doc = self.view.page().mainFrame().documentElement()
cache = self.view.page().neworkAccessManager().cahce()
data = cache.data(QtCore.QUrl(doc.findAll("#image")) # и далее работа с файлом
total 28
-rw-r--r-- 1 anyone wheel 366 May 6 08:32 known_hosts
-rw-r----- 1 anyone wheel 799 Jul 22 08:04 authorized_keys2
drwx------ 2 anyone wheel 4096 Jul 22 08:21 .
-rw-r--r-- 1 anyone wheel 1010 Jul 22 09:00 authorized_keys
drwxrwxr-x 103 anyone wheel 12288 Jul 22 09:51 ..
-rw------- 1 anyone wheel 149 May 10 21:53 .lesshst
drwx------ 2 anyone wheel 4096 Jul 22 08:21 .ssh
ΓùÅ sshd.service - OpenSSH Daemon
Loaded: loaded (/usr/lib/systemd/system/sshd.service; enabled)
Active: active (running) since Tue 2014-07-22 09:01:17 MSK; 1h 4min ago
Main PID: 1081 (sshd)
CGroup: /system.slice/sshd.service
ΓööΓöÇ1081 /usr/bin/sshd -D
Jul 22 09:57:58 anyone-pc sshd[7458]: input_userauth_request: invalid user gin [preauth]
Jul 22 09:59:43 anyone-pc sshd[7640]: pam_tally(sshd:auth): Tally overflowed for user root
Jul 22 09:59:43 anyone-pc sshd[7640]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=xxx.xxx.xxx.xxx user=root
Jul 22 09:59:45 anyone-pc sshd[7640]: Failed password for root from xxx.xxx.xxx.xxx port 51999 ssh2
Jul 22 09:59:47 anyone-pc sshd[7640]: pam_tally(sshd:auth): Tally overflowed for user root
Jul 22 09:59:48 anyone-pc sshd[7640]: Failed password for root from xxx.xxx.xxx.xxx port 51999 ssh2
Jul 22 10:01:32 anyone-pc sshd[7837]: Connection closed by xxx.xxx.xxx.xxx [preauth]
Jul 22 10:05:41 anyone-pc sshd[8393]: Authentication refused: bad ownership or modes for directory /home/anyone
Jul 22 10:05:43 anyone-pc sshd[8393]: Accepted password for anyone from xxx.xxx.xxx.xxx port 64028 ssh2
Jul 22 10:05:43 anyone-pc sshd[8393]: pam_unix(sshd:session): session opened for user anyone by (uid=0)
-- Logs begin at Fri 2014-01-17 18:59:28 MSK, end at Tue 2014-07-22 10:05:43 MSK. --
Apr 22 02:17:21 anyone-pc sshd[1081]: pam_tally(sshd:auth): Tally overflowed for user root
Apr 22 02:17:21 anyone-pc sshd[1081]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=xxx.xxx.xxx.xxx user=root
Apr 22 02:17:23 anyone-pc sshd[1081]: Failed password for root from xxx.xxx.xxx.xxx port 59576 ssh2
Apr 22 02:17:26 anyone-pc sshd[1081]: pam_tally(sshd:auth): Tally overflowed for user root
Apr 22 02:17:27 anyone-pc sshd[1081]: Failed password for root from xxx.xxx.xxx.xxx port 59576 ssh2
Apr 22 02:17:28 anyone-pc sshd[1081]: pam_tally(sshd:auth): Tally overflowed for user root
Apr 22 02:17:30 anyone-pc sshd[1081]: Failed password for root from xxx.xxx.xxx.xxx port 59576 ssh2
Apr 22 02:17:30 anyone-pc sshd[1081]: pam_tally(sshd:auth): Tally overflowed for user root
Apr 22 02:17:31 anyone-pc sshd[1081]: Failed password for root from xxx.xxx.xxx.xxx port 59576 ssh2
Apr 22 02:17:32 anyone-pc sshd[1081]: pam_tally(sshd:auth): Tally overflowed for user root
Apr 22 02:17:33 anyone-pc sshd[1081]: Failed password for root from xxx.xxx.xxx.xxx port 59576 ssh2
Apr 22 02:17:34 anyone-pc sshd[1081]: pam_tally(sshd:auth): Tally overflowed for user root
Apr 22 02:17:36 anyone-pc sshd[1081]: Failed password for root from xxx.xxx.xxx.xxx port 59576 ssh2
Apr 22 02:17:36 anyone-pc sshd[1081]: Disconnecting: Too many authentication failures for root [preauth]
Apr 22 02:17:36 anyone-pc sshd[1081]: PAM 5 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=xxx.xxx.xxx.xxx user=root
Apr 22 02:17:36 anyone-pc sshd[1081]: PAM service(sshd) ignoring max retries; 6 > 3
Apr 22 10:43:43 anyone-pc sshd[1081]: pam_tally(sshd:auth): Tally overflowed for user root
Apr 22 10:43:43 anyone-pc sshd[1081]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=xxx.xxx.xxx.xxx user=root
Apr 22 10:43:45 anyone-pc sshd[1081]: Failed password for root from xxx.xxx.xxx.xxx port 38344 ssh2
Apr 22 10:43:45 anyone-pc sshd[1081]: pam_tally(sshd:auth): Tally overflowed for user root
Apr 22 10:43:46 anyone-pc sshd[1081]: Failed password for root from xxx.xxx.xxx.xxx port 38344 ssh2
Apr 22 10:43:47 anyone-pc sshd[1081]: pam_tally(sshd:auth): Tally overflowed for user root
Apr 22 10:43:49 anyone-pc sshd[1081]: Failed password for root from xxx.xxx.xxx.xxx port 38344 ssh2
Apr 22 10:43:49 anyone-pc sshd[1081]: pam_tally(sshd:auth): Tally overflowed for user root
Apr 22 10:43:51 anyone-pc sshd[1081]: Failed password for root from xxx.xxx.xxx.xxx port 38344 ssh2
Apr 22 10:43:51 anyone-pc sshd[1081]: pam_tally(sshd:auth): Tally overflowed for user root
Apr 22 10:43:53 anyone-pc sshd[1081]: Failed password for root from xxx.xxx.xxx.xxx port 38344 ssh2
Apr 22 10:43:54 anyone-pc sshd[1081]: pam_tally(sshd:auth): Tally overflowed for user root
Apr 22 10:43:56 anyone-pc sshd[1081]: Failed password for root from xxx.xxx.xxx.xxx port 38344 ssh2
Apr 22 10:43:56 anyone-pc sshd[1081]: Disconnecting: Too many authentication failures for root [preauth]
Apr 22 10:43:56 anyone-pc sshd[1081]: PAM 5 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=xxx.xxx.xxx.xxx user=root
Apr 22 10:43:56 anyone-pc sshd[1081]: PAM service(sshd) ignoring max retries; 6 > 3
-- Reboot --
May 30 01:20:47 anyone-pc sshd[1081]: reverse mapping checking getaddrinfo for megaparty.sadm.in [xxx.xxx.xxx.xxx] failed - POSSIBLE BREAK-IN ATTEMPT!
May 30 01:20:47 anyone-pc sshd[1081]: Invalid user geri from xxx.xxx.xxx.xxx
May 30 01:20:47 anyone-pc sshd[1081]: input_userauth_request: invalid user geri [preauth]
May 30 01:20:47 anyone-pc sshd[1081]: pam_tally(sshd:auth): pam_get_uid; no such user
May 30 01:20:47 anyone-pc sshd[1081]: pam_unix(sshd:auth): check pass; user unknown
May 30 01:20:47 anyone-pc sshd[1081]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=xxx.xxx.xxx.xxx
May 30 01:20:49 anyone-pc sshd[1081]: Failed password for invalid user geri from xxx.xxx.xxx.xxx port 59019 ssh2
May 30 01:20:49 anyone-pc sshd[1081]: Received disconnect from xxx.xxx.xxx.xxx: 11: Bye Bye [preauth]
-- Reboot --
Jun 15 15:30:49 anyone-pc sshd[1081]: pam_tally(sshd:auth): Tally overflowed for user root
Jun 15 15:30:49 anyone-pc sshd[1081]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=xxx.xxx.xxx.xxx user=root
Jun 15 15:30:51 anyone-pc sshd[1081]: Failed password for root from xxx.xxx.xxx.xxx port 33738 ssh2
Jun 15 15:30:51 anyone-pc sshd[1081]: Received disconnect from xxx.xxx.xxx.xxx: 11: Bye Bye [preauth]
-- Reboot --
Jul 08 17:15:14 anyone-pc sshd[1081]: pam_tally(sshd:auth): Tally overflowed for user root
Jul 08 17:15:14 anyone-pc sshd[1081]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=xxx.xxx.xxx.xxx user=root
Jul 08 17:15:16 anyone-pc sshd[1081]: Failed password for root from xxx.xxx.xxx.xxx port 13383 ssh2
Jul 08 17:15:16 anyone-pc sshd[1081]: pam_tally(sshd:auth): Tally overflowed for user root
Jul 08 17:15:18 anyone-pc sshd[1081]: Failed password for root from xxx.xxx.xxx.xxx port 13383 ssh2
Jul 08 17:15:18 anyone-pc sshd[1081]: pam_tally(sshd:auth): Tally overflowed for user root
Jul 08 17:15:21 anyone-pc sshd[1081]: Failed password for root from xxx.xxx.xxx.xxx port 13383 ssh2
Jul 08 17:15:21 anyone-pc sshd[1081]: pam_tally(sshd:auth): Tally overflowed for user root
Jul 08 17:15:22 anyone-pc sshd[1081]: Failed password for root from xxx.xxx.xxx.xxx port 13383 ssh2
Jul 08 17:15:23 anyone-pc sshd[1081]: pam_tally(sshd:auth): Tally overflowed for user root
Jul 08 17:15:25 anyone-pc sshd[1081]: Failed password for root from xxx.xxx.xxx.xxx port 13383 ssh2
Jul 08 17:15:25 anyone-pc sshd[1081]: pam_tally(sshd:auth): Tally overflowed for user root
Jul 08 17:15:28 anyone-pc sshd[1081]: Failed password for root from xxx.xxx.xxx.xxx port 13383 ssh2
Jul 08 17:15:28 anyone-pc sshd[1081]: Disconnecting: Too many authentication failures for root [preauth]
Jul 08 17:15:28 anyone-pc sshd[1081]: PAM 5 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=xxx.xxx.xxx.xxx user=root
Jul 08 17:15:28 anyone-pc sshd[1081]: PAM service(sshd) ignoring max retries; 6 > 3
-- Reboot --
Jul 22 09:01:17 anyone-pc sshd[1081]: Server listening on xxx.xxx.xxx.xxx port 22.
Jul 22 09:01:17 anyone-pc sshd[1081]: Server listening on :: port 22.
# $OpenBSD: sshd_config,v 1.90 2013/05/16 04:09:14 dtucker Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options override the
# default value.
#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::
# The default requires explicit activation of protocol 1
#Protocol 2
# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024
# Ciphers and keying
#RekeyLimit default none
# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO
# Authentication:
#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10
RSAAuthentication yes
PubkeyAuthentication yes
# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile .ssh/authorized_keys
#AuthorizedPrincipalsFile none
#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication no
#PermitEmptyPasswords no
# Change to no to disable s/key passwords
ChallengeResponseAuthentication no
# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
#AllowAgentForwarding yes
AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
X11DisplayOffset 10
X11UseLocalhost yes
PrintMotd no # pam does that
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation sandbox # Default for new installations.
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none
# no default banner path
#Banner none
# override default of no subsystems
Subsystem sftp /usr/lib/ssh/sftp-server
# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# ForceCommand cvs server
ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCtumGma0elJx+DOcMpHQNBLyyCYEl4c+F7IFaV6kTqbhnvZGrRsGnkyOE4zIhSNyem4o669s8Ny1UB7xNRj6auxi5toQhazbKC0CLneq+u8BqLAFiVQxF1Txr0UxkrBbo5lg+bS6jhXPmvmTmkR11c
***
LzSvlVp0CypVz0SOkWLvF9l0Iv/o7wB6xS8HkXVNiXsKHBPg7rVql255nank+qsZMLnddmJUmLyYGPGQUbT2iM3fuAiH2IPXeql yuriy@yuriy-laptop
ssh-dss AAAAB3NzaC1kc3MAAACBALk5oOHaJ7DYLk47mDO+MZJX4md4AkeIX8jdcJKLqKTpu564BeuOj9NRjINKi3W/cglSZ6gKVIeCX0ExDl1u3yxVe/N6Qxm3uSGbs9P2W8fsBw+Wb06A+rEObCRjBxOEvvtpE4wldScHflcLiZ3LamsYJ+NMK6EgYjj49/YSwomhAAAAFQDI3Qr4i9ppm5S7EjaGt
***
AIAyKzWMgJJ77pV/BoXXB3VuJCtS1h1kp8qai0ybBI2apuWRq32+NScKvNXIV7LyXHKwoR3Vm3EW+LkZL8Z01TkyZ+CkKQepADnC+HxQ8RQlCxAf+9RIyoyQ4OnmcwnCxvW7/cu1DBE+ckd2a8XqbHoY9cwkGmRxf1agxKTc6vctTA== yuriy@yuriy-notebook
ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCtumGma0elJx+DOcMpHQNBLyyCYEl4c+F7IFaV6kTqbhnvZGrRsGnkyOE4zIhSNyem4o669s8Ny1UB7xNRj6auxi5toQhazbKC0CLneq+u8BqLAFiVQxF1Txr0UxkrBbo5lg+bS6jhXPmvmTmkR11c
***
LzSvlVp0CypVz0SOkWLvF9l0Iv/o7wB6xS8HkXVNiXsKHBPg7rVql255nank+qsZMLnddmJUmLyYGPGQUbT2iM3fuAiH2IPXeql yuriy@yuriy-laptop