debug2: read_server_config: filename /usr/local/etc/sshd_config debug1: sshd version OpenSSH_3.6.1p2 debug1: private host key: #0 type 0 RSA1 debug3: Not a RSA1 key file /usr/local/etc/ssh_host_rsa_key. debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1 RSA debug3: Not a RSA1 key file /usr/local/etc/ssh_host_dsa_key. debug1: read PEM private key done: type DSA debug1: private host key: #2 type 2 DSA socket: Address family not supported by protocol debug1: Bind to port 222 on 0.0.0.0. Server listening on 0.0.0.0 port 222. Generating 768 bit RSA key. RSA key generation complete. debug1: Server will not fork when running in debugging mode. Connection from 202.141.151.164 port 2444 debug1: Client protocol version 2.0; client software version OpenSSH_3.6.1p2 debug1: match: OpenSSH_3.6.1p2 pat OpenSSH* debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-1.99-OpenSSH_3.6.1p2 debug2: Network child is on pid 12582 debug3: preauth child monitor started debug3: mm_request_receive entering debug3: privsep user:group 74:74 debug1: permanently_set_uid: 74/74 debug1: list_hostkey_types: ssh-rsa,ssh-dss debug3: mm_request_send entering: type 28 debug3: monitor_read: checking request 28 debug3: mm_request_send entering: type 29 debug3: mm_request_receive entering debug3: mm_request_receive_expect entering: type 29 debug3: mm_request_receive entering debug3: mm_request_send entering: type 20 debug3: monitor_read: checking request 20 debug1: Miscellaneous failure No principal in keytab matches desired name debug3: mm_request_send entering: type 21 debug3: mm_request_receive entering debug3: mm_request_receive_expect entering: type 21 debug3: mm_request_receive entering debug1: no credentials for GSSAPI mechanism Kerberos debug3: mm_request_send entering: type 20 debug3: monitor_read: checking request 20 debug1: Miscellaneous failure No principal in keytab matches desired name debug3: mm_request_send entering: type 21 debug3: mm_request_receive entering debug3: mm_request_receive_expect entering: type 21 debug3: mm_request_receive entering debug1: no credentials for GSSAPI mechanism Kerberos debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ssh-rsa,ssh-dss debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: none,zlib debug2: kex_parse_kexinit: none,zlib debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: first_kex_follows 0 debug2: kex_parse_kexinit: reserved 0 debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ssh-rsa,ssh-dss debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: none,zlib debug2: kex_parse_kexinit: none,zlib debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: first_kex_follows 0 debug2: kex_parse_kexinit: reserved 0 debug2: mac_init: found hmac-md5 debug1: kex: client->server aes128-cbc hmac-md5 none debug2: mac_init: found hmac-md5 debug1: kex: server->client aes128-cbc hmac-md5 none debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received debug3: mm_request_send entering: type 0 debug3: monitor_read: checking request 0 debug3: mm_answer_moduli: got parameters: 1024 2048 8192 debug3: mm_request_send entering: type 1 debug2: monitor_read: 0 used once, disabling now debug3: mm_request_receive entering debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI debug3: mm_request_receive_expect entering: type 1 debug3: mm_request_receive entering debug3: mm_choose_dh: remaining 0 debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent debug2: dh_gen_key: priv key bits set: 134/256 debug2: bits set: 1626/3191 debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT debug2: bits set: 1608/3191 debug3: mm_key_sign entering debug3: mm_request_send entering: type 4 debug3: monitor_read: checking request 4 debug3: mm_answer_sign debug3: mm_answer_sign: signature 0x80967f0(143) debug3: mm_request_send entering: type 5 debug2: monitor_read: 4 used once, disabling now debug3: mm_request_receive entering debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN debug3: mm_request_receive_expect entering: type 5 debug3: mm_request_receive entering debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent debug2: kex_derive_keys debug2: set_newkeys: mode 1 debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug2: set_newkeys: mode 0 debug1: SSH2_MSG_NEWKEYS received debug1: KEX done debug1: userauth-request for user paragg service ssh-connection method none debug1: attempt 0 failures 0 debug3: mm_getpwnamallow entering debug3: mm_request_send entering: type 6 debug3: monitor_read: checking request 6 debug3: mm_answer_pwnamallow debug3: allowed_user: today 12225 sp_expire -1 sp_lstchg 12220 sp_max -1 debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1 debug3: mm_request_send entering: type 7 debug2: monitor_read: 6 used once, disabling now debug3: mm_request_receive entering debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM debug3: mm_request_receive_expect entering: type 7 debug3: mm_request_receive entering debug2: input_userauth_request: setting up authctxt for paragg debug3: mm_inform_authserv entering debug3: mm_request_send entering: type 3 debug3: monitor_read: checking request 3 debug3: mm_answer_authserv: service=ssh-connection, style= debug2: monitor_read: 3 used once, disabling now debug3: mm_request_receive entering debug2: input_userauth_request: try method none debug3: mm_auth_password entering debug3: mm_request_send entering: type 10 debug3: monitor_read: checking request 10 debug3: mm_answer_authpassword: sending result 0 debug3: mm_request_send entering: type 11 Failed none for paragg from 202.141.151.164 port 2444 ssh2 debug3: mm_request_receive entering debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD debug3: mm_request_receive_expect entering: type 11 debug3: mm_request_receive entering debug3: mm_auth_password: user not authenticated Failed none for paragg from 202.141.151.164 port 2444 ssh2 debug1: userauth-request for user paragg service ssh-connection method external-keyx debug1: attempt 1 failures 1 debug2: input_userauth_request: try method external-keyx debug3: mm_request_send entering: type 26 debug3: monitor_read: checking request 26 debug1: No suitable client data debug3: mm_answer_gss_userok: sending result 0 debug3: mm_request_send entering: type 27 Failed gssapi for paragg from 202.141.151.164 port 2444 ssh2 debug3: mm_request_receive entering debug3: mm_request_receive_expect entering: type 27 debug3: mm_request_receive entering debug3: mm_ssh_gssapi_userok: user not authenticated Failed external-keyx for paragg from 202.141.151.164 port 2444 ssh2 debug1: userauth-request for user paragg service ssh-connection method gssapi debug1: attempt 2 failures 2 debug2: input_userauth_request: try method gssapi debug3: mm_request_send entering: type 28 debug3: monitor_read: checking request 28 debug3: mm_request_send entering: type 29 debug3: mm_request_receive entering debug3: mm_request_receive_expect entering: type 29 debug3: mm_request_receive entering debug1: Trying to get OID string debug1: Got string debug3: mm_request_send entering: type 20 debug3: monitor_read: checking request 20 debug1: Miscellaneous failure No principal in keytab matches desired name debug3: mm_request_send entering: type 21 debug3: mm_request_receive entering debug3: mm_request_receive_expect entering: type 21 debug3: mm_request_receive entering debug3: mm_request_send entering: type 32 debug3: monitor_read: checking request 32 debug3: mm_request_send entering: type 33 debug2: monitor_read: 32 used once, disabling now debug3: mm_request_receive entering debug3: mm_request_receive_expect entering: type 33 debug3: mm_request_receive entering Failed gssapi for paragg from 202.141.151.164 port 2444 ssh2 debug1: userauth-request for user paragg service ssh-connection method gssapi debug1: attempt 3 failures 3 debug2: input_userauth_request: try method gssapi debug3: mm_request_send entering: type 28 debug3: monitor_read: checking request 28 debug3: mm_request_send entering: type 29 debug3: mm_request_receive entering debug3: mm_request_receive_expect entering: type 29 debug3: mm_request_receive entering debug1: Trying to get OID string debug1: Got string Failed gssapi for paragg from 202.141.151.164 port 2444 ssh2 debug1: userauth-request for user paragg service ssh-connection method gssapi debug1: attempt 4 failures 4 debug2: input_userauth_request: try method gssapi debug3: mm_request_send entering: type 28 debug3: monitor_read: checking request 28 debug3: mm_request_send entering: type 29 debug3: mm_request_receive entering debug3: mm_request_receive_expect entering: type 29 debug3: mm_request_receive entering debug1: Trying to get OID string debug1: Got string Failed gssapi for paragg from 202.141.151.164 port 2444 ssh2 debug1: userauth-request for user paragg service ssh-connection method publickey debug1: attempt 5 failures 5 debug2: input_userauth_request: try method publickey debug1: test whether pkalg/pkblob are acceptable debug3: mm_key_allowed entering debug3: mm_request_send entering: type 34 debug3: monitor_read: checking request 34 debug3: mm_answer_keyallowed entering debug3: mm_answer_keyallowed: key_from_blob: 0x80910e0 debug1: temporarily_use_uid: 1002/1000 (e=0/0) debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED debug3: mm_request_receive_expect entering: type 35 debug3: mm_request_receive entering debug1: trying public key file /home/paragg/.ssh/authorized_keys debug1: restore_uid: 0/0 debug1: temporarily_use_uid: 1002/1000 (e=0/0) debug1: trying public key file /home/paragg/.ssh/authorized_keys2 debug1: restore_uid: 0/0 debug3: mm_answer_keyallowed: key 0x80910e0 is disallowed debug3: mm_request_send entering: type 35 debug3: mm_request_receive entering debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa Failed publickey for paragg from 202.141.151.164 port 2444 ssh2 debug1: userauth-request for user paragg service ssh-connection method keyboard-interactive debug1: attempt 6 failures 6 debug2: input_userauth_request: try method keyboard-interactive debug1: keyboard-interactive devs debug1: auth2_challenge: user=paragg devs= debug1: kbdint_alloc: devices '' debug2: auth2_challenge_start: devices Failed keyboard-interactive for paragg from 202.141.151.164 port 2444 ssh2 debug1: userauth-request for user paragg service ssh-connection method password debug1: attempt 7 failures 7 debug2: input_userauth_request: try method password debug3: mm_auth_password entering debug3: mm_request_send entering: type 10 debug3: monitor_read: checking request 10 debug1: temporarily_use_uid: 1002/1000 (e=0/0) debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD debug3: mm_request_receive_expect entering: type 11 debug3: mm_request_receive entering debug1: restore_uid: 0/0 debug1: temporarily_use_uid: 1002/1000 (e=0/0) debug1: restore_uid: 0/0 debug3: mm_answer_authpassword: sending result 1 debug3: mm_request_send entering: type 11 Accepted password for paragg from 202.141.151.164 port 2444 ssh2 debug1: monitor_child_preauth: paragg has been authenticated by privileged process debug3: mm_get_keystate: Waiting for new keys debug3: mm_request_receive_expect entering: type 38 debug3: mm_request_receive entering debug3: mm_auth_password: user authenticated Accepted password for paragg from 202.141.151.164 port 2444 ssh2 debug3: mm_send_keystate: Sending new keys: 0x808f7a8 0x8090cf8 debug3: mm_newkeys_to_blob: converting 0x808f7a8 debug3: mm_newkeys_to_blob: converting 0x8090cf8 debug3: mm_send_keystate: New keys have been sent debug3: mm_send_keystate: Sending compression state debug3: mm_request_send entering: type 38 debug3: mm_newkeys_from_blob: 0x80ac9e0(118) debug2: mac_init: found hmac-md5 debug3: mm_get_keystate: Waiting for second key debug3: mm_newkeys_from_blob: 0x80ac9e0(118) debug2: mac_init: found hmac-md5 debug3: mm_get_keystate: Getting compression state debug3: mm_get_keystate: Getting Network I/O buffers debug3: mm_share_sync: Share sync debug3: mm_share_sync: Share sync end debug3: mm_send_keystate: Finished sending state debug2: User child is on pid 12583 debug3: mm_request_receive entering debug1: permanently_set_uid: 1002/1000 debug2: set_newkeys: mode 0 debug2: set_newkeys: mode 1 debug1: Entering interactive session for SSH2. debug1: fd 8 setting O_NONBLOCK debug1: fd 9 setting O_NONBLOCK debug1: server_init_dispatch_20 debug1: server_input_channel_open: ctype session rchan 0 win 65536 max 16384 debug1: input_session_request debug1: channel 0: new [server-session] debug1: session_new: init debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request pty-req reply 0 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req pty-req debug1: lastlog_openseek: Couldn't open /var/log/lastlog: Permission denied debug1: Allocating pty. debug3: mm_request_send entering: type 39 debug3: monitor_read: checking request 39 debug3: mm_answer_pty entering debug1: session_new: init debug1: session_new: session 0 debug3: mm_request_send entering: type 40 debug3: Trying to reverse map address 202.141.151.164. debug3: mm_answer_pty: tty /dev/pts/2 ptyfd 7 debug3: mm_request_receive entering debug3: mm_pty_allocate: waiting for MONITOR_ANS_PTY debug3: mm_request_receive_expect entering: type 40 debug3: mm_request_receive entering debug1: session_pty_req: session 0 alloc /dev/pts/2 debug3: tty_parse_modes: SSH2 n_bytes 256 debug3: tty_parse_modes: ospeed 38400 debug3: tty_parse_modes: ispeed 38400 debug3: tty_parse_modes: 1 3 debug3: tty_parse_modes: 2 28 debug3: tty_parse_modes: 3 8 debug3: tty_parse_modes: 4 21 debug3: tty_parse_modes: 5 4 debug3: tty_parse_modes: 6 0 debug3: tty_parse_modes: 7 0 debug3: tty_parse_modes: 8 17 debug3: tty_parse_modes: 9 19 debug3: tty_parse_modes: 10 26 debug3: tty_parse_modes: 12 18 debug3: tty_parse_modes: 13 23 debug3: tty_parse_modes: 14 22 debug3: tty_parse_modes: 18 15 debug3: tty_parse_modes: 30 0 debug3: tty_parse_modes: 31 0 debug3: tty_parse_modes: 32 0 debug3: tty_parse_modes: 33 0 debug3: tty_parse_modes: 34 0 debug3: tty_parse_modes: 35 0 debug3: tty_parse_modes: 36 1 debug3: tty_parse_modes: 37 0 debug3: tty_parse_modes: 38 1 debug3: tty_parse_modes: 39 0 debug3: tty_parse_modes: 40 0 debug3: tty_parse_modes: 41 0 debug3: tty_parse_modes: 50 1 debug3: tty_parse_modes: 51 1 debug3: tty_parse_modes: 52 0 debug3: tty_parse_modes: 53 1 debug3: tty_parse_modes: 54 1 debug3: tty_parse_modes: 55 1 debug3: tty_parse_modes: 56 0 debug3: tty_parse_modes: 57 0 debug3: tty_parse_modes: 58 0 debug3: tty_parse_modes: 59 1 debug3: tty_parse_modes: 60 1 debug3: tty_parse_modes: 61 1 debug3: tty_parse_modes: 62 0 debug3: tty_parse_modes: 70 1 debug3: tty_parse_modes: 71 0 debug3: tty_parse_modes: 72 1 debug3: tty_parse_modes: 73 0 debug3: tty_parse_modes: 74 0 debug3: tty_parse_modes: 75 0 debug3: tty_parse_modes: 90 1 debug3: tty_parse_modes: 91 1 debug3: tty_parse_modes: 92 0 debug3: tty_parse_modes: 93 0 debug1: server_input_channel_req: channel 0 request shell reply 0 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req shell debug1: temporarily_use_uid: 1002/1000 (e=1002/1000) debug1: ssh_gssapi_storecreds: Not a GSSAPI mechanism debug1: restore_uid: (unprivileged) debug1: Setting controlling tty using TIOCSCTTY. debug1: channel 0: rfd 11 isatty debug1: fd 11 setting O_NONBLOCK debug2: fd 10 is O_NONBLOCK