Advertisement
Guest User

Untitled

a guest
Jan 22nd, 2020
146
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 10.17 KB | None | 0 0
  1. alice@cs:~/.ssh$ ssh -i
  2. bob_key.pem known_hosts
  3. alice@cs:~/.ssh$ ssh -i bob_key.pem bob@99.0.2.18 -vvv
  4. OpenSSH_7.9p1 Ubuntu-10, OpenSSL 1.1.1b 26 Feb 2019
  5. debug1: Reading configuration data /etc/ssh/ssh_config
  6. debug1: /etc/ssh/ssh_config line 19: Applying options for *
  7. debug2: resolve_canonicalize: hostname 99.0.2.18 is address
  8. debug2: ssh_connect_direct
  9. debug1: Connecting to 99.0.2.18 [99.0.2.18] port 22.
  10. debug1: Connection established.
  11. debug1: identity file bob_key.pem type -1
  12. debug1: identity file bob_key.pem-cert type -1
  13. debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Ubuntu-10
  14. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Ubuntu-10
  15. debug1: match: OpenSSH_7.9p1 Ubuntu-10 pat OpenSSH* compat 0x04000000
  16. debug2: fd 3 setting O_NONBLOCK
  17. debug1: Authenticating to 99.0.2.18:22 as 'bob'
  18. debug3: hostkeys_foreach: reading file "/home/alice/.ssh/known_hosts"
  19. debug3: record_hostkey: found key type ECDSA in file /home/alice/.ssh/known_hosts:1
  20. debug3: load_hostkeys: loaded 1 keys from 99.0.2.18
  21. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  22. debug3: send packet: type 20
  23. debug1: SSH2_MSG_KEXINIT sent
  24. debug3: receive packet: type 20
  25. debug1: SSH2_MSG_KEXINIT received
  26. debug2: local client KEXINIT proposal
  27. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  28. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  29. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  30. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  31. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  32. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  33. debug2: compression ctos: none,zlib@openssh.com,zlib
  34. debug2: compression stoc: none,zlib@openssh.com,zlib
  35. debug2: languages ctos:
  36. debug2: languages stoc:
  37. debug2: first_kex_follows 0
  38. debug2: reserved 0
  39. debug2: peer server KEXINIT proposal
  40. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
  41. debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
  42. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  43. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  44. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  45. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  46. debug2: compression ctos: none,zlib@openssh.com
  47. debug2: compression stoc: none,zlib@openssh.com
  48. debug2: languages ctos:
  49. debug2: languages stoc:
  50. debug2: first_kex_follows 0
  51. debug2: reserved 0
  52. debug1: kex: algorithm: curve25519-sha256
  53. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  54. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  55. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  56. debug3: send packet: type 30
  57. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  58. debug3: receive packet: type 31
  59. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:slVwJoTSIoB278RUTDAk1tH7Es+vmG6Rbd3obv6EymM
  60. debug3: hostkeys_foreach: reading file "/home/alice/.ssh/known_hosts"
  61. debug3: record_hostkey: found key type ECDSA in file /home/alice/.ssh/known_hosts:1
  62. debug3: load_hostkeys: loaded 1 keys from 99.0.2.18
  63. debug1: Host '99.0.2.18' is known and matches the ECDSA host key.
  64. debug1: Found key in /home/alice/.ssh/known_hosts:1
  65. debug3: send packet: type 21
  66. debug2: set_newkeys: mode 1
  67. debug1: rekey after 134217728 blocks
  68. debug1: SSH2_MSG_NEWKEYS sent
  69. debug1: expecting SSH2_MSG_NEWKEYS
  70. debug3: receive packet: type 21
  71. debug1: SSH2_MSG_NEWKEYS received
  72. debug2: set_newkeys: mode 0
  73. debug1: rekey after 134217728 blocks
  74. debug1: Will attempt key: bob_key.pem explicit
  75. debug2: pubkey_prepare: done
  76. debug3: send packet: type 5
  77. debug3: receive packet: type 7
  78. debug1: SSH2_MSG_EXT_INFO received
  79. debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
  80. debug3: receive packet: type 6
  81. debug2: service_accept: ssh-userauth
  82. debug1: SSH2_MSG_SERVICE_ACCEPT received
  83. debug3: send packet: type 50
  84. debug3: receive packet: type 51
  85. debug1: Authentications that can continue: publickey,password
  86. debug3: start over, passed a different list publickey,password
  87. debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
  88. debug3: authmethod_lookup publickey
  89. debug3: remaining preferred: keyboard-interactive,password
  90. debug3: authmethod_is_enabled publickey
  91. debug1: Next authentication method: publickey
  92. debug1: Trying private key: bob_key.pem
  93. debug3: sign_and_send_pubkey: RSA SHA256:+xSSXVfgrO3pjM7plKsuPmV+OWNivYCtY9HQevjHuQE
  94. debug3: sign_and_send_pubkey: signing using rsa-sha2-512
  95. debug3: send packet: type 50
  96. debug2: we sent a publickey packet, wait for reply
  97. debug3: receive packet: type 52
  98. debug1: Authentication succeeded (publickey).
  99. Authenticated to 99.0.2.18 ([99.0.2.18]:22).
  100. debug1: channel 0: new [client-session]
  101. debug3: ssh_session2_open: channel_new: 0
  102. debug2: channel 0: send open
  103. debug3: send packet: type 90
  104. debug1: Requesting no-more-sessions@openssh.com
  105. debug3: send packet: type 80
  106. debug1: Entering interactive session.
  107. debug1: pledge: network
  108. debug3: receive packet: type 80
  109. debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
  110. debug3: receive packet: type 4
  111. debug1: Remote: /home/bob/.ssh/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
  112. debug3: receive packet: type 91
  113. debug2: channel_input_open_confirmation: channel 0: callback start
  114. debug2: fd 3 setting TCP_NODELAY
  115. debug3: ssh_packet_set_tos: set IP_TOS 0x10
  116. debug2: client_session2_setup: id 0
  117. debug2: channel 0: request pty-req confirm 1
  118. debug3: send packet: type 98
  119. debug1: Sending environment.
  120. debug3: Ignored env SHELL
  121. debug3: Ignored env PWD
  122. debug3: Ignored env LOGNAME
  123. debug3: Ignored env XDG_SESSION_TYPE
  124. debug3: Ignored env HOME
  125. debug1: Sending env LANG = C
  126. debug2: channel 0: request env confirm 0
  127. debug3: send packet: type 98
  128. debug3: Ignored env LS_COLORS
  129. debug3: Ignored env SSH_CONNECTION
  130. debug3: Ignored env LESSCLOSE
  131. debug3: Ignored env XDG_SESSION_CLASS
  132. debug3: Ignored env TERM
  133. debug3: Ignored env LESSOPEN
  134. debug3: Ignored env USER
  135. debug3: Ignored env SHLVL
  136. debug3: Ignored env XDG_SESSION_ID
  137. debug3: Ignored env XDG_RUNTIME_DIR
  138. debug3: Ignored env SSH_CLIENT
  139. debug3: Ignored env PATH
  140. debug3: Ignored env MAIL
  141. debug3: Ignored env SSH_TTY
  142. debug3: Ignored env _
  143. debug3: Ignored env OLDPWD
  144. debug2: channel 0: request shell confirm 1
  145. debug3: send packet: type 98
  146. debug2: channel_input_open_confirmation: channel 0: callback done
  147. debug2: channel 0: open confirm rwindow 0 rmax 32768
  148. debug3: receive packet: type 99
  149. debug2: channel_input_status_confirm: type 99 id 0
  150. debug2: PTY allocation request accepted on channel 0
  151. debug2: channel 0: rcvd adjust 2097152
  152. debug3: receive packet: type 99
  153. debug2: channel_input_status_confirm: type 99 id 0
  154. debug2: shell request accepted on channel 0
  155.  
  156. Welcome to CS Shell!
  157.  
  158. debug3: receive packet: type 98
  159. debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
  160. debug3: receive packet: type 98
  161. debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0
  162. debug2: channel 0: rcvd eow
  163. debug2: channel 0: chan_shutdown_read (i0 o0 sock -1 wfd 4 efd 6 [write])
  164. debug2: channel 0: input open -> closed
  165. debug3: receive packet: type 96
  166. debug2: channel 0: rcvd eof
  167. debug2: channel 0: output open -> drain
  168. debug2: channel 0: obuf empty
  169. debug2: channel 0: chan_shutdown_write (i3 o1 sock -1 wfd 5 efd 6 [write])
  170. debug2: channel 0: output drain -> closed
  171. debug3: receive packet: type 97
  172. debug2: channel 0: rcvd close
  173. debug3: channel 0: will not send data after close
  174. debug2: channel 0: almost dead
  175. debug2: channel 0: gc: notify user
  176. debug2: channel 0: gc: user detached
  177. debug2: channel 0: send close
  178. debug3: send packet: type 97
  179. debug2: channel 0: is dead
  180. debug2: channel 0: garbage collecting
  181. debug1: channel 0: free: client-session, nchannels 1
  182. debug3: channel 0: status: The following connections are open:
  183. #0 client-session (t4 r0 i3/0 o3/0 e[write]/0 fd -1/-1/6 sock -1 cc -1)
  184.  
  185. debug3: send packet: type 1
  186. debug3: fd 1 is not O_NONBLOCK
  187. Connection to 99.0.2.18 closed.
  188. Transferred: sent 3208, received 2952 bytes, in 0.1 seconds
  189. Bytes per second: sent 52084.3, received 47928.0
  190. debug1: Exit status 0
  191. alice@cs:~/.ssh$ ^C
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement