Guest User

Untitled

a guest
Apr 27th, 2018
124
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 11.37 KB | None | 0 0
  1. debug2: load_server_config: filename /etc/ssh/sshd_config
  2. debug2: load_server_config: done config len = 670
  3. debug2: parse_server_config: config /etc/ssh/sshd_config len 670
  4. debug3: /etc/ssh/sshd_config:5 setting Port 22
  5. debug3: /etc/ssh/sshd_config:9 setting Protocol 2
  6. debug3: /etc/ssh/sshd_config:11 setting HostKey /etc/ssh/ssh_host_rsa_key
  7. debug3: /etc/ssh/sshd_config:12 setting HostKey /etc/ssh/ssh_host_dsa_key
  8. debug3: /etc/ssh/sshd_config:14 setting UsePrivilegeSeparation yes
  9. debug3: /etc/ssh/sshd_config:17 setting KeyRegenerationInterval 3600
  10. debug3: /etc/ssh/sshd_config:18 setting ServerKeyBits 768
  11. debug3: /etc/ssh/sshd_config:21 setting SyslogFacility AUTH
  12. debug3: /etc/ssh/sshd_config:22 setting LogLevel INFO
  13. debug3: /etc/ssh/sshd_config:25 setting LoginGraceTime 120
  14. debug3: /etc/ssh/sshd_config:26 setting PermitRootLogin yes
  15. debug3: /etc/ssh/sshd_config:27 setting StrictModes yes
  16. debug3: /etc/ssh/sshd_config:29 setting RSAAuthentication yes
  17. debug3: /etc/ssh/sshd_config:30 setting PubkeyAuthentication yes
  18. debug3: /etc/ssh/sshd_config:34 setting IgnoreRhosts yes
  19. debug3: /etc/ssh/sshd_config:36 setting RhostsRSAAuthentication no
  20. debug3: /etc/ssh/sshd_config:38 setting HostbasedAuthentication no
  21. debug3: /etc/ssh/sshd_config:43 setting PermitEmptyPasswords no
  22. debug3: /etc/ssh/sshd_config:46 setting ChallengeResponseAuthentication no
  23. debug3: /etc/ssh/sshd_config:58 setting GSSAPIAuthentication yes
  24. debug3: /etc/ssh/sshd_config:61 setting X11Forwarding yes
  25. debug3: /etc/ssh/sshd_config:62 setting X11DisplayOffset 10
  26. debug3: /etc/ssh/sshd_config:63 setting PrintMotd no
  27. debug3: /etc/ssh/sshd_config:64 setting PrintLastLog yes
  28. debug3: /etc/ssh/sshd_config:65 setting TCPKeepAlive yes
  29. debug3: /etc/ssh/sshd_config:72 setting AcceptEnv LANG LC_*
  30. debug3: /etc/ssh/sshd_config:74 setting Subsystem sftp /usr/lib/openssh/sftp-server
  31. debug3: /etc/ssh/sshd_config:85 setting UsePAM no
  32. debug1: sshd version OpenSSH_5.5p1 Debian-6+squeeze1
  33. debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
  34. debug1: read PEM private key done: type RSA
  35. debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-2048
  36. debug1: Checking blacklist file /etc/ssh/blacklist.RSA-2048
  37. debug1: private host key: #0 type 1 RSA
  38. debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
  39. debug1: read PEM private key done: type DSA
  40. debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  41. debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  42. debug1: private host key: #1 type 2 DSA
  43. debug1: rexec_argv[0]='/usr/sbin/sshd'
  44. debug1: rexec_argv[1]='-p'
  45. debug1: rexec_argv[2]='222'
  46.  
  47. debug1: rexec_argv[3]='-D'
  48. debug1: rexec_argv[4]='-dddd'
  49. debug3: oom_adjust_setup
  50. Set /proc/self/oom_adj from 0 to -17
  51. debug2: fd 3 setting O_NONBLOCK
  52. debug1: Bind to port 222 on 0.0.0.0.
  53. Server listening on 0.0.0.0 port 222.
  54. debug2: fd 4 setting O_NONBLOCK
  55. debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY
  56. debug1: Bind to port 222 on ::.
  57. Server listening on :: port 222.
  58. debug3: fd 5 is not O_NONBLOCK
  59. debug1: Server will not fork when running in debugging mode.
  60. debug3: send_rexec_state: entering fd = 8 config len 670
  61. debug3: ssh_msg_send: type 0
  62. debug3: send_rexec_state: done
  63. debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
  64. debug1: inetd sockets after dupping: 3, 3
  65. Connection from 10.10.4.67 port 37800
  66. debug1: Client protocol version 2.0; client software version OpenSSH_5.5p1 Debian-6+squeeze1
  67. debug1: match: OpenSSH_5.5p1 Debian-6+squeeze1 pat OpenSSH*
  68. debug1: Enabling compatibility mode for protocol 2.0
  69. debug1: Local version string SSH-2.0-OpenSSH_5.5p1 Debian-6+squeeze1
  70. debug2: fd 3 setting O_NONBLOCK
  71. debug2: Network child is on pid 2555
  72. debug3: preauth child monitor started
  73. debug3: mm_request_receive entering
  74. debug3: privsep user:group 107:65534
  75. debug1: permanently_set_uid: 107/65534
  76. debug1: list_hostkey_types: ssh-rsa,ssh-dss
  77. debug1: SSH2_MSG_KEXINIT sent
  78. debug1: SSH2_MSG_KEXINIT received
  79. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  80. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  81. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  82. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  83. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  84. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  85. debug2: kex_parse_kexinit: none,zlib@openssh.com
  86. debug2: kex_parse_kexinit: none,zlib@openssh.com
  87. debug2: kex_parse_kexinit:
  88. debug2: kex_parse_kexinit:
  89. debug2: kex_parse_kexinit: first_kex_follows 0
  90. debug2: kex_parse_kexinit: reserved 0
  91. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  92.  
  93. debug2: kex_parse_kexinit: ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss
  94. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  95. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  96. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  97. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  98. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  99. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  100. debug2: kex_parse_kexinit:
  101. debug2: kex_parse_kexinit:
  102. debug2: kex_parse_kexinit: first_kex_follows 0
  103. debug2: kex_parse_kexinit: reserved 0
  104. debug2: mac_setup: found hmac-md5
  105. debug1: kex: client->server aes128-ctr hmac-md5 none
  106. debug2: mac_setup: found hmac-md5
  107. debug1: kex: server->client aes128-ctr hmac-md5 none
  108. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
  109. debug3: mm_request_send entering: type 0
  110. debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI
  111. debug3: monitor_read: checking request 0
  112. : type 1
  113. debug3: mm_request_receive entering
  114. debug3: mm_answer_moduli: got parameters: 1024 1024 8192
  115. debug3: mm_request_send entering: type 1
  116. debug3: mm_choose_dh: remaining 0
  117. disabling now
  118. debug3: mm_request_receive entering
  119. debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
  120. debug2: dh_gen_key: priv key bits set: 129/256
  121. debug2: bits set: 546/1024
  122. debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
  123. debug2: bits set: 508/1024
  124. debug3: mm_key_sign entering
  125. debug3: mm_request_send entering: type 5
  126. debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN
  127. debug3: monitor_read: checking request 5
  128. : type 6
  129. debug3: mm_request_receive entering
  130. debug3: mm_answer_sign
  131. debug3: mm_answer_sign: signature 0xb7d8d6d0(271)
  132. debug3: mm_request_send entering: type 6
  133. debug2: monitor_read: 5 used once, disabling now
  134. debug3: mm_request_receive entering
  135. t
  136. debug2: kex_derive_keys
  137. dedebug1: SSH2_MSG_NEWKEYS sent
  138. debug1: expecting SSH2_MSG_NEWKEYS
  139. debug2: set_newkeys: mode 0
  140. debug1: SSH2_MSG_NEWKEYS received
  141. debug1: KEX done
  142. debug1: userauth-request for user richir service ssh-connection method none
  143. debug1: attempt 0 failures 0
  144. debug3: mm_getpwnamallow entering
  145. debug3: mm_request_send entering: type 7
  146. debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM
  147. debug3: mm_request_receive_expect entering: type 8
  148. debug3: mm_request_receive entering
  149. debug3: Trying to reverse map address 10.10.4.67.
  150. debug2: parse_server_config: config reprocess config len 670
  151. debug3: auth_shadow_acctexpired: today 15320 sp_expire -1 days left -15321
  152. debug3: account expiration disabled
  153. debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  154. debug3: mm_request_send entering: type 8
  155. debug2: monitor_read: 7 used once, disabling now
  156. debug3: mm_request_receive entering
  157. debug2: input_userauth_request: setting up authctxt for richir
  158. debug3: mm_inform_authserv entering
  159. debug3: mm_request_send entering: type 3
  160. debug3: monitor_read: checking request 3
  161. debug3: mm_answer_authserv: servicedebug3: mm_request_send enteringdebug2: monitor_read: 3 used once, disabling now
  162. debug3: mm_request_receive entering
  163. debug3: mm_request_receive_expect entering: type 12
  164. debug3: mm_request_receive entering
  165. debug3: mm_answer_authpassword: sending result 0
  166. debug3: mm_request_send entering: type 12
  167. debug3: mm_auth_password: user not authenticated
  168. debug3: mm_request_receive entering
  169. debug1: userauth-request for user richir service ssh-connection method gssapi-with-mic
  170. debug1: attempt 1 failures 0
  171. debug2: input_userauth_request: try method gssapi-with-mic
  172. debug3: mm_request_send entering: type 38
  173. debug3: monitor_read: checking request 38
  174. type 39
  175. debug3: mm_request_receive entering
  176. debug1: An invalid name was supplied
  177. Hostname cannot be canonicalized
  178.  
  179. debug3: mm_request_send entering: type 39
  180. debug3: mm_request_receive entering
  181. debug1: userauth-request for user richir service ssh-connection method gssapi-with-mic
  182. bug2: set_newkeys: mode 1
  183.  
  184. debug3: mm_request_send entering: type 7
  185. debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM
  186. debug3: mm_request_receive_expect entering: type 8
  187. debug3: mm_request_receive entering
  188. debug3: Trying to reverse map address 10.10.4.67.
  189. debug2: parse_server_config: config reprocess config len 670
  190. debug3: auth_shadow_acctexpired: today 15320 sp_expire -1 days left -15321
  191. debug3: account expiration disabled
  192. debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  193. debug3: mm_request_send entering: type 8
  194. debug2: monitor_read: 7 used once, disabling now
  195. debug3: mm_request_receive entering
  196. debug2: input_userauth_request: setting up authctxt for richir
  197. debug3: mm_inform_authserv entering
  198. debug3: mm_request_send entering: type 3
  199. debug3: monitor_read: checking request 3
  200. debug3: mm_answer_authserv: servicedebug3: mm_request_send enteringdebug2: monitor_read: 3 used once, disabling now
  201. debug3: mm_request_receive entering
  202. debug3: mm_request_receive_expect entering: type 12
  203. debug3: mm_request_receive entering
  204. debug3: mm_answer_authpassword: sending result 0
  205. debug3: mm_request_send entering: type 12
  206. debug3: mm_auth_password: user not authenticated
  207. debug3: mm_request_receive entering
  208. debug1: userauth-request for user richir service ssh-connection method gssapi-with-mic
  209. debug1: attempt 1 failures 0
  210. debug2: input_userauth_request: try method gssapi-with-mic
  211. debug3: mm_request_send entering: type 38
  212. debug3: monitor_read: checking request 38
  213. type 39
  214. debug3: mm_request_receive entering
  215. debug1: An invalid name was supplied
  216. Hostname cannot be canonicalized
  217.  
  218. debug3: mm_request_send entering: type 39
  219. debug3: mm_request_receive entering
  220. debug1: userauth-request for user richir service ssh-connection method gssapi-with-mic
  221. debug1: attempt 2 failures 0
  222. debug2: input_userauth_request: try method gssapi-with-mic
  223. debug1: userauth-request for user richir service ssh-connection method gssapi-with-mic
  224. debug1: attempt 3 failures 0
  225. debug2: input_userauth_request: try method gssapi-with-mic
  226. Connection closed by 10.10.4.67
  227. debug1: do_cleanup
  228. debug1: do_cleanup
Add Comment
Please, Sign In to add comment