Advertisement
Guest User

Untitled

a guest
Jul 12th, 2017
1,008
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 9.60 KB | None | 0 0
  1. ssh -p 7575 -vvv xxxx@xxxxx.ddns.net
  2. OpenSSH_7.5p1, OpenSSL 1.1.0f 25 May 2017
  3. debug1: Reading configuration data /etc/ssh/ssh_config
  4. debug1: /etc/ssh/ssh_config line 20: Applying options for *
  5. debug2: resolving "xxxxxx.ddns.net" port 7575
  6. debug2: ssh_connect_direct: needpriv 0
  7. debug1: Connecting to xxxxx.ddns.net [xxx.xxx.xxx.xxx] port 7575.
  8. debug1: Connection established.
  9. debug1: key_load_public: No such file or directory
  10. debug1: identity file /home/xxx/.ssh/id_rsa type -1
  11. debug1: key_load_public: No such file or directory
  12. debug1: identity file /home/xxx/.ssh/id_rsa-cert type -1
  13. debug1: key_load_public: No such file or directory
  14. debug1: identity file /home/xxx/.ssh/id_dsa type -1
  15. debug1: key_load_public: No such file or directory
  16. debug1: identity file /home/xxx/.ssh/id_dsa-cert type -1
  17. debug1: key_load_public: No such file or directory
  18. debug1: identity file /home/xxx/.ssh/id_ecdsa type -1
  19. debug1: key_load_public: No such file or directory
  20. debug1: identity file /home/xxx/.ssh/id_ecdsa-cert type -1
  21. debug1: key_load_public: No such file or directory
  22. debug1: identity file /home/xxx/.ssh/id_ed25519 type -1
  23. debug1: key_load_public: No such file or directory
  24. debug1: identity file /home/xxx/.ssh/id_ed25519-cert type -1
  25. debug1: Enabling compatibility mode for protocol 2.0
  26. debug1: Local version string SSH-2.0-OpenSSH_7.5
  27. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.5
  28. debug1: match: OpenSSH_7.5 pat OpenSSH* compat 0x04000000
  29. debug2: fd 3 setting O_NONBLOCK
  30. debug1: Authenticating to xxxxx.ddns.net:7575 as 'csaba'
  31. debug3: put_host_port: [xxxxx.ddns.net]:7575
  32. debug3: hostkeys_foreach: reading file "/home/xxxxx/.ssh/known_hosts"
  33. debug3: send packet: type 20
  34. debug1: SSH2_MSG_KEXINIT sent
  35. debug3: receive packet: type 20
  36. debug1: SSH2_MSG_KEXINIT received
  37. debug2: local client KEXINIT proposal
  38. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  39. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  40. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  41. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  42. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  43. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  44. debug2: compression ctos: none,zlib@openssh.com,zlib
  45. debug2: compression stoc: none,zlib@openssh.com,zlib
  46. debug2: languages ctos:
  47. debug2: languages stoc:
  48. debug2: first_kex_follows 0
  49. debug2: reserved 0
  50. debug2: peer server KEXINIT proposal
  51. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
  52. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  53. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  54. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  55. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  56. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  57. debug2: compression ctos: none,zlib@openssh.com
  58. debug2: compression stoc: none,zlib@openssh.com
  59. debug2: languages ctos:
  60. debug2: languages stoc:
  61. debug2: first_kex_follows 0
  62. debug2: reserved 0
  63. debug1: kex: algorithm: curve25519-sha256
  64. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  65. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  66. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  67. debug3: send packet: type 30
  68. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  69. debug3: receive packet: type 31
  70. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:FWwlxal0VoQjBPFbWXkBEk4RMfz2iy+KlIlfrmeqsco
  71. debug3: put_host_port: [xxx.xxx.xxx.xxx]:7575
  72. debug3: put_host_port: [xxxx.ddns.net]:7575
  73. debug3: hostkeys_foreach: reading file "/home/xxxx/.ssh/known_hosts"
  74. debug3: hostkeys_foreach: reading file "/home/xxxx/.ssh/known_hosts"
  75. debug1: checking without port identifier
  76. debug3: hostkeys_foreach: reading file "/home/xxxx/.ssh/known_hosts"
  77. debug3: record_hostkey: found key type ECDSA in file /home/xxxx/.ssh/known_hosts:3
  78. debug3: load_hostkeys: loaded 1 keys from xxxxxx.ddns.net
  79. debug3: hostkeys_foreach: reading file "/home/xxxxx/.ssh/known_hosts"
  80. debug1: Host 'xxxxxx.ddns.net' is known and matches the ECDSA host key.
  81. debug1: Found key in /home/xxxx/.ssh/known_hosts:3
  82. ECDSA host key for IP address 'xxx.xxx.xxx.xxx' not in list of known hosts.
  83. debug1: found matching key w/out port
  84. debug3: send packet: type 21
  85. debug2: set_newkeys: mode 1
  86. debug1: rekey after 134217728 blocks
  87. debug1: SSH2_MSG_NEWKEYS sent
  88. debug1: expecting SSH2_MSG_NEWKEYS
  89. debug3: receive packet: type 21
  90. debug1: SSH2_MSG_NEWKEYS received
  91. debug2: set_newkeys: mode 0
  92. debug1: rekey after 134217728 blocks
  93. debug2: key: /home/xxxx/.ssh/id_rsa ((nil))
  94. debug2: key: /home/xxxx/.ssh/id_dsa ((nil))
  95. debug2: key: /home/xxxx/.ssh/id_ecdsa ((nil))
  96. debug2: key: /home/xxx/.ssh/id_ed25519 ((nil))
  97. debug3: send packet: type 5
  98. debug3: receive packet: type 7
  99. debug1: SSH2_MSG_EXT_INFO received
  100. debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
  101. debug3: receive packet: type 6
  102. debug2: service_accept: ssh-userauth
  103. debug1: SSH2_MSG_SERVICE_ACCEPT received
  104. debug3: send packet: type 50
  105. debug3: receive packet: type 51
  106. debug1: Authentications that can continue: publickey,password
  107. debug3: start over, passed a different list publickey,password
  108. debug3: preferred publickey,keyboard-interactive,password
  109. debug3: authmethod_lookup publickey
  110. debug3: remaining preferred: keyboard-interactive,password
  111. debug3: authmethod_is_enabled publickey
  112. debug1: Next authentication method: publickey
  113. debug1: Trying private key: /home/xxxx/.ssh/id_rsa
  114. debug3: no such identity: /home/xxxx/.ssh/id_rsa: No such file or directory
  115. debug1: Trying private key: /home/xxxx/.ssh/id_dsa
  116. debug3: no such identity: /home/xxxx/.ssh/id_dsa: No such file or directory
  117. debug1: Trying private key: /home/xxxx/.ssh/id_ecdsa
  118. debug3: no such identity: /home/xxx/.ssh/id_ecdsa: No such file or directory
  119. debug1: Trying private key: /home/xxxx/.ssh/id_ed25519
  120. debug3: no such identity: /home/xxxx/.ssh/id_ed25519: No such file or directory
  121. debug2: we did not send a packet, disable method
  122. debug3: authmethod_lookup password
  123. debug3: remaining preferred: ,password
  124. debug3: authmethod_is_enabled password
  125. debug1: Next authentication method: password
  126. xxxx@xxxxxx.ddns.net's password:
  127. debug3: send packet: type 50
  128. debug2: we sent a password packet, wait for reply
  129. debug3: receive packet: type 52
  130. debug1: Authentication succeeded (password).
  131. Authenticated to xxxx.ddns.net ([xxxx.xxxx.xxx.xxx]:7575).
  132. debug1: Requesting tun unit 2147483647 in mode 1
  133. debug1: sys_tun_open: failed to configure tunnel (mode 1): Operation not permitted
  134. Tunnel device open failed.
  135. Could not request tunnel forwarding.
  136. debug1: channel 0: new [client-session]
  137. debug3: ssh_session2_open: channel_new: 0
  138. debug2: channel 0: send open
  139. debug3: send packet: type 90
  140. debug1: Requesting no-more-sessions@openssh.com
  141. debug3: send packet: type 80
  142. debug1: Entering interactive session.
  143. debug1: pledge: network
  144. debug3: receive packet: type 80
  145. debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
  146. debug3: receive packet: type 91
  147. debug2: callback start
  148. debug2: fd 3 setting TCP_NODELAY
  149. debug3: ssh_packet_set_tos: set IP_TOS 0x10
  150. debug2: client_session2_setup: id 0
  151. debug2: channel 0: request pty-req confirm 1
  152. debug3: send packet: type 98
  153. debug2: channel 0: request shell confirm 1
  154. debug3: send packet: type 98
  155. debug2: callback done
  156. debug2: channel 0: open confirm rwindow 0 rmax 32768
  157. debug3: receive packet: type 99
  158. debug2: channel_input_status_confirm: type 99 id 0
  159. debug2: PTY allocation request accepted on channel 0
  160. debug2: channel 0: rcvd adjust 2097152
  161. debug3: receive packet: type 99
  162. debug2: channel_input_status_confirm: type 99 id 0
  163. debug2: shell request accepted on channel 0
  164. Last login: Wed Jul 12 13:45:39 2017 from localhost
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement