Advertisement
Guest User

Untitled

a guest
Aug 17th, 2017
135
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 12.45 KB | None | 0 0
  1. myvm:~ # systemctl stop sshd && /sbin/sshd -d
  2. debug1: sshd version OpenSSH_6.6.1, OpenSSL 1.0.1e-fips 11 Feb 2013
  3. debug1: key_parse_private2: missing begin marker
  4. debug1: read PEM private key done: type RSA
  5. debug1: private host key: #0 type 1 RSA
  6. debug1: key_parse_private2: missing begin marker
  7. debug1: read PEM private key done: type ECDSA
  8. debug1: private host key: #1 type 3 ECDSA
  9. debug1: private host key: #2 type 4 ED25519
  10. debug1: rexec_argv[0]='/sbin/sshd'
  11. debug1: rexec_argv[1]='-d'
  12. Set /proc/self/oom_score_adj from 0 to -1000
  13. debug1: Bind to port 22 on 0.0.0.0.
  14. Server listening on 0.0.0.0 port 22.
  15. debug1: Bind to port 22 on ::.
  16. Server listening on :: port 22.
  17.  
  18. myusername@myhypervisor:~ $ eval `ssh-agent -t 300`
  19. Agent pid 3324
  20. myusername@myhypervisor:~ $ ssh-add
  21. Enter passphrase for /home/myusername/.ssh/id_rsa:
  22. Identity added: /home/myusername/.ssh/id_rsa (/home/myusername/.ssh/id_rsa)
  23. myusername@myhypervisor:~ $ ssh -v 192.168.122.10
  24. OpenSSH_6.6.1, OpenSSL 1.0.1e-fips 11 Feb 2013
  25. debug1: Reading configuration data /etc/ssh/ssh_config
  26. debug1: /etc/ssh/ssh_config line 56: Applying options for *
  27. debug1: Connecting to 192.168.122.10 [192.168.122.10] port 22.
  28. debug1: Connection established.
  29. debug1: identity file /home/myusername/.ssh/id_rsa type 1
  30. debug1: identity file /home/myusername/.ssh/id_rsa-cert type -1
  31. debug1: identity file /home/myusername/.ssh/id_dsa type -1
  32. debug1: identity file /home/myusername/.ssh/id_dsa-cert type -1
  33. debug1: identity file /home/myusername/.ssh/id_ecdsa type -1
  34. debug1: identity file /home/myusername/.ssh/id_ecdsa-cert type -1
  35. debug1: identity file /home/myusername/.ssh/id_ed25519 type -1
  36. debug1: identity file /home/myusername/.ssh/id_ed25519-cert type -1
  37. debug1: Enabling compatibility mode for protocol 2.0
  38. debug1: Local version string SSH-2.0-OpenSSH_6.6.1
  39. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1
  40. debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000
  41. debug1: SSH2_MSG_KEXINIT sent
  42. debug1: SSH2_MSG_KEXINIT received
  43. debug1: kex: server->client aes128-ctr hmac-md5-etm@openssh.com none
  44. debug1: kex: client->server aes128-ctr hmac-md5-etm@openssh.com none
  45. debug1: kex: curve25519-sha256@libssh.org need=16 dh_need=16
  46. debug1: kex: curve25519-sha256@libssh.org need=16 dh_need=16
  47. debug1: sending SSH2_MSG_KEX_ECDH_INIT
  48. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  49. debug1: Server host key: ECDSA 99:8b:7a:40:d5:fd:fb:0e:b4:ee:ba:19:77:d0:0e:7e
  50. debug1: Host '192.168.122.10' is known and matches the ECDSA host key.
  51. debug1: Found key in /home/myusername/.ssh/known_hosts:1
  52. debug1: ssh_ecdsa_verify: signature correct
  53. debug1: SSH2_MSG_NEWKEYS sent
  54. debug1: expecting SSH2_MSG_NEWKEYS
  55. debug1: SSH2_MSG_NEWKEYS received
  56. debug1: SSH2_MSG_SERVICE_REQUEST sent
  57. debug1: SSH2_MSG_SERVICE_ACCEPT received
  58. debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
  59. debug1: Next authentication method: gssapi-keyex
  60. debug1: No valid Key exchange context
  61. debug1: Next authentication method: gssapi-with-mic
  62. debug1: Unspecified GSS failure. Minor code may provide more information
  63. No Kerberos credentials available (default cache: KEYRING:persistent:1000)
  64.  
  65. debug1: Unspecified GSS failure. Minor code may provide more information
  66. No Kerberos credentials available (default cache: KEYRING:persistent:1000)
  67.  
  68. debug1: Next authentication method: publickey
  69. debug1: Offering RSA public key: /home/myusername/.ssh/id_rsa
  70. debug1: Server accepts key: pkalg ssh-rsa blen 279
  71. debug1: Authentication succeeded (publickey).
  72. Authenticated to 192.168.122.10 ([192.168.122.10]:22).
  73. debug1: channel 0: new [client-session]
  74. debug1: Requesting no-more-sessions@openssh.com
  75. debug1: Entering interactive session.
  76. debug1: Sending environment.
  77. debug1: Sending env LANG = en_US.UTF-8
  78. Last login: Thu Aug 17 17:20:29 2017 from gw.mydomain
  79. # MOTD
  80. Environment:
  81. LANG=en_US.UTF-8
  82. USER=myusername
  83. LOGNAME=myusername
  84. HOME=/home/myusername
  85. PATH=/usr/local/bin:/usr/bin
  86. MAIL=/var/mail/myusername
  87. SHELL=/bin/bash
  88. SSH_CLIENT=192.168.122.1 52234 22
  89. SSH_CONNECTION=192.168.122.1 52234 192.168.122.10 22
  90. SSH_TTY=/dev/pts/0
  91. TERM=screen
  92. SELINUX_ROLE_REQUESTED=
  93. SELINUX_LEVEL_REQUESTED=
  94. SELINUX_USE_CURRENT_RANGE=
  95. XDG_SESSION_ID=58
  96. [myusername@myvm ~]$
  97.  
  98. debug1: Server will not fork when running in debugging mode.
  99. debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
  100. debug1: inetd sockets after dupping: 3, 3
  101. Connection from 192.168.122.1 port 52234 on 192.168.122.10 port 22
  102. debug1: Client protocol version 2.0; client software version OpenSSH_6.6.1
  103. debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000
  104. debug1: Enabling compatibility mode for protocol 2.0
  105. debug1: Local version string SSH-2.0-OpenSSH_6.6.1
  106. debug1: SELinux support enabled [preauth]
  107. debug1: permanently_set_uid: 74/74 [preauth]
  108. debug1: list_hostkey_types: ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
  109. debug1: SSH2_MSG_KEXINIT sent [preauth]
  110. debug1: SSH2_MSG_KEXINIT received [preauth]
  111. debug1: kex: client->server aes128-ctr hmac-md5-etm@openssh.com none [preauth]
  112. debug1: kex: server->client aes128-ctr hmac-md5-etm@openssh.com none [preauth]
  113. debug1: kex: curve25519-sha256@libssh.org need=16 dh_need=16 [preauth]
  114. debug1: kex: curve25519-sha256@libssh.org need=16 dh_need=16 [preauth]
  115. debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
  116. debug1: SSH2_MSG_NEWKEYS sent [preauth]
  117. debug1: expecting SSH2_MSG_NEWKEYS [preauth]
  118. debug1: SSH2_MSG_NEWKEYS received [preauth]
  119. debug1: KEX done [preauth]
  120. debug1: userauth-request for user myusername service ssh-connection method none [preauth]
  121. debug1: attempt 0 failures 0 [preauth]
  122. debug1: PAM: initializing for "myusername"
  123. debug1: PAM: setting PAM_RHOST to "gw.mydomain"
  124. debug1: PAM: setting PAM_TTY to "ssh"
  125. debug1: userauth-request for user myusername service ssh-connection method publickey [preauth]
  126. debug1: attempt 1 failures 0 [preauth]
  127. debug1: test whether pkalg/pkblob are acceptable [preauth]
  128. debug1: temporarily_use_uid: 1000/1000 (e=0/0)
  129. debug1: trying public key file /home/myusername/.ssh/authorized_keys
  130. debug1: fd 4 clearing O_NONBLOCK
  131. Found matching RSA key: [my-key]
  132. debug1: restore_uid: 0/0
  133. Postponed publickey for myusername from 192.168.122.1 port 52234 ssh2 [preauth] [38/772]
  134. debug1: userauth-request for user myusername service ssh-connection method publickey [preauth]
  135. debug1: attempt 2 failures 0 [preauth]
  136. debug1: temporarily_use_uid: 1000/1000 (e=0/0)
  137. debug1: trying public key file /home/myusername/.ssh/authorized_keys
  138. debug1: fd 4 clearing O_NONBLOCK
  139. Found matching RSA key: [my-key]
  140. debug1: restore_uid: 0/0
  141. debug1: ssh_rsa_verify: signature correct
  142. debug1: do_pam_account: called
  143. Accepted publickey for myusername from 192.168.122.1 port 52234 ssh2: RSA [my-key]
  144. debug1: monitor_child_preauth: myusername has been authenticated by privileged process
  145. debug1: monitor_read_log: child log fd closed
  146. debug1: temporarily_use_uid: 1000/1000 (e=0/0)
  147. debug1: ssh_gssapi_storecreds: Not a GSSAPI mechanism
  148. debug1: restore_uid: 0/0
  149. debug1: SELinux support enabled
  150. debug1: PAM: establishing credentials
  151. User child is on pid 4004
  152. debug1: PAM: establishing credentials
  153. debug1: permanently_set_uid: 1000/1000
  154. debug1: Entering interactive session for SSH2.
  155. debug1: server_init_dispatch_20
  156. debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
  157. debug1: input_session_request
  158. debug1: channel 0: new [server-session]
  159. debug1: session_new: session 0
  160. debug1: session_open: channel 0
  161. debug1: session_open: session 0: link with channel 0
  162. debug1: server_input_channel_open: confirm session
  163. debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
  164. debug1: server_input_channel_req: channel 0 request pty-req reply 1
  165. debug1: session_by_channel: session 0 channel 0
  166. debug1: session_input_channel_req: session 0 req pty-req
  167. debug1: Allocating pty.
  168. debug1: session_new: session 0
  169. debug1: SELinux support enabled
  170. debug1: session_pty_req: session 0 alloc /dev/pts/0
  171. debug1: server_input_channel_req: channel 0 request env reply 0
  172. debug1: session_by_channel: session 0 channel 0
  173. debug1: session_input_channel_req: session 0 req env
  174. debug1: server_input_channel_req: channel 0 request shell reply 1
  175. debug1: session_by_channel: session 0 channel 0
  176. debug1: session_input_channel_req: session 0 req shell
  177. Starting session: shell on pts/0 for myusername from 192.168.122.1 port 52392
  178. debug1: Setting controlling tty using TIOCSCTTY.
  179.  
  180. myusername@myhypervisor:~ $ ssh -v 192.168.122.10 [10/1578]
  181. OpenSSH_6.6.1, OpenSSL 1.0.1e-fips 11 Feb 2013
  182. debug1: Reading configuration data /etc/ssh/ssh_config
  183. debug1: /etc/ssh/ssh_config line 56: Applying options for *
  184. debug1: Connecting to 192.168.122.10 [192.168.122.10] port 22.
  185. debug1: Connection established.
  186. debug1: identity file /home/myusername/.ssh/id_rsa type 1
  187. debug1: identity file /home/myusername/.ssh/id_rsa-cert type -1
  188. debug1: identity file /home/myusername/.ssh/id_dsa type -1
  189. debug1: identity file /home/myusername/.ssh/id_dsa-cert type -1
  190. debug1: identity file /home/myusername/.ssh/id_ecdsa type -1
  191. debug1: identity file /home/myusername/.ssh/id_ecdsa-cert type -1
  192. debug1: identity file /home/myusername/.ssh/id_ed25519 type -1
  193. debug1: identity file /home/myusername/.ssh/id_ed25519-cert type -1
  194. debug1: Enabling compatibility mode for protocol 2.0
  195. debug1: Local version string SSH-2.0-OpenSSH_6.6.1
  196. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1
  197. debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000
  198. debug1: SSH2_MSG_KEXINIT sent
  199. debug1: SSH2_MSG_KEXINIT received
  200. debug1: kex: server->client aes128-ctr hmac-md5-etm@openssh.com none
  201. debug1: kex: client->server aes128-ctr hmac-md5-etm@openssh.com none
  202. debug1: kex: curve25519-sha256@libssh.org need=16 dh_need=16
  203. debug1: kex: curve25519-sha256@libssh.org need=16 dh_need=16
  204. debug1: sending SSH2_MSG_KEX_ECDH_INIT
  205. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  206. debug1: Server host key: ECDSA 99:8b:7a:40:d5:fd:fb:0e:b4:ee:ba:19:77:d0:0e:7e
  207. debug1: Host '192.168.122.10' is known and matches the ECDSA host key.
  208. debug1: Found key in /home/myusername/.ssh/known_hosts:1
  209. debug1: ssh_ecdsa_verify: signature correct
  210. debug1: SSH2_MSG_NEWKEYS sent
  211. debug1: expecting SSH2_MSG_NEWKEYS
  212. debug1: SSH2_MSG_NEWKEYS received
  213. debug1: SSH2_MSG_SERVICE_REQUEST sent
  214. debug1: SSH2_MSG_SERVICE_ACCEPT received
  215. debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
  216. debug1: Next authentication method: gssapi-keyex
  217. debug1: No valid Key exchange context
  218. debug1: Next authentication method: gssapi-with-mic
  219. debug1: Unspecified GSS failure. Minor code may provide more information
  220. No Kerberos credentials available (default cache: KEYRING:persistent:1000)
  221.  
  222. debug1: Unspecified GSS failure. Minor code may provide more information
  223. No Kerberos credentials available (default cache: KEYRING:persistent:1000)
  224.  
  225. debug1: Next authentication method: publickey
  226. debug1: Offering RSA public key: /home/myusername/.ssh/id_rsa
  227. debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
  228. debug1: Trying private key: /home/myusername/.ssh/id_dsa
  229. debug1: Trying private key: /home/myusername/.ssh/id_ecdsa
  230. debug1: Trying private key: /home/myusername/.ssh/id_ed25519
  231. debug1: Next authentication method: password
  232. myusername@192.168.122.10's password:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement