search for: debug3

Displaying 20 results from an estimated 706 matches for "debug3".

Did you mean: debug
2013 Jul 20
7
Failure to Launch (was override -q option)
Attached is the very verbose ssh output. Just to be perverse, this time two nodes lost connectivity. The only thing I see is lines saying that the two connections are lost, although being honest I have no idea what everything else means. For reference, 8 ssh cinnections were being made at the same time for a 8x8mpi task. N.B., since the OS I am using does not have rsh, I am currently using the
2003 Jan 21
3
X11 forwarding problem -- openssh-3.5p1 -- redhat 8.0 -- linux 2.4.18
...o luck. Here is debugging output from the server (client debugging output sent upon request... I don't feel it is relevant). What I feel is interesting is at the bottom of the following text block: # sshd -ddd -p 222 debug1: sshd version OpenSSH_3.5p1 debug1: private host key: #0 type 0 RSA1 debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key. debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1 RSA debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key. debug1: read PEM private key done: type DSA debug1: private host key: #2 type 2 DSA debug1: Bind to port 222 on...
2003 Apr 17
0
pam_mkhomedir and priv separation
...paration or making the parent directory (i.e. /home) world-writable (both of which do solve the issue)? Thanks, Chuck McIntyre I have attached the debugging information below, if it matters. --- from sshd -d -d -d --- debug1: sshd version OpenSSH_3.4p1 debug1: private host key: #0 type 0 RSA1 debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key. debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1 RSA debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key. debug1: read PEM private key done: type DSA debug1: private host key: #2 type 2 DSA socket: Address family not s...
2002 Jul 03
3
[Bug 333] X11 forwarding not working in OpenSSH 3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=333 ------- Additional Comments From stevesk at pobox.com 2002-07-04 05:41 ------- i will guess configure did not find an xauth when it was built ($PATH is irrelevant here). please verify. see $HOME/.ssh/rc example in sshd.8 which can be used as a workaround in this case. djm: autoconf-2.53 exposes a bug for xauth path detection. ------- You
2003 Sep 26
0
openssh 3.7.1p2 linux port problem
...ry) I am attaching the sshd -d -d -d and ssh -v -v -v outputs here. Hope someone can help to shred some light on this. # sshd -d -d -d # /usr/sbin/sshd -d -d -d debug2: read_server_config: filename /etc/ssh/sshd_config debug1: sshd version OpenSSH_3.7.1p2 debug1: private host key: #0 type 0 RSA1 debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key. debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1 RSA debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key. debug1: read PEM private key done: type DSA debug1: private host key: #2 type 2 DSA socket: Address family not s...
2001 Nov 15
0
Case where ssh hangs on exit with 2.9.9p2 on Sol8
...'s the appropriate output with blow-by-blow explanation embedded... I start by making a connection with X11 forwarding enabled: polycut:~> ssh -v -v -v -X dazel OpenSSH_2.9.9p2, SSH protocols 1.5/2.0, OpenSSL 0x0090602f debug1: Reading configuration data /opt/openssh-2.9.9p2/etc/ssh_config debug3: Reading output from 'ls -alni /var/log' debug3: Time elapsed: 23 msec debug3: Got 2.00 bytes of entropy from 'ls -alni /var/log' debug3: Reading output from 'ls -alni /var/adm' debug3: Time elapsed: 26 msec debug3: Got 2.00 bytes of entropy from 'ls -alni /var/adm'...
2004 May 06
2
ID mismatch
Hi, When do the sftp to remote server with file system full, sftp connection get "ID mismatch" and connection closed. Is it supposed to get the "sftp>" prompt back? I try with V3.7.1p2 and V3.8.1p1 and have the same result. Please help. rdsosl.sef_cdf-831# sftp -v edosuser at rdsosl Connecting to rdsosl... OpenSSH_3.8.1p1, OpenSSL 0.9.7d 17 Mar 2004 debug1: Reading
2006 Apr 21
4
Solaris 8 x86 rsa pubkey auth problem
...uditor_rsa_id root at 192.168.10.10 OpenSSH_4.3p1, OpenSSL 0.9.7i 14 Oct 2005 debug1: Reading configuration data /usr/pkg/etc/ssh/ssh_config debug2: ssh_connect: needpriv 0 debug1: Connecting to 192.168.10.10 [ 192.168.10.10] port 22. debug1: Connection established. debug1: permanently_set_uid: 0/1 debug3: Not a RSA1 key file auditor_id_rsa. debug2: key_type_from_name: unknown key type '-----BEGIN' debug3: key_read: missing keytype debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_re...
2023 Jun 30
1
Subsystem sftp invoked even though forced command created
On 30/06/2023 09:56, Damien Miller wrote: > It's very hard to figure out what is happening here without a debug log. > > You can get one by stopping the listening sshd and running it manually > in debug mode, e.g. "/usr/sbin/sshd -ddd" Or starting one in debug mode on a different port, e.g. "-p99 -ddd"
2008 Apr 15
0
ChrootDirectory - SFTP subsystem works fine but SSH hangs
...other accounts on the machine, that do not use chroot, using SFTP and SSH. I guess for an interactive SSH session I may be missing some required system files inside the jail- but I really only need SFTP for this account. Thanks Simon The last ouput from the ssh -vvv command is below:- debug3: packet_send2: adding 48 (len 63 padlen 17 extra_pad 64) debug2: we sent a password packet, wait for reply debug1: Authentication succeeded (password). debug1: channel 0: new [client-session] debug3: ssh_session2_open: channel_new: 0 debug2: channel 0: send open debug1: Entering interactive session...
2006 Aug 15
1
OpenSSH_4.3p2 fails to create a pty session
...2.95.4 19:34 emillbrandt at mongoloid:/usr/local/etc/periodic/daily# /usr/sbin/sshd -dddD debug2: load_server_config: filename /etc/ssh/sshd_config debug2: load_server_config: done config len = 247 debug2: parse_server_config: config /etc/ssh/sshd_config len 247 debug1: sshd version OpenSSH_4.3p2 debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key. debug1: read PEM private key done: type RSA debug1: private host key: #0 type 1 RSA debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key. debug1: read PEM private key done: type DSA debug1: private host key: #1 type 2 DSA debug1: rexec_argv[0]='/...
2004 Jan 22
1
AIX and openssh 3.7.1p2 with privsep
...t this and print the error instead (as recommended by someone else on this list) Sorry for the large amount of debug info, but I wanted to be as complete as possible the first time... Output now is: debug2: read_server_config: filename /usr/local/etc/sshd_config debug1: sshd version OpenSSH_3.7.1p2 debug3: Not a RSA1 key file /usr/local/etc/ssh_host_rsa_key. debug1: read PEM private key done: type RSA debug1: private host key: #0 type 1 RSA debug3: Not a RSA1 key file /usr/local/etc/ssh_host_dsa_key. debug1: read PEM private key done: type DSA debug1: private host key: #1 type 2 DSA debug1: private...
2009 Jun 05
2
ssh trouble checklist
...9.8k 25 Mar 2009 debug1: Reading configuration data /opt/local/etc/ssh/ssh_config debug2: ssh_connect: needpriv 0 debug1: Connecting to 192.168.1.33 port 22. debug1: Connection established. debug1: identity file /Users/yost/.ssh/identity type -1 debug1: identity file /Users/yost/.ssh/id_rsa type -1 debug3: Not a RSA1 key file /Users/yost/.ssh/id_dsa. debug2: key_type_from_name: unknown key type '-----BEGIN' debug3: key_read: missing keytype debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug3: key_read: missing whitespace debug...
2010 Jan 28
1
Possible issue with stdio forwarding
...recent snapshots and have encountered one possible issue. First, I should say that this feature generally seems to work. However, I haven't been able to get it to work when connecting to a server running SSH.COM's product. The config file I am using is fairly simple: Host sfe1 LogLevel debug3 Host cfe? ProxyCommand ssh -W %h:%p sfe1 Host * HostbasedAuthentication no If I connect to the bastion, sfe1, and request TCP port forwarding a la -L 2122:cfe1:22, I am able to successfully connect to cfe1 via the forwarded port. However, if I use stdio forwarding as indicated in the config f...
2002 Nov 20
0
[marco.ortisi@flashcom.it: Re: bug on openssh 3.5p1]
...standard sshd_config installed after compiling the package. In this case i have modified only the listen port (not 22 but 6699). Now i go... Regards, Marco Ortisi [root at FlashComa xabino]# /usr/local/sbin/sshd -ddd debug1: sshd version OpenSSH_3.5p1 debug1: private host key: #0 type 0 RSA1 debug3: Not a RSA1 key file /usr/local/etc/ssh_host_rsa_key. debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1 RSA debug3: Not a RSA1 key file /usr/local/etc/ssh_host_dsa_key. debug1: read PEM private key done: type DSA debug1: private host key: #2 type 2 DSA socket: Address...
2002 Jun 25
10
[Bug 296] Priv separation does not work on OSF/1
http://bugzilla.mindrot.org/show_bug.cgi?id=296 ------- Additional Comments From bugzilla-openssh at thewrittenword.com 2002-06-26 01:20 ------- Are you sure? I have 3.3p1 running on 4.0D and 5.1 and I can connect as non-root. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Oct 01
1
ssh with iptables and equalize
...ebug1: kex: client->server aes128-cbc hmac-md5 none debug1: SSH2_MSG_KEX_DH_GEX_REQUEST_OLD sent debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP debug1: dh_gen_key: priv key bits set: 140/256 debug1: bits set: 504/1024 debug1: SSH2_MSG_KEX_DH_GEX_INIT sent debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY debug3: check_host_in_hostfile: filename /home/mohan/.ssh/known_hosts debug3: check_host_in_hostfile: match line 14 debug3: check_host_in_hostfile: filename /home/mohan/.ssh/known_hosts debug3: check_host_in_hostfile: match line 14 debug1: Host 'unix1.andrew.cmu.edu' is known and matches the RSA h...
2002 Aug 19
0
[Bug 387] New: command="" in authorized_keys fails when sshd_config has "PermitRootLogon forced-commands-only"
...bug1: Reading configuration data /usr/local/etc/ssh_config debug1: Rhosts Authentication disabled, originating port will not be trusted. debug1: ssh_connect: needpriv 0 debug1: Connecting to mass [172.26.2.24] port 22. debug1: Connection established. debug1: identity file /root/.ssh/identity type 0 debug3: Not a RSA1 key file /root/.ssh/id_rsa. debug2: key_type_from_name: unknown key type '-----BEGIN' debug3: key_read: no key found debug3: key_read: no space debug3: key_read: no space debug3: key_read: no space debug3: key_read: no space debug3: key_read: no space debug3: key_read: no space...
2001 Feb 19
7
Packet integrity error. (34)
Hi, I am using Van Dyke SecureCRT 3.2.1 to access an AIX server running OpenSSH-2.5.0p1. Using ssh1 with X11 forwarding enabled, the server reports the following error (in the client session): Packet integrity error. (34) This problem was not evident in 2.3.0p1. Running sshd in debug gives the output: debug1: sshd version OpenSSH_2.5.1p1 debug1: load_private_key_autodetect: type 0 RSA1
2002 Oct 15
1
ssh output
...debug1: Rhosts Authentication disabled, originating port will not be trusted. debug1: ssh_connect: needpriv 0 debug1: Connecting to 207.62.147.3 [207.62.147.3] port 22. debug1: Connection established. debug1: identity file /root/.ssh/identity type -1 debug1: identity file /root/.ssh/id_rsa type -1 debug3: Not a RSA1 key file /root/.ssh/id_dsa. debug2: key_type_from_name: unknown key type '-----BEGIN' debug3: key_read: no key found debug3: key_read: no space debug3: key_read: no space debug3: key_read: no space debug3: key_read: no space debug3: key_read: no space debug3: key_read: no space...