Starting sshd: debug2: load_server_config: filename /etc/sshd_configdebug2: load_server_config: done config len = 256debug2: parse_server_config: config /etc/sshd_config len 256debug3: /etc/sshd_config:14 setting Protocol 2debug3: /etc/sshd_config:86 setting X11Forwarding yesdebug3: /etc/sshd_config:90 setting PrintMotd nodebug3: /etc/sshd_config:107 setting ClientAliveInterval 15debug3: /etc/sshd_config:108 setting ClientAliveCountMax 4debug3: /etc/sshd_config:109 setting AcceptEnv LANG LC_*debug3: /etc/sshd_config:112 setting Subsystem sftp /usr/sbin/sftp-serverdebug1: sshd version OpenSSH_4.7p1debug3: Not a RSA1 key file /etc/ssh_host_rsa_key.debug1: read PEM private key done: type RSAdebug1: private host key: #0 type 1 RSAdebug3: Not a RSA1 key file /etc/ssh_host_dsa_key.debug1: read PEM private key done: type DSAdebug1: private host key: #1 type 2 DSAdebug1: rexec_argv[0]='/usr/sbin/sshd'debug1: rexec_argv[1]='-d'debug1: rexec_argv[2]='-d'debug1: rexec_argv[3]='-d'socket: Address family not supported by protocoldebug2: fd 3 setting O_NONBLOCKdebug1: Bind to port 22 on 0.0.0.0.Server listening on 0.0.0.0 port 22.debug3: fd 4 is not O_NONBLOCKdebug1: Server will not fork when running in debugging mode.debug3: send_rexec_state: entering fd = 7 config len 256debug3: ssh_msg_send: type 0debug3: send_rexec_state: donedebug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7debug1: inetd sockets after dupping: 3, 3Connection from 10.20.0.133 port 58831debug1: Client protocol version 2.0; client software version OpenSSH_4.3debug1: match: OpenSSH_4.3 pat OpenSSH*debug1: Enabling compatibility mode for protocol 2.0debug1: Local version string SSH-2.0-OpenSSH_4.7debug2: fd 3 setting O_NONBLOCKdebug3: privsep user:group 103:99debug1: permanently_set_uid: 103/99debug1: list_hostkey_types: ssh-rsa,ssh-dssdebug1: SSH2_MSG_KEXINIT sentdebug2: Network child is on pid 836debug3: preauth child monitor starteddebug3: mm_request_receive enteringdebug1: SSH2_MSG_KEXINIT receiveddebug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1debug2: kex_parse_kexinit: ssh-rsa,ssh-dssdebug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctrdebug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctrdebug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96debug2: kex_parse_kexinit: none,zlib@openssh.comdebug2: kex_parse_kexinit: none,zlib@openssh.comdebug2: kex_parse_kexinit: debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: first_kex_follows 0 debug2: kex_parse_kexinit: reserved 0 debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1debug2: kex_parse_kexinit: ssh-rsa,ssh-dssdebug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctrdebug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctrdebug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96debug2: kex_parse_kexinit: none,zlib@openssh.com,zlibdebug2: kex_parse_kexinit: none,zlib@openssh.com,zlibdebug2: kex_parse_kexinit: debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: first_kex_follows 0 debug2: kex_parse_kexinit: reserved 0 debug2: mac_setup: found hmac-md5debug1: kex: client->server aes128-cbc hmac-md5 nonedebug2: mac_setup: found hmac-md5debug1: kex: server->client aes128-cbc hmac-md5 nonedebug1: SSH2_MSG_KEX_DH_GEX_REQUEST receiveddebug3: mm_request_send entering: type 0debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULIdebug3: mm_request_receive_expect entering: type 1debug3: mm_request_receive enteringdebug3: monitor_read: checking request 0debug3: mm_answer_moduli: got parameters: 1024 1024 8192debug3: mm_request_send entering: type 1debug2: monitor_read: 0 used once, disabling nowdebug3: mm_request_receive enteringdebug3: mm_choose_dh: remaining 0debug1: SSH2_MSG_KEX_DH_GEX_GROUP sentdebug2: dh_gen_key: priv key bits set: 125/256debug2: bits set: 518/1024debug1: expecting SSH2_MSG_KEX_DH_GEX_INITdebug2: bits set: 544/1024debug3: mm_key_sign enteringdebug3: mm_request_send entering: type 4debug3: monitor_read: checking request 4debug3: mm_answer_signdebug3: mm_answer_sign: signature 0x65e98(271)debug3: mm_request_send entering: type 5debug2: monitor_read: 4 used once, disabling nowdebug3: mm_request_receive enteringdebug3: mm_key_sign: waiting for MONITOR_ANS_SIGNdebug3: mm_request_receive_expect entering: type 5debug3: mm_request_receive enteringdebug1: SSH2_MSG_KEX_DH_GEX_REPLY sentdebug2: kex_derive_keysdebug2: set_newkeys: mode 1debug1: SSH2_MSG_NEWKEYS sentdebug1: expecting SSH2_MSG_NEWKEYSdebug2: set_newkeys: mode 0debug1: SSH2_MSG_NEWKEYS receiveddebug1: KEX donedebug1: userauth-request for user root service ssh-connection method nonedebug1: attempt 0 failures 0debug3: mm_getpwnamallow enteringdebug3: mm_request_send entering: type 6debug3: monitor_read: checking request 6debug3: mm_answer_pwnamallowdebug3: Trying to reverse map address 10.20.0.133.debug2: parse_server_config: config reprocess config len 256debug3: auth_shadow_acctexpired: today 0 sp_expire -1 days left -1debug3: account expiration disableddebug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1debug3: mm_request_send entering: type 7debug2: monitor_read: 6 used once, disabling nowdebug3: mm_request_receive enteringdebug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAMdebug3: mm_request_receive_expect entering: type 7debug3: mm_request_receive enteringdebug2: input_userauth_request: setting up authctxt for rootdebug3: mm_inform_authserv enteringdebug3: mm_request_send entering: type 3debug3: monitor_read: checking request 3debug3: mm_answer_authserv: service=ssh-connection, style=debug2: monitor_read: 3 used once, disabling nowdebug3: mm_request_receive enteringdebug2: input_userauth_request: try method nonedebug3: mm_auth_password enteringdebug3: mm_request_send entering: type 10debug3: monitor_read: checking request 10debug3: mm_answer_authpassword: sending result 0debug3: mm_request_send entering: type 11Failed none for root from 10.20.0.133 port 58831 ssh2debug3: mm_request_receive enteringdebug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORDdebug3: mm_request_receive_expect entering: type 11debug3: mm_request_receive enteringdebug3: mm_auth_password: user not authenticateddebug1: userauth-request for user root service ssh-connection method keyboard-interactivedebug1: attempt 1 failures 1debug2: input_userauth_request: try method keyboard-interactivedebug1: keyboard-interactive devs debug1: auth2_challenge: user=root devs=debug1: kbdint_alloc: devices ''debug2: auth2_challenge_start: devices debug1: userauth-request for user root service ssh-connection method passworddebug1: attempt 2 failures 2debug2: input_userauth_request: try method passworddebug3: mm_auth_password enteringdebug3: mm_request_send entering: type 10debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORDdebug3: mm_request_receive_expect entering: type 11debug3: mm_request_receive enteringdebug3: monitor_read: checking request 10debug3: auth_shadow_pwexpired: today 0 sp_lstchg 10933 sp_max 99999debug3: mm_answer_authpassword: sending result 1debug3: mm_request_send entering: type 11Accepted password for root from 10.20.0.133 port 58831 ssh2debug1: monitor_child_preauth: root has been authenticated by privileged processdebug3: mm_get_keystate: Waiting for new keysdebug3: mm_request_receive_expect entering: type 24debug3: mm_request_receive enteringdebug3: mm_auth_password: user authenticateddebug3: mm_send_keystate: Sending new keys: 0x5f800 0x5f738debug3: mm_newkeys_to_blob: converting 0x5f800debug3: mm_newkeys_to_blob: converting 0x5f738debug3: mm_send_keystate: New keys have been sentdebug3: mm_send_keystate: Sending compression statedebug3: mm_request_send entering: type 24debug3: mm_newkeys_from_blob: 0x5f598(118)debug2: mac_setup: found hmac-md5debug3: mm_get_keystate: Waiting for second keydebug3: mm_newkeys_from_blob: 0x5f598(118)debug2: mac_setup: found hmac-md5debug3: mm_get_keystate: Getting compression statedebug3: mm_get_keystate: Getting Network I/O buffersdebug3: mm_share_sync: Share syncdebug3: mm_share_sync: Share sync enddebug3: mm_send_keystate: Finished sending statedebug2: set_newkeys: mode 0debug2: set_newkeys: mode 1debug1: Entering interactive session for SSH2.debug2: fd 4 setting O_NONBLOCKdebug2: fd 5 setting O_NONBLOCKdebug1: server_init_dispatch_20debug1: server_input_channel_open: ctype session rchan 0 win 131072 max 32768debug1: input_session_requestdebug1: channel 0: new [server-session]debug1: session_new: initdebug1: session_new: session 0debug1: session_open: channel 0debug1: session_open: session 0: link with channel 0debug1: server_input_channel_open: confirm sessiondebug1: server_input_channel_req: channel 0 request env reply 0debug1: session_by_channel: session 0 channel 0debug1: session_input_channel_req: session 0 req envdebug2: Setting env 0: LANG=en_US.UTF-8debug1: server_input_channel_req: channel 0 request subsystem reply 1debug1: session_by_channel: session 0 channel 0debug1: session_input_channel_req: session 0 req subsystemsubsystem request for sftpdebug1: subsystem: exec() /usr/sbin/sftp-serverdebug2: fd 3 setting TCP_NODELAYdebug2: fd 7 setting O_NONBLOCKdebug3: fd 7 is O_NONBLOCKdebug2: channel 0: read<=0 rfd 7 len -1debug2: channel 0: read faileddebug2: channel 0: close_readdebug2: channel 0: input open -> draindebug2: channel 0: ibuf emptydebug2: channel 0: send eofdebug2: channel 0: input drain -> closeddebug1: Received SIGCHLD.debug1: session_by_pid: pid 837debug1: session_exit_message: session 0 channel 0 pid 837debug2: channel 0: request exit-signal confirm 0debug1: session_exit_message: release channel 0debug2: channel 0: write faileddebug2: channel 0: close_writedebug2: channel 0: output open -> closeddebug2: channel 0: send closedebug3: channel 0: will not send data after closedebug2: notify_done: readingdebug3: channel 0: will not send data after closedebug2: channel 0: rcvd closedebug3: channel 0: will not send data after closedebug2: channel 0: is deaddebug2: channel 0: gc: notify userdebug1: session_by_channel: session 0 channel 0debug1: session_close_by_channel: channel 0 child 0debug1: session_close: session 0 pid 0debug2: channel 0: gc: user detacheddebug2: channel 0: is deaddebug2: channel 0: garbage collectingdebug1: channel 0: free: server-session, nchannels 1debug3: channel 0: status: The following connections are open: #0 server-session (t4 r0 i3/0 o3/0 fd 7/7 cfd -1)debug3: channel 0: close_fds r 7 w 7 e -1 c -1Connection closed by 10.20.0.133debug1: do_cleanupClosing connection to 10.20.0.133OK [root@10 ~]#