mail:~# /usr/sbin/sshd -p22222 -ddd debug2: load_server_config: filename /etc/ssh/sshd_config debug2: load_server_config: done config len = 639 debug2: parse_server_config: config /etc/ssh/sshd_config len 639 debug3: /etc/ssh/sshd_config:5 setting Port 22 debug3: /etc/ssh/sshd_config:9 setting Protocol 2,1 debug3: /etc/ssh/sshd_config:11 setting HostKey /etc/ssh/ssh_host_key debug3: /etc/ssh/sshd_config:13 setting HostKey /etc/ssh/ssh_host_rsa_key debug3: /etc/ssh/sshd_config:14 setting HostKey /etc/ssh/ssh_host_dsa_key debug3: /etc/ssh/sshd_config:16 setting UsePrivilegeSeparation yes debug3: /etc/ssh/sshd_config:19 setting KeyRegenerationInterval 3600 debug3: /etc/ssh/sshd_config:20 setting ServerKeyBits 768 debug3: /etc/ssh/sshd_config:23 setting SyslogFacility AUTH debug3: /etc/ssh/sshd_config:24 setting LogLevel INFO debug3: /etc/ssh/sshd_config:27 setting LoginGraceTime 600 debug3: /etc/ssh/sshd_config:28 setting PermitRootLogin yes debug3: /etc/ssh/sshd_config:29 setting StrictModes yes debug3: /etc/ssh/sshd_config:31 setting RSAAuthentication yes debug3: /etc/ssh/sshd_config:32 setting PubkeyAuthentication yes debug3: /etc/ssh/sshd_config:36 setting IgnoreRhosts yes debug3: /etc/ssh/sshd_config:38 setting RhostsRSAAuthentication no debug3: /etc/ssh/sshd_config:40 setting HostbasedAuthentication no debug3: /etc/ssh/sshd_config:45 setting PermitEmptyPasswords no debug3: /etc/ssh/sshd_config:51 setting PasswordAuthentication no debug3: /etc/ssh/sshd_config:63 setting X11Forwarding yes debug3: /etc/ssh/sshd_config:64 setting X11DisplayOffset 10 debug3: /etc/ssh/sshd_config:65 setting PrintMotd no debug3: /etc/ssh/sshd_config:66 setting PrintLastLog yes debug3: /etc/ssh/sshd_config:67 setting TCPKeepAlive yes debug3: /etc/ssh/sshd_config:73 setting Subsystem sftp /usr/lib/openssh/sftp-server debug3: /etc/ssh/sshd_config:75 setting UsePAM yes debug1: sshd version OpenSSH_5.5p1 Debian-6 debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-1024 debug1: Checking blacklist file /etc/ssh/blacklist.RSA-1024 debug1: private host key: #0 type 0 RSA1 debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key. debug1: read PEM private key done: type RSA debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-1024 debug1: Checking blacklist file /etc/ssh/blacklist.RSA-1024 debug1: private host key: #1 type 1 RSA debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key. debug1: read PEM private key done: type DSA debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024 debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024 debug1: private host key: #2 type 2 DSA debug1: rexec_argv[0]='/usr/sbin/sshd' debug1: rexec_argv[1]='-p22222' debug1: rexec_argv[2]='-ddd' debug3: oom_adjust_setup Set /proc/self/oom_adj from 0 to -17 debug2: fd 3 setting O_NONBLOCK debug1: Bind to port 22222 on 0.0.0.0. Server listening on 0.0.0.0 port 22222. socket: Address family not supported by protocol Generating 768 bit RSA key. RSA key generation complete. *** now I'm trying to log in on port 22222 *** debug3: fd 4 is not O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug3: send_rexec_state: entering fd = 7 config len 639 debug3: ssh_msg_send: type 0 debug3: send_rexec_state: done debug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7 debug1: inetd sockets after dupping: 3, 3 Connection from 172.28.0.5 port 52507 Did not receive identification string from 172.28.0.5