Advertisement
Guest User

SSHD debug launch

a guest
Aug 24th, 2012
153
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.22 KB | None | 0 0
  1. debug2: load_server_config: filename /etc/sshd_config
  2. debug2: load_server_config: done config len = 244
  3. debug2: parse_server_config: config /etc/sshd_config len 244
  4. debug3: /etc/sshd_config:13 setting Port 22
  5. debug3: /etc/sshd_config:41 setting StrictModes no
  6. debug3: /etc/sshd_config:50 setting AuthorizedKeysFile .ssh/authorized_keys
  7. debug3: /etc/sshd_config:100 setting UsePrivilegeSeparation yes
  8. debug3: /etc/sshd_config:115 setting Subsystem sftp /usr/sbin/sftp-server
  9. debug1: sshd version OpenSSH_5.9p1
  10. debug3: Incorrect RSA1 identifier
  11. debug1: read PEM private key done: type RSA
  12. debug1: private host key: #0 type 1 RSA
  13. debug3: Incorrect RSA1 identifier
  14. debug1: read PEM private key done: type DSA
  15. debug1: private host key: #1 type 2 DSA
  16. debug3: Incorrect RSA1 identifier
  17. debug1: read PEM private key done: type ECDSA
  18. debug1: private host key: #2 type 3 ECDSA
  19. debug1: rexec_argv[0]='/usr/sbin/sshd'
  20. debug1: rexec_argv[1]='-D'
  21. debug1: rexec_argv[2]='-d'
  22. debug1: rexec_argv[3]='-d'
  23. debug1: rexec_argv[4]='-d'
  24. debug2: fd 3 setting O_NONBLOCK
  25. debug3: sock_set_v6only: set socket 3 IPV6_V6ONLY
  26. debug1: Bind to port 22 on ::.
  27. Server listening on :: port 22.
  28. debug2: fd 4 setting O_NONBLOCK
  29. debug1: Bind to port 22 on 0.0.0.0.
  30. Server listening on 0.0.0.0 port 22.
  31. debug1: fd 5 clearing O_NONBLOCK
  32. debug1: Server will not fork when running in debugging mode.
  33. debug3: send_rexec_state: entering fd = 8 config len 244
  34. debug3: ssh_msg_send: type 0
  35. debug3: send_rexec_state: done
  36. debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
  37. debug1: inetd sockets after dupping: 3, 3
  38. Connection from 10.131.237.111 port 1583
  39. debug1: Client protocol version 2.0; client software version OpenSSH_6.0
  40. debug1: match: OpenSSH_6.0 pat OpenSSH*
  41. debug1: Enabling compatibility mode for protocol 2.0
  42. debug1: Local version string SSH-2.0-OpenSSH_5.9
  43. debug2: fd 3 setting O_NONBLOCK
  44. debug2: Network child is on pid 4560
  45. debug3: preauth child monitor started
  46. debug1: list_hostkey_types: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 [preauth]
  47. debug1: SSH2_MSG_KEXINIT sent [preauth]
  48. debug1: SSH2_MSG_KEXINIT received [preauth]
  49. debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
  50. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 [preauth]
  51. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
  52. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
  53. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
  54. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
  55. debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
  56. debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
  57. debug2: kex_parse_kexinit: [preauth]
  58. debug2: kex_parse_kexinit: [preauth]
  59. debug2: kex_parse_kexinit: first_kex_follows 0 [preauth]
  60. debug2: kex_parse_kexinit: reserved 0 [preauth]
  61. debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
  62. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss [preauth]
  63. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
  64. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
  65. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
  66. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
  67. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib [preauth]
  68. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib [preauth]
  69. debug2: kex_parse_kexinit: [preauth]
  70. debug2: kex_parse_kexinit: [preauth]
  71. debug2: kex_parse_kexinit: first_kex_follows 0 [preauth]
  72. debug2: kex_parse_kexinit: reserved 0 [preauth]
  73. debug2: mac_setup: found hmac-md5 [preauth]
  74. debug1: kex: client->server aes128-ctr hmac-md5 none [preauth]
  75. debug2: mac_setup: found hmac-md5 [preauth]
  76. debug1: kex: server->client aes128-ctr hmac-md5 none [preauth]
  77. debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
  78. debug3: mm_key_sign entering [preauth]
  79. debug3: mm_request_send entering: type 4 [preauth]
  80. debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
  81. debug3: mm_request_receive_expect entering: type 5 [preauth]
  82. debug3: mm_request_receive entering [preauth]
  83. debug3: mm_request_receive entering
  84. debug3: monitor_read: checking request 4
  85. debug3: mm_answer_sign
  86. debug3: mm_answer_sign: signature 0x1044dea8(100)
  87. debug3: mm_request_send entering: type 5
  88. debug2: monitor_read: 4 used once, disabling now
  89. debug2: kex_derive_keys [preauth]
  90. debug2: set_newkeys: mode 1 [preauth]
  91. debug1: SSH2_MSG_NEWKEYS sent [preauth]
  92. debug1: expecting SSH2_MSG_NEWKEYS [preauth]
  93. Connection closed by 10.131.237.111 [preauth]
  94. debug1: do_cleanup [preauth]
  95. debug1: monitor_read_log: child log fd closed
  96. debug3: mm_request_receive entering
  97. debug1: do_cleanup
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement