Guest User

Untitled

a guest
Jan 9th, 2017
543
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 16.17 KB | None | 0 0
  1. Authentication succeeded (keyboard-interactive).
  2.  
  3. thufir@doge:~$
  4. thufir@doge:~$ ssh thufir@fqdn.example.com -vvvvv
  5. OpenSSH_7.2p2 Ubuntu-4ubuntu1, OpenSSL 1.0.2g 1 Mar 2016
  6. debug1: Reading configuration data /etc/ssh/ssh_config
  7. debug1: /etc/ssh/ssh_config line 19: Applying options for *
  8. debug2: resolving "fqdn.example.com" port 22
  9. debug2: ssh_connect_direct: needpriv 0
  10. debug1: Connecting to fqdn.example.com [xxx.xxx.xxx.xxx] port 22.
  11. debug1: Connection established.
  12. debug1: identity file /home/thufir/.ssh/id_rsa type 1
  13. debug1: key_load_public: No such file or directory
  14. debug1: identity file /home/thufir/.ssh/id_rsa-cert type -1
  15. debug1: key_load_public: No such file or directory
  16. debug1: identity file /home/thufir/.ssh/id_dsa type -1
  17. debug1: key_load_public: No such file or directory
  18. debug1: identity file /home/thufir/.ssh/id_dsa-cert type -1
  19. debug1: key_load_public: No such file or directory
  20. debug1: identity file /home/thufir/.ssh/id_ecdsa type -1
  21. debug1: key_load_public: No such file or directory
  22. debug1: identity file /home/thufir/.ssh/id_ecdsa-cert type -1
  23. debug1: key_load_public: No such file or directory
  24. debug1: identity file /home/thufir/.ssh/id_ed25519 type -1
  25. debug1: key_load_public: No such file or directory
  26. debug1: identity file /home/thufir/.ssh/id_ed25519-cert type -1
  27. debug1: Enabling compatibility mode for protocol 2.0
  28. debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu1
  29. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
  30. debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.1 pat OpenSSH* compat 0x04000000
  31. debug2: fd 3 setting O_NONBLOCK
  32. debug1: Authenticating to fqdn.example.com:22 as 'thufir'
  33. debug3: hostkeys_foreach: reading file "/home/thufir/.ssh/known_hosts"
  34. debug3: record_hostkey: found key type ECDSA in file /home/thufir/.ssh/known_hosts:1
  35. debug3: load_hostkeys: loaded 1 keys from fqdn.example.com
  36. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  37. debug3: send packet: type 20
  38. debug1: SSH2_MSG_KEXINIT sent
  39. debug3: receive packet: type 20
  40. debug1: SSH2_MSG_KEXINIT received
  41. debug2: local client KEXINIT proposal
  42. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
  43. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  44. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  45. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  46. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  47. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  48. debug2: compression ctos: none,zlib@openssh.com,zlib
  49. debug2: compression stoc: none,zlib@openssh.com,zlib
  50. debug2: languages ctos:
  51. debug2: languages stoc:
  52. debug2: first_kex_follows 0
  53. debug2: reserved 0
  54. debug2: peer server KEXINIT proposal
  55. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
  56. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  57. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  58. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  59. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  60. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  61. debug2: compression ctos: none,zlib@openssh.com
  62. debug2: compression stoc: none,zlib@openssh.com
  63. debug2: languages ctos:
  64. debug2: languages stoc:
  65. debug2: first_kex_follows 0
  66. debug2: reserved 0
  67. debug1: kex: algorithm: curve25519-sha256@libssh.org
  68. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  69. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  70. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  71. debug3: send packet: type 30
  72. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  73. debug3: receive packet: type 31
  74. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:IdFVo/3ets3QiQ+cZoW9EYN1BYCTok8We6mqR8yiV0E
  75. debug3: hostkeys_foreach: reading file "/home/thufir/.ssh/known_hosts"
  76. debug3: record_hostkey: found key type ECDSA in file /home/thufir/.ssh/known_hosts:1
  77. debug3: load_hostkeys: loaded 1 keys from fqdn.example.com
  78. debug3: hostkeys_foreach: reading file "/home/thufir/.ssh/known_hosts"
  79. debug3: record_hostkey: found key type ECDSA in file /home/thufir/.ssh/known_hosts:2
  80. debug3: load_hostkeys: loaded 1 keys from xxx.xxx.xxx.xxx
  81. debug1: Host 'fqdn.example.com' is known and matches the ECDSA host key.
  82. debug1: Found key in /home/thufir/.ssh/known_hosts:1
  83. debug3: send packet: type 21
  84. debug2: set_newkeys: mode 1
  85. debug1: rekey after 134217728 blocks
  86. debug1: SSH2_MSG_NEWKEYS sent
  87. debug1: expecting SSH2_MSG_NEWKEYS
  88. debug3: receive packet: type 21
  89. debug2: set_newkeys: mode 0
  90. debug1: rekey after 134217728 blocks
  91. debug1: SSH2_MSG_NEWKEYS received
  92. debug2: key: /home/thufir/.ssh/id_rsa (0x5617a39bdaa0), agent
  93. debug2: key: /home/thufir/.ssh/id_dsa ((nil))
  94. debug2: key: /home/thufir/.ssh/id_ecdsa ((nil))
  95. debug2: key: /home/thufir/.ssh/id_ed25519 ((nil))
  96. debug3: send packet: type 5
  97. debug3: receive packet: type 7
  98. debug1: SSH2_MSG_EXT_INFO received
  99. debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
  100. debug3: receive packet: type 6
  101. debug2: service_accept: ssh-userauth
  102. debug1: SSH2_MSG_SERVICE_ACCEPT received
  103. debug3: send packet: type 50
  104. debug3: receive packet: type 51
  105. debug1: Authentications that can continue: publickey,keyboard-interactive
  106. debug3: start over, passed a different list publickey,keyboard-interactive
  107. debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive
  108. debug3: authmethod_lookup publickey
  109. debug3: remaining preferred: keyboard-interactive
  110. debug3: authmethod_is_enabled publickey
  111. debug1: Next authentication method: publickey
  112. debug1: Offering RSA public key: /home/thufir/.ssh/id_rsa
  113. debug3: send_pubkey_test
  114. debug3: send packet: type 50
  115. debug2: we sent a publickey packet, wait for reply
  116. debug3: receive packet: type 51
  117. debug1: Authentications that can continue: publickey,keyboard-interactive
  118. debug1: Trying private key: /home/thufir/.ssh/id_dsa
  119. debug3: no such identity: /home/thufir/.ssh/id_dsa: No such file or directory
  120. debug1: Trying private key: /home/thufir/.ssh/id_ecdsa
  121. debug3: no such identity: /home/thufir/.ssh/id_ecdsa: No such file or directory
  122. debug1: Trying private key: /home/thufir/.ssh/id_ed25519
  123. debug3: no such identity: /home/thufir/.ssh/id_ed25519: No such file or directory
  124. debug2: we did not send a packet, disable method
  125. debug3: authmethod_lookup keyboard-interactive
  126. debug3: remaining preferred:
  127. debug3: authmethod_is_enabled keyboard-interactive
  128. debug1: Next authentication method: keyboard-interactive
  129. debug2: userauth_kbdint
  130. debug3: send packet: type 50
  131. debug2: we sent a keyboard-interactive packet, wait for reply
  132. debug3: receive packet: type 60
  133. debug2: input_userauth_info_req
  134. debug2: input_userauth_info_req: num_prompts 1
  135. Password:
  136. debug3: send packet: type 61
  137. debug3: receive packet: type 60
  138. debug2: input_userauth_info_req
  139. debug2: input_userauth_info_req: num_prompts 0
  140. debug3: send packet: type 61
  141. debug3: receive packet: type 52
  142. debug1: Authentication succeeded (keyboard-interactive).
  143. Authenticated to fqdn.example.com ([xxx.xxx.xxx.xxx]:22).
  144. debug1: channel 0: new [client-session]
  145. debug3: ssh_session2_open: channel_new: 0
  146. debug2: channel 0: send open
  147. debug3: send packet: type 90
  148. debug1: Requesting no-more-sessions@openssh.com
  149. debug3: send packet: type 80
  150. debug1: Entering interactive session.
  151. debug1: pledge: network
  152. debug3: receive packet: type 80
  153. debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
  154. debug3: receive packet: type 91
  155. debug2: callback start
  156. debug2: fd 3 setting TCP_NODELAY
  157. debug3: ssh_packet_set_tos: set IP_TOS 0x10
  158. debug2: client_session2_setup: id 0
  159. debug2: channel 0: request pty-req confirm 1
  160. debug3: send packet: type 98
  161. debug1: Sending environment.
  162. debug3: Ignored env XDG_VTNR
  163. debug3: Ignored env XDG_SESSION_ID
  164. debug3: Ignored env CLUTTER_IM_MODULE
  165. debug3: Ignored env XDG_GREETER_DATA_DIR
  166. debug3: Ignored env SESSION
  167. debug3: Ignored env GPG_AGENT_INFO
  168. debug3: Ignored env SHELL
  169. debug3: Ignored env TERM
  170. debug3: Ignored env VTE_VERSION
  171. debug3: Ignored env QT_LINUX_ACCESSIBILITY_ALWAYS_ON
  172. debug3: Ignored env WINDOWID
  173. debug3: Ignored env OLDPWD
  174. debug3: Ignored env UPSTART_SESSION
  175. debug3: Ignored env GNOME_KEYRING_CONTROL
  176. debug3: Ignored env GTK_MODULES
  177. debug3: Ignored env USER
  178. debug3: Ignored env LS_COLORS
  179. debug3: Ignored env QT_ACCESSIBILITY
  180. debug3: Ignored env XDG_SESSION_PATH
  181. debug3: Ignored env XDG_SEAT_PATH
  182. debug3: Ignored env SSH_AUTH_SOCK
  183. debug3: Ignored env DEFAULTS_PATH
  184. debug3: Ignored env XDG_CONFIG_DIRS
  185. debug3: Ignored env PATH
  186. debug3: Ignored env DESKTOP_SESSION
  187. debug3: Ignored env QT_IM_MODULE
  188. debug3: Ignored env QT_QPA_PLATFORMTHEME
  189. debug3: Ignored env XDG_SESSION_TYPE
  190. debug3: Ignored env PWD
  191. debug3: Ignored env JOB
  192. debug3: Ignored env XMODIFIERS
  193. debug3: Ignored env GNOME_KEYRING_PID
  194. debug1: Sending env LANG = en_CA.UTF-8
  195. debug2: channel 0: request env confirm 0
  196. debug3: send packet: type 98
  197. debug3: Ignored env GDM_LANG
  198. debug3: Ignored env MANDATORY_PATH
  199. debug3: Ignored env IM_CONFIG_PHASE
  200. debug3: Ignored env COMPIZ_CONFIG_PROFILE
  201. debug3: Ignored env GDMSESSION
  202. debug3: Ignored env SESSIONTYPE
  203. debug3: Ignored env GTK2_MODULES
  204. debug3: Ignored env HOME
  205. debug3: Ignored env XDG_SEAT
  206. debug3: Ignored env SHLVL
  207. debug3: Ignored env LANGUAGE
  208. debug3: Ignored env GNOME_DESKTOP_SESSION_ID
  209. debug3: Ignored env UPSTART_INSTANCE
  210. debug3: Ignored env UPSTART_EVENTS
  211. debug3: Ignored env XDG_SESSION_DESKTOP
  212. debug3: Ignored env LOGNAME
  213. debug3: Ignored env COMPIZ_BIN_PATH
  214. debug3: Ignored env QT4_IM_MODULE
  215. debug3: Ignored env XDG_DATA_DIRS
  216. debug3: Ignored env DBUS_SESSION_BUS_ADDRESS
  217. debug3: Ignored env LESSOPEN
  218. debug3: Ignored env INSTANCE
  219. debug3: Ignored env UPSTART_JOB
  220. debug3: Ignored env XDG_RUNTIME_DIR
  221. debug3: Ignored env DISPLAY
  222. debug3: Ignored env XDG_CURRENT_DESKTOP
  223. debug3: Ignored env GTK_IM_MODULE
  224. debug3: Ignored env LESSCLOSE
  225. debug3: Ignored env XAUTHORITY
  226. debug3: Ignored env _
  227. debug2: channel 0: request shell confirm 1
  228. debug3: send packet: type 98
  229. debug2: callback done
  230. debug2: channel 0: open confirm rwindow 0 rmax 32768
  231. debug3: receive packet: type 99
  232. debug2: channel_input_status_confirm: type 99 id 0
  233. debug2: PTY allocation request accepted on channel 0
  234. debug2: channel 0: rcvd adjust 2097152
  235. debug3: receive packet: type 99
  236. debug2: channel_input_status_confirm: type 99 id 0
  237. debug2: shell request accepted on channel 0
  238. Welcome to Ubuntu 16.04.1 LTS (GNU/Linux 4.4.0-53-generic x86_64)
  239.  
  240. * Documentation: https://help.ubuntu.com
  241. * Management: https://landscape.canonical.com
  242. * Support: https://ubuntu.com/advantage
  243.  
  244. Get cloud support with Ubuntu Advantage Cloud Guest:
  245. http://www.ubuntu.com/business/services/cloud
  246.  
  247. 0 packages can be updated.
  248. 0 updates are security updates.
  249.  
  250.  
  251. Last login: Mon Jan 9 19:31:03 2017 from yyy.yyy.yyy.yyy
  252. thufir@ip-xxx-xxx-xxx-xxx:~$
  253. thufir@ip-xxx-xxx-xxx-xxx:~$
  254. thufir@ip-xxx-xxx-xxx-xxx:~$ exit
  255. logout
  256. debug3: receive packet: type 98
  257. debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
  258. debug3: receive packet: type 98
  259. debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0
  260. debug2: channel 0: rcvd eow
  261. debug2: channel 0: close_read
  262. debug2: channel 0: input open -> closed
  263. debug3: receive packet: type 96
  264. debug2: channel 0: rcvd eof
  265. debug2: channel 0: output open -> drain
  266. debug2: channel 0: obuf empty
  267. debug2: channel 0: close_write
  268. debug2: channel 0: output drain -> closed
  269. debug3: receive packet: type 97
  270. debug2: channel 0: rcvd close
  271. debug3: channel 0: will not send data after close
  272. debug2: channel 0: almost dead
  273. debug2: channel 0: gc: notify user
  274. debug2: channel 0: gc: user detached
  275. debug2: channel 0: send close
  276. debug3: send packet: type 97
  277. debug2: channel 0: is dead
  278. debug2: channel 0: garbage collecting
  279. debug1: channel 0: free: client-session, nchannels 1
  280. debug3: channel 0: status: The following connections are open:
  281. #0 client-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)
  282.  
  283. debug3: send packet: type 1
  284. Connection to fqdn.example.com closed.
  285. Transferred: sent 2992, received 4028 bytes, in 4.6 seconds
  286. Bytes per second: sent 644.6, received 867.8
  287. debug1: Exit status 0
  288. thufir@doge:~$
  289.  
  290. ubuntu@ip-xxx-xx-x-xx:~$ cat /etc/ssh/sshd_config
  291. # Package generated configuration file
  292. # See the sshd_config(5) manpage for details
  293.  
  294. # What ports, IPs and protocols we listen for
  295. Port 22
  296. # Use these options to restrict which interfaces/protocols sshd will bind to
  297. #ListenAddress ::
  298. #ListenAddress 0.0.0.0
  299. Protocol 2
  300. # HostKeys for protocol version 2
  301. HostKey /etc/ssh/ssh_host_rsa_key
  302. HostKey /etc/ssh/ssh_host_dsa_key
  303. HostKey /etc/ssh/ssh_host_ecdsa_key
  304. HostKey /etc/ssh/ssh_host_ed25519_key
  305. #Privilege Separation is turned on for security
  306. UsePrivilegeSeparation yes
  307.  
  308. # Lifetime and size of ephemeral version 1 server key
  309. KeyRegenerationInterval 3600
  310. ServerKeyBits 1024
  311.  
  312. # Logging
  313. SyslogFacility AUTH
  314. LogLevel INFO
  315.  
  316. # Authentication:
  317. LoginGraceTime 120
  318. #PermitRootLogin prohibit-password
  319. PermitRootLogin no
  320. StrictModes yes
  321.  
  322. RSAAuthentication yes
  323. PubkeyAuthentication yes
  324. #AuthorizedKeysFile %h/.ssh/authorized_keys
  325.  
  326. # Don't read the user's ~/.rhosts and ~/.shosts files
  327. IgnoreRhosts yes
  328. # For this to work you will also need host keys in /etc/ssh_known_hosts
  329. RhostsRSAAuthentication no
  330. # similar for protocol version 2
  331. HostbasedAuthentication no
  332. # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
  333. #IgnoreUserKnownHosts yes
  334.  
  335. # To enable empty passwords, change to yes (NOT RECOMMENDED)
  336. PermitEmptyPasswords no
  337.  
  338. # Change to yes to enable challenge-response passwords (beware issues with
  339. # some PAM modules and threads)
  340. ChallengeResponseAuthentication yes
  341.  
  342. # Change to no to disable tunnelled clear text passwords
  343. PasswordAuthentication no
  344.  
  345. # Kerberos options
  346. #KerberosAuthentication no
  347. #KerberosGetAFSToken no
  348. #KerberosOrLocalPasswd yes
  349. #KerberosTicketCleanup yes
  350.  
  351. # GSSAPI options
  352. #GSSAPIAuthentication no
  353. #GSSAPICleanupCredentials yes
  354.  
  355. X11Forwarding yes
  356. X11DisplayOffset 10
  357. PrintMotd no
  358. PrintLastLog yes
  359. TCPKeepAlive yes
  360. #UseLogin no
  361.  
  362. #MaxStartups 10:30:60
  363. #Banner /etc/issue.net
  364.  
  365. # Allow client to pass locale environment variables
  366. AcceptEnv LANG LC_*
  367.  
  368. Subsystem sftp /usr/lib/openssh/sftp-server
  369.  
  370. # Set this to 'yes' to enable PAM authentication, account processing,
  371. # and session processing. If this is enabled, PAM authentication will
  372. # be allowed through the ChallengeResponseAuthentication and
  373. # PasswordAuthentication. Depending on your PAM configuration,
  374. # PAM authentication via ChallengeResponseAuthentication may bypass
  375. # the setting of "PermitRootLogin without-password".
  376. # If you just want the PAM account and session checks to run without
  377. # PAM authentication, then enable this but set PasswordAuthentication
  378. # and ChallengeResponseAuthentication to 'no'.
  379. UsePAM yes
  380.  
  381.  
  382.  
  383.  
  384. AllowUsers thufir ubuntu
  385.  
  386.  
  387. DenyUsers root
  388. ubuntu@ip-xxx-xx-x-xx:~$
Add Comment
Please, Sign In to add comment