Advertisement
Guest User

Untitled

a guest
Dec 18th, 2015
154
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 11.67 KB | None | 0 0
  1. Ciphers blowfish-cbc,aes256-cbc,aes256-ctr,aes128-ctr,aes128-gcm@openssh.com,aes192-ctr,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,
  2. KexAlgorithms curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  3. MACs hmac-sha1,hmac-sha2-256,hmac-sha2-512,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,umac-128-etm@openssh.com,umac-128@openssh.com
  4.  
  5. Protocol 2
  6. SyslogFacility AUTHPRIV
  7. LogLevel ERROR
  8. LoginGraceTime 60
  9.  
  10. MaxStartups 2
  11. MaxAuthTries 3
  12. MaxSessions 3
  13.  
  14. RSAAuthentication yes
  15. PubkeyAuthentication yes
  16. AuthorizedKeysFile %h/.ssh/authorized_keys
  17. RhostsRSAAuthentication no
  18. IgnoreRhosts yes
  19. ChallengeResponseAuthentication no
  20. UsePAM no
  21. PasswordAuthentication no
  22. PermitEmptyPasswords no
  23. PermitRootLogin without-password
  24. TCPKeepAlive yes
  25. ClientAliveInterval 600
  26. ClientAliveCountMax 0
  27. Banner /etc/ssh/issue.net
  28. AllowTcpForwarding no
  29. X11Forwarding no
  30. UsePrivilegeSeparation sandbox
  31. AcceptEnv LANG LC_*
  32. UseDNS no
  33.  
  34. ChrootDirectory none
  35. Subsystem sftp internal-sftp -f DAEMON -u 000
  36.  
  37. Match User root
  38. AllowTcpForwarding yes
  39.  
  40. $ sftp -P 22221 -vvv root@nas
  41.  
  42. OpenSSH_7.1p1, OpenSSL 1.0.2e 3 Dec 2015
  43. debug1: Reading configuration data /usr/local/etc/ssh/ssh_config
  44. debug2: ssh_connect: needpriv 0
  45. debug1: Connecting to nas [192.168.1.51] port 22221.
  46. debug1: Connection established.
  47. debug1: identity file /Users/drewshg312/.ssh/id_rsa type 1
  48. debug1: key_load_public: No such file or directory
  49. debug1: identity file /Users/drewshg312/.ssh/id_rsa-cert type -1
  50. debug1: key_load_public: No such file or directory
  51. debug1: identity file /Users/drewshg312/.ssh/id_dsa type -1
  52. debug1: key_load_public: No such file or directory
  53. debug1: identity file /Users/drewshg312/.ssh/id_dsa-cert type -1
  54. debug1: key_load_public: No such file or directory
  55. debug1: identity file /Users/drewshg312/.ssh/id_ecdsa type -1
  56. debug1: key_load_public: No such file or directory
  57. debug1: identity file /Users/drewshg312/.ssh/id_ecdsa-cert type -1
  58. debug1: key_load_public: No such file or directory
  59. debug1: identity file /Users/drewshg312/.ssh/id_ed25519 type -1
  60. debug1: key_load_public: No such file or directory
  61. debug1: identity file /Users/drewshg312/.ssh/id_ed25519-cert type -1
  62. debug1: Enabling compatibility mode for protocol 2.0
  63. debug1: Local version string SSH-2.0-OpenSSH_7.1
  64. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6p2-hpn14v4
  65. debug1: match: OpenSSH_6.6p2-hpn14v4 pat OpenSSH_6.5*,OpenSSH_6.6* compat 0x14000000
  66. debug2: fd 5 setting O_NONBLOCK
  67. debug1: Authenticating to nas:22221 as 'root'
  68. debug2: compat_kex_proposal: original KEX proposal: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
  69. debug2: Compat: skipping algorithm "curve25519-sha256@libssh.org"
  70. debug2: compat_kex_proposal: compat KEX proposal: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
  71. debug3: put_host_port: [nas]:22221
  72. debug3: hostkeys_foreach: reading file "/Users/drewshg312/.ssh/known_hosts"
  73. debug3: record_hostkey: found key type ECDSA in file /Users/drewshg312/.ssh/known_hosts:10
  74. debug3: load_hostkeys: loaded 1 keys from [nas]:22221
  75. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  76. debug1: SSH2_MSG_KEXINIT sent
  77. debug1: SSH2_MSG_KEXINIT received
  78. debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
  79. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,ssh-rsa
  80. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  81. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  82. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  83. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  84. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  85. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  86. debug2: kex_parse_kexinit:
  87. debug2: kex_parse_kexinit:
  88. debug2: kex_parse_kexinit: first_kex_follows 0
  89. debug2: kex_parse_kexinit: reserved 0
  90. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  91. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
  92. debug2: kex_parse_kexinit: blowfish-cbc,aes256-cbc,aes256-ctr,aes128-ctr,aes128-gcm@openssh.com,aes192-ctr,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,
  93. debug2: kex_parse_kexinit: blowfish-cbc,aes256-cbc,aes256-ctr,aes128-ctr,aes128-gcm@openssh.com,aes192-ctr,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,
  94. debug2: kex_parse_kexinit: hmac-sha1,hmac-sha2-256,hmac-sha2-512,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,umac-128-etm@openssh.com,umac-128@openssh.com
  95. debug2: kex_parse_kexinit: hmac-sha1,hmac-sha2-256,hmac-sha2-512,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,umac-128-etm@openssh.com,umac-128@openssh.com
  96. debug2: kex_parse_kexinit: none,zlib@openssh.com
  97. debug2: kex_parse_kexinit: none,zlib@openssh.com
  98. debug2: kex_parse_kexinit:
  99. debug2: kex_parse_kexinit:
  100. debug2: kex_parse_kexinit: first_kex_follows 0
  101. debug2: kex_parse_kexinit: reserved 0
  102. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  103. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  104. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<8192<8192) sent
  105. debug1: got SSH2_MSG_KEX_DH_GEX_GROUP
  106. debug2: bits set: 1041/2048
  107. debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  108. debug1: got SSH2_MSG_KEX_DH_GEX_REPLY
  109. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:SkJiuE7k6Z2ooVXv2cb4PGTeXgh+xNjxMtDG+8Pfqw0
  110. debug3: put_host_port: [192.168.1.51]:22221
  111. debug3: put_host_port: [nas]:22221
  112. debug3: hostkeys_foreach: reading file "/Users/drewshg312/.ssh/known_hosts"
  113. debug3: record_hostkey: found key type ECDSA in file /Users/drewshg312/.ssh/known_hosts:10
  114. debug3: load_hostkeys: loaded 1 keys from [nas]:22221
  115. debug3: hostkeys_foreach: reading file "/Users/drewshg312/.ssh/known_hosts"
  116. debug3: record_hostkey: found key type ECDSA in file /Users/drewshg312/.ssh/known_hosts:10
  117. debug3: load_hostkeys: loaded 1 keys from [192.168.1.51]:22221
  118. debug1: Host '[nas]:22221' is known and matches the ECDSA host key.
  119. debug1: Found key in /Users/drewshg312/.ssh/known_hosts:10
  120. debug2: bits set: 1039/2048
  121. debug2: set_newkeys: mode 1
  122. debug1: SSH2_MSG_NEWKEYS sent
  123. debug1: expecting SSH2_MSG_NEWKEYS
  124. debug2: set_newkeys: mode 0
  125. debug1: SSH2_MSG_NEWKEYS received
  126. debug1: Roaming not allowed by server
  127. debug1: SSH2_MSG_SERVICE_REQUEST sent
  128. debug2: service_accept: ssh-userauth
  129. debug1: SSH2_MSG_SERVICE_ACCEPT received
  130. debug1: pubkey_prepare: ssh_get_authentication_socket: Connection refused
  131. debug2: key: /Users/drewshg312/.ssh/id_rsa (0x7f97fc000610),
  132. debug2: key: /Users/drewshg312/.ssh/id_dsa (0x0),
  133. debug2: key: /Users/drewshg312/.ssh/id_ecdsa (0x0),
  134. debug2: key: /Users/drewshg312/.ssh/id_ed25519 (0x0),
  135. debug3: input_userauth_banner
  136. ) ( ) )
  137. ( * ) * ) ( /( * )) ) ( /( ( /(
  138. ) ` ) /(` ) /(( )())` ) /(()/( )()) )())
  139. ((((_)( ( )(_))( )(_)) ((_) ( )(_))(_)|(_) ((_)
  140. ) _ )(_(_())(_(_()|(_) _((_)(_(_()|_)) ((_) _((_)
  141. (_)_(_)_ _||_ _| __| | ||_ _|_ _| / _ | | |
  142. / _ | | | | | _|| .` | | | | | | (_) | .` |
  143. /_/ _ |_| |_| |___|_|_| |_| |___| ___/|_|_|
  144.  
  145. UNAUTHORIZED ACCESS TO THIS SYSTEM IS FORBIDDEN AND WILL BE
  146. PROSECUTED BY LAW!
  147.  
  148. DISCONNECT IMMIDIATELY IF YOU ARE NOT AUTHORIZED PERSON!
  149.  
  150. By accessing this system you agree that all your actions
  151. will be monitored and logged.
  152. debug1: Authentications that can continue: publickey
  153. debug3: start over, passed a different list publickey
  154. debug3: preferred publickey,keyboard-interactive,password
  155. debug3: authmethod_lookup publickey
  156. debug3: remaining preferred: keyboard-interactive,password
  157. debug3: authmethod_is_enabled publickey
  158. debug1: Next authentication method: publickey
  159. debug1: Offering RSA public key: /Users/drewshg312/.ssh/id_rsa
  160. debug3: send_pubkey_test
  161. debug2: we sent a publickey packet, wait for reply
  162. debug1: Server accepts key: pkalg ssh-rsa blen 535
  163. debug2: input_userauth_pk_ok: fp SHA256:NWHiMGnH1Sz8K/cLRV9x493V6B6P8+oat6xtwFViZl4
  164. debug3: sign_and_send_pubkey: RSA SHA256:NWHiMGnH1Sz8K/cLRV9x493V6B6P8+oat6xtwFViZl4
  165. Enter passphrase for key '/Users/drewshg312/.ssh/id_rsa':
  166. debug1: Authentication succeeded (publickey).
  167. Authenticated to nas ([192.168.1.51]:22221).
  168. debug2: fd 6 setting O_NONBLOCK
  169. debug3: fd 7 is O_NONBLOCK
  170. debug1: channel 0: new [client-session]
  171. debug3: ssh_session2_open: channel_new: 0
  172. debug2: channel 0: send open
  173. debug1: Requesting no-more-sessions@openssh.com
  174. debug1: Entering interactive session.
  175. debug2: callback start
  176. debug2: fd 5 setting TCP_NODELAY
  177. debug3: ssh_packet_set_tos: set IP_TOS 0x08
  178. debug2: client_session2_setup: id 0
  179. debug1: Sending subsystem: sftp
  180. debug2: channel 0: request subsystem confirm 1
  181. debug2: callback done
  182. debug2: channel 0: open confirm rwindow 0 rmax 32768
  183. debug2: channel 0: rcvd adjust 87380
  184. debug2: channel_input_status_confirm: type 99 id 0
  185. debug2: subsystem request accepted on channel 0
  186. debug2: channel 0: rcvd eof
  187. debug2: channel 0: output open -> drain
  188. debug2: channel 0: obuf empty
  189. debug2: channel 0: close_write
  190. debug2: channel 0: output drain -> closed
  191. debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
  192. debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0
  193. debug2: channel 0: rcvd eow
  194. debug2: channel 0: close_read
  195. debug2: channel 0: input open -> closed
  196. debug2: channel 0: rcvd close
  197. debug3: channel 0: will not send data after close
  198. debug2: channel 0: almost dead
  199. debug2: channel 0: gc: notify user
  200. debug2: channel 0: gc: user detached
  201. debug2: channel 0: send close
  202. debug2: channel 0: is dead
  203. debug2: channel 0: garbage collecting
  204. debug1: channel 0: free: client-session, nchannels 1
  205. debug3: channel 0: status: The following connections are open:
  206. #0 client-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)
  207.  
  208. debug1: fd 0 clearing O_NONBLOCK
  209. debug3: fd 1 is not O_NONBLOCK
  210. Transferred: sent 4144, received 3136 bytes, in 0.2 seconds
  211. Bytes per second: sent 24522.5, received 18557.5
  212. debug1: Exit status 255
  213. Connection closed
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement