Guest User

Untitled

a guest
Jan 3rd, 2018
364
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 17.92 KB | None | 0 0
  1. sftp -vvv -P 22 partner2@35.xx.xx.xx
  2.  
  3. OpenSSH_7.5p1, LibreSSL 2.5.4
  4. debug1: Reading configuration data /etc/ssh/ssh_config
  5. debug1: /etc/ssh/ssh_config line 52: Applying options for *
  6. debug2: resolving "34.xx.xx.xx" port 22
  7. debug2: ssh_connect_direct: needpriv 0
  8. debug1: Connecting to 34.xx.xx.xx [34.xx.xx.xx] port 22.
  9. debug1: Connection established.
  10. debug1: identity file /Users/mikeghen/.ssh/id_rsa type 1
  11. debug1: key_load_public: No such file or directory
  12. debug1: identity file /Users/mikeghen/.ssh/id_rsa-cert type -1
  13. debug1: key_load_public: No such file or directory
  14. debug1: identity file /Users/mikeghen/.ssh/id_dsa type -1
  15. debug1: key_load_public: No such file or directory
  16. debug1: identity file /Users/mikeghen/.ssh/id_dsa-cert type -1
  17. debug1: key_load_public: No such file or directory
  18. debug1: identity file /Users/mikeghen/.ssh/id_ecdsa type -1
  19. debug1: key_load_public: No such file or directory
  20. debug1: identity file /Users/mikeghen/.ssh/id_ecdsa-cert type -1
  21. debug1: key_load_public: No such file or directory
  22. debug1: identity file /Users/mikeghen/.ssh/id_ed25519 type -1
  23. debug1: key_load_public: No such file or directory
  24. debug1: identity file /Users/mikeghen/.ssh/id_ed25519-cert type -1
  25. debug1: Enabling compatibility mode for protocol 2.0
  26. debug1: Local version string SSH-2.0-OpenSSH_7.5
  27. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3
  28. debug1: match: OpenSSH_7.3 pat OpenSSH* compat 0x04000000
  29. debug2: fd 3 setting O_NONBLOCK
  30. debug1: Authenticating to 35.194.92.246:22 as 'partner2'
  31. debug3: hostkeys_foreach: reading file "/Users/mikeghen/.ssh/known_hosts"
  32. debug3: record_hostkey: found key type RSA in file /Users/mikeghen/.ssh/known_hosts:46
  33. debug3: load_hostkeys: loaded 1 keys from 35.194.92.246
  34. debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  35. debug3: send packet: type 20
  36. debug1: SSH2_MSG_KEXINIT sent
  37. debug3: receive packet: type 20
  38. debug1: SSH2_MSG_KEXINIT received
  39. debug2: local client KEXINIT proposal
  40. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  41. debug2: host key algorithms: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
  42. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  43. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  44. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  45. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  46. debug2: compression ctos: none,zlib@openssh.com,zlib
  47. debug2: compression stoc: none,zlib@openssh.com,zlib
  48. debug2: languages ctos:
  49. debug2: languages stoc:
  50. debug2: first_kex_follows 0
  51. debug2: reserved 0
  52. debug2: peer server KEXINIT proposal
  53. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
  54. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256
  55. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  56. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  57. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  58. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  59. debug2: compression ctos: none,zlib@openssh.com
  60. debug2: compression stoc: none,zlib@openssh.com
  61. debug2: languages ctos:
  62. debug2: languages stoc:
  63. debug2: first_kex_follows 0
  64. debug2: reserved 0
  65. debug1: kex: algorithm: curve25519-sha256@libssh.org
  66. debug1: kex: host key algorithm: rsa-sha2-512
  67. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  68. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  69. debug3: send packet: type 30
  70. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  71. debug3: receive packet: type 31
  72. debug1: Server host key: ssh-rsa SHA256:b7IjwPek87z7UvtbAdAsXBi+6OWx/RtYZ0xu11bx0jg
  73. debug3: hostkeys_foreach: reading file "/Users/mikeghen/.ssh/known_hosts"
  74. debug3: record_hostkey: found key type RSA in file /Users/mikeghen/.ssh/known_hosts:46
  75. debug3: load_hostkeys: loaded 1 keys from 35.194.92.246
  76. debug1: Host '35.194.92.246' is known and matches the RSA host key.
  77. debug1: Found key in /Users/mikeghen/.ssh/known_hosts:46
  78. debug3: send packet: type 21
  79. debug2: set_newkeys: mode 1
  80. debug1: rekey after 134217728 blocks
  81. debug1: SSH2_MSG_NEWKEYS sent
  82. debug1: expecting SSH2_MSG_NEWKEYS
  83. debug3: receive packet: type 21
  84. debug1: SSH2_MSG_NEWKEYS received
  85. debug2: set_newkeys: mode 0
  86. debug1: rekey after 134217728 blocks
  87. debug2: key: /Users/mikeghen/.ssh/id_rsa (0x7f8243d0f7b0)
  88. debug2: key: /Users/mikeghen/.ssh/id_dsa (0x0)
  89. debug2: key: /Users/mikeghen/.ssh/id_ecdsa (0x0)
  90. debug2: key: /Users/mikeghen/.ssh/id_ed25519 (0x0)
  91. debug3: send packet: type 5
  92. debug3: receive packet: type 7
  93. debug1: SSH2_MSG_EXT_INFO received
  94. debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
  95. debug3: receive packet: type 6
  96. debug2: service_accept: ssh-userauth
  97. debug1: SSH2_MSG_SERVICE_ACCEPT received
  98. debug3: send packet: type 50
  99. debug3: receive packet: type 51
  100. debug1: Authentications that can continue: publickey
  101. debug3: start over, passed a different list publickey
  102. debug3: preferred publickey,keyboard-interactive,password
  103. debug3: authmethod_lookup publickey
  104. debug3: remaining preferred: keyboard-interactive,password
  105. debug3: authmethod_is_enabled publickey
  106. debug1: Next authentication method: publickey
  107. debug1: Offering RSA public key: /Users/mikeghen/.ssh/id_rsa
  108. debug3: send_pubkey_test
  109. debug3: send packet: type 50
  110. debug2: we sent a publickey packet, wait for reply
  111. debug3: receive packet: type 51
  112. debug1: Authentications that can continue: publickey
  113. debug1: Trying private key: /Users/mikeghen/.ssh/id_dsa
  114. debug3: no such identity: /Users/mikeghen/.ssh/id_dsa: No such file or directory
  115. debug1: Trying private key: /Users/mikeghen/.ssh/id_ecdsa
  116. debug3: no such identity: /Users/mikeghen/.ssh/id_ecdsa: No such file or directory
  117. debug1: Trying private key: /Users/mikeghen/.ssh/id_ed25519
  118. debug3: no such identity: /Users/mikeghen/.ssh/id_ed25519: No such file or directory
  119. debug2: we did not send a packet, disable method
  120. debug1: No more authentication methods to try.
  121. Permission denied (publickey).
  122. Connection closed
  123.  
  124. sftp -vvv -P 22 partner1@127.0.0.1
  125.  
  126. OpenSSH_7.4p1 Debian-10+deb9u2, OpenSSL 1.0.2l 25 May 2017
  127. debug1: Reading configuration data /etc/ssh/ssh_config
  128. debug1: /etc/ssh/ssh_config line 19: Applying options for *
  129. debug2: resolving "127.0.0.1" port 22
  130. debug2: ssh_connect_direct: needpriv 0
  131. debug1: Connecting to 127.0.0.1 [127.0.0.1] port 22.
  132. debug1: Connection established.
  133. debug1: permanently_set_uid: 0/0
  134. debug1: key_load_public: No such file or directory
  135. debug1: identity file /root/.ssh/id_rsa type -1
  136. debug1: key_load_public: No such file or directory
  137. debug1: identity file /root/.ssh/id_rsa-cert type -1
  138. debug1: key_load_public: No such file or directory
  139. debug1: identity file /root/.ssh/id_dsa type -1
  140. debug1: key_load_public: No such file or directory
  141. debug1: identity file /root/.ssh/id_dsa-cert type -1
  142. debug1: key_load_public: No such file or directory
  143. debug1: identity file /root/.ssh/id_ecdsa type -1
  144. debug1: key_load_public: No such file or directory
  145. debug1: identity file /root/.ssh/id_ecdsa-cert type -1
  146. debug1: key_load_public: No such file or directory
  147. debug1: identity file /root/.ssh/id_ed25519 type -1
  148. debug1: key_load_public: No such file or directory
  149. debug1: identity file /root/.ssh/id_ed25519-cert type -1
  150. debug1: Enabling compatibility mode for protocol 2.0
  151. debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Debian-10+deb9u2
  152. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Debian-10+deb9u2
  153. debug1: match: OpenSSH_7.4p1 Debian-10+deb9u2 pat OpenSSH* compat 0x04000000
  154. debug2: fd 3 setting O_NONBLOCK
  155. debug1: Authenticating to 127.0.0.1:22 as 'partner1'
  156. debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
  157. debug3: record_hostkey: found key type ED25519 in file /root/.ssh/known_hosts:1
  158. debug3: load_hostkeys: loaded 1 keys from 127.0.0.1
  159. debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519
  160. debug3: send packet: type 20
  161. debug1: SSH2_MSG_KEXINIT sent
  162. debug3: receive packet: type 20
  163. debug1: SSH2_MSG_KEXINIT received
  164. debug2: local client KEXINIT proposal
  165. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  166. debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  167. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  168. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  169. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  170. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  171. debug2: compression ctos: none,zlib@openssh.com,zlib
  172. debug2: compression stoc: none,zlib@openssh.com,zlib
  173. debug2: languages ctos:
  174. debug2: languages stoc:
  175. debug2: first_kex_follows 0
  176. debug2: reserved 0
  177. debug2: peer server KEXINIT proposal
  178. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
  179. debug2: host key algorithms: ssh-ed25519,ssh-rsa,rsa-sha2-512,rsa-sha2-256
  180. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  181. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  182. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  183. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  184. debug2: compression ctos: none,zlib@openssh.com
  185. debug2: compression stoc: none,zlib@openssh.com
  186. debug2: languages ctos:
  187. debug2: languages stoc:
  188. debug2: first_kex_follows 0
  189. debug2: reserved 0
  190. debug1: kex: algorithm: curve25519-sha256
  191. debug1: kex: host key algorithm: ssh-ed25519
  192. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  193. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  194. debug3: send packet: type 30
  195. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  196. debug3: receive packet: type 31
  197. debug1: Server host key: ssh-ed25519 SHA256:aj/R/n/zETfdf197C5Nw7/2FyK7v0tnPeFiv+5iCbxE
  198. debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
  199. debug3: record_hostkey: found key type ED25519 in file /root/.ssh/known_hosts:1
  200. debug3: load_hostkeys: loaded 1 keys from 127.0.0.1
  201. debug1: Host '127.0.0.1' is known and matches the ED25519 host key.
  202. debug1: Found key in /root/.ssh/known_hosts:1
  203. debug3: send packet: type 21
  204. debug2: set_newkeys: mode 1
  205. debug1: rekey after 134217728 blocks
  206. debug1: SSH2_MSG_NEWKEYS sent
  207. debug1: expecting SSH2_MSG_NEWKEYS
  208. debug3: receive packet: type 21
  209. debug1: SSH2_MSG_NEWKEYS received
  210. debug2: set_newkeys: mode 0
  211. debug1: rekey after 134217728 blocks
  212. debug2: key: /root/.ssh/id_rsa ((nil))
  213. debug2: key: /root/.ssh/id_dsa ((nil))
  214. debug2: key: /root/.ssh/id_ecdsa ((nil))
  215. debug2: key: /root/.ssh/id_ed25519 ((nil))
  216. debug3: send packet: type 5
  217. debug3: receive packet: type 7
  218. debug1: SSH2_MSG_EXT_INFO received
  219. debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
  220. debug3: receive packet: type 6
  221. debug2: service_accept: ssh-userauth
  222. debug1: SSH2_MSG_SERVICE_ACCEPT received
  223. debug3: send packet: type 50
  224. debug3: receive packet: type 51
  225. debug1: Authentications that can continue: publickey,password,keyboard-interactive
  226. debug3: start over, passed a different list publickey,password,keyboard-interactive
  227. debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
  228. debug3: authmethod_lookup publickey
  229. debug3: remaining preferred: keyboard-interactive,password
  230. debug3: authmethod_is_enabled publickey
  231. debug1: Next authentication method: publickey
  232. debug1: Trying private key: /root/.ssh/id_rsa
  233. debug3: no such identity: /root/.ssh/id_rsa: No such file or directory
  234. debug1: Trying private key: /root/.ssh/id_dsa
  235. debug3: no such identity: /root/.ssh/id_dsa: No such file or directory
  236. debug1: Trying private key: /root/.ssh/id_ecdsa
  237. debug3: no such identity: /root/.ssh/id_ecdsa: No such file or directory
  238. debug1: Trying private key: /root/.ssh/id_ed25519
  239. debug3: no such identity: /root/.ssh/id_ed25519: No such file or directory
  240. debug2: we did not send a packet, disable method
  241. debug3: authmethod_lookup keyboard-interactive
  242. debug3: remaining preferred: password
  243. debug3: authmethod_is_enabled keyboard-interactive
  244. debug1: Next authentication method: keyboard-interactive
  245. debug2: userauth_kbdint
  246. debug3: send packet: type 50
  247. debug2: we sent a keyboard-interactive packet, wait for reply
  248. debug3: receive packet: type 51
  249. debug1: Authentications that can continue: publickey,password,keyboard-interactive
  250. debug3: userauth_kbdint: disable: no info_req_seen
  251. debug2: we did not send a packet, disable method
  252. debug3: authmethod_lookup password
  253. debug3: remaining preferred:
  254. debug3: authmethod_is_enabled password
  255. debug1: Next authentication method: password
  256. partner1@127.0.0.1's password:
  257.  
  258. # This is the ssh client system-wide configuration file. See
  259. # ssh_config(5) for more information. This file provides defaults for
  260. # users, and the values can be changed in per-user configuration files
  261. # or on the command line.
  262.  
  263. # Configuration data is parsed as follows:
  264. # 1. command line options
  265. # 2. user-specific file
  266. # 3. system-wide file
  267. # Any configuration value is only changed the first time it is set.
  268. # Thus, host-specific definitions should be at the beginning of the
  269. # configuration file, and defaults at the end.
  270.  
  271. # Site-wide defaults for some commonly used options. For a comprehensive
  272. # list of available options, their meanings and defaults, please see the
  273. # ssh_config(5) man page.
  274.  
  275. Host *
  276. # ForwardAgent no
  277. # ForwardX11 no
  278. # ForwardX11Trusted yes
  279. # RhostsRSAAuthentication no
  280. # RSAAuthentication yes
  281. # PasswordAuthentication yes
  282. # HostbasedAuthentication no
  283. # GSSAPIAuthentication no
  284. # GSSAPIDelegateCredentials no
  285. # GSSAPIKeyExchange no
  286. # GSSAPITrustDNS no
  287. # BatchMode no
  288. # CheckHostIP yes
  289. # AddressFamily any
  290. # ConnectTimeout 0
  291. # StrictHostKeyChecking ask
  292. # IdentityFile ~/.ssh/identity
  293. # IdentityFile ~/.ssh/id_rsa
  294. # IdentityFile ~/.ssh/id_dsa
  295. # IdentityFile ~/.ssh/id_ecdsa
  296. # IdentityFile ~/.ssh/id_ed25519
  297. # Port 22
  298. # Protocol 2
  299. # Cipher 3des
  300. # Ciphers aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc
  301. # MACs hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160
  302. # EscapeChar ~
  303. # Tunnel no
  304. # TunnelDevice any:any
  305. # PermitLocalCommand no
  306. # VisualHostKey no
  307. # ProxyCommand ssh -q -W %h:%p gateway.example.com
  308. # RekeyLimit 1G 1h
  309. SendEnv LANG LC_*
  310. HashKnownHosts yes
  311. GSSAPIAuthentication yes
  312. PasswordAuthentication yes
  313.  
  314. # Secure defaults
  315. # See: https://stribika.github.io/2015/01/04/secure-secure-shell.html
  316. Protocol 2
  317. HostKey /etc/ssh/ssh_host_ed25519_key
  318. HostKey /etc/ssh/ssh_host_rsa_key
  319.  
  320. # Faster connection
  321. # See: https://github.com/atmoz/sftp/issues/11
  322. UseDNS no
  323.  
  324. # Limited access
  325. PermitRootLogin no
  326. X11Forwarding no
  327. AllowTcpForwarding no
  328.  
  329. # Force sftp and chroot jail
  330. Subsystem sftp internal-sftp
  331. ForceCommand internal-sftp
  332. ChrootDirectory %h
  333.  
  334. # Enable this for more logs
  335. #LogLevel VERBOSE
Add Comment
Please, Sign In to add comment