# /usr/sbin/sshd -D -ddd -e -p 9999 debug2: load_server_config: filename /etc/ssh/sshd_config debug2: load_server_config: done config len = 132 debug2: parse_server_config: config /etc/ssh/sshd_config len 132 debug1: sshd version OpenSSH_4.2 debug1: private host key: #0 type 0 RSA1 debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key. debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1 RSA debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key. debug1: read PEM private key done: type DSA debug1: private host key: #2 type 2 DSA debug1: rexec_argv[0]='/usr/sbin/sshd' debug1: rexec_argv[1]='-D' debug1: rexec_argv[2]='-ddd' debug1: rexec_argv[3]='-e' debug1: rexec_argv[4]='-p' debug1: rexec_argv[5]='9999' debug2: fd 4 setting O_NONBLOCK debug1: Bind to port 9999 on ::. Server listening on :: port 9999. debug2: fd 5 setting O_NONBLOCK debug1: Bind to port 9999 on 0.0.0.0. Server listening on 0.0.0.0 port 9999. Generating 768 bit RSA key. RSA key generation complete.
debug1: fd 6 clearing O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug3: send_rexec_state: entering fd = 9 config len 132 debug3: ssh_msg_send: type 0 debug3: send_rexec_state: done debug1: rexec start in 6 out 6 newsock 6 pipe -1 sock 9 debug3: recv_rexec_state: entering fd = 5 debug3: ssh_msg_recv entering debug3: recv_rexec_state: done debug2: parse_server_config: config rexec len 132 debug1: sshd version OpenSSH_4.2 debug1: private host key: #0 type 0 RSA1 debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key. debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1 RSA debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key. debug1: read PEM private key done: type DSA debug1: private host key: #2 type 2 DSA debug1: inetd sockets after dupping: 4, 4 Connection from 83.52.226.3 port 58066 debug1: Client protocol version 2.0; client software version OpenSSH_4.3p2 Debian-8ubuntu1 debug1: match: OpenSSH_4.3p2 Debian-8ubuntu1 pat OpenSSH* debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-1.99-OpenSSH_4.2 debug2: fd 4 setting O_NONBLOCK debug3: privsep user:group 27:27 debug2: Network child is on pid 16800 debug3: preauth child monitor started debug1: permanently_set_uid: 27/27 debug3: mm_request_receive entering debug1: list_hostkey_types: ssh-rsa,ssh-dss debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ssh-rsa,ssh-dss debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc, [EMAIL PROTECTED],aes128-ctr,aes192-ctr,aes256-ctr debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc, [EMAIL PROTECTED],aes128-ctr,aes192-ctr,aes256-ctr debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160, [EMAIL PROTECTED],hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160, [EMAIL PROTECTED],hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: none,[EMAIL PROTECTED] debug2: kex_parse_kexinit: none,[EMAIL PROTECTED] debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: first_kex_follows 0 debug2: kex_parse_kexinit: reserved 0 debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ssh-rsa,ssh-dss debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc, [EMAIL PROTECTED],aes128-ctr,aes192-ctr,aes256-ctr debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc, [EMAIL PROTECTED],aes128-ctr,aes192-ctr,aes256-ctr debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160, [EMAIL PROTECTED],hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160, [EMAIL PROTECTED],hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: none,[EMAIL PROTECTED],zlib debug2: kex_parse_kexinit: none,[EMAIL PROTECTED],zlib debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: first_kex_follows 0 debug2: kex_parse_kexinit: reserved 0 debug2: mac_init: found hmac-md5 debug1: kex: client->server aes128-cbc hmac-md5 none debug2: mac_init: found hmac-md5 debug1: kex: server->client aes128-cbc hmac-md5 none Do you know how to interpret this? Greetings. 2007/4/24, Otto Moerbeek <[EMAIL PROTECTED]>: > > On Tue, 24 Apr 2007, thomas wrote: > > > I have the same problem with the new debian 4.0. > > Default sshd_config/ssh_config. > > I am not able to ssh into openbsd-3.9. > > > > authlog on openbsd-server: > > ... sshd[21822]: fatal: Timeout before authentication ... > > run sshd on openbsd in debug mode on another port (-D -ddd -e -P > 9999), then you can see in more detail what the server is doing. > > -Otto > > > > > Joaquin Herrero schrieb: > > > Hi, it seems that the new Ubuntu Feisty 7.04 has some broken things in > ssh. > > > Some people experienced delays in connecting to other Linux systems > and it > > > seems that the problem was solved commenting the > "GSSAPIAuthentication" > > > option in ssh_config. > > > > > > But I have a different problem from a Ubuntu machine when connecting > to my > > > OpenBSD 3.8 or 4.0 machines. It is not a delay, it's just that it > doesn't > > > connect. I don't understand the ssh protocol, so I post this problem > in case > > > someone can help. > > > > > > # ssh -vvv some.openbsd.host > > > OpenSSH_4.3p2 Debian-8ubuntu1, OpenSSL 0.9.8c 05 Sep 2006 > > > debug1: Reading configuration data /etc/ssh/ssh_config > > > debug1: Applying options for * > > > debug2: ssh_connect: needpriv 0 > > > debug1: Connecting to 192.168.0.9 [192.168.0.9] port 22. > > > debug1: Connection established. > > > debug1: identity file /home/jherrero/.ssh/identity type -1 > > > debug3: Not a RSA1 key file /home/jherrero/.ssh/id_rsa. > > > debug2: key_type_from_name: unknown key type '-----BEGIN' > > > debug3: key_read: missing keytype > > > debug2: key_type_from_name: unknown key type 'Proc-Type:' > > > debug3: key_read: missing keytype > > > debug2: key_type_from_name: unknown key type 'DEK-Info:' > > > debug3: key_read: missing keytype > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug3: key_read: missing whitespace > > > debug2: key_type_from_name: unknown key type '-----END' > > > debug3: key_read: missing keytype > > > debug1: identity file /home/jherrero/.ssh/id_rsa type 1 > > > debug1: identity file /home/jherrero/.ssh/id_dsa type -1 > > > debug1: Remote protocol version 1.99, remote software version > OpenSSH_4.2 > > > debug1: match: OpenSSH_4.2 pat OpenSSH* > > > debug1: Enabling compatibility mode for protocol 2.0 > > > debug1: Local version string SSH-2.0-OpenSSH_4.3p2 Debian-8ubuntu1 > > > debug2: fd 3 setting O_NONBLOCK > > > debug1: SSH2_MSG_KEXINIT sent > > > > > > and here it hangs forever.... > > > > > > The /etc/ssh/ssh_config (there is no .ssh/config file) in the Ubuntu > machine > > > is: > > > > > > Host * > > > # ForwardAgent no > > > # ForwardX11 no > > > # ForwardX11Trusted yes > > > # RhostsRSAAuthentication no > > > # RSAAuthentication yes > > > # PasswordAuthentication yes > > > # HostbasedAuthentication no > > > # BatchMode no > > > # CheckHostIP yes > > > # AddressFamily any > > > # ConnectTimeout 0 > > > # StrictHostKeyChecking ask > > > # IdentityFile ~/.ssh/identity > > > # IdentityFile ~/.ssh/id_rsa > > > # IdentityFile ~/.ssh/id_dsa > > > # Port 22 > > > # Protocol 2,1 > > > # Cipher 3des > > > # Ciphers > > > > aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc > > > # EscapeChar ~ > > > # Tunnel no > > > # TunnelDevice any:any > > > # PermitLocalCommand no > > > SendEnv LANG LC_* > > > HashKnownHosts yes > > > # GSSAPIAuthentication yes > > > # GSSAPIDelegateCredentials no > > > > > > > > > Any ideas will be appreciated. > > > Thanks.