Advertisement
Guest User

Untitled

a guest
Oct 11th, 2018
135
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 8.41 KB | None | 0 0
  1. OpenSSH_6.7p1 Debian-5+deb8u4, OpenSSL 1.0.1t 3 May 2016
  2. debug1: Reading configuration data /var/www/.ssh/config
  3. debug1: Reading configuration data /etc/ssh/ssh_config
  4. debug1: /etc/ssh/ssh_config line 19: Applying options for *
  5. debug2: ssh_connect: needpriv 0
  6. debug1: Connecting to 10.0.126.113 [10.0.126.113] port 22.
  7. debug1: Connection established.
  8. debug1: key_load_public: No such file or directory
  9. debug1: identity file id_rsa_Administrator type -1
  10. debug1: key_load_public: No such file or directory
  11. debug1: identity file id_rsa_Administrator-cert type -1
  12. debug1: Enabling compatibility mode for protocol 2.0
  13. debug1: Local version string SSH-2.0-OpenSSH_6.7p1 Debian-5+deb8u4
  14. debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_7.7
  15. debug1: match: OpenSSH_for_Windows_7.7 pat OpenSSH* compat 0x04000000
  16. debug2: fd 3 setting O_NONBLOCK
  17. debug3: load_hostkeys: loading entries for host "10.0.126.113" from file "/dev/null"
  18. debug3: load_hostkeys: loaded 0 keys
  19. debug1: SSH2_MSG_KEXINIT sent
  20. debug1: SSH2_MSG_KEXINIT received
  21. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
  22. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-rsa,ssh-dss
  23. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  24. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  25. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  26. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  27. debug2: kex_parse_kexinit: zlib@openssh.com,zlib,none
  28. debug2: kex_parse_kexinit: zlib@openssh.com,zlib,none
  29. debug2: kex_parse_kexinit:
  30. debug2: kex_parse_kexinit:
  31. debug2: kex_parse_kexinit: first_kex_follows 0
  32. debug2: kex_parse_kexinit: reserved 0
  33. debug2: kex_parse_kexinit: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
  34. debug2: kex_parse_kexinit: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  35. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  36. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  37. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  38. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  39. debug2: kex_parse_kexinit: none
  40. debug2: kex_parse_kexinit: none
  41. debug2: kex_parse_kexinit:
  42. debug2: kex_parse_kexinit:
  43. debug2: kex_parse_kexinit: first_kex_follows 0
  44. debug2: kex_parse_kexinit: reserved 0
  45. debug2: mac_setup: setup umac-64-etm@openssh.com
  46. debug1: kex: server->client aes128-ctr umac-64-etm@openssh.com none
  47. debug2: mac_setup: setup umac-64-etm@openssh.com
  48. debug1: kex: client->server aes128-ctr umac-64-etm@openssh.com none
  49. debug1: sending SSH2_MSG_KEX_ECDH_INIT
  50. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  51. debug1: Server host key: ECDSA 43:68:7c:d9:a5:f0:ee:54:5f:df:70:3f:d1:d7:34:50
  52. debug3: load_hostkeys: loading entries for host "10.0.126.113" from file "/dev/null"
  53. debug3: load_hostkeys: loaded 0 keys
  54. Warning: Permanently added '10.0.126.113' (ECDSA) to the list of known hosts.
  55. debug2: kex_derive_keys
  56. debug2: set_newkeys: mode 1
  57. debug1: SSH2_MSG_NEWKEYS sent
  58. debug1: expecting SSH2_MSG_NEWKEYS
  59. debug2: set_newkeys: mode 0
  60. debug1: SSH2_MSG_NEWKEYS received
  61. debug1: SSH2_MSG_SERVICE_REQUEST sent
  62. debug2: service_accept: ssh-userauth
  63. debug1: SSH2_MSG_SERVICE_ACCEPT received
  64. debug2: key: id_rsa_Administrator ((nil)), explicit
  65. debug1: Authentications that can continue: publickey,password,keyboard-interactive
  66. debug3: start over, passed a different list publickey,password,keyboard-interactive
  67. debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
  68. debug3: authmethod_lookup publickey
  69. debug3: remaining preferred: keyboard-interactive,password
  70. debug3: authmethod_is_enabled publickey
  71. debug1: Next authentication method: publickey
  72. debug1: Trying private key: id_rsa_Administrator
  73. debug3: sign_and_send_pubkey: RSA 82:3d:7d:1c:de:b9:94:cb:d7:95:d1:a0:32:88:8c:45
  74. debug2: we sent a publickey packet, wait for reply
  75. debug1: Authentication succeeded (publickey).
  76. Authenticated to 10.0.126.113 ([10.0.126.113]:22).
  77. debug1: channel 0: new [client-session]
  78. debug3: ssh_session2_open: channel_new: 0
  79. debug2: channel 0: send open
  80. debug1: Requesting no-more-sessions@openssh.com
  81. debug1: Entering interactive session.
  82. debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
  83. debug2: callback start
  84. debug2: fd 3 setting TCP_NODELAY
  85. debug3: packet_set_tos: set IP_TOS 0x08
  86. debug2: client_session2_setup: id 0
  87. debug1: Sending environment.
  88. debug3: Ignored env SHELL
  89. debug3: Ignored env TERM
  90. debug3: Ignored env SSH_CLIENT
  91. debug3: Ignored env SSH_TTY
  92. debug3: Ignored env USER
  93. debug3: Ignored env LS_COLORS
  94. debug3: Ignored env PATH
  95. debug3: Ignored env MAIL
  96. debug3: Ignored env PWD
  97. debug1: Sending env LANG = en_US.UTF-8
  98. debug2: channel 0: request env confirm 0
  99. debug3: Ignored env HOME
  100. debug3: Ignored env SHLVL
  101. debug3: Ignored env LOGNAME
  102. debug1: Sending env LC_CTYPE = UTF-8
  103. debug2: channel 0: request env confirm 0
  104. debug3: Ignored env SSH_CONNECTION
  105. debug3: Ignored env _
  106. debug3: Ignored env OLDPWD
  107. debug1: Sending command: echo hello
  108. debug2: channel 0: request exec confirm 1
  109. debug2: callback done
  110. debug2: channel 0: open confirm rwindow 0 rmax 32768
  111. debug2: channel 0: rcvd adjust 2097152
  112. debug2: channel_input_status_confirm: type 99 id 0
  113. debug2: exec request accepted on channel 0
  114. hello
  115. debug2: channel 0: rcvd eof
  116. debug2: channel 0: output open -> drain
  117. debug2: channel 0: obuf empty
  118. debug2: channel 0: close_write
  119. debug2: channel 0: output drain -> closed
  120. debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
  121. debug2: channel 0: rcvd close
  122. debug2: channel 0: close_read
  123. debug2: channel 0: input open -> closed
  124. debug3: channel 0: will not send data after close
  125. debug2: channel 0: almost dead
  126. debug2: channel 0: gc: notify user
  127. debug2: channel 0: gc: user detached
  128. debug2: channel 0: send close
  129. debug2: channel 0: is dead
  130. debug2: channel 0: garbage collecting
  131. debug1: channel 0: free: client-session, nchannels 1
  132. debug3: channel 0: status: The following connections are open:
  133. #0 client-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)
  134.  
  135. Transferred: sent 3080, received 2124 bytes, in 0.1 seconds
  136. Bytes per second: sent 46301.1, received 31929.7
  137. debug1: Exit status 0
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement