Advertisement
Guest User

Untitled

a guest
Feb 10th, 2016
172
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 28.75 KB | None | 0 0
  1. # $OpenBSD: sshd_config,v 1.89 2013/02/06 00:20:42 dtucker Exp $
  2.  
  3. # This is the sshd server system-wide configuration file. See
  4. # sshd_config(5) for more information.
  5.  
  6. # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
  7.  
  8. # The strategy used for options in the default sshd_config shipped with
  9. # OpenSSH is to specify options with their default value where
  10. # possible, but leave them commented. Uncommented options override the
  11. # default value.
  12.  
  13. # See sshd_config(5) for details on setting the Port and Listen values on Mac OS X
  14. #Port 22
  15. #AddressFamily any
  16. #ListenAddress 0.0.0.0
  17. #ListenAddress ::
  18.  
  19. # The default requires explicit activation of protocol 1
  20. #Protocol 2
  21.  
  22. # HostKey for protocol version 1
  23. #HostKey /etc/ssh/ssh_host_key
  24. # HostKeys for protocol version 2
  25. #HostKey /etc/ssh/ssh_host_rsa_key
  26. #HostKey /etc/ssh/ssh_host_dsa_key
  27. #HostKey /etc/ssh/ssh_host_ecdsa_key
  28.  
  29. # Lifetime and size of ephemeral version 1 server key
  30. #KeyRegenerationInterval 1h
  31. #ServerKeyBits 1024
  32.  
  33. # Logging
  34. # obsoletes QuietMode and FascistLogging
  35. SyslogFacility AUTHPRIV
  36. #LogLevel INFO
  37.  
  38. # Authentication:
  39.  
  40. #LoginGraceTime 2m
  41. #PermitRootLogin yes
  42. #noStrictModes yes
  43. #MaxAuthTries 6
  44. #MaxSessions 10
  45.  
  46. RSAAuthentication yes
  47. PubkeyAuthentication yes
  48.  
  49. # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
  50. # but this is overridden so installations will only check .ssh/authorized_keys
  51. AuthorizedKeysFile .ssh/authorized_keys
  52.  
  53. #AuthorizedPrincipalsFile none
  54.  
  55. #AuthorizedKeysCommand none
  56. #AuthorizedKeysCommandUser nobody
  57.  
  58. # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
  59. #RhostsRSAAuthentication no
  60. # similar for protocol version 2
  61. #HostbasedAuthentication no
  62. # Change to yes if you don't trust ~/.ssh/known_hosts for
  63. # RhostsRSAAuthentication and HostbasedAuthentication
  64. #IgnoreUserKnownHosts no
  65. # Don't read the user's ~/.rhosts and ~/.shosts files
  66. #IgnoreRhosts yes
  67.  
  68. # To disable tunneled clear text passwords both PasswordAuthentication and
  69. # ChallengeResponseAuthentication must be set to "no".
  70. PasswordAuthentication yes
  71. #PermitEmptyPasswords no
  72.  
  73. # Change to no to disable s/key passwords
  74. ChallengeResponseAuthentication yes
  75.  
  76. # Kerberos options
  77. #KerberosAuthentication no
  78. #KerberosOrLocalPasswd yes
  79. #KerberosTicketCleanup yes
  80.  
  81. # GSSAPI options
  82. #GSSAPIAuthentication no
  83. #GSSAPICleanupCredentials yes
  84. #GSSAPIStrictAcceptorCheck yes
  85. #GSSAPIKeyExchange no
  86.  
  87. # Set this to 'yes' to enable PAM authentication, account processing,
  88. # and session processing. If this is enabled, PAM authentication will
  89. # be allowed through the ChallengeResponseAuthentication and
  90. # PasswordAuthentication. Depending on your PAM configuration,
  91. # PAM authentication via ChallengeResponseAuthentication may bypass
  92. # the setting of "PermitRootLogin without-password".
  93. # If you just want the PAM account and session checks to run without
  94. # PAM authentication, then enable this but set PasswordAuthentication
  95. # and ChallengeResponseAuthentication to 'no'.
  96. # Also, PAM will deny null passwords by default. If you need to allow
  97. # null passwords, add the " nullok" option to the end of the
  98. # securityserver.so line in /etc/pam.d/sshd.
  99. UsePAM no
  100.  
  101. #AllowAgentForwarding yes
  102. #AllowTcpForwarding yes
  103. #GatewayPorts no
  104. X11Forwarding yes
  105. #XauthLocation xauth # Default is to search $PATH (set by launchd(8)). It is recommended that a full path be provided.
  106. #X11DisplayOffset 10
  107. #X11UseLocalhost yes
  108. #PrintMotd yes
  109. #PrintLastLog yes
  110. #TCPKeepAlive yes
  111. #UseLogin no
  112. UsePrivilegeSeparation sandbox # Default for new installations.
  113. #PermitUserEnvironment no
  114. #Compression delayed
  115. #ClientAliveInterval 0
  116. #ClientAliveCountMax 3
  117. #UseDNS no
  118. #PidFile /var/run/sshd.pid
  119. #MaxStartups 10:30:100
  120. #PermitTunnel no
  121. #ChrootDirectory none
  122. #VersionAddendum none
  123.  
  124. # pass locale information
  125. AcceptEnv LANG LC_*
  126.  
  127. # no default banner path
  128. #Banner none
  129.  
  130. # override default of no subsystems
  131. Subsystem sftp /usr/libexec/sftp-server
  132.  
  133. # Example of overriding settings on a per-user basis
  134. #Match User anoncvs
  135. # X11Forwarding no
  136. # AllowTcpForwarding no
  137. # ForceCommand cvs server
  138.  
  139. # XAuthLocation added by XQuartz (http://xquartz.macosforge.org)
  140. XAuthLocation /opt/X11/bin/xauth
  141. LogLevel DEBUG3
  142.  
  143. OpenSSH_7.1p2, OpenSSL 1.0.2f 28 Jan 2016
  144. debug1: Reading configuration data /usr/local/etc/ssh/ssh_config
  145. debug2: ssh_connect: needpriv 0
  146. debug1: Connecting to 192.168.1.113 [192.168.1.113] port 22.
  147. debug1: Connection established.
  148. debug1: identity file /Users/user_name/.ssh/id_rsa type 1
  149. debug1: key_load_public: No such file or directory
  150. debug1: identity file /Users/user_name/.ssh/id_rsa-cert type -1
  151. debug1: key_load_public: No such file or directory
  152. debug1: identity file /Users/user_name/.ssh/id_dsa type -1
  153. debug1: key_load_public: No such file or directory
  154. debug1: identity file /Users/user_name/.ssh/id_dsa-cert type -1
  155. debug1: key_load_public: No such file or directory
  156. debug1: identity file /Users/user_name/.ssh/id_ecdsa type -1
  157. debug1: key_load_public: No such file or directory
  158. debug1: identity file /Users/user_name/.ssh/id_ecdsa-cert type -1
  159. debug1: key_load_public: No such file or directory
  160. debug1: identity file /Users/user_name/.ssh/id_ed25519 type -1
  161. debug1: key_load_public: No such file or directory
  162. debug1: identity file /Users/user_name/.ssh/id_ed25519-cert type -1
  163. debug1: Enabling compatibility mode for protocol 2.0
  164. debug1: Local version string SSH-2.0-OpenSSH_7.1
  165. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.9
  166. debug1: match: OpenSSH_6.9 pat OpenSSH* compat 0x04000000
  167. debug2: fd 3 setting O_NONBLOCK
  168. debug1: Authenticating to 192.168.1.113:22 as 'user'
  169. debug3: hostkeys_foreach: reading file "/Users/user_name/.ssh/known_hosts"
  170. debug3: record_hostkey: found key type ECDSA in file /Users/user_name/.ssh/known_hosts:2
  171. debug3: load_hostkeys: loaded 1 keys from 192.168.1.113
  172. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  173. debug1: SSH2_MSG_KEXINIT sent
  174. debug1: SSH2_MSG_KEXINIT received
  175. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
  176. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,ssh-rsa
  177. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  178. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  179. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  180. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  181. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  182. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  183. debug2: kex_parse_kexinit:
  184. debug2: kex_parse_kexinit:
  185. debug2: first_kex_follows 0
  186. debug2: reserved 0
  187. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
  188. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  189. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  190. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  191. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  192. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  193. debug2: kex_parse_kexinit: none,zlib@openssh.com
  194. debug2: kex_parse_kexinit: none,zlib@openssh.com
  195. debug2: kex_parse_kexinit:
  196. debug2: kex_parse_kexinit:
  197. debug2: first_kex_follows 0
  198. debug2: reserved 0
  199. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  200. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  201. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  202. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:R6FEOBAUOfi7AtDpRTFtCH3dRlZS06Z+idRfwFOJXjo
  203. debug3: hostkeys_foreach: reading file "/Users/user_name/.ssh/known_hosts"
  204. debug3: record_hostkey: found key type ECDSA in file /Users/user_name/.ssh/known_hosts:2
  205. debug3: load_hostkeys: loaded 1 keys from 192.168.1.113
  206. debug1: Host '192.168.1.113' is known and matches the ECDSA host key.
  207. debug1: Found key in /Users/user_name/.ssh/known_hosts:2
  208. debug2: set_newkeys: mode 1
  209. debug1: SSH2_MSG_NEWKEYS sent
  210. debug1: expecting SSH2_MSG_NEWKEYS
  211. debug2: set_newkeys: mode 0
  212. debug1: SSH2_MSG_NEWKEYS received
  213. debug1: SSH2_MSG_SERVICE_REQUEST sent
  214. debug2: service_accept: ssh-userauth
  215. debug1: SSH2_MSG_SERVICE_ACCEPT received
  216. debug2: key: /Users/user_name/.ssh/id_rsa (0x7fc183d01c00),
  217. debug2: key: /Users/user_name/.ssh/id_dsa (0x0),
  218. debug2: key: /Users/user_name/.ssh/id_ecdsa (0x0),
  219. debug2: key: /Users/user_name/.ssh/id_ed25519 (0x0),
  220. debug1: Authentications that can continue: publickey,password,keyboard-interactive
  221. debug3: start over, passed a different list publickey,password,keyboard-interactive
  222. debug3: preferred publickey,keyboard-interactive,password
  223. debug3: authmethod_lookup publickey
  224. debug3: remaining preferred: keyboard-interactive,password
  225. debug3: authmethod_is_enabled publickey
  226. debug1: Next authentication method: publickey
  227. debug1: Offering RSA public key: /Users/user_name/.ssh/id_rsa
  228. debug3: send_pubkey_test
  229. debug2: we sent a publickey packet, wait for reply
  230. debug1: Authentications that can continue: publickey,password,keyboard-interactive
  231. debug1: Trying private key: /Users/user_name/.ssh/id_dsa
  232. debug3: no such identity: /Users/user_name/.ssh/id_dsa: No such file or directory
  233. debug1: Trying private key: /Users/user_name/.ssh/id_ecdsa
  234. debug3: no such identity: /Users/user_name/.ssh/id_ecdsa: No such file or directory
  235. debug1: Trying private key: /Users/user_name/.ssh/id_ed25519
  236. debug3: no such identity: /Users/user_name/.ssh/id_ed25519: No such file or directory
  237. debug2: we did not send a packet, disable method
  238. debug3: authmethod_lookup keyboard-interactive
  239. debug3: remaining preferred: password
  240. debug3: authmethod_is_enabled keyboard-interactive
  241. debug1: Next authentication method: keyboard-interactive
  242. debug2: userauth_kbdint
  243. debug2: we sent a keyboard-interactive packet, wait for reply
  244. debug1: Authentications that can continue: publickey,password,keyboard-interactive
  245. debug3: userauth_kbdint: disable: no info_req_seen
  246. debug2: we did not send a packet, disable method
  247. debug3: authmethod_lookup password
  248. debug3: remaining preferred:
  249. debug3: authmethod_is_enabled password
  250. debug1: Next authentication method: password
  251. user@192.168.1.113's password: debug3: Received SSH2_MSG_IGNORE
  252. debug3: Received SSH2_MSG_IGNORE
  253. debug3: Received SSH2_MSG_IGNORE
  254. debug3: Received SSH2_MSG_IGNORE
  255. debug3: Received SSH2_MSG_IGNORE
  256. debug3: Received SSH2_MSG_IGNORE
  257. debug3: Received SSH2_MSG_IGNORE
  258. debug3: Received SSH2_MSG_IGNORE
  259. debug3: Received SSH2_MSG_IGNORE
  260. debug3: Received SSH2_MSG_IGNORE
  261.  
  262. debug2: we sent a password packet, wait for reply
  263. debug1: Authentications that can continue: publickey,password,keyboard-interactive
  264. Permission denied, please try again.
  265.  
  266. Feb 10 11:45:34 Mac-mini launchproxy[95917]: Failed password for user from 192.168.1.111 port 57834 ssh2
  267. Feb 10 11:45:35 Mac-mini launchproxy[95917]: Connection closed by 192.168.1.111 [preauth]
  268.  
  269. OpenSSH_7.1p1, OpenSSL 1.0.2e 3 Dec 2015
  270. debug2: ssh_connect: needpriv 0
  271. debug1: Connecting to 192.168.1.113 [192.168.1.113] port 22.
  272. debug1: Connection established.
  273. debug1: identity file /home/user/.ssh/id_rsa type 1
  274. debug1: key_load_public: No such file or directory
  275. debug1: identity file /home/user/.ssh/id_rsa-cert type -1
  276. debug1: key_load_public: No such file or directory
  277. debug1: identity file /home/user/.ssh/id_dsa type -1
  278. debug1: key_load_public: No such file or directory
  279. debug1: identity file /home/user/.ssh/id_dsa-cert type -1
  280. debug1: key_load_public: No such file or directory
  281. debug1: identity file /home/user/.ssh/id_ecdsa type -1
  282. debug1: key_load_public: No such file or directory
  283. debug1: identity file /home/user/.ssh/id_ecdsa-cert type -1
  284. debug1: key_load_public: No such file or directory
  285. debug1: identity file /home/user/.ssh/id_ed25519 type -1
  286. debug1: key_load_public: No such file or directory
  287. debug1: identity file /home/user/.ssh/id_ed25519-cert type -1
  288. debug1: Enabling compatibility mode for protocol 2.0
  289. debug1: Local version string SSH-2.0-OpenSSH_7.1
  290. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.9
  291. debug1: match: OpenSSH_6.9 pat OpenSSH* compat 0x04000000
  292. debug2: fd 3 setting O_NONBLOCK
  293. debug1: Authenticating to 192.168.1.113:22 as 'user_name'
  294. debug3: hostkeys_foreach: reading file "/home/user/.ssh/known_hosts"
  295. debug3: record_hostkey: found key type ECDSA in file /home/user/.ssh/known_hosts:1
  296. debug3: load_hostkeys: loaded 1 keys from 192.168.1.113
  297. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  298. debug1: SSH2_MSG_KEXINIT sent
  299. debug1: SSH2_MSG_KEXINIT received
  300. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
  301. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,ssh-rsa
  302. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  303. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  304. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  305. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  306. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  307. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  308. debug2: kex_parse_kexinit:
  309. debug2: kex_parse_kexinit:
  310. debug2: kex_parse_kexinit: first_kex_follows 0
  311. debug2: kex_parse_kexinit: reserved 0
  312. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
  313. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  314. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  315. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  316. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  317. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  318. debug2: kex_parse_kexinit: none,zlib@openssh.com
  319. debug2: kex_parse_kexinit: none,zlib@openssh.com
  320. debug2: kex_parse_kexinit:
  321. debug2: kex_parse_kexinit:
  322. debug2: kex_parse_kexinit: first_kex_follows 0
  323. debug2: kex_parse_kexinit: reserved 0
  324. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  325. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  326. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  327. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:R6FEOBAUOfi7AtDpRTFtCH3dRlZS06Z+idRfwFOJXjo
  328. debug3: hostkeys_foreach: reading file "/home/user/.ssh/known_hosts"
  329. debug3: record_hostkey: found key type ECDSA in file /home/user/.ssh/known_hosts:1
  330. debug3: load_hostkeys: loaded 1 keys from 192.168.1.113
  331. debug1: Host '192.168.1.113' is known and matches the ECDSA host key.
  332. debug1: Found key in /home/user/.ssh/known_hosts:1
  333. debug2: set_newkeys: mode 1
  334. debug1: SSH2_MSG_NEWKEYS sent
  335. debug1: expecting SSH2_MSG_NEWKEYS
  336. debug2: set_newkeys: mode 0
  337. debug1: SSH2_MSG_NEWKEYS received
  338. debug1: Roaming not allowed by server
  339. debug1: SSH2_MSG_SERVICE_REQUEST sent
  340. debug2: service_accept: ssh-userauth
  341. debug1: SSH2_MSG_SERVICE_ACCEPT received
  342. debug2: key: /home/user/.ssh/id_rsa (0x8005f138),
  343. debug2: key: /home/user/.ssh/id_dsa (0x0),
  344. debug2: key: /home/user/.ssh/id_ecdsa (0x0),
  345. debug2: key: /home/user/.ssh/id_ed25519 (0x0),
  346. debug1: Authentications that can continue: publickey,password,keyboard-interactive
  347. debug3: start over, passed a different list publickey,password,keyboard-interactive
  348. debug3: preferred publickey,keyboard-interactive,password
  349. debug3: authmethod_lookup publickey
  350. debug3: remaining preferred: keyboard-interactive,password
  351. debug3: authmethod_is_enabled publickey
  352. debug1: Next authentication method: publickey
  353. debug1: Offering RSA public key: /home/user/.ssh/id_rsa
  354. debug3: send_pubkey_test
  355. debug2: we sent a publickey packet, wait for reply
  356. debug1: Server accepts key: pkalg ssh-rsa blen 279
  357. debug2: input_userauth_pk_ok: fp SHA256:SRMkKVOLgsg8NQHSJ89WqcJeW9sB5pj7ho7/pwmbjYI
  358. debug3: sign_and_send_pubkey: RSA SHA256:SRMkKVOLgsg8NQHSJ89WqcJeW9sB5pj7ho7/pwmbjYI
  359. Connection closed by 192.168.1.113
  360.  
  361. OpenSSH_7.1p1, OpenSSL 1.0.2e 3 Dec 2015
  362. debug2: ssh_connect: needpriv 0
  363. debug1: Connecting to 192.168.1.113 [192.168.1.113] port 22.
  364. debug1: Connection established.
  365. debug1: identity file /home/user/.ssh/id_rsa type 1
  366. debug1: key_load_public: No such file or directory
  367. debug1: identity file /home/user/.ssh/id_rsa-cert type -1
  368. debug1: key_load_public: No such file or directory
  369. debug1: identity file /home/user/.ssh/id_dsa type -1
  370. debug1: key_load_public: No such file or directory
  371. debug1: identity file /home/user/.ssh/id_dsa-cert type -1
  372. debug1: key_load_public: No such file or directory
  373. debug1: identity file /home/user/.ssh/id_ecdsa type -1
  374. debug1: key_load_public: No such file or directory
  375. debug1: identity file /home/user/.ssh/id_ecdsa-cert type -1
  376. debug1: key_load_public: No such file or directory
  377. debug1: identity file /home/user/.ssh/id_ed25519 type -1
  378. debug1: key_load_public: No such file or directory
  379. debug1: identity file /home/user/.ssh/id_ed25519-cert type -1
  380. debug1: Enabling compatibility mode for protocol 2.0
  381. debug1: Local version string SSH-2.0-OpenSSH_7.1
  382. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.9
  383. debug1: match: OpenSSH_6.9 pat OpenSSH* compat 0x04000000
  384. debug2: fd 3 setting O_NONBLOCK
  385. debug1: Authenticating to 192.168.1.113:22 as 'user_name'
  386. debug3: hostkeys_foreach: reading file "/home/user/.ssh/known_hosts"
  387. debug3: record_hostkey: found key type ECDSA in file /home/user/.ssh/known_hosts:1
  388. debug3: load_hostkeys: loaded 1 keys from 192.168.1.113
  389. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  390. debug1: SSH2_MSG_KEXINIT sent
  391. debug1: SSH2_MSG_KEXINIT received
  392. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
  393. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,ssh-rsa
  394. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  395. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  396. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  397. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  398. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  399. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  400. debug2: kex_parse_kexinit:
  401. debug2: kex_parse_kexinit:
  402. debug2: kex_parse_kexinit: first_kex_follows 0
  403. debug2: kex_parse_kexinit: reserved 0
  404. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
  405. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  406. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  407. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  408. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  409. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  410. debug2: kex_parse_kexinit: none,zlib@openssh.com
  411. debug2: kex_parse_kexinit: none,zlib@openssh.com
  412. debug2: kex_parse_kexinit:
  413. debug2: kex_parse_kexinit:
  414. debug2: kex_parse_kexinit: first_kex_follows 0
  415. debug2: kex_parse_kexinit: reserved 0
  416. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  417. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  418. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  419. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:R6FEOBAUOfi7AtDpRTFtCH3dRlZS06Z+idRfwFOJXjo
  420. debug3: hostkeys_foreach: reading file "/home/user/.ssh/known_hosts"
  421. debug3: record_hostkey: found key type ECDSA in file /home/user/.ssh/known_hosts:1
  422. debug3: load_hostkeys: loaded 1 keys from 192.168.1.113
  423. debug1: Host '192.168.1.113' is known and matches the ECDSA host key.
  424. debug1: Found key in /home/user/.ssh/known_hosts:1
  425. debug2: set_newkeys: mode 1
  426. debug1: SSH2_MSG_NEWKEYS sent
  427. debug1: expecting SSH2_MSG_NEWKEYS
  428. debug2: set_newkeys: mode 0
  429. debug1: SSH2_MSG_NEWKEYS received
  430. debug1: Roaming not allowed by server
  431. debug1: SSH2_MSG_SERVICE_REQUEST sent
  432. debug2: service_accept: ssh-userauth
  433. debug1: SSH2_MSG_SERVICE_ACCEPT received
  434. debug2: key: /home/user/.ssh/id_rsa (0x8005f138),
  435. debug2: key: /home/user/.ssh/id_dsa (0x0),
  436. debug2: key: /home/user/.ssh/id_ecdsa (0x0),
  437. debug2: key: /home/user/.ssh/id_ed25519 (0x0),
  438. debug1: Authentications that can continue: publickey,password,keyboard-interactive
  439. debug3: start over, passed a different list publickey,password,keyboard-interactive
  440. debug3: preferred publickey,keyboard-interactive,password
  441. debug3: authmethod_lookup publickey
  442. debug3: remaining preferred: keyboard-interactive,password
  443. debug3: authmethod_is_enabled publickey
  444. debug1: Next authentication method: publickey
  445. debug1: Offering RSA public key: /home/user/.ssh/id_rsa
  446. debug3: send_pubkey_test
  447. debug2: we sent a publickey packet, wait for reply
  448. debug1: Server accepts key: pkalg ssh-rsa blen 279
  449. debug2: input_userauth_pk_ok: fp SHA256:SRMkKVOLgsg8NQHSJ89WqcJeW9sB5pj7ho7/pwmbjYI
  450. debug3: sign_and_send_pubkey: RSA SHA256:SRMkKVOLgsg8NQHSJ89WqcJeW9sB5pj7ho7/pwmbjYI
  451. debug1: Authentication succeeded (publickey).
  452. Authenticated to 192.168.1.113 ([192.168.1.113]:22).
  453. debug1: channel 0: new [client-session]
  454. debug3: ssh_session2_open: channel_new: 0
  455. debug2: channel 0: send open
  456. debug1: Requesting no-more-sessions@openssh.com
  457. debug1: Entering interactive session.
  458. debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
  459. debug2: callback start
  460. debug2: fd 3 setting TCP_NODELAY
  461. debug3: ssh_packet_set_tos: set IP_TOS 0x10
  462. debug2: client_session2_setup: id 0
  463. debug2: channel 0: request pty-req confirm 1
  464. debug2: channel 0: request shell confirm 1
  465. debug2: callback done
  466. debug2: channel 0: open confirm rwindow 0 rmax 32768
  467. debug2: channel_input_status_confirm: type 99 id 0
  468. debug2: PTY allocation request accepted on channel 0
  469. debug2: channel 0: rcvd adjust 2097152
  470. debug2: channel_input_status_confirm: type 99 id 0
  471. debug2: shell request accepted on channel 0
  472. Last login: Wed Feb 10 10:41:34 2016 from 192.168.1.111
  473.  
  474. Feb 10 12:18:30 Mac-mini launchproxy[96049]: Connection from 192.168.1.111 port 61362 on 192.168.1.113 port 22
  475. Feb 10 12:18:31 Mac-mini launchproxy[96049]: Postponed publickey for user from 192.168.1.111 port 61362 ssh2 [preauth]
  476. Feb 10 12:18:31 Mac-mini Intego Content Control Agent[361]: assertion failed: 15B42: libxpc.dylib + 23599 [3E09C275-A33B-357A-B0AB-A2DDF88EC9D5]: 0x13
  477. Feb 10 12:18:31 --- last message repeated 1 time ---
  478. Feb 10 12:18:31 Mac-mini launchproxy[96049]: Failed publickey for user from 192.168.1.111 port 61362 ssh2: RSA SHA256:SRMkKVOLgsg8NQHSJ89WqcJeW9sB5pj7ho7/pwmbjYI
  479. Feb 10 12:18:31 Mac-mini launchproxy[96049]: fatal: Access denied for user user` by PAM account configuration [preauth]
  480. Feb 10 12:18:31 Mac-mini com.apple.xpc.launchd[1] (com.openssh.sshd.CF2AAA8F-A034-4F21-8D3F-79217F725606[96049]): Service exited with abnormal code: 255
  481.  
  482. Feb 10 12:28:59 Mac-mini launchproxy[96269]: Connection from 192.168.1.111 port 61431 on 192.168.1.113 port 22
  483. Feb 10 12:29:00 Mac-mini launchproxy[96269]: Postponed publickey for user from 192.168.1.111 port 61431 ssh2 [preauth]
  484. Feb 10 12:29:00 Mac-mini launchproxy[96269]: Accepted publickey for user from 192.168.1.111 port 61431 ssh2: RSA SHA256:ZKLaKdWXrh425eil3Ut+c6NpEeaD2R8VifYlAJyumIk
  485. Feb 10 12:29:00 Mac-mini launchproxy[96269]: User child is on pid 96271
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement