Advertisement
Guest User

Untitled

a guest
Jul 13th, 2017
965
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 10.43 KB | None | 0 0
  1. OpenSSH_7.2p2 Ubuntu-4ubuntu2.2, OpenSSL 1.0.2g 1 Mar 2016
  2. debug1: Reading configuration data /home/hdt/.ssh/config
  3. debug1: /home/hdt/.ssh/config line 1: Applying options for vps.tx
  4. debug1: Reading configuration data /etc/ssh/ssh_config
  5. debug1: /etc/ssh/ssh_config line 19: Applying options for *
  6. debug2: resolving "182.254.134.215" port 22
  7. debug2: ssh_connect_direct: needpriv 0
  8. debug1: Connecting to 182.254.134.215 [182.254.134.215] port 22.
  9. debug1: Connection established.
  10. debug1: key_load_public: No such file or directory
  11. debug1: identity file /home/hdt/.ssh/id_rsa type -1
  12. debug1: key_load_public: No such file or directory
  13. debug1: identity file /home/hdt/.ssh/id_rsa-cert type -1
  14. debug1: Enabling compatibility mode for protocol 2.0
  15. debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.2
  16. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2
  17. debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2 pat OpenSSH_6.6.1* compat 0x04000000
  18. debug2: fd 3 setting O_NONBLOCK
  19. debug1: Authenticating to 182.254.134.215:22 as 'ubuntu'
  20. debug3: hostkeys_foreach: reading file "/home/hdt/.ssh/known_hosts"
  21. debug3: record_hostkey: found key type ECDSA in file /home/hdt/.ssh/known_hosts:8
  22. debug3: load_hostkeys: loaded 1 keys from 182.254.134.215
  23. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  24. debug3: send packet: type 20
  25. debug1: SSH2_MSG_KEXINIT sent
  26. debug3: receive packet: type 20
  27. debug1: SSH2_MSG_KEXINIT received
  28. debug2: local client KEXINIT proposal
  29. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
  30. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  31. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  32. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  33. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  34. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  35. debug2: compression ctos: none,zlib@openssh.com,zlib
  36. debug2: compression stoc: none,zlib@openssh.com,zlib
  37. debug2: languages ctos:
  38. debug2: languages stoc:
  39. debug2: first_kex_follows 0
  40. debug2: reserved 0
  41. debug2: peer server KEXINIT proposal
  42. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  43. debug2: host key algorithms: ssh-rsa,ecdsa-sha2-nistp256
  44. debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  45. debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  46. debug2: MACs ctos: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  47. debug2: MACs stoc: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  48. debug2: compression ctos: none,zlib@openssh.com
  49. debug2: compression stoc: none,zlib@openssh.com
  50. debug2: languages ctos:
  51. debug2: languages stoc:
  52. debug2: first_kex_follows 0
  53. debug2: reserved 0
  54. debug1: kex: algorithm: curve25519-sha256@libssh.org
  55. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  56. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  57. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  58. debug3: send packet: type 30
  59. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  60. debug3: receive packet: type 31
  61. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:1aJYXhw/rqhK0D0SweH6wzaVOZ73HE6fDbrZBZgxi60
  62. debug3: hostkeys_foreach: reading file "/home/hdt/.ssh/known_hosts"
  63. debug3: record_hostkey: found key type ECDSA in file /home/hdt/.ssh/known_hosts:8
  64. debug3: load_hostkeys: loaded 1 keys from 182.254.134.215
  65. debug1: Host '182.254.134.215' is known and matches the ECDSA host key.
  66. debug1: Found key in /home/hdt/.ssh/known_hosts:8
  67. debug3: send packet: type 21
  68. debug2: set_newkeys: mode 1
  69. debug1: rekey after 134217728 blocks
  70. debug1: SSH2_MSG_NEWKEYS sent
  71. debug1: expecting SSH2_MSG_NEWKEYS
  72. debug3: receive packet: type 21
  73. debug2: set_newkeys: mode 0
  74. debug1: rekey after 134217728 blocks
  75. debug1: SSH2_MSG_NEWKEYS received
  76. debug2: key: /home/hdt/.ssh/id_rsa ((nil)), explicit
  77. debug3: send packet: type 5
  78. debug3: receive packet: type 6
  79. debug2: service_accept: ssh-userauth
  80. debug1: SSH2_MSG_SERVICE_ACCEPT received
  81. debug3: send packet: type 50
  82. debug3: receive packet: type 51
  83. debug1: Authentications that can continue: publickey
  84. debug3: start over, passed a different list publickey
  85. debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
  86. debug3: authmethod_lookup publickey
  87. debug3: remaining preferred: keyboard-interactive,password
  88. debug3: authmethod_is_enabled publickey
  89. debug1: Next authentication method: publickey
  90. debug1: Trying private key: /home/hdt/.ssh/id_rsa
  91. debug3: sign_and_send_pubkey: RSA SHA256:PLDeW8AQdzq51KJco2lV3NTgKnwBm7nnyVHdwAjxgNI
  92. debug3: send packet: type 50
  93. debug2: we sent a publickey packet, wait for reply
  94. debug3: receive packet: type 52
  95. debug1: Authentication succeeded (publickey).
  96. Authenticated to 182.254.134.215 ([182.254.134.215]:22).
  97. debug1: channel 0: new [client-session]
  98. debug3: ssh_session2_open: channel_new: 0
  99. debug2: channel 0: send open
  100. debug3: send packet: type 90
  101. debug1: Requesting no-more-sessions@openssh.com
  102. debug3: send packet: type 80
  103. debug1: Entering interactive session.
  104. debug1: pledge: network
  105. debug3: receive packet: type 91
  106. debug2: callback start
  107. debug2: fd 3 setting TCP_NODELAY
  108. debug3: ssh_packet_set_tos: set IP_TOS 0x10
  109. debug2: client_session2_setup: id 0
  110. debug2: channel 0: request pty-req confirm 1
  111. debug3: send packet: type 98
  112. debug1: Sending environment.
  113. debug3: Ignored env BROWSER
  114. debug3: Ignored env CLICOLOR
  115. debug3: Ignored env DISPLAY
  116. debug3: Ignored env EDITOR
  117. debug3: Ignored env HOME
  118. debug1: Sending env LANG = en_US.UTF-8
  119. debug2: channel 0: request env confirm 0
  120. debug3: send packet: type 98
  121. debug1: Sending env LC_ADDRESS = zh_CN.UTF-8
  122. debug2: channel 0: request env confirm 0
  123. debug3: send packet: type 98
  124. debug1: Sending env LC_ALL = en_US.UTF-8
  125. debug2: channel 0: request env confirm 0
  126. debug3: send packet: type 98
  127. debug1: Sending env LC_IDENTIFICATION = zh_CN.UTF-8
  128. debug2: channel 0: request env confirm 0
  129. debug3: send packet: type 98
  130. debug1: Sending env LC_MEASUREMENT = zh_CN.UTF-8
  131. debug2: channel 0: request env confirm 0
  132. debug3: send packet: type 98
  133. debug1: Sending env LC_MONETARY = zh_CN.UTF-8
  134. debug2: channel 0: request env confirm 0
  135. debug3: send packet: type 98
  136. debug1: Sending env LC_NAME = zh_CN.UTF-8
  137. debug2: channel 0: request env confirm 0
  138. debug3: send packet: type 98
  139. debug1: Sending env LC_NUMERIC = zh_CN.UTF-8
  140. debug2: channel 0: request env confirm 0
  141. debug3: send packet: type 98
  142. debug1: Sending env LC_PAPER = zh_CN.UTF-8
  143. debug2: channel 0: request env confirm 0
  144. debug3: send packet: type 98
  145. debug1: Sending env LC_TELEPHONE = zh_CN.UTF-8
  146. debug2: channel 0: request env confirm 0
  147. debug3: send packet: type 98
  148. debug1: Sending env LC_TIME = zh_CN.UTF-8
  149. debug2: channel 0: request env confirm 0
  150. debug3: send packet: type 98
  151. debug3: Ignored env LESS_TERMCAP_mb
  152. debug3: Ignored env LESS_TERMCAP_md
  153. debug3: Ignored env LESS_TERMCAP_me
  154. debug3: Ignored env LESS_TERMCAP_se
  155. debug3: Ignored env LESS_TERMCAP_so
  156. debug3: Ignored env LESS_TERMCAP_ue
  157. debug3: Ignored env LESS_TERMCAP_us
  158. debug3: Ignored env LOGNAME
  159. debug3: Ignored env LS_COLORS
  160. debug3: Ignored env MAIL
  161. debug3: Ignored env PAGER
  162. debug3: Ignored env PATH
  163. debug3: Ignored env PIN_ROOT
  164. debug3: Ignored env PWD
  165. debug3: Ignored env PYTHONSTARTUP
  166. debug3: Ignored env QT_QPA_PLATFORMTHEME
  167. debug3: Ignored env SHELL
  168. debug3: Ignored env SHLVL
  169. debug3: Ignored env SSH_CLIENT
  170. debug3: Ignored env SSH_CONNECTION
  171. debug3: Ignored env SSH_TTY
  172. debug3: Ignored env TERM
  173. debug3: Ignored env TMUX
  174. debug3: Ignored env TMUX_PANE
  175. debug3: Ignored env USER
  176. debug3: Ignored env VIRTUALENVWRAPPER_SCRIPT
  177. debug3: Ignored env XDG_RUNTIME_DIR
  178. debug3: Ignored env XDG_SESSION_ID
  179. debug3: Ignored env _
  180. debug3: Ignored env _VIRTUALENVWRAPPER_API
  181. debug3: Ignored env OLDPWD
  182. debug3: Ignored env LD_LIBRARY_PATH
  183. debug3: Ignored env ZSH
  184. debug3: Ignored env LESS
  185. debug3: Ignored env LSCOLORS
  186. debug2: channel 0: request shell confirm 1
  187. debug3: send packet: type 98
  188. debug2: callback done
  189. debug2: channel 0: open confirm rwindow 0 rmax 32768
  190. debug3: send packet: type 1
  191. packet_write_wait: Connection to 182.254.134.215 port 22: Broken pipe
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement