Guest User

Untitled

a guest
Dec 9th, 2018
224
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 12.46 KB | None | 0 0
  1. xxxxxxxxx@xxxxxxxxx-PC ~
  2. $ ssh -vv -X xxxxxxxxx@xxx.xxx.x.xxx
  3. OpenSSH_7.8p1, OpenSSL 1.0.2p 14 Aug 2018
  4. debug2: resolve_canonicalize: hostname xxx.xxx.x.xxx is address
  5. debug2: ssh_connect_direct
  6. debug1: Connecting to xxx.xxx.x.xxx [xxx.xxx.x.xxx] port 22.
  7. debug1: Connection established.
  8. debug1: identity file /home/xxxxxxxxx/.ssh/id_rsa type 0
  9. debug1: identity file /home/xxxxxxxxx/.ssh/id_rsa-cert type -1
  10. debug1: identity file /home/xxxxxxxxx/.ssh/id_dsa type -1
  11. debug1: identity file /home/xxxxxxxxx/.ssh/id_dsa-cert type -1
  12. debug1: identity file /home/xxxxxxxxx/.ssh/id_ecdsa type -1
  13. debug1: identity file /home/xxxxxxxxx/.ssh/id_ecdsa-cert type -1
  14. debug1: identity file /home/xxxxxxxxx/.ssh/id_ed25519 type -1
  15. debug1: identity file /home/xxxxxxxxx/.ssh/id_ed25519-cert type -1
  16. debug1: identity file /home/xxxxxxxxx/.ssh/id_xmss type -1
  17. debug1: identity file /home/xxxxxxxxx/.ssh/id_xmss-cert type -1
  18. debug1: Local version string SSH-2.0-OpenSSH_7.8
  19. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.6p1 Ubuntu-4ubuntu0.1
  20. debug1: match: OpenSSH_7.6p1 Ubuntu-4ubuntu0.1 pat OpenSSH_7.0*,OpenSSH_7.1*,OpenSSH_7.2*,OpenSSH_7.3*,OpenSSH_7.4*,OpenSSH_7.5*,OpenSSH_7.6*,OpenSSH_7.7* compat 0x04000002
  21. debug2: fd 3 setting O_NONBLOCK
  22. debug1: Authenticating to xxx.xxx.x.xxx:22 as 'xxxxxxxxx'
  23. debug1: SSH2_MSG_KEXINIT sent
  24. debug1: SSH2_MSG_KEXINIT received
  25. debug2: local client KEXINIT proposal
  26. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  27. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  28. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  29. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  30. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  31. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  32. debug2: compression ctos: none,zlib@openssh.com,zlib
  33. debug2: compression stoc: none,zlib@openssh.com,zlib
  34. debug2: languages ctos:
  35. debug2: languages stoc:
  36. debug2: first_kex_follows 0
  37. debug2: reserved 0
  38. debug2: peer server KEXINIT proposal
  39. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
  40. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  41. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  42. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  43. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  44. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  45. debug2: compression ctos: none,zlib@openssh.com
  46. debug2: compression stoc: none,zlib@openssh.com
  47. debug2: languages ctos:
  48. debug2: languages stoc:
  49. debug2: first_kex_follows 0
  50. debug2: reserved 0
  51. debug1: kex: algorithm: curve25519-sha256
  52. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  53. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  54. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  55. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  56. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:3bJ4ybkpZBKgbP825aaWyNkqlZD3iTMUwgJvfb5r/HU
  57. debug1: Host 'xxx.xxx.x.xxx' is known and matches the ECDSA host key.
  58. debug1: Found key in /home/xxxxxxxxx/.ssh/known_hosts:1
  59. debug2: set_newkeys: mode 1
  60. debug1: rekey after 134217728 blocks
  61. debug1: SSH2_MSG_NEWKEYS sent
  62. debug1: expecting SSH2_MSG_NEWKEYS
  63. debug1: SSH2_MSG_NEWKEYS received
  64. debug2: set_newkeys: mode 0
  65. debug1: rekey after 134217728 blocks
  66. debug2: key: /home/xxxxxxxxx/.ssh/id_rsa (0x6000612a0)
  67. debug2: key: /home/xxxxxxxxx/.ssh/id_dsa (0x0)
  68. debug2: key: /home/xxxxxxxxx/.ssh/id_ecdsa (0x0)
  69. debug2: key: /home/xxxxxxxxx/.ssh/id_ed25519 (0x0)
  70. debug2: key: /home/xxxxxxxxx/.ssh/id_xmss (0x0)
  71. debug1: SSH2_MSG_EXT_INFO received
  72. debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
  73. debug2: service_accept: ssh-userauth
  74. debug1: SSH2_MSG_SERVICE_ACCEPT received
  75. debug1: Authentications that can continue: publickey,password
  76. debug1: Next authentication method: publickey
  77. debug1: Offering public key: RSA SHA256:KRPrnbeowYMk7q0WFIU47jXxs3ZrU63iHwrf050A9Sc /home/xxxxxxxxx/.ssh/id_rsa
  78. debug2: we sent a publickey packet, wait for reply
  79. debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
  80. debug2: input_userauth_pk_ok: fp SHA256:KRPrnbeowYMk7q0WFIU47jXxs3ZrU63iHwrf050A9Sc
  81. debug1: Authentication succeeded (publickey).
  82. Authenticated to xxx.xxx.x.xxx ([xxx.xxx.x.xxx]:22).
  83. debug1: channel 0: new [client-session]
  84. debug2: channel 0: send open
  85. debug1: Requesting no-more-sessions@openssh.com
  86. debug1: Entering interactive session.
  87. debug1: pledge: exec
  88. debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
  89. debug2: channel_input_open_confirmation: channel 0: callback start
  90. debug2: client_x11_get_proto: /usr/bin/xauth -f /tmp/ssh-GNvkAnvxZLop/xauthfile generate :0 MIT-MAGIC-COOKIE-1 untrusted timeout 1260 2>/dev/null
  91. debug2: x11_get_proto: /usr/bin/xauth -f /tmp/ssh-GNvkAnvxZLop/xauthfile list :0 2>/dev/null
  92. debug1: Requesting X11 forwarding with authentication spoofing.
  93. debug2: channel 0: request x11-req confirm 1
  94. debug2: fd 3 setting TCP_NODELAY
  95. debug2: client_session2_setup: id 0
  96. debug2: channel 0: request pty-req confirm 1
  97. debug2: channel 0: request shell confirm 1
  98. debug2: channel_input_open_confirmation: channel 0: callback done
  99. debug2: channel 0: open confirm rwindow 0 rmax 32768
  100. debug2: channel_input_status_confirm: type 99 id 0
  101. debug2: X11 forwarding request accepted on channel 0
  102. debug2: channel_input_status_confirm: type 99 id 0
  103. debug2: PTY allocation request accepted on channel 0
  104. debug2: channel 0: rcvd adjust 2097152
  105. debug2: channel_input_status_confirm: type 99 id 0
  106. debug2: shell request accepted on channel 0
  107. Welcome to Ubuntu 18.04.1 LTS (GNU/Linux 4.15.0-42-generic x86_64)
  108.  
  109. * Documentation: https://help.ubuntu.com
  110. * Management: https://landscape.canonical.com
  111. * Support: https://ubuntu.com/advantage
  112.  
  113.  
  114. * Canonical Livepatch is enabled.
  115. - All available patches applied.
  116.  
  117. 0 packages can be updated.
  118. 0 updates are security updates.
  119.  
  120. Last login: Sun Dec 9 17:34:32 2018 from 192.168.1.152
  121. xxxxxxxxx@UbuntuBox:~$
  122.  
  123. # This is the ssh client system-wide configuration file. See
  124. # ssh_config(5) for more information. This file provides defaults for
  125. # users, and the values can be changed in per-user configuration files
  126. # or on the command line.
  127.  
  128. # Configuration data is parsed as follows:
  129. # 1. command line options
  130. # 2. user-specific file
  131. # 3. system-wide file
  132. # Any configuration value is only changed the first time it is set.
  133. # Thus, host-specific definitions should be at the beginning of the
  134. # configuration file, and defaults at the end.
  135.  
  136. # Site-wide defaults for some commonly used options. For a comprehensive
  137. # list of available options, their meanings and defaults, please see the
  138. # ssh_config(5) man page.
  139.  
  140. Host *
  141. ForwardAgent yes
  142. ForwardX11 yes
  143. ForwardX11Trusted yes
  144. # PasswordAuthentication yes
  145. # HostbasedAuthentication no
  146. # GSSAPIAuthentication no
  147. # GSSAPIDelegateCredentials no
  148. # GSSAPIKeyExchange no
  149. # GSSAPITrustDNS no
  150. # BatchMode no
  151. # CheckHostIP yes
  152. # AddressFamily any
  153. # ConnectTimeout 0
  154. # StrictHostKeyChecking ask
  155. # IdentityFile ~/.ssh/id_rsa
  156. # IdentityFile ~/.ssh/id_dsa
  157. # IdentityFile ~/.ssh/id_ecdsa
  158. # IdentityFile ~/.ssh/id_ed25519
  159. Port 22
  160. Protocol 2
  161. # Ciphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc
  162. # MACs hmac-md5,hmac-sha1,umac-64@openssh.com
  163. # EscapeChar ~
  164. # Tunnel no
  165. # TunnelDevice any:any
  166. # PermitLocalCommand no
  167. # VisualHostKey no
  168. # ProxyCommand ssh -q -W %h:%p gateway.example.com
  169. # RekeyLimit 1G 1h
  170. SendEnv LANG LC_*
  171. HashKnownHosts yes
  172. GSSAPIAuthentication yes
  173.  
  174. # $OpenBSD: sshd_config,v 1.101 2017/03/14 07:19:07 djm Exp $
  175.  
  176. # This is the sshd server system-wide configuration file. See
  177. # sshd_config(5) for more information.
  178.  
  179. # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
  180.  
  181. # The strategy used for options in the default sshd_config shipped with
  182. # OpenSSH is to specify options with their default value where
  183. # possible, but leave them commented. Uncommented options override the
  184. # default value.
  185.  
  186. #Port 22
  187. #AddressFamily any
  188. #ListenAddress 0.0.0.0
  189. #ListenAddress ::
  190.  
  191. #HostKey /etc/ssh/ssh_host_rsa_key
  192. #HostKey /etc/ssh/ssh_host_ecdsa_key
  193. #HostKey /etc/ssh/ssh_host_ed25519_key
  194.  
  195. # Ciphers and keying
  196. #RekeyLimit default none
  197.  
  198. # Logging
  199. #SyslogFacility AUTH
  200. #LogLevel INFO
  201.  
  202. # Authentication:
  203.  
  204. #LoginGraceTime 2m
  205. #PermitRootLogin prohibit-password
  206. #StrictModes yes
  207. #MaxAuthTries 6
  208. #MaxSessions 10
  209.  
  210. #PubkeyAuthentication yes
  211.  
  212. # Expect .ssh/authorized_keys2 to be disregarded by default in future.
  213. #AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2
  214.  
  215. #AuthorizedPrincipalsFile none
  216.  
  217. #AuthorizedKeysCommand none
  218. #AuthorizedKeysCommandUser nobody
  219.  
  220. # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
  221. #HostbasedAuthentication no
  222. # Change to yes if you don't trust ~/.ssh/known_hosts for
  223. # HostbasedAuthentication
  224. #IgnoreUserKnownHosts no
  225. # Don't read the user's ~/.rhosts and ~/.shosts files
  226. #IgnoreRhosts yes
  227.  
  228. # To disable tunneled clear text passwords, change to no here!
  229. #PasswordAuthentication yes
  230. #PermitEmptyPasswords no
  231.  
  232. # Change to yes to enable challenge-response passwords (beware issues with
  233. # some PAM modules and threads)
  234. ChallengeResponseAuthentication no
  235.  
  236. # Kerberos options
  237. #KerberosAuthentication no
  238. #KerberosOrLocalPasswd yes
  239. #KerberosTicketCleanup yes
  240. #KerberosGetAFSToken no
  241.  
  242. # GSSAPI options
  243. #GSSAPIAuthentication no
  244. #GSSAPICleanupCredentials yes
  245. #GSSAPIStrictAcceptorCheck yes
  246. #GSSAPIKeyExchange no
  247.  
  248. # Set this to 'yes' to enable PAM authentication, account processing,
  249. # and session processing. If this is enabled, PAM authentication will
  250. # be allowed through the ChallengeResponseAuthentication and
  251. # PasswordAuthentication. Depending on your PAM configuration,
  252. # PAM authentication via ChallengeResponseAuthentication may bypass
  253. # the setting of "PermitRootLogin without-password".
  254. # If you just want the PAM account and session checks to run without
  255. # PAM authentication, then enable this but set PasswordAuthentication
  256. # and ChallengeResponseAuthentication to 'no'.
  257. UsePAM yes
  258.  
  259. AllowAgentForwarding yes
  260. #AllowTcpForwarding yes
  261. #GatewayPorts no
  262. X11Forwarding yes
  263. X11DisplayOffset 10
  264. X11UseLocalhost yes
  265. #PermitTTY yes
  266. PrintMotd no
  267. #PrintLastLog yes
  268. #TCPKeepAlive yes
  269. #UseLogin no
  270. #PermitUserEnvironment no
  271. #Compression delayed
  272. #ClientAliveInterval 0
  273. #ClientAliveCountMax 3
  274. #UseDNS no
  275. #PidFile /var/run/sshd.pid
  276. #MaxStartups 10:30:100
  277. #PermitTunnel no
  278. #ChrootDirectory none
  279. #VersionAddendum none
  280.  
  281. # no default banner path
  282. #Banner none
  283.  
  284. # Allow client to pass locale environment variables
  285. AcceptEnv LANG LC_*
  286.  
  287. # override default of no subsystems
  288. Subsystem sftp /usr/lib/openssh/sftp-server
  289.  
  290. # Example of overriding settings on a per-user basis
  291. #Match User anoncvs
  292. # X11Forwarding no
  293. # AllowTcpForwarding no
  294. # PermitTTY no
  295. # ForceCommand cvs server
Add Comment
Please, Sign In to add comment