Advertisement
Guest User

Untitled

a guest
Mar 15th, 2019
101
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 8.22 KB | None | 0 0
  1. OpenSSH_7.6p1 Ubuntu-4ubuntu0.3, OpenSSL 1.0.2n 7 Dec 2017
  2. debug1: Reading configuration data /etc/ssh/ssh_config
  3. debug1: /etc/ssh/ssh_config line 19: Applying options for *
  4. debug2: resolving "barman.vacationlabs.com" port 22
  5. debug2: ssh_connect_direct: needpriv 0
  6. debug1: Connecting to barman.vacationlabs.com [148.251.121.23] port 22.
  7. debug1: Connection established.
  8. debug1: identity file ./ci/deploy-key-vacationlabs type 0
  9. debug1: key_load_public: No such file or directory
  10. debug1: identity file ./ci/deploy-key-vacationlabs-cert type -1
  11. debug1: Local version string SSH-2.0-OpenSSH_7.6p1 Ubuntu-4ubuntu0.3
  12. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.6p1 Ubuntu-4ubuntu0.3
  13. debug1: match: OpenSSH_7.6p1 Ubuntu-4ubuntu0.3 pat OpenSSH* compat 0x04000000
  14. debug2: fd 3 setting O_NONBLOCK
  15. debug1: Authenticating to barman.vacationlabs.com:22 as 'vl'
  16. debug1: SSH2_MSG_KEXINIT sent
  17. debug1: SSH2_MSG_KEXINIT received
  18. debug2: local client KEXINIT proposal
  19. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  20. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  21. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  22. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  23. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  24. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  25. debug2: compression ctos: none,zlib@openssh.com,zlib
  26. debug2: compression stoc: none,zlib@openssh.com,zlib
  27. debug2: languages ctos:
  28. debug2: languages stoc:
  29. debug2: first_kex_follows 0
  30. debug2: reserved 0
  31. debug2: peer server KEXINIT proposal
  32. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
  33. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  34. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  35. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  36. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  37. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  38. debug2: compression ctos: none,zlib@openssh.com
  39. debug2: compression stoc: none,zlib@openssh.com
  40. debug2: languages ctos:
  41. debug2: languages stoc:
  42. debug2: first_kex_follows 0
  43. debug2: reserved 0
  44. debug1: kex: algorithm: curve25519-sha256
  45. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  46. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  47. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  48. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  49. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:f+Vmv8PqWzOi5BwbHdps8gcHNzvRzQOogvSvpYT5hQA
  50. debug1: Host 'barman.vacationlabs.com' is known and matches the ECDSA host key.
  51. debug1: Found key in /home/sumithravl/.ssh/known_hosts:9
  52. debug2: set_newkeys: mode 1
  53. debug1: rekey after 134217728 blocks
  54. debug1: SSH2_MSG_NEWKEYS sent
  55. debug1: expecting SSH2_MSG_NEWKEYS
  56. debug1: SSH2_MSG_NEWKEYS received
  57. debug2: set_newkeys: mode 0
  58. debug1: rekey after 134217728 blocks
  59. debug2: key: /home/sumithravl/.ssh/id_rsa (0x55aed22e3310), agent
  60. debug2: key: ./ci/deploy-key-vacationlabs (0x55aed22eab70), explicit
  61. debug1: SSH2_MSG_EXT_INFO received
  62. debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
  63. debug2: service_accept: ssh-userauth
  64. debug1: SSH2_MSG_SERVICE_ACCEPT received
  65. debug1: Authentications that can continue: publickey,password
  66. debug1: Next authentication method: publickey
  67. debug1: Offering public key: RSA SHA256:qEAkHOZgIjmYu/EojAGSP52gKQLuC2hqljXAeZaODd4 /home/sumithravl/.ssh/id_rsa
  68. debug2: we sent a publickey packet, wait for reply
  69. debug1: Authentications that can continue: publickey,password
  70. debug1: Offering public key: RSA SHA256:aK1dyfIDHdJhykK7GYvb8PGFtOzOG5JUOotRq/VquEU ./ci/deploy-key-vacationlabs
  71. debug2: we sent a publickey packet, wait for reply
  72. debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
  73. debug2: input_userauth_pk_ok: fp SHA256:aK1dyfIDHdJhykK7GYvb8PGFtOzOG5JUOotRq/VquEU
  74. debug1: Authentication succeeded (publickey).
  75. Authenticated to barman.vacationlabs.com ([148.251.121.23]:22).
  76. debug1: channel 0: new [client-session]
  77. debug2: channel 0: send open
  78. debug1: Requesting no-more-sessions@openssh.com
  79. debug1: Entering interactive session.
  80. debug1: pledge: network
  81. debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
  82. debug1: Remote: Forced command.
  83. debug1: Remote: Agent forwarding disabled.
  84. debug1: Remote: Port forwarding disabled.
  85. debug1: Remote: PTY allocation disabled.
  86. debug1: Remote: User rc execution disabled.
  87. debug1: Remote: X11 forwarding disabled.
  88. debug1: Remote: Forced command.
  89. debug1: Remote: Agent forwarding disabled.
  90. debug1: Remote: Port forwarding disabled.
  91. debug1: Remote: PTY allocation disabled.
  92. debug1: Remote: User rc execution disabled.
  93. debug1: Remote: X11 forwarding disabled.
  94. debug2: channel_input_open_confirmation: channel 0: callback start
  95. debug2: fd 3 setting TCP_NODELAY
  96. debug2: client_session2_setup: id 0
  97. debug2: channel 0: request pty-req confirm 1
  98. debug1: Sending environment.
  99. debug1: Sending env LANG = en_US.UTF-8
  100. debug2: channel 0: request env confirm 0
  101. debug2: channel 0: request shell confirm 1
  102. debug2: channel_input_open_confirmation: channel 0: callback done
  103. debug2: channel 0: open confirm rwindow 0 rmax 32768
  104. debug2: channel_input_status_confirm: type 100 id 0
  105. PTY allocation request failed on channel 0
  106. debug2: channel 0: rcvd adjust 2097152
  107. debug2: channel_input_status_confirm: type 99 id 0
  108. debug2: shell request accepted on channel 0
  109. debug2: channel 0: rcvd ext data 139
  110. debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
  111. debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0
  112. debug2: channel 0: rcvd eow
  113. debug2: channel 0: close_read
  114. debug2: channel 0: input open -> closed
  115. debug2: channel 0: rcvd eof
  116. debug2: channel 0: output open -> drain
  117. debug2: channel 0: rcvd close
  118. debug2: channel 0: obuf_empty delayed efd 7/(139)
  119. /home/vl/rrsync: Not invoked via sshd
  120. Use 'command="/home/vl/rrsync [-ro|-wo] SUBDIR"'
  121. in front of lines in /home/vl/.ssh/authorized_keys
  122. debug2: channel 0: written 139 to efd 7
  123. debug2: channel 0: obuf empty
  124. debug2: channel 0: close_write
  125. debug2: channel 0: output drain -> closed
  126. debug2: channel 0: almost dead
  127. debug2: channel 0: gc: notify user
  128. debug2: channel 0: gc: user detached
  129. debug2: channel 0: send close
  130. debug2: channel 0: is dead
  131. debug2: channel 0: garbage collecting
  132. debug1: channel 0: free: client-session, nchannels 1
  133. Connection to barman.vacationlabs.com closed.
  134. Transferred: sent 3376, received 3336 bytes, in 0.6 seconds
  135. Bytes per second: sent 5424.3, received 5360.1
  136. debug1: Exit status 255
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement