Advertisement
Guest User

Untitled

a guest
Sep 13th, 2017
542
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 17.81 KB | None | 0 0
  1. Feb 11 14:18:16 servername systemd-logind[1274]: System is rebooting.
  2. Feb 11 14:19:14 servername CRON[1311]: pam_unix(cron:session): session opened for user root by (uid=0)
  3. Feb 11 14:19:14 servername su[1374]: Successful su for noip by root
  4. Feb 11 14:19:14 servername su[1374]: + ??? root:noip
  5. Feb 11 14:19:14 servername su[1374]: pam_unix(su:session): session opened for user noip by (uid=0)
  6. Feb 11 14:19:15 servername systemd-logind[1331]: New seat seat0.
  7. Feb 11 14:19:15 servername systemd-logind[1331]: Watching system buttons on /dev/input/event3 (Power Button)
  8. Feb 11 14:19:15 servername systemd-logind[1331]: Watching system buttons on /dev/input/event5 (Video Bus)
  9. Feb 11 14:19:15 servername systemd-logind[1331]: Watching system buttons on /dev/input/event0 (Power Button)
  10. Feb 11 14:19:15 servername systemd-logind[1331]: Watching system buttons on /dev/input/event1 (Lid Switch)
  11. Feb 11 14:19:15 servername systemd-logind[1331]: Watching system buttons on /dev/input/event2 (Sleep Button)
  12. Feb 11 14:19:15 servername systemd-logind[1331]: Watching system buttons on /dev/input/event9 (HP WMI hotkeys)
  13. Feb 11 14:19:15 servername systemd: pam_unix(systemd-user:session): session opened for user noip by (uid=0)
  14. Feb 11 14:19:15 servername systemd-logind[1331]: New session 1 of user noip.
  15. Feb 11 14:19:15 servername su[1374]: pam_unix(su:session): session closed for user noip
  16. Feb 11 14:19:16 servername sshd[1287]: Server listening on 0.0.0.0 port 22.
  17. Feb 11 14:19:16 servername CRON[1311]: pam_unix(cron:session): session closed for user root
  18. Feb 11 14:19:16 servername systemd-logind[1331]: Removed session 1.
  19. Feb 11 14:19:16 servername systemd: pam_unix(systemd-user:session): session closed for user noip
  20. Feb 11 14:19:44 servername sshd[1860]: Connection closed by x.x.x.x port 49743 [preauth]
  21. Feb 11 14:20:01 servername login[1863]: pam_ecryptfs: Passphrase file wrapped
  22. Feb 11 14:20:03 servername login[1410]: pam_unix(login:session): session opened for user noliva by LOGIN(uid=0)
  23. Feb 11 14:20:03 servername systemd: pam_unix(systemd-user:session): session opened for user noliva by (uid=0)
  24. Feb 11 14:20:03 servername systemd-logind[1331]: New session 2 of user noliva.
  25. Feb 11 14:20:12 servername sshd[1942]: Accepted publickey for noliva from x.x.x.x port 49744 ssh2: RSA SHA256:yyyy
  26. Feb 11 14:20:12 servername sshd[1942]: pam_unix(sshd:session): session opened for user noliva by (uid=0)
  27. Feb 11 14:20:12 servername systemd-logind[1331]: New session 3 of user noliva.
  28. Feb 11 14:20:25 servername sudo: noliva : TTY=pts/0 ; PWD=/home/noliva ; USER=root ; COMMAND=/usr/bin/vi /var/log/auth.log
  29.  
  30. iMac-de-noliva:log noliva$ ssh -v -v -v noliva@x.x.x.x
  31. OpenSSH_7.3p1, LibreSSL 2.4.1
  32. debug1: Reading configuration data /etc/ssh/ssh_config
  33. debug1: /etc/ssh/ssh_config line 20: Applying options for *
  34. debug2: resolving "x.x.x.x" port 22
  35. debug2: ssh_connect_direct: needpriv 0
  36. debug1: Connecting to x.x.x.x [x.x.x.x] port 22.
  37. debug1: Connection established.
  38. debug1: identity file /Users/noliva/.ssh/id_rsa type 1
  39. debug1: key_load_public: No such file or directory
  40. debug1: identity file /Users/noliva/.ssh/id_rsa-cert type -1
  41. debug1: key_load_public: No such file or directory
  42. debug1: identity file /Users/noliva/.ssh/id_dsa type -1
  43. debug1: key_load_public: No such file or directory
  44. debug1: identity file /Users/noliva/.ssh/id_dsa-cert type -1
  45. debug1: key_load_public: No such file or directory
  46. debug1: identity file /Users/noliva/.ssh/id_ecdsa type -1
  47. debug1: key_load_public: No such file or directory
  48. debug1: identity file /Users/noliva/.ssh/id_ecdsa-cert type -1
  49. debug1: key_load_public: No such file or directory
  50. debug1: identity file /Users/noliva/.ssh/id_ed25519 type -1
  51. debug1: key_load_public: No such file or directory
  52. debug1: identity file /Users/noliva/.ssh/id_ed25519-cert type -1
  53. debug1: Enabling compatibility mode for protocol 2.0
  54. debug1: Local version string SSH-2.0-OpenSSH_7.3
  55. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
  56. debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.1 pat OpenSSH* compat 0x04000000
  57. debug2: fd 3 setting O_NONBLOCK
  58. debug1: Authenticating to x.x.x.x:22 as 'noliva'
  59. debug3: hostkeys_foreach: reading file "/Users/noliva/.ssh/known_hosts"
  60. debug3: record_hostkey: found key type ECDSA in file /Users/noliva/.ssh/known_hosts:6
  61. debug3: load_hostkeys: loaded 1 keys from x.x.x.x
  62. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  63. debug3: send packet: type 20
  64. debug1: SSH2_MSG_KEXINIT sent
  65. debug3: receive packet: type 20
  66. debug1: SSH2_MSG_KEXINIT received
  67. debug2: local client KEXINIT proposal
  68. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  69. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  70. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  71. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  72. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  73. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  74. debug2: compression ctos: none,zlib@openssh.com,zlib
  75. debug2: compression stoc: none,zlib@openssh.com,zlib
  76. debug2: languages ctos:
  77. debug2: languages stoc:
  78. debug2: first_kex_follows 0
  79. debug2: reserved 0
  80. debug2: peer server KEXINIT proposal
  81. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
  82. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  83. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  84. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  85. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  86. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  87. debug2: compression ctos: none,zlib@openssh.com
  88. debug2: compression stoc: none,zlib@openssh.com
  89. debug2: languages ctos:
  90. debug2: languages stoc:
  91. debug2: first_kex_follows 0
  92. debug2: reserved 0
  93. debug1: kex: algorithm: curve25519-sha256@libssh.org
  94. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  95. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  96. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  97. debug3: send packet: type 30
  98. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  99. debug3: receive packet: type 31
  100. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:5KVog8lQVx18HDJnyjAqJTIyjfkbomRD75l817SPDXs
  101. debug3: hostkeys_foreach: reading file "/Users/noliva/.ssh/known_hosts"
  102. debug3: record_hostkey: found key type ECDSA in file /Users/noliva/.ssh/known_hosts:6
  103. debug3: load_hostkeys: loaded 1 keys from x.x.x.x
  104. debug1: Host 'x.x.x.x' is known and matches the ECDSA host key.
  105. debug1: Found key in /Users/noliva/.ssh/known_hosts:6
  106. debug3: send packet: type 21
  107. debug2: set_newkeys: mode 1
  108. debug1: rekey after 134217728 blocks
  109. debug1: SSH2_MSG_NEWKEYS sent
  110. debug1: expecting SSH2_MSG_NEWKEYS
  111. debug3: receive packet: type 21
  112. debug2: set_newkeys: mode 0
  113. debug1: rekey after 134217728 blocks
  114. debug1: SSH2_MSG_NEWKEYS received
  115. debug2: key: /Users/noliva/.ssh/id_rsa (0x7f94cf7000a0)
  116. debug2: key: /Users/noliva/.ssh/id_dsa (0x0)
  117. debug2: key: /Users/noliva/.ssh/id_ecdsa (0x0)
  118. debug2: key: /Users/noliva/.ssh/id_ed25519 (0x0)
  119. debug3: send packet: type 5
  120. debug3: receive packet: type 7
  121. debug1: SSH2_MSG_EXT_INFO received
  122. debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
  123. debug3: receive packet: type 6
  124. debug2: service_accept: ssh-userauth
  125. debug1: SSH2_MSG_SERVICE_ACCEPT received
  126. debug3: send packet: type 50
  127. debug3: receive packet: type 51
  128. debug1: Authentications that can continue: publickey
  129. debug3: start over, passed a different list publickey
  130. debug3: preferred publickey,keyboard-interactive,password
  131. debug3: authmethod_lookup publickey
  132. debug3: remaining preferred: keyboard-interactive,password
  133. debug3: authmethod_is_enabled publickey
  134. debug1: Next authentication method: publickey
  135. debug1: Offering RSA public key: /Users/noliva/.ssh/id_rsa
  136. debug3: send_pubkey_test
  137. debug3: send packet: type 50
  138. debug2: we sent a publickey packet, wait for reply
  139. debug3: receive packet: type 51
  140. debug1: Authentications that can continue: publickey
  141. debug1: Trying private key: /Users/noliva/.ssh/id_dsa
  142. debug3: no such identity: /Users/noliva/.ssh/id_dsa: No such file or directory
  143. debug1: Trying private key: /Users/noliva/.ssh/id_ecdsa
  144. debug3: no such identity: /Users/noliva/.ssh/id_ecdsa: No such file or directory
  145. debug1: Trying private key: /Users/noliva/.ssh/id_ed25519
  146. debug3: no such identity: /Users/noliva/.ssh/id_ed25519: No such file or directory
  147. debug2: we did not send a packet, disable method
  148. debug1: No more authentication methods to try.
  149. Permission denied (publickey).
  150.  
  151. iMac-de-noliva:log noliva$ ssh -v -v -v noliva@x.x.x.x
  152. OpenSSH_7.3p1, LibreSSL 2.4.1
  153. debug1: Reading configuration data /etc/ssh/ssh_config
  154. debug1: /etc/ssh/ssh_config line 20: Applying options for *
  155. debug2: resolving "x.x.x.x" port 22
  156. debug2: ssh_connect_direct: needpriv 0
  157. debug1: Connecting to x.x.x.x [x.x.x.x] port 22.
  158. debug1: Connection established.
  159. debug1: identity file /Users/noliva/.ssh/id_rsa type 1
  160. debug1: key_load_public: No such file or directory
  161. debug1: identity file /Users/noliva/.ssh/id_rsa-cert type -1
  162. debug1: key_load_public: No such file or directory
  163. debug1: identity file /Users/noliva/.ssh/id_dsa type -1
  164. debug1: key_load_public: No such file or directory
  165. debug1: identity file /Users/noliva/.ssh/id_dsa-cert type -1
  166. debug1: key_load_public: No such file or directory
  167. debug1: identity file /Users/noliva/.ssh/id_ecdsa type -1
  168. debug1: key_load_public: No such file or directory
  169. debug1: identity file /Users/noliva/.ssh/id_ecdsa-cert type -1
  170. debug1: key_load_public: No such file or directory
  171. debug1: identity file /Users/noliva/.ssh/id_ed25519 type -1
  172. debug1: key_load_public: No such file or directory
  173. debug1: identity file /Users/noliva/.ssh/id_ed25519-cert type -1
  174. debug1: Enabling compatibility mode for protocol 2.0
  175. debug1: Local version string SSH-2.0-OpenSSH_7.3
  176. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
  177. debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.1 pat OpenSSH* compat 0x04000000
  178. debug2: fd 3 setting O_NONBLOCK
  179. debug1: Authenticating to x.x.x.x:22 as 'noliva'
  180. debug3: hostkeys_foreach: reading file "/Users/noliva/.ssh/known_hosts"
  181. debug3: record_hostkey: found key type ECDSA in file /Users/noliva/.ssh/known_hosts:6
  182. debug3: load_hostkeys: loaded 1 keys from x.x.x.x
  183. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  184. debug3: send packet: type 20
  185. debug1: SSH2_MSG_KEXINIT sent
  186. debug3: receive packet: type 20
  187. debug1: SSH2_MSG_KEXINIT received
  188. debug2: local client KEXINIT proposal
  189. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  190. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  191. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  192. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  193. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  194. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  195. debug2: compression ctos: none,zlib@openssh.com,zlib
  196. debug2: compression stoc: none,zlib@openssh.com,zlib
  197. debug2: languages ctos:
  198. debug2: languages stoc:
  199. debug2: first_kex_follows 0
  200. debug2: reserved 0
  201. debug2: peer server KEXINIT proposal
  202. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
  203. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  204. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  205. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  206. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  207. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  208. debug2: compression ctos: none,zlib@openssh.com
  209. debug2: compression stoc: none,zlib@openssh.com
  210. debug2: languages ctos:
  211. debug2: languages stoc:
  212. debug2: first_kex_follows 0
  213. debug2: reserved 0
  214. debug1: kex: algorithm: curve25519-sha256@libssh.org
  215. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  216. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  217. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  218. debug3: send packet: type 30
  219. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  220. debug3: receive packet: type 31
  221. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:5KVog8lQVx18HDJnyjAqJTIyjfkbomRD75l817SPDXs
  222. debug3: hostkeys_foreach: reading file "/Users/noliva/.ssh/known_hosts"
  223. debug3: record_hostkey: found key type ECDSA in file /Users/noliva/.ssh/known_hosts:6
  224. debug3: load_hostkeys: loaded 1 keys from x.x.x.x
  225. debug1: Host 'x.x.x.x' is known and matches the ECDSA host key.
  226. debug1: Found key in /Users/noliva/.ssh/known_hosts:6
  227. debug3: send packet: type 21
  228. debug2: set_newkeys: mode 1
  229. debug1: rekey after 134217728 blocks
  230. debug1: SSH2_MSG_NEWKEYS sent
  231. debug1: expecting SSH2_MSG_NEWKEYS
  232. debug3: receive packet: type 21
  233. debug2: set_newkeys: mode 0
  234. debug1: rekey after 134217728 blocks
  235. debug1: SSH2_MSG_NEWKEYS received
  236. debug2: key: /Users/noliva/.ssh/id_rsa (0x7fbebf420020)
  237. debug2: key: /Users/noliva/.ssh/id_dsa (0x0)
  238. debug2: key: /Users/noliva/.ssh/id_ecdsa (0x0)
  239. debug2: key: /Users/noliva/.ssh/id_ed25519 (0x0)
  240. debug3: send packet: type 5
  241. debug3: receive packet: type 7
  242. debug1: SSH2_MSG_EXT_INFO received
  243. debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
  244. debug3: receive packet: type 6
  245. debug2: service_accept: ssh-userauth
  246. debug1: SSH2_MSG_SERVICE_ACCEPT received
  247. debug3: send packet: type 50
  248. debug3: receive packet: type 51
  249. debug1: Authentications that can continue: publickey
  250. debug3: start over, passed a different list publickey
  251. debug3: preferred publickey,keyboard-interactive,password
  252. debug3: authmethod_lookup publickey
  253. debug3: remaining preferred: keyboard-interactive,password
  254. debug3: authmethod_is_enabled publickey
  255. debug1: Next authentication method: publickey
  256. debug1: Offering RSA public key: /Users/noliva/.ssh/id_rsa
  257. debug3: send_pubkey_test
  258. debug3: send packet: type 50
  259. debug2: we sent a publickey packet, wait for reply
  260. debug3: receive packet: type 60
  261. debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
  262. debug2: input_userauth_pk_ok: fp SHA256:yyyyy
  263. debug3: sign_and_send_pubkey: RSA SHA256:xxxxx
  264. Enter passphrase for key '/Users/noliva/.ssh/id_rsa':
  265.  
  266. AuthorizedKeysFile /etc/ssh/%u/authorized_keys
  267.  
  268. sudo mkdir /etc/ssh/$USER
  269. sudo mv $HOME/.ssh/authorized_keys /etc/ssh/$USER/
  270. sudo chown -R $USER:$USER /etc/ssh/$USER
  271. sudo chmod 755 /etc/ssh/$USER
  272. sudo chmod 644 /etc/ssh/$USER/authorized_keys
  273.  
  274. #AuthorizedKeysFile %h/.ssh/authorized_keys
  275. AuthorizedKeysFile /etc/ssh/%u/authorized_keys
  276.  
  277. sudo systemctl restart ssh.service
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement