Advertisement
jinxuanw

Untitled

Feb 23rd, 2017
176
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 11.21 KB | None | 0 0
  1. debug2: load_server_config: filename /etc/ssh/sshd_config
  2. debug2: load_server_config: done config len = 563
  3. debug2: parse_server_config: config /etc/ssh/sshd_config len 563
  4. debug3: /etc/ssh/sshd_config:21 setting Protocol 2
  5. debug3: /etc/ssh/sshd_config:36 setting SyslogFacility AUTHPRIV
  6. debug3: /etc/ssh/sshd_config:66 setting PasswordAuthentication yes
  7. debug3: /etc/ssh/sshd_config:70 setting ChallengeResponseAuthentication no
  8. debug3: /etc/ssh/sshd_config:81 setting GSSAPIAuthentication yes
  9. debug3: /etc/ssh/sshd_config:83 setting GSSAPICleanupCredentials yes
  10. debug3: /etc/ssh/sshd_config:97 setting UsePAM yes
  11. debug3: /etc/ssh/sshd_config:100 setting AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
  12. debug3: /etc/ssh/sshd_config:101 setting AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
  13. debug3: /etc/ssh/sshd_config:102 setting AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
  14. debug3: /etc/ssh/sshd_config:103 setting AcceptEnv XMODIFIERS
  15. debug3: /etc/ssh/sshd_config:109 setting X11Forwarding yes
  16. debug3: /etc/ssh/sshd_config:132 setting Subsystem sftp /usr/libexec/openssh/sftp-server
  17. debug1: sshd version OpenSSH_5.3p1
  18. debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
  19. debug1: read PEM private key done: type RSA
  20. debug1: private host key: #0 type 1 RSA
  21. debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
  22. debug1: read PEM private key done: type DSA
  23. debug1: private host key: #1 type 2 DSA
  24. debug1: rexec_argv[0]='/usr/sbin/sshd'
  25. debug1: rexec_argv[1]='-ddd'
  26. debug1: rexec_argv[2]='-p'
  27. debug1: rexec_argv[3]='33333'
  28. debug3: oom_adjust_setup
  29. Set /proc/self/oom_score_adj from 0 to -1000
  30. debug2: fd 3 setting O_NONBLOCK
  31. debug1: Bind to port 33333 on 0.0.0.0.
  32. Server listening on 0.0.0.0 port 33333.
  33. debug2: fd 4 setting O_NONBLOCK
  34. debug1: Bind to port 33333 on ::.
  35. Server listening on :: port 33333.
  36. debug3: fd 5 is not O_NONBLOCK
  37. debug1: Server will not fork when running in debugging mode.
  38. debug3: send_rexec_state: entering fd = 8 config len 563
  39. debug3: ssh_msg_send: type 0
  40. debug3: send_rexec_state: done
  41. debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
  42. debug1: inetd sockets after dupping: 3, 3
  43. Connection from 192.168.50.102 port 60068
  44. debug1: Client protocol version 2.0; client software version OpenSSH_7.2
  45. debug1: match: OpenSSH_7.2 pat OpenSSH*
  46. debug1: Enabling compatibility mode for protocol 2.0
  47. debug1: Local version string SSH-2.0-OpenSSH_5.3
  48. debug2: fd 3 setting O_NONBLOCK
  49. debug2: Network child is on pid 23220
  50. debug3: preauth child monitor started
  51. debug3: mm_request_receive entering
  52. debug3: privsep user:group 74:74
  53. debug1: permanently_set_uid: 74/74
  54. debug1: list_hostkey_types: ssh-rsa,ssh-dss
  55. debug1: SSH2_MSG_KEXINIT sent
  56. debug3: Wrote 840 bytes for a total of 861
  57. debug1: SSH2_MSG_KEXINIT received
  58. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  59. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  60. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  61. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  62. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  63. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  64. debug2: kex_parse_kexinit: none,zlib@openssh.com
  65. debug2: kex_parse_kexinit: none,zlib@openssh.com
  66. debug2: kex_parse_kexinit:
  67. debug2: kex_parse_kexinit:
  68. debug2: kex_parse_kexinit: first_kex_follows 0
  69. debug2: kex_parse_kexinit: reserved 0
  70. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
  71. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  72. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  73. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  74. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  75. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  76. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  77. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  78. debug2: kex_parse_kexinit:
  79. debug2: kex_parse_kexinit:
  80. debug2: kex_parse_kexinit: first_kex_follows 0
  81. debug2: kex_parse_kexinit: reserved 0
  82. debug2: mac_setup: found umac-64@openssh.com
  83. debug1: kex: client->server aes128-ctr umac-64@openssh.com none
  84. debug3: mm_request_send entering: type 78
  85. debug3: mm_request_receive_expect entering: type 79
  86. debug3: mm_request_receive entering
  87. debug3: monitor_read: checking request 78
  88. debug3: mm_request_send entering: type 79
  89. debug3: mm_request_receive entering
  90. debug2: mac_setup: found umac-64@openssh.com
  91. debug1: kex: server->client aes128-ctr umac-64@openssh.com none
  92. debug3: mm_request_send entering: type 78
  93. debug3: mm_request_receive_expect entering: type 79
  94. debug3: mm_request_receive entering
  95. debug3: monitor_read: checking request 78
  96. debug3: mm_request_send entering: type 79
  97. debug3: mm_request_receive entering
  98. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
  99. debug3: mm_request_send entering: type 0
  100. debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI
  101. debug3: mm_request_receive_expect entering: type 1
  102. debug3: mm_request_receive entering
  103. debug3: monitor_read: checking request 0
  104. debug3: mm_answer_moduli: got parameters: 2048 3072 8192
  105. debug3: mm_request_send entering: type 1
  106. debug2: monitor_read: 0 used once, disabling now
  107. debug3: mm_request_receive entering
  108. debug3: mm_choose_dh: remaining 0
  109. debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
  110. debug3: Wrote 408 bytes for a total of 1269
  111. debug2: dh_gen_key: priv key bits set: 123/256
  112. debug2: bits set: 1591/3072
  113. debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
  114. debug2: bits set: 1543/3072
  115. debug3: mm_key_sign entering
  116. debug3: mm_request_send entering: type 5
  117. debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN
  118. debug3: mm_request_receive_expect entering: type 6
  119. debug3: mm_request_receive entering
  120. debug3: monitor_read: checking request 5
  121. debug3: mm_answer_sign
  122. debug3: mm_answer_sign: signature 0x7f4d5d7a03d0(271)
  123. debug3: mm_request_send entering: type 6
  124. debug2: monitor_read: 5 used once, disabling now
  125. debug3: mm_request_receive entering
  126. debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
  127. debug2: kex_derive_keys
  128. debug2: set_newkeys: mode 1
  129. debug1: SSH2_MSG_NEWKEYS sent
  130. debug1: expecting SSH2_MSG_NEWKEYS
  131. debug3: Wrote 976 bytes for a total of 2245
  132. debug2: set_newkeys: mode 0
  133. debug1: SSH2_MSG_NEWKEYS received
  134. debug1: KEX done
  135. debug3: Wrote 40 bytes for a total of 2285
  136. debug1: userauth-request for user root service ssh-connection method none
  137. debug1: attempt 0 failures 0
  138. debug3: mm_getpwnamallow entering
  139. debug3: mm_request_send entering: type 7
  140. debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM
  141. debug3: mm_request_receive_expect entering: type 8
  142. debug3: mm_request_receive entering
  143. debug3: monitor_read: checking request 7
  144. debug3: mm_answer_pwnamallow
  145. debug3: Trying to reverse map address 192.168.50.102.
  146. debug2: parse_server_config: config reprocess config len 563
  147. debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  148. debug3: mm_request_send entering: type 8
  149. debug2: monitor_read: 7 used once, disabling now
  150. debug3: mm_request_receive entering
  151. debug2: input_userauth_request: setting up authctxt for root
  152. debug3: mm_start_pam entering
  153. debug3: mm_request_send entering: type 50
  154. debug3: mm_inform_authserv entering
  155. debug3: monitor_read: checking request 50
  156. debug3: mm_request_send entering: type 3
  157. debug1: PAM: initializing for "root"
  158. debug3: mm_inform_authrole entering
  159. debug3: mm_request_send entering: type 4
  160. debug2: input_userauth_request: try method none
  161. debug3: Wrote 72 bytes for a total of 2357
  162. debug1: PAM: setting PAM_RHOST to "192.168.50.102"
  163. debug1: PAM: setting PAM_TTY to "ssh"
  164. debug2: monitor_read: 50 used once, disabling now
  165. debug3: mm_request_receive entering
  166. debug3: monitor_read: checking request 3
  167. debug3: mm_answer_authserv: service=ssh-connection, style=
  168. debug2: monitor_read: 3 used once, disabling now
  169. debug3: mm_request_receive entering
  170. debug3: monitor_read: checking request 4
  171. debug3: mm_answer_authrole: role=
  172. debug2: monitor_read: 4 used once, disabling now
  173. debug3: mm_request_receive entering
  174. debug1: userauth-request for user root service ssh-connection method publickey
  175. debug1: attempt 1 failures 0
  176. debug2: input_userauth_request: try method publickey
  177. debug1: test whether pkalg/pkblob are acceptable
  178. debug3: mm_key_allowed entering
  179. debug3: mm_request_send entering: type 21
  180. debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED
  181. debug3: mm_request_receive_expect entering: type 22
  182. debug3: mm_request_receive entering
  183. debug3: monitor_read: checking request 21
  184. debug3: mm_answer_keyallowed entering
  185. debug3: mm_answer_keyallowed: key_from_blob: 0x7f4d5d7a7aa0
  186. debug1: temporarily_use_uid: 0/0 (e=0/0)
  187. debug1: trying public key file /root/.ssh/authorized_keys
  188. debug1: fd 4 clearing O_NONBLOCK
  189. debug3: secure_filename: checking '/root/.ssh'
  190. debug3: secure_filename: checking '/root'
  191. debug3: secure_filename: terminating check at '/root'
  192. debug2: key not found
  193. debug1: restore_uid: 0/0
  194. debug1: temporarily_use_uid: 0/0 (e=0/0)
  195. debug1: trying public key file /root/.ssh/authorized_keys2
  196. debug1: Could not open authorized keys '/root/.ssh/authorized_keys2': No such file or directory
  197. debug1: restore_uid: 0/0
  198. Failed publickey for root from 192.168.50.102 port 60068 ssh2
  199. debug3: mm_answer_keyallowed: key 0x7f4d5d7a7aa0 is not allowed
  200. debug3: mm_request_send entering: type 22
  201. debug3: mm_request_receive entering
  202. debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa
  203. debug3: Wrote 72 bytes for a total of 2429
  204. Connection closed by 192.168.50.102
  205. debug1: do_cleanup
  206. debug3: PAM: sshpam_thread_cleanup entering
  207. debug3: mm_request_send entering: type 80
  208. debug3: mm_request_receive_expect entering: type 81
  209. debug3: mm_request_receive entering
  210. debug3: monitor_read: checking request 80
  211. debug3: mm_request_send entering: type 81
  212. debug3: mm_request_receive entering
  213. debug1: do_cleanup
  214. debug1: PAM: cleanup
  215. debug3: PAM: sshpam_thread_cleanup entering
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement