152.145.53 Nov 19 12:21:36 rosalita sshd[45841]: error: PAM: authentication error for illegal user cretzu from 190.152.145.53 Nov 19 12:21:36 rosalita sshd[45841]: Failed keyboard-interactive/pam for invalid user cretzu from 190.152.145.53 port 38630 ssh2 Nov 19 12:22:13 rosalita sshd[45856]: Invalid user crimson from 195.210.47.144 Nov 19 12:22:13 rosalita sshd[45856]: error: PAM: authentication error for illegal user crimson from mx.cbc-group.kz Nov 19 12:22:13 rosalita sshd[45856]: Failed keyboard-interactive/pam for invalid user crimson from 195.210.47.144 port 56391 ssh2 Nov 19 12:22:47 rosalita sshd[45859]: Invalid user crimson from 209.88.156.132 Nov 19 12:22:47 rosalita sshd[45859]: error: PAM: authentication error for illegal user crimson from 209.88.156.132 Nov 19 12:22:47 rosalita sshd[45859]: Failed keyboard-interactive/pam for invalid user crimson from 209.88.156.132 port 41564 ssh2 Nov 19 12:29:57 rosalita sshd[45870]: Invalid user cristiano from 72.252.248.111 Nov 19 12:29:58 rosalita sshd[45870]: error: PAM: authentication error for illegal user cristiano from 72.252.248.111 Nov 19 12:29:58 rosalita sshd[45870]: Failed keyboard-interactive/pam for invalid user cristiano from 72.252.248.111 port 39936 ssh2 Nov 19 12:30:58 rosalita sshd[45879]: Invalid user cristelle from 202.28.37.63 Nov 19 12:31:00 rosalita sshd[45879]: error: PAM: authentication error for illegal user cristelle from 202.28.37.63 Nov 19 12:31:00 rosalita sshd[45879]: Failed keyboard-interactive/pam for invalid user cristelle from 202.28.37.63 port 58803 ssh2 Nov 19 12:31:23 rosalita sshd[45882]: Invalid user cristine from 161.139.144.2 Nov 19 12:31:24 rosalita sshd[45882]: error: PAM: authentication error for illegal user cristine from jblc2.utm.my Nov 19 12:31:24 rosalita sshd[45882]: Failed keyboard-interactive/pam for invalid user cristine from 161.139.144.2 port 53712 ssh2 Nov 19 12:34:01 rosalita sshd[45898]: Invalid user cristy from 211.147.221.42 Nov 19 12:34:02 rosalita sshd[45898]: error: PAM: authentication error for illegal user cristy from 211.147.221.42 Nov 19 12:34:02 rosalita sshd[45898]: Failed keyboard-interactive/pam for invalid user cristy from 211.147.221.42 port 36200 ssh2 Nov 19 12:34:19 rosalita sshd[45901]: Invalid user crm from 148.244.65.25 Nov 19 12:34:19 rosalita sshd[45901]: error: PAM: authentication error for illegal user crm from 148.244.65.25 Nov 19 12:34:19 rosalita sshd[45901]: Failed keyboard-interactive/pam for invalid user crm from 148.244.65.25 port 40430 ssh2 Nov 19 12:34:41 rosalita sshd[45904]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 12:34:41 rosalita sshd[45904]: Invalid user crojas from 118.97.50.11 Nov 19 12:34:42 rosalita sshd[45904]: error: PAM: authentication error for illegal user crojas from 118.97.50.11 Nov 19 12:34:42 rosalita sshd[45904]: Failed keyboard-interactive/pam for invalid user crojas from 118.97.50.11 port 48482 ssh2 Nov 19 12:36:09 rosalita sshd[45914]: Invalid user crond from 221.224.13.25 Nov 19 12:36:11 rosalita sshd[45914]: error: PAM: authentication error for illegal user crond from 221.224.13.25 Nov 19 12:36:11 rosalita sshd[45914]: Failed keyboard-interactive/pam for invalid user crond from 221.224.13.25 port 37095 ssh2 Nov 19 12:40:57 rosalita sshd[45925]: reverse mapping checking getaddrinfo for 188.75.195.213.ibercom.com [213.195.75.188] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 12:40:57 rosalita sshd[45925]: Invalid user crysilla from 213.195.75.188 Nov 19 12:40:57 rosalita sshd[45925]: error: PAM: authentication error for illegal user crysilla from 213.195.75.188 Nov 19 12:40:57 rosalita sshd[45925]: Failed keyboard-interactive/pam for invalid user crysilla from 213.195.75.188 port 52017 ssh2 Nov 19 12:41:24 rosalita sshd[45928]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 12:41:24 rosalita sshd[45928]: Invalid user csalazar from 69.162.70.2 Nov 19 12:41:24 rosalita sshd[45928]: error: PAM: authentication error for illegal user csalazar from 69.162.70.2 Nov 19 12:41:24 rosalita sshd[45928]: Failed keyboard-interactive/pam for invalid user csalazar from 69.162.70.2 port 41588 ssh2 Nov 19 12:42:25 rosalita sshd[45931]: Invalid user csanchez from 210.42.35.1 Nov 19 12:42:26 rosalita sshd[45931]: error: PAM: authentication error for illegal user csanchez from 210.42.35.1 Nov 19 12:42:26 rosalita sshd[45931]: Failed keyboard-interactive/pam for invalid user csanchez from 210.42.35.1 port 43197 ssh2 Nov 19 12:43:06 rosalita sshd[45934]: Invalid user csantander from 190.152.145.53 Nov 19 12:43:06 rosalita sshd[45934]: error: PAM: authentication error for illegal user csantander from 190.152.145.53 Nov 19 12:43:06 rosalita sshd[45934]: Failed keyboard-interactive/pam for invalid user csantander from 190.152.145.53 port 13904 ssh2 Nov 19 12:43:14 rosalita sshd[45937]: Invalid user csantana from 190.254.11.218 Nov 19 12:43:15 rosalita sshd[45937]: error: PAM: authentication error for illegal user csantana from 190.254.11.218 Nov 19 12:43:15 rosalita sshd[45937]: Failed keyboard-interactive/pam for invalid user csantana from 190.254.11.218 port 48516 ssh2 Nov 19 12:46:15 rosalita sshd[45963]: Invalid user csiciliano from 219.240.36.110 Nov 19 12:46:16 rosalita sshd[45963]: error: PAM: authentication error for illegal user csiciliano from 219.240.36.110 Nov 19 12:46:16 rosalita sshd[45963]: Failed keyboard-interactive/pam for invalid user csiciliano from 219.240.36.110 port 39803 ssh2 Nov 19 12:47:25 rosalita sshd[45968]: Invalid user css from 219.240.36.110 Nov 19 12:47:26 rosalita sshd[45968]: error: PAM: authentication error for illegal user css from 219.240.36.110 Nov 19 12:47:26 rosalita sshd[45968]: Failed keyboard-interactive/pam for invalid user css from 219.240.36.110 port 38559 ssh2 Nov 19 12:47:28 rosalita sshd[45966]: Invalid user csibbits from 161.139.144.2 Nov 19 12:47:29 rosalita sshd[45966]: error: PAM: authentication error for illegal user csibbits from jblc2.utm.my Nov 19 12:47:29 rosalita sshd[45966]: Failed keyboard-interactive/pam for invalid user csibbits from 161.139.144.2 port 36898 ssh2 Nov 19 12:49:05 rosalita sshd[46017]: Invalid user cstrike from 114.32.226.22 Nov 19 12:49:06 rosalita sshd[46017]: error: PAM: authentication error for illegal user cstrike from 114.32.226.22 Nov 19 12:49:06 rosalita sshd[46017]: Failed keyboard-interactive/pam for invalid user cstrike from 114.32.226.22 port 40817 ssh2 Nov 19 12:49:26 rosalita sshd[46020]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 12:49:26 rosalita sshd[46020]: Invalid user cstrike from 69.162.70.2 Nov 19 12:49:26 rosalita sshd[46020]: error: PAM: authentication error for illegal user cstrike from 69.162.70.2 Nov 19 12:49:26 rosalita sshd[46020]: Failed keyboard-interactive/pam for invalid user cstrike from 69.162.70.2 port 60920 ssh2 Nov 19 12:55:47 rosalita sshd[46048]: Invalid user curitel from 201.232.69.113 Nov 19 12:55:49 rosalita sshd[46048]: error: PAM: authentication error for illegal user curitel from 201.232.69.113 Nov 19 12:55:49 rosalita sshd[46048]: Failed keyboard-interactive/pam for invalid user curitel from 201.232.69.113 port 60055 ssh2 Nov 19 13:00:13 rosalita sshd[46068]: Invalid user customer from 203.110.245.243 Nov 19 13:00:13 rosalita sshd[46068]: error: PAM: authentication error for illegal user customer from www.iitkgp.ac.in Nov 19 13:00:13 rosalita sshd[46068]: Failed keyboard-interactive/pam for invalid user customer from 203.110.245.243 port 54105 ssh2 Nov 19 13:03:18 rosalita sshd[47034]: Invalid user custom from 210.42.35.1 Nov 19 13:03:19 rosalita sshd[47034]: error: PAM: authentication error for illegal user custom from 210.42.35.1 Nov 19 13:03:19 rosalita sshd[47034]: Failed keyboard-interactive/pam for invalid user custom from 210.42.35.1 port 35608 ssh2 Nov 19 13:03:50 rosalita sshd[47038]: Invalid user custom from 221.232.155.6 Nov 19 13:03:51 rosalita sshd[47038]: error: PAM: authentication error for illegal user custom from 221.232.155.6 Nov 19 13:03:51 rosalita sshd[47038]: Failed keyboard-interactive/pam for invalid user custom from 221.232.155.6 port 45481 ssh2 Nov 19 13:06:52 rosalita sshd[47048]: Invalid user cv3 from 161.139.144.2 Nov 19 13:06:53 rosalita sshd[47048]: error: PAM: authentication error for illegal user cv3 from jblc2.utm.my Nov 19 13:06:53 rosalita sshd[47048]: Failed keyboard-interactive/pam for invalid user cv3 from 161.139.144.2 port 39516 ssh2 Nov 19 13:08:37 rosalita sshd[47052]: Invalid user cvs from 121.166.70.252 Nov 19 13:08:38 rosalita sshd[47052]: error: PAM: authentication error for illegal user cvs from 121.166.70.252 Nov 19 13:08:38 rosalita sshd[47052]: Failed keyboard-interactive/pam for invalid user cvs from 121.166.70.252 port 48678 ssh2 Nov 19 13:09:20 rosalita sshd[47058]: reverse mapping checking getaddrinfo for 188.75.195.213.ibercom.com [213.195.75.188] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 13:09:20 rosalita sshd[47058]: Invalid user cvornel from 213.195.75.188 Nov 19 13:09:20 rosalita sshd[47058]: error: PAM: authentication error for illegal user cvornel from 213.195.75.188 Nov 19 13:09:20 rosalita sshd[47058]: Failed keyboard-interactive/pam for invalid user cvornel from 213.195.75.188 port 54997 ssh2 Nov 19 13:15:25 rosalita sshd[47085]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 13:15:25 rosalita sshd[47085]: Invalid user cvs from 118.97.50.11 Nov 19 13:15:26 rosalita sshd[47085]: error: PAM: authentication error for illegal user cvs from 118.97.50.11 Nov 19 13:15:26 rosalita sshd[47085]: Failed keyboard-interactive/pam for invalid user cvs from 118.97.50.11 port 40957 ssh2 Nov 19 13:17:28 rosalita sshd[47092]: Invalid user cvsroot from 193.225.84.1 Nov 19 13:17:28 rosalita sshd[47092]: error: PAM: authentication error for illegal user cvsroot from ejf01.ejf.hu Nov 19 13:17:28 rosalita sshd[47092]: Failed keyboard-interactive/pam for invalid user cvsroot from 193.225.84.1 port 54832 ssh2 Nov 19 13:17:58 rosalita sshd[47097]: Invalid user cvsroot from 161.139.144.2 Nov 19 13:17:59 rosalita sshd[47097]: error: PAM: authentication error for illegal user cvsroot from jblc2.utm.my Nov 19 13:17:59 rosalita sshd[47097]: Failed keyboard-interactive/pam for invalid user cvsroot from 161.139.144.2 port 38742 ssh2 Nov 19 13:22:17 rosalita sshd[47119]: Invalid user cy from 209.88.156.132 Nov 19 13:22:18 rosalita sshd[47119]: error: PAM: authentication error for illegal user cy from 209.88.156.132 Nov 19 13:22:18 rosalita sshd[47119]: Failed keyboard-interactive/pam for invalid user cy from 209.88.156.132 port 32832 ssh2 Nov 19 13:23:15 rosalita sshd[47123]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 19 13:23:15 rosalita sshd[47123]: Invalid user cyan from 122.183.242.42 Nov 19 13:23:16 rosalita sshd[47123]: error: PAM: authentication error for illegal user cyan from 122.183.242.42 Nov 19 13:23:16 rosalita sshd[47123]: Failed keyboard-interactive/pam for invalid user cyan from 122.183.242.42 port 26851 ssh2 Nov 19 13:23:20 rosalita sshd[47122]: Invalid user cy from 122.70.141.250 Nov 19 13:23:22 rosalita sshd[47122]: error: PAM: authentication error for illegal user cy from 122.70.141.250 Nov 19 13:23:22 rosalita sshd[47122]: Failed keyboard-interactive/pam for invalid user cy from 122.70.141.250 port 51489 ssh2 Nov 19 13:25:19 rosalita sshd[47131]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 13:25:19 rosalita sshd[47131]: Invalid user cyber from 118.97.50.11 Nov 19 13:25:20 rosalita sshd[47131]: error: PAM: authentication error for illegal user cyber from 118.97.50.11 Nov 19 13:25:20 rosalita sshd[47131]: Failed keyboard-interactive/pam for invalid user cyber from 118.97.50.11 port 6895 ssh2 Nov 19 13:25:59 rosalita sshd[47138]: Invalid user cyber from 212.244.203.6 Nov 19 13:25:59 rosalita sshd[47138]: error: PAM: authentication error for illegal user cyber from vegawlan.pl Nov 19 13:25:59 rosalita sshd[47138]: Failed keyboard-interactive/pam for invalid user cyber from 212.244.203.6 port 41171 ssh2 Nov 19 13:26:59 rosalita sshd[47141]: Invalid user cybill from 58.63.241.209 Nov 19 13:27:00 rosalita sshd[47141]: error: PAM: authentication error for illegal user cybill from 58.63.241.209 Nov 19 13:27:00 rosalita sshd[47141]: Failed keyboard-interactive/pam for invalid user cybill from 58.63.241.209 port 58117 ssh2 Nov 19 13:31:10 rosalita sshd[47151]: Invalid user cynda from 87.255.2.22 Nov 19 13:31:10 rosalita sshd[47151]: error: PAM: authentication error for illegal user cynda from 87.255.2.22 Nov 19 13:31:10 rosalita sshd[47151]: Failed keyboard-interactive/pam for invalid user cynda from 87.255.2.22 port 40493 ssh2 Nov 19 13:31:38 rosalita sshd[47154]: Invalid user cyd from 88.149.159.194 Nov 19 13:31:38 rosalita sshd[47154]: error: PAM: authentication error for illegal user cyd from 88.149.159.194 Nov 19 13:31:38 rosalita sshd[47154]: Failed keyboard-interactive/pam for invalid user cyd from 88.149.159.194 port 51419 ssh2 Nov 19 13:32:55 rosalita sshd[47157]: Invalid user cyndy from 190.152.145.53 Nov 19 13:32:55 rosalita sshd[47157]: error: PAM: authentication error for illegal user cyndy from 190.152.145.53 Nov 19 13:32:55 rosalita sshd[47157]: Failed keyboard-interactive/pam for invalid user cyndy from 190.152.145.53 port 59303 ssh2 Nov 19 13:35:44 rosalita sshd[47179]: Invalid user cyril from 58.63.241.209 Nov 19 13:35:45 rosalita sshd[47179]: error: PAM: authentication error for illegal user cyril from 58.63.241.209 Nov 19 13:35:45 rosalita sshd[47179]: Failed keyboard-interactive/pam for invalid user cyril from 58.63.241.209 port 42403 ssh2 Nov 19 13:37:02 rosalita sshd[47182]: error: PAM: authentication error for cyrus from ejf01.ejf.hu Nov 19 13:39:57 rosalita sshd[47186]: Invalid user dacey from 59.108.108.100 Nov 19 13:39:58 rosalita sshd[47186]: error: PAM: authentication error for illegal user dacey from 59.108.108.100 Nov 19 13:39:58 rosalita sshd[47186]: Failed keyboard-interactive/pam for invalid user dacey from 59.108.108.100 port 40300 ssh2 Nov 19 13:41:59 rosalita sshd[47196]: Invalid user dados from 219.240.36.110 Nov 19 13:42:00 rosalita sshd[47196]: error: PAM: authentication error for illegal user dados from 219.240.36.110 Nov 19 13:42:00 rosalita sshd[47196]: Failed keyboard-interactive/pam for invalid user dados from 219.240.36.110 port 39051 ssh2 Nov 19 13:45:55 rosalita sshd[47218]: error: PAM: authentication error for daemon from 209.88.156.132 Nov 19 13:47:17 rosalita sshd[47221]: error: PAM: authentication error for daemon from 190.254.11.218 Nov 19 13:49:20 rosalita sshd[47225]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 13:49:20 rosalita sshd[47225]: error: PAM: authentication error for daemon from 69.162.119.162 Nov 19 13:49:49 rosalita sshd[47228]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 13:49:49 rosalita sshd[47228]: error: PAM: authentication error for daemon from 69.162.70.2 Nov 19 13:51:01 rosalita sshd[47237]: error: PAM: authentication error for daemon from 190.152.145.53 Nov 19 13:52:04 rosalita sshd[47242]: error: PAM: authentication error for daemon from 201.232.69.113 Nov 19 13:53:18 rosalita sshd[47245]: error: PAM: authentication error for daemon from 218.247.244.13 Nov 19 13:54:33 rosalita sshd[47249]: Invalid user dafny from 87.255.2.22 Nov 19 13:54:33 rosalita sshd[47249]: error: PAM: authentication error for illegal user dafny from 87.255.2.22 Nov 19 13:54:33 rosalita sshd[47249]: Failed keyboard-interactive/pam for invalid user dafny from 87.255.2.22 port 42938 ssh2 Nov 19 13:57:11 rosalita sshd[47271]: Invalid user dagmar from 65.82.69.5 Nov 19 13:57:12 rosalita sshd[47271]: error: PAM: authentication error for illegal user dagmar from 65.82.69.5 Nov 19 13:57:12 rosalita sshd[47271]: Failed keyboard-interactive/pam for invalid user dagmar from 65.82.69.5 port 49742 ssh2 Nov 19 13:57:41 rosalita sshd[47274]: Invalid user daia from 61.78.62.43 Nov 19 13:57:42 rosalita sshd[47274]: error: PAM: authentication error for illegal user daia from 61.78.62.43 Nov 19 13:57:42 rosalita sshd[47274]: Failed keyboard-interactive/pam for invalid user daia from 61.78.62.43 port 44480 ssh2 Nov 19 13:58:47 rosalita sshd[47278]: Invalid user daigh from 222.122.45.110 Nov 19 13:58:48 rosalita sshd[47278]: error: PAM: authentication error for illegal user daigh from 222.122.45.110 Nov 19 13:58:48 rosalita sshd[47278]: Failed keyboard-interactive/pam for invalid user daigh from 222.122.45.110 port 47051 ssh2 Nov 19 14:03:04 rosalita sshd[48258]: Invalid user daily from 72.252.248.111 Nov 19 14:03:04 rosalita sshd[48258]: error: PAM: authentication error for illegal user daily from 72.252.248.111 Nov 19 14:03:04 rosalita sshd[48258]: Failed keyboard-interactive/pam for invalid user daily from 72.252.248.111 port 57841 ssh2 Nov 19 14:05:47 rosalita sshd[48268]: Invalid user dakota from 62.161.44.45 Nov 19 14:05:47 rosalita sshd[48268]: error: PAM: authentication error for illegal user dakota from 62.161.44.45 Nov 19 14:05:47 rosalita sshd[48268]: Failed keyboard-interactive/pam for invalid user dakota from 62.161.44.45 port 38741 ssh2 Nov 19 14:07:09 rosalita sshd[48271]: Invalid user dakota from 219.240.36.110 Nov 19 14:07:10 rosalita sshd[48271]: error: PAM: authentication error for illegal user dakota from 219.240.36.110 Nov 19 14:07:10 rosalita sshd[48271]: Failed keyboard-interactive/pam for invalid user dakota from 219.240.36.110 port 37760 ssh2 Nov 19 14:09:13 rosalita sshd[48275]: Invalid user daley from 148.244.65.25 Nov 19 14:09:14 rosalita sshd[48275]: error: PAM: authentication error for illegal user daley from 148.244.65.25 Nov 19 14:09:14 rosalita sshd[48275]: Failed keyboard-interactive/pam for invalid user daley from 148.244.65.25 port 32968 ssh2 Nov 19 14:11:28 rosalita sshd[48297]: Invalid user dalia from 58.63.241.209 Nov 19 14:11:30 rosalita sshd[48297]: error: PAM: authentication error for illegal user dalia from 58.63.241.209 Nov 19 14:11:30 rosalita sshd[48297]: Failed keyboard-interactive/pam for invalid user dalia from 58.63.241.209 port 56101 ssh2 Nov 19 14:16:08 rosalita sshd[48307]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 14:16:08 rosalita sshd[48307]: Invalid user damarion from 118.97.50.11 Nov 19 14:16:08 rosalita sshd[48307]: error: PAM: authentication error for illegal user damarion from 118.97.50.11 Nov 19 14:16:08 rosalita sshd[48307]: Failed keyboard-interactive/pam for invalid user damarion from 118.97.50.11 port 57372 ssh2 Nov 19 14:16:33 rosalita sshd[48310]: Accepted keyboard-interactive/pam for peter from 213.187.179.198 port 53010 ssh2 Nov 19 14:16:41 rosalita sshd[48313]: Received disconnect from 213.187.179.198: 11: disconnected by user Nov 19 14:17:14 rosalita sshd[48325]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 14:17:14 rosalita sshd[48325]: Invalid user damata from 118.97.50.11 Nov 19 14:17:14 rosalita sshd[48325]: error: PAM: authentication error for illegal user damata from 118.97.50.11 Nov 19 14:17:14 rosalita sshd[48325]: Failed keyboard-interactive/pam for invalid user damata from 118.97.50.11 port 15407 ssh2 Nov 19 14:18:13 rosalita sshd[48330]: Invalid user damian from 221.224.13.25 Nov 19 14:18:13 rosalita sshd[48330]: error: PAM: authentication error for illegal user damian from 221.224.13.25 Nov 19 14:18:13 rosalita sshd[48330]: Failed keyboard-interactive/pam for invalid user damian from 221.224.13.25 port 49956 ssh2 Nov 19 14:20:46 rosalita sshd[48338]: Invalid user damires from 122.255.96.164 Nov 19 14:20:47 rosalita sshd[48338]: error: PAM: authentication error for illegal user damires from 122.255.96.164 Nov 19 14:20:47 rosalita sshd[48338]: Failed keyboard-interactive/pam for invalid user damires from 122.255.96.164 port 39889 ssh2 Nov 19 14:22:11 rosalita sshd[48355]: Invalid user damn from 219.139.45.120 Nov 19 14:22:12 rosalita sshd[48355]: error: PAM: authentication error for illegal user damn from 219.139.45.120 Nov 19 14:22:12 rosalita sshd[48355]: Failed keyboard-interactive/pam for invalid user damn from 219.139.45.120 port 44337 ssh2 Nov 19 14:24:51 rosalita sshd[48359]: Invalid user dana from 190.144.175.133 Nov 19 14:24:52 rosalita sshd[48359]: error: PAM: authentication error for illegal user dana from 190.144.175.133 Nov 19 14:24:52 rosalita sshd[48359]: Failed keyboard-interactive/pam for invalid user dana from 190.144.175.133 port 24488 ssh2 Nov 19 14:27:16 rosalita sshd[48368]: Invalid user dan from 122.255.96.164 Nov 19 14:27:17 rosalita sshd[48368]: error: PAM: authentication error for illegal user dan from 122.255.96.164 Nov 19 14:27:17 rosalita sshd[48368]: Failed keyboard-interactive/pam for invalid user dan from 122.255.96.164 port 38580 ssh2 Nov 19 14:33:07 rosalita sshd[48390]: Invalid user danger from 218.247.244.13 Nov 19 14:33:08 rosalita sshd[48390]: error: PAM: authentication error for illegal user danger from 218.247.244.13 Nov 19 14:33:08 rosalita sshd[48390]: Failed keyboard-interactive/pam for invalid user danger from 218.247.244.13 port 39638 ssh2 Nov 19 14:33:24 rosalita sshd[48393]: Invalid user dania from 221.232.155.6 Nov 19 14:33:25 rosalita sshd[48393]: error: PAM: authentication error for illegal user dania from 221.232.155.6 Nov 19 14:33:25 rosalita sshd[48393]: Failed keyboard-interactive/pam for invalid user dania from 221.232.155.6 port 50064 ssh2 Nov 19 14:33:48 rosalita sshd[48397]: reverse mapping checking getaddrinfo for 11.subnet118-97-50.astinet.telkom.net.id [118.97.50.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 14:33:48 rosalita sshd[48397]: Invalid user danica from 118.97.50.11 Nov 19 14:33:49 rosalita sshd[48397]: error: PAM: authentication error for illegal user danica from 118.97.50.11 Nov 19 14:33:49 rosalita sshd[48397]: Failed keyboard-interactive/pam for invalid user danica from 118.97.50.11 port 14583 ssh2 Nov 19 14:38:18 rosalita sshd[48408]: Invalid user dane from 88.173.34.144 Nov 19 14:38:18 rosalita sshd[48408]: error: PAM: authentication error for illegal user dane from 88.173.34.144 Nov 19 14:38:18 rosalita sshd[48408]: Failed keyboard-interactive/pam for invalid user dane from 88.173.34.144 port 57375 ssh2 Nov 19 14:39:52 rosalita sshd[48412]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 14:39:52 rosalita sshd[48412]: Invalid user daniella from 89.97.247.147 Nov 19 14:39:53 rosalita sshd[48412]: error: PAM: authentication error for illegal user daniella from 89.97.247.147 Nov 19 14:39:53 rosalita sshd[48412]: Failed keyboard-interactive/pam for invalid user daniella from 89.97.247.147 port 40360 ssh2 Nov 19 14:43:24 rosalita sshd[48422]: Invalid user danile from 210.42.35.1 Nov 19 14:43:35 rosalita sshd[48422]: error: PAM: authentication error for illegal user danile from 210.42.35.1 Nov 19 14:43:35 rosalita sshd[48422]: Failed keyboard-interactive/pam for invalid user danile from 210.42.35.1 port 44087 ssh2 Nov 19 14:46:19 rosalita sshd[48444]: Invalid user danilee from 67.55.95.132 Nov 19 14:46:20 rosalita sshd[48444]: error: PAM: authentication error for illegal user danilee from 67.55.95.132 Nov 19 14:46:20 rosalita sshd[48444]: Failed keyboard-interactive/pam for invalid user danilee from 67.55.95.132 port 57600 ssh2 Nov 19 14:46:41 rosalita sshd[48447]: Invalid user danilo from 114.32.50.243 Nov 19 14:46:43 rosalita sshd[48447]: error: PAM: authentication error for illegal user danilo from 114.32.50.243 Nov 19 14:46:43 rosalita sshd[48447]: Failed keyboard-interactive/pam for invalid user danilo from 114.32.50.243 port 50052 ssh2 Nov 19 14:46:55 rosalita sshd[48450]: Invalid user dan from 219.139.45.120 Nov 19 14:46:56 rosalita sshd[48450]: error: PAM: authentication error for illegal user dan from 219.139.45.120 Nov 19 14:46:56 rosalita sshd[48450]: Failed keyboard-interactive/pam for invalid user dan from 219.139.45.120 port 49005 ssh2 Nov 19 14:48:18 rosalita sshd[48453]: Invalid user dannica from 122.255.96.45 Nov 19 14:48:19 rosalita sshd[48453]: error: PAM: authentication error for illegal user dannica from 122.255.96.45 Nov 19 14:48:19 rosalita sshd[48453]: Failed keyboard-interactive/pam for invalid user dannica from 122.255.96.45 port 56453 ssh2 Nov 19 14:50:19 rosalita sshd[48457]: reverse mapping checking getaddrinfo for nj.teknable.com [68.195.196.34] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 14:51:47 rosalita sshd[48465]: reverse mapping checking getaddrinfo for reserve.cableplus.com.cn [211.167.110.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 14:51:47 rosalita sshd[48465]: Invalid user danny from 211.167.110.2 Nov 19 14:51:48 rosalita sshd[48465]: error: PAM: authentication error for illegal user danny from 211.167.110.2 Nov 19 14:51:48 rosalita sshd[48465]: Failed keyboard-interactive/pam for invalid user danny from 211.167.110.2 port 56043 ssh2 Nov 19 14:54:28 rosalita sshd[48469]: Invalid user danny from 211.147.221.42 Nov 19 14:54:29 rosalita sshd[48469]: error: PAM: authentication error for illegal user danny from 211.147.221.42 Nov 19 14:54:29 rosalita sshd[48469]: Failed keyboard-interactive/pam for invalid user danny from 211.147.221.42 port 50571 ssh2 Nov 19 14:56:23 rosalita sshd[48490]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 19 14:56:23 rosalita sshd[48490]: Invalid user danny from 122.183.242.42 Nov 19 14:56:24 rosalita sshd[48490]: error: PAM: authentication error for illegal user danny from 122.183.242.42 Nov 19 14:56:24 rosalita sshd[48490]: Failed keyboard-interactive/pam for invalid user danny from 122.183.242.42 port 14771 ssh2 Nov 19 14:59:12 rosalita sshd[48494]: Invalid user danphd from 61.78.62.43 Nov 19 14:59:13 rosalita sshd[48494]: error: PAM: authentication error for illegal user danphd from 61.78.62.43 Nov 19 14:59:13 rosalita sshd[48494]: Failed keyboard-interactive/pam for invalid user danphd from 61.78.62.43 port 45816 ssh2 Nov 19 15:01:20 rosalita sshd[48520]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 15:01:20 rosalita sshd[48520]: Invalid user danuta from 69.162.119.162 Nov 19 15:01:20 rosalita sshd[48520]: error: PAM: authentication error for illegal user danuta from 69.162.119.162 Nov 19 15:01:20 rosalita sshd[48520]: Failed keyboard-interactive/pam for invalid user danuta from 69.162.119.162 port 60118 ssh2 Nov 19 15:02:55 rosalita sshd[49492]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 19 15:02:55 rosalita sshd[49492]: Invalid user danutza from 122.183.242.42 Nov 19 15:02:56 rosalita sshd[49492]: error: PAM: authentication error for illegal user danutza from 122.183.242.42 Nov 19 15:02:56 rosalita sshd[49492]: Failed keyboard-interactive/pam for invalid user danutza from 122.183.242.42 port 50442 ssh2 Nov 19 15:05:07 rosalita sshd[49498]: Invalid user danya from 122.227.129.113 Nov 19 15:05:08 rosalita sshd[49498]: error: PAM: authentication error for illegal user danya from 122.227.129.113 Nov 19 15:05:08 rosalita sshd[49498]: Failed keyboard-interactive/pam for invalid user danya from 122.227.129.113 port 43657 ssh2 Nov 19 15:06:46 rosalita sshd[49505]: Invalid user darby from 209.88.156.132 Nov 19 15:06:46 rosalita sshd[49505]: error: PAM: authentication error for illegal user darby from 209.88.156.132 Nov 19 15:06:46 rosalita sshd[49505]: Failed keyboard-interactive/pam for invalid user darby from 209.88.156.132 port 41824 ssh2 Nov 19 15:10:52 rosalita sshd[49518]: Invalid user darian from 87.255.2.22 Nov 19 15:10:52 rosalita sshd[49518]: error: PAM: authentication error for illegal user darian from 87.255.2.22 Nov 19 15:10:52 rosalita sshd[49518]: Failed keyboard-interactive/pam for invalid user darian from 87.255.2.22 port 42881 ssh2 Nov 19 15:13:30 rosalita sshd[49533]: Invalid user darin from 72.252.248.111 Nov 19 15:13:31 rosalita sshd[49533]: error: PAM: authentication error for illegal user darin from 72.252.248.111 Nov 19 15:13:31 rosalita sshd[49533]: Failed keyboard-interactive/pam for invalid user darin from 72.252.248.111 port 37038 ssh2 Nov 19 15:14:49 rosalita sshd[49537]: Invalid user darkblue from 210.42.35.1 Nov 19 15:14:51 rosalita sshd[49537]: error: PAM: authentication error for illegal user darkblue from 210.42.35.1 Nov 19 15:14:51 rosalita sshd[49537]: Failed keyboard-interactive/pam for invalid user darkblue from 210.42.35.1 port 60475 ssh2 Nov 19 15:20:49 rosalita sshd[49551]: reverse mapping checking getaddrinfo for h16-61-59-101.seed.net.tw [61.59.101.16] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 15:20:49 rosalita sshd[49551]: Invalid user darnell from 61.59.101.16 Nov 19 15:20:50 rosalita sshd[49551]: error: PAM: authentication error for illegal user darnell from 61.59.101.16 Nov 19 15:20:50 rosalita sshd[49551]: Failed keyboard-interactive/pam for invalid user darnell from 61.59.101.16 port 51431 ssh2 Nov 19 15:21:30 rosalita sshd[49558]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 15:21:30 rosalita sshd[49558]: Invalid user daron from 64.251.14.116 Nov 19 15:21:30 rosalita sshd[49558]: error: PAM: authentication error for illegal user daron from 64.251.14.116 Nov 19 15:21:30 rosalita sshd[49558]: Failed keyboard-interactive/pam for invalid user daron from 64.251.14.116 port 41910 ssh2 Nov 19 15:22:19 rosalita sshd[49573]: Invalid user darrion from 114.32.226.22 Nov 19 15:22:20 rosalita sshd[49573]: error: PAM: authentication error for illegal user darrion from 114.32.226.22 Nov 19 15:22:20 rosalita sshd[49573]: Failed keyboard-interactive/pam for invalid user darrion from 114.32.226.22 port 50804 ssh2 Nov 19 15:23:32 rosalita sshd[49576]: Invalid user darrius from 61.78.62.43 Nov 19 15:23:34 rosalita sshd[49576]: error: PAM: authentication error for illegal user darrius from 61.78.62.43 Nov 19 15:23:34 rosalita sshd[49576]: Failed keyboard-interactive/pam for invalid user darrius from 61.78.62.43 port 51106 ssh2 Nov 19 15:24:29 rosalita sshd[49580]: Invalid user darwin from 219.139.45.120 Nov 19 15:24:30 rosalita sshd[49580]: error: PAM: authentication error for illegal user darwin from 219.139.45.120 Nov 19 15:24:30 rosalita sshd[49580]: Failed keyboard-interactive/pam for invalid user darwin from 219.139.45.120 port 58198 ssh2 Nov 19 15:30:08 rosalita sshd[49593]: Invalid user database from 122.255.96.164 Nov 19 15:30:09 rosalita sshd[49593]: error: PAM: authentication error for illegal user database from 122.255.96.164 Nov 19 15:30:09 rosalita sshd[49593]: Failed keyboard-interactive/pam for invalid user database from 122.255.96.164 port 34623 ssh2 Nov 19 15:32:31 rosalita sshd[49600]: Invalid user data from 72.252.248.111 Nov 19 15:32:31 rosalita sshd[49600]: error: PAM: authentication error for illegal user data from 72.252.248.111 Nov 19 15:32:31 rosalita sshd[49600]: Failed keyboard-interactive/pam for invalid user data from 72.252.248.111 port 54152 ssh2 Nov 19 15:38:02 rosalita sshd[49622]: reverse mapping checking getaddrinfo for 188.75.195.213.ibercom.com [213.195.75.188] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 15:38:02 rosalita sshd[49622]: Invalid user dave from 213.195.75.188 Nov 19 15:38:02 rosalita sshd[49622]: error: PAM: authentication error for illegal user dave from 213.195.75.188 Nov 19 15:38:02 rosalita sshd[49622]: Failed keyboard-interactive/pam for invalid user dave from 213.195.75.188 port 60974 ssh2 Nov 19 15:38:51 rosalita sshd[49625]: Invalid user dave from 59.108.108.100 Nov 19 15:38:53 rosalita sshd[49625]: error: PAM: authentication error for illegal user dave from 59.108.108.100 Nov 19 15:38:53 rosalita sshd[49625]: Failed keyboard-interactive/pam for invalid user dave from 59.108.108.100 port 34558 ssh2 Nov 19 15:40:24 rosalita sshd[49631]: Invalid user dave from 202.100.80.21 Nov 19 15:40:25 rosalita sshd[49631]: error: PAM: authentication error for illegal user dave from 202.100.80.21 Nov 19 15:40:25 rosalita sshd[49631]: Failed keyboard-interactive/pam for invalid user dave from 202.100.80.21 port 53370 ssh2 Nov 19 15:43:13 rosalita sshd[49643]: Invalid user david from 222.122.45.110 Nov 19 15:43:14 rosalita sshd[49643]: error: PAM: authentication error for illegal user david from 222.122.45.110 Nov 19 15:43:14 rosalita sshd[49643]: Failed keyboard-interactive/pam for invalid user david from 222.122.45.110 port 47030 ssh2 Nov 19 15:46:50 rosalita sshd[49665]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 15:46:50 rosalita sshd[49665]: Invalid user davide from 189.14.99.226 Nov 19 15:46:50 rosalita sshd[49665]: error: PAM: authentication error for illegal user davide from 189.14.99.226 Nov 19 15:46:50 rosalita sshd[49665]: Failed keyboard-interactive/pam for invalid user davide from 189.14.99.226 port 33909 ssh2 Nov 19 15:50:36 rosalita sshd[49671]: reverse mapping checking getaddrinfo for host-78-1-111-24-static.midco.net [24.111.1.78] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 15:50:36 rosalita sshd[49671]: Invalid user david from 24.111.1.78 Nov 19 15:50:36 rosalita sshd[49671]: error: PAM: authentication error for illegal user david from 24.111.1.78 Nov 19 15:50:36 rosalita sshd[49671]: Failed keyboard-interactive/pam for invalid user david from 24.111.1.78 port 43804 ssh2 Nov 19 15:54:19 rosalita sshd[49679]: Invalid user dawn from 190.152.145.53 Nov 19 15:54:20 rosalita sshd[49679]: error: PAM: authentication error for illegal user dawn from 190.152.145.53 Nov 19 15:54:20 rosalita sshd[49679]: Failed keyboard-interactive/pam for invalid user dawn from 190.152.145.53 port 46568 ssh2 Nov 19 15:55:27 rosalita sshd[49696]: Invalid user dawn from 201.25.53.34 Nov 19 15:55:27 rosalita sshd[49696]: error: PAM: authentication error for illegal user dawn from 201.25.53.34 Nov 19 15:55:27 rosalita sshd[49696]: Failed keyboard-interactive/pam for invalid user dawn from 201.25.53.34 port 43563 ssh2 Nov 19 15:58:20 rosalita sshd[49703]: Invalid user dawn from 161.139.144.2 Nov 19 15:58:21 rosalita sshd[49703]: error: PAM: authentication error for illegal user dawn from jblc2.utm.my Nov 19 15:58:21 rosalita sshd[49703]: Failed keyboard-interactive/pam for invalid user dawn from 161.139.144.2 port 44249 ssh2 Nov 19 16:00:14 rosalita sshd[49723]: Invalid user dax from 201.25.53.34 Nov 19 16:00:15 rosalita sshd[49723]: error: PAM: authentication error for illegal user dax from 201.25.53.34 Nov 19 16:00:15 rosalita sshd[49723]: Failed keyboard-interactive/pam for invalid user dax from 201.25.53.34 port 46204 ssh2 Nov 19 16:00:22 rosalita sshd[49726]: reverse mapping checking getaddrinfo for 184-171-241-183.static.dimenoc.com [184.171.241.183] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 16:00:24 rosalita sshd[49728]: reverse mapping checking getaddrinfo for 184-171-241-183.static.dimenoc.com [184.171.241.183] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 16:09:44 rosalita sshd[50701]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 16:09:44 rosalita sshd[50701]: Invalid user dc from 69.162.119.162 Nov 19 16:09:44 rosalita sshd[50701]: error: PAM: authentication error for illegal user dc from 69.162.119.162 Nov 19 16:09:44 rosalita sshd[50701]: Failed keyboard-interactive/pam for invalid user dc from 69.162.119.162 port 40678 ssh2 Nov 19 16:12:39 rosalita sshd[50725]: Invalid user d from 200.40.251.146 Nov 19 16:12:40 rosalita sshd[50725]: error: PAM: authentication error for illegal user d from 200.40.251.146 Nov 19 16:12:40 rosalita sshd[50725]: Failed keyboard-interactive/pam for invalid user d from 200.40.251.146 port 40607 ssh2 Nov 19 16:13:21 rosalita sshd[50728]: Invalid user d from 218.247.244.13 Nov 19 16:13:22 rosalita sshd[50728]: error: PAM: authentication error for illegal user d from 218.247.244.13 Nov 19 16:13:22 rosalita sshd[50728]: Failed keyboard-interactive/pam for invalid user d from 218.247.244.13 port 50716 ssh2 Nov 19 16:13:34 rosalita sshd[50731]: Invalid user dcs from 79.4.167.152 Nov 19 16:13:35 rosalita sshd[50731]: error: PAM: authentication error for illegal user dcs from 79.4.167.152 Nov 19 16:13:35 rosalita sshd[50731]: Failed keyboard-interactive/pam for invalid user dcs from 79.4.167.152 port 13145 ssh2 Nov 19 16:17:00 rosalita sshd[50741]: Invalid user dea from 201.25.53.34 Nov 19 16:17:00 rosalita sshd[50741]: error: PAM: authentication error for illegal user dea from 201.25.53.34 Nov 19 16:17:00 rosalita sshd[50741]: Failed keyboard-interactive/pam for invalid user dea from 201.25.53.34 port 47269 ssh2 Nov 19 16:19:05 rosalita sshd[50746]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 19 16:19:05 rosalita sshd[50746]: Invalid user deanna from 122.183.242.42 Nov 19 16:19:05 rosalita sshd[50746]: error: PAM: authentication error for illegal user deanna from 122.183.242.42 Nov 19 16:19:05 rosalita sshd[50746]: Failed keyboard-interactive/pam for invalid user deanna from 122.183.242.42 port 4187 ssh2 Nov 19 16:20:01 rosalita sshd[50750]: Invalid user deanne from 200.251.31.2 Nov 19 16:20:02 rosalita sshd[50750]: error: PAM: authentication error for illegal user deanne from 200.251.31.2 Nov 19 16:20:02 rosalita sshd[50750]: Failed keyboard-interactive/pam for invalid user deanne from 200.251.31.2 port 57562 ssh2 Nov 19 16:25:49 rosalita sshd[50774]: Invalid user deborah from 218.247.244.13 Nov 19 16:25:50 rosalita sshd[50774]: error: PAM: authentication error for illegal user deborah from 218.247.244.13 Nov 19 16:25:50 rosalita sshd[50774]: Failed keyboard-interactive/pam for invalid user deborah from 218.247.244.13 port 34256 ssh2 Nov 19 16:28:58 rosalita sshd[50781]: Invalid user debug from 88.149.159.194 Nov 19 16:28:58 rosalita sshd[50781]: error: PAM: authentication error for illegal user debug from 88.149.159.194 Nov 19 16:28:58 rosalita sshd[50781]: Failed keyboard-interactive/pam for invalid user debug from 88.149.159.194 port 43805 ssh2 Nov 19 16:29:46 rosalita sshd[50785]: Invalid user december from 122.70.141.250 Nov 19 16:29:47 rosalita sshd[50785]: error: PAM: authentication error for illegal user december from 122.70.141.250 Nov 19 16:29:47 rosalita sshd[50785]: Failed keyboard-interactive/pam for invalid user december from 122.70.141.250 port 38399 ssh2 Nov 19 16:32:12 rosalita sshd[50794]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 19 16:32:12 rosalita sshd[50794]: Invalid user dedicated from 122.183.242.42 Nov 19 16:32:12 rosalita sshd[50794]: error: PAM: authentication error for illegal user dedicated from 122.183.242.42 Nov 19 16:32:12 rosalita sshd[50794]: Failed keyboard-interactive/pam for invalid user dedicated from 122.183.242.42 port 17457 ssh2 Nov 19 16:35:33 rosalita sshd[50812]: Invalid user deep from 222.122.45.110 Nov 19 16:35:33 rosalita sshd[50812]: error: PAM: authentication error for illegal user deep from 222.122.45.110 Nov 19 16:35:33 rosalita sshd[50812]: Failed keyboard-interactive/pam for invalid user deep from 222.122.45.110 port 34949 ssh2 Nov 19 16:38:24 rosalita sshd[50819]: Invalid user deidra from 83.3.229.114 Nov 19 16:38:25 rosalita sshd[50819]: error: PAM: authentication error for illegal user deidra from 83.3.229.114 Nov 19 16:38:25 rosalita sshd[50819]: Failed keyboard-interactive/pam for invalid user deidra from 83.3.229.114 port 40092 ssh2 Nov 19 16:38:49 rosalita sshd[50822]: Invalid user danny from 220.162.244.251 Nov 19 16:38:50 rosalita sshd[50822]: error: PAM: authentication error for illegal user danny from 220.162.244.251 Nov 19 16:38:50 rosalita sshd[50822]: Failed keyboard-interactive/pam for invalid user danny from 220.162.244.251 port 59609 ssh2 Nov 19 16:46:18 rosalita sshd[50852]: Invalid user delphia from 219.240.36.110 Nov 19 16:46:18 rosalita sshd[50852]: error: PAM: authentication error for illegal user delphia from 219.240.36.110 Nov 19 16:46:18 rosalita sshd[50852]: Failed keyboard-interactive/pam for invalid user delphia from 219.240.36.110 port 60599 ssh2 Nov 19 16:46:28 rosalita sshd[50855]: Invalid user dell from 202.33.8.49 Nov 19 16:46:29 rosalita sshd[50855]: error: PAM: authentication error for illegal user dell from 202.33.8.49 Nov 19 16:46:29 rosalita sshd[50855]: Failed keyboard-interactive/pam for invalid user dell from 202.33.8.49 port 46447 ssh2 Nov 19 16:49:15 rosalita sshd[50858]: Invalid user delu from 122.255.96.164 Nov 19 16:49:16 rosalita sshd[50858]: error: PAM: authentication error for illegal user delu from 122.255.96.164 Nov 19 16:49:16 rosalita sshd[50858]: Failed keyboard-interactive/pam for invalid user delu from 122.255.96.164 port 50531 ssh2 Nov 19 16:52:12 rosalita sshd[50868]: Invalid user demetria from 200.175.53.196 Nov 19 16:52:13 rosalita sshd[50868]: error: PAM: authentication error for illegal user demetria from 200.175.53.196 Nov 19 16:52:13 rosalita sshd[50868]: Failed keyboard-interactive/pam for invalid user demetria from 200.175.53.196 port 34463 ssh2 Nov 19 16:59:34 rosalita sshd[50892]: Invalid user demolinux from 203.110.245.243 Nov 19 16:59:34 rosalita sshd[50892]: error: PAM: authentication error for illegal user demolinux from www.iitkgp.ac.in Nov 19 16:59:34 rosalita sshd[50892]: Failed keyboard-interactive/pam for invalid user demolinux from 203.110.245.243 port 33048 ssh2 Nov 19 16:59:57 rosalita sshd[50895]: Invalid user demo from 114.32.226.22 Nov 19 16:59:58 rosalita sshd[50895]: error: PAM: authentication error for illegal user demo from 114.32.226.22 Nov 19 16:59:58 rosalita sshd[50895]: Failed keyboard-interactive/pam for invalid user demo from 114.32.226.22 port 56234 ssh2 Nov 19 17:02:38 rosalita sshd[51875]: Invalid user demos from 212.244.203.6 Nov 19 17:02:38 rosalita sshd[51875]: error: PAM: authentication error for illegal user demos from vegawlan.pl Nov 19 17:02:38 rosalita sshd[51875]: Failed keyboard-interactive/pam for invalid user demos from 212.244.203.6 port 37831 ssh2 Nov 19 17:06:39 rosalita sshd[51885]: Invalid user denali from 190.254.11.218 Nov 19 17:06:39 rosalita sshd[51885]: error: PAM: authentication error for illegal user denali from 190.254.11.218 Nov 19 17:06:39 rosalita sshd[51885]: Failed keyboard-interactive/pam for invalid user denali from 190.254.11.218 port 44898 ssh2 Nov 19 17:06:44 rosalita sshd[51888]: Invalid user deneen from 122.255.96.164 Nov 19 17:06:45 rosalita sshd[51888]: error: PAM: authentication error for illegal user deneen from 122.255.96.164 Nov 19 17:06:45 rosalita sshd[51888]: Failed keyboard-interactive/pam for invalid user deneen from 122.255.96.164 port 42853 ssh2 Nov 19 17:08:56 rosalita sshd[51891]: Invalid user denim from 209.88.156.132 Nov 19 17:08:56 rosalita sshd[51891]: error: PAM: authentication error for illegal user denim from 209.88.156.132 Nov 19 17:08:56 rosalita sshd[51891]: Failed keyboard-interactive/pam for invalid user denim from 209.88.156.132 port 49348 ssh2 Nov 19 17:11:10 rosalita sshd[51914]: Invalid user denis from 200.175.53.196 Nov 19 17:11:11 rosalita sshd[51914]: error: PAM: authentication error for illegal user denis from 200.175.53.196 Nov 19 17:11:11 rosalita sshd[51914]: Failed keyboard-interactive/pam for invalid user denis from 200.175.53.196 port 59240 ssh2 Nov 19 17:12:13 rosalita sshd[51917]: Invalid user denis from 62.225.155.90 Nov 19 17:12:13 rosalita sshd[51917]: error: PAM: authentication error for illegal user denis from 62.225.155.90 Nov 19 17:12:13 rosalita sshd[51917]: Failed keyboard-interactive/pam for invalid user denis from 62.225.155.90 port 50836 ssh2 Nov 19 17:16:04 rosalita sshd[51923]: Invalid user denise from 210.51.25.156 Nov 19 17:16:20 rosalita sshd[51923]: error: PAM: authentication error for illegal user denise from 210.51.25.156 Nov 19 17:16:20 rosalita sshd[51923]: Failed keyboard-interactive/pam for invalid user denise from 210.51.25.156 port 47809 ssh2 Nov 19 17:23:14 rosalita sshd[51953]: Invalid user denys from 59.108.108.100 Nov 19 17:23:15 rosalita sshd[51953]: error: PAM: authentication error for illegal user denys from 59.108.108.100 Nov 19 17:23:15 rosalita sshd[51953]: Failed keyboard-interactive/pam for invalid user denys from 59.108.108.100 port 48496 ssh2 Nov 19 17:27:22 rosalita sshd[51963]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 19 17:27:22 rosalita sshd[51963]: Invalid user derek from 122.183.242.42 Nov 19 17:27:23 rosalita sshd[51963]: error: PAM: authentication error for illegal user derek from 122.183.242.42 Nov 19 17:27:23 rosalita sshd[51963]: Failed keyboard-interactive/pam for invalid user derek from 122.183.242.42 port 11804 ssh2 Nov 19 17:31:13 rosalita sshd[51973]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 17:31:13 rosalita sshd[51973]: Invalid user desarrollo from 69.162.70.2 Nov 19 17:31:13 rosalita sshd[51973]: error: PAM: authentication error for illegal user desarrollo from 69.162.70.2 Nov 19 17:31:13 rosalita sshd[51973]: Failed keyboard-interactive/pam for invalid user desarrollo from 69.162.70.2 port 39299 ssh2 Nov 19 17:31:16 rosalita sshd[51975]: Invalid user desap from 122.255.96.45 Nov 19 17:31:17 rosalita sshd[51975]: error: PAM: authentication error for illegal user desap from 122.255.96.45 Nov 19 17:31:17 rosalita sshd[51975]: Failed keyboard-interactive/pam for invalid user desap from 122.255.96.45 port 38929 ssh2 Nov 19 17:38:08 rosalita sshd[52002]: Invalid user desirae from 122.255.96.164 Nov 19 17:38:08 rosalita sshd[52002]: error: PAM: authentication error for illegal user desirae from 122.255.96.164 Nov 19 17:38:08 rosalita sshd[52002]: Failed keyboard-interactive/pam for invalid user desirae from 122.255.96.164 port 33406 ssh2 Nov 19 17:43:41 rosalita sshd[52013]: Invalid user desktop from 122.70.141.250 Nov 19 17:43:42 rosalita sshd[52013]: error: PAM: authentication error for illegal user desktop from 122.70.141.250 Nov 19 17:43:42 rosalita sshd[52013]: Failed keyboard-interactive/pam for invalid user desktop from 122.70.141.250 port 37471 ssh2 Nov 19 17:44:32 rosalita sshd[52028]: Invalid user desktop from 190.152.145.53 Nov 19 17:44:32 rosalita sshd[52028]: error: PAM: authentication error for illegal user desktop from 190.152.145.53 Nov 19 17:44:32 rosalita sshd[52028]: Failed keyboard-interactive/pam for invalid user desktop from 190.152.145.53 port 5140 ssh2 Nov 19 17:46:17 rosalita sshd[52040]: Invalid user desktop from 202.100.80.21 Nov 19 17:46:18 rosalita sshd[52040]: error: PAM: authentication error for illegal user desktop from 202.100.80.21 Nov 19 17:46:18 rosalita sshd[52040]: Failed keyboard-interactive/pam for invalid user desktop from 202.100.80.21 port 33086 ssh2 Nov 19 17:46:20 rosalita sshd[52043]: Invalid user desktop from 190.152.145.53 Nov 19 17:46:21 rosalita sshd[52043]: error: PAM: authentication error for illegal user desktop from 190.152.145.53 Nov 19 17:46:21 rosalita sshd[52043]: Failed keyboard-interactive/pam for invalid user desktop from 190.152.145.53 port 13796 ssh2 Nov 19 17:49:47 rosalita sshd[52048]: Invalid user destin from 58.63.241.209 Nov 19 17:49:48 rosalita sshd[52048]: error: PAM: authentication error for illegal user destin from 58.63.241.209 Nov 19 17:49:48 rosalita sshd[52048]: Failed keyboard-interactive/pam for invalid user destin from 58.63.241.209 port 34343 ssh2 Nov 19 17:53:54 rosalita sshd[52057]: Invalid user deutschland from 62.225.155.90 Nov 19 17:53:54 rosalita sshd[52057]: error: PAM: authentication error for illegal user deutschland from 62.225.155.90 Nov 19 17:53:54 rosalita sshd[52057]: Failed keyboard-interactive/pam for invalid user deutschland from 62.225.155.90 port 39657 ssh2 Nov 19 17:55:39 rosalita sshd[52075]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 17:55:39 rosalita sshd[52075]: Invalid user dev from 62.183.105.164 Nov 19 17:55:39 rosalita sshd[52075]: error: PAM: authentication error for illegal user dev from 62.183.105.164 Nov 19 17:55:39 rosalita sshd[52075]: Failed keyboard-interactive/pam for invalid user dev from 62.183.105.164 port 60502 ssh2 Nov 19 17:56:54 rosalita sshd[52082]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 17:56:54 rosalita sshd[52082]: Invalid user devgenics from 62.183.105.164 Nov 19 17:56:54 rosalita sshd[52082]: error: PAM: authentication error for illegal user devgenics from 62.183.105.164 Nov 19 17:56:54 rosalita sshd[52082]: Failed keyboard-interactive/pam for invalid user devgenics from 62.183.105.164 port 52537 ssh2 Nov 19 18:00:24 rosalita sshd[52102]: Invalid user devi from 202.33.8.49 Nov 19 18:00:26 rosalita sshd[52102]: error: PAM: authentication error for illegal user devi from 202.33.8.49 Nov 19 18:00:26 rosalita sshd[52102]: Failed keyboard-interactive/pam for invalid user devi from 202.33.8.49 port 50469 ssh2 Nov 19 18:01:08 rosalita sshd[52109]: reverse mapping checking getaddrinfo for reserve.cableplus.com.cn [211.167.110.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 18:01:08 rosalita sshd[52109]: Invalid user devin from 211.167.110.2 Nov 19 18:01:08 rosalita sshd[52109]: error: PAM: authentication error for illegal user devin from 211.167.110.2 Nov 19 18:01:08 rosalita sshd[52109]: Failed keyboard-interactive/pam for invalid user devin from 211.167.110.2 port 41939 ssh2 Nov 19 18:04:46 rosalita sshd[53072]: Invalid user devorit from 210.42.35.1 Nov 19 18:04:47 rosalita sshd[53072]: error: PAM: authentication error for illegal user devorit from 210.42.35.1 Nov 19 18:04:47 rosalita sshd[53072]: Failed keyboard-interactive/pam for invalid user devorit from 210.42.35.1 port 58070 ssh2 Nov 19 18:08:48 rosalita sshd[53081]: Invalid user dflores from 200.175.53.196 Nov 19 18:08:48 rosalita sshd[53081]: error: PAM: authentication error for illegal user dflores from 200.175.53.196 Nov 19 18:08:48 rosalita sshd[53081]: Failed keyboard-interactive/pam for invalid user dflores from 200.175.53.196 port 36257 ssh2 Nov 19 18:10:15 rosalita sshd[53087]: Invalid user dex from 82.228.250.163 Nov 19 18:10:15 rosalita sshd[53087]: error: PAM: authentication error for illegal user dex from 82.228.250.163 Nov 19 18:10:15 rosalita sshd[53087]: Failed keyboard-interactive/pam for invalid user dex from 82.228.250.163 port 54370 ssh2 Nov 19 18:11:27 rosalita sshd[53109]: Invalid user dhcp from 121.166.70.252 Nov 19 18:11:28 rosalita sshd[53109]: error: PAM: authentication error for illegal user dhcp from 121.166.70.252 Nov 19 18:11:28 rosalita sshd[53109]: Failed keyboard-interactive/pam for invalid user dhcp from 121.166.70.252 port 60014 ssh2 Nov 19 18:11:32 rosalita sshd[53107]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 18:11:32 rosalita sshd[53107]: Invalid user dg from 64.251.14.116 Nov 19 18:11:32 rosalita sshd[53107]: error: PAM: authentication error for illegal user dg from 64.251.14.116 Nov 19 18:11:32 rosalita sshd[53107]: Failed keyboard-interactive/pam for invalid user dg from 64.251.14.116 port 41132 ssh2 Nov 19 18:16:35 rosalita sshd[53120]: Invalid user diana from 195.210.47.144 Nov 19 18:16:35 rosalita sshd[53120]: error: PAM: authentication error for illegal user diana from mx.cbc-group.kz Nov 19 18:16:35 rosalita sshd[53120]: Failed keyboard-interactive/pam for invalid user diana from 195.210.47.144 port 52128 ssh2 Nov 19 18:18:48 rosalita sshd[53125]: Invalid user diana from 60.28.199.166 Nov 19 18:18:49 rosalita sshd[53125]: error: PAM: authentication error for illegal user diana from 60.28.199.166 Nov 19 18:18:49 rosalita sshd[53125]: Failed keyboard-interactive/pam for invalid user diana from 60.28.199.166 port 54208 ssh2 Nov 19 18:19:54 rosalita sshd[53129]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 19 18:19:54 rosalita sshd[53129]: Invalid user diana from 122.183.242.42 Nov 19 18:19:55 rosalita sshd[53129]: error: PAM: authentication error for illegal user diana from 122.183.242.42 Nov 19 18:19:55 rosalita sshd[53129]: Failed keyboard-interactive/pam for invalid user diana from 122.183.242.42 port 10679 ssh2 Nov 19 18:23:36 rosalita sshd[53150]: Invalid user diane from 161.139.144.2 Nov 19 18:23:37 rosalita sshd[53150]: error: PAM: authentication error for illegal user diane from jblc2.utm.my Nov 19 18:23:37 rosalita sshd[53150]: Failed keyboard-interactive/pam for invalid user diane from 161.139.144.2 port 52620 ssh2 Nov 19 18:24:07 rosalita sshd[53153]: Invalid user diane from 219.139.45.120 Nov 19 18:24:10 rosalita sshd[53153]: error: PAM: authentication error for illegal user diane from 219.139.45.120 Nov 19 18:24:10 rosalita sshd[53153]: Failed keyboard-interactive/pam for invalid user diane from 219.139.45.120 port 43004 ssh2 Nov 19 18:28:58 rosalita sshd[53163]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 18:28:58 rosalita sshd[53163]: Invalid user dianne from 62.183.105.164 Nov 19 18:28:58 rosalita sshd[53163]: error: PAM: authentication error for illegal user dianne from 62.183.105.164 Nov 19 18:28:58 rosalita sshd[53163]: Failed keyboard-interactive/pam for invalid user dianne from 62.183.105.164 port 46844 ssh2 Nov 19 18:30:10 rosalita sshd[53169]: Invalid user diarmaid from 221.232.155.6 Nov 19 18:30:12 rosalita sshd[53169]: error: PAM: authentication error for illegal user diarmaid from 221.232.155.6 Nov 19 18:30:12 rosalita sshd[53169]: Failed keyboard-interactive/pam for invalid user diarmaid from 221.232.155.6 port 58657 ssh2 Nov 19 18:31:14 rosalita sshd[53176]: Invalid user diaz from 200.251.31.2 Nov 19 18:31:15 rosalita sshd[53176]: error: PAM: authentication error for illegal user diaz from 200.251.31.2 Nov 19 18:31:15 rosalita sshd[53176]: Failed keyboard-interactive/pam for invalid user diaz from 200.251.31.2 port 49380 ssh2 Nov 19 18:33:48 rosalita sshd[53191]: Invalid user diddy from 190.254.11.218 Nov 19 18:33:49 rosalita sshd[53191]: error: PAM: authentication error for illegal user diddy from 190.254.11.218 Nov 19 18:33:49 rosalita sshd[53191]: Failed keyboard-interactive/pam for invalid user diddy from 190.254.11.218 port 49015 ssh2 Nov 19 18:34:09 rosalita sshd[53194]: Invalid user didier from 209.88.156.132 Nov 19 18:34:10 rosalita sshd[53194]: error: PAM: authentication error for illegal user didier from 209.88.156.132 Nov 19 18:34:10 rosalita sshd[53194]: Failed keyboard-interactive/pam for invalid user didier from 209.88.156.132 port 47177 ssh2 Nov 19 18:35:57 rosalita sshd[53200]: Invalid user didi from 79.4.167.152 Nov 19 18:36:00 rosalita sshd[53200]: error: PAM: authentication error for illegal user didi from 79.4.167.152 Nov 19 18:36:00 rosalita sshd[53200]: Failed keyboard-interactive/pam for invalid user didi from 79.4.167.152 port 26441 ssh2 Nov 19 18:36:06 rosalita sshd[53205]: Invalid user die from 222.122.45.110 Nov 19 18:36:06 rosalita sshd[53205]: error: PAM: authentication error for illegal user die from 222.122.45.110 Nov 19 18:36:06 rosalita sshd[53205]: Failed keyboard-interactive/pam for invalid user die from 222.122.45.110 port 55744 ssh2 Nov 19 18:37:18 rosalita sshd[53210]: Invalid user diedre from 65.82.69.5 Nov 19 18:37:19 rosalita sshd[53210]: error: PAM: authentication error for illegal user diedre from 65.82.69.5 Nov 19 18:37:19 rosalita sshd[53210]: Failed keyboard-interactive/pam for invalid user diedre from 65.82.69.5 port 55764 ssh2 Nov 19 18:39:12 rosalita sshd[53213]: Invalid user digitacion from 122.255.96.164 Nov 19 18:39:12 rosalita sshd[53213]: error: PAM: authentication error for illegal user digitacion from 122.255.96.164 Nov 19 18:39:12 rosalita sshd[53213]: Failed keyboard-interactive/pam for invalid user digitacion from 122.255.96.164 port 34517 ssh2 Nov 19 18:43:10 rosalita sshd[53225]: Invalid user dillan from 210.21.117.13 Nov 19 18:43:11 rosalita sshd[53225]: error: PAM: authentication error for illegal user dillan from 210.21.117.13 Nov 19 18:43:11 rosalita sshd[53225]: Failed keyboard-interactive/pam for invalid user dillan from 210.21.117.13 port 43911 ssh2 Nov 19 18:46:53 rosalita sshd[53253]: Invalid user dingarevalo from 200.251.31.2 Nov 19 18:46:53 rosalita sshd[53253]: error: PAM: authentication error for illegal user dingarevalo from 200.251.31.2 Nov 19 18:46:53 rosalita sshd[53253]: Failed keyboard-interactive/pam for invalid user dingarevalo from 200.251.31.2 port 55600 ssh2 Nov 19 18:47:59 rosalita sshd[53256]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 18:47:59 rosalita sshd[53256]: Invalid user dinner from 69.162.70.2 Nov 19 18:47:59 rosalita sshd[53256]: error: PAM: authentication error for illegal user dinner from 69.162.70.2 Nov 19 18:47:59 rosalita sshd[53256]: Failed keyboard-interactive/pam for invalid user dinner from 69.162.70.2 port 45038 ssh2 Nov 19 18:49:18 rosalita sshd[53259]: Invalid user dino from 122.255.96.45 Nov 19 18:49:19 rosalita sshd[53259]: error: PAM: authentication error for illegal user dino from 122.255.96.45 Nov 19 18:49:19 rosalita sshd[53259]: Failed keyboard-interactive/pam for invalid user dino from 122.255.96.45 port 34756 ssh2 Nov 19 18:51:44 rosalita sshd[53269]: Invalid user dinosaur from 195.210.47.144 Nov 19 18:51:45 rosalita sshd[53269]: error: PAM: authentication error for illegal user dinosaur from mx.cbc-group.kz Nov 19 18:51:45 rosalita sshd[53269]: Failed keyboard-interactive/pam for invalid user dinosaur from 195.210.47.144 port 52325 ssh2 Nov 19 18:54:05 rosalita sshd[53272]: Invalid user diomara from 122.255.96.45 Nov 19 18:54:06 rosalita sshd[53272]: error: PAM: authentication error for illegal user diomara from 122.255.96.45 Nov 19 18:54:06 rosalita sshd[53272]: Failed keyboard-interactive/pam for invalid user diomara from 122.255.96.45 port 36047 ssh2 Nov 19 18:55:31 rosalita sshd[53290]: Invalid user dionne from 62.225.155.90 Nov 19 18:55:32 rosalita sshd[53290]: error: PAM: authentication error for illegal user dionne from 62.225.155.90 Nov 19 18:55:32 rosalita sshd[53290]: Failed keyboard-interactive/pam for invalid user dionne from 62.225.155.90 port 54547 ssh2 Nov 19 18:56:27 rosalita sshd[53298]: Invalid user dio from 81.221.15.140 Nov 19 18:56:28 rosalita sshd[53298]: error: PAM: authentication error for illegal user dio from 81.221.15.140 Nov 19 18:56:28 rosalita sshd[53298]: Failed keyboard-interactive/pam for invalid user dio from 81.221.15.140 port 28543 ssh2 Nov 19 18:57:14 rosalita sshd[53301]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 18:57:14 rosalita sshd[53301]: Invalid user director from 69.162.119.162 Nov 19 18:57:14 rosalita sshd[53301]: error: PAM: authentication error for illegal user director from 69.162.119.162 Nov 19 18:57:14 rosalita sshd[53301]: Failed keyboard-interactive/pam for invalid user director from 69.162.119.162 port 52990 ssh2 Nov 19 18:58:15 rosalita sshd[53305]: reverse mapping checking getaddrinfo for h16-61-59-101.seed.net.tw [61.59.101.16] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 18:58:15 rosalita sshd[53305]: Invalid user dips from 61.59.101.16 Nov 19 18:58:16 rosalita sshd[53305]: error: PAM: authentication error for illegal user dips from 61.59.101.16 Nov 19 18:58:16 rosalita sshd[53305]: Failed keyboard-interactive/pam for invalid user dips from 61.59.101.16 port 51675 ssh2 Nov 19 18:58:30 rosalita sshd[53309]: Invalid user director from 203.110.245.243 Nov 19 18:58:31 rosalita sshd[53309]: error: PAM: authentication error for illegal user director from www.iitkgp.ac.in Nov 19 18:58:31 rosalita sshd[53309]: Failed keyboard-interactive/pam for invalid user director from 203.110.245.243 port 42285 ssh2 Nov 19 19:02:29 rosalita sshd[54291]: Invalid user dirk from 195.210.47.144 Nov 19 19:02:29 rosalita sshd[54291]: error: PAM: authentication error for illegal user dirk from mx.cbc-group.kz Nov 19 19:02:29 rosalita sshd[54291]: Failed keyboard-interactive/pam for invalid user dirk from 195.210.47.144 port 58635 ssh2 Nov 19 19:06:25 rosalita sshd[54303]: Invalid user disk1 from 61.78.62.43 Nov 19 19:06:25 rosalita sshd[54303]: error: PAM: authentication error for illegal user disk1 from 61.78.62.43 Nov 19 19:06:25 rosalita sshd[54303]: Failed keyboard-interactive/pam for invalid user disk1 from 61.78.62.43 port 34379 ssh2 Nov 19 19:08:09 rosalita sshd[54306]: Invalid user diskbook from 203.110.245.243 Nov 19 19:08:09 rosalita sshd[54306]: error: PAM: authentication error for illegal user diskbook from www.iitkgp.ac.in Nov 19 19:08:09 rosalita sshd[54306]: Failed keyboard-interactive/pam for invalid user diskbook from 203.110.245.243 port 59195 ssh2 Nov 19 19:13:43 rosalita sshd[54335]: Invalid user distribution from 190.254.11.218 Nov 19 19:13:44 rosalita sshd[54335]: error: PAM: authentication error for illegal user distribution from 190.254.11.218 Nov 19 19:13:44 rosalita sshd[54335]: Failed keyboard-interactive/pam for invalid user distribution from 190.254.11.218 port 48164 ssh2 Nov 19 19:16:49 rosalita sshd[54345]: Invalid user distro from 161.139.144.2 Nov 19 19:16:49 rosalita sshd[54345]: error: PAM: authentication error for illegal user distro from jblc2.utm.my Nov 19 19:16:49 rosalita sshd[54345]: Failed keyboard-interactive/pam for invalid user distro from 161.139.144.2 port 32945 ssh2 Nov 19 19:17:13 rosalita sshd[54348]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 19:17:13 rosalita sshd[54348]: Invalid user dixon from 189.14.99.226 Nov 19 19:17:14 rosalita sshd[54348]: error: PAM: authentication error for illegal user dixon from 189.14.99.226 Nov 19 19:17:14 rosalita sshd[54348]: Failed keyboard-interactive/pam for invalid user dixon from 189.14.99.226 port 54448 ssh2 Nov 19 19:17:24 rosalita sshd[54351]: reverse mapping checking getaddrinfo for 188.75.195.213.ibercom.com [213.195.75.188] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 19:17:24 rosalita sshd[54351]: Invalid user dixie from 213.195.75.188 Nov 19 19:17:24 rosalita sshd[54351]: error: PAM: authentication error for illegal user dixie from 213.195.75.188 Nov 19 19:17:24 rosalita sshd[54351]: Failed keyboard-interactive/pam for invalid user dixie from 213.195.75.188 port 44450 ssh2 Nov 19 19:18:58 rosalita sshd[54356]: Invalid user dm from 222.122.45.110 Nov 19 19:18:59 rosalita sshd[54356]: error: PAM: authentication error for illegal user dm from 222.122.45.110 Nov 19 19:18:59 rosalita sshd[54356]: Failed keyboard-interactive/pam for invalid user dm from 222.122.45.110 port 49037 ssh2 Nov 19 19:19:49 rosalita sshd[54359]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 19 19:19:49 rosalita sshd[54359]: Invalid user dmin2 from 122.183.242.42 Nov 19 19:19:49 rosalita sshd[54359]: error: PAM: authentication error for illegal user dmin2 from 122.183.242.42 Nov 19 19:19:49 rosalita sshd[54359]: Failed keyboard-interactive/pam for invalid user dmin2 from 122.183.242.42 port 62677 ssh2 Nov 19 19:24:31 rosalita sshd[54382]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 19:24:31 rosalita sshd[54382]: Invalid user doda from 62.183.105.164 Nov 19 19:24:31 rosalita sshd[54382]: error: PAM: authentication error for illegal user doda from 62.183.105.164 Nov 19 19:24:31 rosalita sshd[54382]: Failed keyboard-interactive/pam for invalid user doda from 62.183.105.164 port 59817 ssh2 Nov 19 19:28:18 rosalita sshd[54392]: Invalid user doggie from 200.40.251.146 Nov 19 19:28:18 rosalita sshd[54392]: error: PAM: authentication error for illegal user doggie from 200.40.251.146 Nov 19 19:28:18 rosalita sshd[54392]: Failed keyboard-interactive/pam for invalid user doggie from 200.40.251.146 port 40196 ssh2 Nov 19 19:33:11 rosalita sshd[54414]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 19:33:11 rosalita sshd[54414]: Invalid user dolores from 69.162.119.162 Nov 19 19:33:11 rosalita sshd[54414]: error: PAM: authentication error for illegal user dolores from 69.162.119.162 Nov 19 19:33:11 rosalita sshd[54414]: Failed keyboard-interactive/pam for invalid user dolores from 69.162.119.162 port 60844 ssh2 Nov 19 19:34:10 rosalita sshd[54417]: Address 122.183.242.42 maps to mail.ninestars.in, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 19 19:34:10 rosalita sshd[54417]: Invalid user dolph from 122.183.242.42 Nov 19 19:34:11 rosalita sshd[54417]: error: PAM: authentication error for illegal user dolph from 122.183.242.42 Nov 19 19:34:11 rosalita sshd[54417]: Failed keyboard-interactive/pam for invalid user dolph from 122.183.242.42 port 30411 ssh2 Nov 19 19:37:18 rosalita sshd[54427]: reverse mapping checking getaddrinfo for 188.75.195.213.ibercom.com [213.195.75.188] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 19:37:18 rosalita sshd[54427]: Invalid user dome from 213.195.75.188 Nov 19 19:37:18 rosalita sshd[54427]: error: PAM: authentication error for illegal user dome from 213.195.75.188 Nov 19 19:37:18 rosalita sshd[54427]: Failed keyboard-interactive/pam for invalid user dome from 213.195.75.188 port 56750 ssh2 Nov 19 19:38:07 rosalita sshd[54430]: Invalid user dominguez from 62.161.44.45 Nov 19 19:38:07 rosalita sshd[54430]: error: PAM: authentication error for illegal user dominguez from 62.161.44.45 Nov 19 19:38:07 rosalita sshd[54430]: Failed keyboard-interactive/pam for invalid user dominguez from 62.161.44.45 port 45861 ssh2 Nov 19 19:39:33 rosalita sshd[54437]: Invalid user dominik from 221.232.155.6 Nov 19 19:39:40 rosalita sshd[54437]: error: PAM: authentication error for illegal user dominik from 221.232.155.6 Nov 19 19:39:40 rosalita sshd[54437]: Failed keyboard-interactive/pam for invalid user dominik from 221.232.155.6 port 60866 ssh2 Nov 19 19:42:00 rosalita sshd[54448]: Invalid user dominique from 59.108.108.100 Nov 19 19:42:01 rosalita sshd[54448]: error: PAM: authentication error for illegal user dominique from 59.108.108.100 Nov 19 19:42:01 rosalita sshd[54448]: Failed keyboard-interactive/pam for invalid user dominique from 59.108.108.100 port 42038 ssh2 Nov 19 19:44:16 rosalita sshd[54463]: Invalid user dominique from 212.122.188.26 Nov 19 19:44:18 rosalita sshd[54463]: error: PAM: authentication error for illegal user dominique from 212.122.188.26 Nov 19 19:44:18 rosalita sshd[54463]: Failed keyboard-interactive/pam for invalid user dominique from 212.122.188.26 port 59770 ssh2 Nov 19 19:46:01 rosalita sshd[54469]: Address 202.120.52.130 maps to physics.sjtu.edu.cn, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! Nov 19 19:46:01 rosalita sshd[54469]: Invalid user dominique from 202.120.52.130 Nov 19 19:46:03 rosalita sshd[54469]: error: PAM: authentication error for illegal user dominique from 202.120.52.130 Nov 19 19:46:03 rosalita sshd[54469]: Failed keyboard-interactive/pam for invalid user dominique from 202.120.52.130 port 45952 ssh2 Nov 19 19:51:58 rosalita sshd[54485]: Invalid user donette from 190.254.11.218 Nov 19 19:51:59 rosalita sshd[54485]: error: PAM: authentication error for illegal user donette from 190.254.11.218 Nov 19 19:51:59 rosalita sshd[54485]: Failed keyboard-interactive/pam for invalid user donette from 190.254.11.218 port 52410 ssh2 Nov 19 19:55:49 rosalita sshd[54503]: Invalid user donohue from 58.63.241.209 Nov 19 19:55:50 rosalita sshd[54503]: error: PAM: authentication error for illegal user donohue from 58.63.241.209 Nov 19 19:55:50 rosalita sshd[54503]: Failed keyboard-interactive/pam for invalid user donohue from 58.63.241.209 port 34253 ssh2 Nov 19 19:55:53 rosalita sshd[54506]: Invalid user donny from 61.221.28.243 Nov 19 19:55:54 rosalita sshd[54506]: error: PAM: authentication error for illegal user donny from 61.221.28.243 Nov 19 19:55:54 rosalita sshd[54506]: Failed keyboard-interactive/pam for invalid user donny from 61.221.28.243 port 60506 ssh2 Nov 19 19:57:07 rosalita sshd[54513]: Invalid user donte from 161.139.144.2 Nov 19 19:57:08 rosalita sshd[54513]: error: PAM: authentication error for illegal user donte from jblc2.utm.my Nov 19 19:57:08 rosalita sshd[54513]: Failed keyboard-interactive/pam for invalid user donte from 161.139.144.2 port 36503 ssh2 Nov 19 20:00:25 rosalita sshd[54533]: Invalid user door from 60.28.199.166 Nov 19 20:00:26 rosalita sshd[54533]: error: PAM: authentication error for illegal user door from 60.28.199.166 Nov 19 20:00:26 rosalita sshd[54533]: Failed keyboard-interactive/pam for invalid user door from 60.28.199.166 port 45928 ssh2 Nov 19 20:01:36 rosalita sshd[54540]: Invalid user dora from 60.28.199.166 Nov 19 20:01:37 rosalita sshd[54540]: error: PAM: authentication error for illegal user dora from 60.28.199.166 Nov 19 20:01:37 rosalita sshd[54540]: Failed keyboard-interactive/pam for invalid user dora from 60.28.199.166 port 48245 ssh2 Nov 19 20:06:24 rosalita sshd[55507]: Invalid user doria from 219.240.36.110 Nov 19 20:06:24 rosalita sshd[55507]: error: PAM: authentication error for illegal user doria from 219.240.36.110 Nov 19 20:06:24 rosalita sshd[55507]: Failed keyboard-interactive/pam for invalid user doria from 219.240.36.110 port 58057 ssh2 Nov 19 20:07:23 rosalita sshd[55510]: Invalid user dorian from 148.244.65.25 Nov 19 20:07:25 rosalita sshd[55510]: error: PAM: authentication error for illegal user dorian from 148.244.65.25 Nov 19 20:07:25 rosalita sshd[55510]: Failed keyboard-interactive/pam for invalid user dorian from 148.244.65.25 port 39587 ssh2 Nov 19 20:07:34 rosalita sshd[55513]: Invalid user dori from 210.42.35.1 Nov 19 20:07:35 rosalita sshd[55513]: error: PAM: authentication error for illegal user dori from 210.42.35.1 Nov 19 20:07:35 rosalita sshd[55513]: Failed keyboard-interactive/pam for invalid user dori from 210.42.35.1 port 45623 ssh2 Nov 19 20:11:59 rosalita sshd[55536]: Invalid user dorisa from 72.252.248.111 Nov 19 20:12:00 rosalita sshd[55536]: error: PAM: authentication error for illegal user dorisa from 72.252.248.111 Nov 19 20:12:00 rosalita sshd[55536]: Failed keyboard-interactive/pam for invalid user dorisa from 72.252.248.111 port 48893 ssh2 Nov 19 20:18:18 rosalita sshd[55551]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 20:18:18 rosalita sshd[55551]: Invalid user dorotheee from 69.162.119.162 Nov 19 20:18:19 rosalita sshd[55551]: error: PAM: authentication error for illegal user dorotheee from 69.162.119.162 Nov 19 20:18:19 rosalita sshd[55551]: Failed keyboard-interactive/pam for invalid user dorotheee from 69.162.119.162 port 35564 ssh2 Nov 19 20:21:01 rosalita sshd[55558]: Invalid user dorotheee from 59.108.108.100 Nov 19 20:21:02 rosalita sshd[55558]: error: PAM: authentication error for illegal user dorotheee from 59.108.108.100 Nov 19 20:21:02 rosalita sshd[55558]: Failed keyboard-interactive/pam for invalid user dorotheee from 59.108.108.100 port 50669 ssh2 Nov 19 20:21:29 rosalita sshd[55565]: Invalid user dorotheee from 190.152.145.53 Nov 19 20:21:29 rosalita sshd[55565]: error: PAM: authentication error for illegal user dorotheee from 190.152.145.53 Nov 19 20:21:29 rosalita sshd[55565]: Failed keyboard-interactive/pam for invalid user dorotheee from 190.152.145.53 port 59093 ssh2 Nov 19 20:23:34 rosalita sshd[55580]: Invalid user dorothy from 58.254.143.204 Nov 19 20:23:35 rosalita sshd[55580]: error: PAM: authentication error for illegal user dorothy from 58.254.143.204 Nov 19 20:23:35 rosalita sshd[55580]: Failed keyboard-interactive/pam for invalid user dorothy from 58.254.143.204 port 25571 ssh2 Nov 19 20:24:45 rosalita sshd[55585]: Invalid user dorothy from 58.254.143.204 Nov 19 20:24:45 rosalita sshd[55583]: Invalid user dorothy from 79.4.167.152 Nov 19 20:24:46 rosalita sshd[55583]: error: PAM: authentication error for illegal user dorothy from 79.4.167.152 Nov 19 20:24:46 rosalita sshd[55583]: Failed keyboard-interactive/pam for invalid user dorothy from 79.4.167.152 port 28617 ssh2 Nov 19 20:24:47 rosalita sshd[55585]: error: PAM: authentication error for illegal user dorothy from 58.254.143.204 Nov 19 20:24:47 rosalita sshd[55585]: Failed keyboard-interactive/pam for invalid user dorothy from 58.254.143.204 port 8297 ssh2 Nov 19 20:28:09 rosalita sshd[55598]: Invalid user dorothy from 212.244.203.6 Nov 19 20:28:09 rosalita sshd[55598]: error: PAM: authentication error for illegal user dorothy from vegawlan.pl Nov 19 20:28:09 rosalita sshd[55598]: Failed keyboard-interactive/pam for invalid user dorothy from 212.244.203.6 port 37874 ssh2 Nov 19 20:28:58 rosalita sshd[55601]: Invalid user dot from 60.28.199.166 Nov 19 20:28:59 rosalita sshd[55601]: error: PAM: authentication error for illegal user dot from 60.28.199.166 Nov 19 20:28:59 rosalita sshd[55601]: Failed keyboard-interactive/pam for invalid user dot from 60.28.199.166 port 57682 ssh2 Nov 19 20:30:20 rosalita sshd[55606]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 20:30:20 rosalita sshd[55606]: Invalid user dory from 64.251.14.116 Nov 19 20:30:20 rosalita sshd[55606]: error: PAM: authentication error for illegal user dory from 64.251.14.116 Nov 19 20:30:20 rosalita sshd[55606]: Failed keyboard-interactive/pam for invalid user dory from 64.251.14.116 port 55781 ssh2 Nov 19 20:31:39 rosalita sshd[55614]: Invalid user dorothy from 202.28.37.63 Nov 19 20:31:40 rosalita sshd[55614]: error: PAM: authentication error for illegal user dorothy from 202.28.37.63 Nov 19 20:31:40 rosalita sshd[55614]: Failed keyboard-interactive/pam for invalid user dorothy from 202.28.37.63 port 41813 ssh2 Nov 19 20:33:27 rosalita sshd[55617]: Invalid user dottie from 210.241.235.133 Nov 19 20:33:37 rosalita sshd[55617]: error: PAM: authentication error for illegal user dottie from 210.241.235.133 Nov 19 20:33:37 rosalita sshd[55617]: Failed keyboard-interactive/pam for invalid user dottie from 210.241.235.133 port 55624 ssh2 Nov 19 20:33:54 rosalita sshd[55632]: Invalid user doug from 122.227.129.113 Nov 19 20:33:55 rosalita sshd[55632]: error: PAM: authentication error for illegal user doug from 122.227.129.113 Nov 19 20:33:55 rosalita sshd[55632]: Failed keyboard-interactive/pam for invalid user doug from 122.227.129.113 port 36509 ssh2 Nov 19 20:35:30 rosalita sshd[55637]: Invalid user douglas from 62.161.44.45 Nov 19 20:35:31 rosalita sshd[55637]: error: PAM: authentication error for illegal user douglas from 62.161.44.45 Nov 19 20:35:31 rosalita sshd[55637]: Failed keyboard-interactive/pam for invalid user douglas from 62.161.44.45 port 59534 ssh2 Nov 19 20:37:14 rosalita sshd[55647]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 20:37:14 rosalita sshd[55647]: Invalid user doug from 69.162.70.2 Nov 19 20:37:15 rosalita sshd[55647]: error: PAM: authentication error for illegal user doug from 69.162.70.2 Nov 19 20:37:15 rosalita sshd[55647]: Failed keyboard-interactive/pam for invalid user doug from 69.162.70.2 port 59577 ssh2 Nov 19 20:40:32 rosalita sshd[55652]: Invalid user download from 59.108.108.100 Nov 19 20:40:33 rosalita sshd[55652]: error: PAM: authentication error for illegal user download from 59.108.108.100 Nov 19 20:40:33 rosalita sshd[55652]: Failed keyboard-interactive/pam for invalid user download from 59.108.108.100 port 58052 ssh2 Nov 19 20:40:47 rosalita sshd[55657]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 20:40:47 rosalita sshd[55657]: Invalid user dovecot from 64.251.14.116 Nov 19 20:40:48 rosalita sshd[55657]: error: PAM: authentication error for illegal user dovecot from 64.251.14.116 Nov 19 20:40:48 rosalita sshd[55657]: Failed keyboard-interactive/pam for invalid user dovecot from 64.251.14.116 port 36320 ssh2 Nov 19 20:42:28 rosalita sshd[55664]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 20:42:28 rosalita sshd[55664]: Invalid user draco from 62.183.105.164 Nov 19 20:42:28 rosalita sshd[55664]: error: PAM: authentication error for illegal user draco from 62.183.105.164 Nov 19 20:42:28 rosalita sshd[55664]: Failed keyboard-interactive/pam for invalid user draco from 62.183.105.164 port 56925 ssh2 Nov 19 20:43:43 rosalita sshd[55668]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 20:43:43 rosalita sshd[55668]: Invalid user dragon from 62.183.105.164 Nov 19 20:43:43 rosalita sshd[55668]: error: PAM: authentication error for illegal user dragon from 62.183.105.164 Nov 19 20:43:43 rosalita sshd[55668]: Failed keyboard-interactive/pam for invalid user dragon from 62.183.105.164 port 33703 ssh2 Nov 19 20:44:58 rosalita sshd[55683]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 20:44:58 rosalita sshd[55683]: Invalid user dragostea from 62.183.105.164 Nov 19 20:44:59 rosalita sshd[55683]: error: PAM: authentication error for illegal user dragostea from 62.183.105.164 Nov 19 20:44:59 rosalita sshd[55683]: Failed keyboard-interactive/pam for invalid user dragostea from 62.183.105.164 port 38871 ssh2 Nov 19 20:52:10 rosalita sshd[55705]: Invalid user dream from 79.4.167.152 Nov 19 20:52:12 rosalita sshd[55705]: error: PAM: authentication error for illegal user dream from 79.4.167.152 Nov 19 20:52:12 rosalita sshd[55705]: Failed keyboard-interactive/pam for invalid user dream from 79.4.167.152 port 29248 ssh2 Nov 19 20:56:50 rosalita sshd[55730]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 20:56:50 rosalita sshd[55730]: Invalid user droopy from 89.97.247.147 Nov 19 20:56:50 rosalita sshd[55730]: error: PAM: authentication error for illegal user droopy from 89.97.247.147 Nov 19 20:56:50 rosalita sshd[55730]: Failed keyboard-interactive/pam for invalid user droopy from 89.97.247.147 port 53881 ssh2 Nov 19 20:56:59 rosalita sshd[55733]: reverse mapping checking getaddrinfo for mis.wincomm.com.tw [210.241.238.236] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 20:56:59 rosalita sshd[55733]: Invalid user dromero from 210.241.238.236 Nov 19 20:56:59 rosalita sshd[55733]: error: PAM: authentication error for illegal user dromero from 210.241.238.236 Nov 19 20:56:59 rosalita sshd[55733]: Failed keyboard-interactive/pam for invalid user dromero from 210.241.238.236 port 35988 ssh2 Nov 19 21:01:03 rosalita sshd[55762]: Invalid user d\351sir\351e from 161.139.144.2 Nov 19 21:01:04 rosalita sshd[55762]: error: PAM: authentication error for illegal user d\351sir\351e from jblc2.utm.my Nov 19 21:01:04 rosalita sshd[55762]: Failed keyboard-interactive/pam for invalid user d\351sir\351e from 161.139.144.2 port 42872 ssh2 Nov 19 21:01:31 rosalita sshd[55773]: Invalid user dspam from 221.224.13.25 Nov 19 21:01:32 rosalita sshd[55773]: error: PAM: authentication error for illegal user dspam from 221.224.13.25 Nov 19 21:01:32 rosalita sshd[55773]: Failed keyboard-interactive/pam for invalid user dspam from 221.224.13.25 port 45691 ssh2 Nov 19 21:03:40 rosalita sshd[56740]: Invalid user dual from 118.122.178.65 Nov 19 21:03:41 rosalita sshd[56740]: error: PAM: authentication error for illegal user dual from 118.122.178.65 Nov 19 21:03:41 rosalita sshd[56740]: Failed keyboard-interactive/pam for invalid user dual from 118.122.178.65 port 33229 ssh2 Nov 19 21:05:01 rosalita sshd[56745]: Invalid user dubikova from 219.240.36.110 Nov 19 21:05:02 rosalita sshd[56745]: error: PAM: authentication error for illegal user dubikova from 219.240.36.110 Nov 19 21:05:02 rosalita sshd[56745]: Failed keyboard-interactive/pam for invalid user dubikova from 219.240.36.110 port 51513 ssh2 Nov 19 21:05:25 rosalita sshd[56750]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 21:05:25 rosalita sshd[56750]: Invalid user dudley from 69.162.70.2 Nov 19 21:05:25 rosalita sshd[56750]: error: PAM: authentication error for illegal user dudley from 69.162.70.2 Nov 19 21:05:25 rosalita sshd[56750]: Failed keyboard-interactive/pam for invalid user dudley from 69.162.70.2 port 47768 ssh2 Nov 19 21:10:30 rosalita sshd[56768]: Invalid user dulcie from 195.210.47.144 Nov 19 21:10:31 rosalita sshd[56768]: error: PAM: authentication error for illegal user dulcie from mx.cbc-group.kz Nov 19 21:10:31 rosalita sshd[56768]: Failed keyboard-interactive/pam for invalid user dulcie from 195.210.47.144 port 40098 ssh2 Nov 19 21:11:34 rosalita sshd[56787]: Invalid user dulce from 210.21.117.13 Nov 19 21:11:34 rosalita sshd[56787]: error: PAM: authentication error for illegal user dulce from 210.21.117.13 Nov 19 21:11:34 rosalita sshd[56787]: Failed keyboard-interactive/pam for invalid user dulce from 210.21.117.13 port 53538 ssh2 Nov 19 21:15:51 rosalita sshd[56796]: reverse mapping checking getaddrinfo for h16-61-59-101.seed.net.tw [61.59.101.16] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 21:15:51 rosalita sshd[56796]: Invalid user Dumnezeu from 61.59.101.16 Nov 19 21:15:52 rosalita sshd[56796]: error: PAM: authentication error for illegal user Dumnezeu from 61.59.101.16 Nov 19 21:15:52 rosalita sshd[56796]: Failed keyboard-interactive/pam for invalid user Dumnezeu from 61.59.101.16 port 51689 ssh2 Nov 19 21:16:00 rosalita sshd[56800]: Invalid user duscha from 118.122.178.65 Nov 19 21:16:01 rosalita sshd[56800]: error: PAM: authentication error for illegal user duscha from 118.122.178.65 Nov 19 21:16:01 rosalita sshd[56800]: Failed keyboard-interactive/pam for invalid user duscha from 118.122.178.65 port 45090 ssh2 Nov 19 21:21:14 rosalita sshd[56814]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 21:21:14 rosalita sshd[56814]: Invalid user dvelaste from 62.183.105.164 Nov 19 21:21:14 rosalita sshd[56814]: error: PAM: authentication error for illegal user dvelaste from 62.183.105.164 Nov 19 21:21:14 rosalita sshd[56814]: Failed keyboard-interactive/pam for invalid user dvelaste from 62.183.105.164 port 52519 ssh2 Nov 19 21:23:39 rosalita sshd[56833]: Invalid user dwayne from 190.254.11.218 Nov 19 21:23:39 rosalita sshd[56833]: error: PAM: authentication error for illegal user dwayne from 190.254.11.218 Nov 19 21:23:39 rosalita sshd[56833]: Failed keyboard-interactive/pam for invalid user dwayne from 190.254.11.218 port 51682 ssh2 Nov 19 21:24:39 rosalita sshd[56836]: Did not receive identification string from 194.228.169.4 Nov 19 21:29:10 rosalita sshd[56846]: Did not receive identification string from 194.228.169.4 Nov 19 21:30:50 rosalita sshd[56851]: Invalid user ea from 148.244.65.25 Nov 19 21:30:51 rosalita sshd[56851]: error: PAM: authentication error for illegal user ea from 148.244.65.25 Nov 19 21:30:51 rosalita sshd[56851]: Failed keyboard-interactive/pam for invalid user ea from 148.244.65.25 port 55029 ssh2 Nov 19 21:32:38 rosalita sshd[56858]: Invalid user eagle from 202.100.80.21 Nov 19 21:32:39 rosalita sshd[56858]: error: PAM: authentication error for illegal user eagle from 202.100.80.21 Nov 19 21:32:39 rosalita sshd[56858]: Failed keyboard-interactive/pam for invalid user eagle from 202.100.80.21 port 39284 ssh2 Nov 19 21:36:49 rosalita sshd[56880]: Invalid user earlene from 219.240.36.110 Nov 19 21:36:50 rosalita sshd[56880]: error: PAM: authentication error for illegal user earlene from 219.240.36.110 Nov 19 21:36:50 rosalita sshd[56880]: Failed keyboard-interactive/pam for invalid user earlene from 219.240.36.110 port 36630 ssh2 Nov 19 21:40:52 rosalita sshd[56889]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 21:40:52 rosalita sshd[56889]: Invalid user easton from 89.97.247.147 Nov 19 21:40:52 rosalita sshd[56889]: error: PAM: authentication error for illegal user easton from 89.97.247.147 Nov 19 21:40:52 rosalita sshd[56889]: Failed keyboard-interactive/pam for invalid user easton from 89.97.247.147 port 50042 ssh2 Nov 19 21:45:04 rosalita sshd[56910]: Invalid user ebony from 122.227.129.113 Nov 19 21:45:05 rosalita sshd[56910]: error: PAM: authentication error for illegal user ebony from 122.227.129.113 Nov 19 21:45:05 rosalita sshd[56910]: Failed keyboard-interactive/pam for invalid user ebony from 122.227.129.113 port 57376 ssh2 Nov 19 21:48:50 rosalita sshd[56920]: Invalid user ecastro from 203.110.245.243 Nov 19 21:48:51 rosalita sshd[56920]: error: PAM: authentication error for illegal user ecastro from www.iitkgp.ac.in Nov 19 21:48:51 rosalita sshd[56920]: Failed keyboard-interactive/pam for invalid user ecastro from 203.110.245.243 port 45014 ssh2 Nov 19 21:50:57 rosalita sshd[56928]: Invalid user echopedi from 219.139.45.120 Nov 19 21:50:59 rosalita sshd[56928]: error: PAM: authentication error for illegal user echopedi from 219.139.45.120 Nov 19 21:50:59 rosalita sshd[56928]: Failed keyboard-interactive/pam for invalid user echopedi from 219.139.45.120 port 41384 ssh2 Nov 19 21:56:21 rosalita sshd[56956]: Invalid user edda from 195.210.47.144 Nov 19 21:56:22 rosalita sshd[56956]: error: PAM: authentication error for illegal user edda from mx.cbc-group.kz Nov 19 21:56:22 rosalita sshd[56956]: Failed keyboard-interactive/pam for invalid user edda from 195.210.47.144 port 59387 ssh2 Nov 19 21:57:23 rosalita sshd[56961]: reverse mapping checking getaddrinfo for h16-61-59-101.seed.net.tw [61.59.101.16] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 21:57:23 rosalita sshd[56961]: Invalid user ed from 61.59.101.16 Nov 19 21:57:24 rosalita sshd[56961]: error: PAM: authentication error for illegal user ed from 61.59.101.16 Nov 19 21:57:24 rosalita sshd[56961]: Failed keyboard-interactive/pam for invalid user ed from 61.59.101.16 port 49083 ssh2 Nov 19 21:58:55 rosalita sshd[56964]: reverse mapping checking getaddrinfo for mis.wincomm.com.tw [210.241.238.236] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 21:58:55 rosalita sshd[56964]: Invalid user eddie from 210.241.238.236 Nov 19 21:58:56 rosalita sshd[56964]: error: PAM: authentication error for illegal user eddie from 210.241.238.236 Nov 19 21:58:56 rosalita sshd[56964]: Failed keyboard-interactive/pam for invalid user eddie from 210.241.238.236 port 47600 ssh2 Nov 19 22:05:31 rosalita sshd[57951]: Invalid user edilson from 210.42.35.1 Nov 19 22:05:32 rosalita sshd[57951]: error: PAM: authentication error for illegal user edilson from 210.42.35.1 Nov 19 22:05:32 rosalita sshd[57951]: Failed keyboard-interactive/pam for invalid user edilson from 210.42.35.1 port 45155 ssh2 Nov 19 22:07:53 rosalita sshd[57963]: Invalid user edita from 87.255.2.22 Nov 19 22:07:54 rosalita sshd[57963]: error: PAM: authentication error for illegal user edita from 87.255.2.22 Nov 19 22:07:54 rosalita sshd[57963]: Failed keyboard-interactive/pam for invalid user edita from 87.255.2.22 port 38613 ssh2 Nov 19 22:20:27 rosalita sshd[57999]: Invalid user edouard from 161.139.144.2 Nov 19 22:20:28 rosalita sshd[57999]: error: PAM: authentication error for illegal user edouard from jblc2.utm.my Nov 19 22:20:28 rosalita sshd[57999]: Failed keyboard-interactive/pam for invalid user edouard from 161.139.144.2 port 41978 ssh2 Nov 19 22:24:27 rosalita sshd[58023]: Accepted keyboard-interactive/pam for peter from 213.187.179.198 port 56723 ssh2 Nov 19 22:24:35 rosalita sshd[58026]: Received disconnect from 213.187.179.198: 11: disconnected by user Nov 19 22:29:44 rosalita sshd[58053]: Invalid user edward from 87.255.2.22 Nov 19 22:29:44 rosalita sshd[58053]: error: PAM: authentication error for illegal user edward from 87.255.2.22 Nov 19 22:29:44 rosalita sshd[58053]: Failed keyboard-interactive/pam for invalid user edward from 87.255.2.22 port 57524 ssh2 Nov 19 22:39:44 rosalita sshd[58084]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 22:39:44 rosalita sshd[58084]: Invalid user Eero from 69.162.70.2 Nov 19 22:39:45 rosalita sshd[58084]: error: PAM: authentication error for illegal user Eero from 69.162.70.2 Nov 19 22:39:45 rosalita sshd[58084]: Failed keyboard-interactive/pam for invalid user Eero from 69.162.70.2 port 53794 ssh2 Nov 19 22:47:06 rosalita sshd[58119]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 22:47:06 rosalita sshd[58119]: Invalid user eggbreaker2 from 89.97.247.147 Nov 19 22:47:06 rosalita sshd[58119]: error: PAM: authentication error for illegal user eggbreaker2 from 89.97.247.147 Nov 19 22:47:06 rosalita sshd[58119]: Failed keyboard-interactive/pam for invalid user eggbreaker2 from 89.97.247.147 port 36990 ssh2 Nov 19 22:48:09 rosalita sshd[58122]: Invalid user effie from 202.28.37.63 Nov 19 22:48:10 rosalita sshd[58122]: error: PAM: authentication error for illegal user effie from 202.28.37.63 Nov 19 22:48:10 rosalita sshd[58122]: Failed keyboard-interactive/pam for invalid user effie from 202.28.37.63 port 36527 ssh2 Nov 19 22:49:49 rosalita sshd[58125]: Invalid user eggdrop from 201.25.53.34 Nov 19 22:49:50 rosalita sshd[58125]: error: PAM: authentication error for illegal user eggdrop from 201.25.53.34 Nov 19 22:49:50 rosalita sshd[58125]: Failed keyboard-interactive/pam for invalid user eggdrop from 201.25.53.34 port 44419 ssh2 Nov 19 22:51:49 rosalita sshd[58135]: Invalid user egghelp from 190.152.145.53 Nov 19 22:51:49 rosalita sshd[58135]: error: PAM: authentication error for illegal user egghelp from 190.152.145.53 Nov 19 22:51:49 rosalita sshd[58135]: Failed keyboard-interactive/pam for invalid user egghelp from 190.152.145.53 port 18688 ssh2 Nov 19 22:57:00 rosalita sshd[58159]: Invalid user Eila from 122.227.129.113 Nov 19 22:57:01 rosalita sshd[58159]: error: PAM: authentication error for illegal user Eila from 122.227.129.113 Nov 19 22:57:01 rosalita sshd[58159]: Failed keyboard-interactive/pam for invalid user Eila from 122.227.129.113 port 53009 ssh2 Nov 19 23:03:24 rosalita sshd[59152]: Invalid user eladio from 219.139.45.120 Nov 19 23:03:25 rosalita sshd[59152]: error: PAM: authentication error for illegal user eladio from 219.139.45.120 Nov 19 23:03:25 rosalita sshd[59152]: Failed keyboard-interactive/pam for invalid user eladio from 219.139.45.120 port 55590 ssh2 Nov 19 23:04:40 rosalita sshd[59155]: Invalid user ela from 60.28.199.166 Nov 19 23:04:41 rosalita sshd[59155]: error: PAM: authentication error for illegal user ela from 60.28.199.166 Nov 19 23:04:41 rosalita sshd[59155]: Failed keyboard-interactive/pam for invalid user ela from 60.28.199.166 port 38290 ssh2 Nov 19 23:05:13 rosalita sshd[59158]: Invalid user eko from 81.221.15.140 Nov 19 23:05:13 rosalita sshd[59158]: error: PAM: authentication error for illegal user eko from 81.221.15.140 Nov 19 23:05:13 rosalita sshd[59158]: Failed keyboard-interactive/pam for invalid user eko from 81.221.15.140 port 26167 ssh2 Nov 19 23:11:12 rosalita sshd[59185]: Invalid user elatha from 62.225.155.90 Nov 19 23:11:12 rosalita sshd[59185]: error: PAM: authentication error for illegal user elatha from 62.225.155.90 Nov 19 23:11:12 rosalita sshd[59185]: Failed keyboard-interactive/pam for invalid user elatha from 62.225.155.90 port 43983 ssh2 Nov 19 23:14:35 rosalita sshd[59193]: Invalid user eleanore from 62.161.44.45 Nov 19 23:14:35 rosalita sshd[59193]: error: PAM: authentication error for illegal user eleanore from 62.161.44.45 Nov 19 23:14:35 rosalita sshd[59193]: Failed keyboard-interactive/pam for invalid user eleanore from 62.161.44.45 port 59606 ssh2 Nov 19 23:14:37 rosalita sshd[59195]: Invalid user eleanor from 219.240.36.110 Nov 19 23:14:38 rosalita sshd[59195]: error: PAM: authentication error for illegal user eleanor from 219.240.36.110 Nov 19 23:14:38 rosalita sshd[59195]: Failed keyboard-interactive/pam for invalid user eleanor from 219.240.36.110 port 57938 ssh2 Nov 19 23:15:56 rosalita sshd[59201]: Invalid user eleanor from 200.251.31.2 Nov 19 23:15:56 rosalita sshd[59201]: error: PAM: authentication error for illegal user eleanor from 200.251.31.2 Nov 19 23:15:56 rosalita sshd[59201]: Failed keyboard-interactive/pam for invalid user eleanor from 200.251.31.2 port 58860 ssh2 Nov 19 23:19:19 rosalita sshd[59213]: Invalid user eleanor from 200.121.52.63 Nov 19 23:19:19 rosalita sshd[59213]: error: PAM: authentication error for illegal user eleanor from 200.121.52.63 Nov 19 23:19:19 rosalita sshd[59213]: Failed keyboard-interactive/pam for invalid user eleanor from 200.121.52.63 port 18812 ssh2 Nov 19 23:19:52 rosalita sshd[59216]: Invalid user eleanor from 60.28.199.166 Nov 19 23:19:53 rosalita sshd[59216]: error: PAM: authentication error for illegal user eleanor from 60.28.199.166 Nov 19 23:19:53 rosalita sshd[59216]: Failed keyboard-interactive/pam for invalid user eleanor from 60.28.199.166 port 54627 ssh2 Nov 19 23:21:00 rosalita sshd[59221]: Invalid user elect from 200.251.31.2 Nov 19 23:21:01 rosalita sshd[59221]: error: PAM: authentication error for illegal user elect from 200.251.31.2 Nov 19 23:21:01 rosalita sshd[59221]: Failed keyboard-interactive/pam for invalid user elect from 200.251.31.2 port 41026 ssh2 Nov 19 23:26:52 rosalita sshd[59250]: Invalid user elenora from 210.42.35.1 Nov 19 23:26:53 rosalita sshd[59250]: error: PAM: authentication error for illegal user elenora from 210.42.35.1 Nov 19 23:26:53 rosalita sshd[59250]: Failed keyboard-interactive/pam for invalid user elenora from 210.42.35.1 port 46465 ssh2 Nov 19 23:27:21 rosalita sshd[59253]: reverse mapping checking getaddrinfo for hop1.knightswarm.com [107.6.136.11] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 19 23:29:54 rosalita sshd[59255]: Invalid user eleonore from 203.110.245.243 Nov 19 23:29:55 rosalita sshd[59255]: error: PAM: authentication error for illegal user eleonore from www.iitkgp.ac.in Nov 19 23:29:55 rosalita sshd[59255]: Failed keyboard-interactive/pam for invalid user eleonore from 203.110.245.243 port 40410 ssh2 Nov 19 23:44:36 rosalita sshd[59309]: Invalid user elinor from 203.110.245.243 Nov 19 23:44:37 rosalita sshd[59309]: error: PAM: authentication error for illegal user elinor from www.iitkgp.ac.in Nov 19 23:44:37 rosalita sshd[59309]: Failed keyboard-interactive/pam for invalid user elinor from 203.110.245.243 port 58971 ssh2 Nov 19 23:45:52 rosalita sshd[59314]: Invalid user eliot from 190.152.145.53 Nov 19 23:45:52 rosalita sshd[59314]: error: PAM: authentication error for illegal user eliot from 190.152.145.53 Nov 19 23:45:52 rosalita sshd[59314]: Failed keyboard-interactive/pam for invalid user eliot from 190.152.145.53 port 23837 ssh2 Nov 19 23:47:13 rosalita sshd[59325]: Invalid user Elisabet from 200.251.31.2 Nov 19 23:47:14 rosalita sshd[59325]: error: PAM: authentication error for illegal user Elisabet from 200.251.31.2 Nov 19 23:47:14 rosalita sshd[59325]: Failed keyboard-interactive/pam for invalid user Elisabet from 200.251.31.2 port 39064 ssh2 Nov 19 23:47:50 rosalita sshd[59329]: Invalid user elisabeth from 87.255.2.22 Nov 19 23:47:50 rosalita sshd[59329]: error: PAM: authentication error for illegal user elisabeth from 87.255.2.22 Nov 19 23:47:50 rosalita sshd[59329]: Failed keyboard-interactive/pam for invalid user elisabeth from 87.255.2.22 port 46639 ssh2 Nov 19 23:49:46 rosalita sshd[59334]: Invalid user Elisa from 190.254.11.218 Nov 19 23:49:46 rosalita sshd[59334]: error: PAM: authentication error for illegal user Elisa from 190.254.11.218 Nov 19 23:49:46 rosalita sshd[59334]: Failed keyboard-interactive/pam for invalid user Elisa from 190.254.11.218 port 43405 ssh2 Nov 19 23:53:02 rosalita sshd[59344]: Invalid user elise from 67.55.95.132 Nov 19 23:53:02 rosalita sshd[59344]: error: PAM: authentication error for illegal user elise from 67.55.95.132 Nov 19 23:53:02 rosalita sshd[59344]: Failed keyboard-interactive/pam for invalid user elise from 67.55.95.132 port 48897 ssh2 Nov 19 23:54:54 rosalita sshd[59347]: Invalid user elise from 209.88.156.132 Nov 19 23:54:54 rosalita sshd[59347]: error: PAM: authentication error for illegal user elise from 209.88.156.132 Nov 19 23:54:54 rosalita sshd[59347]: Failed keyboard-interactive/pam for invalid user elise from 209.88.156.132 port 50429 ssh2 Nov 20 00:00:59 rosalita sshd[59390]: Invalid user eliza from 202.100.80.21 Nov 20 00:01:00 rosalita sshd[59390]: error: PAM: authentication error for illegal user eliza from 202.100.80.21 Nov 20 00:01:00 rosalita sshd[59390]: Failed keyboard-interactive/pam for invalid user eliza from 202.100.80.21 port 34828 ssh2 Nov 20 00:06:57 rosalita sshd[60368]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 00:06:57 rosalita sshd[60368]: Invalid user elle from 89.97.247.147 Nov 20 00:06:57 rosalita sshd[60368]: error: PAM: authentication error for illegal user elle from 89.97.247.147 Nov 20 00:06:57 rosalita sshd[60368]: Failed keyboard-interactive/pam for invalid user elle from 89.97.247.147 port 58493 ssh2 Nov 20 00:11:01 rosalita sshd[60374]: Invalid user elline from 203.110.245.243 Nov 20 00:11:01 rosalita sshd[60374]: error: PAM: authentication error for illegal user elline from www.iitkgp.ac.in Nov 20 00:11:01 rosalita sshd[60374]: Failed keyboard-interactive/pam for invalid user elline from 203.110.245.243 port 47882 ssh2 Nov 20 00:11:10 rosalita sshd[60389]: Invalid user Ellen from 62.225.155.90 Nov 20 00:11:10 rosalita sshd[60389]: error: PAM: authentication error for illegal user Ellen from 62.225.155.90 Nov 20 00:11:10 rosalita sshd[60389]: Failed keyboard-interactive/pam for invalid user Ellen from 62.225.155.90 port 52473 ssh2 Nov 20 00:21:46 rosalita sshd[60418]: Invalid user Elmo from 212.122.188.26 Nov 20 00:21:47 rosalita sshd[60418]: error: PAM: authentication error for illegal user Elmo from 212.122.188.26 Nov 20 00:21:47 rosalita sshd[60418]: Failed keyboard-interactive/pam for invalid user Elmo from 212.122.188.26 port 53343 ssh2 Nov 20 00:30:49 rosalita sshd[60449]: Invalid user elsa from 190.254.11.218 Nov 20 00:30:49 rosalita sshd[60449]: error: PAM: authentication error for illegal user elsa from 190.254.11.218 Nov 20 00:30:49 rosalita sshd[60449]: Failed keyboard-interactive/pam for invalid user elsa from 190.254.11.218 port 40068 ssh2 Nov 20 00:32:44 rosalita sshd[60459]: Invalid user els from 190.152.145.53 Nov 20 00:32:44 rosalita sshd[60459]: error: PAM: authentication error for illegal user els from 190.152.145.53 Nov 20 00:32:44 rosalita sshd[60459]: Failed keyboard-interactive/pam for invalid user els from 190.152.145.53 port 62703 ssh2 Nov 20 00:34:05 rosalita sshd[60474]: Invalid user Elsi from 203.110.245.243 Nov 20 00:34:06 rosalita sshd[60474]: error: PAM: authentication error for illegal user Elsi from www.iitkgp.ac.in Nov 20 00:34:06 rosalita sshd[60474]: Failed keyboard-interactive/pam for invalid user Elsi from 203.110.245.243 port 53317 ssh2 Nov 20 00:38:57 rosalita sshd[60487]: Invalid user Elvi from 58.63.241.209 Nov 20 00:38:58 rosalita sshd[60487]: error: PAM: authentication error for illegal user Elvi from 58.63.241.209 Nov 20 00:38:58 rosalita sshd[60487]: Failed keyboard-interactive/pam for invalid user Elvi from 58.63.241.209 port 43701 ssh2 Nov 20 00:49:08 rosalita sshd[60519]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 00:49:08 rosalita sshd[60519]: Invalid user emartinez from 69.162.70.2 Nov 20 00:49:08 rosalita sshd[60519]: error: PAM: authentication error for illegal user emartinez from 69.162.70.2 Nov 20 00:49:08 rosalita sshd[60519]: Failed keyboard-interactive/pam for invalid user emartinez from 69.162.70.2 port 40206 ssh2 Nov 20 00:53:50 rosalita sshd[60529]: Invalid user emerald from 203.110.245.243 Nov 20 00:53:50 rosalita sshd[60529]: error: PAM: authentication error for illegal user emerald from www.iitkgp.ac.in Nov 20 00:53:50 rosalita sshd[60529]: Failed keyboard-interactive/pam for invalid user emerald from 203.110.245.243 port 33730 ssh2 Nov 20 00:57:33 rosalita sshd[60555]: Invalid user emil from 190.152.145.53 Nov 20 00:57:33 rosalita sshd[60555]: error: PAM: authentication error for illegal user emil from 190.152.145.53 Nov 20 00:57:33 rosalita sshd[60555]: Failed keyboard-interactive/pam for invalid user emil from 190.152.145.53 port 50540 ssh2 Nov 20 00:57:50 rosalita sshd[60558]: Invalid user emery from 91.103.30.98 Nov 20 00:57:54 rosalita sshd[60558]: error: PAM: authentication error for illegal user emery from mbox.panorama.am Nov 20 00:57:54 rosalita sshd[60558]: Failed keyboard-interactive/pam for invalid user emery from 91.103.30.98 port 51365 ssh2 Nov 20 01:01:32 rosalita sshd[60580]: Invalid user emilie from 200.121.52.63 Nov 20 01:01:33 rosalita sshd[60580]: error: PAM: authentication error for illegal user emilie from 200.121.52.63 Nov 20 01:01:33 rosalita sshd[60580]: Failed keyboard-interactive/pam for invalid user emilie from 200.121.52.63 port 13570 ssh2 Nov 20 01:09:55 rosalita sshd[61559]: Invalid user eminem from 58.254.143.204 Nov 20 01:09:56 rosalita sshd[61559]: error: PAM: authentication error for illegal user eminem from 58.254.143.204 Nov 20 01:09:56 rosalita sshd[61559]: Failed keyboard-interactive/pam for invalid user eminem from 58.254.143.204 port 23732 ssh2 Nov 20 01:12:32 rosalita sshd[61586]: Invalid user Emma from 210.42.35.1 Nov 20 01:12:33 rosalita sshd[61586]: error: PAM: authentication error for illegal user Emma from 210.42.35.1 Nov 20 01:12:33 rosalita sshd[61586]: Failed keyboard-interactive/pam for invalid user Emma from 210.42.35.1 port 33319 ssh2 Nov 20 01:20:47 rosalita sshd[61602]: Invalid user employee from 210.42.35.1 Nov 20 01:20:48 rosalita sshd[61602]: error: PAM: authentication error for illegal user employee from 210.42.35.1 Nov 20 01:20:48 rosalita sshd[61602]: Failed keyboard-interactive/pam for invalid user employee from 210.42.35.1 port 55885 ssh2 Nov 20 01:21:53 rosalita sshd[61608]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 01:21:53 rosalita sshd[61608]: Invalid user empress from 89.97.247.147 Nov 20 01:21:54 rosalita sshd[61608]: error: PAM: authentication error for illegal user empress from 89.97.247.147 Nov 20 01:21:54 rosalita sshd[61608]: Failed keyboard-interactive/pam for invalid user empress from 89.97.247.147 port 48463 ssh2 Nov 20 01:22:14 rosalita sshd[61625]: Invalid user ems from 60.28.199.166 Nov 20 01:22:15 rosalita sshd[61625]: error: PAM: authentication error for illegal user ems from 60.28.199.166 Nov 20 01:22:15 rosalita sshd[61625]: Failed keyboard-interactive/pam for invalid user ems from 60.28.199.166 port 57724 ssh2 Nov 20 01:31:34 rosalita sshd[61641]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 01:31:34 rosalita sshd[61641]: Invalid user engels from 69.162.119.162 Nov 20 01:31:34 rosalita sshd[61641]: error: PAM: authentication error for illegal user engels from 69.162.119.162 Nov 20 01:31:34 rosalita sshd[61641]: Failed keyboard-interactive/pam for invalid user engels from 69.162.119.162 port 54885 ssh2 Nov 20 01:33:03 rosalita sshd[61661]: Invalid user england from 219.240.36.110 Nov 20 01:33:03 rosalita sshd[61661]: error: PAM: authentication error for illegal user england from 219.240.36.110 Nov 20 01:33:03 rosalita sshd[61661]: Failed keyboard-interactive/pam for invalid user england from 219.240.36.110 port 50279 ssh2 Nov 20 01:34:29 rosalita sshd[61664]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 01:34:29 rosalita sshd[61664]: Invalid user english from 62.183.105.164 Nov 20 01:34:29 rosalita sshd[61664]: error: PAM: authentication error for illegal user english from 62.183.105.164 Nov 20 01:34:29 rosalita sshd[61664]: Failed keyboard-interactive/pam for invalid user english from 62.183.105.164 port 59056 ssh2 Nov 20 01:36:12 rosalita sshd[61671]: Invalid user engracia from 200.175.53.196 Nov 20 01:36:13 rosalita sshd[61671]: error: PAM: authentication error for illegal user engracia from 200.175.53.196 Nov 20 01:36:13 rosalita sshd[61671]: Failed keyboard-interactive/pam for invalid user engracia from 200.175.53.196 port 57457 ssh2 Nov 20 01:38:06 rosalita sshd[61679]: Invalid user Enni from 219.240.36.110 Nov 20 01:38:07 rosalita sshd[61679]: error: PAM: authentication error for illegal user Enni from 219.240.36.110 Nov 20 01:38:07 rosalita sshd[61679]: Failed keyboard-interactive/pam for invalid user Enni from 219.240.36.110 port 57160 ssh2 Nov 20 01:39:05 rosalita sshd[61682]: Invalid user enquiries from 58.63.241.209 Nov 20 01:39:05 rosalita sshd[61682]: error: PAM: authentication error for illegal user enquiries from 58.63.241.209 Nov 20 01:39:05 rosalita sshd[61682]: Failed keyboard-interactive/pam for invalid user enquiries from 58.63.241.209 port 57032 ssh2 Nov 20 01:40:43 rosalita sshd[61688]: Invalid user enrique from 210.42.35.1 Nov 20 01:40:44 rosalita sshd[61688]: error: PAM: authentication error for illegal user enrique from 210.42.35.1 Nov 20 01:40:44 rosalita sshd[61688]: Failed keyboard-interactive/pam for invalid user enrique from 210.42.35.1 port 44091 ssh2 Nov 20 01:44:45 rosalita sshd[61709]: reverse mapping checking getaddrinfo for 188.75.195.213.ibercom.com [213.195.75.188] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 01:44:45 rosalita sshd[61709]: Invalid user enzo from 213.195.75.188 Nov 20 01:44:45 rosalita sshd[61709]: error: PAM: authentication error for illegal user enzo from 213.195.75.188 Nov 20 01:44:45 rosalita sshd[61709]: Failed keyboard-interactive/pam for invalid user enzo from 213.195.75.188 port 46374 ssh2 Nov 20 01:47:18 rosalita sshd[61723]: Invalid user eqidemo from 60.28.199.166 Nov 20 01:47:19 rosalita sshd[61723]: error: PAM: authentication error for illegal user eqidemo from 60.28.199.166 Nov 20 01:47:19 rosalita sshd[61723]: Failed keyboard-interactive/pam for invalid user eqidemo from 60.28.199.166 port 43422 ssh2 Nov 20 01:47:44 rosalita sshd[61721]: Invalid user epaper from 202.33.8.49 Nov 20 01:47:45 rosalita sshd[61721]: error: PAM: authentication error for illegal user epaper from 202.33.8.49 Nov 20 01:47:45 rosalita sshd[61721]: Failed keyboard-interactive/pam for invalid user epaper from 202.33.8.49 port 41390 ssh2 Nov 20 01:52:37 rosalita sshd[61735]: Invalid user eran from 161.139.144.2 Nov 20 01:52:38 rosalita sshd[61735]: error: PAM: authentication error for illegal user eran from jblc2.utm.my Nov 20 01:52:38 rosalita sshd[61735]: Failed keyboard-interactive/pam for invalid user eran from 161.139.144.2 port 48950 ssh2 Nov 20 01:52:48 rosalita sshd[61738]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 01:52:48 rosalita sshd[61738]: Invalid user ercia from 69.162.119.162 Nov 20 01:52:49 rosalita sshd[61738]: error: PAM: authentication error for illegal user ercia from 69.162.119.162 Nov 20 01:52:49 rosalita sshd[61738]: Failed keyboard-interactive/pam for invalid user ercia from 69.162.119.162 port 44987 ssh2 Nov 20 01:55:18 rosalita sshd[61757]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 01:55:18 rosalita sshd[61757]: Invalid user eric from 69.162.70.2 Nov 20 01:55:19 rosalita sshd[61757]: error: PAM: authentication error for illegal user eric from 69.162.70.2 Nov 20 01:55:19 rosalita sshd[61757]: Failed keyboard-interactive/pam for invalid user eric from 69.162.70.2 port 51046 ssh2 Nov 20 02:04:03 rosalita sshd[62747]: Invalid user erik from 190.254.11.218 Nov 20 02:04:03 rosalita sshd[62747]: error: PAM: authentication error for illegal user erik from 190.254.11.218 Nov 20 02:04:03 rosalita sshd[62747]: Failed keyboard-interactive/pam for invalid user erik from 190.254.11.218 port 37637 ssh2 Nov 20 02:04:06 rosalita sshd[62745]: Invalid user erika from 210.202.196.250 Nov 20 02:04:11 rosalita sshd[62745]: error: PAM: authentication error for illegal user erika from 210.202.196.250 Nov 20 02:04:11 rosalita sshd[62745]: Failed keyboard-interactive/pam for invalid user erika from 210.202.196.250 port 45557 ssh2 Nov 20 02:07:44 rosalita sshd[62760]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 02:07:44 rosalita sshd[62760]: Invalid user erma from 69.162.119.162 Nov 20 02:07:44 rosalita sshd[62760]: error: PAM: authentication error for illegal user erma from 69.162.119.162 Nov 20 02:07:44 rosalita sshd[62760]: Failed keyboard-interactive/pam for invalid user erma from 69.162.119.162 port 50765 ssh2 Nov 20 02:08:30 rosalita sshd[62763]: Invalid user Erkki from 83.3.229.114 Nov 20 02:08:31 rosalita sshd[62763]: error: PAM: authentication error for illegal user Erkki from 83.3.229.114 Nov 20 02:08:31 rosalita sshd[62763]: Failed keyboard-interactive/pam for invalid user Erkki from 83.3.229.114 port 52861 ssh2 Nov 20 02:09:22 rosalita sshd[62766]: Invalid user erivera from 82.228.250.163 Nov 20 02:09:22 rosalita sshd[62766]: error: PAM: authentication error for illegal user erivera from 82.228.250.163 Nov 20 02:09:22 rosalita sshd[62766]: Failed keyboard-interactive/pam for invalid user erivera from 82.228.250.163 port 50769 ssh2 Nov 20 02:11:27 rosalita sshd[62788]: Invalid user ernesto from 60.28.199.166 Nov 20 02:11:29 rosalita sshd[62788]: error: PAM: authentication error for illegal user ernesto from 60.28.199.166 Nov 20 02:11:29 rosalita sshd[62788]: Failed keyboard-interactive/pam for invalid user ernesto from 60.28.199.166 port 52500 ssh2 Nov 20 02:18:28 rosalita sshd[62807]: Invalid user Esa from 210.42.35.1 Nov 20 02:18:29 rosalita sshd[62807]: error: PAM: authentication error for illegal user Esa from 210.42.35.1 Nov 20 02:18:29 rosalita sshd[62807]: Failed keyboard-interactive/pam for invalid user Esa from 210.42.35.1 port 53059 ssh2 Nov 20 02:20:02 rosalita sshd[62810]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 02:20:02 rosalita sshd[62810]: Invalid user esandoval from 89.97.247.147 Nov 20 02:20:02 rosalita sshd[62810]: error: PAM: authentication error for illegal user esandoval from 89.97.247.147 Nov 20 02:20:02 rosalita sshd[62810]: Failed keyboard-interactive/pam for invalid user esandoval from 89.97.247.147 port 46004 ssh2 Nov 20 02:26:04 rosalita sshd[62836]: Invalid user e-shop from 202.100.80.21 Nov 20 02:26:05 rosalita sshd[62836]: error: PAM: authentication error for illegal user e-shop from 202.100.80.21 Nov 20 02:26:05 rosalita sshd[62836]: Failed keyboard-interactive/pam for invalid user e-shop from 202.100.80.21 port 51833 ssh2 Nov 20 02:27:30 rosalita sshd[62844]: Invalid user e-shop from 202.100.80.21 Nov 20 02:27:31 rosalita sshd[62844]: error: PAM: authentication error for illegal user e-shop from 202.100.80.21 Nov 20 02:27:31 rosalita sshd[62844]: Failed keyboard-interactive/pam for invalid user e-shop from 202.100.80.21 port 56834 ssh2 Nov 20 02:27:49 rosalita sshd[62847]: Invalid user eshop from 212.244.203.6 Nov 20 02:27:49 rosalita sshd[62847]: error: PAM: authentication error for illegal user eshop from vegawlan.pl Nov 20 02:27:49 rosalita sshd[62847]: Failed keyboard-interactive/pam for invalid user eshop from 212.244.203.6 port 51414 ssh2 Nov 20 02:32:41 rosalita sshd[62860]: Invalid user espanha from 58.254.143.204 Nov 20 02:32:42 rosalita sshd[62860]: error: PAM: authentication error for illegal user espanha from 58.254.143.204 Nov 20 02:32:42 rosalita sshd[62860]: Failed keyboard-interactive/pam for invalid user espanha from 58.254.143.204 port 26921 ssh2 Nov 20 02:36:23 rosalita sshd[62877]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 02:36:23 rosalita sshd[62877]: Invalid user estelle from 69.162.70.2 Nov 20 02:36:24 rosalita sshd[62877]: error: PAM: authentication error for illegal user estelle from 69.162.70.2 Nov 20 02:36:24 rosalita sshd[62877]: Failed keyboard-interactive/pam for invalid user estelle from 69.162.70.2 port 42712 ssh2 Nov 20 02:45:52 rosalita sshd[62907]: Invalid user etana from 122.227.129.113 Nov 20 02:45:52 rosalita sshd[62907]: error: PAM: authentication error for illegal user etana from 122.227.129.113 Nov 20 02:45:52 rosalita sshd[62907]: Failed keyboard-interactive/pam for invalid user etana from 122.227.129.113 port 55827 ssh2 Nov 20 02:50:53 rosalita sshd[62917]: Invalid user ethan from 221.224.13.25 Nov 20 02:50:54 rosalita sshd[62917]: error: PAM: authentication error for illegal user ethan from 221.224.13.25 Nov 20 02:50:54 rosalita sshd[62917]: Failed keyboard-interactive/pam for invalid user ethan from 221.224.13.25 port 51743 ssh2 Nov 20 02:54:59 rosalita sshd[62926]: Invalid user ets from 60.28.199.166 Nov 20 02:55:00 rosalita sshd[62926]: error: PAM: authentication error for illegal user ets from 60.28.199.166 Nov 20 02:55:00 rosalita sshd[62926]: Failed keyboard-interactive/pam for invalid user ets from 60.28.199.166 port 54881 ssh2 Nov 20 02:58:54 rosalita sshd[62948]: reverse mapping checking getaddrinfo for h16-61-59-101.seed.net.tw [61.59.101.16] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 02:58:54 rosalita sshd[62948]: Invalid user eu from 61.59.101.16 Nov 20 02:58:55 rosalita sshd[62948]: error: PAM: authentication error for illegal user eu from 61.59.101.16 Nov 20 02:58:55 rosalita sshd[62948]: Failed keyboard-interactive/pam for invalid user eu from 61.59.101.16 port 33227 ssh2 Nov 20 03:01:51 rosalita sshd[63284]: Invalid user eunice from 193.225.84.1 Nov 20 03:01:51 rosalita sshd[63284]: error: PAM: authentication error for illegal user eunice from ejf01.ejf.hu Nov 20 03:01:51 rosalita sshd[63284]: Failed keyboard-interactive/pam for invalid user eunice from 193.225.84.1 port 39647 ssh2 Nov 20 03:07:08 rosalita sshd[64251]: Invalid user eustaces from 210.202.196.250 Nov 20 03:07:08 rosalita sshd[64251]: error: PAM: authentication error for illegal user eustaces from 210.202.196.250 Nov 20 03:07:08 rosalita sshd[64251]: Failed keyboard-interactive/pam for invalid user eustaces from 210.202.196.250 port 51826 ssh2 Nov 20 03:09:26 rosalita sshd[64259]: Invalid user evan from 122.255.96.45 Nov 20 03:09:27 rosalita sshd[64259]: error: PAM: authentication error for illegal user evan from 122.255.96.45 Nov 20 03:09:27 rosalita sshd[64259]: Failed keyboard-interactive/pam for invalid user evan from 122.255.96.45 port 53843 ssh2 Nov 20 03:16:03 rosalita sshd[64284]: Invalid user eveline from 58.63.241.209 Nov 20 03:16:03 rosalita sshd[64284]: error: PAM: authentication error for illegal user eveline from 58.63.241.209 Nov 20 03:16:04 rosalita sshd[64284]: Failed keyboard-interactive/pam for invalid user eveline from 58.63.241.209 port 59221 ssh2 Nov 20 03:18:33 rosalita sshd[64294]: Invalid user event from 219.139.45.120 Nov 20 03:18:35 rosalita sshd[64294]: error: PAM: authentication error for illegal user event from 219.139.45.120 Nov 20 03:18:35 rosalita sshd[64294]: Failed keyboard-interactive/pam for invalid user event from 219.139.45.120 port 56546 ssh2 Nov 20 03:19:02 rosalita sshd[64297]: Invalid user evelyn from 161.139.144.2 Nov 20 03:19:03 rosalita sshd[64297]: error: PAM: authentication error for illegal user evelyn from jblc2.utm.my Nov 20 03:19:03 rosalita sshd[64297]: Failed keyboard-interactive/pam for invalid user evelyn from 161.139.144.2 port 35095 ssh2 Nov 20 03:19:40 rosalita sshd[64300]: Invalid user everett from 190.152.145.53 Nov 20 03:19:40 rosalita sshd[64300]: error: PAM: authentication error for illegal user everett from 190.152.145.53 Nov 20 03:19:40 rosalita sshd[64300]: Failed keyboard-interactive/pam for invalid user everett from 190.152.145.53 port 40889 ssh2 Nov 20 03:24:23 rosalita sshd[64322]: Invalid user evolution from 200.251.31.2 Nov 20 03:24:24 rosalita sshd[64322]: error: PAM: authentication error for illegal user evolution from 200.251.31.2 Nov 20 03:24:24 rosalita sshd[64322]: Failed keyboard-interactive/pam for invalid user evolution from 200.251.31.2 port 40002 ssh2 Nov 20 03:30:25 rosalita sshd[64334]: Invalid user exim from 87.255.2.22 Nov 20 03:30:25 rosalita sshd[64334]: error: PAM: authentication error for illegal user exim from 87.255.2.22 Nov 20 03:30:25 rosalita sshd[64334]: Failed keyboard-interactive/pam for invalid user exim from 87.255.2.22 port 54532 ssh2 Nov 20 03:33:45 rosalita sshd[64357]: Invalid user Exit from 190.152.145.53 Nov 20 03:33:46 rosalita sshd[64357]: error: PAM: authentication error for illegal user Exit from 190.152.145.53 Nov 20 03:33:46 rosalita sshd[64357]: Failed keyboard-interactive/pam for invalid user Exit from 190.152.145.53 port 45804 ssh2 Nov 20 03:35:07 rosalita sshd[64362]: Invalid user explode from 62.161.44.45 Nov 20 03:35:07 rosalita sshd[64362]: error: PAM: authentication error for illegal user explode from 62.161.44.45 Nov 20 03:35:07 rosalita sshd[64362]: Failed keyboard-interactive/pam for invalid user explode from 62.161.44.45 port 47603 ssh2 Nov 20 03:38:36 rosalita sshd[64370]: reverse mapping checking getaddrinfo for cli58.sedlcany.cz [90.182.52.58] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 03:38:36 rosalita sshd[64370]: Invalid user express from 90.182.52.58 Nov 20 03:38:36 rosalita sshd[64370]: error: PAM: authentication error for illegal user express from 90.182.52.58 Nov 20 03:38:36 rosalita sshd[64370]: Failed keyboard-interactive/pam for invalid user express from 90.182.52.58 port 59615 ssh2 Nov 20 03:39:06 rosalita sshd[64373]: Invalid user explosion from 217.79.182.38 Nov 20 03:39:07 rosalita sshd[64373]: error: PAM: authentication error for illegal user explosion from 217.79.182.38 Nov 20 03:39:07 rosalita sshd[64373]: Failed keyboard-interactive/pam for invalid user explosion from 217.79.182.38 port 35916 ssh2 Nov 20 03:42:04 rosalita sshd[64379]: Invalid user ezad from 61.78.62.43 Nov 20 03:42:05 rosalita sshd[64379]: error: PAM: authentication error for illegal user ezad from 61.78.62.43 Nov 20 03:42:05 rosalita sshd[64379]: Failed keyboard-interactive/pam for invalid user ezad from 61.78.62.43 port 34098 ssh2 Nov 20 03:42:47 rosalita sshd[64387]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 03:42:47 rosalita sshd[64387]: Invalid user ezequiel from 62.183.105.164 Nov 20 03:42:47 rosalita sshd[64387]: error: PAM: authentication error for illegal user ezequiel from 62.183.105.164 Nov 20 03:42:47 rosalita sshd[64387]: Failed keyboard-interactive/pam for invalid user ezequiel from 62.183.105.164 port 48604 ssh2 Nov 20 03:44:43 rosalita sshd[64402]: Invalid user ezevallos from 122.70.141.250 Nov 20 03:44:46 rosalita sshd[64402]: error: PAM: authentication error for illegal user ezevallos from 122.70.141.250 Nov 20 03:44:46 rosalita sshd[64402]: Failed keyboard-interactive/pam for invalid user ezevallos from 122.70.141.250 port 48472 ssh2 Nov 20 03:47:32 rosalita sshd[64412]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 03:47:32 rosalita sshd[64412]: Invalid user ezweb from 62.183.105.164 Nov 20 03:47:32 rosalita sshd[64412]: error: PAM: authentication error for illegal user ezweb from 62.183.105.164 Nov 20 03:47:32 rosalita sshd[64412]: Failed keyboard-interactive/pam for invalid user ezweb from 62.183.105.164 port 51146 ssh2 Nov 20 03:50:20 rosalita sshd[64417]: Invalid user fabian from 201.232.69.113 Nov 20 03:50:21 rosalita sshd[64417]: error: PAM: authentication error for illegal user fabian from 201.232.69.113 Nov 20 03:50:21 rosalita sshd[64417]: Failed keyboard-interactive/pam for invalid user fabian from 201.232.69.113 port 60678 ssh2 Nov 20 03:51:10 rosalita sshd[64421]: Invalid user fabiend from 200.175.53.196 Nov 20 03:51:11 rosalita sshd[64421]: error: PAM: authentication error for illegal user fabiend from 200.175.53.196 Nov 20 03:51:11 rosalita sshd[64421]: Failed keyboard-interactive/pam for invalid user fabiend from 200.175.53.196 port 38040 ssh2 Nov 20 04:04:29 rosalita sshd[65429]: Invalid user fallon from 148.244.65.25 Nov 20 04:04:30 rosalita sshd[65429]: error: PAM: authentication error for illegal user fallon from 148.244.65.25 Nov 20 04:04:30 rosalita sshd[65429]: Failed keyboard-interactive/pam for invalid user fallon from 148.244.65.25 port 32887 ssh2 Nov 20 04:05:49 rosalita sshd[65434]: Invalid user fallon from 195.210.47.144 Nov 20 04:05:49 rosalita sshd[65434]: error: PAM: authentication error for illegal user fallon from mx.cbc-group.kz Nov 20 04:05:49 rosalita sshd[65434]: Failed keyboard-interactive/pam for invalid user fallon from 195.210.47.144 port 50427 ssh2 Nov 20 04:07:15 rosalita sshd[65437]: Invalid user faline from 122.115.35.242 Nov 20 04:07:17 rosalita sshd[65437]: error: PAM: authentication error for illegal user faline from 122.115.35.242 Nov 20 04:07:17 rosalita sshd[65437]: Failed keyboard-interactive/pam for invalid user faline from 122.115.35.242 port 43004 ssh2 Nov 20 04:11:34 rosalita sshd[65460]: reverse mapping checking getaddrinfo for h16-61-59-101.seed.net.tw [61.59.101.16] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 04:11:34 rosalita sshd[65460]: Invalid user family from 61.59.101.16 Nov 20 04:11:35 rosalita sshd[65460]: error: PAM: authentication error for illegal user family from 61.59.101.16 Nov 20 04:11:35 rosalita sshd[65460]: Failed keyboard-interactive/pam for invalid user family from 61.59.101.16 port 43235 ssh2 Nov 20 04:19:02 rosalita sshd[65480]: Invalid user fantastic from 122.115.35.242 Nov 20 04:19:04 rosalita sshd[65480]: error: PAM: authentication error for illegal user fantastic from 122.115.35.242 Nov 20 04:19:04 rosalita sshd[65480]: Failed keyboard-interactive/pam for invalid user fantastic from 122.115.35.242 port 53196 ssh2 Nov 20 04:20:32 rosalita sshd[65486]: reverse mapping checking getaddrinfo for static-77-216-62-95.ipcom.comunitel.net [95.62.216.77] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 04:20:48 rosalita sshd[65488]: Invalid user faren from 203.110.245.243 Nov 20 04:20:49 rosalita sshd[65488]: error: PAM: authentication error for illegal user faren from www.iitkgp.ac.in Nov 20 04:20:49 rosalita sshd[65488]: Failed keyboard-interactive/pam for invalid user faren from 203.110.245.243 port 57943 ssh2 Nov 20 04:23:38 rosalita sshd[65510]: Invalid user farevalo from 161.139.144.2 Nov 20 04:23:39 rosalita sshd[65510]: error: PAM: authentication error for illegal user farevalo from jblc2.utm.my Nov 20 04:23:39 rosalita sshd[65510]: Failed keyboard-interactive/pam for invalid user farevalo from 161.139.144.2 port 53230 ssh2 Nov 20 04:26:40 rosalita sshd[65517]: Invalid user farmacia from 217.79.182.38 Nov 20 04:26:40 rosalita sshd[65517]: error: PAM: authentication error for illegal user farmacia from 217.79.182.38 Nov 20 04:26:40 rosalita sshd[65517]: Failed keyboard-interactive/pam for invalid user farmacia from 217.79.182.38 port 43787 ssh2 Nov 20 04:39:11 rosalita sshd[65557]: Invalid user faun from 62.161.44.45 Nov 20 04:39:11 rosalita sshd[65557]: error: PAM: authentication error for illegal user faun from 62.161.44.45 Nov 20 04:39:11 rosalita sshd[65557]: Failed keyboard-interactive/pam for invalid user faun from 62.161.44.45 port 40552 ssh2 Nov 20 04:42:51 rosalita sshd[65568]: Invalid user fausto from 122.70.141.250 Nov 20 04:42:52 rosalita sshd[65568]: error: PAM: authentication error for illegal user fausto from 122.70.141.250 Nov 20 04:42:52 rosalita sshd[65568]: Failed keyboard-interactive/pam for invalid user fausto from 122.70.141.250 port 45732 ssh2 Nov 20 04:44:58 rosalita sshd[65583]: Invalid user favorito1 from 200.251.31.2 Nov 20 04:44:59 rosalita sshd[65583]: error: PAM: authentication error for illegal user favorito1 from 200.251.31.2 Nov 20 04:44:59 rosalita sshd[65583]: Failed keyboard-interactive/pam for invalid user favorito1 from 200.251.31.2 port 54664 ssh2 Nov 20 04:46:53 rosalita sshd[65588]: Invalid user favorito3 from 219.240.36.110 Nov 20 04:46:54 rosalita sshd[65588]: error: PAM: authentication error for illegal user favorito3 from 219.240.36.110 Nov 20 04:46:54 rosalita sshd[65588]: Failed keyboard-interactive/pam for invalid user favorito3 from 219.240.36.110 port 42498 ssh2 Nov 20 04:48:43 rosalita sshd[65596]: Invalid user favorito4 from 118.122.178.65 Nov 20 04:48:44 rosalita sshd[65596]: error: PAM: authentication error for illegal user favorito4 from 118.122.178.65 Nov 20 04:48:44 rosalita sshd[65596]: Failed keyboard-interactive/pam for invalid user favorito4 from 118.122.178.65 port 53924 ssh2 Nov 20 04:54:34 rosalita sshd[65606]: Invalid user fawn from 62.225.155.90 Nov 20 04:54:34 rosalita sshd[65606]: error: PAM: authentication error for illegal user fawn from 62.225.155.90 Nov 20 04:54:34 rosalita sshd[65606]: Failed keyboard-interactive/pam for invalid user fawn from 62.225.155.90 port 60951 ssh2 Nov 20 04:57:27 rosalita sshd[65625]: Invalid user fax from 61.78.62.43 Nov 20 04:57:28 rosalita sshd[65625]: error: PAM: authentication error for illegal user fax from 61.78.62.43 Nov 20 04:57:28 rosalita sshd[65625]: Failed keyboard-interactive/pam for invalid user fax from 61.78.62.43 port 45201 ssh2 Nov 20 04:59:19 rosalita sshd[65631]: Invalid user faye from 200.251.31.2 Nov 20 04:59:19 rosalita sshd[65631]: error: PAM: authentication error for illegal user faye from 200.251.31.2 Nov 20 04:59:19 rosalita sshd[65631]: Failed keyboard-interactive/pam for invalid user faye from 200.251.31.2 port 40904 ssh2 Nov 20 05:00:59 rosalita sshd[65651]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 05:00:59 rosalita sshd[65651]: Invalid user fayette from 69.162.70.2 Nov 20 05:00:59 rosalita sshd[65651]: error: PAM: authentication error for illegal user fayette from 69.162.70.2 Nov 20 05:00:59 rosalita sshd[65651]: Failed keyboard-interactive/pam for invalid user fayette from 69.162.70.2 port 51195 ssh2 Nov 20 05:04:13 rosalita sshd[66620]: Invalid user fbi from 60.28.199.166 Nov 20 05:04:14 rosalita sshd[66620]: error: PAM: authentication error for illegal user fbi from 60.28.199.166 Nov 20 05:04:14 rosalita sshd[66620]: Failed keyboard-interactive/pam for invalid user fbi from 60.28.199.166 port 33041 ssh2 Nov 20 05:05:05 rosalita sshd[66625]: Invalid user fbolivar from 58.63.241.209 Nov 20 05:05:06 rosalita sshd[66625]: error: PAM: authentication error for illegal user fbolivar from 58.63.241.209 Nov 20 05:05:06 rosalita sshd[66625]: Failed keyboard-interactive/pam for invalid user fbolivar from 58.63.241.209 port 60122 ssh2 Nov 20 05:08:50 rosalita sshd[66633]: Invalid user fcriollo from 122.227.129.113 Nov 20 05:08:52 rosalita sshd[66633]: error: PAM: authentication error for illegal user fcriollo from 122.227.129.113 Nov 20 05:08:52 rosalita sshd[66633]: Failed keyboard-interactive/pam for invalid user fcriollo from 122.227.129.113 port 33283 ssh2 Nov 20 05:11:25 rosalita sshd[66651]: Invalid user february from 161.139.144.2 Nov 20 05:11:27 rosalita sshd[66651]: error: PAM: authentication error for illegal user february from jblc2.utm.my Nov 20 05:11:27 rosalita sshd[66651]: Failed keyboard-interactive/pam for invalid user february from 161.139.144.2 port 43960 ssh2 Nov 20 05:12:26 rosalita sshd[66656]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 05:12:26 rosalita sshd[66656]: Invalid user fechine from 62.183.105.164 Nov 20 05:12:26 rosalita sshd[66656]: error: PAM: authentication error for illegal user fechine from 62.183.105.164 Nov 20 05:12:26 rosalita sshd[66656]: Failed keyboard-interactive/pam for invalid user fechine from 62.183.105.164 port 34600 ssh2 Nov 20 05:16:34 rosalita sshd[66664]: Invalid user fedora from 201.25.53.34 Nov 20 05:16:35 rosalita sshd[66664]: error: PAM: authentication error for illegal user fedora from 201.25.53.34 Nov 20 05:16:35 rosalita sshd[66664]: Failed keyboard-interactive/pam for invalid user fedora from 201.25.53.34 port 33997 ssh2 Nov 20 05:17:31 rosalita sshd[66669]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 05:17:31 rosalita sshd[66669]: Invalid user from 189.14.99.226 Nov 20 05:17:32 rosalita sshd[66669]: error: PAM: authentication error for illegal user from 189.14.99.226 Nov 20 05:17:32 rosalita sshd[66669]: Failed keyboard-interactive/pam for invalid user from 189.14.99.226 port 39112 ssh2 Nov 20 05:19:51 rosalita sshd[66677]: Invalid user feeling from 190.144.175.133 Nov 20 05:19:51 rosalita sshd[66677]: error: PAM: authentication error for illegal user feeling from 190.144.175.133 Nov 20 05:19:51 rosalita sshd[66677]: Failed keyboard-interactive/pam for invalid user feeling from 190.144.175.133 port 25273 ssh2 Nov 20 05:27:15 rosalita sshd[66701]: reverse mapping checking getaddrinfo for h16-61-59-101.seed.net.tw [61.59.101.16] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 05:27:15 rosalita sshd[66701]: Invalid user felisha from 61.59.101.16 Nov 20 05:27:16 rosalita sshd[66701]: error: PAM: authentication error for illegal user felisha from 61.59.101.16 Nov 20 05:27:16 rosalita sshd[66701]: Failed keyboard-interactive/pam for invalid user felisha from 61.59.101.16 port 45190 ssh2 Nov 20 05:38:16 rosalita sshd[66740]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 05:38:16 rosalita sshd[66740]: Invalid user fercetrniu from 69.162.70.2 Nov 20 05:38:16 rosalita sshd[66740]: error: PAM: authentication error for illegal user fercetrniu from 69.162.70.2 Nov 20 05:38:16 rosalita sshd[66740]: Failed keyboard-interactive/pam for invalid user fercetrniu from 69.162.70.2 port 49345 ssh2 Nov 20 05:41:30 rosalita sshd[66746]: Invalid user fermin from 212.244.203.6 Nov 20 05:41:30 rosalita sshd[66746]: error: PAM: authentication error for illegal user fermin from vegawlan.pl Nov 20 05:41:30 rosalita sshd[66746]: Failed keyboard-interactive/pam for invalid user fermin from 212.244.203.6 port 41666 ssh2 Nov 20 05:41:48 rosalita sshd[66749]: Invalid user ferdinand from 217.79.182.38 Nov 20 05:41:48 rosalita sshd[66749]: error: PAM: authentication error for illegal user ferdinand from 217.79.182.38 Nov 20 05:41:48 rosalita sshd[66749]: Failed keyboard-interactive/pam for invalid user ferdinand from 217.79.182.38 port 56520 ssh2 Nov 20 05:45:56 rosalita sshd[66771]: Invalid user ferrell from 200.251.31.2 Nov 20 05:45:57 rosalita sshd[66771]: error: PAM: authentication error for illegal user ferrell from 200.251.31.2 Nov 20 05:45:57 rosalita sshd[66771]: Failed keyboard-interactive/pam for invalid user ferrell from 200.251.31.2 port 38796 ssh2 Nov 20 05:46:35 rosalita sshd[66775]: Invalid user ferreg from 212.122.188.26 Nov 20 05:46:35 rosalita sshd[66775]: error: PAM: authentication error for illegal user ferreg from 212.122.188.26 Nov 20 05:46:35 rosalita sshd[66775]: Failed keyboard-interactive/pam for invalid user ferreg from 212.122.188.26 port 50398 ssh2 Nov 20 05:48:29 rosalita sshd[66783]: Invalid user fester from 201.25.53.34 Nov 20 05:48:30 rosalita sshd[66783]: error: PAM: authentication error for illegal user fester from 201.25.53.34 Nov 20 05:48:30 rosalita sshd[66783]: Failed keyboard-interactive/pam for invalid user fester from 201.25.53.34 port 57997 ssh2 Nov 20 05:57:33 rosalita sshd[66810]: Invalid user fiana from 122.227.129.113 Nov 20 05:57:34 rosalita sshd[66810]: error: PAM: authentication error for illegal user fiana from 122.227.129.113 Nov 20 05:57:34 rosalita sshd[66810]: Failed keyboard-interactive/pam for invalid user fiana from 122.227.129.113 port 36175 ssh2 Nov 20 06:00:11 rosalita sshd[66832]: Invalid user fidella from 83.3.229.114 Nov 20 06:00:13 rosalita sshd[66832]: error: PAM: authentication error for illegal user fidella from 83.3.229.114 Nov 20 06:00:13 rosalita sshd[66832]: Failed keyboard-interactive/pam for invalid user fidella from 83.3.229.114 port 38952 ssh2 Nov 20 06:00:43 rosalita sshd[66835]: Invalid user fides from 190.254.11.218 Nov 20 06:00:44 rosalita sshd[66835]: error: PAM: authentication error for illegal user fides from 190.254.11.218 Nov 20 06:00:44 rosalita sshd[66835]: Failed keyboard-interactive/pam for invalid user fides from 190.254.11.218 port 51035 ssh2 Nov 20 06:02:12 rosalita sshd[67686]: Invalid user field from 60.28.199.166 Nov 20 06:02:13 rosalita sshd[67686]: error: PAM: authentication error for illegal user field from 60.28.199.166 Nov 20 06:02:13 rosalita sshd[67686]: Failed keyboard-interactive/pam for invalid user field from 60.28.199.166 port 42086 ssh2 Nov 20 06:05:57 rosalita sshd[67805]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 06:05:57 rosalita sshd[67805]: Invalid user figo from 64.251.14.116 Nov 20 06:05:57 rosalita sshd[67805]: error: PAM: authentication error for illegal user figo from 64.251.14.116 Nov 20 06:05:57 rosalita sshd[67805]: Failed keyboard-interactive/pam for invalid user figo from 64.251.14.116 port 44551 ssh2 Nov 20 06:13:40 rosalita sshd[67833]: Invalid user film from 62.161.44.45 Nov 20 06:13:40 rosalita sshd[67833]: error: PAM: authentication error for illegal user film from 62.161.44.45 Nov 20 06:13:40 rosalita sshd[67833]: Failed keyboard-interactive/pam for invalid user film from 62.161.44.45 port 60758 ssh2 Nov 20 06:14:33 rosalita sshd[67836]: Invalid user films from 202.100.80.21 Nov 20 06:14:35 rosalita sshd[67836]: error: PAM: authentication error for illegal user films from 202.100.80.21 Nov 20 06:14:35 rosalita sshd[67836]: Failed keyboard-interactive/pam for invalid user films from 202.100.80.21 port 36319 ssh2 Nov 20 06:21:05 rosalita sshd[67850]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 06:21:05 rosalita sshd[67850]: Invalid user fimat from 89.97.247.147 Nov 20 06:21:05 rosalita sshd[67850]: error: PAM: authentication error for illegal user fimat from 89.97.247.147 Nov 20 06:21:05 rosalita sshd[67850]: Failed keyboard-interactive/pam for invalid user fimat from 89.97.247.147 port 40978 ssh2 Nov 20 06:30:28 rosalita sshd[67879]: Invalid user finder from 83.3.229.114 Nov 20 06:30:29 rosalita sshd[67879]: error: PAM: authentication error for illegal user finder from 83.3.229.114 Nov 20 06:30:29 rosalita sshd[67879]: Failed keyboard-interactive/pam for invalid user finder from 83.3.229.114 port 60107 ssh2 Nov 20 06:38:04 rosalita sshd[67907]: Invalid user fionntan from 210.42.35.1 Nov 20 06:38:05 rosalita sshd[67907]: error: PAM: authentication error for illegal user fionntan from 210.42.35.1 Nov 20 06:38:05 rosalita sshd[67907]: Failed keyboard-interactive/pam for invalid user fionntan from 210.42.35.1 port 43875 ssh2 Nov 20 06:41:32 rosalita sshd[67914]: Invalid user firebird from 210.21.117.13 Nov 20 06:41:33 rosalita sshd[67914]: error: PAM: authentication error for illegal user firebird from 210.21.117.13 Nov 20 06:41:33 rosalita sshd[67914]: Failed keyboard-interactive/pam for invalid user firebird from 210.21.117.13 port 48808 ssh2 Nov 20 06:43:11 rosalita sshd[67922]: Invalid user firefox from 60.28.199.166 Nov 20 06:43:13 rosalita sshd[67922]: error: PAM: authentication error for illegal user firefox from 60.28.199.166 Nov 20 06:43:13 rosalita sshd[67922]: Failed keyboard-interactive/pam for invalid user firefox from 60.28.199.166 port 57951 ssh2 Nov 20 06:49:19 rosalita sshd[67945]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 06:49:19 rosalita sshd[67945]: Invalid user firm from 69.162.70.2 Nov 20 06:49:20 rosalita sshd[67945]: error: PAM: authentication error for illegal user firm from 69.162.70.2 Nov 20 06:49:20 rosalita sshd[67945]: Failed keyboard-interactive/pam for invalid user firm from 69.162.70.2 port 43967 ssh2 Nov 20 06:49:25 rosalita sshd[67948]: Invalid user firewall from 202.28.37.63 Nov 20 06:49:26 rosalita sshd[67948]: error: PAM: authentication error for illegal user firewall from 202.28.37.63 Nov 20 06:49:26 rosalita sshd[67948]: Failed keyboard-interactive/pam for invalid user firewall from 202.28.37.63 port 51190 ssh2 Nov 20 06:53:06 rosalita sshd[67957]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 06:53:06 rosalita sshd[67957]: Invalid user fisher from 69.162.70.2 Nov 20 06:53:06 rosalita sshd[67957]: error: PAM: authentication error for illegal user fisher from 69.162.70.2 Nov 20 06:53:06 rosalita sshd[67957]: Failed keyboard-interactive/pam for invalid user fisher from 69.162.70.2 port 54029 ssh2 Nov 20 06:59:03 rosalita sshd[67980]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 06:59:03 rosalita sshd[67980]: Invalid user five from 69.162.119.162 Nov 20 06:59:03 rosalita sshd[67980]: error: PAM: authentication error for illegal user five from 69.162.119.162 Nov 20 06:59:03 rosalita sshd[67980]: Failed keyboard-interactive/pam for invalid user five from 69.162.119.162 port 44033 ssh2 Nov 20 07:08:00 rosalita sshd[68969]: Invalid user fl from 190.152.145.53 Nov 20 07:08:01 rosalita sshd[68969]: error: PAM: authentication error for illegal user fl from 190.152.145.53 Nov 20 07:08:01 rosalita sshd[68969]: Failed keyboard-interactive/pam for invalid user fl from 190.152.145.53 port 50993 ssh2 Nov 20 07:19:11 rosalita sshd[69002]: Invalid user florentine from 200.80.163.74 Nov 20 07:19:11 rosalita sshd[69002]: error: PAM: authentication error for illegal user florentine from 200.80.163.74 Nov 20 07:19:11 rosalita sshd[69002]: Failed keyboard-interactive/pam for invalid user florentine from 200.80.163.74 port 50815 ssh2 Nov 20 07:22:05 rosalita sshd[69019]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 07:22:05 rosalita sshd[69019]: Invalid user florida from 62.183.105.164 Nov 20 07:22:06 rosalita sshd[69019]: error: PAM: authentication error for illegal user florida from 62.183.105.164 Nov 20 07:22:06 rosalita sshd[69019]: Failed keyboard-interactive/pam for invalid user florida from 62.183.105.164 port 32973 ssh2 Nov 20 07:26:16 rosalita sshd[69030]: Invalid user flower from 161.139.144.2 Nov 20 07:26:17 rosalita sshd[69030]: error: PAM: authentication error for illegal user flower from jblc2.utm.my Nov 20 07:26:17 rosalita sshd[69030]: Failed keyboard-interactive/pam for invalid user flower from 161.139.144.2 port 60038 ssh2 Nov 20 07:34:13 rosalita sshd[69059]: Invalid user fmartinez from 210.42.35.1 Nov 20 07:34:14 rosalita sshd[69059]: error: PAM: authentication error for illegal user fmartinez from 210.42.35.1 Nov 20 07:34:14 rosalita sshd[69059]: Failed keyboard-interactive/pam for invalid user fmartinez from 210.42.35.1 port 59540 ssh2 Nov 20 07:43:04 rosalita sshd[69078]: Invalid user fogo from 91.103.30.98 Nov 20 07:43:08 rosalita sshd[69078]: error: PAM: authentication error for illegal user fogo from mx.panorama.am Nov 20 07:43:08 rosalita sshd[69078]: Failed keyboard-interactive/pam for invalid user fogo from 91.103.30.98 port 42634 ssh2 Nov 20 07:51:41 rosalita sshd[69103]: Invalid user foreign from 58.254.143.204 Nov 20 07:51:42 rosalita sshd[69103]: error: PAM: authentication error for illegal user foreign from 58.254.143.204 Nov 20 07:51:42 rosalita sshd[69103]: Failed keyboard-interactive/pam for invalid user foreign from 58.254.143.204 port 12741 ssh2 Nov 20 07:57:56 rosalita sshd[69131]: Invalid user forget from 72.252.248.111 Nov 20 07:57:57 rosalita sshd[69131]: error: PAM: authentication error for illegal user forget from 72.252.248.111 Nov 20 07:57:57 rosalita sshd[69131]: Failed keyboard-interactive/pam for invalid user forget from 72.252.248.111 port 44203 ssh2 Nov 20 07:58:34 rosalita sshd[69135]: Invalid user format from 210.42.35.1 Nov 20 07:58:35 rosalita sshd[69135]: error: PAM: authentication error for illegal user format from 210.42.35.1 Nov 20 07:58:35 rosalita sshd[69135]: Failed keyboard-interactive/pam for invalid user format from 210.42.35.1 port 54391 ssh2 Nov 20 08:00:13 rosalita sshd[69154]: Invalid user format from 190.152.145.53 Nov 20 08:00:14 rosalita sshd[69154]: error: PAM: authentication error for illegal user format from 190.152.145.53 Nov 20 08:00:14 rosalita sshd[69154]: Failed keyboard-interactive/pam for invalid user format from 190.152.145.53 port 46609 ssh2 Nov 20 08:02:38 rosalita sshd[70115]: Invalid user formplastic from 210.42.35.1 Nov 20 08:02:40 rosalita sshd[70115]: error: PAM: authentication error for illegal user formplastic from 210.42.35.1 Nov 20 08:02:40 rosalita sshd[70115]: Failed keyboard-interactive/pam for invalid user formplastic from 210.42.35.1 port 42179 ssh2 Nov 20 08:10:45 rosalita sshd[70133]: Invalid user forum from 193.225.84.1 Nov 20 08:10:45 rosalita sshd[70133]: error: PAM: authentication error for illegal user forum from ejf01.ejf.hu Nov 20 08:10:45 rosalita sshd[70133]: Failed keyboard-interactive/pam for invalid user forum from 193.225.84.1 port 35339 ssh2 Nov 20 08:14:40 rosalita sshd[70157]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 08:14:40 rosalita sshd[70157]: Invalid user foto from 62.183.105.164 Nov 20 08:14:41 rosalita sshd[70157]: error: PAM: authentication error for illegal user foto from 62.183.105.164 Nov 20 08:14:41 rosalita sshd[70157]: Failed keyboard-interactive/pam for invalid user foto from 62.183.105.164 port 53850 ssh2 Nov 20 08:15:27 rosalita sshd[70162]: Invalid user foster from 210.21.117.13 Nov 20 08:15:28 rosalita sshd[70162]: error: PAM: authentication error for illegal user foster from 210.21.117.13 Nov 20 08:15:28 rosalita sshd[70162]: Failed keyboard-interactive/pam for invalid user foster from 210.21.117.13 port 49603 ssh2 Nov 20 08:19:19 rosalita sshd[70172]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 08:19:19 rosalita sshd[70172]: Invalid user four from 189.14.99.226 Nov 20 08:19:20 rosalita sshd[70172]: error: PAM: authentication error for illegal user four from 189.14.99.226 Nov 20 08:19:20 rosalita sshd[70172]: Failed keyboard-interactive/pam for invalid user four from 189.14.99.226 port 45742 ssh2 Nov 20 08:20:01 rosalita sshd[70175]: Invalid user foxboy from 161.139.144.2 Nov 20 08:20:01 rosalita sshd[70175]: error: PAM: authentication error for illegal user foxboy from jblc2.utm.my Nov 20 08:20:01 rosalita sshd[70175]: Failed keyboard-interactive/pam for invalid user foxboy from 161.139.144.2 port 49475 ssh2 Nov 20 08:23:52 rosalita sshd[70197]: reverse mapping checking getaddrinfo for 68-78-199-247.rock-services.net [68.78.199.247] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 08:23:52 rosalita sshd[70197]: Invalid user fox from 68.78.199.247 Nov 20 08:23:53 rosalita sshd[70197]: error: PAM: authentication error for illegal user fox from 68.78.199.247 Nov 20 08:23:53 rosalita sshd[70197]: Failed keyboard-interactive/pam for invalid user fox from 68.78.199.247 port 45183 ssh2 Nov 20 08:24:03 rosalita sshd[70200]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 08:24:03 rosalita sshd[70200]: Invalid user fracker from 89.97.247.147 Nov 20 08:24:04 rosalita sshd[70200]: error: PAM: authentication error for illegal user fracker from 89.97.247.147 Nov 20 08:24:04 rosalita sshd[70200]: Failed keyboard-interactive/pam for invalid user fracker from 89.97.247.147 port 39291 ssh2 Nov 20 08:24:38 rosalita sshd[70203]: Invalid user frag from 190.152.145.53 Nov 20 08:24:39 rosalita sshd[70203]: error: PAM: authentication error for illegal user frag from 190.152.145.53 Nov 20 08:24:39 rosalita sshd[70203]: Failed keyboard-interactive/pam for invalid user frag from 190.152.145.53 port 38679 ssh2 Nov 20 08:33:57 rosalita sshd[70232]: Invalid user frances from 219.240.36.110 Nov 20 08:33:58 rosalita sshd[70232]: error: PAM: authentication error for illegal user frances from 219.240.36.110 Nov 20 08:33:58 rosalita sshd[70232]: Failed keyboard-interactive/pam for invalid user frances from 219.240.36.110 port 52329 ssh2 Nov 20 08:43:19 rosalita sshd[70249]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 08:43:19 rosalita sshd[70249]: Invalid user franck from 89.97.247.147 Nov 20 08:43:20 rosalita sshd[70249]: error: PAM: authentication error for illegal user franck from 89.97.247.147 Nov 20 08:43:20 rosalita sshd[70249]: Failed keyboard-interactive/pam for invalid user franck from 89.97.247.147 port 44586 ssh2 Nov 20 08:47:34 rosalita sshd[70267]: Invalid user fran from 221.224.13.25 Nov 20 08:47:34 rosalita sshd[70267]: error: PAM: authentication error for illegal user fran from 221.224.13.25 Nov 20 08:47:34 rosalita sshd[70267]: Failed keyboard-interactive/pam for invalid user fran from 221.224.13.25 port 42695 ssh2 Nov 20 08:58:26 rosalita sshd[70300]: Invalid user frankmichael from 161.139.192.2 Nov 20 08:58:26 rosalita sshd[70300]: error: PAM: authentication error for illegal user frankmichael from jblc1.utm.my Nov 20 08:58:26 rosalita sshd[70300]: Failed keyboard-interactive/pam for invalid user frankmichael from 161.139.192.2 port 37002 ssh2 Nov 20 09:05:12 rosalita sshd[71284]: Invalid user fred from 210.21.117.13 Nov 20 09:05:14 rosalita sshd[71284]: error: PAM: authentication error for illegal user fred from 210.21.117.13 Nov 20 09:05:14 rosalita sshd[71284]: Failed keyboard-interactive/pam for invalid user fred from 210.21.117.13 port 42332 ssh2 Nov 20 09:10:27 rosalita sshd[71300]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 09:10:27 rosalita sshd[71300]: Invalid user frederic from 189.14.99.226 Nov 20 09:10:28 rosalita sshd[71300]: error: PAM: authentication error for illegal user frederic from 189.14.99.226 Nov 20 09:10:28 rosalita sshd[71300]: Failed keyboard-interactive/pam for invalid user frederic from 189.14.99.226 port 39441 ssh2 Nov 20 09:16:00 rosalita sshd[71323]: reverse mapping checking getaddrinfo for host126.200.63.96.static.chilecom.net [200.63.96.126] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 09:16:00 rosalita sshd[71323]: Invalid user frederico from 200.63.96.126 Nov 20 09:16:07 rosalita sshd[71323]: error: PAM: authentication error for illegal user frederico from 200.63.96.126 Nov 20 09:16:07 rosalita sshd[71323]: Failed keyboard-interactive/pam for invalid user frederico from 200.63.96.126 port 59449 ssh2 Nov 20 09:16:08 rosalita sshd[71326]: Invalid user fred from 219.240.36.110 Nov 20 09:16:09 rosalita sshd[71326]: error: PAM: authentication error for illegal user fred from 219.240.36.110 Nov 20 09:16:09 rosalita sshd[71326]: Failed keyboard-interactive/pam for invalid user fred from 219.240.36.110 port 53214 ssh2 Nov 20 09:17:56 rosalita sshd[71335]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 09:17:56 rosalita sshd[71335]: Invalid user fredrica from 69.162.119.162 Nov 20 09:17:57 rosalita sshd[71335]: error: PAM: authentication error for illegal user fredrica from 69.162.119.162 Nov 20 09:17:57 rosalita sshd[71335]: Failed keyboard-interactive/pam for invalid user fredrica from 69.162.119.162 port 56203 ssh2 Nov 20 09:19:37 rosalita sshd[71339]: Invalid user fredrick from 122.255.96.45 Nov 20 09:19:38 rosalita sshd[71339]: error: PAM: authentication error for illegal user fredrick from 122.255.96.45 Nov 20 09:19:38 rosalita sshd[71339]: Failed keyboard-interactive/pam for invalid user fredrick from 122.255.96.45 port 37297 ssh2 Nov 20 09:27:44 rosalita sshd[71363]: Invalid user freeman from 122.227.129.113 Nov 20 09:27:45 rosalita sshd[71363]: error: PAM: authentication error for illegal user freeman from 122.227.129.113 Nov 20 09:27:45 rosalita sshd[71363]: Failed keyboard-interactive/pam for invalid user freeman from 122.227.129.113 port 52842 ssh2 Nov 20 09:37:25 rosalita sshd[71393]: Invalid user frida from 190.254.11.218 Nov 20 09:37:25 rosalita sshd[71393]: error: PAM: authentication error for illegal user frida from 190.254.11.218 Nov 20 09:37:25 rosalita sshd[71393]: Failed keyboard-interactive/pam for invalid user frida from 190.254.11.218 port 42837 ssh2 Nov 20 09:40:19 rosalita sshd[71403]: Invalid user frieder from 122.255.96.45 Nov 20 09:40:20 rosalita sshd[71403]: error: PAM: authentication error for illegal user frieder from 122.255.96.45 Nov 20 09:40:20 rosalita sshd[71403]: Failed keyboard-interactive/pam for invalid user frieder from 122.255.96.45 port 47775 ssh2 Nov 20 09:43:32 rosalita sshd[71411]: Invalid user friends from 61.78.62.43 Nov 20 09:43:33 rosalita sshd[71411]: error: PAM: authentication error for illegal user friends from 61.78.62.43 Nov 20 09:43:33 rosalita sshd[71411]: Failed keyboard-interactive/pam for invalid user friends from 61.78.62.43 port 54767 ssh2 Nov 20 09:43:51 rosalita sshd[71414]: Invalid user friend from 161.139.192.2 Nov 20 09:43:52 rosalita sshd[71414]: error: PAM: authentication error for illegal user friend from jblc1.utm.my Nov 20 09:43:52 rosalita sshd[71414]: Failed keyboard-interactive/pam for invalid user friend from 161.139.192.2 port 52552 ssh2 Nov 20 09:44:15 rosalita sshd[71429]: Invalid user fritz from 210.42.35.1 Nov 20 09:44:16 rosalita sshd[71429]: error: PAM: authentication error for illegal user fritz from 210.42.35.1 Nov 20 09:44:16 rosalita sshd[71429]: Failed keyboard-interactive/pam for invalid user fritz from 210.42.35.1 port 58815 ssh2 Nov 20 09:44:44 rosalita sshd[71433]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 09:44:44 rosalita sshd[71433]: Invalid user fritzi from 69.162.70.2 Nov 20 09:44:44 rosalita sshd[71433]: error: PAM: authentication error for illegal user fritzi from 69.162.70.2 Nov 20 09:44:44 rosalita sshd[71433]: Failed keyboard-interactive/pam for invalid user fritzi from 69.162.70.2 port 42711 ssh2 Nov 20 09:48:06 rosalita sshd[71442]: Invalid user frontbase from 219.240.36.110 Nov 20 09:48:07 rosalita sshd[71442]: error: PAM: authentication error for illegal user frontbase from 219.240.36.110 Nov 20 09:48:07 rosalita sshd[71442]: Failed keyboard-interactive/pam for invalid user frontbase from 219.240.36.110 port 40514 ssh2 Nov 20 09:48:39 rosalita sshd[71445]: Invalid user frodo from 67.55.95.132 Nov 20 09:48:39 rosalita sshd[71445]: error: PAM: authentication error for illegal user frodo from 67.55.95.132 Nov 20 09:48:39 rosalita sshd[71445]: Failed keyboard-interactive/pam for invalid user frodo from 67.55.95.132 port 43403 ssh2 Nov 20 09:54:27 rosalita sshd[71458]: Invalid user ftp from 58.63.241.209 Nov 20 09:54:28 rosalita sshd[71458]: error: PAM: authentication error for illegal user ftp from 58.63.241.209 Nov 20 09:54:28 rosalita sshd[71458]: Failed keyboard-interactive/pam for invalid user ftp from 58.63.241.209 port 54318 ssh2 Nov 20 09:56:01 rosalita sshd[71475]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 09:56:01 rosalita sshd[71475]: Invalid user ftp from 69.162.70.2 Nov 20 09:56:01 rosalita sshd[71475]: error: PAM: authentication error for illegal user ftp from 69.162.70.2 Nov 20 09:56:01 rosalita sshd[71475]: Failed keyboard-interactive/pam for invalid user ftp from 69.162.70.2 port 44215 ssh2 Nov 20 09:57:37 rosalita sshd[71478]: Invalid user ftp from 148.244.65.25 Nov 20 09:57:37 rosalita sshd[71478]: error: PAM: authentication error for illegal user ftp from 148.244.65.25 Nov 20 09:57:37 rosalita sshd[71478]: Failed keyboard-interactive/pam for invalid user ftp from 148.244.65.25 port 45289 ssh2 Nov 20 09:59:14 rosalita sshd[71485]: Invalid user ftp1 from 122.115.35.242 Nov 20 09:59:15 rosalita sshd[71485]: error: PAM: authentication error for illegal user ftp1 from 122.115.35.242 Nov 20 09:59:15 rosalita sshd[71485]: Failed keyboard-interactive/pam for invalid user ftp1 from 122.115.35.242 port 52303 ssh2 Nov 20 10:03:50 rosalita sshd[72466]: Invalid user ftp from 210.42.35.1 Nov 20 10:03:51 rosalita sshd[72466]: error: PAM: authentication error for illegal user ftp from 210.42.35.1 Nov 20 10:03:51 rosalita sshd[72466]: Failed keyboard-interactive/pam for invalid user ftp from 210.42.35.1 port 54453 ssh2 Nov 20 10:06:43 rosalita sshd[72472]: Invalid user ftp from 91.103.30.98 Nov 20 10:06:46 rosalita sshd[72472]: error: PAM: authentication error for illegal user ftp from mx.aysor.am Nov 20 10:06:46 rosalita sshd[72472]: Failed keyboard-interactive/pam for invalid user ftp from 91.103.30.98 port 59155 ssh2 Nov 20 10:13:56 rosalita sshd[72499]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 10:13:56 rosalita sshd[72499]: Invalid user ftpadmin from 189.14.99.226 Nov 20 10:13:58 rosalita sshd[72499]: error: PAM: authentication error for illegal user ftpadmin from 189.14.99.226 Nov 20 10:13:58 rosalita sshd[72499]: Failed keyboard-interactive/pam for invalid user ftpadmin from 189.14.99.226 port 38306 ssh2 Nov 20 10:17:00 rosalita sshd[72505]: Invalid user ftparchive from 58.254.143.204 Nov 20 10:17:00 rosalita sshd[72505]: error: PAM: authentication error for illegal user ftparchive from 58.254.143.204 Nov 20 10:17:00 rosalita sshd[72505]: Failed keyboard-interactive/pam for invalid user ftparchive from 58.254.143.204 port 18054 ssh2 Nov 20 10:18:50 rosalita sshd[72514]: Invalid user ftpconnecter from 83.3.229.114 Nov 20 10:18:53 rosalita sshd[72514]: error: PAM: authentication error for illegal user ftpconnecter from 83.3.229.114 Nov 20 10:18:53 rosalita sshd[72514]: Failed keyboard-interactive/pam for invalid user ftpconnecter from 83.3.229.114 port 54576 ssh2 Nov 20 10:27:01 rosalita sshd[72539]: Invalid user ftp from 212.122.188.26 Nov 20 10:27:02 rosalita sshd[72539]: error: PAM: authentication error for illegal user ftp from 212.122.188.26 Nov 20 10:27:02 rosalita sshd[72539]: Failed keyboard-interactive/pam for invalid user ftp from 212.122.188.26 port 54756 ssh2 Nov 20 10:31:01 rosalita sshd[72551]: Invalid user ftpguest from 148.244.65.25 Nov 20 10:31:02 rosalita sshd[72551]: error: PAM: authentication error for illegal user ftpguest from 148.244.65.25 Nov 20 10:31:02 rosalita sshd[72551]: Failed keyboard-interactive/pam for invalid user ftpguest from 148.244.65.25 port 34219 ssh2 Nov 20 10:32:47 rosalita sshd[72554]: Invalid user ftp from 87.255.2.22 Nov 20 10:32:47 rosalita sshd[72554]: error: PAM: authentication error for illegal user ftp from 87.255.2.22 Nov 20 10:32:47 rosalita sshd[72554]: Failed keyboard-interactive/pam for invalid user ftp from 87.255.2.22 port 34165 ssh2 Nov 20 10:35:40 rosalita sshd[72576]: Invalid user ftp from 58.63.241.209 Nov 20 10:35:41 rosalita sshd[72576]: error: PAM: authentication error for illegal user ftp from 58.63.241.209 Nov 20 10:35:41 rosalita sshd[72576]: Failed keyboard-interactive/pam for invalid user ftp from 58.63.241.209 port 36660 ssh2 Nov 20 10:49:33 rosalita sshd[72611]: Invalid user ftp from 87.255.2.22 Nov 20 10:49:33 rosalita sshd[72611]: error: PAM: authentication error for illegal user ftp from 87.255.2.22 Nov 20 10:49:33 rosalita sshd[72611]: Failed keyboard-interactive/pam for invalid user ftp from 87.255.2.22 port 52206 ssh2 Nov 20 10:52:12 rosalita sshd[72616]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 10:52:12 rosalita sshd[72616]: Invalid user ftpuser from 89.97.247.147 Nov 20 10:52:12 rosalita sshd[72616]: error: PAM: authentication error for illegal user ftpuser from 89.97.247.147 Nov 20 10:52:12 rosalita sshd[72616]: Failed keyboard-interactive/pam for invalid user ftpuser from 89.97.247.147 port 55409 ssh2 Nov 20 11:06:24 rosalita sshd[73624]: reverse mapping checking getaddrinfo for 162-119-162-69.reverse.lstn.net [69.162.119.162] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 11:06:24 rosalita sshd[73624]: Invalid user fuck from 69.162.119.162 Nov 20 11:06:25 rosalita sshd[73624]: error: PAM: authentication error for illegal user fuck from 69.162.119.162 Nov 20 11:06:25 rosalita sshd[73624]: Failed keyboard-interactive/pam for invalid user fuck from 69.162.119.162 port 42771 ssh2 Nov 20 11:16:59 rosalita sshd[73654]: Invalid user furious from 148.244.65.25 Nov 20 11:16:59 rosalita sshd[73654]: error: PAM: authentication error for illegal user furious from 148.244.65.25 Nov 20 11:16:59 rosalita sshd[73654]: Failed keyboard-interactive/pam for invalid user furious from 148.244.65.25 port 45446 ssh2 Nov 20 11:24:51 rosalita sshd[73683]: Invalid user gabe from 58.254.143.204 Nov 20 11:24:52 rosalita sshd[73683]: error: PAM: authentication error for illegal user gabe from 58.254.143.204 Nov 20 11:24:52 rosalita sshd[73683]: Failed keyboard-interactive/pam for invalid user gabe from 58.254.143.204 port 20355 ssh2 Nov 20 11:28:06 rosalita sshd[73690]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 11:28:06 rosalita sshd[73690]: Invalid user gabriela from 89.97.247.147 Nov 20 11:28:06 rosalita sshd[73690]: error: PAM: authentication error for illegal user gabriela from 89.97.247.147 Nov 20 11:28:06 rosalita sshd[73690]: Failed keyboard-interactive/pam for invalid user gabriela from 89.97.247.147 port 43262 ssh2 Nov 20 11:33:56 rosalita sshd[73714]: Invalid user gabriella from 67.55.95.132 Nov 20 11:33:56 rosalita sshd[73714]: error: PAM: authentication error for illegal user gabriella from 67.55.95.132 Nov 20 11:33:56 rosalita sshd[73714]: Failed keyboard-interactive/pam for invalid user gabriella from 67.55.95.132 port 58186 ssh2 Nov 20 11:35:34 rosalita sshd[73720]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 11:35:34 rosalita sshd[73720]: Invalid user gabriel from 64.251.14.116 Nov 20 11:35:35 rosalita sshd[73720]: error: PAM: authentication error for illegal user gabriel from 64.251.14.116 Nov 20 11:35:35 rosalita sshd[73720]: Failed keyboard-interactive/pam for invalid user gabriel from 64.251.14.116 port 48909 ssh2 Nov 20 11:47:01 rosalita sshd[73750]: Invalid user gali from 195.210.47.144 Nov 20 11:47:01 rosalita sshd[73750]: error: PAM: authentication error for illegal user gali from mx.cbc-group.kz Nov 20 11:47:01 rosalita sshd[73750]: Failed keyboard-interactive/pam for invalid user gali from 195.210.47.144 port 58498 ssh2 Nov 20 11:49:34 rosalita sshd[73757]: Invalid user galina from 122.70.141.250 Nov 20 11:49:36 rosalita sshd[73757]: error: PAM: authentication error for illegal user galina from 122.70.141.250 Nov 20 11:49:36 rosalita sshd[73757]: Failed keyboard-interactive/pam for invalid user galina from 122.70.141.250 port 41356 ssh2 Nov 20 11:58:15 rosalita sshd[73787]: Invalid user gambit from 87.255.2.22 Nov 20 11:58:15 rosalita sshd[73787]: error: PAM: authentication error for illegal user gambit from 87.255.2.22 Nov 20 11:58:15 rosalita sshd[73787]: Failed keyboard-interactive/pam for invalid user gambit from 87.255.2.22 port 59853 ssh2 Nov 20 12:04:18 rosalita sshd[74769]: error: PAM: authentication error for games from 219.139.45.120 Nov 20 12:10:02 rosalita sshd[74780]: error: PAM: authentication error for games from 202.100.80.21 Nov 20 12:11:21 rosalita sshd[74799]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 12:11:23 rosalita sshd[74799]: error: PAM: authentication error for games from 189.14.99.226 Nov 20 12:14:47 rosalita sshd[74806]: error: PAM: authentication error for games from 219.139.45.120 Nov 20 12:19:44 rosalita sshd[74819]: error: PAM: authentication error for games from 217.148.89.89 Nov 20 12:19:59 rosalita sshd[74822]: Invalid user gaming from 193.225.84.1 Nov 20 12:19:59 rosalita sshd[74822]: error: PAM: authentication error for illegal user gaming from ejf01.ejf.hu Nov 20 12:19:59 rosalita sshd[74822]: Failed keyboard-interactive/pam for invalid user gaming from 193.225.84.1 port 34573 ssh2 Nov 20 12:20:13 rosalita sshd[74828]: error: PAM: authentication error for games from 62.225.155.90 Nov 20 12:21:13 rosalita sshd[74831]: Invalid user gamma from 148.244.65.25 Nov 20 12:21:13 rosalita sshd[74831]: error: PAM: authentication error for illegal user gamma from 148.244.65.25 Nov 20 12:21:13 rosalita sshd[74831]: Failed keyboard-interactive/pam for invalid user gamma from 148.244.65.25 port 44753 ssh2 Nov 20 12:22:06 rosalita sshd[74849]: Invalid user gamma from 203.110.245.243 Nov 20 12:22:07 rosalita sshd[74849]: error: PAM: authentication error for illegal user gamma from www.iitkgp.ac.in Nov 20 12:22:07 rosalita sshd[74849]: Failed keyboard-interactive/pam for invalid user gamma from 203.110.245.243 port 46977 ssh2 Nov 20 12:24:32 rosalita sshd[74856]: Invalid user ganah from 201.232.69.113 Nov 20 12:24:32 rosalita sshd[74856]: error: PAM: authentication error for illegal user ganah from 201.232.69.113 Nov 20 12:24:32 rosalita sshd[74856]: Failed keyboard-interactive/pam for invalid user ganah from 201.232.69.113 port 60753 ssh2 Nov 20 12:26:33 rosalita sshd[74862]: Accepted keyboard-interactive/pam for peter from 213.187.179.198 port 51577 ssh2 Nov 20 12:31:18 rosalita sshd[74898]: Invalid user gaponte from 148.244.65.25 Nov 20 12:31:19 rosalita sshd[74898]: error: PAM: authentication error for illegal user gaponte from 148.244.65.25 Nov 20 12:31:19 rosalita sshd[74898]: Failed keyboard-interactive/pam for invalid user gaponte from 148.244.65.25 port 55734 ssh2 Nov 20 12:42:03 rosalita sshd[74940]: Invalid user garett from 202.100.80.21 Nov 20 12:42:04 rosalita sshd[74940]: error: PAM: authentication error for illegal user garett from 202.100.80.21 Nov 20 12:42:04 rosalita sshd[74940]: Failed keyboard-interactive/pam for invalid user garett from 202.100.80.21 port 35625 ssh2 Nov 20 12:43:46 rosalita sshd[74947]: Invalid user garey from 190.144.175.133 Nov 20 12:43:47 rosalita sshd[74947]: error: PAM: authentication error for illegal user garey from 190.144.175.133 Nov 20 12:43:47 rosalita sshd[74947]: Failed keyboard-interactive/pam for invalid user garey from 190.144.175.133 port 22452 ssh2 Nov 20 12:46:42 rosalita sshd[74965]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 12:46:42 rosalita sshd[74965]: Invalid user garmijo from 89.97.247.147 Nov 20 12:46:42 rosalita sshd[74965]: error: PAM: authentication error for illegal user garmijo from 89.97.247.147 Nov 20 12:46:42 rosalita sshd[74965]: Failed keyboard-interactive/pam for invalid user garmijo from 89.97.247.147 port 43747 ssh2 Nov 20 12:56:47 rosalita sshd[74996]: Invalid user garry from 91.103.30.98 Nov 20 12:56:50 rosalita sshd[74996]: error: PAM: authentication error for illegal user garry from mx.panorama.am Nov 20 12:56:50 rosalita sshd[74996]: Failed keyboard-interactive/pam for invalid user garry from 91.103.30.98 port 47959 ssh2 Nov 20 12:59:28 rosalita sshd[75003]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 12:59:28 rosalita sshd[75003]: Invalid user gaspar from 69.162.70.2 Nov 20 12:59:29 rosalita sshd[75003]: error: PAM: authentication error for illegal user gaspar from 69.162.70.2 Nov 20 12:59:29 rosalita sshd[75003]: Failed keyboard-interactive/pam for invalid user gaspar from 69.162.70.2 port 49914 ssh2 Nov 20 13:05:21 rosalita sshd[76006]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 13:05:21 rosalita sshd[76006]: Invalid user gast from 64.251.14.116 Nov 20 13:05:22 rosalita sshd[76006]: error: PAM: authentication error for illegal user gast from 64.251.14.116 Nov 20 13:05:22 rosalita sshd[76006]: Failed keyboard-interactive/pam for invalid user gast from 64.251.14.116 port 59947 ssh2 Nov 20 13:08:23 rosalita sshd[76014]: Invalid user gaston from 203.110.245.243 Nov 20 13:08:23 rosalita sshd[76014]: error: PAM: authentication error for illegal user gaston from www.iitkgp.ac.in Nov 20 13:08:23 rosalita sshd[76014]: Failed keyboard-interactive/pam for invalid user gaston from 203.110.245.243 port 41886 ssh2 Nov 20 13:12:35 rosalita sshd[76035]: Invalid user gast from 88.149.159.194 Nov 20 13:12:35 rosalita sshd[76035]: error: PAM: authentication error for illegal user gast from 88.149.159.194 Nov 20 13:12:35 rosalita sshd[76035]: Failed keyboard-interactive/pam for invalid user gast from 88.149.159.194 port 37520 ssh2 Nov 20 13:18:09 rosalita sshd[76047]: Invalid user gaven from 61.78.62.43 Nov 20 13:18:10 rosalita sshd[76047]: error: PAM: authentication error for illegal user gaven from 61.78.62.43 Nov 20 13:18:10 rosalita sshd[76047]: Failed keyboard-interactive/pam for invalid user gaven from 61.78.62.43 port 60049 ssh2 Nov 20 13:26:01 rosalita sshd[76078]: Invalid user gayla from 87.255.2.22 Nov 20 13:26:01 rosalita sshd[76078]: error: PAM: authentication error for illegal user gayla from 87.255.2.22 Nov 20 13:26:01 rosalita sshd[76078]: Failed keyboard-interactive/pam for invalid user gayla from 87.255.2.22 port 36092 ssh2 Nov 20 13:30:35 rosalita sshd[76089]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 13:30:35 rosalita sshd[76089]: Invalid user gaynor from 189.14.99.226 Nov 20 13:30:36 rosalita sshd[76089]: error: PAM: authentication error for illegal user gaynor from 189.14.99.226 Nov 20 13:30:36 rosalita sshd[76089]: Failed keyboard-interactive/pam for invalid user gaynor from 189.14.99.226 port 50189 ssh2 Nov 20 13:31:47 rosalita sshd[76093]: Invalid user gazelle from 122.255.96.45 Nov 20 13:31:48 rosalita sshd[76093]: error: PAM: authentication error for illegal user gazelle from 122.255.96.45 Nov 20 13:31:48 rosalita sshd[76093]: Failed keyboard-interactive/pam for invalid user gazelle from 122.255.96.45 port 33255 ssh2 Nov 20 13:32:53 rosalita sshd[76096]: Invalid user gb from 58.63.241.209 Nov 20 13:32:53 rosalita sshd[76096]: error: PAM: authentication error for illegal user gb from 58.63.241.209 Nov 20 13:32:53 rosalita sshd[76096]: Failed keyboard-interactive/pam for invalid user gb from 58.63.241.209 port 36921 ssh2 Nov 20 13:35:28 rosalita sshd[76117]: Invalid user gczischke from 60.28.199.166 Nov 20 13:35:30 rosalita sshd[76117]: error: PAM: authentication error for illegal user gczischke from 60.28.199.166 Nov 20 13:35:30 rosalita sshd[76117]: Failed keyboard-interactive/pam for invalid user gczischke from 60.28.199.166 port 56318 ssh2 Nov 20 13:39:07 rosalita sshd[76129]: Invalid user gduran from 201.232.69.113 Nov 20 13:39:09 rosalita sshd[76129]: error: PAM: authentication error for illegal user gduran from 201.232.69.113 Nov 20 13:39:09 rosalita sshd[76129]: Failed keyboard-interactive/pam for invalid user gduran from 201.232.69.113 port 61050 ssh2 Nov 20 13:46:54 rosalita sshd[76163]: Invalid user gelo from 210.42.35.1 Nov 20 13:46:55 rosalita sshd[76163]: error: PAM: authentication error for illegal user gelo from 210.42.35.1 Nov 20 13:46:55 rosalita sshd[76163]: Failed keyboard-interactive/pam for invalid user gelo from 210.42.35.1 port 45110 ssh2 Nov 20 13:50:37 rosalita sshd[76177]: Invalid user gelu from 60.28.199.166 Nov 20 13:50:38 rosalita sshd[76177]: error: PAM: authentication error for illegal user gelu from 60.28.199.166 Nov 20 13:50:38 rosalita sshd[76177]: Failed keyboard-interactive/pam for invalid user gelu from 60.28.199.166 port 41880 ssh2 Nov 20 13:56:45 rosalita sshd[76200]: Invalid user gene from 219.240.36.110 Nov 20 13:56:46 rosalita sshd[76200]: error: PAM: authentication error for illegal user gene from 219.240.36.110 Nov 20 13:56:46 rosalita sshd[76200]: Failed keyboard-interactive/pam for invalid user gene from 219.240.36.110 port 55295 ssh2 Nov 20 14:06:38 rosalita sshd[77202]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 14:06:38 rosalita sshd[77202]: Invalid user genie from 69.162.70.2 Nov 20 14:06:39 rosalita sshd[77202]: error: PAM: authentication error for illegal user genie from 69.162.70.2 Nov 20 14:06:39 rosalita sshd[77202]: Failed keyboard-interactive/pam for invalid user genie from 69.162.70.2 port 37867 ssh2 Nov 20 14:10:50 rosalita sshd[77214]: Invalid user genoveva from 201.232.69.113 Nov 20 14:10:51 rosalita sshd[77214]: error: PAM: authentication error for illegal user genoveva from 201.232.69.113 Nov 20 14:10:51 rosalita sshd[77214]: Failed keyboard-interactive/pam for invalid user genoveva from 201.232.69.113 port 60647 ssh2 Nov 20 14:17:07 rosalita sshd[77238]: Invalid user geogebra from 122.70.141.250 Nov 20 14:17:08 rosalita sshd[77238]: error: PAM: authentication error for illegal user geogebra from 122.70.141.250 Nov 20 14:17:08 rosalita sshd[77238]: Failed keyboard-interactive/pam for invalid user geogebra from 122.70.141.250 port 39391 ssh2 Nov 20 14:19:54 rosalita sshd[77250]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 14:19:54 rosalita sshd[77250]: Invalid user geometrie from 89.97.247.147 Nov 20 14:19:54 rosalita sshd[77250]: error: PAM: authentication error for illegal user geometrie from 89.97.247.147 Nov 20 14:19:54 rosalita sshd[77250]: Failed keyboard-interactive/pam for invalid user geometrie from 89.97.247.147 port 56837 ssh2 Nov 20 14:20:53 rosalita sshd[77255]: Invalid user geography from 200.80.163.74 Nov 20 14:20:54 rosalita sshd[77255]: error: PAM: authentication error for illegal user geography from 200.80.163.74 Nov 20 14:20:54 rosalita sshd[77255]: Failed keyboard-interactive/pam for invalid user geography from 200.80.163.74 port 36410 ssh2 Nov 20 14:22:45 rosalita sshd[77272]: Invalid user george from 200.175.53.196 Nov 20 14:22:46 rosalita sshd[77272]: error: PAM: authentication error for illegal user george from 200.175.53.196 Nov 20 14:22:46 rosalita sshd[77272]: Failed keyboard-interactive/pam for invalid user george from 200.175.53.196 port 36336 ssh2 Nov 20 14:26:30 rosalita sshd[77282]: Invalid user george from 190.254.11.218 Nov 20 14:26:30 rosalita sshd[77282]: error: PAM: authentication error for illegal user george from 190.254.11.218 Nov 20 14:26:30 rosalita sshd[77282]: Failed keyboard-interactive/pam for invalid user george from 190.254.11.218 port 45147 ssh2 Nov 20 14:31:51 rosalita sshd[77295]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 14:31:51 rosalita sshd[77295]: Invalid user george from 64.251.14.116 Nov 20 14:31:51 rosalita sshd[77295]: error: PAM: authentication error for illegal user george from 64.251.14.116 Nov 20 14:31:51 rosalita sshd[77295]: Failed keyboard-interactive/pam for invalid user george from 64.251.14.116 port 46733 ssh2 Nov 20 14:36:16 rosalita sshd[77317]: Invalid user george from 87.255.2.22 Nov 20 14:36:16 rosalita sshd[77317]: error: PAM: authentication error for illegal user george from 87.255.2.22 Nov 20 14:36:16 rosalita sshd[77317]: Failed keyboard-interactive/pam for invalid user george from 87.255.2.22 port 40421 ssh2 Nov 20 14:37:54 rosalita sshd[77320]: Invalid user georgel from 193.225.84.1 Nov 20 14:37:55 rosalita sshd[77320]: error: PAM: authentication error for illegal user georgel from ejf01.ejf.hu Nov 20 14:37:55 rosalita sshd[77320]: Failed keyboard-interactive/pam for invalid user georgel from 193.225.84.1 port 41233 ssh2 Nov 20 14:41:48 rosalita sshd[77333]: Invalid user george from 221.224.13.25 Nov 20 14:41:48 rosalita sshd[77333]: error: PAM: authentication error for illegal user george from 221.224.13.25 Nov 20 14:41:48 rosalita sshd[77333]: Failed keyboard-interactive/pam for invalid user george from 221.224.13.25 port 57454 ssh2 Nov 20 14:47:01 rosalita sshd[77355]: Invalid user georgia from 210.42.35.1 Nov 20 14:47:03 rosalita sshd[77355]: error: PAM: authentication error for illegal user georgia from 210.42.35.1 Nov 20 14:47:03 rosalita sshd[77355]: Failed keyboard-interactive/pam for invalid user georgia from 210.42.35.1 port 46349 ssh2 Nov 20 14:49:24 rosalita sshd[77362]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 14:49:24 rosalita sshd[77362]: Invalid user georgianna from 62.183.105.164 Nov 20 14:49:24 rosalita sshd[77362]: error: PAM: authentication error for illegal user georgianna from 62.183.105.164 Nov 20 14:49:24 rosalita sshd[77362]: Failed keyboard-interactive/pam for invalid user georgianna from 62.183.105.164 port 35234 ssh2 Nov 20 14:50:43 rosalita sshd[77369]: Invalid user georgina from 219.240.36.110 Nov 20 14:50:44 rosalita sshd[77369]: error: PAM: authentication error for illegal user georgina from 219.240.36.110 Nov 20 14:50:44 rosalita sshd[77369]: Failed keyboard-interactive/pam for invalid user georgina from 219.240.36.110 port 41114 ssh2 Nov 20 14:58:51 rosalita sshd[77400]: Invalid user gerard from 60.28.199.166 Nov 20 14:58:52 rosalita sshd[77400]: error: PAM: authentication error for illegal user gerard from 60.28.199.166 Nov 20 14:58:52 rosalita sshd[77400]: Failed keyboard-interactive/pam for invalid user gerard from 60.28.199.166 port 42669 ssh2 Nov 20 15:18:53 rosalita sshd[78425]: Invalid user gert from 202.100.80.21 Nov 20 15:18:54 rosalita sshd[78425]: error: PAM: authentication error for illegal user gert from 202.100.80.21 Nov 20 15:18:54 rosalita sshd[78425]: Failed keyboard-interactive/pam for invalid user gert from 202.100.80.21 port 38983 ssh2 Nov 20 15:21:14 rosalita sshd[78433]: Invalid user gervalle from 190.254.11.218 Nov 20 15:21:15 rosalita sshd[78433]: error: PAM: authentication error for illegal user gervalle from 190.254.11.218 Nov 20 15:21:15 rosalita sshd[78433]: Failed keyboard-interactive/pam for invalid user gervalle from 190.254.11.218 port 55448 ssh2 Nov 20 15:26:41 rosalita sshd[78457]: Invalid user get from 200.175.53.196 Nov 20 15:26:42 rosalita sshd[78457]: error: PAM: authentication error for illegal user get from 200.175.53.196 Nov 20 15:26:42 rosalita sshd[78457]: Failed keyboard-interactive/pam for invalid user get from 200.175.53.196 port 40506 ssh2 Nov 20 15:38:40 rosalita sshd[78490]: Invalid user ggutierrez from 200.80.163.74 Nov 20 15:38:41 rosalita sshd[78490]: error: PAM: authentication error for illegal user ggutierrez from 200.80.163.74 Nov 20 15:38:41 rosalita sshd[78490]: Failed keyboard-interactive/pam for invalid user ggutierrez from 200.80.163.74 port 33853 ssh2 Nov 20 15:38:58 rosalita sshd[78493]: Invalid user gherman from 122.227.129.113 Nov 20 15:38:59 rosalita sshd[78493]: error: PAM: authentication error for illegal user gherman from 122.227.129.113 Nov 20 15:38:59 rosalita sshd[78493]: Failed keyboard-interactive/pam for invalid user gherman from 122.227.129.113 port 34841 ssh2 Nov 20 15:41:30 rosalita sshd[78500]: Invalid user ghost from 122.227.129.113 Nov 20 15:41:31 rosalita sshd[78500]: error: PAM: authentication error for illegal user ghost from 122.227.129.113 Nov 20 15:41:31 rosalita sshd[78500]: Failed keyboard-interactive/pam for invalid user ghost from 122.227.129.113 port 58200 ssh2 Nov 20 15:44:00 rosalita sshd[78507]: Invalid user giana from 122.227.129.113 Nov 20 15:44:01 rosalita sshd[78507]: error: PAM: authentication error for illegal user giana from 122.227.129.113 Nov 20 15:44:01 rosalita sshd[78507]: Failed keyboard-interactive/pam for invalid user giana from 122.227.129.113 port 35003 ssh2 Nov 20 15:44:03 rosalita sshd[78522]: Invalid user giancarlo from 87.255.2.22 Nov 20 15:44:04 rosalita sshd[78522]: error: PAM: authentication error for illegal user giancarlo from 87.255.2.22 Nov 20 15:44:04 rosalita sshd[78522]: Failed keyboard-interactive/pam for invalid user giancarlo from 87.255.2.22 port 42132 ssh2 Nov 20 15:53:51 rosalita sshd[78539]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 15:53:51 rosalita sshd[78539]: Invalid user gibraltar from 189.14.99.226 Nov 20 15:53:52 rosalita sshd[78539]: error: PAM: authentication error for illegal user gibraltar from 189.14.99.226 Nov 20 15:53:52 rosalita sshd[78539]: Failed keyboard-interactive/pam for invalid user gibraltar from 189.14.99.226 port 46922 ssh2 Nov 20 16:09:23 rosalita sshd[79546]: Invalid user gil from 60.28.199.166 Nov 20 16:09:24 rosalita sshd[79546]: error: PAM: authentication error for illegal user gil from 60.28.199.166 Nov 20 16:09:24 rosalita sshd[79546]: Failed keyboard-interactive/pam for invalid user gil from 60.28.199.166 port 49404 ssh2 Nov 20 16:13:23 rosalita sshd[79567]: Invalid user gill from 58.254.143.204 Nov 20 16:13:24 rosalita sshd[79567]: error: PAM: authentication error for illegal user gill from 58.254.143.204 Nov 20 16:13:24 rosalita sshd[79567]: Failed keyboard-interactive/pam for invalid user gill from 58.254.143.204 port 13063 ssh2 Nov 20 16:17:13 rosalita sshd[79577]: Invalid user gilson from 60.28.199.166 Nov 20 16:17:14 rosalita sshd[79577]: error: PAM: authentication error for illegal user gilson from 60.28.199.166 Nov 20 16:17:14 rosalita sshd[79577]: Failed keyboard-interactive/pam for invalid user gilson from 60.28.199.166 port 58145 ssh2 Nov 20 16:22:56 rosalita sshd[79601]: Invalid user ginger from 217.148.89.89 Nov 20 16:22:57 rosalita sshd[79601]: error: PAM: authentication error for illegal user ginger from 217.148.89.89 Nov 20 16:22:57 rosalita sshd[79601]: Failed keyboard-interactive/pam for invalid user ginger from 217.148.89.89 port 45138 ssh2 Nov 20 16:27:36 rosalita sshd[79611]: Invalid user gino from 193.225.84.1 Nov 20 16:27:37 rosalita sshd[79611]: error: PAM: authentication error for illegal user gino from ejf01.ejf.hu Nov 20 16:27:37 rosalita sshd[79611]: Failed keyboard-interactive/pam for invalid user gino from 193.225.84.1 port 55168 ssh2 Nov 20 16:31:40 rosalita sshd[79623]: Invalid user giovanna from 58.63.241.209 Nov 20 16:31:40 rosalita sshd[79623]: error: PAM: authentication error for illegal user giovanna from 58.63.241.209 Nov 20 16:31:40 rosalita sshd[79623]: Failed keyboard-interactive/pam for invalid user giovanna from 58.63.241.209 port 36753 ssh2 Nov 20 16:41:55 rosalita sshd[79655]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 16:41:55 rosalita sshd[79655]: Invalid user gis from 89.97.247.147 Nov 20 16:41:55 rosalita sshd[79655]: error: PAM: authentication error for illegal user gis from 89.97.247.147 Nov 20 16:41:55 rosalita sshd[79655]: Failed keyboard-interactive/pam for invalid user gis from 89.97.247.147 port 47567 ssh2 Nov 20 16:42:56 rosalita sshd[79658]: Invalid user gita from 210.42.35.1 Nov 20 16:42:57 rosalita sshd[79658]: error: PAM: authentication error for illegal user gita from 210.42.35.1 Nov 20 16:42:57 rosalita sshd[79658]: Failed keyboard-interactive/pam for invalid user gita from 210.42.35.1 port 37964 ssh2 Nov 20 16:45:23 rosalita sshd[79679]: Invalid user git from 195.210.47.144 Nov 20 16:45:24 rosalita sshd[79679]: error: PAM: authentication error for illegal user git from mx.cbc-group.kz Nov 20 16:45:24 rosalita sshd[79679]: Failed keyboard-interactive/pam for invalid user git from 195.210.47.144 port 60918 ssh2 Nov 20 16:49:51 rosalita sshd[79687]: Invalid user gittel from 161.139.144.2 Nov 20 16:49:51 rosalita sshd[79687]: error: PAM: authentication error for illegal user gittel from jblc2.utm.my Nov 20 16:49:51 rosalita sshd[79687]: Failed keyboard-interactive/pam for invalid user gittel from 161.139.144.2 port 59140 ssh2 Nov 20 16:51:17 rosalita sshd[79692]: Invalid user gitty from 62.225.155.90 Nov 20 16:51:18 rosalita sshd[79692]: error: PAM: authentication error for illegal user gitty from 62.225.155.90 Nov 20 16:51:18 rosalita sshd[79692]: Failed keyboard-interactive/pam for invalid user gitty from 62.225.155.90 port 53185 ssh2 Nov 20 16:52:01 rosalita sshd[79696]: Invalid user giulia from 87.255.2.22 Nov 20 16:52:01 rosalita sshd[79696]: error: PAM: authentication error for illegal user giulia from 87.255.2.22 Nov 20 16:52:01 rosalita sshd[79696]: Failed keyboard-interactive/pam for invalid user giulia from 87.255.2.22 port 38724 ssh2 Nov 20 16:56:17 rosalita sshd[79717]: Invalid user giuseppe from 203.110.245.243 Nov 20 16:56:17 rosalita sshd[79717]: error: PAM: authentication error for illegal user giuseppe from www.iitkgp.ac.in Nov 20 16:56:17 rosalita sshd[79717]: Failed keyboard-interactive/pam for invalid user giuseppe from 203.110.245.243 port 44925 ssh2 Nov 20 17:03:06 rosalita sshd[80700]: Invalid user gk from 193.225.84.1 Nov 20 17:03:06 rosalita sshd[80700]: error: PAM: authentication error for illegal user gk from ejf01.ejf.hu Nov 20 17:03:06 rosalita sshd[80700]: Failed keyboard-interactive/pam for invalid user gk from 193.225.84.1 port 60954 ssh2 Nov 20 17:09:35 rosalita sshd[80714]: Invalid user glenda from 210.42.35.1 Nov 20 17:09:36 rosalita sshd[80714]: error: PAM: authentication error for illegal user glenda from 210.42.35.1 Nov 20 17:09:36 rosalita sshd[80714]: Failed keyboard-interactive/pam for invalid user glenda from 210.42.35.1 port 49195 ssh2 Nov 20 17:14:47 rosalita sshd[80737]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 17:14:47 rosalita sshd[80737]: Invalid user glenys from 89.97.247.147 Nov 20 17:14:47 rosalita sshd[80737]: error: PAM: authentication error for illegal user glenys from 89.97.247.147 Nov 20 17:14:47 rosalita sshd[80737]: Failed keyboard-interactive/pam for invalid user glenys from 89.97.247.147 port 57857 ssh2 Nov 20 17:19:12 rosalita sshd[80750]: Invalid user glined from 161.139.192.2 Nov 20 17:19:13 rosalita sshd[80750]: error: PAM: authentication error for illegal user glined from jblc1.utm.my Nov 20 17:19:13 rosalita sshd[80750]: Failed keyboard-interactive/pam for invalid user glined from 161.139.192.2 port 40278 ssh2 Nov 20 17:25:36 rosalita sshd[80775]: Invalid user glorenzi from 200.175.53.196 Nov 20 17:25:37 rosalita sshd[80775]: error: PAM: authentication error for illegal user glorenzi from 200.175.53.196 Nov 20 17:25:37 rosalita sshd[80775]: Failed keyboard-interactive/pam for invalid user glorenzi from 200.175.53.196 port 46828 ssh2 Nov 20 17:27:42 rosalita sshd[80779]: Invalid user glory from 219.240.36.110 Nov 20 17:27:43 rosalita sshd[80779]: error: PAM: authentication error for illegal user glory from 219.240.36.110 Nov 20 17:27:43 rosalita sshd[80779]: Failed keyboard-interactive/pam for invalid user glory from 219.240.36.110 port 57349 ssh2 Nov 20 17:40:54 rosalita sshd[80818]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 17:40:54 rosalita sshd[80818]: Invalid user gnuworld from 62.183.105.164 Nov 20 17:40:54 rosalita sshd[80818]: error: PAM: authentication error for illegal user gnuworld from 62.183.105.164 Nov 20 17:40:54 rosalita sshd[80818]: Failed keyboard-interactive/pam for invalid user gnuworld from 62.183.105.164 port 36268 ssh2 Nov 20 17:44:49 rosalita sshd[80838]: Invalid user goddard from 195.210.47.144 Nov 20 17:44:49 rosalita sshd[80838]: error: PAM: authentication error for illegal user goddard from mx.cbc-group.kz Nov 20 17:44:49 rosalita sshd[80838]: Failed keyboard-interactive/pam for invalid user goddard from 195.210.47.144 port 38472 ssh2 Nov 20 17:47:46 rosalita sshd[80844]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 17:47:46 rosalita sshd[80844]: Invalid user god from 89.97.247.147 Nov 20 17:47:46 rosalita sshd[80844]: error: PAM: authentication error for illegal user god from 89.97.247.147 Nov 20 17:47:46 rosalita sshd[80844]: Failed keyboard-interactive/pam for invalid user god from 89.97.247.147 port 58587 ssh2 Nov 20 17:49:34 rosalita sshd[80851]: Invalid user godzilla from 200.175.53.196 Nov 20 17:49:35 rosalita sshd[80851]: error: PAM: authentication error for illegal user godzilla from 200.175.53.196 Nov 20 17:49:35 rosalita sshd[80851]: Failed keyboard-interactive/pam for invalid user godzilla from 200.175.53.196 port 33949 ssh2 Nov 20 17:51:33 rosalita sshd[80856]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 17:51:33 rosalita sshd[80856]: Invalid user gold from 62.183.105.164 Nov 20 17:51:33 rosalita sshd[80856]: error: PAM: authentication error for illegal user gold from 62.183.105.164 Nov 20 17:51:33 rosalita sshd[80856]: Failed keyboard-interactive/pam for invalid user gold from 62.183.105.164 port 52122 ssh2 Nov 20 18:06:41 rosalita sshd[81864]: Invalid user gonzales from 62.225.155.90 Nov 20 18:06:41 rosalita sshd[81864]: error: PAM: authentication error for illegal user gonzales from 62.225.155.90 Nov 20 18:06:41 rosalita sshd[81864]: Failed keyboard-interactive/pam for invalid user gonzales from 62.225.155.90 port 58078 ssh2 Nov 20 18:11:07 rosalita sshd[81876]: reverse mapping checking getaddrinfo for 68-78-199-247.rock-services.net [68.78.199.247] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 18:11:07 rosalita sshd[81876]: Invalid user good from 68.78.199.247 Nov 20 18:11:07 rosalita sshd[81876]: error: PAM: authentication error for illegal user good from 68.78.199.247 Nov 20 18:11:07 rosalita sshd[81876]: Failed keyboard-interactive/pam for invalid user good from 68.78.199.247 port 47320 ssh2 Nov 20 18:17:20 rosalita sshd[81899]: Invalid user gopher from 58.254.143.204 Nov 20 18:17:21 rosalita sshd[81899]: error: PAM: authentication error for illegal user gopher from 58.254.143.204 Nov 20 18:17:21 rosalita sshd[81899]: Failed keyboard-interactive/pam for invalid user gopher from 58.254.143.204 port 8783 ssh2 Nov 20 18:21:31 rosalita sshd[81912]: Invalid user gordon from 190.254.11.218 Nov 20 18:21:32 rosalita sshd[81912]: error: PAM: authentication error for illegal user gordon from 190.254.11.218 Nov 20 18:21:32 rosalita sshd[81912]: Failed keyboard-interactive/pam for invalid user gordon from 190.254.11.218 port 46491 ssh2 Nov 20 18:23:21 rosalita sshd[81930]: Invalid user gorozco from 83.3.229.114 Nov 20 18:23:24 rosalita sshd[81930]: error: PAM: authentication error for illegal user gorozco from 83.3.229.114 Nov 20 18:23:24 rosalita sshd[81930]: Failed keyboard-interactive/pam for invalid user gorozco from 83.3.229.114 port 41538 ssh2 Nov 20 18:23:32 rosalita sshd[81928]: Invalid user gordon from 122.115.35.242 Nov 20 18:23:33 rosalita sshd[81928]: error: PAM: authentication error for illegal user gordon from 122.115.35.242 Nov 20 18:23:33 rosalita sshd[81928]: Failed keyboard-interactive/pam for invalid user gordon from 122.115.35.242 port 33385 ssh2 Nov 20 18:30:47 rosalita sshd[81947]: Invalid user governo from 58.63.241.209 Nov 20 18:30:48 rosalita sshd[81947]: error: PAM: authentication error for illegal user governo from 58.63.241.209 Nov 20 18:30:48 rosalita sshd[81947]: Failed keyboard-interactive/pam for invalid user governo from 58.63.241.209 port 40950 ssh2 Nov 20 18:34:59 rosalita sshd[81967]: Invalid user gpazmino from 202.100.80.21 Nov 20 18:35:01 rosalita sshd[81967]: error: PAM: authentication error for illegal user gpazmino from 202.100.80.21 Nov 20 18:35:01 rosalita sshd[81967]: Failed keyboard-interactive/pam for invalid user gpazmino from 202.100.80.21 port 34472 ssh2 Nov 20 18:35:57 rosalita sshd[81972]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 18:35:57 rosalita sshd[81972]: Invalid user gquintana from 62.183.105.164 Nov 20 18:35:57 rosalita sshd[81972]: error: PAM: authentication error for illegal user gquintana from 62.183.105.164 Nov 20 18:35:57 rosalita sshd[81972]: Failed keyboard-interactive/pam for invalid user gquintana from 62.183.105.164 port 32894 ssh2 Nov 20 18:46:18 rosalita sshd[82009]: Invalid user grafik from 83.3.229.114 Nov 20 18:46:19 rosalita sshd[82009]: error: PAM: authentication error for illegal user grafik from 83.3.229.114 Nov 20 18:46:19 rosalita sshd[82009]: Failed keyboard-interactive/pam for invalid user grafik from 83.3.229.114 port 54365 ssh2 Nov 20 18:57:21 rosalita sshd[82040]: Invalid user gray from 61.78.62.43 Nov 20 18:57:22 rosalita sshd[82040]: error: PAM: authentication error for illegal user gray from 61.78.62.43 Nov 20 18:57:22 rosalita sshd[82040]: Failed keyboard-interactive/pam for invalid user gray from 61.78.62.43 port 47933 ssh2 Nov 20 19:01:52 rosalita sshd[82064]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 19:01:52 rosalita sshd[82064]: Invalid user grece from 189.14.99.226 Nov 20 19:01:53 rosalita sshd[82064]: error: PAM: authentication error for illegal user grece from 189.14.99.226 Nov 20 19:01:53 rosalita sshd[82064]: Failed keyboard-interactive/pam for invalid user grece from 189.14.99.226 port 41089 ssh2 Nov 20 19:07:03 rosalita sshd[83031]: Invalid user green from 202.100.80.21 Nov 20 19:07:04 rosalita sshd[83031]: error: PAM: authentication error for illegal user green from 202.100.80.21 Nov 20 19:07:04 rosalita sshd[83031]: Failed keyboard-interactive/pam for invalid user green from 202.100.80.21 port 54786 ssh2 Nov 20 19:09:05 rosalita sshd[83039]: Invalid user green from 221.224.13.25 Nov 20 19:09:05 rosalita sshd[83039]: error: PAM: authentication error for illegal user green from 221.224.13.25 Nov 20 19:09:05 rosalita sshd[83039]: Failed keyboard-interactive/pam for invalid user green from 221.224.13.25 port 35040 ssh2 Nov 20 19:10:03 rosalita sshd[83044]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 19:10:03 rosalita sshd[83044]: Invalid user greeta from 69.162.70.2 Nov 20 19:10:04 rosalita sshd[83044]: error: PAM: authentication error for illegal user greeta from 69.162.70.2 Nov 20 19:10:04 rosalita sshd[83044]: Failed keyboard-interactive/pam for invalid user greeta from 69.162.70.2 port 57460 ssh2 Nov 20 19:13:13 rosalita sshd[83061]: Invalid user greg from 58.254.143.204 Nov 20 19:13:14 rosalita sshd[83061]: error: PAM: authentication error for illegal user greg from 58.254.143.204 Nov 20 19:13:14 rosalita sshd[83061]: Failed keyboard-interactive/pam for invalid user greg from 58.254.143.204 port 22302 ssh2 Nov 20 19:16:06 rosalita sshd[83072]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 19:16:06 rosalita sshd[83072]: Invalid user gregorian from 189.14.99.226 Nov 20 19:16:07 rosalita sshd[83072]: error: PAM: authentication error for illegal user gregorian from 189.14.99.226 Nov 20 19:16:07 rosalita sshd[83072]: Failed keyboard-interactive/pam for invalid user gregorian from 189.14.99.226 port 55052 ssh2 Nov 20 19:26:28 rosalita sshd[83106]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 19:26:28 rosalita sshd[83106]: Invalid user gretel from 62.183.105.164 Nov 20 19:26:28 rosalita sshd[83106]: error: PAM: authentication error for illegal user gretel from 62.183.105.164 Nov 20 19:26:28 rosalita sshd[83106]: Failed keyboard-interactive/pam for invalid user gretel from 62.183.105.164 port 46088 ssh2 Nov 20 19:29:20 rosalita sshd[83114]: Invalid user grey from 202.100.80.21 Nov 20 19:29:21 rosalita sshd[83114]: error: PAM: authentication error for illegal user grey from 202.100.80.21 Nov 20 19:29:21 rosalita sshd[83114]: Failed keyboard-interactive/pam for invalid user grey from 202.100.80.21 port 43350 ssh2 Nov 20 19:40:03 rosalita sshd[83148]: Invalid user group from 193.225.84.1 Nov 20 19:40:03 rosalita sshd[83148]: error: PAM: authentication error for illegal user group from ejf01.ejf.hu Nov 20 19:40:03 rosalita sshd[83148]: Failed keyboard-interactive/pam for invalid user group from 193.225.84.1 port 35254 ssh2 Nov 20 19:42:37 rosalita sshd[83153]: Invalid user grr from 221.224.13.25 Nov 20 19:42:37 rosalita sshd[83153]: error: PAM: authentication error for illegal user grr from 221.224.13.25 Nov 20 19:42:37 rosalita sshd[83153]: Failed keyboard-interactive/pam for invalid user grr from 221.224.13.25 port 60610 ssh2 Nov 20 19:47:31 rosalita sshd[83177]: Did not receive identification string from 113.106.86.67 Nov 20 19:50:09 rosalita sshd[83185]: Invalid user gsm from 83.3.229.114 Nov 20 19:50:10 rosalita sshd[83185]: error: PAM: authentication error for illegal user gsm from 83.3.229.114 Nov 20 19:50:10 rosalita sshd[83185]: Failed keyboard-interactive/pam for invalid user gsm from 83.3.229.114 port 43959 ssh2 Nov 20 19:51:59 rosalita sshd[83188]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 19:51:59 rosalita sshd[83188]: Invalid user gt05 from 89.97.247.147 Nov 20 19:51:59 rosalita sshd[83188]: error: PAM: authentication error for illegal user gt05 from 89.97.247.147 Nov 20 19:51:59 rosalita sshd[83188]: Failed keyboard-interactive/pam for invalid user gt05 from 89.97.247.147 port 57215 ssh2 Nov 20 19:53:21 rosalita sshd[83192]: Invalid user gtello from 161.139.192.2 Nov 20 19:53:22 rosalita sshd[83192]: error: PAM: authentication error for illegal user gtello from jblc1.utm.my Nov 20 19:53:22 rosalita sshd[83192]: Failed keyboard-interactive/pam for invalid user gtello from 161.139.192.2 port 36627 ssh2 Nov 20 19:54:11 rosalita sshd[83199]: Invalid user ftp from 113.106.86.67 Nov 20 19:54:14 rosalita sshd[83201]: Invalid user sales from 113.106.86.67 Nov 20 20:03:44 rosalita sshd[84200]: Invalid user guenevere from 122.227.129.113 Nov 20 20:03:45 rosalita sshd[84200]: error: PAM: authentication error for illegal user guenevere from 122.227.129.113 Nov 20 20:03:45 rosalita sshd[84200]: Failed keyboard-interactive/pam for invalid user guenevere from 122.227.129.113 port 45112 ssh2 Nov 20 20:05:49 rosalita sshd[84210]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 20:05:49 rosalita sshd[84210]: Invalid user guest from 64.251.14.116 Nov 20 20:05:50 rosalita sshd[84210]: error: PAM: authentication error for illegal user guest from 64.251.14.116 Nov 20 20:05:50 rosalita sshd[84210]: Failed keyboard-interactive/pam for invalid user guest from 64.251.14.116 port 33535 ssh2 Nov 20 20:28:20 rosalita sshd[84281]: Invalid user guest3 from 221.224.13.25 Nov 20 20:28:20 rosalita sshd[84281]: error: PAM: authentication error for illegal user guest3 from 221.224.13.25 Nov 20 20:28:20 rosalita sshd[84281]: Failed keyboard-interactive/pam for invalid user guest3 from 221.224.13.25 port 48173 ssh2 Nov 20 20:33:23 rosalita sshd[84303]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 20:33:23 rosalita sshd[84303]: Invalid user guest from 69.162.70.2 Nov 20 20:33:24 rosalita sshd[84303]: error: PAM: authentication error for illegal user guest from 69.162.70.2 Nov 20 20:33:24 rosalita sshd[84303]: Failed keyboard-interactive/pam for invalid user guest from 69.162.70.2 port 33125 ssh2 Nov 20 20:35:28 rosalita sshd[84312]: Invalid user guest8 from 122.255.96.45 Nov 20 20:35:28 rosalita sshd[84312]: error: PAM: authentication error for illegal user guest8 from 122.255.96.45 Nov 20 20:35:28 rosalita sshd[84312]: Failed keyboard-interactive/pam for invalid user guest8 from 122.255.96.45 port 52492 ssh2 Nov 20 20:36:19 rosalita sshd[84317]: Invalid user guest9 from 203.110.245.243 Nov 20 20:36:20 rosalita sshd[84317]: error: PAM: authentication error for illegal user guest9 from www.iitkgp.ac.in Nov 20 20:36:20 rosalita sshd[84317]: Failed keyboard-interactive/pam for invalid user guest9 from 203.110.245.243 port 52109 ssh2 Nov 20 20:39:18 rosalita sshd[84325]: Invalid user guest from 201.232.69.113 Nov 20 20:39:20 rosalita sshd[84325]: error: PAM: authentication error for illegal user guest from 201.232.69.113 Nov 20 20:39:20 rosalita sshd[84325]: Failed keyboard-interactive/pam for invalid user guest from 201.232.69.113 port 61275 ssh2 Nov 20 20:49:04 rosalita sshd[84359]: Accepted keyboard-interactive/pam for peter from 213.187.179.198 port 59218 ssh2 Nov 20 20:53:03 rosalita sshd[84380]: Invalid user guest from 88.149.159.194 Nov 20 20:53:03 rosalita sshd[84380]: error: PAM: authentication error for illegal user guest from 88.149.159.194 Nov 20 20:53:03 rosalita sshd[84380]: Failed keyboard-interactive/pam for invalid user guest from 88.149.159.194 port 55491 ssh2 Nov 20 20:58:24 rosalita sshd[84404]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 20:58:24 rosalita sshd[84404]: Invalid user guest from 89.97.247.147 Nov 20 20:58:24 rosalita sshd[84404]: error: PAM: authentication error for illegal user guest from 89.97.247.147 Nov 20 20:58:24 rosalita sshd[84404]: Failed keyboard-interactive/pam for invalid user guest from 89.97.247.147 port 35194 ssh2 Nov 20 20:59:11 rosalita sshd[84411]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 20:59:11 rosalita sshd[84411]: Invalid user guest from 69.162.70.2 Nov 20 20:59:11 rosalita sshd[84411]: error: PAM: authentication error for illegal user guest from 69.162.70.2 Nov 20 20:59:11 rosalita sshd[84411]: Failed keyboard-interactive/pam for invalid user guest from 69.162.70.2 port 33456 ssh2 Nov 20 20:59:22 rosalita sshd[84414]: Accepted keyboard-interactive/pam for peter from 213.187.179.198 port 59200 ssh2 Nov 20 21:02:10 rosalita sshd[85361]: Invalid user guest from 195.210.47.144 Nov 20 21:02:11 rosalita sshd[85361]: error: PAM: authentication error for illegal user guest from mx.cbc-group.kz Nov 20 21:02:11 rosalita sshd[85361]: Failed keyboard-interactive/pam for invalid user guest from 195.210.47.144 port 57406 ssh2 Nov 20 21:03:48 rosalita sshd[85435]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 21:03:48 rosalita sshd[85435]: Invalid user guest from 89.97.247.147 Nov 20 21:03:48 rosalita sshd[85435]: error: PAM: authentication error for illegal user guest from 89.97.247.147 Nov 20 21:03:48 rosalita sshd[85435]: Failed keyboard-interactive/pam for invalid user guest from 89.97.247.147 port 39287 ssh2 Nov 20 21:07:40 rosalita sshd[85446]: Invalid user guest from 219.240.36.110 Nov 20 21:07:41 rosalita sshd[85446]: error: PAM: authentication error for illegal user guest from 219.240.36.110 Nov 20 21:07:41 rosalita sshd[85446]: Failed keyboard-interactive/pam for invalid user guest from 219.240.36.110 port 35889 ssh2 Nov 20 21:13:51 rosalita sshd[85475]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 21:13:51 rosalita sshd[85475]: Invalid user guest from 189.14.99.226 Nov 20 21:13:53 rosalita sshd[85475]: error: PAM: authentication error for illegal user guest from 189.14.99.226 Nov 20 21:13:53 rosalita sshd[85475]: Failed keyboard-interactive/pam for invalid user guest from 189.14.99.226 port 44616 ssh2 Nov 20 21:14:54 rosalita sshd[85483]: Invalid user guest from 193.225.84.1 Nov 20 21:14:54 rosalita sshd[85483]: error: PAM: authentication error for illegal user guest from ejf01.ejf.hu Nov 20 21:14:54 rosalita sshd[85483]: Failed keyboard-interactive/pam for invalid user guest from 193.225.84.1 port 50852 ssh2 Nov 20 21:16:13 rosalita sshd[85488]: Invalid user guest from 193.225.84.1 Nov 20 21:16:13 rosalita sshd[85488]: error: PAM: authentication error for illegal user guest from ejf01.ejf.hu Nov 20 21:16:13 rosalita sshd[85488]: Failed keyboard-interactive/pam for invalid user guest from 193.225.84.1 port 56045 ssh2 Nov 20 21:17:39 rosalita sshd[85495]: Invalid user guestuser from 58.254.143.204 Nov 20 21:17:40 rosalita sshd[85495]: error: PAM: authentication error for illegal user guestuser from 58.254.143.204 Nov 20 21:17:40 rosalita sshd[85495]: Failed keyboard-interactive/pam for invalid user guestuser from 58.254.143.204 port 18839 ssh2 Nov 20 21:21:02 rosalita sshd[85505]: Invalid user guest from 62.225.155.90 Nov 20 21:21:02 rosalita sshd[85505]: error: PAM: authentication error for illegal user guest from 62.225.155.90 Nov 20 21:21:02 rosalita sshd[85505]: Failed keyboard-interactive/pam for invalid user guest from 62.225.155.90 port 35384 ssh2 Nov 20 21:21:43 rosalita sshd[85508]: Invalid user guide from 60.28.199.166 Nov 20 21:21:43 rosalita sshd[85508]: error: PAM: authentication error for illegal user guide from 60.28.199.166 Nov 20 21:21:43 rosalita sshd[85508]: Failed keyboard-interactive/pam for invalid user guide from 60.28.199.166 port 39417 ssh2 Nov 20 21:46:48 rosalita sshd[85591]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 21:46:48 rosalita sshd[85591]: Invalid user guta from 69.162.70.2 Nov 20 21:46:48 rosalita sshd[85591]: error: PAM: authentication error for illegal user guta from 69.162.70.2 Nov 20 21:46:48 rosalita sshd[85591]: Failed keyboard-interactive/pam for invalid user guta from 69.162.70.2 port 58375 ssh2 Nov 20 21:52:44 rosalita sshd[85603]: Invalid user gvega from 200.175.53.196 Nov 20 21:52:45 rosalita sshd[85603]: error: PAM: authentication error for illegal user gvega from 200.175.53.196 Nov 20 21:52:45 rosalita sshd[85603]: Failed keyboard-interactive/pam for invalid user gvega from 200.175.53.196 port 39319 ssh2 Nov 20 21:59:23 rosalita sshd[85632]: Invalid user gwendolyn from 60.28.199.166 Nov 20 21:59:24 rosalita sshd[85632]: error: PAM: authentication error for illegal user gwendolyn from 60.28.199.166 Nov 20 21:59:24 rosalita sshd[85632]: Failed keyboard-interactive/pam for invalid user gwendolyn from 60.28.199.166 port 33212 ssh2 Nov 20 22:00:32 rosalita sshd[85651]: Invalid user gwen from 203.110.245.243 Nov 20 22:00:32 rosalita sshd[85651]: error: PAM: authentication error for illegal user gwen from www.iitkgp.ac.in Nov 20 22:00:32 rosalita sshd[85651]: Failed keyboard-interactive/pam for invalid user gwen from 203.110.245.243 port 34157 ssh2 Nov 20 22:04:03 rosalita sshd[86614]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 22:04:03 rosalita sshd[86614]: Invalid user gwenyth from 64.251.14.116 Nov 20 22:04:04 rosalita sshd[86614]: error: PAM: authentication error for illegal user gwenyth from 64.251.14.116 Nov 20 22:04:04 rosalita sshd[86614]: Failed keyboard-interactive/pam for invalid user gwenyth from 64.251.14.116 port 53155 ssh2 Nov 20 22:11:40 rosalita sshd[86650]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 22:11:40 rosalita sshd[86650]: Invalid user habiba from 62.183.105.164 Nov 20 22:11:40 rosalita sshd[86650]: error: PAM: authentication error for illegal user habiba from 62.183.105.164 Nov 20 22:11:40 rosalita sshd[86650]: Failed keyboard-interactive/pam for invalid user habiba from 62.183.105.164 port 48307 ssh2 Nov 20 22:19:33 rosalita sshd[86672]: Invalid user hacker from 221.224.13.25 Nov 20 22:19:33 rosalita sshd[86672]: error: PAM: authentication error for illegal user hacker from 221.224.13.25 Nov 20 22:19:33 rosalita sshd[86672]: Failed keyboard-interactive/pam for invalid user hacker from 221.224.13.25 port 39940 ssh2 Nov 20 22:24:11 rosalita sshd[86696]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 22:24:11 rosalita sshd[86696]: Invalid user hadara from 189.14.99.226 Nov 20 22:24:12 rosalita sshd[86696]: error: PAM: authentication error for illegal user hadara from 189.14.99.226 Nov 20 22:24:12 rosalita sshd[86696]: Failed keyboard-interactive/pam for invalid user hadara from 189.14.99.226 port 55944 ssh2 Nov 20 22:25:05 rosalita sshd[86701]: Invalid user hadassah from 201.232.69.113 Nov 20 22:25:06 rosalita sshd[86701]: error: PAM: authentication error for illegal user hadassah from 201.232.69.113 Nov 20 22:25:06 rosalita sshd[86701]: Failed keyboard-interactive/pam for invalid user hadassah from 201.232.69.113 port 61473 ssh2 Nov 20 22:28:44 rosalita sshd[86709]: Invalid user hades from 83.3.229.114 Nov 20 22:28:45 rosalita sshd[86709]: error: PAM: authentication error for illegal user hades from 83.3.229.114 Nov 20 22:28:45 rosalita sshd[86709]: Failed keyboard-interactive/pam for invalid user hades from 83.3.229.114 port 46186 ssh2 Nov 20 22:29:25 rosalita sshd[86716]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 22:29:25 rosalita sshd[86716]: Invalid user hadley from 189.14.99.226 Nov 20 22:29:25 rosalita sshd[86716]: error: PAM: authentication error for illegal user hadley from 189.14.99.226 Nov 20 22:29:25 rosalita sshd[86716]: Failed keyboard-interactive/pam for invalid user hadley from 189.14.99.226 port 43420 ssh2 Nov 20 22:32:14 rosalita sshd[86723]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 22:32:14 rosalita sshd[86723]: Invalid user ha from 64.251.14.116 Nov 20 22:32:14 rosalita sshd[86723]: error: PAM: authentication error for illegal user ha from 64.251.14.116 Nov 20 22:32:14 rosalita sshd[86723]: Failed keyboard-interactive/pam for invalid user ha from 64.251.14.116 port 32789 ssh2 Nov 20 22:36:01 rosalita sshd[86745]: Invalid user haiduc from 122.255.96.45 Nov 20 22:36:02 rosalita sshd[86745]: error: PAM: authentication error for illegal user haiduc from 122.255.96.45 Nov 20 22:36:02 rosalita sshd[86745]: Failed keyboard-interactive/pam for invalid user haiduc from 122.255.96.45 port 58462 ssh2 Nov 20 22:37:15 rosalita sshd[86752]: Invalid user hailey from 161.139.144.2 Nov 20 22:37:16 rosalita sshd[86752]: error: PAM: authentication error for illegal user hailey from jblc2.utm.my Nov 20 22:37:16 rosalita sshd[86752]: Failed keyboard-interactive/pam for invalid user hailey from 161.139.144.2 port 46232 ssh2 Nov 20 22:41:26 rosalita sshd[86766]: Invalid user haiping from 148.244.65.25 Nov 20 22:41:27 rosalita sshd[86766]: error: PAM: authentication error for illegal user haiping from 148.244.65.25 Nov 20 22:41:27 rosalita sshd[86766]: Failed keyboard-interactive/pam for invalid user haiping from 148.244.65.25 port 41924 ssh2 Nov 20 22:45:37 rosalita sshd[86788]: Invalid user haley from 200.175.53.196 Nov 20 22:45:38 rosalita sshd[86788]: error: PAM: authentication error for illegal user haley from 200.175.53.196 Nov 20 22:45:38 rosalita sshd[86788]: Failed keyboard-interactive/pam for invalid user haley from 200.175.53.196 port 43210 ssh2 Nov 20 22:52:05 rosalita sshd[86806]: Invalid user hallie from 60.28.199.166 Nov 20 22:52:06 rosalita sshd[86806]: error: PAM: authentication error for illegal user hallie from 60.28.199.166 Nov 20 22:52:06 rosalita sshd[86806]: Failed keyboard-interactive/pam for invalid user hallie from 60.28.199.166 port 40745 ssh2 Nov 20 22:58:18 rosalita sshd[86832]: Invalid user halt from 217.148.89.89 Nov 20 22:58:18 rosalita sshd[86832]: error: PAM: authentication error for illegal user halt from 217.148.89.89 Nov 20 22:58:18 rosalita sshd[86832]: Failed keyboard-interactive/pam for invalid user halt from 217.148.89.89 port 47205 ssh2 Nov 20 23:03:27 rosalita sshd[87820]: Invalid user hank from 118.122.178.65 Nov 20 23:03:28 rosalita sshd[87820]: error: PAM: authentication error for illegal user hank from 118.122.178.65 Nov 20 23:03:28 rosalita sshd[87820]: Failed keyboard-interactive/pam for invalid user hank from 118.122.178.65 port 42638 ssh2 Nov 20 23:11:55 rosalita sshd[87852]: Invalid user hans from 195.210.47.144 Nov 20 23:11:55 rosalita sshd[87852]: error: PAM: authentication error for illegal user hans from mx.cbc-group.kz Nov 20 23:11:55 rosalita sshd[87852]: Failed keyboard-interactive/pam for invalid user hans from 195.210.47.144 port 36939 ssh2 Nov 20 23:20:17 rosalita sshd[87873]: Invalid user happy from 60.28.199.166 Nov 20 23:20:18 rosalita sshd[87873]: error: PAM: authentication error for illegal user happy from 60.28.199.166 Nov 20 23:20:18 rosalita sshd[87873]: Failed keyboard-interactive/pam for invalid user happy from 60.28.199.166 port 34350 ssh2 Nov 20 23:23:05 rosalita sshd[87888]: Invalid user harald from 193.225.84.1 Nov 20 23:23:05 rosalita sshd[87888]: error: PAM: authentication error for illegal user harald from ejf01.ejf.hu Nov 20 23:23:05 rosalita sshd[87888]: Failed keyboard-interactive/pam for invalid user harald from 193.225.84.1 port 48119 ssh2 Nov 20 23:34:46 rosalita sshd[87928]: reverse mapping checking getaddrinfo for cli58.sedlcany.cz [90.182.52.58] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 23:34:46 rosalita sshd[87928]: Invalid user harris from 90.182.52.58 Nov 20 23:34:46 rosalita sshd[87928]: error: PAM: authentication error for illegal user harris from 90.182.52.58 Nov 20 23:34:46 rosalita sshd[87928]: Failed keyboard-interactive/pam for invalid user harris from 90.182.52.58 port 38064 ssh2 Nov 20 23:41:43 rosalita sshd[87944]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 23:41:43 rosalita sshd[87944]: Invalid user hart from 62.183.105.164 Nov 20 23:41:43 rosalita sshd[87944]: error: PAM: authentication error for illegal user hart from 62.183.105.164 Nov 20 23:41:43 rosalita sshd[87944]: Failed keyboard-interactive/pam for invalid user hart from 62.183.105.164 port 49584 ssh2 Nov 20 23:44:02 rosalita sshd[87960]: Invalid user harva from 195.210.47.144 Nov 20 23:44:03 rosalita sshd[87960]: error: PAM: authentication error for illegal user harva from mx.cbc-group.kz Nov 20 23:44:03 rosalita sshd[87960]: Failed keyboard-interactive/pam for invalid user harva from 195.210.47.144 port 60429 ssh2 Nov 20 23:49:39 rosalita sshd[87976]: Invalid user hasana from 161.139.144.2 Nov 20 23:49:40 rosalita sshd[87976]: error: PAM: authentication error for illegal user hasana from jblc2.utm.my Nov 20 23:49:40 rosalita sshd[87976]: Failed keyboard-interactive/pam for invalid user hasana from 161.139.144.2 port 39584 ssh2 Nov 20 23:50:32 rosalita sshd[87981]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 20 23:50:32 rosalita sshd[87981]: Invalid user hassan from 69.162.70.2 Nov 20 23:50:33 rosalita sshd[87981]: error: PAM: authentication error for illegal user hassan from 69.162.70.2 Nov 20 23:50:33 rosalita sshd[87981]: Failed keyboard-interactive/pam for invalid user hassan from 69.162.70.2 port 40710 ssh2 Nov 20 23:57:31 rosalita sshd[88007]: Invalid user hause from 210.42.35.1 Nov 20 23:57:31 rosalita sshd[88007]: error: PAM: authentication error for illegal user hause from 210.42.35.1 Nov 20 23:57:31 rosalita sshd[88007]: Failed keyboard-interactive/pam for invalid user hause from 210.42.35.1 port 38059 ssh2 Nov 21 00:03:43 rosalita sshd[88997]: Invalid user haxor from 61.78.62.43 Nov 21 00:03:44 rosalita sshd[88997]: error: PAM: authentication error for illegal user haxor from 61.78.62.43 Nov 21 00:03:44 rosalita sshd[88997]: Failed keyboard-interactive/pam for invalid user haxor from 61.78.62.43 port 44035 ssh2 Nov 21 00:08:21 rosalita sshd[89008]: Invalid user hazel from 221.224.13.25 Nov 21 00:08:21 rosalita sshd[89008]: error: PAM: authentication error for illegal user hazel from 221.224.13.25 Nov 21 00:08:21 rosalita sshd[89008]: Failed keyboard-interactive/pam for invalid user hazel from 221.224.13.25 port 39024 ssh2 Nov 21 00:13:59 rosalita sshd[89038]: Invalid user header from 148.244.65.25 Nov 21 00:14:00 rosalita sshd[89038]: error: PAM: authentication error for illegal user header from 148.244.65.25 Nov 21 00:14:00 rosalita sshd[89038]: Failed keyboard-interactive/pam for invalid user header from 148.244.65.25 port 57285 ssh2 Nov 21 00:14:23 rosalita sshd[89045]: Invalid user hdm from 91.103.30.98 Nov 21 00:14:26 rosalita sshd[89045]: error: PAM: authentication error for illegal user hdm from mx.aisor.am Nov 21 00:14:26 rosalita sshd[89045]: Failed keyboard-interactive/pam for invalid user hdm from 91.103.30.98 port 47681 ssh2 Nov 21 00:16:41 rosalita sshd[89056]: Invalid user headstart from 161.139.144.2 Nov 21 00:16:42 rosalita sshd[89056]: error: PAM: authentication error for illegal user headstart from jblc2.utm.my Nov 21 00:16:42 rosalita sshd[89056]: Failed keyboard-interactive/pam for invalid user headstart from 161.139.144.2 port 41980 ssh2 Nov 21 00:19:16 rosalita sshd[89067]: Invalid user health from 193.225.84.1 Nov 21 00:19:17 rosalita sshd[89067]: error: PAM: authentication error for illegal user health from ejf01.ejf.hu Nov 21 00:19:17 rosalita sshd[89067]: Failed keyboard-interactive/pam for invalid user health from 193.225.84.1 port 40678 ssh2 Nov 21 00:22:11 rosalita sshd[89085]: Invalid user heart from 58.254.143.204 Nov 21 00:22:11 rosalita sshd[89085]: error: PAM: authentication error for illegal user heart from 58.254.143.204 Nov 21 00:22:11 rosalita sshd[89085]: Failed keyboard-interactive/pam for invalid user heart from 58.254.143.204 port 10298 ssh2 Nov 21 00:28:02 rosalita sshd[89102]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 00:28:02 rosalita sshd[89102]: Invalid user hector from 69.162.70.2 Nov 21 00:28:02 rosalita sshd[89102]: error: PAM: authentication error for illegal user hector from 69.162.70.2 Nov 21 00:28:03 rosalita sshd[89102]: Failed keyboard-interactive/pam for invalid user hector from 69.162.70.2 port 53427 ssh2 Nov 21 00:30:02 rosalita sshd[89110]: Invalid user hedda from 148.244.65.25 Nov 21 00:30:03 rosalita sshd[89110]: error: PAM: authentication error for illegal user hedda from 148.244.65.25 Nov 21 00:30:03 rosalita sshd[89110]: Failed keyboard-interactive/pam for invalid user hedda from 148.244.65.25 port 44173 ssh2 Nov 21 00:47:18 rosalita sshd[89170]: Invalid user helena from 60.28.199.166 Nov 21 00:47:19 rosalita sshd[89170]: error: PAM: authentication error for illegal user helena from 60.28.199.166 Nov 21 00:47:19 rosalita sshd[89170]: Failed keyboard-interactive/pam for invalid user helena from 60.28.199.166 port 51281 ssh2 Nov 21 00:48:26 rosalita sshd[89173]: Invalid user helene from 203.110.245.243 Nov 21 00:48:27 rosalita sshd[89173]: error: PAM: authentication error for illegal user helene from www.iitkgp.ac.in Nov 21 00:48:27 rosalita sshd[89173]: Failed keyboard-interactive/pam for invalid user helene from 203.110.245.243 port 44191 ssh2 Nov 21 00:55:03 rosalita sshd[89188]: Invalid user hellen from 122.70.141.250 Nov 21 00:55:04 rosalita sshd[89188]: error: PAM: authentication error for illegal user hellen from 122.70.141.250 Nov 21 00:55:04 rosalita sshd[89188]: Failed keyboard-interactive/pam for invalid user hellen from 122.70.141.250 port 36683 ssh2 Nov 21 01:06:59 rosalita sshd[90198]: Invalid user heng from 190.144.175.133 Nov 21 01:07:00 rosalita sshd[90198]: error: PAM: authentication error for illegal user heng from 190.144.175.133 Nov 21 01:07:00 rosalita sshd[90198]: Failed keyboard-interactive/pam for invalid user heng from 190.144.175.133 port 28642 ssh2 Nov 21 01:12:56 rosalita sshd[90227]: Invalid user henrike from 193.225.84.1 Nov 21 01:12:57 rosalita sshd[90227]: error: PAM: authentication error for illegal user henrike from ejf01.ejf.hu Nov 21 01:12:57 rosalita sshd[90227]: Failed keyboard-interactive/pam for invalid user henrike from 193.225.84.1 port 42034 ssh2 Nov 21 01:14:25 rosalita sshd[90235]: Invalid user henrik from 122.255.96.45 Nov 21 01:14:26 rosalita sshd[90235]: error: PAM: authentication error for illegal user henrik from 122.255.96.45 Nov 21 01:14:26 rosalita sshd[90235]: Failed keyboard-interactive/pam for invalid user henrik from 122.255.96.45 port 37142 ssh2 Nov 21 01:20:24 rosalita sshd[90251]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 01:20:24 rosalita sshd[90251]: Invalid user herb from 69.162.70.2 Nov 21 01:20:24 rosalita sshd[90251]: error: PAM: authentication error for illegal user herb from 69.162.70.2 Nov 21 01:20:24 rosalita sshd[90251]: Failed keyboard-interactive/pam for invalid user herb from 69.162.70.2 port 44818 ssh2 Nov 21 01:26:37 rosalita sshd[90273]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 01:26:37 rosalita sshd[90273]: Invalid user hermann from 189.14.99.226 Nov 21 01:26:38 rosalita sshd[90273]: error: PAM: authentication error for illegal user hermann from 189.14.99.226 Nov 21 01:26:38 rosalita sshd[90273]: Failed keyboard-interactive/pam for invalid user hermann from 189.14.99.226 port 45802 ssh2 Nov 21 01:46:01 rosalita sshd[90339]: Invalid user h from 212.122.175.118 Nov 21 01:46:01 rosalita sshd[90339]: error: PAM: authentication error for illegal user h from 212.122.175.118 Nov 21 01:46:01 rosalita sshd[90339]: Failed keyboard-interactive/pam for invalid user h from 212.122.175.118 port 40658 ssh2 Nov 21 01:49:10 rosalita sshd[90345]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 01:49:10 rosalita sshd[90345]: Invalid user hicham from 62.183.105.164 Nov 21 01:49:11 rosalita sshd[90345]: error: PAM: authentication error for illegal user hicham from 62.183.105.164 Nov 21 01:49:11 rosalita sshd[90345]: Failed keyboard-interactive/pam for invalid user hicham from 62.183.105.164 port 54475 ssh2 Nov 21 01:50:27 rosalita sshd[90354]: Invalid user hidden from 210.42.35.1 Nov 21 01:50:28 rosalita sshd[90354]: error: PAM: authentication error for illegal user hidden from 210.42.35.1 Nov 21 01:50:28 rosalita sshd[90354]: Failed keyboard-interactive/pam for invalid user hidden from 210.42.35.1 port 34864 ssh2 Nov 21 01:56:19 rosalita sshd[90377]: Invalid user hilaire from 200.40.251.146 Nov 21 01:56:21 rosalita sshd[90377]: error: PAM: authentication error for illegal user hilaire from 200.40.251.146 Nov 21 01:56:21 rosalita sshd[90377]: Failed keyboard-interactive/pam for invalid user hilaire from 200.40.251.146 port 53724 ssh2 Nov 21 01:57:29 rosalita sshd[90380]: Invalid user hilaria from 58.63.241.209 Nov 21 01:57:29 rosalita sshd[90380]: error: PAM: authentication error for illegal user hilaria from 58.63.241.209 Nov 21 01:57:29 rosalita sshd[90380]: Failed keyboard-interactive/pam for invalid user hilaria from 58.63.241.209 port 59695 ssh2 Nov 21 01:58:28 rosalita sshd[90383]: Invalid user hilario from 195.210.47.144 Nov 21 01:58:29 rosalita sshd[90383]: error: PAM: authentication error for illegal user hilario from mx.cbc-group.kz Nov 21 01:58:29 rosalita sshd[90383]: Failed keyboard-interactive/pam for invalid user hilario from 195.210.47.144 port 59053 ssh2 Nov 21 02:00:08 rosalita sshd[90407]: Invalid user hilary from 58.63.241.209 Nov 21 02:00:08 rosalita sshd[90407]: error: PAM: authentication error for illegal user hilary from 58.63.241.209 Nov 21 02:00:08 rosalita sshd[90407]: Failed keyboard-interactive/pam for invalid user hilary from 58.63.241.209 port 41584 ssh2 Nov 21 02:05:31 rosalita sshd[91378]: Invalid user hina from 58.63.241.209 Nov 21 02:05:32 rosalita sshd[91378]: error: PAM: authentication error for illegal user hina from 58.63.241.209 Nov 21 02:05:32 rosalita sshd[91378]: Failed keyboard-interactive/pam for invalid user hina from 58.63.241.209 port 52804 ssh2 Nov 21 02:33:29 rosalita sshd[91470]: Invalid user hmorales from 83.3.229.114 Nov 21 02:33:30 rosalita sshd[91470]: error: PAM: authentication error for illegal user hmorales from 83.3.229.114 Nov 21 02:33:30 rosalita sshd[91470]: Failed keyboard-interactive/pam for invalid user hmorales from 83.3.229.114 port 50151 ssh2 Nov 21 02:37:49 rosalita sshd[91481]: Invalid user hoda from 210.42.35.1 Nov 21 02:37:49 rosalita sshd[91481]: error: PAM: authentication error for illegal user hoda from 210.42.35.1 Nov 21 02:37:49 rosalita sshd[91481]: Failed keyboard-interactive/pam for invalid user hoda from 210.42.35.1 port 52038 ssh2 Nov 21 02:46:25 rosalita sshd[91512]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 02:46:25 rosalita sshd[91512]: Invalid user holli from 189.14.99.226 Nov 21 02:46:25 rosalita sshd[91512]: error: PAM: authentication error for illegal user holli from 189.14.99.226 Nov 21 02:46:25 rosalita sshd[91512]: Failed keyboard-interactive/pam for invalid user holli from 189.14.99.226 port 55675 ssh2 Nov 21 02:51:49 rosalita sshd[91522]: Invalid user home from 122.255.96.45 Nov 21 02:51:50 rosalita sshd[91522]: error: PAM: authentication error for illegal user home from 122.255.96.45 Nov 21 02:51:50 rosalita sshd[91522]: Failed keyboard-interactive/pam for invalid user home from 122.255.96.45 port 52266 ssh2 Nov 21 02:57:35 rosalita sshd[91547]: Invalid user homepage from 212.122.175.118 Nov 21 02:57:35 rosalita sshd[91547]: error: PAM: authentication error for illegal user homepage from 212.122.175.118 Nov 21 02:57:35 rosalita sshd[91547]: Failed keyboard-interactive/pam for invalid user homepage from 212.122.175.118 port 38284 ssh2 Nov 21 03:09:29 rosalita sshd[92852]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 03:09:29 rosalita sshd[92852]: Invalid user hop from 189.14.99.226 Nov 21 03:09:30 rosalita sshd[92852]: error: PAM: authentication error for illegal user hop from 189.14.99.226 Nov 21 03:09:30 rosalita sshd[92852]: Failed keyboard-interactive/pam for invalid user hop from 189.14.99.226 port 48535 ssh2 Nov 21 03:23:18 rosalita sshd[92906]: Invalid user hortensia from 61.78.62.43 Nov 21 03:23:20 rosalita sshd[92906]: error: PAM: authentication error for illegal user hortensia from 61.78.62.43 Nov 21 03:23:20 rosalita sshd[92906]: Failed keyboard-interactive/pam for invalid user hortensia from 61.78.62.43 port 36395 ssh2 Nov 21 03:29:18 rosalita sshd[92916]: Invalid user hospital from 219.240.36.110 Nov 21 03:29:19 rosalita sshd[92916]: error: PAM: authentication error for illegal user hospital from 219.240.36.110 Nov 21 03:29:19 rosalita sshd[92916]: Failed keyboard-interactive/pam for invalid user hospital from 219.240.36.110 port 56607 ssh2 Nov 21 03:32:17 rosalita sshd[92928]: Invalid user host from 58.63.241.209 Nov 21 03:32:17 rosalita sshd[92928]: error: PAM: authentication error for illegal user host from 58.63.241.209 Nov 21 03:32:17 rosalita sshd[92928]: Failed keyboard-interactive/pam for invalid user host from 58.63.241.209 port 52302 ssh2 Nov 21 03:36:29 rosalita sshd[92951]: Invalid user hostmaster from 202.100.80.21 Nov 21 03:36:31 rosalita sshd[92951]: error: PAM: authentication error for illegal user hostmaster from 202.100.80.21 Nov 21 03:36:31 rosalita sshd[92951]: Failed keyboard-interactive/pam for invalid user hostmaster from 202.100.80.21 port 38598 ssh2 Nov 21 03:40:20 rosalita sshd[92965]: Invalid user hostworks from 58.63.241.209 Nov 21 03:40:21 rosalita sshd[92965]: error: PAM: authentication error for illegal user hostworks from 58.63.241.209 Nov 21 03:40:21 rosalita sshd[92965]: Failed keyboard-interactive/pam for invalid user hostworks from 58.63.241.209 port 37342 ssh2 Nov 21 03:45:01 rosalita sshd[92986]: Invalid user hotels from 217.148.89.89 Nov 21 03:45:01 rosalita sshd[92986]: error: PAM: authentication error for illegal user hotels from 217.148.89.89 Nov 21 03:45:01 rosalita sshd[92986]: Failed keyboard-interactive/pam for invalid user hotels from 217.148.89.89 port 41874 ssh2 Nov 21 03:45:21 rosalita sshd[92991]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 03:45:21 rosalita sshd[92991]: Invalid user hotmail from 69.162.70.2 Nov 21 03:45:21 rosalita sshd[92991]: error: PAM: authentication error for illegal user hotmail from 69.162.70.2 Nov 21 03:45:21 rosalita sshd[92991]: Failed keyboard-interactive/pam for invalid user hotmail from 69.162.70.2 port 55028 ssh2 Nov 21 03:56:30 rosalita sshd[93026]: Invalid user hr from 122.70.141.250 Nov 21 03:56:31 rosalita sshd[93026]: error: PAM: authentication error for illegal user hr from 122.70.141.250 Nov 21 03:56:31 rosalita sshd[93026]: Failed keyboard-interactive/pam for invalid user hr from 122.70.141.250 port 38019 ssh2 Nov 21 04:03:43 rosalita sshd[94010]: Invalid user htdocs from 122.255.96.45 Nov 21 04:03:44 rosalita sshd[94010]: error: PAM: authentication error for illegal user htdocs from 122.255.96.45 Nov 21 04:03:44 rosalita sshd[94010]: Failed keyboard-interactive/pam for invalid user htdocs from 122.255.96.45 port 49020 ssh2 Nov 21 04:04:50 rosalita sshd[94020]: Invalid user htejada from 60.28.199.166 Nov 21 04:04:51 rosalita sshd[94020]: error: PAM: authentication error for illegal user htejada from 60.28.199.166 Nov 21 04:04:51 rosalita sshd[94020]: Failed keyboard-interactive/pam for invalid user htejada from 60.28.199.166 port 48485 ssh2 Nov 21 04:13:07 rosalita sshd[94049]: Invalid user http from 161.139.144.2 Nov 21 04:13:08 rosalita sshd[94049]: error: PAM: authentication error for illegal user http from jblc2.utm.my Nov 21 04:13:08 rosalita sshd[94049]: Failed keyboard-interactive/pam for invalid user http from 161.139.144.2 port 46691 ssh2 Nov 21 04:16:17 rosalita sshd[94060]: Invalid user http from 200.80.163.74 Nov 21 04:16:18 rosalita sshd[94060]: error: PAM: authentication error for illegal user http from 200.80.163.74 Nov 21 04:16:18 rosalita sshd[94060]: Failed keyboard-interactive/pam for invalid user http from 200.80.163.74 port 36168 ssh2 Nov 21 04:23:06 rosalita sshd[94084]: Invalid user http from 200.80.163.74 Nov 21 04:23:06 rosalita sshd[94084]: error: PAM: authentication error for illegal user http from 200.80.163.74 Nov 21 04:23:06 rosalita sshd[94084]: Failed keyboard-interactive/pam for invalid user http from 200.80.163.74 port 38161 ssh2 Nov 21 04:24:07 rosalita sshd[94087]: Invalid user huang from 122.255.96.45 Nov 21 04:24:07 rosalita sshd[94087]: error: PAM: authentication error for illegal user huang from 122.255.96.45 Nov 21 04:24:07 rosalita sshd[94087]: Failed keyboard-interactive/pam for invalid user huang from 122.255.96.45 port 52051 ssh2 Nov 21 04:41:27 rosalita sshd[94777]: Invalid user huisan from 195.210.47.144 Nov 21 04:41:27 rosalita sshd[94777]: error: PAM: authentication error for illegal user huisan from mx.cbc-group.kz Nov 21 04:41:27 rosalita sshd[94777]: Failed keyboard-interactive/pam for invalid user huisan from 195.210.47.144 port 45818 ssh2 Nov 21 04:46:56 rosalita sshd[94800]: Invalid user humberto from 195.210.47.144 Nov 21 04:46:57 rosalita sshd[94800]: error: PAM: authentication error for illegal user humberto from mx.cbc-group.kz Nov 21 04:46:57 rosalita sshd[94800]: Failed keyboard-interactive/pam for invalid user humberto from 195.210.47.144 port 48211 ssh2 Nov 21 04:52:41 rosalita sshd[94810]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 04:52:41 rosalita sshd[94810]: Invalid user hurnberto from 62.183.105.164 Nov 21 04:52:41 rosalita sshd[94810]: error: PAM: authentication error for illegal user hurnberto from 62.183.105.164 Nov 21 04:52:41 rosalita sshd[94810]: Failed keyboard-interactive/pam for invalid user hurnberto from 62.183.105.164 port 55372 ssh2 Nov 21 04:55:38 rosalita sshd[94838]: Invalid user huy from 148.244.65.25 Nov 21 04:55:38 rosalita sshd[94838]: error: PAM: authentication error for illegal user huy from 148.244.65.25 Nov 21 04:55:38 rosalita sshd[94838]: Failed keyboard-interactive/pam for invalid user huy from 148.244.65.25 port 54118 ssh2 Nov 21 05:11:58 rosalita sshd[95849]: Invalid user ibm from 60.28.199.166 Nov 21 05:11:59 rosalita sshd[95849]: error: PAM: authentication error for illegal user ibm from 60.28.199.166 Nov 21 05:11:59 rosalita sshd[95849]: Failed keyboard-interactive/pam for invalid user ibm from 60.28.199.166 port 52346 ssh2 Nov 21 05:15:23 rosalita sshd[95857]: Invalid user ibrahim from 200.80.163.74 Nov 21 05:15:24 rosalita sshd[95857]: error: PAM: authentication error for illegal user ibrahim from 200.80.163.74 Nov 21 05:15:24 rosalita sshd[95857]: Failed keyboard-interactive/pam for invalid user ibrahim from 200.80.163.74 port 50031 ssh2 Nov 21 05:17:24 rosalita sshd[95862]: Invalid user icbeu from 203.110.245.243 Nov 21 05:17:24 rosalita sshd[95862]: error: PAM: authentication error for illegal user icbeu from www.iitkgp.ac.in Nov 21 05:17:24 rosalita sshd[95862]: Failed keyboard-interactive/pam for invalid user icbeu from 203.110.245.243 port 48724 ssh2 Nov 21 05:35:44 rosalita sshd[95922]: Invalid user identd from 221.224.13.25 Nov 21 05:35:45 rosalita sshd[95922]: error: PAM: authentication error for illegal user identd from 221.224.13.25 Nov 21 05:35:45 rosalita sshd[95922]: Failed keyboard-interactive/pam for invalid user identd from 221.224.13.25 port 41230 ssh2 Nov 21 05:43:58 rosalita sshd[95935]: Invalid user ids2 from 161.139.144.2 Nov 21 05:43:59 rosalita sshd[95935]: error: PAM: authentication error for illegal user ids2 from jblc2.utm.my Nov 21 05:43:59 rosalita sshd[95935]: Failed keyboard-interactive/pam for invalid user ids2 from 161.139.144.2 port 42126 ssh2 Nov 21 05:49:57 rosalita sshd[95960]: Invalid user ignacio from 61.78.62.43 Nov 21 05:49:57 rosalita sshd[95960]: error: PAM: authentication error for illegal user ignacio from 61.78.62.43 Nov 21 05:49:57 rosalita sshd[95960]: Failed keyboard-interactive/pam for invalid user ignacio from 61.78.62.43 port 43383 ssh2 Nov 21 05:59:04 rosalita sshd[95994]: Invalid user i-heart from 210.202.196.250 Nov 21 05:59:05 rosalita sshd[95994]: error: PAM: authentication error for illegal user i-heart from 210.202.196.250 Nov 21 05:59:05 rosalita sshd[95994]: Failed keyboard-interactive/pam for invalid user i-heart from 210.202.196.250 port 59362 ssh2 Nov 21 06:04:20 rosalita sshd[96982]: Invalid user i-heart from 122.115.35.242 Nov 21 06:04:21 rosalita sshd[96982]: error: PAM: authentication error for illegal user i-heart from 122.115.35.242 Nov 21 06:04:21 rosalita sshd[96982]: Failed keyboard-interactive/pam for invalid user i-heart from 122.115.35.242 port 55732 ssh2 Nov 21 06:10:09 rosalita sshd[96998]: Invalid user ilayana from 193.225.84.1 Nov 21 06:10:09 rosalita sshd[96998]: error: PAM: authentication error for illegal user ilayana from ejf01.ejf.hu Nov 21 06:10:09 rosalita sshd[96998]: Failed keyboard-interactive/pam for invalid user ilayana from 193.225.84.1 port 40427 ssh2 Nov 21 06:10:23 rosalita sshd[96999]: Invalid user ikiah from 161.139.144.2 Nov 21 06:10:24 rosalita sshd[96999]: error: PAM: authentication error for illegal user ikiah from jblc2.utm.my Nov 21 06:10:24 rosalita sshd[96999]: Failed keyboard-interactive/pam for invalid user ikiah from 161.139.144.2 port 50175 ssh2 Nov 21 06:12:49 rosalita sshd[97022]: Invalid user ileen from 60.28.199.166 Nov 21 06:12:50 rosalita sshd[97022]: error: PAM: authentication error for illegal user ileen from 60.28.199.166 Nov 21 06:12:50 rosalita sshd[97022]: Failed keyboard-interactive/pam for invalid user ileen from 60.28.199.166 port 58052 ssh2 Nov 21 06:37:11 rosalita sshd[97104]: Invalid user ima from 200.80.163.74 Nov 21 06:37:12 rosalita sshd[97104]: error: PAM: authentication error for illegal user ima from 200.80.163.74 Nov 21 06:37:12 rosalita sshd[97104]: Failed keyboard-interactive/pam for invalid user ima from 200.80.163.74 port 34648 ssh2 Nov 21 06:45:13 rosalita sshd[97131]: Invalid user immanuel from 148.244.65.25 Nov 21 06:45:14 rosalita sshd[97131]: error: PAM: authentication error for illegal user immanuel from 148.244.65.25 Nov 21 06:45:14 rosalita sshd[97131]: Failed keyboard-interactive/pam for invalid user immanuel from 148.244.65.25 port 50443 ssh2 Nov 21 06:48:57 rosalita sshd[97139]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 06:48:57 rosalita sshd[97139]: Invalid user imogen from 69.162.70.2 Nov 21 06:48:57 rosalita sshd[97139]: error: PAM: authentication error for illegal user imogen from 69.162.70.2 Nov 21 06:48:57 rosalita sshd[97139]: Failed keyboard-interactive/pam for invalid user imogen from 69.162.70.2 port 53194 ssh2 Nov 21 06:50:48 rosalita sshd[97149]: Invalid user import from 58.63.241.209 Nov 21 06:50:48 rosalita sshd[97149]: error: PAM: authentication error for illegal user import from 58.63.241.209 Nov 21 06:50:48 rosalita sshd[97149]: Failed keyboard-interactive/pam for invalid user import from 58.63.241.209 port 35421 ssh2 Nov 21 06:52:42 rosalita sshd[97152]: Invalid user imprenta from 58.63.241.209 Nov 21 06:52:43 rosalita sshd[97152]: error: PAM: authentication error for illegal user imprenta from 58.63.241.209 Nov 21 06:52:43 rosalita sshd[97152]: Failed keyboard-interactive/pam for invalid user imprenta from 58.63.241.209 port 55433 ssh2 Nov 21 06:55:27 rosalita sshd[97171]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 06:55:27 rosalita sshd[97171]: Invalid user ina from 64.251.14.116 Nov 21 06:55:28 rosalita sshd[97171]: error: PAM: authentication error for illegal user ina from 64.251.14.116 Nov 21 06:55:28 rosalita sshd[97171]: Failed keyboard-interactive/pam for invalid user ina from 64.251.14.116 port 37543 ssh2 Nov 21 06:57:56 rosalita sshd[97179]: Invalid user inbox from 161.139.192.2 Nov 21 06:57:57 rosalita sshd[97179]: error: PAM: authentication error for illegal user inbox from jblc1.utm.my Nov 21 06:57:57 rosalita sshd[97179]: Failed keyboard-interactive/pam for invalid user inbox from 161.139.192.2 port 40831 ssh2 Nov 21 07:10:32 rosalita sshd[98169]: Invalid user indira from 221.224.13.25 Nov 21 07:10:33 rosalita sshd[98169]: error: PAM: authentication error for illegal user indira from 221.224.13.25 Nov 21 07:10:33 rosalita sshd[98169]: Failed keyboard-interactive/pam for invalid user indira from 221.224.13.25 port 59798 ssh2 Nov 21 07:14:07 rosalita sshd[98191]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 07:14:07 rosalita sshd[98191]: Invalid user ineffect from 69.162.70.2 Nov 21 07:14:07 rosalita sshd[98191]: error: PAM: authentication error for illegal user ineffect from 69.162.70.2 Nov 21 07:14:07 rosalita sshd[98191]: Failed keyboard-interactive/pam for invalid user ineffect from 69.162.70.2 port 50471 ssh2 Nov 21 07:20:13 rosalita sshd[98205]: Invalid user inf from 88.149.159.194 Nov 21 07:20:13 rosalita sshd[98205]: error: PAM: authentication error for illegal user inf from 88.149.159.194 Nov 21 07:20:13 rosalita sshd[98205]: Failed keyboard-interactive/pam for invalid user inf from 88.149.159.194 port 39177 ssh2 Nov 21 07:23:58 rosalita sshd[98225]: Invalid user info from 190.144.175.133 Nov 21 07:23:59 rosalita sshd[98225]: error: PAM: authentication error for illegal user info from 190.144.175.133 Nov 21 07:23:59 rosalita sshd[98225]: Failed keyboard-interactive/pam for invalid user info from 190.144.175.133 port 28452 ssh2 Nov 21 07:25:19 rosalita sshd[98230]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 07:25:19 rosalita sshd[98230]: Invalid user info from 69.162.70.2 Nov 21 07:25:19 rosalita sshd[98230]: error: PAM: authentication error for illegal user info from 69.162.70.2 Nov 21 07:25:19 rosalita sshd[98230]: Failed keyboard-interactive/pam for invalid user info from 69.162.70.2 port 44233 ssh2 Nov 21 07:27:10 rosalita sshd[98238]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 07:27:10 rosalita sshd[98238]: Invalid user info from 62.183.105.164 Nov 21 07:27:10 rosalita sshd[98238]: error: PAM: authentication error for illegal user info from 62.183.105.164 Nov 21 07:27:10 rosalita sshd[98238]: Failed keyboard-interactive/pam for invalid user info from 62.183.105.164 port 34984 ssh2 Nov 21 07:38:33 rosalita sshd[98276]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 07:38:33 rosalita sshd[98276]: Invalid user info from 89.97.247.147 Nov 21 07:38:33 rosalita sshd[98276]: error: PAM: authentication error for illegal user info from 89.97.247.147 Nov 21 07:38:33 rosalita sshd[98276]: Failed keyboard-interactive/pam for invalid user info from 89.97.247.147 port 34357 ssh2 Nov 21 07:44:06 rosalita sshd[98300]: Invalid user info from 60.28.199.166 Nov 21 07:44:07 rosalita sshd[98300]: error: PAM: authentication error for illegal user info from 60.28.199.166 Nov 21 07:44:07 rosalita sshd[98300]: Failed keyboard-interactive/pam for invalid user info from 60.28.199.166 port 54966 ssh2 Nov 21 07:49:38 rosalita sshd[98312]: Invalid user info from 221.224.13.25 Nov 21 07:49:39 rosalita sshd[98312]: error: PAM: authentication error for illegal user info from 221.224.13.25 Nov 21 07:49:39 rosalita sshd[98312]: Failed keyboard-interactive/pam for invalid user info from 221.224.13.25 port 53628 ssh2 Nov 21 07:51:53 rosalita sshd[98322]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 07:51:53 rosalita sshd[98322]: Invalid user info from 69.162.70.2 Nov 21 07:51:53 rosalita sshd[98322]: error: PAM: authentication error for illegal user info from 69.162.70.2 Nov 21 07:51:53 rosalita sshd[98322]: Failed keyboard-interactive/pam for invalid user info from 69.162.70.2 port 44333 ssh2 Nov 21 07:54:02 rosalita sshd[98325]: Invalid user info from 122.255.96.45 Nov 21 07:54:02 rosalita sshd[98325]: error: PAM: authentication error for illegal user info from 122.255.96.45 Nov 21 07:54:02 rosalita sshd[98325]: Failed keyboard-interactive/pam for invalid user info from 122.255.96.45 port 38575 ssh2 Nov 21 08:13:24 rosalita sshd[99357]: Invalid user informix from 200.40.251.146 Nov 21 08:13:25 rosalita sshd[99357]: error: PAM: authentication error for illegal user informix from 200.40.251.146 Nov 21 08:13:25 rosalita sshd[99357]: Failed keyboard-interactive/pam for invalid user informix from 200.40.251.146 port 38098 ssh2 Nov 21 08:13:44 rosalita sshd[99360]: Invalid user informes from 62.225.155.90 Nov 21 08:13:45 rosalita sshd[99360]: error: PAM: authentication error for illegal user informes from 62.225.155.90 Nov 21 08:13:45 rosalita sshd[99360]: Failed keyboard-interactive/pam for invalid user informes from 62.225.155.90 port 42203 ssh2 Nov 21 08:17:32 rosalita sshd[99376]: Invalid user inga from 58.254.143.204 Nov 21 08:17:32 rosalita sshd[99376]: error: PAM: authentication error for illegal user inga from 58.254.143.204 Nov 21 08:17:32 rosalita sshd[99376]: Failed keyboard-interactive/pam for invalid user inga from 58.254.143.204 port 3627 ssh2 Nov 21 08:18:57 rosalita sshd[99380]: Invalid user ingeborg from 193.225.84.1 Nov 21 08:18:57 rosalita sshd[99380]: error: PAM: authentication error for illegal user ingeborg from ejf01.ejf.hu Nov 21 08:18:57 rosalita sshd[99380]: Failed keyboard-interactive/pam for invalid user ingeborg from 193.225.84.1 port 43731 ssh2 Nov 21 08:21:34 rosalita sshd[99395]: Invalid user ingo from 203.110.245.243 Nov 21 08:21:35 rosalita sshd[99395]: error: PAM: authentication error for illegal user ingo from www.iitkgp.ac.in Nov 21 08:21:35 rosalita sshd[99395]: Failed keyboard-interactive/pam for invalid user ingo from 203.110.245.243 port 39276 ssh2 Nov 21 08:30:44 rosalita sshd[99419]: Invalid user in from 91.103.30.98 Nov 21 08:30:48 rosalita sshd[99419]: error: PAM: authentication error for illegal user in from mx.aisor.am Nov 21 08:30:48 rosalita sshd[99419]: Failed keyboard-interactive/pam for invalid user in from 91.103.30.98 port 52281 ssh2 Nov 21 08:41:19 rosalita sshd[99455]: Invalid user insert from 203.110.245.243 Nov 21 08:41:20 rosalita sshd[99455]: error: PAM: authentication error for illegal user insert from www.iitkgp.ac.in Nov 21 08:41:20 rosalita sshd[99455]: Failed keyboard-interactive/pam for invalid user insert from 203.110.245.243 port 48159 ssh2 Nov 21 08:51:36 rosalita sshd[99485]: Invalid user intel from 202.100.80.21 Nov 21 08:51:37 rosalita sshd[99485]: error: PAM: authentication error for illegal user intel from 202.100.80.21 Nov 21 08:51:37 rosalita sshd[99485]: Failed keyboard-interactive/pam for invalid user intel from 202.100.80.21 port 49227 ssh2 Nov 21 08:52:40 rosalita sshd[99488]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 08:52:40 rosalita sshd[99488]: Invalid user intelligence from 62.183.105.164 Nov 21 08:52:40 rosalita sshd[99488]: error: PAM: authentication error for illegal user intelligence from 62.183.105.164 Nov 21 08:52:40 rosalita sshd[99488]: Failed keyboard-interactive/pam for invalid user intelligence from 62.183.105.164 port 50197 ssh2 Nov 21 08:59:22 rosalita sshd[99511]: Invalid user inter from 217.148.89.89 Nov 21 08:59:22 rosalita sshd[99511]: error: PAM: authentication error for illegal user inter from 217.148.89.89 Nov 21 08:59:22 rosalita sshd[99511]: Failed keyboard-interactive/pam for invalid user inter from 217.148.89.89 port 34266 ssh2 Nov 21 09:15:48 rosalita sshd[648]: Invalid user invite from 58.63.241.209 Nov 21 09:15:49 rosalita sshd[648]: error: PAM: authentication error for illegal user invite from 58.63.241.209 Nov 21 09:15:49 rosalita sshd[648]: Failed keyboard-interactive/pam for invalid user invite from 58.63.241.209 port 41563 ssh2 Nov 21 09:20:12 rosalita sshd[660]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 09:20:12 rosalita sshd[660]: Invalid user ioana from 62.183.105.164 Nov 21 09:20:12 rosalita sshd[660]: error: PAM: authentication error for illegal user ioana from 62.183.105.164 Nov 21 09:20:12 rosalita sshd[660]: Failed keyboard-interactive/pam for invalid user ioana from 62.183.105.164 port 52445 ssh2 Nov 21 09:28:55 rosalita sshd[689]: Invalid user ionita from 58.254.143.204 Nov 21 09:28:56 rosalita sshd[689]: error: PAM: authentication error for illegal user ionita from 58.254.143.204 Nov 21 09:28:56 rosalita sshd[689]: Failed keyboard-interactive/pam for invalid user ionita from 58.254.143.204 port 22708 ssh2 Nov 21 09:34:55 rosalita sshd[715]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 09:34:55 rosalita sshd[715]: Invalid user ionutz from 189.14.99.226 Nov 21 09:34:56 rosalita sshd[715]: error: PAM: authentication error for illegal user ionutz from 189.14.99.226 Nov 21 09:34:56 rosalita sshd[715]: Failed keyboard-interactive/pam for invalid user ionutz from 189.14.99.226 port 33064 ssh2 Nov 21 09:46:41 rosalita sshd[766]: Invalid user iq from 61.78.62.43 Nov 21 09:46:42 rosalita sshd[766]: error: PAM: authentication error for illegal user iq from 61.78.62.43 Nov 21 09:46:42 rosalita sshd[766]: Failed keyboard-interactive/pam for invalid user iq from 61.78.62.43 port 59969 ssh2 Nov 21 09:52:17 rosalita sshd[778]: Invalid user iraf from 122.115.35.242 Nov 21 09:52:19 rosalita sshd[780]: Invalid user irak from 91.103.30.98 Nov 21 09:52:19 rosalita sshd[778]: error: PAM: authentication error for illegal user iraf from 122.115.35.242 Nov 21 09:52:19 rosalita sshd[778]: Failed keyboard-interactive/pam for invalid user iraf from 122.115.35.242 port 37278 ssh2 Nov 21 09:52:22 rosalita sshd[780]: error: PAM: authentication error for illegal user irak from mx.panorama.am Nov 21 09:52:22 rosalita sshd[780]: Failed keyboard-interactive/pam for invalid user irak from 91.103.30.98 port 52280 ssh2 Nov 21 09:52:52 rosalita sshd[784]: Invalid user iram from 210.42.35.1 Nov 21 09:52:53 rosalita sshd[784]: error: PAM: authentication error for illegal user iram from 210.42.35.1 Nov 21 09:52:53 rosalita sshd[784]: Failed keyboard-interactive/pam for invalid user iram from 210.42.35.1 port 54415 ssh2 Nov 21 10:01:54 rosalita sshd[833]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 10:01:54 rosalita sshd[833]: Invalid user ircd from 62.183.105.164 Nov 21 10:01:55 rosalita sshd[833]: error: PAM: authentication error for illegal user ircd from 62.183.105.164 Nov 21 10:01:55 rosalita sshd[833]: Failed keyboard-interactive/pam for invalid user ircd from 62.183.105.164 port 59648 ssh2 Nov 21 10:04:18 rosalita sshd[1806]: Invalid user ircd from 148.244.65.25 Nov 21 10:04:18 rosalita sshd[1806]: error: PAM: authentication error for illegal user ircd from 148.244.65.25 Nov 21 10:04:18 rosalita sshd[1806]: Failed keyboard-interactive/pam for invalid user ircd from 148.244.65.25 port 33680 ssh2 Nov 21 10:08:00 rosalita sshd[1816]: Invalid user ircd from 62.225.155.90 Nov 21 10:08:00 rosalita sshd[1816]: error: PAM: authentication error for illegal user ircd from 62.225.155.90 Nov 21 10:08:00 rosalita sshd[1816]: Failed keyboard-interactive/pam for invalid user ircd from 62.225.155.90 port 60690 ssh2 Nov 21 10:14:54 rosalita sshd[1852]: Invalid user ircd from 62.225.155.90 Nov 21 10:14:54 rosalita sshd[1852]: error: PAM: authentication error for illegal user ircd from 62.225.155.90 Nov 21 10:14:54 rosalita sshd[1852]: Failed keyboard-interactive/pam for invalid user ircd from 62.225.155.90 port 40797 ssh2 Nov 21 10:15:31 rosalita sshd[1857]: Invalid user ircd from 60.28.199.166 Nov 21 10:15:32 rosalita sshd[1857]: error: PAM: authentication error for illegal user ircd from 60.28.199.166 Nov 21 10:15:32 rosalita sshd[1857]: Failed keyboard-interactive/pam for invalid user ircd from 60.28.199.166 port 58788 ssh2 Nov 21 10:19:42 rosalita sshd[1867]: Invalid user irc from 200.80.163.74 Nov 21 10:19:43 rosalita sshd[1867]: error: PAM: authentication error for illegal user irc from 200.80.163.74 Nov 21 10:19:43 rosalita sshd[1867]: Failed keyboard-interactive/pam for invalid user irc from 200.80.163.74 port 49317 ssh2 Nov 21 10:31:17 rosalita sshd[1905]: Invalid user irc from 58.254.143.204 Nov 21 10:31:18 rosalita sshd[1905]: error: PAM: authentication error for illegal user irc from 58.254.143.204 Nov 21 10:31:18 rosalita sshd[1905]: Failed keyboard-interactive/pam for invalid user irc from 58.254.143.204 port 9745 ssh2 Nov 21 10:40:33 rosalita sshd[1952]: Invalid user irc from 61.78.62.43 Nov 21 10:40:34 rosalita sshd[1952]: error: PAM: authentication error for illegal user irc from 61.78.62.43 Nov 21 10:40:34 rosalita sshd[1952]: Failed keyboard-interactive/pam for invalid user irc from 61.78.62.43 port 41452 ssh2 Nov 21 10:44:48 rosalita sshd[1977]: Invalid user irena from 221.224.13.25 Nov 21 10:44:49 rosalita sshd[1977]: error: PAM: authentication error for illegal user irena from 221.224.13.25 Nov 21 10:44:49 rosalita sshd[1977]: Failed keyboard-interactive/pam for invalid user irena from 221.224.13.25 port 37199 ssh2 Nov 21 10:49:16 rosalita sshd[1990]: Invalid user iresha from 148.244.65.25 Nov 21 10:49:17 rosalita sshd[1990]: error: PAM: authentication error for illegal user iresha from 148.244.65.25 Nov 21 10:49:17 rosalita sshd[1990]: Failed keyboard-interactive/pam for invalid user iresha from 148.244.65.25 port 33733 ssh2 Nov 21 10:58:15 rosalita sshd[2030]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 10:58:15 rosalita sshd[2030]: Invalid user irina from 89.97.247.147 Nov 21 10:58:15 rosalita sshd[2030]: error: PAM: authentication error for illegal user irina from 89.97.247.147 Nov 21 10:58:15 rosalita sshd[2030]: Failed keyboard-interactive/pam for invalid user irina from 89.97.247.147 port 47749 ssh2 Nov 21 11:11:07 rosalita sshd[3047]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 11:11:07 rosalita sshd[3047]: Invalid user iriso from 64.251.14.116 Nov 21 11:11:08 rosalita sshd[3047]: error: PAM: authentication error for illegal user iriso from 64.251.14.116 Nov 21 11:11:08 rosalita sshd[3047]: Failed keyboard-interactive/pam for invalid user iriso from 64.251.14.116 port 54454 ssh2 Nov 21 11:11:31 rosalita sshd[3062]: Invalid user irleu from 58.254.143.204 Nov 21 11:11:33 rosalita sshd[3062]: error: PAM: authentication error for illegal user irleu from 58.254.143.204 Nov 21 11:11:33 rosalita sshd[3062]: Failed keyboard-interactive/pam for invalid user irleu from 58.254.143.204 port 3201 ssh2 Nov 21 11:15:35 rosalita sshd[3090]: Invalid user ironmaiden from 161.139.192.2 Nov 21 11:15:36 rosalita sshd[3090]: error: PAM: authentication error for illegal user ironmaiden from jblc1.utm.my Nov 21 11:15:36 rosalita sshd[3090]: Failed keyboard-interactive/pam for invalid user ironmaiden from 161.139.192.2 port 51897 ssh2 Nov 21 11:18:00 rosalita sshd[3099]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 11:18:00 rosalita sshd[3099]: Invalid user irving from 64.251.14.116 Nov 21 11:18:01 rosalita sshd[3099]: error: PAM: authentication error for illegal user irving from 64.251.14.116 Nov 21 11:18:01 rosalita sshd[3099]: Failed keyboard-interactive/pam for invalid user irving from 64.251.14.116 port 51636 ssh2 Nov 21 11:20:08 rosalita sshd[3106]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 11:20:08 rosalita sshd[3106]: Invalid user iryl from 69.162.70.2 Nov 21 11:20:09 rosalita sshd[3106]: error: PAM: authentication error for illegal user iryl from 69.162.70.2 Nov 21 11:20:09 rosalita sshd[3106]: Failed keyboard-interactive/pam for invalid user iryl from 69.162.70.2 port 34843 ssh2 Nov 21 11:25:19 rosalita sshd[3132]: Invalid user isaak from 161.139.144.2 Nov 21 11:25:19 rosalita sshd[3132]: error: PAM: authentication error for illegal user isaak from jblc2.utm.my Nov 21 11:25:19 rosalita sshd[3132]: Failed keyboard-interactive/pam for invalid user isaak from 161.139.144.2 port 37054 ssh2 Nov 21 11:32:14 rosalita sshd[3155]: Invalid user isabelle from 202.100.80.21 Nov 21 11:32:15 rosalita sshd[3155]: error: PAM: authentication error for illegal user isabelle from 202.100.80.21 Nov 21 11:32:15 rosalita sshd[3155]: Failed keyboard-interactive/pam for invalid user isabelle from 202.100.80.21 port 42912 ssh2 Nov 21 11:41:05 rosalita sshd[3186]: Invalid user isaiah from 161.139.144.2 Nov 21 11:41:06 rosalita sshd[3186]: error: PAM: authentication error for illegal user isaiah from jblc2.utm.my Nov 21 11:41:06 rosalita sshd[3186]: Failed keyboard-interactive/pam for invalid user isaiah from 161.139.144.2 port 53657 ssh2 Nov 21 11:50:00 rosalita sshd[3220]: Invalid user isborn from 60.28.199.166 Nov 21 11:50:01 rosalita sshd[3220]: error: PAM: authentication error for illegal user isborn from 60.28.199.166 Nov 21 11:50:01 rosalita sshd[3220]: Failed keyboard-interactive/pam for invalid user isborn from 60.28.199.166 port 36988 ssh2 Nov 21 11:58:52 rosalita sshd[3254]: Invalid user iserrano from 217.148.89.89 Nov 21 11:58:53 rosalita sshd[3254]: error: PAM: authentication error for illegal user iserrano from 217.148.89.89 Nov 21 11:58:53 rosalita sshd[3254]: Failed keyboard-interactive/pam for invalid user iserrano from 217.148.89.89 port 34733 ssh2 Nov 21 12:07:00 rosalita sshd[4250]: Invalid user ishi from 83.3.229.114 Nov 21 12:07:01 rosalita sshd[4250]: error: PAM: authentication error for illegal user ishi from 83.3.229.114 Nov 21 12:07:01 rosalita sshd[4250]: Failed keyboard-interactive/pam for invalid user ishi from 83.3.229.114 port 59939 ssh2 Nov 21 12:10:45 rosalita sshd[4258]: Invalid user isidro from 148.244.65.25 Nov 21 12:10:45 rosalita sshd[4258]: error: PAM: authentication error for illegal user isidro from 148.244.65.25 Nov 21 12:10:45 rosalita sshd[4258]: Failed keyboard-interactive/pam for invalid user isidro from 148.244.65.25 port 43306 ssh2 Nov 21 12:25:35 rosalita sshd[4326]: Invalid user iso from 190.144.175.133 Nov 21 12:25:36 rosalita sshd[4326]: error: PAM: authentication error for illegal user iso from 190.144.175.133 Nov 21 12:25:36 rosalita sshd[4326]: Failed keyboard-interactive/pam for invalid user iso from 190.144.175.133 port 19168 ssh2 Nov 21 12:26:47 rosalita sshd[4329]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 12:26:47 rosalita sshd[4329]: Invalid user iso from 62.183.105.164 Nov 21 12:26:47 rosalita sshd[4329]: error: PAM: authentication error for illegal user iso from 62.183.105.164 Nov 21 12:26:47 rosalita sshd[4329]: Failed keyboard-interactive/pam for invalid user iso from 62.183.105.164 port 33763 ssh2 Nov 21 12:42:55 rosalita sshd[4401]: Invalid user isuzu from 60.28.199.166 Nov 21 12:42:56 rosalita sshd[4401]: error: PAM: authentication error for illegal user isuzu from 60.28.199.166 Nov 21 12:42:56 rosalita sshd[4401]: Failed keyboard-interactive/pam for invalid user isuzu from 60.28.199.166 port 41123 ssh2 Nov 21 12:59:09 rosalita sshd[4477]: Invalid user itos from 122.255.96.45 Nov 21 12:59:10 rosalita sshd[4477]: error: PAM: authentication error for illegal user itos from 122.255.96.45 Nov 21 12:59:10 rosalita sshd[4477]: Failed keyboard-interactive/pam for invalid user itos from 122.255.96.45 port 47685 ssh2 Nov 21 13:05:45 rosalita sshd[5467]: Did not receive identification string from 62.121.70.81 Nov 21 13:05:53 rosalita sshd[5468]: Invalid user iubi from 210.42.35.1 Nov 21 13:05:54 rosalita sshd[5468]: error: PAM: authentication error for illegal user iubi from 210.42.35.1 Nov 21 13:05:54 rosalita sshd[5468]: Failed keyboard-interactive/pam for invalid user iubi from 210.42.35.1 port 36863 ssh2 Nov 21 13:08:16 rosalita sshd[5476]: Invalid user iubire from 58.254.143.204 Nov 21 13:08:17 rosalita sshd[5476]: error: PAM: authentication error for illegal user iubire from 58.254.143.204 Nov 21 13:08:17 rosalita sshd[5476]: Failed keyboard-interactive/pam for invalid user iubire from 58.254.143.204 port 4136 ssh2 Nov 21 13:10:25 rosalita sshd[5485]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 13:10:25 rosalita sshd[5485]: Invalid user iubita from 62.183.105.164 Nov 21 13:10:26 rosalita sshd[5485]: error: PAM: authentication error for illegal user iubita from 62.183.105.164 Nov 21 13:10:26 rosalita sshd[5485]: Failed keyboard-interactive/pam for invalid user iubita from 62.183.105.164 port 45620 ssh2 Nov 21 13:19:17 rosalita sshd[5523]: reverse mapping checking getaddrinfo for cli58.sedlcany.cz [90.182.52.58] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 13:19:17 rosalita sshd[5523]: Invalid user iva from 90.182.52.58 Nov 21 13:19:18 rosalita sshd[5523]: error: PAM: authentication error for illegal user iva from 90.182.52.58 Nov 21 13:19:18 rosalita sshd[5523]: Failed keyboard-interactive/pam for invalid user iva from 90.182.52.58 port 36129 ssh2 Nov 21 13:26:37 rosalita sshd[5561]: Invalid user ivan from 200.40.251.146 Nov 21 13:26:38 rosalita sshd[5561]: error: PAM: authentication error for illegal user ivan from 200.40.251.146 Nov 21 13:26:38 rosalita sshd[5561]: Failed keyboard-interactive/pam for invalid user ivan from 200.40.251.146 port 59566 ssh2 Nov 21 13:33:58 rosalita sshd[5597]: Invalid user ivanica from 202.100.80.21 Nov 21 13:34:02 rosalita sshd[5597]: error: PAM: authentication error for illegal user ivanica from 202.100.80.21 Nov 21 13:34:02 rosalita sshd[5597]: Failed keyboard-interactive/pam for invalid user ivanica from 202.100.80.21 port 49160 ssh2 Nov 21 13:40:43 rosalita sshd[5634]: Invalid user admin from 62.121.70.81 Nov 21 13:40:45 rosalita sshd[5638]: Did not receive identification string from 62.121.70.81 Nov 21 13:44:52 rosalita sshd[5668]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 13:44:52 rosalita sshd[5668]: Invalid user ivonne from 62.183.105.164 Nov 21 13:44:53 rosalita sshd[5668]: error: PAM: authentication error for illegal user ivonne from 62.183.105.164 Nov 21 13:44:53 rosalita sshd[5668]: Failed keyboard-interactive/pam for invalid user ivonne from 62.183.105.164 port 53982 ssh2 Nov 21 13:52:02 rosalita sshd[5684]: Invalid user ivory from 67.55.95.132 Nov 21 13:52:02 rosalita sshd[5684]: error: PAM: authentication error for illegal user ivory from 67.55.95.132 Nov 21 13:52:02 rosalita sshd[5684]: Failed keyboard-interactive/pam for invalid user ivory from 67.55.95.132 port 35418 ssh2 Nov 21 13:53:59 rosalita sshd[5700]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 13:53:59 rosalita sshd[5700]: Invalid user iwona from 69.162.70.2 Nov 21 13:53:59 rosalita sshd[5700]: error: PAM: authentication error for illegal user iwona from 69.162.70.2 Nov 21 13:53:59 rosalita sshd[5700]: Failed keyboard-interactive/pam for invalid user iwona from 69.162.70.2 port 60902 ssh2 Nov 21 13:56:20 rosalita sshd[5725]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 13:56:20 rosalita sshd[5725]: Invalid user izabela from 69.162.70.2 Nov 21 13:56:20 rosalita sshd[5725]: error: PAM: authentication error for illegal user izabela from 69.162.70.2 Nov 21 13:56:20 rosalita sshd[5725]: Failed keyboard-interactive/pam for invalid user izabela from 69.162.70.2 port 47556 ssh2 Nov 21 14:01:42 rosalita sshd[5753]: Invalid user izelda from 58.254.143.204 Nov 21 14:01:44 rosalita sshd[5753]: error: PAM: authentication error for illegal user izelda from 58.254.143.204 Nov 21 14:01:44 rosalita sshd[5753]: Failed keyboard-interactive/pam for invalid user izelda from 58.254.143.204 port 29979 ssh2 Nov 21 14:12:53 rosalita sshd[6756]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 14:12:53 rosalita sshd[6756]: Invalid user jacee from 62.183.105.164 Nov 21 14:12:53 rosalita sshd[6756]: error: PAM: authentication error for illegal user jacee from 62.183.105.164 Nov 21 14:12:53 rosalita sshd[6756]: Failed keyboard-interactive/pam for invalid user jacee from 62.183.105.164 port 43030 ssh2 Nov 21 14:18:58 rosalita sshd[6785]: Invalid user jace from 210.202.196.250 Nov 21 14:18:59 rosalita sshd[6785]: error: PAM: authentication error for illegal user jace from 210.202.196.250 Nov 21 14:18:59 rosalita sshd[6785]: Failed keyboard-interactive/pam for invalid user jace from 210.202.196.250 port 54850 ssh2 Nov 21 14:27:17 rosalita sshd[6831]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 14:27:17 rosalita sshd[6831]: Invalid user jacie from 189.14.99.226 Nov 21 14:27:18 rosalita sshd[6831]: error: PAM: authentication error for illegal user jacie from 189.14.99.226 Nov 21 14:27:18 rosalita sshd[6831]: Failed keyboard-interactive/pam for invalid user jacie from 189.14.99.226 port 38449 ssh2 Nov 21 14:36:20 rosalita sshd[6866]: Invalid user jacinta from 122.255.96.45 Nov 21 14:36:21 rosalita sshd[6866]: error: PAM: authentication error for illegal user jacinta from 122.255.96.45 Nov 21 14:36:21 rosalita sshd[6866]: Failed keyboard-interactive/pam for invalid user jacinta from 122.255.96.45 port 59693 ssh2 Nov 21 14:38:18 rosalita sshd[6882]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 14:38:18 rosalita sshd[6882]: Invalid user jack from 89.97.247.147 Nov 21 14:38:19 rosalita sshd[6882]: error: PAM: authentication error for illegal user jack from 89.97.247.147 Nov 21 14:38:19 rosalita sshd[6882]: Failed keyboard-interactive/pam for invalid user jack from 89.97.247.147 port 48080 ssh2 Nov 21 14:47:39 rosalita sshd[6927]: Invalid user jack from 122.255.96.45 Nov 21 14:47:40 rosalita sshd[6927]: error: PAM: authentication error for illegal user jack from 122.255.96.45 Nov 21 14:47:40 rosalita sshd[6927]: Failed keyboard-interactive/pam for invalid user jack from 122.255.96.45 port 40012 ssh2 Nov 21 14:51:25 rosalita sshd[6942]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 14:51:25 rosalita sshd[6942]: Invalid user jack from 64.251.14.116 Nov 21 14:51:25 rosalita sshd[6942]: error: PAM: authentication error for illegal user jack from 64.251.14.116 Nov 21 14:51:25 rosalita sshd[6942]: Failed keyboard-interactive/pam for invalid user jack from 64.251.14.116 port 56900 ssh2 Nov 21 14:53:48 rosalita sshd[6961]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 14:53:48 rosalita sshd[6961]: Invalid user jack from 69.162.70.2 Nov 21 14:53:48 rosalita sshd[6961]: error: PAM: authentication error for illegal user jack from 69.162.70.2 Nov 21 14:53:48 rosalita sshd[6961]: Failed keyboard-interactive/pam for invalid user jack from 69.162.70.2 port 59146 ssh2 Nov 21 14:58:22 rosalita sshd[6985]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 14:58:22 rosalita sshd[6985]: Invalid user jackson from 64.251.14.116 Nov 21 14:58:23 rosalita sshd[6985]: error: PAM: authentication error for illegal user jackson from 64.251.14.116 Nov 21 14:58:23 rosalita sshd[6985]: Failed keyboard-interactive/pam for invalid user jackson from 64.251.14.116 port 49425 ssh2 Nov 21 14:59:50 rosalita sshd[6996]: Invalid user jacky from 190.144.175.133 Nov 21 14:59:51 rosalita sshd[6996]: error: PAM: authentication error for illegal user jacky from 190.144.175.133 Nov 21 14:59:51 rosalita sshd[6996]: Failed keyboard-interactive/pam for invalid user jacky from 190.144.175.133 port 15993 ssh2 Nov 21 15:08:29 rosalita sshd[8003]: Invalid user jacoba from 60.28.199.166 Nov 21 15:08:30 rosalita sshd[8003]: error: PAM: authentication error for illegal user jacoba from 60.28.199.166 Nov 21 15:08:30 rosalita sshd[8003]: Failed keyboard-interactive/pam for invalid user jacoba from 60.28.199.166 port 48557 ssh2 Nov 21 15:11:19 rosalita sshd[8032]: Invalid user jacob from 83.3.229.114 Nov 21 15:11:20 rosalita sshd[8032]: error: PAM: authentication error for illegal user jacob from 83.3.229.114 Nov 21 15:11:20 rosalita sshd[8032]: Failed keyboard-interactive/pam for invalid user jacob from 83.3.229.114 port 60158 ssh2 Nov 21 15:12:52 rosalita sshd[8042]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 15:12:52 rosalita sshd[8042]: Invalid user jacob from 89.97.247.147 Nov 21 15:12:52 rosalita sshd[8042]: error: PAM: authentication error for illegal user jacob from 89.97.247.147 Nov 21 15:12:52 rosalita sshd[8042]: Failed keyboard-interactive/pam for invalid user jacob from 89.97.247.147 port 42414 ssh2 Nov 21 15:17:46 rosalita sshd[8060]: Invalid user jaco from 202.100.80.21 Nov 21 15:17:47 rosalita sshd[8060]: error: PAM: authentication error for illegal user jaco from 202.100.80.21 Nov 21 15:17:47 rosalita sshd[8060]: Failed keyboard-interactive/pam for invalid user jaco from 202.100.80.21 port 33687 ssh2 Nov 21 15:28:55 rosalita sshd[8106]: Invalid user jacuna from 161.139.144.2 Nov 21 15:28:56 rosalita sshd[8106]: error: PAM: authentication error for illegal user jacuna from jblc2.utm.my Nov 21 15:28:56 rosalita sshd[8106]: Failed keyboard-interactive/pam for invalid user jacuna from 161.139.144.2 port 53410 ssh2 Nov 21 15:36:07 rosalita sshd[8132]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 15:36:07 rosalita sshd[8132]: Invalid user jadawin from 189.14.99.226 Nov 21 15:36:09 rosalita sshd[8132]: error: PAM: authentication error for illegal user jadawin from 189.14.99.226 Nov 21 15:36:09 rosalita sshd[8132]: Failed keyboard-interactive/pam for invalid user jadawin from 189.14.99.226 port 57938 ssh2 Nov 21 15:42:58 rosalita sshd[8152]: Invalid user jaeden from 58.254.143.204 Nov 21 15:42:59 rosalita sshd[8152]: error: PAM: authentication error for illegal user jaeden from 58.254.143.204 Nov 21 15:42:59 rosalita sshd[8152]: Failed keyboard-interactive/pam for invalid user jaeden from 58.254.143.204 port 13562 ssh2 Nov 21 15:45:47 rosalita sshd[8173]: Invalid user jae from 190.144.175.133 Nov 21 15:45:47 rosalita sshd[8173]: error: PAM: authentication error for illegal user jae from 190.144.175.133 Nov 21 15:45:47 rosalita sshd[8173]: Failed keyboard-interactive/pam for invalid user jae from 190.144.175.133 port 15143 ssh2 Nov 21 15:47:08 rosalita sshd[8179]: reverse mapping checking getaddrinfo for cli58.sedlcany.cz [90.182.52.58] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 15:47:08 rosalita sshd[8179]: Invalid user jaerd from 90.182.52.58 Nov 21 15:47:08 rosalita sshd[8179]: error: PAM: authentication error for illegal user jaerd from 90.182.52.58 Nov 21 15:47:08 rosalita sshd[8179]: Failed keyboard-interactive/pam for invalid user jaerd from 90.182.52.58 port 35165 ssh2 Nov 21 15:52:02 rosalita sshd[8201]: Invalid user jaguar from 58.254.143.204 Nov 21 15:52:03 rosalita sshd[8201]: error: PAM: authentication error for illegal user jaguar from 58.254.143.204 Nov 21 15:52:03 rosalita sshd[8201]: Failed keyboard-interactive/pam for invalid user jaguar from 58.254.143.204 port 9341 ssh2 Nov 21 15:55:49 rosalita sshd[8226]: Invalid user jaguilar from 62.225.155.90 Nov 21 15:55:49 rosalita sshd[8226]: error: PAM: authentication error for illegal user jaguilar from 62.225.155.90 Nov 21 15:55:49 rosalita sshd[8226]: Failed keyboard-interactive/pam for invalid user jaguilar from 62.225.155.90 port 36188 ssh2 Nov 21 16:07:14 rosalita sshd[9223]: reverse mapping checking getaddrinfo for mis.wincomm.com.tw [210.241.238.236] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 16:07:14 rosalita sshd[9223]: Invalid user jaimie from 210.241.238.236 Nov 21 16:07:15 rosalita sshd[9223]: error: PAM: authentication error for illegal user jaimie from 210.241.238.236 Nov 21 16:07:15 rosalita sshd[9223]: Failed keyboard-interactive/pam for invalid user jaimie from 210.241.238.236 port 51044 ssh2 Nov 21 16:08:16 rosalita sshd[9231]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 16:08:16 rosalita sshd[9231]: Invalid user jair from 62.183.105.164 Nov 21 16:08:17 rosalita sshd[9231]: error: PAM: authentication error for illegal user jair from 62.183.105.164 Nov 21 16:08:17 rosalita sshd[9231]: Failed keyboard-interactive/pam for invalid user jair from 62.183.105.164 port 36813 ssh2 Nov 21 16:15:16 rosalita sshd[9266]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 16:15:16 rosalita sshd[9266]: Invalid user jairo from 89.97.247.147 Nov 21 16:15:16 rosalita sshd[9266]: error: PAM: authentication error for illegal user jairo from 89.97.247.147 Nov 21 16:15:16 rosalita sshd[9266]: Failed keyboard-interactive/pam for invalid user jairo from 89.97.247.147 port 52666 ssh2 Nov 21 16:19:43 rosalita sshd[9287]: Invalid user ja from 217.148.89.89 Nov 21 16:19:43 rosalita sshd[9287]: error: PAM: authentication error for illegal user ja from 217.148.89.89 Nov 21 16:19:43 rosalita sshd[9287]: Failed keyboard-interactive/pam for invalid user ja from 217.148.89.89 port 41715 ssh2 Nov 21 16:37:17 rosalita sshd[9356]: Invalid user jalvarez from 60.28.199.166 Nov 21 16:37:18 rosalita sshd[9356]: error: PAM: authentication error for illegal user jalvarez from 60.28.199.166 Nov 21 16:37:18 rosalita sshd[9356]: Failed keyboard-interactive/pam for invalid user jalvarez from 60.28.199.166 port 52041 ssh2 Nov 21 16:51:35 rosalita sshd[9415]: Invalid user james2 from 202.100.80.21 Nov 21 16:51:36 rosalita sshd[9415]: error: PAM: authentication error for illegal user james2 from 202.100.80.21 Nov 21 16:51:36 rosalita sshd[9415]: Failed keyboard-interactive/pam for invalid user james2 from 202.100.80.21 port 54646 ssh2 Nov 21 16:55:58 rosalita sshd[9437]: Invalid user james from 60.28.199.166 Nov 21 16:55:59 rosalita sshd[9437]: error: PAM: authentication error for illegal user james from 60.28.199.166 Nov 21 16:55:59 rosalita sshd[9437]: Failed keyboard-interactive/pam for invalid user james from 60.28.199.166 port 52116 ssh2 Nov 21 17:28:38 rosalita sshd[10515]: Invalid user jana from 202.100.80.21 Nov 21 17:28:39 rosalita sshd[10515]: error: PAM: authentication error for illegal user jana from 202.100.80.21 Nov 21 17:28:39 rosalita sshd[10515]: Failed keyboard-interactive/pam for invalid user jana from 202.100.80.21 port 56735 ssh2 Nov 21 17:35:17 rosalita sshd[10542]: Invalid user jana from 60.28.199.166 Nov 21 17:35:19 rosalita sshd[10542]: error: PAM: authentication error for illegal user jana from 60.28.199.166 Nov 21 17:35:19 rosalita sshd[10542]: Failed keyboard-interactive/pam for invalid user jana from 60.28.199.166 port 34183 ssh2 Nov 21 17:37:22 rosalita sshd[10545]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 17:37:22 rosalita sshd[10545]: Invalid user jana from 69.162.70.2 Nov 21 17:37:22 rosalita sshd[10545]: error: PAM: authentication error for illegal user jana from 69.162.70.2 Nov 21 17:37:22 rosalita sshd[10545]: Failed keyboard-interactive/pam for invalid user jana from 69.162.70.2 port 34877 ssh2 Nov 21 17:49:19 rosalita sshd[10586]: Invalid user janeen from 60.28.199.166 Nov 21 17:49:20 rosalita sshd[10586]: error: PAM: authentication error for illegal user janeen from 60.28.199.166 Nov 21 17:49:20 rosalita sshd[10586]: Failed keyboard-interactive/pam for invalid user janeen from 60.28.199.166 port 48113 ssh2 Nov 21 17:56:41 rosalita sshd[10615]: Invalid user janel from 200.40.251.146 Nov 21 17:56:43 rosalita sshd[10615]: error: PAM: authentication error for illegal user janel from 200.40.251.146 Nov 21 17:56:43 rosalita sshd[10615]: Failed keyboard-interactive/pam for invalid user janel from 200.40.251.146 port 43140 ssh2 Nov 21 18:02:57 rosalita sshd[11603]: Invalid user janessa from 210.42.35.1 Nov 21 18:02:58 rosalita sshd[11603]: error: PAM: authentication error for illegal user janessa from 210.42.35.1 Nov 21 18:02:58 rosalita sshd[11603]: Failed keyboard-interactive/pam for invalid user janessa from 210.42.35.1 port 34990 ssh2 Nov 21 18:05:18 rosalita sshd[11610]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 18:05:18 rosalita sshd[11610]: Invalid user janet from 89.97.247.147 Nov 21 18:05:18 rosalita sshd[11610]: error: PAM: authentication error for illegal user janet from 89.97.247.147 Nov 21 18:05:18 rosalita sshd[11610]: Failed keyboard-interactive/pam for invalid user janet from 89.97.247.147 port 58313 ssh2 Nov 21 18:09:28 rosalita sshd[11623]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 18:09:28 rosalita sshd[11623]: Invalid user janette from 64.251.14.116 Nov 21 18:09:28 rosalita sshd[11623]: error: PAM: authentication error for illegal user janette from 64.251.14.116 Nov 21 18:09:28 rosalita sshd[11623]: Failed keyboard-interactive/pam for invalid user janette from 64.251.14.116 port 52511 ssh2 Nov 21 18:16:25 rosalita sshd[11651]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 18:16:25 rosalita sshd[11651]: Invalid user jania from 64.251.14.116 Nov 21 18:16:25 rosalita sshd[11651]: error: PAM: authentication error for illegal user jania from 64.251.14.116 Nov 21 18:16:25 rosalita sshd[11651]: Failed keyboard-interactive/pam for invalid user jania from 64.251.14.116 port 34268 ssh2 Nov 21 18:21:44 rosalita sshd[11676]: Invalid user janie from 200.80.163.74 Nov 21 18:21:45 rosalita sshd[11676]: error: PAM: authentication error for illegal user janie from 200.80.163.74 Nov 21 18:21:45 rosalita sshd[11676]: Failed keyboard-interactive/pam for invalid user janie from 200.80.163.74 port 38661 ssh2 Nov 21 18:23:38 rosalita sshd[11696]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 18:23:38 rosalita sshd[11696]: Invalid user janina from 69.162.70.2 Nov 21 18:23:38 rosalita sshd[11696]: error: PAM: authentication error for illegal user janina from 69.162.70.2 Nov 21 18:23:38 rosalita sshd[11696]: Failed keyboard-interactive/pam for invalid user janina from 69.162.70.2 port 50600 ssh2 Nov 21 18:30:54 rosalita sshd[11725]: Invalid user jan from 60.28.199.166 Nov 21 18:30:55 rosalita sshd[11725]: error: PAM: authentication error for illegal user jan from 60.28.199.166 Nov 21 18:30:55 rosalita sshd[11725]: Failed keyboard-interactive/pam for invalid user jan from 60.28.199.166 port 58209 ssh2 Nov 21 18:39:53 rosalita sshd[11762]: Invalid user jannean from 210.42.35.1 Nov 21 18:39:54 rosalita sshd[11762]: error: PAM: authentication error for illegal user jannean from 210.42.35.1 Nov 21 18:39:54 rosalita sshd[11762]: Failed keyboard-interactive/pam for invalid user jannean from 210.42.35.1 port 54771 ssh2 Nov 21 19:05:44 rosalita sshd[12818]: Invalid user jardiles from 148.244.65.25 Nov 21 19:05:44 rosalita sshd[12818]: error: PAM: authentication error for illegal user jardiles from 148.244.65.25 Nov 21 19:05:44 rosalita sshd[12818]: Failed keyboard-interactive/pam for invalid user jardiles from 148.244.65.25 port 39047 ssh2 Nov 21 19:13:32 rosalita sshd[12847]: Invalid user jarekd from 190.144.175.133 Nov 21 19:13:33 rosalita sshd[12847]: error: PAM: authentication error for illegal user jarekd from 190.144.175.133 Nov 21 19:13:33 rosalita sshd[12847]: Failed keyboard-interactive/pam for invalid user jarekd from 190.144.175.133 port 21378 ssh2 Nov 21 19:14:19 rosalita sshd[12851]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 19:14:19 rosalita sshd[12851]: Invalid user jarek from 69.162.70.2 Nov 21 19:14:19 rosalita sshd[12851]: error: PAM: authentication error for illegal user jarek from 69.162.70.2 Nov 21 19:14:19 rosalita sshd[12851]: Failed keyboard-interactive/pam for invalid user jarek from 69.162.70.2 port 45082 ssh2 Nov 21 19:17:02 rosalita sshd[12856]: Invalid user jarod from 60.28.199.166 Nov 21 19:17:04 rosalita sshd[12856]: error: PAM: authentication error for illegal user jarod from 60.28.199.166 Nov 21 19:17:04 rosalita sshd[12856]: Failed keyboard-interactive/pam for invalid user jarod from 60.28.199.166 port 57398 ssh2 Nov 21 19:24:05 rosalita sshd[12883]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 19:24:05 rosalita sshd[12883]: Invalid user jarvis from 89.97.247.147 Nov 21 19:24:05 rosalita sshd[12883]: error: PAM: authentication error for illegal user jarvis from 89.97.247.147 Nov 21 19:24:05 rosalita sshd[12883]: Failed keyboard-interactive/pam for invalid user jarvis from 89.97.247.147 port 60170 ssh2 Nov 21 19:33:12 rosalita sshd[12918]: Invalid user jasmine from 161.139.144.2 Nov 21 19:33:13 rosalita sshd[12918]: error: PAM: authentication error for illegal user jasmine from jblc2.utm.my Nov 21 19:33:13 rosalita sshd[12918]: Failed keyboard-interactive/pam for invalid user jasmine from 161.139.144.2 port 50023 ssh2 Nov 21 19:35:23 rosalita sshd[12924]: Invalid user jasmin from 60.28.199.166 Nov 21 19:35:24 rosalita sshd[12924]: error: PAM: authentication error for illegal user jasmin from 60.28.199.166 Nov 21 19:35:24 rosalita sshd[12924]: Failed keyboard-interactive/pam for invalid user jasmin from 60.28.199.166 port 54969 ssh2 Nov 21 19:42:49 rosalita sshd[12943]: Invalid user jason from 148.244.65.25 Nov 21 19:42:50 rosalita sshd[12943]: error: PAM: authentication error for illegal user jason from 148.244.65.25 Nov 21 19:42:50 rosalita sshd[12943]: Failed keyboard-interactive/pam for invalid user jason from 148.244.65.25 port 43273 ssh2 Nov 21 19:44:46 rosalita sshd[12961]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 19:44:46 rosalita sshd[12961]: Invalid user jason from 69.162.70.2 Nov 21 19:44:47 rosalita sshd[12961]: error: PAM: authentication error for illegal user jason from 69.162.70.2 Nov 21 19:44:47 rosalita sshd[12961]: Failed keyboard-interactive/pam for invalid user jason from 69.162.70.2 port 46840 ssh2 Nov 21 19:53:51 rosalita sshd[12977]: Invalid user jatema from 58.254.143.204 Nov 21 19:53:52 rosalita sshd[12977]: error: PAM: authentication error for illegal user jatema from 58.254.143.204 Nov 21 19:53:52 rosalita sshd[12977]: Failed keyboard-interactive/pam for invalid user jatema from 58.254.143.204 port 9351 ssh2 Nov 21 19:56:34 rosalita sshd[12995]: Invalid user java_apps from 148.244.65.25 Nov 21 19:56:35 rosalita sshd[12995]: error: PAM: authentication error for illegal user java_apps from 148.244.65.25 Nov 21 19:56:35 rosalita sshd[12995]: Failed keyboard-interactive/pam for invalid user java_apps from 148.244.65.25 port 60873 ssh2 Nov 21 20:00:39 rosalita sshd[13019]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 20:00:39 rosalita sshd[13019]: Invalid user java from 64.251.14.116 Nov 21 20:00:39 rosalita sshd[13019]: error: PAM: authentication error for illegal user java from 64.251.14.116 Nov 21 20:00:39 rosalita sshd[13019]: Failed keyboard-interactive/pam for invalid user java from 64.251.14.116 port 59757 ssh2 Nov 21 20:07:50 rosalita sshd[13994]: Invalid user javi from 210.42.35.1 Nov 21 20:07:51 rosalita sshd[13994]: error: PAM: authentication error for illegal user javi from 210.42.35.1 Nov 21 20:07:51 rosalita sshd[13994]: Failed keyboard-interactive/pam for invalid user javi from 210.42.35.1 port 55164 ssh2 Nov 21 20:14:31 rosalita sshd[14020]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 20:14:31 rosalita sshd[14020]: Invalid user javion from 64.251.14.116 Nov 21 20:14:31 rosalita sshd[14020]: error: PAM: authentication error for illegal user javion from 64.251.14.116 Nov 21 20:14:31 rosalita sshd[14020]: Failed keyboard-interactive/pam for invalid user javion from 64.251.14.116 port 41641 ssh2 Nov 21 20:34:15 rosalita sshd[14084]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 20:34:15 rosalita sshd[14084]: Invalid user jayden from 189.14.99.226 Nov 21 20:34:16 rosalita sshd[14084]: error: PAM: authentication error for illegal user jayden from 189.14.99.226 Nov 21 20:34:16 rosalita sshd[14084]: Failed keyboard-interactive/pam for invalid user jayden from 189.14.99.226 port 38003 ssh2 Nov 21 20:43:16 rosalita sshd[14101]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 20:43:16 rosalita sshd[14101]: Invalid user jay from 62.183.105.164 Nov 21 20:43:17 rosalita sshd[14101]: error: PAM: authentication error for illegal user jay from 62.183.105.164 Nov 21 20:43:17 rosalita sshd[14101]: Failed keyboard-interactive/pam for invalid user jay from 62.183.105.164 port 53200 ssh2 Nov 21 20:53:01 rosalita sshd[14133]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 20:53:01 rosalita sshd[14133]: Invalid user jaylin from 89.97.247.147 Nov 21 20:53:01 rosalita sshd[14133]: error: PAM: authentication error for illegal user jaylin from 89.97.247.147 Nov 21 20:53:01 rosalita sshd[14133]: Failed keyboard-interactive/pam for invalid user jaylin from 89.97.247.147 port 60009 ssh2 Nov 21 20:56:02 rosalita sshd[14151]: Invalid user jayme from 61.78.62.43 Nov 21 20:56:03 rosalita sshd[14151]: error: PAM: authentication error for illegal user jayme from 61.78.62.43 Nov 21 20:56:03 rosalita sshd[14151]: Failed keyboard-interactive/pam for invalid user jayme from 61.78.62.43 port 49680 ssh2 Nov 21 21:00:12 rosalita sshd[14175]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 21:00:12 rosalita sshd[14175]: Invalid user jayna from 62.183.105.164 Nov 21 21:00:12 rosalita sshd[14175]: error: PAM: authentication error for illegal user jayna from 62.183.105.164 Nov 21 21:00:12 rosalita sshd[14175]: Failed keyboard-interactive/pam for invalid user jayna from 62.183.105.164 port 60160 ssh2 Nov 21 21:06:50 rosalita sshd[15156]: Invalid user jaynes from 88.149.159.194 Nov 21 21:06:50 rosalita sshd[15156]: error: PAM: authentication error for illegal user jaynes from 88.149.159.194 Nov 21 21:06:50 rosalita sshd[15156]: Failed keyboard-interactive/pam for invalid user jaynes from 88.149.159.194 port 38817 ssh2 Nov 21 21:26:55 rosalita sshd[15220]: Invalid user jba from 210.42.35.1 Nov 21 21:26:55 rosalita sshd[15220]: error: PAM: authentication error for illegal user jba from 210.42.35.1 Nov 21 21:26:55 rosalita sshd[15220]: Failed keyboard-interactive/pam for invalid user jba from 210.42.35.1 port 34015 ssh2 Nov 21 21:29:29 rosalita sshd[15230]: Invalid user jbarria from 161.139.144.2 Nov 21 21:29:30 rosalita sshd[15230]: error: PAM: authentication error for illegal user jbarria from jblc2.utm.my Nov 21 21:29:30 rosalita sshd[15230]: Failed keyboard-interactive/pam for invalid user jbarria from 161.139.144.2 port 44534 ssh2 Nov 21 21:38:59 rosalita sshd[15259]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 21:38:59 rosalita sshd[15259]: Invalid user jboss from 69.162.70.2 Nov 21 21:38:59 rosalita sshd[15259]: error: PAM: authentication error for illegal user jboss from 69.162.70.2 Nov 21 21:38:59 rosalita sshd[15259]: Failed keyboard-interactive/pam for invalid user jboss from 69.162.70.2 port 58339 ssh2 Nov 21 21:51:14 rosalita sshd[15293]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 21:51:14 rosalita sshd[15293]: Invalid user jcarrion from 69.162.70.2 Nov 21 21:51:14 rosalita sshd[15293]: error: PAM: authentication error for illegal user jcarrion from 69.162.70.2 Nov 21 21:51:14 rosalita sshd[15293]: Failed keyboard-interactive/pam for invalid user jcarrion from 69.162.70.2 port 54367 ssh2 Nov 21 22:06:08 rosalita sshd[16304]: Invalid user jcsb from 60.28.199.166 Nov 21 22:06:09 rosalita sshd[16304]: error: PAM: authentication error for illegal user jcsb from 60.28.199.166 Nov 21 22:06:09 rosalita sshd[16304]: Failed keyboard-interactive/pam for invalid user jcsb from 60.28.199.166 port 48914 ssh2 Nov 21 22:09:27 rosalita sshd[16311]: Invalid user jcubas from 148.244.65.25 Nov 21 22:09:28 rosalita sshd[16311]: error: PAM: authentication error for illegal user jcubas from 148.244.65.25 Nov 21 22:09:28 rosalita sshd[16311]: Failed keyboard-interactive/pam for invalid user jcubas from 148.244.65.25 port 45510 ssh2 Nov 21 22:10:58 rosalita sshd[16318]: Invalid user jdavila from 210.42.35.1 Nov 21 22:10:59 rosalita sshd[16318]: error: PAM: authentication error for illegal user jdavila from 210.42.35.1 Nov 21 22:10:59 rosalita sshd[16318]: Failed keyboard-interactive/pam for invalid user jdavila from 210.42.35.1 port 40167 ssh2 Nov 21 22:13:30 rosalita sshd[16337]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 22:13:30 rosalita sshd[16337]: Invalid user jdavis from 89.97.247.147 Nov 21 22:13:30 rosalita sshd[16337]: error: PAM: authentication error for illegal user jdavis from 89.97.247.147 Nov 21 22:13:30 rosalita sshd[16337]: Failed keyboard-interactive/pam for invalid user jdavis from 89.97.247.147 port 37590 ssh2 Nov 21 22:20:59 rosalita sshd[16352]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 22:20:59 rosalita sshd[16352]: Invalid user jdolan from 189.14.99.226 Nov 21 22:20:59 rosalita sshd[16352]: error: PAM: authentication error for illegal user jdolan from 189.14.99.226 Nov 21 22:20:59 rosalita sshd[16352]: Failed keyboard-interactive/pam for invalid user jdolan from 189.14.99.226 port 54909 ssh2 Nov 21 22:28:10 rosalita sshd[16379]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 22:28:10 rosalita sshd[16379]: Invalid user jeanell from 189.14.99.226 Nov 21 22:28:10 rosalita sshd[16379]: error: PAM: authentication error for illegal user jeanell from 189.14.99.226 Nov 21 22:28:10 rosalita sshd[16379]: Failed keyboard-interactive/pam for invalid user jeanell from 189.14.99.226 port 60471 ssh2 Nov 21 22:42:46 rosalita sshd[16413]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 22:42:46 rosalita sshd[16413]: Invalid user jeanine from 62.183.105.164 Nov 21 22:42:46 rosalita sshd[16413]: error: PAM: authentication error for illegal user jeanine from 62.183.105.164 Nov 21 22:42:46 rosalita sshd[16413]: Failed keyboard-interactive/pam for invalid user jeanine from 62.183.105.164 port 49079 ssh2 Nov 21 22:47:17 rosalita sshd[16435]: reverse mapping checking getaddrinfo for cli58.sedlcany.cz [90.182.52.58] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 22:47:17 rosalita sshd[16435]: Invalid user jeanluc from 90.182.52.58 Nov 21 22:47:17 rosalita sshd[16435]: error: PAM: authentication error for illegal user jeanluc from 90.182.52.58 Nov 21 22:47:17 rosalita sshd[16435]: Failed keyboard-interactive/pam for invalid user jeanluc from 90.182.52.58 port 32907 ssh2 Nov 21 22:58:17 rosalita sshd[16472]: Invalid user jeannes from 122.115.35.242 Nov 21 22:58:19 rosalita sshd[16472]: error: PAM: authentication error for illegal user jeannes from 122.115.35.242 Nov 21 22:58:19 rosalita sshd[16472]: Failed keyboard-interactive/pam for invalid user jeannes from 122.115.35.242 port 33590 ssh2 Nov 21 23:03:50 rosalita sshd[17457]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 23:03:50 rosalita sshd[17457]: Invalid user jeannot from 62.183.105.164 Nov 21 23:03:50 rosalita sshd[17457]: error: PAM: authentication error for illegal user jeannot from 62.183.105.164 Nov 21 23:03:50 rosalita sshd[17457]: Failed keyboard-interactive/pam for invalid user jeannot from 62.183.105.164 port 39111 ssh2 Nov 21 23:20:46 rosalita sshd[17521]: Invalid user jeff from 60.28.199.166 Nov 21 23:20:47 rosalita sshd[17521]: error: PAM: authentication error for illegal user jeff from 60.28.199.166 Nov 21 23:20:47 rosalita sshd[17521]: Failed keyboard-interactive/pam for invalid user jeff from 60.28.199.166 port 41798 ssh2 Nov 21 23:20:50 rosalita sshd[17523]: Invalid user jeff from 67.55.95.132 Nov 21 23:20:50 rosalita sshd[17523]: error: PAM: authentication error for illegal user jeff from 67.55.95.132 Nov 21 23:20:50 rosalita sshd[17523]: Failed keyboard-interactive/pam for invalid user jeff from 67.55.95.132 port 48834 ssh2 Nov 21 23:23:03 rosalita sshd[17539]: Invalid user jeff from 58.254.143.204 Nov 21 23:23:04 rosalita sshd[17539]: error: PAM: authentication error for illegal user jeff from 58.254.143.204 Nov 21 23:23:04 rosalita sshd[17539]: Failed keyboard-interactive/pam for invalid user jeff from 58.254.143.204 port 12270 ssh2 Nov 21 23:25:38 rosalita sshd[17549]: Invalid user jeff from 58.254.143.204 Nov 21 23:25:40 rosalita sshd[17549]: error: PAM: authentication error for illegal user jeff from 58.254.143.204 Nov 21 23:25:40 rosalita sshd[17549]: Failed keyboard-interactive/pam for invalid user jeff from 58.254.143.204 port 8363 ssh2 Nov 21 23:34:30 rosalita sshd[17580]: Invalid user jeffh from 200.80.163.74 Nov 21 23:34:31 rosalita sshd[17580]: error: PAM: authentication error for illegal user jeffh from 200.80.163.74 Nov 21 23:34:31 rosalita sshd[17580]: Failed keyboard-interactive/pam for invalid user jeffh from 200.80.163.74 port 49018 ssh2 Nov 21 23:41:52 rosalita sshd[17598]: Invalid user jeff from 210.42.35.1 Nov 21 23:41:53 rosalita sshd[17598]: error: PAM: authentication error for illegal user jeff from 210.42.35.1 Nov 21 23:41:53 rosalita sshd[17598]: Failed keyboard-interactive/pam for invalid user jeff from 210.42.35.1 port 49775 ssh2 Nov 21 23:51:54 rosalita sshd[17642]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 21 23:51:54 rosalita sshd[17642]: Invalid user jeffy from 189.14.99.226 Nov 21 23:51:55 rosalita sshd[17642]: error: PAM: authentication error for illegal user jeffy from 189.14.99.226 Nov 21 23:51:55 rosalita sshd[17642]: Failed keyboard-interactive/pam for invalid user jeffy from 189.14.99.226 port 46523 ssh2 Nov 21 23:58:23 rosalita sshd[17669]: Invalid user jelly from 58.254.143.204 Nov 21 23:58:23 rosalita sshd[17669]: error: PAM: authentication error for illegal user jelly from 58.254.143.204 Nov 21 23:58:23 rosalita sshd[17669]: Failed keyboard-interactive/pam for invalid user jelly from 58.254.143.204 port 16478 ssh2 Nov 22 00:05:04 rosalita sshd[18670]: Invalid user jem from 161.139.144.2 Nov 22 00:05:05 rosalita sshd[18670]: error: PAM: authentication error for illegal user jem from jblc2.utm.my Nov 22 00:05:05 rosalita sshd[18670]: Failed keyboard-interactive/pam for invalid user jem from 161.139.144.2 port 42875 ssh2 Nov 22 00:05:35 rosalita sshd[18676]: Invalid user jenah from 60.28.199.166 Nov 22 00:05:36 rosalita sshd[18676]: error: PAM: authentication error for illegal user jenah from 60.28.199.166 Nov 22 00:05:36 rosalita sshd[18676]: Failed keyboard-interactive/pam for invalid user jenah from 60.28.199.166 port 48033 ssh2 Nov 22 00:15:10 rosalita sshd[18710]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 00:15:10 rosalita sshd[18710]: Invalid user jenelle from 89.97.247.147 Nov 22 00:15:10 rosalita sshd[18710]: error: PAM: authentication error for illegal user jenelle from 89.97.247.147 Nov 22 00:15:10 rosalita sshd[18710]: Failed keyboard-interactive/pam for invalid user jenelle from 89.97.247.147 port 50432 ssh2 Nov 22 00:29:18 rosalita sshd[18749]: Invalid user jenna from 60.28.199.166 Nov 22 00:29:19 rosalita sshd[18749]: error: PAM: authentication error for illegal user jenna from 60.28.199.166 Nov 22 00:29:19 rosalita sshd[18749]: Failed keyboard-interactive/pam for invalid user jenna from 60.28.199.166 port 50169 ssh2 Nov 22 00:33:44 rosalita sshd[18775]: Invalid user jennan from 217.148.89.89 Nov 22 00:33:45 rosalita sshd[18775]: error: PAM: authentication error for illegal user jennan from 217.148.89.89 Nov 22 00:33:45 rosalita sshd[18775]: Failed keyboard-interactive/pam for invalid user jennan from 217.148.89.89 port 43621 ssh2 Nov 22 00:46:50 rosalita sshd[18811]: Invalid user jenny from 190.144.175.133 Nov 22 00:46:50 rosalita sshd[18811]: error: PAM: authentication error for illegal user jenny from 190.144.175.133 Nov 22 00:46:50 rosalita sshd[18811]: Failed keyboard-interactive/pam for invalid user jenny from 190.144.175.133 port 28878 ssh2 Nov 22 00:48:28 rosalita sshd[18822]: Invalid user jenny from 161.139.144.2 Nov 22 00:48:29 rosalita sshd[18822]: error: PAM: authentication error for illegal user jenny from jblc2.utm.my Nov 22 00:48:29 rosalita sshd[18822]: Failed keyboard-interactive/pam for invalid user jenny from 161.139.144.2 port 45182 ssh2 Nov 22 00:53:41 rosalita sshd[18834]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 00:53:41 rosalita sshd[18834]: Invalid user jenny from 189.14.99.226 Nov 22 00:53:42 rosalita sshd[18834]: error: PAM: authentication error for illegal user jenny from 189.14.99.226 Nov 22 00:53:42 rosalita sshd[18834]: Failed keyboard-interactive/pam for invalid user jenny from 189.14.99.226 port 47643 ssh2 Nov 22 00:55:30 rosalita sshd[18852]: Invalid user jenny from 221.224.13.25 Nov 22 00:55:32 rosalita sshd[18852]: error: PAM: authentication error for illegal user jenny from 221.224.13.25 Nov 22 00:55:32 rosalita sshd[18852]: Failed keyboard-interactive/pam for invalid user jenny from 221.224.13.25 port 39663 ssh2 Nov 22 00:59:05 rosalita sshd[18859]: Invalid user jens from 83.3.229.114 Nov 22 00:59:06 rosalita sshd[18859]: error: PAM: authentication error for illegal user jens from 83.3.229.114 Nov 22 00:59:06 rosalita sshd[18859]: Failed keyboard-interactive/pam for invalid user jens from 83.3.229.114 port 39203 ssh2 Nov 22 01:03:35 rosalita sshd[19846]: Invalid user jeraldine from 83.3.229.114 Nov 22 01:03:37 rosalita sshd[19846]: error: PAM: authentication error for illegal user jeraldine from 83.3.229.114 Nov 22 01:03:37 rosalita sshd[19846]: Failed keyboard-interactive/pam for invalid user jeraldine from 83.3.229.114 port 55117 ssh2 Nov 22 01:04:57 rosalita sshd[19849]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 01:04:57 rosalita sshd[19849]: Invalid user jerald from 62.183.105.164 Nov 22 01:04:57 rosalita sshd[19849]: error: PAM: authentication error for illegal user jerald from 62.183.105.164 Nov 22 01:04:57 rosalita sshd[19849]: Failed keyboard-interactive/pam for invalid user jerald from 62.183.105.164 port 53598 ssh2 Nov 22 01:24:51 rosalita sshd[19920]: Invalid user jeroehl from 200.40.251.146 Nov 22 01:24:52 rosalita sshd[19920]: error: PAM: authentication error for illegal user jeroehl from 200.40.251.146 Nov 22 01:24:52 rosalita sshd[19920]: Failed keyboard-interactive/pam for invalid user jeroehl from 200.40.251.146 port 43811 ssh2 Nov 22 01:45:14 rosalita sshd[19988]: Invalid user jesilva from 221.224.13.25 Nov 22 01:45:15 rosalita sshd[19988]: error: PAM: authentication error for illegal user jesilva from 221.224.13.25 Nov 22 01:45:15 rosalita sshd[19988]: Failed keyboard-interactive/pam for invalid user jesilva from 221.224.13.25 port 58938 ssh2 Nov 22 01:54:09 rosalita sshd[20007]: Invalid user jesse from 148.244.65.25 Nov 22 01:54:09 rosalita sshd[20007]: error: PAM: authentication error for illegal user jesse from 148.244.65.25 Nov 22 01:54:09 rosalita sshd[20007]: Failed keyboard-interactive/pam for invalid user jesse from 148.244.65.25 port 49099 ssh2 Nov 22 02:04:05 rosalita sshd[21011]: Invalid user jessie from 67.55.95.132 Nov 22 02:04:06 rosalita sshd[21011]: error: PAM: authentication error for illegal user jessie from 67.55.95.132 Nov 22 02:04:06 rosalita sshd[21011]: Failed keyboard-interactive/pam for invalid user jessie from 67.55.95.132 port 50391 ssh2 Nov 22 02:04:51 rosalita sshd[21014]: Invalid user jessie from 200.40.251.146 Nov 22 02:04:52 rosalita sshd[21014]: error: PAM: authentication error for illegal user jessie from 200.40.251.146 Nov 22 02:04:52 rosalita sshd[21014]: Failed keyboard-interactive/pam for invalid user jessie from 200.40.251.146 port 44172 ssh2 Nov 22 02:07:59 rosalita sshd[21021]: Invalid user jessi from 60.28.199.166 Nov 22 02:08:00 rosalita sshd[21021]: error: PAM: authentication error for illegal user jessi from 60.28.199.166 Nov 22 02:08:00 rosalita sshd[21021]: Failed keyboard-interactive/pam for invalid user jessi from 60.28.199.166 port 40597 ssh2 Nov 22 02:13:33 rosalita sshd[21056]: Invalid user jester from 58.254.143.204 Nov 22 02:13:34 rosalita sshd[21056]: error: PAM: authentication error for illegal user jester from 58.254.143.204 Nov 22 02:13:34 rosalita sshd[21056]: Failed keyboard-interactive/pam for invalid user jester from 58.254.143.204 port 14085 ssh2 Nov 22 02:15:57 rosalita sshd[21062]: Invalid user jesus from 148.244.65.25 Nov 22 02:15:58 rosalita sshd[21062]: error: PAM: authentication error for illegal user jesus from 148.244.65.25 Nov 22 02:15:58 rosalita sshd[21062]: Failed keyboard-interactive/pam for invalid user jesus from 148.244.65.25 port 44248 ssh2 Nov 22 02:29:02 rosalita sshd[21101]: Invalid user jforno from 148.244.65.25 Nov 22 02:29:03 rosalita sshd[21101]: error: PAM: authentication error for illegal user jforno from 148.244.65.25 Nov 22 02:29:03 rosalita sshd[21101]: Failed keyboard-interactive/pam for invalid user jforno from 148.244.65.25 port 36604 ssh2 Nov 22 02:31:23 rosalita sshd[21109]: reverse mapping checking getaddrinfo for free-ip.astranet.ru [62.183.105.164] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 02:31:23 rosalita sshd[21109]: Invalid user jfpena from 62.183.105.164 Nov 22 02:31:23 rosalita sshd[21109]: error: PAM: authentication error for illegal user jfpena from 62.183.105.164 Nov 22 02:31:23 rosalita sshd[21109]: Failed keyboard-interactive/pam for invalid user jfpena from 62.183.105.164 port 51276 ssh2 Nov 22 02:49:14 rosalita sshd[21162]: Invalid user jhonny from 221.224.13.25 Nov 22 02:49:15 rosalita sshd[21162]: error: PAM: authentication error for illegal user jhonny from 221.224.13.25 Nov 22 02:49:15 rosalita sshd[21162]: Failed keyboard-interactive/pam for invalid user jhonny from 221.224.13.25 port 55421 ssh2 Nov 22 02:54:21 rosalita sshd[21173]: Invalid user jhwu from 60.28.199.166 Nov 22 02:54:22 rosalita sshd[21173]: error: PAM: authentication error for illegal user jhwu from 60.28.199.166 Nov 22 02:54:22 rosalita sshd[21173]: Failed keyboard-interactive/pam for invalid user jhwu from 60.28.199.166 port 40567 ssh2 Nov 22 02:57:00 rosalita sshd[21191]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 02:57:00 rosalita sshd[21191]: Invalid user jiatao from 69.162.70.2 Nov 22 02:57:01 rosalita sshd[21191]: error: PAM: authentication error for illegal user jiatao from 69.162.70.2 Nov 22 02:57:01 rosalita sshd[21191]: Failed keyboard-interactive/pam for invalid user jiatao from 69.162.70.2 port 59408 ssh2 Nov 22 03:14:15 rosalita sshd[22523]: Invalid user jim from 122.115.35.242 Nov 22 03:14:17 rosalita sshd[22523]: error: PAM: authentication error for illegal user jim from 122.115.35.242 Nov 22 03:14:17 rosalita sshd[22523]: Failed keyboard-interactive/pam for invalid user jim from 122.115.35.242 port 59503 ssh2 Nov 22 03:18:08 rosalita sshd[22529]: Invalid user jim from 60.28.199.166 Nov 22 03:18:10 rosalita sshd[22529]: error: PAM: authentication error for illegal user jim from 60.28.199.166 Nov 22 03:18:10 rosalita sshd[22529]: Failed keyboard-interactive/pam for invalid user jim from 60.28.199.166 port 60505 ssh2 Nov 22 03:21:41 rosalita sshd[22539]: Invalid user jingrong from 83.3.229.114 Nov 22 03:21:42 rosalita sshd[22539]: error: PAM: authentication error for illegal user jingrong from 83.3.229.114 Nov 22 03:21:42 rosalita sshd[22539]: Failed keyboard-interactive/pam for invalid user jingrong from 83.3.229.114 port 48262 ssh2 Nov 22 03:25:38 rosalita sshd[22560]: Invalid user jira from 210.42.35.1 Nov 22 03:25:39 rosalita sshd[22560]: error: PAM: authentication error for illegal user jira from 210.42.35.1 Nov 22 03:25:39 rosalita sshd[22560]: Failed keyboard-interactive/pam for invalid user jira from 210.42.35.1 port 53993 ssh2 Nov 22 03:28:42 rosalita sshd[22568]: Invalid user jitsukawa from 58.254.143.204 Nov 22 03:28:43 rosalita sshd[22568]: error: PAM: authentication error for illegal user jitsukawa from 58.254.143.204 Nov 22 03:28:43 rosalita sshd[22568]: Failed keyboard-interactive/pam for invalid user jitsukawa from 58.254.143.204 port 6713 ssh2 Nov 22 03:31:10 rosalita sshd[22576]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 03:31:10 rosalita sshd[22576]: Invalid user j from 89.97.247.147 Nov 22 03:31:10 rosalita sshd[22576]: error: PAM: authentication error for illegal user j from 89.97.247.147 Nov 22 03:31:10 rosalita sshd[22576]: Failed keyboard-interactive/pam for invalid user j from 89.97.247.147 port 33493 ssh2 Nov 22 03:35:21 rosalita sshd[22599]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 03:35:21 rosalita sshd[22599]: Invalid user jjara from 64.251.14.116 Nov 22 03:35:22 rosalita sshd[22599]: error: PAM: authentication error for illegal user jjara from 64.251.14.116 Nov 22 03:35:22 rosalita sshd[22599]: Failed keyboard-interactive/pam for invalid user jjara from 64.251.14.116 port 44945 ssh2 Nov 22 03:36:08 rosalita sshd[22603]: Invalid user jjchen from 148.244.65.25 Nov 22 03:36:09 rosalita sshd[22603]: error: PAM: authentication error for illegal user jjchen from 148.244.65.25 Nov 22 03:36:09 rosalita sshd[22603]: Failed keyboard-interactive/pam for invalid user jjchen from 148.244.65.25 port 36145 ssh2 Nov 22 03:41:10 rosalita sshd[22614]: Invalid user jjj from 221.224.13.25 Nov 22 03:41:10 rosalita sshd[22614]: error: PAM: authentication error for illegal user jjj from 221.224.13.25 Nov 22 03:41:10 rosalita sshd[22614]: Failed keyboard-interactive/pam for invalid user jjj from 221.224.13.25 port 59476 ssh2 Nov 22 03:46:07 rosalita sshd[22638]: Invalid user jlara from 58.254.143.204 Nov 22 03:46:08 rosalita sshd[22638]: error: PAM: authentication error for illegal user jlara from 58.254.143.204 Nov 22 03:46:08 rosalita sshd[22638]: Failed keyboard-interactive/pam for invalid user jlara from 58.254.143.204 port 1238 ssh2 Nov 22 03:58:12 rosalita sshd[22670]: Did not receive identification string from 84.45.96.60 Nov 22 04:03:24 rosalita sshd[23658]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 04:03:24 rosalita sshd[23658]: Invalid user jlopez from 64.251.14.116 Nov 22 04:03:25 rosalita sshd[23658]: error: PAM: authentication error for illegal user jlopez from 64.251.14.116 Nov 22 04:03:25 rosalita sshd[23658]: Failed keyboard-interactive/pam for invalid user jlopez from 64.251.14.116 port 57432 ssh2 Nov 22 04:04:12 rosalita sshd[23665]: Invalid user jmedina from 58.254.143.204 Nov 22 04:04:13 rosalita sshd[23665]: error: PAM: authentication error for illegal user jmedina from 58.254.143.204 Nov 22 04:04:13 rosalita sshd[23665]: Failed keyboard-interactive/pam for invalid user jmedina from 58.254.143.204 port 25713 ssh2 Nov 22 04:10:43 rosalita sshd[23682]: Invalid user jmerino from 58.254.143.204 Nov 22 04:10:45 rosalita sshd[23682]: error: PAM: authentication error for illegal user jmerino from 58.254.143.204 Nov 22 04:10:45 rosalita sshd[23682]: Failed keyboard-interactive/pam for invalid user jmerino from 58.254.143.204 port 16799 ssh2 Nov 22 04:18:06 rosalita sshd[23706]: Invalid user jmorales from 202.100.80.21 Nov 22 04:18:07 rosalita sshd[23706]: error: PAM: authentication error for illegal user jmorales from 202.100.80.21 Nov 22 04:18:07 rosalita sshd[23706]: Failed keyboard-interactive/pam for invalid user jmorales from 202.100.80.21 port 55236 ssh2 Nov 22 04:22:42 rosalita sshd[23729]: Invalid user jmoran from 88.149.159.194 Nov 22 04:22:42 rosalita sshd[23729]: error: PAM: authentication error for illegal user jmoran from 88.149.159.194 Nov 22 04:22:42 rosalita sshd[23729]: Failed keyboard-interactive/pam for invalid user jmoran from 88.149.159.194 port 54407 ssh2 Nov 22 04:24:47 rosalita sshd[23736]: Invalid user jmoreno from 60.28.199.166 Nov 22 04:24:48 rosalita sshd[23736]: error: PAM: authentication error for illegal user jmoreno from 60.28.199.166 Nov 22 04:24:48 rosalita sshd[23736]: Failed keyboard-interactive/pam for invalid user jmoreno from 60.28.199.166 port 42958 ssh2 Nov 22 04:28:55 rosalita sshd[23746]: Invalid user jmunoz from 61.78.62.43 Nov 22 04:28:56 rosalita sshd[23746]: error: PAM: authentication error for illegal user jmunoz from 61.78.62.43 Nov 22 04:28:56 rosalita sshd[23746]: Failed keyboard-interactive/pam for invalid user jmunoz from 61.78.62.43 port 33313 ssh2 Nov 22 04:42:59 rosalita sshd[23784]: Invalid user jnosar from 58.254.143.204 Nov 22 04:43:01 rosalita sshd[23784]: error: PAM: authentication error for illegal user jnosar from 58.254.143.204 Nov 22 04:43:01 rosalita sshd[23784]: Failed keyboard-interactive/pam for invalid user jnosar from 58.254.143.204 port 24733 ssh2 Nov 22 05:04:44 rosalita sshd[24830]: Invalid user joaquin from 190.144.175.133 Nov 22 05:04:44 rosalita sshd[24830]: error: PAM: authentication error for illegal user joaquin from 190.144.175.133 Nov 22 05:04:44 rosalita sshd[24830]: Failed keyboard-interactive/pam for invalid user joaquin from 190.144.175.133 port 11074 ssh2 Nov 22 05:34:29 rosalita sshd[24920]: Invalid user jocelyn from 88.149.159.194 Nov 22 05:34:29 rosalita sshd[24920]: error: PAM: authentication error for illegal user jocelyn from 88.149.159.194 Nov 22 05:34:29 rosalita sshd[24920]: Failed keyboard-interactive/pam for invalid user jocelyn from 88.149.159.194 port 49055 ssh2 Nov 22 05:37:41 rosalita sshd[24926]: Invalid user jochoa from 83.3.229.114 Nov 22 05:37:43 rosalita sshd[24926]: error: PAM: authentication error for illegal user jochoa from 83.3.229.114 Nov 22 05:37:43 rosalita sshd[24926]: Failed keyboard-interactive/pam for invalid user jochoa from 83.3.229.114 port 52082 ssh2 Nov 22 05:48:08 rosalita sshd[24960]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 05:48:08 rosalita sshd[24960]: Invalid user jodies from 189.14.99.226 Nov 22 05:48:09 rosalita sshd[24960]: error: PAM: authentication error for illegal user jodies from 189.14.99.226 Nov 22 05:48:09 rosalita sshd[24960]: Failed keyboard-interactive/pam for invalid user jodies from 189.14.99.226 port 36747 ssh2 Nov 22 05:51:19 rosalita sshd[24969]: Invalid user jodi from 210.42.35.1 Nov 22 05:51:20 rosalita sshd[24969]: error: PAM: authentication error for illegal user jodi from 210.42.35.1 Nov 22 05:51:20 rosalita sshd[24969]: Failed keyboard-interactive/pam for invalid user jodi from 210.42.35.1 port 58970 ssh2 Nov 22 05:54:53 rosalita sshd[24977]: Invalid user jody from 210.42.35.1 Nov 22 05:54:54 rosalita sshd[24977]: error: PAM: authentication error for illegal user jody from 210.42.35.1 Nov 22 05:54:54 rosalita sshd[24977]: Failed keyboard-interactive/pam for invalid user jody from 210.42.35.1 port 33957 ssh2 Nov 22 05:58:12 rosalita sshd[24995]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 05:58:12 rosalita sshd[24995]: Invalid user joe from 69.162.70.2 Nov 22 05:58:12 rosalita sshd[24995]: error: PAM: authentication error for illegal user joe from 69.162.70.2 Nov 22 05:58:12 rosalita sshd[24995]: Failed keyboard-interactive/pam for invalid user joe from 69.162.70.2 port 45679 ssh2 Nov 22 06:07:54 rosalita sshd[25988]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 06:07:54 rosalita sshd[25988]: Invalid user joe from 64.251.14.116 Nov 22 06:07:54 rosalita sshd[25988]: error: PAM: authentication error for illegal user joe from 64.251.14.116 Nov 22 06:07:54 rosalita sshd[25988]: Failed keyboard-interactive/pam for invalid user joe from 64.251.14.116 port 46657 ssh2 Nov 22 06:11:20 rosalita sshd[26011]: Invalid user joe from 91.103.30.98 Nov 22 06:11:23 rosalita sshd[26011]: error: PAM: authentication error for illegal user joe from mx.panorama.am Nov 22 06:11:23 rosalita sshd[26011]: Failed keyboard-interactive/pam for invalid user joe from 91.103.30.98 port 45969 ssh2 Nov 22 06:14:45 rosalita sshd[26022]: Invalid user joel from 161.139.144.2 Nov 22 06:14:47 rosalita sshd[26022]: error: PAM: authentication error for illegal user joel from jblc2.utm.my Nov 22 06:14:47 rosalita sshd[26022]: Failed keyboard-interactive/pam for invalid user joel from 161.139.144.2 port 34339 ssh2 Nov 22 06:17:00 rosalita sshd[26028]: Invalid user joel from 201.232.69.113 Nov 22 06:17:04 rosalita sshd[26028]: error: PAM: authentication error for illegal user joel from 201.232.69.113 Nov 22 06:17:04 rosalita sshd[26028]: Failed keyboard-interactive/pam for invalid user joel from 201.232.69.113 port 60193 ssh2 Nov 22 06:29:18 rosalita sshd[26061]: reverse mapping checking getaddrinfo for mis.wincomm.com.tw [210.241.238.236] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 06:29:18 rosalita sshd[26061]: Invalid user joel from 210.241.238.236 Nov 22 06:29:19 rosalita sshd[26061]: error: PAM: authentication error for illegal user joel from 210.241.238.236 Nov 22 06:29:19 rosalita sshd[26061]: Failed keyboard-interactive/pam for invalid user joel from 210.241.238.236 port 44882 ssh2 Nov 22 06:46:35 rosalita sshd[26116]: Invalid user joey from 202.100.80.21 Nov 22 06:46:36 rosalita sshd[26116]: error: PAM: authentication error for illegal user joey from 202.100.80.21 Nov 22 06:46:36 rosalita sshd[26116]: Failed keyboard-interactive/pam for invalid user joey from 202.100.80.21 port 58605 ssh2 Nov 22 07:04:31 rosalita sshd[27135]: Invalid user johari from 200.40.251.146 Nov 22 07:04:32 rosalita sshd[27135]: error: PAM: authentication error for illegal user johari from 200.40.251.146 Nov 22 07:04:32 rosalita sshd[27135]: Failed keyboard-interactive/pam for invalid user johari from 200.40.251.146 port 57206 ssh2 Nov 22 07:09:50 rosalita sshd[27149]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 07:09:50 rosalita sshd[27149]: Invalid user Johari from 64.251.14.116 Nov 22 07:09:50 rosalita sshd[27149]: error: PAM: authentication error for illegal user Johari from 64.251.14.116 Nov 22 07:09:50 rosalita sshd[27149]: Failed keyboard-interactive/pam for invalid user Johari from 64.251.14.116 port 34641 ssh2 Nov 22 07:22:59 rosalita sshd[27194]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 07:22:59 rosalita sshd[27194]: Invalid user john from 189.14.99.226 Nov 22 07:23:01 rosalita sshd[27194]: error: PAM: authentication error for illegal user john from 189.14.99.226 Nov 22 07:23:01 rosalita sshd[27194]: Failed keyboard-interactive/pam for invalid user john from 189.14.99.226 port 58385 ssh2 Nov 22 07:25:41 rosalita sshd[27203]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 07:25:41 rosalita sshd[27203]: Invalid user john from 69.162.70.2 Nov 22 07:25:42 rosalita sshd[27203]: error: PAM: authentication error for illegal user john from 69.162.70.2 Nov 22 07:25:42 rosalita sshd[27203]: Failed keyboard-interactive/pam for invalid user john from 69.162.70.2 port 45238 ssh2 Nov 22 07:29:39 rosalita sshd[27211]: Invalid user john from 60.28.199.166 Nov 22 07:29:40 rosalita sshd[27211]: error: PAM: authentication error for illegal user john from 60.28.199.166 Nov 22 07:29:40 rosalita sshd[27211]: Failed keyboard-interactive/pam for invalid user john from 60.28.199.166 port 48593 ssh2 Nov 22 07:33:16 rosalita sshd[27233]: Invalid user john from 60.28.199.166 Nov 22 07:33:18 rosalita sshd[27233]: error: PAM: authentication error for illegal user john from 60.28.199.166 Nov 22 07:33:18 rosalita sshd[27233]: Failed keyboard-interactive/pam for invalid user john from 60.28.199.166 port 58962 ssh2 Nov 22 07:37:09 rosalita sshd[27242]: Invalid user john from 161.139.144.2 Nov 22 07:37:10 rosalita sshd[27242]: error: PAM: authentication error for illegal user john from jblc2.utm.my Nov 22 07:37:10 rosalita sshd[27242]: Failed keyboard-interactive/pam for invalid user john from 161.139.144.2 port 33225 ssh2 Nov 22 07:52:08 rosalita sshd[27287]: Invalid user johnathon from 61.78.62.43 Nov 22 07:52:09 rosalita sshd[27287]: error: PAM: authentication error for illegal user johnathon from 61.78.62.43 Nov 22 07:52:09 rosalita sshd[27287]: Failed keyboard-interactive/pam for invalid user johnathon from 61.78.62.43 port 60944 ssh2 Nov 22 08:11:28 rosalita sshd[28456]: Invalid user john from 83.3.229.114 Nov 22 08:11:31 rosalita sshd[28456]: error: PAM: authentication error for illegal user john from 83.3.229.114 Nov 22 08:11:31 rosalita sshd[28456]: Failed keyboard-interactive/pam for invalid user john from 83.3.229.114 port 53221 ssh2 Nov 22 08:18:09 rosalita sshd[28467]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 08:18:09 rosalita sshd[28467]: Invalid user johnny from 89.97.247.147 Nov 22 08:18:10 rosalita sshd[28467]: error: PAM: authentication error for illegal user johnny from 89.97.247.147 Nov 22 08:18:10 rosalita sshd[28467]: Failed keyboard-interactive/pam for invalid user johnny from 89.97.247.147 port 60525 ssh2 Nov 22 08:22:35 rosalita sshd[28489]: Invalid user john from 83.3.229.114 Nov 22 08:22:36 rosalita sshd[28489]: error: PAM: authentication error for illegal user john from 83.3.229.114 Nov 22 08:22:36 rosalita sshd[28489]: Failed keyboard-interactive/pam for invalid user john from 83.3.229.114 port 45007 ssh2 Nov 22 08:25:45 rosalita sshd[28498]: Invalid user john from 202.100.80.21 Nov 22 08:25:46 rosalita sshd[28498]: error: PAM: authentication error for illegal user john from 202.100.80.21 Nov 22 08:25:46 rosalita sshd[28498]: Failed keyboard-interactive/pam for invalid user john from 202.100.80.21 port 38045 ssh2 Nov 22 08:28:57 rosalita sshd[28504]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 08:28:57 rosalita sshd[28504]: Invalid user john from 69.162.70.2 Nov 22 08:28:58 rosalita sshd[28504]: error: PAM: authentication error for illegal user john from 69.162.70.2 Nov 22 08:28:58 rosalita sshd[28504]: Failed keyboard-interactive/pam for invalid user john from 69.162.70.2 port 48061 ssh2 Nov 22 08:47:41 rosalita sshd[28564]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 08:47:41 rosalita sshd[28564]: Invalid user joint from 69.162.70.2 Nov 22 08:47:41 rosalita sshd[28564]: error: PAM: authentication error for illegal user joint from 69.162.70.2 Nov 22 08:47:41 rosalita sshd[28564]: Failed keyboard-interactive/pam for invalid user joint from 69.162.70.2 port 53309 ssh2 Nov 22 08:58:47 rosalita sshd[28599]: Invalid user db2inst1 from 187.109.10.15 Nov 22 08:59:49 rosalita sshd[28607]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 08:59:49 rosalita sshd[28607]: Invalid user jon from 189.14.99.226 Nov 22 08:59:49 rosalita sshd[28607]: error: PAM: authentication error for illegal user jon from 189.14.99.226 Nov 22 08:59:49 rosalita sshd[28607]: Failed keyboard-interactive/pam for invalid user jon from 189.14.99.226 port 60778 ssh2 Nov 22 09:08:49 rosalita sshd[29607]: Invalid user jonah from 217.148.89.89 Nov 22 09:08:49 rosalita sshd[29607]: error: PAM: authentication error for illegal user jonah from 217.148.89.89 Nov 22 09:08:49 rosalita sshd[29607]: Failed keyboard-interactive/pam for invalid user jonah from 217.148.89.89 port 57406 ssh2 Nov 22 09:15:21 rosalita sshd[29639]: Invalid user jonathan from 190.144.175.133 Nov 22 09:15:21 rosalita sshd[29639]: error: PAM: authentication error for illegal user jonathan from 190.144.175.133 Nov 22 09:15:21 rosalita sshd[29639]: Failed keyboard-interactive/pam for invalid user jonathan from 190.144.175.133 port 11547 ssh2 Nov 22 09:23:48 rosalita sshd[29672]: Invalid user jones from 200.80.163.74 Nov 22 09:23:49 rosalita sshd[29672]: error: PAM: authentication error for illegal user jones from 200.80.163.74 Nov 22 09:23:49 rosalita sshd[29672]: Failed keyboard-interactive/pam for invalid user jones from 200.80.163.74 port 54803 ssh2 Nov 22 09:38:34 rosalita sshd[29731]: Invalid user jon from 88.149.159.194 Nov 22 09:38:34 rosalita sshd[29731]: error: PAM: authentication error for illegal user jon from 88.149.159.194 Nov 22 09:38:34 rosalita sshd[29731]: Failed keyboard-interactive/pam for invalid user jon from 88.149.159.194 port 46849 ssh2 Nov 22 09:40:41 rosalita sshd[29745]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 09:40:41 rosalita sshd[29745]: Invalid user jonnes from 69.162.70.2 Nov 22 09:40:41 rosalita sshd[29745]: error: PAM: authentication error for illegal user jonnes from 69.162.70.2 Nov 22 09:40:41 rosalita sshd[29745]: Failed keyboard-interactive/pam for invalid user jonnes from 69.162.70.2 port 45403 ssh2 Nov 22 09:44:38 rosalita sshd[29768]: Invalid user jon from 210.42.35.1 Nov 22 09:44:40 rosalita sshd[29768]: error: PAM: authentication error for illegal user jon from 210.42.35.1 Nov 22 09:44:40 rosalita sshd[29768]: Failed keyboard-interactive/pam for invalid user jon from 210.42.35.1 port 48345 ssh2 Nov 22 09:49:26 rosalita sshd[29786]: Invalid user joomla from 83.3.229.114 Nov 22 09:49:27 rosalita sshd[29786]: error: PAM: authentication error for illegal user joomla from 83.3.229.114 Nov 22 09:49:27 rosalita sshd[29786]: Failed keyboard-interactive/pam for invalid user joomla from 83.3.229.114 port 47619 ssh2 Nov 22 10:13:26 rosalita sshd[30834]: Invalid user jorden from 88.149.159.194 Nov 22 10:13:27 rosalita sshd[30834]: error: PAM: authentication error for illegal user jorden from 88.149.159.194 Nov 22 10:13:27 rosalita sshd[30834]: Failed keyboard-interactive/pam for invalid user jorden from 88.149.159.194 port 51505 ssh2 Nov 22 10:15:37 rosalita sshd[30845]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 10:15:37 rosalita sshd[30845]: Invalid user jordon from 69.162.70.2 Nov 22 10:15:37 rosalita sshd[30845]: error: PAM: authentication error for illegal user jordon from 69.162.70.2 Nov 22 10:15:37 rosalita sshd[30845]: Failed keyboard-interactive/pam for invalid user jordon from 69.162.70.2 port 56603 ssh2 Nov 22 10:28:43 rosalita sshd[30899]: Invalid user jorge from 61.78.62.43 Nov 22 10:28:44 rosalita sshd[30899]: error: PAM: authentication error for illegal user jorge from 61.78.62.43 Nov 22 10:28:44 rosalita sshd[30899]: Failed keyboard-interactive/pam for invalid user jorge from 61.78.62.43 port 39582 ssh2 Nov 22 10:48:14 rosalita sshd[30979]: Invalid user jormac from 161.139.144.2 Nov 22 10:48:15 rosalita sshd[30979]: error: PAM: authentication error for illegal user jormac from jblc2.utm.my Nov 22 10:48:15 rosalita sshd[30979]: Failed keyboard-interactive/pam for invalid user jormac from 161.139.144.2 port 51179 ssh2 Nov 22 10:54:26 rosalita sshd[30999]: Invalid user joro from 67.55.95.132 Nov 22 10:54:26 rosalita sshd[30999]: error: PAM: authentication error for illegal user joro from 67.55.95.132 Nov 22 10:54:26 rosalita sshd[30999]: Failed keyboard-interactive/pam for invalid user joro from 67.55.95.132 port 47781 ssh2 Nov 22 11:09:05 rosalita sshd[32018]: Invalid user jose from 83.3.229.114 Nov 22 11:09:06 rosalita sshd[32018]: error: PAM: authentication error for illegal user jose from 83.3.229.114 Nov 22 11:09:06 rosalita sshd[32018]: Failed keyboard-interactive/pam for invalid user jose from 83.3.229.114 port 47491 ssh2 Nov 22 11:16:15 rosalita sshd[32047]: Invalid user josephine from 210.42.35.1 Nov 22 11:16:16 rosalita sshd[32047]: error: PAM: authentication error for illegal user josephine from 210.42.35.1 Nov 22 11:16:16 rosalita sshd[32047]: Failed keyboard-interactive/pam for invalid user josephine from 210.42.35.1 port 59653 ssh2 Nov 22 11:24:17 rosalita sshd[32080]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 11:24:17 rosalita sshd[32080]: Invalid user joseph from 89.97.247.147 Nov 22 11:24:17 rosalita sshd[32080]: error: PAM: authentication error for illegal user joseph from 89.97.247.147 Nov 22 11:24:17 rosalita sshd[32080]: Failed keyboard-interactive/pam for invalid user joseph from 89.97.247.147 port 45011 ssh2 Nov 22 11:38:08 rosalita sshd[32125]: Invalid user josh from 91.103.30.98 Nov 22 11:38:12 rosalita sshd[32125]: error: PAM: authentication error for illegal user josh from mx.aisor.am Nov 22 11:38:12 rosalita sshd[32125]: Failed keyboard-interactive/pam for invalid user josh from 91.103.30.98 port 60325 ssh2 Nov 22 11:44:29 rosalita sshd[32155]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 11:44:29 rosalita sshd[32155]: Invalid user josh from 89.97.247.147 Nov 22 11:44:29 rosalita sshd[32155]: error: PAM: authentication error for illegal user josh from 89.97.247.147 Nov 22 11:44:29 rosalita sshd[32155]: Failed keyboard-interactive/pam for invalid user josh from 89.97.247.147 port 58995 ssh2 Nov 22 11:48:28 rosalita sshd[32162]: Invalid user josh from 60.28.199.166 Nov 22 11:48:29 rosalita sshd[32162]: error: PAM: authentication error for illegal user josh from 60.28.199.166 Nov 22 11:48:29 rosalita sshd[32162]: Failed keyboard-interactive/pam for invalid user josh from 60.28.199.166 port 42144 ssh2 Nov 22 11:52:34 rosalita sshd[32186]: Invalid user josh from 148.244.65.25 Nov 22 11:52:35 rosalita sshd[32186]: error: PAM: authentication error for illegal user josh from 148.244.65.25 Nov 22 11:52:35 rosalita sshd[32186]: Failed keyboard-interactive/pam for invalid user josh from 148.244.65.25 port 33995 ssh2 Nov 22 11:56:27 rosalita sshd[32219]: Invalid user josh from 210.42.35.1 Nov 22 11:56:28 rosalita sshd[32219]: error: PAM: authentication error for illegal user josh from 210.42.35.1 Nov 22 11:56:28 rosalita sshd[32219]: Failed keyboard-interactive/pam for invalid user josh from 210.42.35.1 port 33000 ssh2 Nov 22 12:00:37 rosalita sshd[32249]: Invalid user josh from 161.139.144.2 Nov 22 12:00:38 rosalita sshd[32249]: error: PAM: authentication error for illegal user josh from jblc2.utm.my Nov 22 12:00:38 rosalita sshd[32249]: Failed keyboard-interactive/pam for invalid user josh from 161.139.144.2 port 52265 ssh2 Nov 22 12:04:27 rosalita sshd[33227]: Invalid user joshua from 58.254.143.204 Nov 22 12:04:28 rosalita sshd[33227]: error: PAM: authentication error for illegal user joshua from 58.254.143.204 Nov 22 12:04:28 rosalita sshd[33227]: Failed keyboard-interactive/pam for invalid user joshua from 58.254.143.204 port 17296 ssh2 Nov 22 12:24:56 rosalita sshd[33298]: Invalid user josue from 221.224.13.25 Nov 22 12:24:57 rosalita sshd[33298]: error: PAM: authentication error for illegal user josue from 221.224.13.25 Nov 22 12:24:57 rosalita sshd[33298]: Failed keyboard-interactive/pam for invalid user josue from 221.224.13.25 port 60910 ssh2 Nov 22 12:28:56 rosalita sshd[33318]: Invalid user josue from 148.244.65.25 Nov 22 12:28:56 rosalita sshd[33318]: error: PAM: authentication error for illegal user josue from 148.244.65.25 Nov 22 12:28:56 rosalita sshd[33318]: Failed keyboard-interactive/pam for invalid user josue from 148.244.65.25 port 48514 ssh2 Nov 22 12:33:01 rosalita sshd[33329]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 12:33:01 rosalita sshd[33329]: Invalid user jouke from 89.97.247.147 Nov 22 12:33:01 rosalita sshd[33329]: error: PAM: authentication error for illegal user jouke from 89.97.247.147 Nov 22 12:33:01 rosalita sshd[33329]: Failed keyboard-interactive/pam for invalid user jouke from 89.97.247.147 port 41615 ssh2 Nov 22 12:47:23 rosalita sshd[33408]: Invalid user jovanni from 67.55.95.132 Nov 22 12:47:23 rosalita sshd[33408]: error: PAM: authentication error for illegal user jovanni from 67.55.95.132 Nov 22 12:47:23 rosalita sshd[33408]: Failed keyboard-interactive/pam for invalid user jovanni from 67.55.95.132 port 44515 ssh2 Nov 22 12:49:07 rosalita sshd[33412]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 12:49:07 rosalita sshd[33412]: Invalid user jovanny from 89.97.247.147 Nov 22 12:49:07 rosalita sshd[33412]: error: PAM: authentication error for illegal user jovanny from 89.97.247.147 Nov 22 12:49:07 rosalita sshd[33412]: Failed keyboard-interactive/pam for invalid user jovanny from 89.97.247.147 port 34508 ssh2 Nov 22 12:57:21 rosalita sshd[33457]: Invalid user joycek from 201.232.69.113 Nov 22 12:57:23 rosalita sshd[33457]: error: PAM: authentication error for illegal user joycek from 201.232.69.113 Nov 22 12:57:23 rosalita sshd[33457]: Failed keyboard-interactive/pam for invalid user joycek from 201.232.69.113 port 61846 ssh2 Nov 22 13:05:24 rosalita sshd[34452]: Invalid user joy from 210.42.35.1 Nov 22 13:05:25 rosalita sshd[34452]: error: PAM: authentication error for illegal user joy from 210.42.35.1 Nov 22 13:05:25 rosalita sshd[34452]: Failed keyboard-interactive/pam for invalid user joy from 210.42.35.1 port 45535 ssh2 Nov 22 13:09:25 rosalita sshd[34468]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 13:09:25 rosalita sshd[34468]: Invalid user joyko from 89.97.247.147 Nov 22 13:09:25 rosalita sshd[34468]: error: PAM: authentication error for illegal user joyko from 89.97.247.147 Nov 22 13:09:25 rosalita sshd[34468]: Failed keyboard-interactive/pam for invalid user joyko from 89.97.247.147 port 41526 ssh2 Nov 22 13:13:31 rosalita sshd[34491]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 13:13:31 rosalita sshd[34491]: Invalid user jperez from 89.97.247.147 Nov 22 13:13:31 rosalita sshd[34491]: error: PAM: authentication error for illegal user jperez from 89.97.247.147 Nov 22 13:13:31 rosalita sshd[34491]: Failed keyboard-interactive/pam for invalid user jperez from 89.97.247.147 port 50960 ssh2 Nov 22 13:25:54 rosalita sshd[34549]: Invalid user jreyes from 210.42.35.1 Nov 22 13:25:55 rosalita sshd[34549]: error: PAM: authentication error for illegal user jreyes from 210.42.35.1 Nov 22 13:25:55 rosalita sshd[34549]: Failed keyboard-interactive/pam for invalid user jreyes from 210.42.35.1 port 59567 ssh2 Nov 22 13:34:01 rosalita sshd[34574]: Invalid user jrivera from 210.42.35.1 Nov 22 13:34:02 rosalita sshd[34574]: error: PAM: authentication error for illegal user jrivera from 210.42.35.1 Nov 22 13:34:02 rosalita sshd[34574]: Failed keyboard-interactive/pam for invalid user jrivera from 210.42.35.1 port 43614 ssh2 Nov 22 13:38:01 rosalita sshd[34594]: Invalid user jr from 210.42.35.1 Nov 22 13:38:03 rosalita sshd[34594]: error: PAM: authentication error for illegal user jr from 210.42.35.1 Nov 22 13:38:03 rosalita sshd[34594]: Failed keyboard-interactive/pam for invalid user jr from 210.42.35.1 port 53079 ssh2 Nov 22 13:42:04 rosalita sshd[34608]: Invalid user jrodriguez from 210.42.35.1 Nov 22 13:42:05 rosalita sshd[34608]: error: PAM: authentication error for illegal user jrodriguez from 210.42.35.1 Nov 22 13:42:05 rosalita sshd[34608]: Failed keyboard-interactive/pam for invalid user jrodriguez from 210.42.35.1 port 40425 ssh2 Nov 22 13:50:22 rosalita sshd[34644]: Invalid user jsanchez from 148.244.65.25 Nov 22 13:50:22 rosalita sshd[34644]: error: PAM: authentication error for illegal user jsanchez from 148.244.65.25 Nov 22 13:50:22 rosalita sshd[34644]: Failed keyboard-interactive/pam for invalid user jsanchez from 148.244.65.25 port 45457 ssh2 Nov 22 13:58:31 rosalita sshd[34678]: Invalid user jsantos from 210.42.35.1 Nov 22 13:58:32 rosalita sshd[34678]: error: PAM: authentication error for illegal user jsantos from 210.42.35.1 Nov 22 13:58:32 rosalita sshd[34678]: Failed keyboard-interactive/pam for invalid user jsantos from 210.42.35.1 port 51343 ssh2 Nov 22 14:00:00 rosalita newsyslog[34691]: logfile turned over due to size>100K Nov 22 14:00:00 rosalita newsyslog[34691]: logfile turned over due to size>100K Nov 22 14:03:05 rosalita sshd[35668]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 14:03:05 rosalita sshd[35668]: Invalid user jsilva from 189.14.99.226 Nov 22 14:03:07 rosalita sshd[35668]: error: PAM: authentication error for illegal user jsilva from 189.14.99.226 Nov 22 14:03:07 rosalita sshd[35668]: Failed keyboard-interactive/pam for invalid user jsilva from 189.14.99.226 port 45386 ssh2 Nov 22 14:07:44 rosalita sshd[35682]: Invalid user jsola from 83.3.229.114 Nov 22 14:07:46 rosalita sshd[35682]: error: PAM: authentication error for illegal user jsola from 83.3.229.114 Nov 22 14:07:46 rosalita sshd[35682]: Failed keyboard-interactive/pam for invalid user jsola from 83.3.229.114 port 50399 ssh2 Nov 22 14:16:09 rosalita sshd[35721]: Invalid user jsupanta from 190.144.175.133 Nov 22 14:16:09 rosalita sshd[35721]: error: PAM: authentication error for illegal user jsupanta from 190.144.175.133 Nov 22 14:16:09 rosalita sshd[35721]: Failed keyboard-interactive/pam for invalid user jsupanta from 190.144.175.133 port 17145 ssh2 Nov 22 14:36:20 rosalita sshd[35793]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 14:36:20 rosalita sshd[35793]: Invalid user jtitto from 69.162.70.2 Nov 22 14:36:20 rosalita sshd[35793]: error: PAM: authentication error for illegal user jtitto from 69.162.70.2 Nov 22 14:36:20 rosalita sshd[35793]: Failed keyboard-interactive/pam for invalid user jtitto from 69.162.70.2 port 40648 ssh2 Nov 22 14:41:07 rosalita sshd[35812]: Invalid user juan from 202.100.80.21 Nov 22 14:41:08 rosalita sshd[35812]: error: PAM: authentication error for illegal user juan from 202.100.80.21 Nov 22 14:41:08 rosalita sshd[35812]: Failed keyboard-interactive/pam for invalid user juan from 202.100.80.21 port 50665 ssh2 Nov 22 14:45:10 rosalita sshd[35836]: Invalid user juan from 200.40.251.146 Nov 22 14:45:12 rosalita sshd[35836]: error: PAM: authentication error for illegal user juan from 200.40.251.146 Nov 22 14:45:12 rosalita sshd[35836]: Failed keyboard-interactive/pam for invalid user juan from 200.40.251.146 port 35161 ssh2 Nov 22 15:03:46 rosalita sshd[36859]: Invalid user jubar from 210.202.196.250 Nov 22 15:03:47 rosalita sshd[36859]: error: PAM: authentication error for illegal user jubar from 210.202.196.250 Nov 22 15:03:47 rosalita sshd[36859]: Failed keyboard-interactive/pam for invalid user jubar from 210.202.196.250 port 39013 ssh2 Nov 22 15:10:45 rosalita sshd[36880]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 15:10:45 rosalita sshd[36880]: Invalid user jude from 69.162.70.2 Nov 22 15:10:46 rosalita sshd[36880]: error: PAM: authentication error for illegal user jude from 69.162.70.2 Nov 22 15:10:46 rosalita sshd[36880]: Failed keyboard-interactive/pam for invalid user jude from 69.162.70.2 port 40876 ssh2 Nov 22 15:20:21 rosalita sshd[36915]: Invalid user judith from 210.42.35.1 Nov 22 15:20:23 rosalita sshd[36915]: error: PAM: authentication error for illegal user judith from 210.42.35.1 Nov 22 15:20:23 rosalita sshd[36915]: Failed keyboard-interactive/pam for invalid user judith from 210.42.35.1 port 55770 ssh2 Nov 22 15:43:10 rosalita sshd[36988]: Invalid user julia from 190.144.175.133 Nov 22 15:43:11 rosalita sshd[36988]: error: PAM: authentication error for illegal user julia from 190.144.175.133 Nov 22 15:43:11 rosalita sshd[36988]: Failed keyboard-interactive/pam for invalid user julia from 190.144.175.133 port 3507 ssh2 Nov 22 15:46:14 rosalita sshd[37016]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 15:46:14 rosalita sshd[37016]: Invalid user julia from 69.162.70.2 Nov 22 15:46:14 rosalita sshd[37016]: error: PAM: authentication error for illegal user julia from 69.162.70.2 Nov 22 15:46:14 rosalita sshd[37016]: Failed keyboard-interactive/pam for invalid user julia from 69.162.70.2 port 43370 ssh2 Nov 22 15:51:27 rosalita sshd[37030]: Invalid user julia from 221.224.13.25 Nov 22 15:51:28 rosalita sshd[37030]: error: PAM: authentication error for illegal user julia from 221.224.13.25 Nov 22 15:51:28 rosalita sshd[37030]: Failed keyboard-interactive/pam for invalid user julia from 221.224.13.25 port 52749 ssh2 Nov 22 15:55:43 rosalita sshd[37054]: Invalid user julia from 148.244.65.25 Nov 22 15:55:44 rosalita sshd[37054]: error: PAM: authentication error for illegal user julia from 148.244.65.25 Nov 22 15:55:44 rosalita sshd[37054]: Failed keyboard-interactive/pam for invalid user julia from 148.244.65.25 port 47146 ssh2 Nov 22 16:00:26 rosalita sshd[37086]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 16:00:26 rosalita sshd[37086]: Invalid user julia from 189.14.99.226 Nov 22 16:00:30 rosalita sshd[37086]: error: PAM: authentication error for illegal user julia from 189.14.99.226 Nov 22 16:00:30 rosalita sshd[37086]: Failed keyboard-interactive/pam for invalid user julia from 189.14.99.226 port 34866 ssh2 Nov 22 16:06:17 rosalita sshd[38057]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 16:06:17 rosalita sshd[38057]: Invalid user juliana from 64.251.14.116 Nov 22 16:06:17 rosalita sshd[38057]: error: PAM: authentication error for illegal user juliana from 64.251.14.116 Nov 22 16:06:17 rosalita sshd[38057]: Failed keyboard-interactive/pam for invalid user juliana from 64.251.14.116 port 40570 ssh2 Nov 22 16:10:17 rosalita sshd[38067]: Invalid user julian from 161.139.144.2 Nov 22 16:10:18 rosalita sshd[38067]: error: PAM: authentication error for illegal user julian from jblc2.utm.my Nov 22 16:10:18 rosalita sshd[38067]: Failed keyboard-interactive/pam for invalid user julian from 161.139.144.2 port 39721 ssh2 Nov 22 16:18:08 rosalita sshd[38103]: Invalid user julia from 61.78.62.43 Nov 22 16:18:09 rosalita sshd[38103]: error: PAM: authentication error for illegal user julia from 61.78.62.43 Nov 22 16:18:09 rosalita sshd[38103]: Failed keyboard-interactive/pam for invalid user julia from 61.78.62.43 port 48510 ssh2 Nov 22 16:34:22 rosalita sshd[38173]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 16:34:22 rosalita sshd[38173]: Invalid user julie from 69.162.70.2 Nov 22 16:34:22 rosalita sshd[38173]: error: PAM: authentication error for illegal user julie from 69.162.70.2 Nov 22 16:34:22 rosalita sshd[38173]: Failed keyboard-interactive/pam for invalid user julie from 69.162.70.2 port 49022 ssh2 Nov 22 16:43:02 rosalita sshd[38193]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 16:43:02 rosalita sshd[38193]: Invalid user julien from 69.162.70.2 Nov 22 16:43:02 rosalita sshd[38193]: error: PAM: authentication error for illegal user julien from 69.162.70.2 Nov 22 16:43:02 rosalita sshd[38193]: Failed keyboard-interactive/pam for invalid user julien from 69.162.70.2 port 51925 ssh2 Nov 22 16:48:05 rosalita sshd[38221]: Invalid user julieta from 60.28.199.166 Nov 22 16:48:06 rosalita sshd[38221]: error: PAM: authentication error for illegal user julieta from 60.28.199.166 Nov 22 16:48:06 rosalita sshd[38221]: Failed keyboard-interactive/pam for invalid user julieta from 60.28.199.166 port 46072 ssh2 Nov 22 16:58:40 rosalita sshd[38261]: Invalid user julio from 200.80.163.74 Nov 22 16:58:40 rosalita sshd[38261]: error: PAM: authentication error for illegal user julio from 200.80.163.74 Nov 22 16:58:40 rosalita sshd[38261]: Failed keyboard-interactive/pam for invalid user julio from 200.80.163.74 port 55308 ssh2 Nov 22 17:05:36 rosalita sshd[39248]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 17:05:36 rosalita sshd[39248]: Invalid user julio from 189.14.99.226 Nov 22 17:05:38 rosalita sshd[39248]: error: PAM: authentication error for illegal user julio from 189.14.99.226 Nov 22 17:05:38 rosalita sshd[39248]: Failed keyboard-interactive/pam for invalid user julio from 189.14.99.226 port 34012 ssh2 Nov 22 17:09:40 rosalita sshd[39255]: Invalid user julius from 58.254.143.204 Nov 22 17:09:41 rosalita sshd[39255]: error: PAM: authentication error for illegal user julius from 58.254.143.204 Nov 22 17:09:41 rosalita sshd[39255]: Failed keyboard-interactive/pam for invalid user julius from 58.254.143.204 port 5768 ssh2 Nov 22 17:27:11 rosalita sshd[39322]: Invalid user jump from 202.100.80.21 Nov 22 17:27:12 rosalita sshd[39322]: error: PAM: authentication error for illegal user jump from 202.100.80.21 Nov 22 17:27:12 rosalita sshd[39322]: Failed keyboard-interactive/pam for invalid user jump from 202.100.80.21 port 48955 ssh2 Nov 22 17:32:14 rosalita sshd[39332]: Invalid user june from 83.3.229.114 Nov 22 17:32:17 rosalita sshd[39332]: error: PAM: authentication error for illegal user june from 83.3.229.114 Nov 22 17:32:17 rosalita sshd[39332]: Failed keyboard-interactive/pam for invalid user june from 83.3.229.114 port 36538 ssh2 Nov 22 17:39:51 rosalita sshd[39361]: Invalid user junior from 210.42.35.1 Nov 22 17:39:52 rosalita sshd[39361]: error: PAM: authentication error for illegal user junior from 210.42.35.1 Nov 22 17:39:52 rosalita sshd[39361]: Failed keyboard-interactive/pam for invalid user junior from 210.42.35.1 port 39994 ssh2 Nov 22 17:52:46 rosalita sshd[39408]: Invalid user junior from 60.28.199.166 Nov 22 17:52:47 rosalita sshd[39408]: error: PAM: authentication error for illegal user junior from 60.28.199.166 Nov 22 17:52:47 rosalita sshd[39408]: Failed keyboard-interactive/pam for invalid user junior from 60.28.199.166 port 47298 ssh2 Nov 22 18:02:19 rosalita sshd[40414]: Invalid user jun from 83.3.229.114 Nov 22 18:02:20 rosalita sshd[40414]: error: PAM: authentication error for illegal user jun from 83.3.229.114 Nov 22 18:02:20 rosalita sshd[40414]: Failed keyboard-interactive/pam for invalid user jun from 83.3.229.114 port 54253 ssh2 Nov 22 18:12:16 rosalita sshd[40444]: Invalid user jurca from 67.55.95.132 Nov 22 18:12:16 rosalita sshd[40444]: error: PAM: authentication error for illegal user jurca from 67.55.95.132 Nov 22 18:12:16 rosalita sshd[40444]: Failed keyboard-interactive/pam for invalid user jurca from 67.55.95.132 port 43933 ssh2 Nov 22 18:14:31 rosalita sshd[40447]: Invalid user juridic from 148.244.65.25 Nov 22 18:14:31 rosalita sshd[40447]: error: PAM: authentication error for illegal user juridic from 148.244.65.25 Nov 22 18:14:31 rosalita sshd[40447]: Failed keyboard-interactive/pam for invalid user juridic from 148.244.65.25 port 59159 ssh2 Nov 22 18:18:46 rosalita sshd[40458]: Invalid user justice from 161.139.192.2 Nov 22 18:18:47 rosalita sshd[40458]: error: PAM: authentication error for illegal user justice from jblc1.utm.my Nov 22 18:18:47 rosalita sshd[40458]: Failed keyboard-interactive/pam for invalid user justice from 161.139.192.2 port 33834 ssh2 Nov 22 18:28:17 rosalita sshd[40489]: Invalid user justine from 190.144.175.133 Nov 22 18:28:17 rosalita sshd[40489]: error: PAM: authentication error for illegal user justine from 190.144.175.133 Nov 22 18:28:17 rosalita sshd[40489]: Failed keyboard-interactive/pam for invalid user justine from 190.144.175.133 port 15708 ssh2 Nov 22 19:10:05 rosalita sshd[41582]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 19:10:05 rosalita sshd[41582]: Invalid user k12 from 69.162.70.2 Nov 22 19:10:05 rosalita sshd[41582]: error: PAM: authentication error for illegal user k12 from 69.162.70.2 Nov 22 19:10:05 rosalita sshd[41582]: Failed keyboard-interactive/pam for invalid user k12 from 69.162.70.2 port 40216 ssh2 Nov 22 19:24:12 rosalita sshd[41683]: Invalid user kaat from 190.144.175.133 Nov 22 19:24:12 rosalita sshd[41683]: error: PAM: authentication error for illegal user kaat from 190.144.175.133 Nov 22 19:24:12 rosalita sshd[41683]: Failed keyboard-interactive/pam for invalid user kaat from 190.144.175.133 port 27768 ssh2 Nov 22 19:27:03 rosalita sshd[41701]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 19:27:03 rosalita sshd[41701]: Invalid user kacey from 69.162.70.2 Nov 22 19:27:03 rosalita sshd[41701]: error: PAM: authentication error for illegal user kacey from 69.162.70.2 Nov 22 19:27:03 rosalita sshd[41701]: Failed keyboard-interactive/pam for invalid user kacey from 69.162.70.2 port 59132 ssh2 Nov 22 19:44:05 rosalita sshd[41747]: Invalid user kade from 122.115.35.242 Nov 22 19:44:07 rosalita sshd[41747]: error: PAM: authentication error for illegal user kade from 122.115.35.242 Nov 22 19:44:07 rosalita sshd[41747]: Failed keyboard-interactive/pam for invalid user kade from 122.115.35.242 port 55805 ssh2 Nov 22 20:01:34 rosalita sshd[41820]: Invalid user kaitlin from 122.115.35.242 Nov 22 20:01:35 rosalita sshd[41820]: error: PAM: authentication error for illegal user kaitlin from 122.115.35.242 Nov 22 20:01:35 rosalita sshd[41820]: Failed keyboard-interactive/pam for invalid user kaitlin from 122.115.35.242 port 42840 ssh2 Nov 22 20:03:05 rosalita sshd[42794]: Invalid user kaitlyn from 190.144.175.133 Nov 22 20:03:05 rosalita sshd[42794]: error: PAM: authentication error for illegal user kaitlyn from 190.144.175.133 Nov 22 20:03:05 rosalita sshd[42794]: Failed keyboard-interactive/pam for invalid user kaitlyn from 190.144.175.133 port 9197 ssh2 Nov 22 20:06:42 rosalita sshd[42807]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 20:06:42 rosalita sshd[42807]: Invalid user kakeya from 189.14.99.226 Nov 22 20:06:43 rosalita sshd[42807]: error: PAM: authentication error for illegal user kakeya from 189.14.99.226 Nov 22 20:06:43 rosalita sshd[42807]: Failed keyboard-interactive/pam for invalid user kakeya from 189.14.99.226 port 55793 ssh2 Nov 22 20:23:16 rosalita sshd[42869]: Invalid user kalmeida from 210.42.35.1 Nov 22 20:23:17 rosalita sshd[42869]: error: PAM: authentication error for illegal user kalmeida from 210.42.35.1 Nov 22 20:23:17 rosalita sshd[42869]: Failed keyboard-interactive/pam for invalid user kalmeida from 210.42.35.1 port 58133 ssh2 Nov 22 20:27:52 rosalita sshd[42881]: Invalid user kamari from 161.139.144.2 Nov 22 20:27:52 rosalita sshd[42881]: error: PAM: authentication error for illegal user kamari from jblc2.utm.my Nov 22 20:27:52 rosalita sshd[42881]: Failed keyboard-interactive/pam for invalid user kamari from 161.139.144.2 port 49290 ssh2 Nov 22 20:32:27 rosalita sshd[42891]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 20:32:27 rosalita sshd[42891]: Invalid user kamera from 189.14.99.226 Nov 22 20:32:28 rosalita sshd[42891]: error: PAM: authentication error for illegal user kamera from 189.14.99.226 Nov 22 20:32:28 rosalita sshd[42891]: Failed keyboard-interactive/pam for invalid user kamera from 189.14.99.226 port 55262 ssh2 Nov 22 20:40:03 rosalita sshd[42934]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 20:40:03 rosalita sshd[42934]: Invalid user kami from 69.162.70.2 Nov 22 20:40:03 rosalita sshd[42934]: error: PAM: authentication error for illegal user kami from 69.162.70.2 Nov 22 20:40:03 rosalita sshd[42934]: Failed keyboard-interactive/pam for invalid user kami from 69.162.70.2 port 41193 ssh2 Nov 22 20:44:39 rosalita sshd[42958]: Invalid user kamila from 58.254.143.204 Nov 22 20:44:39 rosalita sshd[42958]: error: PAM: authentication error for illegal user kamila from 58.254.143.204 Nov 22 20:44:39 rosalita sshd[42958]: Failed keyboard-interactive/pam for invalid user kamila from 58.254.143.204 port 28465 ssh2 Nov 22 20:48:56 rosalita sshd[42974]: Invalid user kamill from 202.100.80.21 Nov 22 20:48:57 rosalita sshd[42974]: error: PAM: authentication error for illegal user kamill from 202.100.80.21 Nov 22 20:48:57 rosalita sshd[42974]: Failed keyboard-interactive/pam for invalid user kamill from 202.100.80.21 port 50872 ssh2 Nov 22 20:53:16 rosalita sshd[42985]: reverse mapping checking getaddrinfo for 89-97-247-147.ip2.fastwebnet.it [89.97.247.147] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 20:53:16 rosalita sshd[42985]: Invalid user kamran from 89.97.247.147 Nov 22 20:53:17 rosalita sshd[42985]: error: PAM: authentication error for illegal user kamran from 89.97.247.147 Nov 22 20:53:17 rosalita sshd[42985]: Failed keyboard-interactive/pam for invalid user kamran from 89.97.247.147 port 35218 ssh2 Nov 22 21:01:33 rosalita sshd[43028]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 21:01:33 rosalita sshd[43028]: Invalid user kanegon from 69.162.70.2 Nov 22 21:01:33 rosalita sshd[43028]: error: PAM: authentication error for illegal user kanegon from 69.162.70.2 Nov 22 21:01:33 rosalita sshd[43028]: Failed keyboard-interactive/pam for invalid user kanegon from 69.162.70.2 port 32903 ssh2 Nov 22 21:05:49 rosalita sshd[44014]: Invalid user kane from 210.42.35.1 Nov 22 21:05:50 rosalita sshd[44014]: error: PAM: authentication error for illegal user kane from 210.42.35.1 Nov 22 21:05:50 rosalita sshd[44014]: Failed keyboard-interactive/pam for invalid user kane from 210.42.35.1 port 56144 ssh2 Nov 22 21:18:50 rosalita sshd[44054]: Invalid user kaorim from 60.28.199.166 Nov 22 21:18:51 rosalita sshd[44054]: error: PAM: authentication error for illegal user kaorim from 60.28.199.166 Nov 22 21:18:51 rosalita sshd[44054]: Failed keyboard-interactive/pam for invalid user kaorim from 60.28.199.166 port 50205 ssh2 Nov 22 21:23:09 rosalita sshd[44078]: Invalid user kara from 161.139.144.2 Nov 22 21:23:11 rosalita sshd[44078]: error: PAM: authentication error for illegal user kara from jblc2.utm.my Nov 22 21:23:11 rosalita sshd[44078]: Failed keyboard-interactive/pam for invalid user kara from 161.139.144.2 port 58141 ssh2 Nov 22 21:27:16 rosalita sshd[44090]: Invalid user karan from 58.254.143.204 Nov 22 21:27:17 rosalita sshd[44090]: error: PAM: authentication error for illegal user karan from 58.254.143.204 Nov 22 21:27:17 rosalita sshd[44090]: Failed keyboard-interactive/pam for invalid user karan from 58.254.143.204 port 4243 ssh2 Nov 22 21:39:43 rosalita sshd[44124]: Invalid user karem from 122.115.35.242 Nov 22 21:39:45 rosalita sshd[44124]: error: PAM: authentication error for illegal user karem from 122.115.35.242 Nov 22 21:39:45 rosalita sshd[44124]: Failed keyboard-interactive/pam for invalid user karem from 122.115.35.242 port 44305 ssh2 Nov 22 21:41:01 rosalita sshd[44130]: Invalid user karen from 83.3.229.114 Nov 22 21:41:04 rosalita sshd[44130]: error: PAM: authentication error for illegal user karen from 83.3.229.114 Nov 22 21:41:04 rosalita sshd[44130]: Failed keyboard-interactive/pam for invalid user karen from 83.3.229.114 port 46660 ssh2 Nov 22 22:01:57 rosalita sshd[44215]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 22:01:57 rosalita sshd[44215]: Invalid user karla from 189.14.99.226 Nov 22 22:01:58 rosalita sshd[44215]: error: PAM: authentication error for illegal user karla from 189.14.99.226 Nov 22 22:01:58 rosalita sshd[44215]: Failed keyboard-interactive/pam for invalid user karla from 189.14.99.226 port 50007 ssh2 Nov 22 22:09:50 rosalita sshd[45187]: Invalid user karolina from 58.254.143.204 Nov 22 22:09:50 rosalita sshd[45187]: error: PAM: authentication error for illegal user karolina from 58.254.143.204 Nov 22 22:09:50 rosalita sshd[45187]: Failed keyboard-interactive/pam for invalid user karolina from 58.254.143.204 port 9857 ssh2 Nov 22 22:26:38 rosalita sshd[45249]: Invalid user karson from 60.28.199.166 Nov 22 22:26:39 rosalita sshd[45249]: error: PAM: authentication error for illegal user karson from 60.28.199.166 Nov 22 22:26:39 rosalita sshd[45249]: Failed keyboard-interactive/pam for invalid user karson from 60.28.199.166 port 40292 ssh2 Nov 22 22:30:33 rosalita sshd[45259]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 22:30:33 rosalita sshd[45259]: Invalid user karyn from 69.162.70.2 Nov 22 22:30:33 rosalita sshd[45259]: error: PAM: authentication error for illegal user karyn from 69.162.70.2 Nov 22 22:30:33 rosalita sshd[45259]: Failed keyboard-interactive/pam for invalid user karyn from 69.162.70.2 port 59484 ssh2 Nov 22 22:39:22 rosalita sshd[45288]: Invalid user kasey from 221.224.13.25 Nov 22 22:39:23 rosalita sshd[45288]: error: PAM: authentication error for illegal user kasey from 221.224.13.25 Nov 22 22:39:23 rosalita sshd[45288]: Failed keyboard-interactive/pam for invalid user kasey from 221.224.13.25 port 42100 ssh2 Nov 22 22:49:31 rosalita sshd[45323]: Invalid user kasia from 88.149.159.194 Nov 22 22:49:31 rosalita sshd[45323]: error: PAM: authentication error for illegal user kasia from 88.149.159.194 Nov 22 22:49:31 rosalita sshd[45323]: Failed keyboard-interactive/pam for invalid user kasia from 88.149.159.194 port 46573 ssh2 Nov 22 22:56:39 rosalita sshd[45349]: Invalid user kassa from 161.139.144.2 Nov 22 22:56:40 rosalita sshd[45349]: error: PAM: authentication error for illegal user kassa from jblc2.utm.my Nov 22 22:56:40 rosalita sshd[45349]: Failed keyboard-interactive/pam for invalid user kassa from 161.139.144.2 port 37536 ssh2 Nov 22 23:01:09 rosalita sshd[45373]: Invalid user kassandra from 58.254.143.204 Nov 22 23:01:12 rosalita sshd[45373]: error: PAM: authentication error for illegal user kassandra from 58.254.143.204 Nov 22 23:01:12 rosalita sshd[45373]: Failed keyboard-interactive/pam for invalid user kassandra from 58.254.143.204 port 21103 ssh2 Nov 22 23:07:12 rosalita sshd[46349]: Did not receive identification string from 213.187.179.198 Nov 22 23:07:16 rosalita sshd[46347]: Invalid user kassidy from 200.80.163.74 Nov 22 23:07:22 rosalita sshd[46347]: error: PAM: authentication error for illegal user kassidy from 200.80.163.74 Nov 22 23:07:22 rosalita sshd[46347]: Failed keyboard-interactive/pam for invalid user kassidy from 200.80.163.74 port 55553 ssh2 Nov 22 23:12:06 rosalita sshd[46371]: Invalid user kastner from 67.55.95.132 Nov 22 23:12:06 rosalita sshd[46371]: error: PAM: authentication error for illegal user kastner from 67.55.95.132 Nov 22 23:12:06 rosalita sshd[46371]: Failed keyboard-interactive/pam for invalid user kastner from 67.55.95.132 port 42718 ssh2 Nov 22 23:13:51 rosalita sshd[46378]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 23:13:51 rosalita sshd[46378]: Invalid user kate from 69.162.70.2 Nov 22 23:13:51 rosalita sshd[46378]: error: PAM: authentication error for illegal user kate from 69.162.70.2 Nov 22 23:13:51 rosalita sshd[46378]: Failed keyboard-interactive/pam for invalid user kate from 69.162.70.2 port 59835 ssh2 Nov 22 23:19:24 rosalita sshd[46390]: Invalid user kate from 83.3.229.114 Nov 22 23:19:25 rosalita sshd[46390]: error: PAM: authentication error for illegal user kate from 83.3.229.114 Nov 22 23:19:25 rosalita sshd[46390]: Failed keyboard-interactive/pam for invalid user kate from 83.3.229.114 port 43278 ssh2 Nov 22 23:27:08 rosalita sshd[46417]: Invalid user kate from 202.100.80.21 Nov 22 23:27:08 rosalita sshd[46417]: error: PAM: authentication error for illegal user kate from 202.100.80.21 Nov 22 23:27:08 rosalita sshd[46417]: Failed keyboard-interactive/pam for invalid user kate from 202.100.80.21 port 44785 ssh2 Nov 22 23:31:55 rosalita sshd[46426]: Invalid user katherine from 148.244.65.25 Nov 22 23:31:56 rosalita sshd[46426]: error: PAM: authentication error for illegal user katherine from 148.244.65.25 Nov 22 23:31:56 rosalita sshd[46426]: Failed keyboard-interactive/pam for invalid user katherine from 148.244.65.25 port 39228 ssh2 Nov 22 23:36:23 rosalita sshd[46452]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 22 23:36:23 rosalita sshd[46452]: Invalid user kathi from 189.14.99.226 Nov 22 23:36:25 rosalita sshd[46452]: error: PAM: authentication error for illegal user kathi from 189.14.99.226 Nov 22 23:36:25 rosalita sshd[46452]: Failed keyboard-interactive/pam for invalid user kathi from 189.14.99.226 port 50036 ssh2 Nov 22 23:44:55 rosalita sshd[46488]: Invalid user kathrina from 148.244.65.25 Nov 22 23:44:56 rosalita sshd[46488]: error: PAM: authentication error for illegal user kathrina from 148.244.65.25 Nov 22 23:44:56 rosalita sshd[46488]: Failed keyboard-interactive/pam for invalid user kathrina from 148.244.65.25 port 48527 ssh2 Nov 22 23:48:54 rosalita sshd[46498]: Invalid user kathrine from 202.100.80.21 Nov 22 23:48:55 rosalita sshd[46498]: error: PAM: authentication error for illegal user kathrine from 202.100.80.21 Nov 22 23:48:55 rosalita sshd[46498]: Failed keyboard-interactive/pam for invalid user kathrine from 202.100.80.21 port 55106 ssh2 Nov 23 00:02:07 rosalita sshd[47289]: Invalid user katie from 58.254.143.204 Nov 23 00:02:07 rosalita sshd[47289]: error: PAM: authentication error for illegal user katie from 58.254.143.204 Nov 23 00:02:07 rosalita sshd[47289]: Failed keyboard-interactive/pam for invalid user katie from 58.254.143.204 port 19322 ssh2 Nov 23 00:10:40 rosalita sshd[47532]: Invalid user kat from 221.224.13.25 Nov 23 00:10:40 rosalita sshd[47532]: error: PAM: authentication error for illegal user kat from 221.224.13.25 Nov 23 00:10:40 rosalita sshd[47532]: Failed keyboard-interactive/pam for invalid user kat from 221.224.13.25 port 53671 ssh2 Nov 23 00:20:24 rosalita sshd[47564]: Invalid user katrina from 83.3.229.114 Nov 23 00:20:26 rosalita sshd[47564]: error: PAM: authentication error for illegal user katrina from 83.3.229.114 Nov 23 00:20:26 rosalita sshd[47564]: Failed keyboard-interactive/pam for invalid user katrina from 83.3.229.114 port 43833 ssh2 Nov 23 00:23:48 rosalita sshd[47584]: Invalid user katy from 60.28.199.166 Nov 23 00:23:49 rosalita sshd[47584]: error: PAM: authentication error for illegal user katy from 60.28.199.166 Nov 23 00:23:49 rosalita sshd[47584]: Failed keyboard-interactive/pam for invalid user katy from 60.28.199.166 port 56281 ssh2 Nov 23 00:49:27 rosalita sshd[47657]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 00:49:27 rosalita sshd[47657]: Invalid user kaylie from 69.162.70.2 Nov 23 00:49:28 rosalita sshd[47657]: error: PAM: authentication error for illegal user kaylie from 69.162.70.2 Nov 23 00:49:28 rosalita sshd[47657]: Failed keyboard-interactive/pam for invalid user kaylie from 69.162.70.2 port 34017 ssh2 Nov 23 00:54:01 rosalita sshd[47672]: Invalid user kayten from 221.224.13.25 Nov 23 00:54:02 rosalita sshd[47672]: error: PAM: authentication error for illegal user kayten from 221.224.13.25 Nov 23 00:54:02 rosalita sshd[47672]: Failed keyboard-interactive/pam for invalid user kayten from 221.224.13.25 port 43497 ssh2 Nov 23 01:02:49 rosalita sshd[48676]: Invalid user kcep from 202.100.80.21 Nov 23 01:02:49 rosalita sshd[48676]: error: PAM: authentication error for illegal user kcep from 202.100.80.21 Nov 23 01:02:49 rosalita sshd[48676]: Failed keyboard-interactive/pam for invalid user kcep from 202.100.80.21 port 57747 ssh2 Nov 23 01:12:57 rosalita sshd[48712]: Invalid user keagan from 88.149.159.194 Nov 23 01:12:57 rosalita sshd[48712]: error: PAM: authentication error for illegal user keagan from 88.149.159.194 Nov 23 01:12:57 rosalita sshd[48712]: Failed keyboard-interactive/pam for invalid user keagan from 88.149.159.194 port 51520 ssh2 Nov 23 01:20:03 rosalita sshd[48724]: Invalid user keanu from 210.42.35.1 Nov 23 01:20:04 rosalita sshd[48724]: error: PAM: authentication error for illegal user keanu from 210.42.35.1 Nov 23 01:20:04 rosalita sshd[48724]: Failed keyboard-interactive/pam for invalid user keanu from 210.42.35.1 port 44451 ssh2 Nov 23 01:24:45 rosalita sshd[48748]: Invalid user keaton from 148.244.65.25 Nov 23 01:24:46 rosalita sshd[48748]: error: PAM: authentication error for illegal user keaton from 148.244.65.25 Nov 23 01:24:46 rosalita sshd[48748]: Failed keyboard-interactive/pam for invalid user keaton from 148.244.65.25 port 51212 ssh2 Nov 23 01:46:18 rosalita sshd[48813]: Invalid user keith from 60.28.199.166 Nov 23 01:46:18 rosalita sshd[48813]: error: PAM: authentication error for illegal user keith from 60.28.199.166 Nov 23 01:46:18 rosalita sshd[48813]: Failed keyboard-interactive/pam for invalid user keith from 60.28.199.166 port 42320 ssh2 Nov 23 01:55:22 rosalita sshd[48843]: Invalid user keith from 148.244.65.25 Nov 23 01:55:22 rosalita sshd[48843]: error: PAM: authentication error for illegal user keith from 148.244.65.25 Nov 23 01:55:22 rosalita sshd[48843]: Failed keyboard-interactive/pam for invalid user keith from 148.244.65.25 port 52096 ssh2 Nov 23 02:12:45 rosalita sshd[49860]: Invalid user kelly from 161.139.144.2 Nov 23 02:12:46 rosalita sshd[49860]: error: PAM: authentication error for illegal user kelly from jblc2.utm.my Nov 23 02:12:46 rosalita sshd[49860]: Failed keyboard-interactive/pam for invalid user kelly from 161.139.144.2 port 58168 ssh2 Nov 23 02:26:49 rosalita sshd[49900]: Invalid user kelly from 190.144.175.133 Nov 23 02:26:49 rosalita sshd[49900]: error: PAM: authentication error for illegal user kelly from 190.144.175.133 Nov 23 02:26:49 rosalita sshd[49900]: Failed keyboard-interactive/pam for invalid user kelly from 190.144.175.133 port 5295 ssh2 Nov 23 02:30:10 rosalita sshd[49910]: Invalid user kellyann from 210.42.35.1 Nov 23 02:30:11 rosalita sshd[49910]: error: PAM: authentication error for illegal user kellyann from 210.42.35.1 Nov 23 02:30:11 rosalita sshd[49910]: Failed keyboard-interactive/pam for invalid user kellyann from 210.42.35.1 port 38459 ssh2 Nov 23 02:34:19 rosalita sshd[49932]: Invalid user kelly from 210.42.35.1 Nov 23 02:34:21 rosalita sshd[49932]: error: PAM: authentication error for illegal user kelly from 210.42.35.1 Nov 23 02:34:21 rosalita sshd[49932]: Failed keyboard-interactive/pam for invalid user kelly from 210.42.35.1 port 57209 ssh2 Nov 23 02:39:11 rosalita sshd[49942]: Invalid user kelly from 148.244.65.25 Nov 23 02:39:12 rosalita sshd[49942]: error: PAM: authentication error for illegal user kelly from 148.244.65.25 Nov 23 02:39:12 rosalita sshd[49942]: Failed keyboard-interactive/pam for invalid user kelly from 148.244.65.25 port 42148 ssh2 Nov 23 02:43:48 rosalita sshd[49957]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 02:43:48 rosalita sshd[49957]: Invalid user kelly from 189.14.99.226 Nov 23 02:43:50 rosalita sshd[49957]: error: PAM: authentication error for illegal user kelly from 189.14.99.226 Nov 23 02:43:50 rosalita sshd[49957]: Failed keyboard-interactive/pam for invalid user kelly from 189.14.99.226 port 39646 ssh2 Nov 23 02:47:19 rosalita sshd[49974]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 02:47:19 rosalita sshd[49974]: Invalid user kelly from 69.162.70.2 Nov 23 02:47:19 rosalita sshd[49974]: error: PAM: authentication error for illegal user kelly from 69.162.70.2 Nov 23 02:47:19 rosalita sshd[49974]: Failed keyboard-interactive/pam for invalid user kelly from 69.162.70.2 port 55443 ssh2 Nov 23 03:01:10 rosalita sshd[50091]: Invalid user kelvin from 221.224.13.25 Nov 23 03:01:11 rosalita sshd[50091]: error: PAM: authentication error for illegal user kelvin from 221.224.13.25 Nov 23 03:01:11 rosalita sshd[50091]: Failed keyboard-interactive/pam for invalid user kelvin from 221.224.13.25 port 50435 ssh2 Nov 23 03:19:59 rosalita sshd[51352]: Invalid user kendrick from 210.202.196.250 Nov 23 03:20:00 rosalita sshd[51352]: error: PAM: authentication error for illegal user kendrick from 210.202.196.250 Nov 23 03:20:00 rosalita sshd[51352]: Failed keyboard-interactive/pam for invalid user kendrick from 210.202.196.250 port 36164 ssh2 Nov 23 03:23:10 rosalita sshd[51369]: Invalid user ken from 200.40.251.146 Nov 23 03:23:11 rosalita sshd[51369]: error: PAM: authentication error for illegal user ken from 200.40.251.146 Nov 23 03:23:11 rosalita sshd[51369]: Failed keyboard-interactive/pam for invalid user ken from 200.40.251.146 port 40592 ssh2 Nov 23 03:27:51 rosalita sshd[51379]: Invalid user ken from 200.40.251.146 Nov 23 03:27:52 rosalita sshd[51379]: error: PAM: authentication error for illegal user ken from 200.40.251.146 Nov 23 03:27:52 rosalita sshd[51379]: Failed keyboard-interactive/pam for invalid user ken from 200.40.251.146 port 48638 ssh2 Nov 23 03:32:10 rosalita sshd[51393]: Invalid user kennedy from 221.224.13.25 Nov 23 03:32:10 rosalita sshd[51393]: error: PAM: authentication error for illegal user kennedy from 221.224.13.25 Nov 23 03:32:10 rosalita sshd[51393]: Failed keyboard-interactive/pam for invalid user kennedy from 221.224.13.25 port 34874 ssh2 Nov 23 03:36:20 rosalita sshd[51419]: Invalid user kenneth from 210.42.35.1 Nov 23 03:36:21 rosalita sshd[51419]: error: PAM: authentication error for illegal user kenneth from 210.42.35.1 Nov 23 03:36:21 rosalita sshd[51419]: Failed keyboard-interactive/pam for invalid user kenneth from 210.42.35.1 port 34088 ssh2 Nov 23 03:40:22 rosalita sshd[51429]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 03:40:22 rosalita sshd[51429]: Invalid user kenny from 69.162.70.2 Nov 23 03:40:23 rosalita sshd[51429]: error: PAM: authentication error for illegal user kenny from 69.162.70.2 Nov 23 03:40:23 rosalita sshd[51429]: Failed keyboard-interactive/pam for invalid user kenny from 69.162.70.2 port 60612 ssh2 Nov 23 03:47:31 rosalita sshd[51456]: Invalid user kenshin from 67.55.95.132 Nov 23 03:47:32 rosalita sshd[51456]: error: PAM: authentication error for illegal user kenshin from 67.55.95.132 Nov 23 03:47:32 rosalita sshd[51456]: Failed keyboard-interactive/pam for invalid user kenshin from 67.55.95.132 port 40977 ssh2 Nov 23 03:55:04 rosalita sshd[51471]: Invalid user kenvelo from 83.3.229.114 Nov 23 03:55:05 rosalita sshd[51471]: error: PAM: authentication error for illegal user kenvelo from 83.3.229.114 Nov 23 03:55:05 rosalita sshd[51471]: Failed keyboard-interactive/pam for invalid user kenvelo from 83.3.229.114 port 58909 ssh2 Nov 23 04:03:25 rosalita sshd[52469]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 04:03:25 rosalita sshd[52469]: Invalid user kerl from 189.14.99.226 Nov 23 04:03:26 rosalita sshd[52469]: error: PAM: authentication error for illegal user kerl from 189.14.99.226 Nov 23 04:03:26 rosalita sshd[52469]: Failed keyboard-interactive/pam for invalid user kerl from 189.14.99.226 port 51158 ssh2 Nov 23 04:25:49 rosalita sshd[52532]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 04:25:49 rosalita sshd[52532]: Invalid user kevin from 189.14.99.226 Nov 23 04:25:50 rosalita sshd[52532]: error: PAM: authentication error for illegal user kevin from 189.14.99.226 Nov 23 04:25:50 rosalita sshd[52532]: Failed keyboard-interactive/pam for invalid user kevin from 189.14.99.226 port 56669 ssh2 Nov 23 04:34:33 rosalita sshd[52561]: Invalid user kevin from 161.139.192.2 Nov 23 04:34:34 rosalita sshd[52561]: error: PAM: authentication error for illegal user kevin from jblc1.utm.my Nov 23 04:34:34 rosalita sshd[52561]: Failed keyboard-interactive/pam for invalid user kevin from 161.139.192.2 port 45904 ssh2 Nov 23 04:40:40 rosalita sshd[52577]: Invalid user kevin from 88.149.159.194 Nov 23 04:40:40 rosalita sshd[52577]: error: PAM: authentication error for illegal user kevin from 88.149.159.194 Nov 23 04:40:40 rosalita sshd[52577]: Failed keyboard-interactive/pam for invalid user kevin from 88.149.159.194 port 34025 ssh2 Nov 23 04:43:55 rosalita sshd[52587]: Invalid user kevin from 221.224.13.25 Nov 23 04:43:55 rosalita sshd[52587]: error: PAM: authentication error for illegal user kevin from 221.224.13.25 Nov 23 04:43:55 rosalita sshd[52587]: Failed keyboard-interactive/pam for invalid user kevin from 221.224.13.25 port 47684 ssh2 Nov 23 04:47:29 rosalita sshd[52604]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 04:47:29 rosalita sshd[52604]: Invalid user kevin from 69.162.70.2 Nov 23 04:47:29 rosalita sshd[52604]: error: PAM: authentication error for illegal user kevin from 69.162.70.2 Nov 23 04:47:29 rosalita sshd[52604]: Failed keyboard-interactive/pam for invalid user kevin from 69.162.70.2 port 39738 ssh2 Nov 23 05:14:40 rosalita sshd[53647]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 05:14:40 rosalita sshd[53647]: Invalid user kfranco from 69.162.70.2 Nov 23 05:14:40 rosalita sshd[53647]: error: PAM: authentication error for illegal user kfranco from 69.162.70.2 Nov 23 05:14:40 rosalita sshd[53647]: Failed keyboard-interactive/pam for invalid user kfranco from 69.162.70.2 port 50370 ssh2 Nov 23 05:28:30 rosalita sshd[53678]: Invalid user khalifa from 148.244.65.25 Nov 23 05:28:30 rosalita sshd[53678]: error: PAM: authentication error for illegal user khalifa from 148.244.65.25 Nov 23 05:28:30 rosalita sshd[53678]: Failed keyboard-interactive/pam for invalid user khalifa from 148.244.65.25 port 38130 ssh2 Nov 23 05:32:59 rosalita sshd[53690]: Invalid user khatereh from 58.254.143.204 Nov 23 05:33:00 rosalita sshd[53690]: error: PAM: authentication error for illegal user khatereh from 58.254.143.204 Nov 23 05:33:00 rosalita sshd[53690]: Failed keyboard-interactive/pam for invalid user khatereh from 58.254.143.204 port 27023 ssh2 Nov 23 05:37:58 rosalita sshd[53712]: Invalid user kiana from 61.78.62.43 Nov 23 05:37:59 rosalita sshd[53712]: error: PAM: authentication error for illegal user kiana from 61.78.62.43 Nov 23 05:37:59 rosalita sshd[53712]: Failed keyboard-interactive/pam for invalid user kiana from 61.78.62.43 port 46753 ssh2 Nov 23 05:43:46 rosalita sshd[53728]: reverse mapping checking getaddrinfo for 116-14-251-64.serverpronto.com [64.251.14.116] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 05:43:46 rosalita sshd[53728]: Invalid user kian from 64.251.14.116 Nov 23 05:43:47 rosalita sshd[53728]: error: PAM: authentication error for illegal user kian from 64.251.14.116 Nov 23 05:43:47 rosalita sshd[53728]: Failed keyboard-interactive/pam for invalid user kian from 64.251.14.116 port 55320 ssh2 Nov 23 05:46:02 rosalita sshd[53750]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 05:46:02 rosalita sshd[53750]: Invalid user kick from 69.162.70.2 Nov 23 05:46:03 rosalita sshd[53750]: error: PAM: authentication error for illegal user kick from 69.162.70.2 Nov 23 05:46:03 rosalita sshd[53750]: Failed keyboard-interactive/pam for invalid user kick from 69.162.70.2 port 58997 ssh2 Nov 23 05:55:01 rosalita sshd[53771]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 05:55:01 rosalita sshd[53771]: Invalid user kideog from 69.162.70.2 Nov 23 05:55:01 rosalita sshd[53771]: error: PAM: authentication error for illegal user kideog from 69.162.70.2 Nov 23 05:55:01 rosalita sshd[53771]: Failed keyboard-interactive/pam for invalid user kideog from 69.162.70.2 port 53111 ssh2 Nov 23 06:20:06 rosalita sshd[54811]: Invalid user kieran from 217.148.89.89 Nov 23 06:20:06 rosalita sshd[54811]: error: PAM: authentication error for illegal user kieran from 217.148.89.89 Nov 23 06:20:06 rosalita sshd[54811]: Failed keyboard-interactive/pam for invalid user kieran from 217.148.89.89 port 55352 ssh2 Nov 23 06:27:19 rosalita sshd[54833]: Invalid user kiki from 61.78.62.43 Nov 23 06:27:20 rosalita sshd[54833]: error: PAM: authentication error for illegal user kiki from 61.78.62.43 Nov 23 06:27:20 rosalita sshd[54833]: Failed keyboard-interactive/pam for invalid user kiki from 61.78.62.43 port 46281 ssh2 Nov 23 06:31:50 rosalita sshd[54843]: Invalid user kiley from 221.224.13.25 Nov 23 06:31:50 rosalita sshd[54843]: error: PAM: authentication error for illegal user kiley from 221.224.13.25 Nov 23 06:31:50 rosalita sshd[54843]: Failed keyboard-interactive/pam for invalid user kiley from 221.224.13.25 port 49179 ssh2 Nov 23 06:35:44 rosalita sshd[54865]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 06:35:44 rosalita sshd[54865]: Invalid user kilin from 69.162.70.2 Nov 23 06:35:44 rosalita sshd[54865]: error: PAM: authentication error for illegal user kilin from 69.162.70.2 Nov 23 06:35:44 rosalita sshd[54865]: Failed keyboard-interactive/pam for invalid user kilin from 69.162.70.2 port 51639 ssh2 Nov 23 06:41:07 rosalita sshd[54876]: Invalid user killer from 202.100.80.21 Nov 23 06:41:08 rosalita sshd[54876]: error: PAM: authentication error for illegal user killer from 202.100.80.21 Nov 23 06:41:08 rosalita sshd[54876]: Failed keyboard-interactive/pam for invalid user killer from 202.100.80.21 port 39748 ssh2 Nov 23 06:59:13 rosalita sshd[54930]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 06:59:13 rosalita sshd[54930]: Invalid user kimi from 189.14.99.226 Nov 23 06:59:14 rosalita sshd[54930]: error: PAM: authentication error for illegal user kimi from 189.14.99.226 Nov 23 06:59:14 rosalita sshd[54930]: Failed keyboard-interactive/pam for invalid user kimi from 189.14.99.226 port 53784 ssh2 Nov 23 07:07:29 rosalita sshd[55926]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 07:07:29 rosalita sshd[55926]: Invalid user kim from 69.162.70.2 Nov 23 07:07:29 rosalita sshd[55926]: error: PAM: authentication error for illegal user kim from 69.162.70.2 Nov 23 07:07:29 rosalita sshd[55926]: Failed keyboard-interactive/pam for invalid user kim from 69.162.70.2 port 57970 ssh2 Nov 23 07:12:46 rosalita sshd[55961]: Invalid user kim from 221.224.13.25 Nov 23 07:12:47 rosalita sshd[55961]: error: PAM: authentication error for illegal user kim from 221.224.13.25 Nov 23 07:12:47 rosalita sshd[55961]: Failed keyboard-interactive/pam for invalid user kim from 221.224.13.25 port 51844 ssh2 Nov 23 07:21:40 rosalita sshd[55978]: Invalid user kim from 210.42.35.1 Nov 23 07:21:41 rosalita sshd[55978]: error: PAM: authentication error for illegal user kim from 210.42.35.1 Nov 23 07:21:41 rosalita sshd[55978]: Failed keyboard-interactive/pam for invalid user kim from 210.42.35.1 port 46510 ssh2 Nov 23 07:35:05 rosalita sshd[56026]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 07:35:05 rosalita sshd[56026]: Invalid user kimura from 69.162.70.2 Nov 23 07:35:06 rosalita sshd[56026]: error: PAM: authentication error for illegal user kimura from 69.162.70.2 Nov 23 07:35:06 rosalita sshd[56026]: Failed keyboard-interactive/pam for invalid user kimura from 69.162.70.2 port 52641 ssh2 Nov 23 07:44:39 rosalita sshd[56054]: Invalid user kindness from 60.28.199.166 Nov 23 07:44:40 rosalita sshd[56054]: error: PAM: authentication error for illegal user kindness from 60.28.199.166 Nov 23 07:44:40 rosalita sshd[56054]: Failed keyboard-interactive/pam for invalid user kindness from 60.28.199.166 port 52165 ssh2 Nov 23 07:48:55 rosalita sshd[56061]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 07:48:55 rosalita sshd[56061]: Invalid user kingdom from 69.162.70.2 Nov 23 07:48:56 rosalita sshd[56061]: error: PAM: authentication error for illegal user kingdom from 69.162.70.2 Nov 23 07:48:56 rosalita sshd[56061]: Failed keyboard-interactive/pam for invalid user kingdom from 69.162.70.2 port 59867 ssh2 Nov 23 08:02:59 rosalita sshd[57070]: Invalid user kiosk from 58.254.143.204 Nov 23 08:03:01 rosalita sshd[57070]: error: PAM: authentication error for illegal user kiosk from 58.254.143.204 Nov 23 08:03:01 rosalita sshd[57070]: Failed keyboard-interactive/pam for invalid user kiosk from 58.254.143.204 port 4661 ssh2 Nov 23 08:26:44 rosalita sshd[57144]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 08:26:44 rosalita sshd[57144]: Invalid user kirsten from 189.14.99.226 Nov 23 08:26:45 rosalita sshd[57144]: error: PAM: authentication error for illegal user kirsten from 189.14.99.226 Nov 23 08:26:45 rosalita sshd[57144]: Failed keyboard-interactive/pam for invalid user kirsten from 189.14.99.226 port 48041 ssh2 Nov 23 08:36:47 rosalita sshd[57175]: Invalid user kissfm from 88.149.159.194 Nov 23 08:36:47 rosalita sshd[57175]: error: PAM: authentication error for illegal user kissfm from 88.149.159.194 Nov 23 08:36:47 rosalita sshd[57175]: Failed keyboard-interactive/pam for invalid user kissfm from 88.149.159.194 port 53191 ssh2 Nov 23 08:44:11 rosalita sshd[57202]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 08:44:11 rosalita sshd[57202]: Invalid user kitamura from 69.162.70.2 Nov 23 08:44:12 rosalita sshd[57202]: error: PAM: authentication error for illegal user kitamura from 69.162.70.2 Nov 23 08:44:12 rosalita sshd[57202]: Failed keyboard-interactive/pam for invalid user kitamura from 69.162.70.2 port 52514 ssh2 Nov 23 09:04:21 rosalita sshd[58225]: Invalid user kjetter from 88.149.159.194 Nov 23 09:04:21 rosalita sshd[58225]: error: PAM: authentication error for illegal user kjetter from 88.149.159.194 Nov 23 09:04:21 rosalita sshd[58225]: Failed keyboard-interactive/pam for invalid user kjetter from 88.149.159.194 port 37195 ssh2 Nov 23 09:12:34 rosalita sshd[58259]: reverse mapping checking getaddrinfo for ip226.plugin.com.br [189.14.99.226] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 09:12:34 rosalita sshd[58259]: Invalid user k from 189.14.99.226 Nov 23 09:12:35 rosalita sshd[58259]: error: PAM: authentication error for illegal user k from 189.14.99.226 Nov 23 09:12:35 rosalita sshd[58259]: Failed keyboard-interactive/pam for invalid user k from 189.14.99.226 port 60896 ssh2 Nov 23 09:18:20 rosalita sshd[58271]: reverse mapping checking getaddrinfo for mis.wincomm.com.tw [210.241.238.236] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 09:18:20 rosalita sshd[58271]: Invalid user kkamja from 210.241.238.236 Nov 23 09:18:21 rosalita sshd[58271]: error: PAM: authentication error for illegal user kkamja from 210.241.238.236 Nov 23 09:18:21 rosalita sshd[58271]: Failed keyboard-interactive/pam for invalid user kkamja from 210.241.238.236 port 37384 ssh2 Nov 23 09:21:01 rosalita sshd[58285]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 09:21:01 rosalita sshd[58285]: Invalid user kk from 69.162.70.2 Nov 23 09:21:01 rosalita sshd[58285]: error: PAM: authentication error for illegal user kk from 69.162.70.2 Nov 23 09:21:01 rosalita sshd[58285]: Failed keyboard-interactive/pam for invalid user kk from 69.162.70.2 port 56666 ssh2 Nov 23 09:25:35 rosalita sshd[58315]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 09:25:35 rosalita sshd[58315]: Invalid user kkk from 69.162.70.2 Nov 23 09:25:35 rosalita sshd[58315]: error: PAM: authentication error for illegal user kkk from 69.162.70.2 Nov 23 09:25:35 rosalita sshd[58315]: Failed keyboard-interactive/pam for invalid user kkk from 69.162.70.2 port 58990 ssh2 Nov 23 09:30:14 rosalita sshd[58339]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 09:30:14 rosalita sshd[58339]: Invalid user klangevin from 69.162.70.2 Nov 23 09:30:14 rosalita sshd[58339]: error: PAM: authentication error for illegal user klangevin from 69.162.70.2 Nov 23 09:30:14 rosalita sshd[58339]: Failed keyboard-interactive/pam for invalid user klangevin from 69.162.70.2 port 39169 ssh2 Nov 23 09:40:10 rosalita sshd[58374]: Invalid user klascano from 202.100.80.21 Nov 23 09:40:11 rosalita sshd[58374]: error: PAM: authentication error for illegal user klascano from 202.100.80.21 Nov 23 09:40:11 rosalita sshd[58374]: Failed keyboard-interactive/pam for invalid user klascano from 202.100.80.21 port 50206 ssh2 Nov 23 09:53:45 rosalita sshd[58407]: Invalid user klaus from 210.42.35.1 Nov 23 09:53:47 rosalita sshd[58407]: error: PAM: authentication error for illegal user klaus from 210.42.35.1 Nov 23 09:53:47 rosalita sshd[58407]: Failed keyboard-interactive/pam for invalid user klaus from 210.42.35.1 port 54667 ssh2 Nov 23 09:54:36 rosalita sshd[58410]: Did not receive identification string from 120.138.93.67 Nov 23 09:58:41 rosalita sshd[58434]: Invalid user klaus from 161.139.192.2 Nov 23 09:58:42 rosalita sshd[58434]: error: PAM: authentication error for illegal user klaus from jblc1.utm.my Nov 23 09:58:42 rosalita sshd[58434]: Failed keyboard-interactive/pam for invalid user klaus from 161.139.192.2 port 40891 ssh2 Nov 23 10:03:01 rosalita sshd[59422]: Invalid user ftp from 120.138.93.67 Nov 23 10:03:04 rosalita sshd[59424]: Invalid user sales from 120.138.93.67 Nov 23 10:08:54 rosalita sshd[59435]: Invalid user klog from 83.3.229.114 Nov 23 10:08:57 rosalita sshd[59435]: error: PAM: authentication error for illegal user klog from 83.3.229.114 Nov 23 10:08:57 rosalita sshd[59435]: Failed keyboard-interactive/pam for invalid user klog from 83.3.229.114 port 36404 ssh2 Nov 23 10:16:44 rosalita sshd[59465]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 10:16:44 rosalita sshd[59465]: error: PAM: authentication error for kmem from 69.162.70.2 Nov 23 10:44:36 rosalita sshd[59546]: Invalid user kobra from 60.28.199.166 Nov 23 10:44:37 rosalita sshd[59546]: error: PAM: authentication error for illegal user kobra from 60.28.199.166 Nov 23 10:44:37 rosalita sshd[59546]: Failed keyboard-interactive/pam for invalid user kobra from 60.28.199.166 port 34597 ssh2 Nov 23 10:49:21 rosalita sshd[59558]: Invalid user koby from 58.254.143.204 Nov 23 10:49:22 rosalita sshd[59558]: error: PAM: authentication error for illegal user koby from 58.254.143.204 Nov 23 10:49:22 rosalita sshd[59558]: Failed keyboard-interactive/pam for invalid user koby from 58.254.143.204 port 10592 ssh2 Nov 23 11:07:42 rosalita sshd[60574]: Invalid user kole from 60.28.199.166 Nov 23 11:07:43 rosalita sshd[60574]: error: PAM: authentication error for illegal user kole from 60.28.199.166 Nov 23 11:07:43 rosalita sshd[60574]: Failed keyboard-interactive/pam for invalid user kole from 60.28.199.166 port 43332 ssh2 Nov 23 11:12:03 rosalita sshd[60599]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 11:12:03 rosalita sshd[60599]: Invalid user kolton from 69.162.70.2 Nov 23 11:12:03 rosalita sshd[60599]: error: PAM: authentication error for illegal user kolton from 69.162.70.2 Nov 23 11:12:03 rosalita sshd[60599]: Failed keyboard-interactive/pam for invalid user kolton from 69.162.70.2 port 34547 ssh2 Nov 23 11:25:47 rosalita sshd[60642]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 11:25:47 rosalita sshd[60642]: Invalid user konifer from 69.162.70.2 Nov 23 11:25:48 rosalita sshd[60642]: error: PAM: authentication error for illegal user konifer from 69.162.70.2 Nov 23 11:25:48 rosalita sshd[60642]: Failed keyboard-interactive/pam for invalid user konifer from 69.162.70.2 port 53581 ssh2 Nov 23 11:45:53 rosalita sshd[60748]: Invalid user kop from 190.144.175.133 Nov 23 11:45:54 rosalita sshd[60748]: error: PAM: authentication error for illegal user kop from 190.144.175.133 Nov 23 11:45:54 rosalita sshd[60748]: Failed keyboard-interactive/pam for invalid user kop from 190.144.175.133 port 13455 ssh2 Nov 23 11:56:04 rosalita sshd[60791]: Invalid user kor from 200.80.163.74 Nov 23 11:56:04 rosalita sshd[60791]: error: PAM: authentication error for illegal user kor from 200.80.163.74 Nov 23 11:56:04 rosalita sshd[60791]: Failed keyboard-interactive/pam for invalid user kor from 200.80.163.74 port 39230 ssh2 Nov 23 11:58:50 rosalita sshd[60795]: Invalid user kostura from 60.28.199.166 Nov 23 11:58:51 rosalita sshd[60795]: error: PAM: authentication error for illegal user kostura from 60.28.199.166 Nov 23 11:58:51 rosalita sshd[60795]: Failed keyboard-interactive/pam for invalid user kostura from 60.28.199.166 port 58048 ssh2 Nov 23 12:03:45 rosalita sshd[61778]: Invalid user koval from 210.42.35.1 Nov 23 12:03:46 rosalita sshd[61778]: error: PAM: authentication error for illegal user koval from 210.42.35.1 Nov 23 12:03:46 rosalita sshd[61778]: Failed keyboard-interactive/pam for invalid user koval from 210.42.35.1 port 57599 ssh2 Nov 23 12:08:10 rosalita sshd[61788]: Invalid user koziarz from 58.254.143.204 Nov 23 12:08:14 rosalita sshd[61788]: error: PAM: authentication error for illegal user koziarz from 58.254.143.204 Nov 23 12:08:14 rosalita sshd[61788]: Failed keyboard-interactive/pam for invalid user koziarz from 58.254.143.204 port 16292 ssh2 Nov 23 12:22:17 rosalita sshd[61841]: Invalid user krish from 148.244.65.25 Nov 23 12:22:18 rosalita sshd[61841]: error: PAM: authentication error for illegal user krish from 148.244.65.25 Nov 23 12:22:18 rosalita sshd[61841]: Failed keyboard-interactive/pam for invalid user krish from 148.244.65.25 port 49603 ssh2 Nov 23 12:35:50 rosalita sshd[61878]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 12:35:50 rosalita sshd[61878]: Invalid user kristal from 69.162.70.2 Nov 23 12:35:50 rosalita sshd[61878]: error: PAM: authentication error for illegal user kristal from 69.162.70.2 Nov 23 12:35:50 rosalita sshd[61878]: Failed keyboard-interactive/pam for invalid user kristal from 69.162.70.2 port 55225 ssh2 Nov 23 12:56:29 rosalita sshd[61947]: reverse mapping checking getaddrinfo for mis.wincomm.com.tw [210.241.238.236] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 12:56:29 rosalita sshd[61947]: Invalid user krysmorris from 210.241.238.236 Nov 23 12:56:30 rosalita sshd[61947]: error: PAM: authentication error for illegal user krysmorris from 210.241.238.236 Nov 23 12:56:30 rosalita sshd[61947]: Failed keyboard-interactive/pam for invalid user krysmorris from 210.241.238.236 port 35453 ssh2 Nov 23 13:14:30 rosalita sshd[62975]: Invalid user ksero from 202.100.80.21 Nov 23 13:14:31 rosalita sshd[62975]: error: PAM: authentication error for illegal user ksero from 202.100.80.21 Nov 23 13:14:31 rosalita sshd[62975]: Failed keyboard-interactive/pam for invalid user ksero from 202.100.80.21 port 37749 ssh2 Nov 23 13:23:56 rosalita sshd[63016]: Invalid user ksysio from 221.224.13.25 Nov 23 13:23:57 rosalita sshd[63016]: error: PAM: authentication error for illegal user ksysio from 221.224.13.25 Nov 23 13:23:57 rosalita sshd[63016]: Failed keyboard-interactive/pam for invalid user ksysio from 221.224.13.25 port 51582 ssh2 Nov 23 13:28:14 rosalita sshd[63026]: Invalid user kubota from 210.42.35.1 Nov 23 13:28:15 rosalita sshd[63026]: error: PAM: authentication error for illegal user kubota from 210.42.35.1 Nov 23 13:28:15 rosalita sshd[63026]: Failed keyboard-interactive/pam for invalid user kubota from 210.42.35.1 port 34435 ssh2 Nov 23 13:33:19 rosalita sshd[63056]: Invalid user ku from 202.100.80.21 Nov 23 13:33:21 rosalita sshd[63056]: error: PAM: authentication error for illegal user ku from 202.100.80.21 Nov 23 13:33:21 rosalita sshd[63056]: Failed keyboard-interactive/pam for invalid user ku from 202.100.80.21 port 36294 ssh2 Nov 23 13:40:00 rosalita sshd[63068]: Invalid user Kunal from 67.55.95.132 Nov 23 13:40:00 rosalita sshd[63068]: error: PAM: authentication error for illegal user Kunal from 67.55.95.132 Nov 23 13:40:00 rosalita sshd[63068]: Failed keyboard-interactive/pam for invalid user Kunal from 67.55.95.132 port 59774 ssh2 Nov 23 13:56:17 rosalita sshd[63127]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 13:56:17 rosalita sshd[63127]: Invalid user kurt from 69.162.70.2 Nov 23 13:56:18 rosalita sshd[63127]: error: PAM: authentication error for illegal user kurt from 69.162.70.2 Nov 23 13:56:18 rosalita sshd[63127]: Failed keyboard-interactive/pam for invalid user kurt from 69.162.70.2 port 35303 ssh2 Nov 23 14:15:46 rosalita sshd[64151]: Invalid user kyan from 161.139.144.2 Nov 23 14:15:46 rosalita sshd[64151]: error: PAM: authentication error for illegal user kyan from jblc2.utm.my Nov 23 14:15:46 rosalita sshd[64151]: Failed keyboard-interactive/pam for invalid user kyan from 161.139.144.2 port 50976 ssh2 Nov 23 14:25:19 rosalita sshd[64184]: Invalid user kyler from 161.139.144.2 Nov 23 14:25:20 rosalita sshd[64184]: error: PAM: authentication error for illegal user kyler from jblc2.utm.my Nov 23 14:25:20 rosalita sshd[64184]: Failed keyboard-interactive/pam for invalid user kyler from 161.139.144.2 port 49301 ssh2 Nov 23 14:39:25 rosalita sshd[64219]: Invalid user kym from 60.28.199.166 Nov 23 14:39:26 rosalita sshd[64219]: error: PAM: authentication error for illegal user kym from 60.28.199.166 Nov 23 14:39:26 rosalita sshd[64219]: Failed keyboard-interactive/pam for invalid user kym from 60.28.199.166 port 42260 ssh2 Nov 23 14:44:23 rosalita sshd[64242]: Invalid user l1nux from 221.224.13.25 Nov 23 14:44:23 rosalita sshd[64242]: error: PAM: authentication error for illegal user l1nux from 221.224.13.25 Nov 23 14:44:23 rosalita sshd[64242]: Failed keyboard-interactive/pam for invalid user l1nux from 221.224.13.25 port 42444 ssh2 Nov 23 14:51:17 rosalita sshd[64254]: Invalid user laa from 67.55.95.132 Nov 23 14:51:17 rosalita sshd[64254]: error: PAM: authentication error for illegal user laa from 67.55.95.132 Nov 23 14:51:17 rosalita sshd[64254]: Failed keyboard-interactive/pam for invalid user laa from 67.55.95.132 port 33679 ssh2 Nov 23 15:00:09 rosalita sshd[64305]: Invalid user lab from 161.139.144.2 Nov 23 15:00:10 rosalita sshd[64305]: error: PAM: authentication error for illegal user lab from jblc2.utm.my Nov 23 15:00:10 rosalita sshd[64305]: Failed keyboard-interactive/pam for invalid user lab from 161.139.144.2 port 32952 ssh2 Nov 23 15:07:34 rosalita sshd[65286]: reverse mapping checking getaddrinfo for 2-70-162-69.reverse.lstn.net [69.162.70.2] failed - POSSIBLE BREAK-IN ATTEMPT! Nov 23 15:07:34 rosalita sshd[65286]: Invalid user laboratorio from 69.162.70.2 Nov 23 15:07:34 rosalita sshd[65286]: error: PAM: authentication error for illegal user laboratorio from 69.162.70.2 Nov 23 15:07:34 rosalita sshd[65286]: Failed keyboard-interactive/pam for invalid user laboratorio from 69.162.70.2 port 52745 ssh2 Nov 23 15:17:48 rosalita sshd[65322]: Invalid user lacey from 202.100.80.21 Nov 23 15:17:50 rosalita sshd[65322]: error: PAM: authentication error for illegal user lacey from 202.100.80.21 Nov 23 15:17:50 rosalita sshd[65322]: Failed keyboard-interactive/pam for invalid user lacey from 202.100.80.21 port 52158 ssh2 Nov 23 15:23:12 rosalita sshd[65358]: Invalid user lacey from 190.144.175.133 Nov 23 15:23:13 rosalita sshd[65358]: error: PAM: authentication error for illegal user lacey from 190.144.175.133 Nov 23 15:23:13 rosalita sshd[65358]: Failed keyboard-interactive/pam for invalid user lacey from 190.144.175.133 port 3335 ssh2 Nov 23 22:33:31 rosalita sshd[73483]: Invalid user slawek from 150.254.233.27 Nov 23 22:33:32 rosalita sshd[73485]: Invalid user slawek from 150.254.233.27 Nov 25 05:28:09 rosalita sshd[9989]: Invalid user db2inst1 from 118.126.5.210 Nov 25 10:46:42 rosalita sshd[15852]: Did not receive identification string from 62.121.70.81 Nov 25 18:39:34 rosalita sshd[25241]: Did not receive identification string from 64.79.67.218 Nov 26 13:39:58 rosalita sshd[46664]: Did not receive identification string from 190.255.36.84 Nov 26 15:15:23 rosalita sshd[48923]: Did not receive identification string from 67.221.175.64 Nov 26 17:42:19 rosalita sshd[51286]: Did not receive identification string from 64.15.138.23