Guest User

Untitled

a guest
Aug 1st, 2018
168
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 17.71 KB | None | 0 0
  1. ash-4.4# ssh ssh -i ~/.ssh/id_rsa_6ba0a8bc7b5b59d96e2bc1f971f1cdd5 -vvv lk_admin@151.236.217.179
  2. OpenSSH_7.5p1-hpn14v4, LibreSSL 2.6.3
  3. debug1: Reading configuration data /etc/ssh/ssh_config
  4. debug2: resolving "151.236.217.179" port 22
  5. debug2: ssh_connect_direct: needpriv 0
  6. debug1: Connecting to 151.236.217.179 [151.236.217.179] port 22.
  7. debug1: Connection established.
  8. debug1: permanently_set_uid: 0/0
  9. debug1: key_load_public: No such file or directory
  10. debug1: identity file /opt/app/.ssh/id_rsa_6ba0a8bc7b5b59d96e2bc1f971f1cdd5 type -1
  11. debug1: key_load_public: No such file or directory
  12. debug1: identity file /opt/app/.ssh/id_rsa_6ba0a8bc7b5b59d96e2bc1f971f1cdd5-cert type -1
  13. debug1: Enabling compatibility mode for protocol 2.0
  14. debug1: Local version string SSH-2.0-OpenSSH_7.5p1-hpn14v4
  15. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.5p1 Ubuntu-10ubuntu0.1
  16. debug1: match: OpenSSH_7.5p1 Ubuntu-10ubuntu0.1 pat OpenSSH* compat 0x04000000
  17. debug1: Remote is NON-HPN aware
  18. debug2: fd 3 setting O_NONBLOCK
  19. debug1: Authenticating to 151.236.217.179:22 as 'lk_admin'
  20. debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
  21. debug3: record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:1
  22. debug3: load_hostkeys: loaded 1 keys from 151.236.217.179
  23. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  24. debug3: send packet: type 20
  25. debug1: SSH2_MSG_KEXINIT sent
  26. debug3: receive packet: type 20
  27. debug1: SSH2_MSG_KEXINIT received
  28. debug2: local client KEXINIT proposal
  29. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  30. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  31. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  32. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  33. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  34. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  35. debug2: compression ctos: none,zlib@openssh.com,zlib
  36. debug2: compression stoc: none,zlib@openssh.com,zlib
  37. debug2: languages ctos:
  38. debug2: languages stoc:
  39. debug2: first_kex_follows 0
  40. debug2: reserved 0
  41. debug2: peer server KEXINIT proposal
  42. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
  43. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  44. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  45. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  46. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  47. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  48. debug2: compression ctos: none,zlib@openssh.com
  49. debug2: compression stoc: none,zlib@openssh.com
  50. debug2: languages ctos:
  51. debug2: languages stoc:
  52. debug2: first_kex_follows 0
  53. debug2: reserved 0
  54. debug1: kex: algorithm: curve25519-sha256
  55. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  56. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  57. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  58. debug3: send packet: type 30
  59. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  60. debug3: receive packet: type 31
  61. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:yZ4n6wPv5L7vg4lIbcMqLGgwcahdhTzygeJBuYIR98s
  62. debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
  63. debug3: record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:1
  64. debug3: load_hostkeys: loaded 1 keys from 151.236.217.179
  65. debug1: Host '151.236.217.179' is known and matches the ECDSA host key.
  66. debug1: Found key in /root/.ssh/known_hosts:1
  67. debug3: send packet: type 21
  68. debug2: set_newkeys: mode 1
  69. debug1: rekey after 134217728 blocks
  70. debug1: SSH2_MSG_NEWKEYS sent
  71. debug1: expecting SSH2_MSG_NEWKEYS
  72. debug3: receive packet: type 21
  73. debug1: SSH2_MSG_NEWKEYS received
  74. debug2: set_newkeys: mode 0
  75. debug1: rekey after 134217728 blocks
  76. debug2: key: (0x557ea84d07c0), agent
  77. debug2: key: (0x557ea84cf100), agent
  78. debug2: key: /opt/app/.ssh/id_rsa_6ba0a8bc7b5b59d96e2bc1f971f1cdd5 (0), explicit
  79. debug3: send packet: type 5
  80. debug3: receive packet: type 7
  81. debug1: SSH2_MSG_EXT_INFO received
  82. debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
  83. debug3: receive packet: type 6
  84. debug2: service_accept: ssh-userauth
  85. debug1: SSH2_MSG_SERVICE_ACCEPT received
  86. debug3: send packet: type 50
  87. debug3: receive packet: type 53
  88. debug3: input_userauth_banner
  89. ***************************************************************************
  90. Little Kidogo
  91.  
  92. Private Property Notice
  93.  
  94.  
  95. This computer system is the private property of its owner, whether
  96. individual, corporate or government. It is for authorized use only.
  97. Users (authorized or unauthorized) have no explicit or implicit
  98. expectation of privacy.
  99.  
  100. Any or all uses of this system and all files on this system may be
  101. intercepted, monitored, recorded, copied, audited, inspected and traced.
  102.  
  103. By using this system, the user consents to such interception, monitoring,
  104. recording, copying, auditing, inspection, and disclosure at the
  105. discretion of such personnel or officials. Unauthorized or improper use
  106. of this system will result in costly penalties. By continuing to
  107. use this system you indicate your awareness of and consent to these terms
  108. and conditions of use. LOG OFF IMMEDIATELY if you do not agree to the
  109. conditions stated in this warning.
  110.  
  111. ****************************************************************************
  112. debug3: receive packet: type 51
  113. debug1: Authentications that can continue: publickey
  114. debug3: start over, passed a different list publickey
  115. debug3: preferred publickey,keyboard-interactive,password
  116. debug3: authmethod_lookup publickey
  117. debug3: remaining preferred: keyboard-interactive,password
  118. debug3: authmethod_is_enabled publickey
  119. debug1: Next authentication method: publickey
  120. debug1: Offering RSA public key:
  121. debug3: send_pubkey_test
  122. debug3: send packet: type 50
  123. debug2: we sent a publickey packet, wait for reply
  124. debug3: receive packet: type 51
  125. debug1: Authentications that can continue: publickey
  126. debug1: Offering RSA public key:
  127. debug3: send_pubkey_test
  128. debug3: send packet: type 50
  129. debug2: we sent a publickey packet, wait for reply
  130. debug3: receive packet: type 51
  131. debug1: Authentications that can continue: publickey
  132. debug1: Trying private key: /opt/app/.ssh/id_rsa_6ba0a8bc7b5b59d96e2bc1f971f1cdd5
  133. debug3: sign_and_send_pubkey: RSA SHA256:5mpiELmPC6vhdW5xv2OwZQNqvKacLCrKGoT8jkFfang
  134. debug3: send packet: type 50
  135. debug2: we sent a publickey packet, wait for reply
  136. debug3: receive packet: type 51
  137. debug1: Authentications that can continue: publickey
  138. debug2: we did not send a packet, disable method
  139. debug1: No more authentication methods to try.
  140. Permission denied (publickey).
  141.  
  142.  
  143.  
  144. without -i
  145. bash-4.4# ssh lk_admin@151.236.217.179 -vvv
  146. OpenSSH_7.5p1-hpn14v4, LibreSSL 2.6.3
  147. debug1: Reading configuration data /etc/ssh/ssh_config
  148. debug2: resolving "151.236.217.179" port 22
  149. debug2: ssh_connect_direct: needpriv 0
  150. debug1: Connecting to 151.236.217.179 [151.236.217.179] port 22.
  151. debug1: Connection established.
  152. debug1: permanently_set_uid: 0/0
  153. debug1: key_load_public: No such file or directory
  154. debug1: identity file /root/.ssh/id_rsa type -1
  155. debug1: key_load_public: No such file or directory
  156. debug1: identity file /root/.ssh/id_rsa-cert type -1
  157. debug1: key_load_public: No such file or directory
  158. debug1: identity file /root/.ssh/id_dsa type -1
  159. debug1: key_load_public: No such file or directory
  160. debug1: identity file /root/.ssh/id_dsa-cert type -1
  161. debug1: key_load_public: No such file or directory
  162. debug1: identity file /root/.ssh/id_ecdsa type -1
  163. debug1: key_load_public: No such file or directory
  164. debug1: identity file /root/.ssh/id_ecdsa-cert type -1
  165. debug1: key_load_public: No such file or directory
  166. debug1: identity file /root/.ssh/id_ed25519 type -1
  167. debug1: key_load_public: No such file or directory
  168. debug1: identity file /root/.ssh/id_ed25519-cert type -1
  169. debug1: Enabling compatibility mode for protocol 2.0
  170. debug1: Local version string SSH-2.0-OpenSSH_7.5p1-hpn14v4
  171. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.5p1 Ubuntu-10ubuntu0.1
  172. debug1: match: OpenSSH_7.5p1 Ubuntu-10ubuntu0.1 pat OpenSSH* compat 0x04000000
  173. debug1: Remote is NON-HPN aware
  174. debug2: fd 3 setting O_NONBLOCK
  175. debug1: Authenticating to 151.236.217.179:22 as 'lk_admin'
  176. debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
  177. debug3: record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:1
  178. debug3: load_hostkeys: loaded 1 keys from 151.236.217.179
  179. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  180. debug3: send packet: type 20
  181. debug1: SSH2_MSG_KEXINIT sent
  182. debug3: receive packet: type 20
  183. debug1: SSH2_MSG_KEXINIT received
  184. debug2: local client KEXINIT proposal
  185. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  186. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  187. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  188. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  189. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  190. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  191. debug2: compression ctos: none,zlib@openssh.com,zlib
  192. debug2: compression stoc: none,zlib@openssh.com,zlib
  193. debug2: languages ctos:
  194. debug2: languages stoc:
  195. debug2: first_kex_follows 0
  196. debug2: reserved 0
  197. debug2: peer server KEXINIT proposal
  198. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
  199. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  200. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  201. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  202. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  203. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  204. debug2: compression ctos: none,zlib@openssh.com
  205. debug2: compression stoc: none,zlib@openssh.com
  206. debug2: languages ctos:
  207. debug2: languages stoc:
  208. debug2: first_kex_follows 0
  209. debug2: reserved 0
  210. debug1: kex: algorithm: curve25519-sha256
  211. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  212. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  213. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  214. debug3: send packet: type 30
  215. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  216. debug3: receive packet: type 31
  217. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:yZ4n6wPv5L7vg4lIbcMqLGgwcahdhTzygeJBuYIR98s
  218. debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
  219. debug3: record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:1
  220. debug3: load_hostkeys: loaded 1 keys from 151.236.217.179
  221. debug1: Host '151.236.217.179' is known and matches the ECDSA host key.
  222. debug1: Found key in /root/.ssh/known_hosts:1
  223. debug3: send packet: type 21
  224. debug2: set_newkeys: mode 1
  225. debug1: rekey after 134217728 blocks
  226. debug1: SSH2_MSG_NEWKEYS sent
  227. debug1: expecting SSH2_MSG_NEWKEYS
  228. debug3: receive packet: type 21
  229. debug1: SSH2_MSG_NEWKEYS received
  230. debug2: set_newkeys: mode 0
  231. debug1: rekey after 134217728 blocks
  232. debug2: key: (0x55ef915ff580), agent
  233. debug2: key: (0x55ef915fbf80), agent
  234. debug2: key: /root/.ssh/id_rsa (0)
  235. debug2: key: /root/.ssh/id_dsa (0)
  236. debug2: key: /root/.ssh/id_ecdsa (0)
  237. debug2: key: /root/.ssh/id_ed25519 (0)
  238. debug3: send packet: type 5
  239. debug3: receive packet: type 7
  240. debug1: SSH2_MSG_EXT_INFO received
  241. debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
  242. debug3: receive packet: type 6
  243. debug2: service_accept: ssh-userauth
  244. debug1: SSH2_MSG_SERVICE_ACCEPT received
  245. debug3: send packet: type 50
  246. debug3: receive packet: type 53
  247. debug3: input_userauth_banner
  248. ***************************************************************************
  249. Little Kidogo
  250.  
  251. Private Property Notice
  252.  
  253.  
  254. This computer system is the private property of its owner, whether
  255. individual, corporate or government. It is for authorized use only.
  256. Users (authorized or unauthorized) have no explicit or implicit
  257. expectation of privacy.
  258.  
  259. Any or all uses of this system and all files on this system may be
  260. intercepted, monitored, recorded, copied, audited, inspected and traced.
  261.  
  262. By using this system, the user consents to such interception, monitoring,
  263. recording, copying, auditing, inspection, and disclosure at the
  264. discretion of such personnel or officials. Unauthorized or improper use
  265. of this system will result in costly penalties. By continuing to
  266. use this system you indicate your awareness of and consent to these terms
  267. and conditions of use. LOG OFF IMMEDIATELY if you do not agree to the
  268. conditions stated in this warning.
  269.  
  270. ****************************************************************************
  271. debug3: receive packet: type 51
  272. debug1: Authentications that can continue: publickey
  273. debug3: start over, passed a different list publickey
  274. debug3: preferred publickey,keyboard-interactive,password
  275. debug3: authmethod_lookup publickey
  276. debug3: remaining preferred: keyboard-interactive,password
  277. debug3: authmethod_is_enabled publickey
  278. debug1: Next authentication method: publickey
  279. debug1: Offering RSA public key:
  280. debug3: send_pubkey_test
  281. debug3: send packet: type 50
  282. debug2: we sent a publickey packet, wait for reply
  283. debug3: receive packet: type 51
  284. debug1: Authentications that can continue: publickey
  285. debug1: Offering RSA public key:
  286. debug3: send_pubkey_test
  287. debug3: send packet: type 50
  288. debug2: we sent a publickey packet, wait for reply
  289. debug3: receive packet: type 51
  290. debug1: Authentications that can continue: publickey
  291. debug1: Trying private key: /root/.ssh/id_rsa
  292. debug3: no such identity: /root/.ssh/id_rsa: No such file or directory
  293. debug1: Trying private key: /root/.ssh/id_dsa
  294. debug3: no such identity: /root/.ssh/id_dsa: No such file or directory
  295. debug1: Trying private key: /root/.ssh/id_ecdsa
  296. debug3: no such identity: /root/.ssh/id_ecdsa: No such file or directory
  297. debug1: Trying private key: /root/.ssh/id_ed25519
  298. debug3: no such identity: /root/.ssh/id_ed25519: No such file or directory
  299. debug2: we did not send a packet, disable method
  300. debug1: No more authentication methods to try.
  301. Permission denied (publickey).
Add Comment
Please, Sign In to add comment