[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

ssh works, scp hangs



hello,

i guess i am needing help from some ssh grand masters...

scenario:

two debian boxes with sshd running on both.
ssh from A to B works
ssh from B to A works
scp from A to B works
scp from B to A hangs

(any place there is scp you could replace it with ssh running a command,
ie: 'ssh machine_a date')

both boxes are running sarge.

i have tried the above scenario by replacing B with a number of other
debian boxes, some running sarge, some sid. in all cases the scp to A
hangs.

so i am lead to believe that it is the sshd on box A. so i purged ssh
and reinstalled it on box A and i get the same results. argggh.

i have run both the ssh client on box B in verbose mode and the ssh
server on box A in debug mode and cant make heads or tails of the
output. i will attach the output in hopes that someone can analyze it
better than i can.

thanks for the hints.

-matt zagrabelny
root@vger ~ =) [09:11] # /usr/sbin/sshd -d -d -d
debug2: read_server_config: filename /etc/ssh/sshd_config
debug1: sshd version OpenSSH_3.8.1p1 Debian-8.sarge.4
debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
debug1: read PEM private key done: type RSA
debug1: private host key: #0 type 1 RSA
debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
debug1: read PEM private key done: type DSA
debug1: private host key: #1 type 2 DSA
socket: Address family not supported by protocol
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
debug1: Server will not fork when running in debugging mode.
Connection from 131.212.60.11 port 48178
debug1: Client protocol version 2.0; client software version OpenSSH_3.8.1p1 Debian-8.sarge.4
debug1: match: OpenSSH_3.8.1p1 Debian-8.sarge.4 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_3.8.1p1 Debian-8.sarge.4
debug2: Network child is on pid 8182
debug3: preauth child monitor started
debug3: mm_request_receive entering
debug3: privsep user:group 102:65534
debug1: permanently_set_uid: 102/65534
debug1: list_hostkey_types: ssh-rsa,ssh-dss
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_init: found hmac-md5
debug1: kex: client->server aes128-cbc hmac-md5 none
debug2: mac_init: found hmac-md5
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
debug3: mm_request_send entering: type 0
debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI
debug3: mm_request_receive_expect entering: type 1
debug3: monitor_read: checking request 0
debug3: mm_request_receive entering
debug3: mm_answer_moduli: got parameters: 1024 1024 8192
debug3: mm_request_send entering: type 1
debug2: monitor_read: 0 used once, disabling now
debug3: mm_request_receive entering
debug3: mm_choose_dh: remaining 0
debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
debug2: dh_gen_key: priv key bits set: 122/256
debug2: bits set: 541/1024
debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
debug2: bits set: 510/1024
debug3: mm_key_sign entering
debug3: mm_request_send entering: type 4
debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN
debug3: monitor_read: checking request 4
debug3: mm_request_receive_expect entering: type 5
debug3: mm_answer_sign
debug3: mm_request_receive entering
debug3: mm_answer_sign: signature 0x80962e8(143)
debug3: mm_request_send entering: type 5
debug2: monitor_read: 4 used once, disabling now
debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
debug3: mm_request_receive entering
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: KEX done
debug1: userauth-request for user mzagrabe service ssh-connection method none
debug1: attempt 0 failures 0
debug3: mm_getpwnamallow entering
debug3: mm_request_send entering: type 6
debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM
debug3: mm_request_receive_expect entering: type 7
debug3: monitor_read: checking request 6
debug3: mm_request_receive entering
debug3: mm_answer_pwnamallow
debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
debug3: mm_request_send entering: type 7
debug2: monitor_read: 6 used once, disabling now
debug2: input_userauth_request: setting up authctxt for mzagrabe
debug3: mm_request_receive entering
debug3: mm_start_pam entering
debug3: mm_request_send entering: type 45
debug3: mm_inform_authserv entering
debug3: monitor_read: checking request 45
debug3: mm_request_send entering: type 3
debug1: PAM: initializing for "mzagrabe"
debug2: input_userauth_request: try method none
Failed none for mzagrabe from 131.212.60.11 port 48178 ssh2
debug1: userauth-request for user mzagrabe service ssh-connection method publickey
debug1: attempt 1 failures 1
debug2: input_userauth_request: try method publickey
debug1: test whether pkalg/pkblob are acceptable
debug3: mm_key_allowed entering
debug3: mm_request_send entering: type 20
debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED
debug3: mm_request_receive_expect entering: type 21
debug3: mm_request_receive entering
debug3: Trying to reverse map address 131.212.60.11.
debug1: PAM: setting PAM_RHOST to "grateful.d.umn.edu"
debug1: PAM: setting PAM_TTY to "ssh"
debug2: monitor_read: 45 used once, disabling now
debug3: mm_request_receive entering
debug3: monitor_read: checking request 3
debug3: mm_answer_authserv: service=ssh-connection, style=
debug2: monitor_read: 3 used once, disabling now
debug3: mm_request_receive entering
debug3: monitor_read: checking request 20
debug3: mm_answer_keyallowed entering
debug3: mm_answer_keyallowed: key_from_blob: 0x809d800
debug1: temporarily_use_uid: 20484/101 (e=0/0)
debug1: trying public key file /home/mzagrabe/.ssh/authorized_keys
debug1: restore_uid: 0/0
debug1: temporarily_use_uid: 20484/101 (e=0/0)
debug1: trying public key file /home/mzagrabe/.ssh/authorized_keys2
debug3: secure_filename: checking '/home/mzagrabe/.ssh'
debug3: secure_filename: checking '/home/mzagrabe'
debug3: secure_filename: terminating check at '/home/mzagrabe'
debug1: matching key found: file /home/mzagrabe/.ssh/authorized_keys2, line 1
Found matching RSA key: 84:cf:55:dd:03:05:79:2e:dc:8a:4b:fa:10:25:a8:08
debug1: restore_uid: 0/0
debug3: mm_answer_keyallowed: key 0x809d800 is allowed
debug3: mm_request_send entering: type 21
debug3: mm_request_receive entering
debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa
Postponed publickey for mzagrabe from 131.212.60.11 port 48178 ssh2
debug1: userauth-request for user mzagrabe service ssh-connection method publickey
debug1: attempt 2 failures 1
debug2: input_userauth_request: try method publickey
debug3: mm_key_allowed entering
debug3: mm_request_send entering: type 20
debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED
debug3: monitor_read: checking request 20
debug3: mm_request_receive_expect entering: type 21
debug3: mm_answer_keyallowed entering
debug3: mm_request_receive entering
debug3: mm_answer_keyallowed: key_from_blob: 0x809fdf8
debug1: temporarily_use_uid: 20484/101 (e=0/0)
debug1: trying public key file /home/mzagrabe/.ssh/authorized_keys
debug1: restore_uid: 0/0
debug1: temporarily_use_uid: 20484/101 (e=0/0)
debug1: trying public key file /home/mzagrabe/.ssh/authorized_keys2
debug3: secure_filename: checking '/home/mzagrabe/.ssh'
debug3: secure_filename: checking '/home/mzagrabe'
debug3: secure_filename: terminating check at '/home/mzagrabe'
debug1: matching key found: file /home/mzagrabe/.ssh/authorized_keys2, line 1
Found matching RSA key: 84:cf:55:dd:03:05:79:2e:dc:8a:4b:fa:10:25:a8:08
debug1: restore_uid: 0/0
debug3: mm_answer_keyallowed: key 0x809fdf8 is allowed
debug3: mm_request_send entering: type 21
debug3: mm_request_receive entering
debug3: mm_key_verify entering
debug3: mm_request_send entering: type 22
debug3: mm_key_verify: waiting for MONITOR_ANS_KEYVERIFY
debug3: monitor_read: checking request 22
debug3: mm_request_receive_expect entering: type 23
debug3: mm_request_receive entering
debug1: ssh_rsa_verify: signature correct
debug3: mm_answer_keyverify: key 0x809fde8 signature verified
debug3: mm_request_send entering: type 23
debug3: mm_request_receive_expect entering: type 46
debug2: userauth_pubkey: authenticated 1 pkalg ssh-rsa
debug3: mm_request_receive entering
debug3: mm_do_pam_account entering
debug3: mm_request_send entering: type 46
debug3: mm_request_receive_expect entering: type 47
debug3: mm_request_receive entering
debug3: PAM: do_pam_account pam_acct_mgmt = 0
debug3: mm_request_send entering: type 47
debug3: mm_do_pam_account returning 1
Accepted publickey for mzagrabe from 131.212.60.11 port 48178 ssh2
Accepted publickey for mzagrabe from 131.212.60.11 port 48178 ssh2
debug1: monitor_child_preauth: mzagrabe has been authenticated by privileged process
debug3: mm_get_keystate: Waiting for new keys
debug3: mm_request_receive_expect entering: type 24
debug3: mm_request_receive entering
debug3: mm_send_keystate: Sending new keys: 0x809e690 0x809e648
debug3: mm_newkeys_to_blob: converting 0x809e690
debug3: mm_newkeys_to_blob: converting 0x809e648
debug3: mm_send_keystate: New keys have been sent
debug3: mm_send_keystate: Sending compression state
debug3: mm_request_send entering: type 24
debug3: mm_send_keystate: Finished sending state
debug3: mm_newkeys_from_blob: 0x809ff10(118)
debug2: mac_init: found hmac-md5
debug3: mm_get_keystate: Waiting for second key
debug3: mm_newkeys_from_blob: 0x809ff10(118)
debug2: mac_init: found hmac-md5
debug3: mm_get_keystate: Getting compression state
debug3: mm_get_keystate: Getting Network I/O buffers
debug3: mm_share_sync: Share sync
debug3: mm_share_sync: Share sync end
debug2: User child is on pid 8183
debug3: mm_request_receive entering
debug3: PAM: opening session
debug3: PAM: pam_store_conv called with 1 messages
debug1: PAM: reinitializing credentials
debug1: permanently_set_uid: 20484/101
debug2: set_newkeys: mode 0
debug2: set_newkeys: mode 1
debug1: Entering interactive session for SSH2.
debug2: fd 8 setting O_NONBLOCK
debug2: fd 9 setting O_NONBLOCK
debug1: server_init_dispatch_20
debug1: server_input_channel_open: ctype session rchan 0 win 131072 max 32768
debug1: input_session_request
debug1: channel 0: new [server-session]
debug1: session_new: init
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug1: server_input_channel_req: channel 0 request x11-req reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req x11-req
debug1: x11_create_display_inet: Socket family 10 not supported
debug2: bind port 6010: Address already in use
debug1: x11_create_display_inet: Socket family 10 not supported
debug2: fd 10 setting O_NONBLOCK
debug2: fd 10 is O_NONBLOCK
debug1: channel 1: new [X11 inet listener]
debug1: server_input_channel_req: channel 0 request auth-agent-req@openssh.com reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req auth-agent-req@openssh.com
debug1: temporarily_use_uid: 20484/101 (e=20484/101)
debug1: restore_uid: (unprivileged)
debug2: fd 11 setting O_NONBLOCK
debug2: fd 11 is O_NONBLOCK
debug1: channel 2: new [auth socket]
debug1: server_input_channel_req: channel 0 request exec reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req exec
debug2: fd 4 setting TCP_NODELAY
debug2: fd 13 setting O_NONBLOCK
debug2: fd 13 is O_NONBLOCK
debug2: fd 15 setting O_NONBLOCK
debug2: channel 0: read 48 from efd 15
debug2: channel 0: rwin 131072 elen 48 euse 1
debug2: channel 0: sent ext data 48
debug2: channel 0: read 413 from efd 15
debug2: channel 0: rwin 131024 elen 413 euse 1
debug2: channel 0: sent ext data 413
debug2: channel 0: read 129 from efd 15
debug2: channel 0: rwin 130611 elen 129 euse 1
debug2: channel 0: sent ext data 129
debug2: channel 0: read 27 from efd 15
debug2: channel 0: rwin 130482 elen 27 euse 1
debug2: channel 0: sent ext data 27
Connection closed by 131.212.60.11
debug1: channel 0: free: server-session, nchannels 3
debug3: channel 0: status: The following connections are open:
  #0 server-session (t4 r0 i0/0 o0/0 fd 13/13)

debug3: channel 0: close_fds r 13 w 13 e 15
debug1: channel 1: free: X11 inet listener, nchannels 2
debug3: channel 1: status: The following connections are open:

debug3: channel 1: close_fds r 10 w 10 e -1
debug1: channel 2: free: auth socket, nchannels 1
debug3: channel 2: status: The following connections are open:

debug1: Received SIGCHLD.
debug1: session_close: session 0 pid 8192
debug1: do_cleanup
debug1: PAM: cleanup
debug3: PAM: sshpam_thread_cleanup entering
debug1: temporarily_use_uid: 20484/101 (e=20484/101)
debug1: restore_uid: (unprivileged)
Closing connection to 131.212.60.11
debug1: PAM: cleanup
debug3: mm_request_send entering: type 56
debug3: monitor_read: checking request 56
debug3: mm_answer_term: tearing down sessions

mzagrabe@grateful ~ =( [09:11] $ ssh -v -v -v vger date
OpenSSH_3.8.1p1 Debian-8.sarge.4, OpenSSL 0.9.7e 25 Oct 2004
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: ssh_connect: needpriv 0
debug1: Connecting to vger [131.212.60.67] port 22.
debug1: Connection established.
debug1: identity file /home/mzagrabe/.ssh/identity type -1
debug3: Not a RSA1 key file /home/mzagrabe/.ssh/id_rsa.
debug2: key_type_from_name: unknown key type '-----BEGIN'
debug3: key_read: missing keytype
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug2: key_type_from_name: unknown key type '-----END'
debug3: key_read: missing keytype
debug1: identity file /home/mzagrabe/.ssh/id_rsa type 1
debug1: identity file /home/mzagrabe/.ssh/id_dsa type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_3.8.1p1 Debian-8.s arge.4
debug1: match: OpenSSH_3.8.1p1 Debian-8.sarge.4 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_3.8.1p1 Debian-8.sarge.4
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha 1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192- cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192- cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com ,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com ,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha 1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192- cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192- cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com ,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com ,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_init: found hmac-md5
debug1: kex: server->client aes128-cbc hmac-md5 none
debug2: mac_init: found hmac-md5
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug2: dh_gen_key: priv key bits set: 129/256
debug2: bits set: 510/1024
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug3: check_host_in_hostfile: filename /home/mzagrabe/.ssh/known_hosts
debug3: check_host_in_hostfile: match line 9
debug3: check_host_in_hostfile: filename /home/mzagrabe/.ssh/known_hosts
debug3: check_host_in_hostfile: match line 9
debug1: Host 'vger' is known and matches the RSA host key.
debug1: Found key in /home/mzagrabe/.ssh/known_hosts:9
debug2: bits set: 541/1024
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/mzagrabe/.ssh/identity ((nil))
debug2: key: /home/mzagrabe/.ssh/id_rsa (0x808c058)
debug2: key: /home/mzagrabe/.ssh/id_dsa ((nil))
debug1: Authentications that can continue: publickey,keyboard-interactive
debug3: start over, passed a different list publickey,keyboard-interactive
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/mzagrabe/.ssh/identity
debug3: no such identity: /home/mzagrabe/.ssh/identity
debug1: Offering public key: /home/mzagrabe/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Server accepts key: pkalg ssh-rsa blen 149
debug2: input_userauth_pk_ok: fp 84:cf:55:dd:03:05:79:2e:dc:8a:4b:fa:10:25:a8:08
debug3: sign_and_send_pubkey
debug1: read PEM private key done: type RSA
debug1: Authentication succeeded (publickey).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug1: Entering interactive session.
debug2: callback start
debug2: ssh_session2_setup: id 0
debug2: x11_get_proto: /usr/bin/X11/xauth  list :0.0 . 2>/dev/null
debug1: Requesting X11 forwarding with authentication spoofing.
debug2: channel 0: request x11-req
debug1: Requesting authentication agent forwarding.
debug2: channel 0: request auth-agent-req@openssh.com
debug1: Sending command: date
debug2: channel 0: request exec
debug2: fd 3 setting TCP_NODELAY
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug2: channel 0: rcvd adjust 131072
debug2: channel 0: rcvd ext data 48
Environment:
  USER=mzagrabe
  LOGNAME=mzagrabe
debug2: channel 0: written 48 to efd 6
debug2: channel 0: rcvd ext data 413
debug2: channel 0: rcvd ext data 129
debug2: channel 0: rcvd ext data 27
  HOME=/home/mzagrabe
  PATH=/usr/local/bin:/bin:/usr/bin:/usr/X11R6/bin
  MAIL=/var/mail/mzagrabe
  SHELL=/bin/csh
  SSH_CLIENT=131.212.60.11 48178 22
  SSH_CONNECTION=131.212.60.11 48178 131.212.60.67 22
  DISPLAY=localhost:11.0
  SSH_AUTH_SOCK=/tmp/ssh-SXKGgE8183/agent.8183
debug3: channel 0: close_fds r -1 w -1 e -1
debug3: channel 1: close_fds r 10 w 10 e -1
debug3: channel 2: close_fds r 11 w 11 e -1
Running /usr/bin/X11/xauth remove unix:11.0
/usr/bin/X11/xauth add unix:11.0 MIT-MAGIC-COOKIE-1 6c7e566590215e939a4c63317c0c0cd3
debug1: Received SIGCHLD.
debug2: channel 0: written 569 to efd 6
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
  #0 client-session (t4 r0 i0/0 o0/0 fd 4/5)

debug3: channel 0: close_fds r 4 w 5 e 6
Killed by signal 2.


Reply to: