Guest User

Untitled

a guest
Dec 17th, 2017
492
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 10.26 KB | None | 0 0
  1. > OpenSSH_7.6p1 Debian-2, OpenSSL 1.0.2m 2 Nov 2017 debug1: Reading
  2. > configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config
  3. > line 19: Applying options for * debug2: resolving "<ip>" port
  4. > 22 debug2: ssh_connect_direct: needpriv 0 debug1: Connecting to
  5. > <ip> [<ip>] port 22. debug1: Connection established. debug1: permanently_set_uid: 0/0 debug1: key_load_public: No such file
  6. > or directory debug1: identity file /root/.ssh/id_rsa type -1 debug1:
  7. > key_load_public: No such file or directory debug1: identity file
  8. > /root/.ssh/id_rsa-cert type -1 debug1: key_load_public: No such file
  9. > or directory debug1: identity file /root/.ssh/id_dsa type -1 debug1:
  10. > key_load_public: No such file or directory debug1: identity file
  11. > /root/.ssh/id_dsa-cert type -1 debug1: key_load_public: No such file
  12. > or directory debug1: identity file /root/.ssh/id_ecdsa type -1 debug1:
  13. > key_load_public: No such file or directory debug1: identity file
  14. > /root/.ssh/id_ecdsa-cert type -1 debug1: key_load_public: No such file
  15. > or directory debug1: identity file /root/.ssh/id_ed25519 type -1
  16. > debug1: key_load_public: No such file or directory debug1: identity
  17. > file /root/.ssh/id_ed25519-cert type -1 debug1: Local version string
  18. > SSH-2.0-OpenSSH_7.6p1 Debian-2 debug1: Remote protocol version 2.0,
  19. > remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.1 debug1: match:
  20. > OpenSSH_7.2p2 Ubuntu-4ubuntu2.1 pat OpenSSH* compat 0x04000000 debug2:
  21. > fd 3 setting O_NONBLOCK debug1: Authenticating to <ip> as
  22. > 'user' debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
  23. > debug3: record_hostkey: found key type ECDSA in file
  24. > /root/.ssh/known_hosts:4 debug3: load_hostkeys: loaded 1 keys from
  25. > <ip> debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  26. > debug3: send packet: type 20 debug1: SSH2_MSG_KEXINIT sent debug3:
  27. > receive packet: type 20 debug1: SSH2_MSG_KEXINIT received debug2:
  28. > local client KEXINIT proposal debug2: KEX algorithms:
  29. > curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  30. > debug2: host key algorithms:
  31. > ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  32. > debug2: ciphers ctos:
  33. > chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  34. > debug2: ciphers stoc:
  35. > chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  36. > debug2: MACs ctos:
  37. > umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  38. > debug2: MACs stoc:
  39. > umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  40. > debug2: compression ctos: none,zlib@openssh.com,zlib debug2:
  41. > compression stoc: none,zlib@openssh.com,zlib debug2: languages ctos:
  42. > debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved
  43. > 0 debug2: peer server KEXINIT proposal debug2: KEX algorithms:
  44. > curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
  45. > debug2: host key algorithms:
  46. > ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  47. > debug2: ciphers ctos:
  48. > chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  49. > debug2: ciphers stoc:
  50. > chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  51. > debug2: MACs ctos:
  52. > umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  53. > debug2: MACs stoc:
  54. > umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  55. > debug2: compression ctos: none,zlib@openssh.com debug2: compression
  56. > stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages
  57. > stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug1: kex:
  58. > algorithm: curve25519-sha256@libssh.org debug1: kex: host key
  59. > algorithm: ecdsa-sha2-nistp256 debug1: kex: server->client cipher:
  60. > chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  61. > debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC:
  62. > <implicit> compression: none debug3: send packet: type 30 debug1:
  63. > expecting SSH2_MSG_KEX_ECDH_REPLY debug3: receive packet: type 31
  64. > debug1: Server host key: ecdsa-sha2-nistp256
  65. > SHA256:6O6B8ub+hwfuf607NjA85cersGNi6MrV/+1XQtv5ovU debug3:
  66. > hostkeys_foreach: reading file "/root/.ssh/known_hosts" debug3:
  67. > record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:4
  68. > debug3: load_hostkeys: loaded 1 keys from <ip> debug1: Host
  69. > '<ip>' is known and matches the ECDSA host key. debug1: Found
  70. > key in /root/.ssh/known_hosts:4 debug3: send packet: type 21 debug2:
  71. > set_newkeys: mode 1 debug1: rekey after 134217728 blocks debug1:
  72. > SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug3:
  73. > receive packet: type 21 debug1: SSH2_MSG_NEWKEYS received debug2:
  74. > set_newkeys: mode 0 debug1: rekey after 134217728 blocks debug2: key:
  75. > /root/.ssh/id_rsa ((nil)) debug2: key: /root/.ssh/id_dsa ((nil))
  76. > debug2: key: /root/.ssh/id_ecdsa ((nil)) debug2: key:
  77. > /root/.ssh/id_ed25519 ((nil)) debug3: send packet: type 5 debug3:
  78. > receive packet: type 7 debug1: SSH2_MSG_EXT_INFO received debug1:
  79. > kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
  80. > debug3: receive packet: type 6 debug2: service_accept: ssh-userauth
  81. > debug1: SSH2_MSG_SERVICE_ACCEPT received debug3: send packet: type 50
  82. > debug3: receive packet: type 51 debug1: Authentications that can
  83. > continue: publickey,password debug3: start over, passed a different
  84. > list publickey,password debug3: preferred
  85. > gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
  86. > debug3: authmethod_lookup publickey debug3: remaining preferred:
  87. > keyboard-interactive,password debug3: authmethod_is_enabled publickey
  88. > debug1: Next authentication method: publickey debug1: Trying private
  89. > key: /root/.ssh/id_rsa debug3: no such identity: /root/.ssh/id_rsa: No
  90. > such file or directory debug1: Trying private key: /root/.ssh/id_dsa
  91. > debug3: no such identity: /root/.ssh/id_dsa: No such file or directory
  92. > debug1: Trying private key: /root/.ssh/id_ecdsa debug3: no such
  93. > identity: /root/.ssh/id_ecdsa: No such file or directory debug1:
  94. > Trying private key: /root/.ssh/id_ed25519 debug3: no such identity:
  95. > /root/.ssh/id_ed25519: No such file or directory debug2: we did not
  96. > send a packet, disable method debug3: authmethod_lookup password
  97. > debug3: remaining preferred: ,password debug3: authmethod_is_enabled
  98. > password debug1: Next authentication method: password
  99. > user@<ip>'s password: debug3: send packet: type 50 debug2:
  100. > we sent a password packet, wait for reply debug3: receive packet: type
  101. > 52 debug1: Authentication succeeded (password). Authenticated to
  102. > <ip> ([<ip>]:22). debug1: channel 0: new [client-session] debug3: ssh_session2_open: channel_new: 0 debug2:
  103. > channel 0: send open debug3: send packet: type 90 debug1: Requesting
  104. > no-more-sessions@openssh.com debug3: send packet: type 80 debug1:
  105. > Entering interactive session. debug1: pledge: network debug3: receive
  106. > packet: type 80 debug1: client_input_global_request: rtype
  107. > hostkeys-00@openssh.com want_reply 0 debug3: receive packet: type 91
  108. > debug2: channel_input_open_confirmation: channel 0: callback start
  109. > debug2: fd 3 setting TCP_NODELAY debug3: ssh_packet_set_tos: set
  110. > IP_TOS 0x08 debug2: client_session2_setup: id 0 debug1: Sending
  111. > environment. debug3: Ignored env LS_COLORS debug3: Ignored env
  112. > XDG_MENU_PREFIX debug1: Sending env LANG = en_GB.UTF-8 debug2: channel
  113. > 0: request env confirm 0 debug3: send packet: type 98 debug3: Ignored
  114. > env GDM_LANG debug3: Ignored env DISPLAY debug3: Ignored env COLORTERM
  115. > debug3: Ignored env USERNAME debug3: Ignored env XDG_VTNR debug3:
  116. > Ignored env SSH_AUTH_SOCK debug3: Ignored env S_COLORS debug3: Ignored
  117. > env XDG_SESSION_ID debug3: Ignored env USER debug3: Ignored env
  118. > DESKTOP_SESSION debug3: Ignored env PWD debug3: Ignored env HOME
  119. > debug3: Ignored env JOURNAL_STREAM debug3: Ignored env SSH_AGENT_PID
  120. > debug3: Ignored env QT_ACCESSIBILITY debug3: Ignored env
  121. > XDG_SESSION_TYPE debug3: Ignored env XDG_DATA_DIRS debug3: Ignored env
  122. > XDG_SESSION_DESKTOP debug3: Ignored env GJS_DEBUG_OUTPUT debug3:
  123. > Ignored env GTK_MODULES debug3: Ignored env WINDOWPATH debug3: Ignored
  124. > env TERM debug3: Ignored env SHELL debug3: Ignored env VTE_VERSION
  125. > debug3: Ignored env XDG_CURRENT_DESKTOP debug3: Ignored env
  126. > GPG_AGENT_INFO debug3: Ignored env SHLVL debug3: Ignored env XDG_SEAT
  127. > debug3: Ignored env WINDOWID debug3: Ignored env GDMSESSION debug3:
  128. > Ignored env GNOME_DESKTOP_SESSION_ID debug3: Ignored env LOGNAME
  129. > debug3: Ignored env DBUS_SESSION_BUS_ADDRESS debug3: Ignored env
  130. > XDG_RUNTIME_DIR debug3: Ignored env XAUTHORITY debug3: Ignored env
  131. > PATH debug3: Ignored env GJS_DEBUG_TOPICS debug3: Ignored env
  132. > SESSION_MANAGER debug3: Ignored env _ debug3: Ignored env OLDPWD
  133. > debug1: Sending command: /bin/bash -vvv debug2: channel 0: request
  134. > exec confirm 1 debug3: send packet: type 98 debug2:
  135. > channel_input_open_confirmation: channel 0: callback done debug2:
  136. > channel 0: open confirm rwindow 0 rmax 32768 debug2: channel 0: rcvd
  137. > adjust 2097152 debug3: receive packet: type 99 debug2:
  138. > channel_input_status_confirm: type 99 id 0 debug2: exec request
  139. > accepted on channel 0
Add Comment
Please, Sign In to add comment