Advertisement
Guest User

Untitled

a guest
Jul 21st, 2015
480
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 14.82 KB | None | 0 0
  1. OpenSSH_6.7p1, OpenSSL 1.0.1k 8 Jan 2015
  2. debug1: Reading configuration data /etc/ssh_config
  3. debug2: ssh_connect: needpriv 0
  4. debug1: Connecting to 192.168.1.1 [192.168.1.1] port 22.
  5. debug1: Connection established.
  6. debug1: key_load_public: No such file or directory
  7. debug1: identity file /home/UserA/.ssh/id_rsa type -1
  8. debug1: key_load_public: No such file or directory
  9. debug1: identity file /home/UserA/.ssh/id_rsa-cert type -1
  10. debug1: key_load_public: No such file or directory
  11. debug1: identity file /home/UserA/.ssh/id_dsa type -1
  12. debug1: key_load_public: No such file or directory
  13. debug1: identity file /home/UserA/.ssh/id_dsa-cert type -1
  14. debug1: key_load_public: No such file or directory
  15. debug1: identity file /home/UserA/.ssh/id_ecdsa type -1
  16. debug1: key_load_public: No such file or directory
  17. debug1: identity file /home/UserA/.ssh/id_ecdsa-cert type -1
  18. debug1: key_load_public: No such file or directory
  19. debug1: identity file /home/UserA/.ssh/id_ed25519 type -1
  20. debug1: key_load_public: No such file or directory
  21. debug1: identity file /home/UserA/.ssh/id_ed25519-cert type -1
  22. debug1: Enabling compatibility mode for protocol 2.0
  23. debug1: Local version string SSH-2.0-OpenSSH_6.7
  24. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.8
  25. debug1: match: OpenSSH_6.8 pat OpenSSH* compat 0x04000000
  26. debug2: fd 3 setting O_NONBLOCK
  27. debug1: SSH2_MSG_KEXINIT sent
  28. debug1: SSH2_MSG_KEXINIT received
  29. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh- sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hel lman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
  30. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-n istp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2 -nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.c om,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@op enssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
  31. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.c om,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,arcfour256,arcfour128,ae s128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndae l-cbc@lysator.liu.se
  32. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.c om,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,arcfour256,arcfour128,ae s128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndae l-cbc@lysator.liu.se
  33. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac -sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.co m,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 ,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openss h.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh .com,hmac-sha1-96,hmac-md5-96
  34. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac -sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.co m,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 ,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openss h.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh .com,hmac-sha1-96,hmac-md5-96
  35. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  36. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  37. debug2: kex_parse_kexinit:
  38. debug2: kex_parse_kexinit:
  39. debug2: kex_parse_kexinit: first_kex_follows 0
  40. debug2: kex_parse_kexinit: reserved 0
  41. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh- sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hel lman-group14-sha1
  42. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  43. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.c om,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com
  44. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.c om,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com
  45. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac -sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.co m,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  46. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac -sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.co m,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  47. debug2: kex_parse_kexinit: none,zlib@openssh.com
  48. debug2: kex_parse_kexinit: none,zlib@openssh.com
  49. debug2: kex_parse_kexinit:
  50. debug2: kex_parse_kexinit:
  51. debug2: kex_parse_kexinit: first_kex_follows 0
  52. debug2: kex_parse_kexinit: reserved 0
  53. debug2: mac_setup: setup umac-64-etm@openssh.com
  54. debug1: kex: server->client aes128-ctr umac-64-etm@openssh.com none
  55. debug2: mac_setup: setup umac-64-etm@openssh.com
  56. debug1: kex: client->server aes128-ctr umac-64-etm@openssh.com none
  57. debug1: sending SSH2_MSG_KEX_ECDH_INIT
  58. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  59. debug1: Server host key: ECDSA dd:bd:8f:97:ae:17:26:3b:6f:b9:2b:9a:5b:33:86:49
  60. debug1: Host '192.168.1.1' is known and matches the ECDSA host key.
  61. debug1: Found key in /home/UserA/.ssh/known_hosts:2
  62. debug2: kex_derive_keys
  63. debug2: set_newkeys: mode 1
  64. debug1: SSH2_MSG_NEWKEYS sent
  65. debug1: expecting SSH2_MSG_NEWKEYS
  66. debug2: set_newkeys: mode 0
  67. debug1: SSH2_MSG_NEWKEYS received
  68. debug1: Roaming not allowed by server
  69. debug1: SSH2_MSG_SERVICE_REQUEST sent
  70. debug2: service_accept: ssh-userauth
  71. debug1: SSH2_MSG_SERVICE_ACCEPT received
  72. debug2: key: /home/UserA/.ssh/id_rsa (0x0),
  73. debug2: key: /home/UserA/.ssh/id_dsa (0x0),
  74. debug2: key: /home/UserA/.ssh/id_ecdsa (0x0),
  75. debug2: key: /home/UserA/.ssh/id_ed25519 (0x0),
  76. debug1: Authentications that can continue: publickey,password,keyboard-interacti ve
  77. debug1: Next authentication method: publickey
  78. debug1: Trying private key: /home/UserA/.ssh/id_rsa
  79. debug1: Trying private key: /home/UserA/.ssh/id_dsa
  80. debug1: Trying private key: /home/UserA/.ssh/id_ecdsa
  81. debug1: Trying private key: /home/UserA/.ssh/id_ed25519
  82. debug2: we did not send a packet, disable method
  83. debug1: Next authentication method: keyboard-interactive
  84. debug2: userauth_kbdint
  85. debug2: we sent a keyboard-interactive packet, wait for reply
  86. debug1: Authentications that can continue: publickey,password,keyboard-interacti ve
  87. debug2: we did not send a packet, disable method
  88. debug1: Next authentication method: password
  89. MYSERVER+sftpuser5@192.168.1.1's password:
  90. debug2: we sent a password packet, wait for reply
  91. debug1: Authentication succeeded (password).
  92. Authenticated to 192.168.1.1 ([192.168.1.1]:22).
  93. debug2: fd 4 setting O_NONBLOCK
  94. debug2: fd 5 setting O_NONBLOCK
  95. debug1: channel 0: new [client-session]
  96. debug2: channel 0: send open
  97. debug1: Requesting no-more-sessions@openssh.com
  98. debug1: Entering interactive session.
  99. debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
  100. debug2: callback start
  101. debug2: fd 3 setting TCP_NODELAY
  102. debug2: client_session2_setup: id 0
  103. debug1: Sending subsystem: sftp
  104. debug2: channel 0: request subsystem confirm 1
  105. debug2: callback done
  106. debug2: channel 0: open confirm rwindow 0 rmax 32768
  107. debug2: channel 0: rcvd adjust 2097152
  108. debug2: channel_input_status_confirm: type 99 id 0
  109. debug2: subsystem request accepted on channel 0
  110.  
  111. debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
  112. debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0
  113. debug2: channel 0: rcvd eow
  114. debug2: channel 0: close_read
  115. debug2: channel 0: input open -> closed
  116. debug2: channel 0: rcvd eof
  117. debug2: channel 0: output open -> drain
  118. debug2: channel 0: obuf empty
  119. debug2: channel 0: close_write
  120. debug2: channel 0: output drain -> closed
  121. debug2: channel 0: rcvd close
  122. debug2: channel 0: almost dead
  123. debug2: channel 0: gc: notify user
  124. debug2: channel 0: gc: user detached
  125. debug2: channel 0: send close
  126. debug2: channel 0: is dead
  127. debug2: channel 0: garbage collecting
  128. debug1: channel 0: free: client-session, nchannels 1
  129. Transferred: sent 2584, received 2544 bytes, in 0.2 seconds
  130. Bytes per second: sent 11233.7, received 11059.8
  131. debug1: Exit status 1
  132. Connection closed
  133.  
  134. # $OpenBSD: sshd_config,v 1.94 2015/02/02 01:57:44 deraadt Exp $
  135.  
  136. # This is the sshd server system-wide configuration file. See
  137. # sshd_config(5) for more information.
  138.  
  139. # This sshd was compiled with PATH=/bin:/usr/sbin:/sbin:/usr/bin
  140.  
  141. # The strategy used for options in the default sshd_config shipped with
  142. # OpenSSH is to specify options with their default value where
  143. # possible, but leave them commented. Uncommented options override the
  144. # default value.
  145.  
  146. #Port 22
  147. #AddressFamily any
  148. #ListenAddress 0.0.0.0
  149. #ListenAddress ::
  150.  
  151. # The default requires explicit activation of protocol 1
  152. #Protocol 2
  153.  
  154. # HostKey for protocol version 1
  155. #HostKey /etc/ssh_host_key
  156. # HostKeys for protocol version 2
  157. #HostKey /etc/ssh_host_rsa_key
  158. #HostKey /etc/ssh_host_dsa_key
  159. #HostKey /etc/ssh_host_ecdsa_key
  160. #HostKey /etc/ssh_host_ed25519_key
  161.  
  162. # Lifetime and size of ephemeral version 1 server key
  163. #KeyRegenerationInterval 1h
  164. #ServerKeyBits 1024
  165.  
  166. # Ciphers and keying
  167. #RekeyLimit default none
  168.  
  169. # Logging
  170. # obsoletes QuietMode and FascistLogging
  171. #SyslogFacility AUTH
  172. #LogLevel INFO
  173.  
  174. # Authentication:
  175.  
  176. #LoginGraceTime 2m
  177. #PermitRootLogin yes
  178. #StrictModes yes
  179. #MaxAuthTries 6
  180. #MaxSessions 10
  181.  
  182. #RSAAuthentication yes
  183. #PubkeyAuthentication yes
  184.  
  185. # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
  186. # but this is overridden so installations will only check .ssh/authorized_keys
  187. AuthorizedKeysFile .ssh/authorized_keys
  188.  
  189. #AuthorizedPrincipalsFile none
  190.  
  191. #AuthorizedKeysCommand none
  192. #AuthorizedKeysCommandUser nobody
  193.  
  194. # For this to work you will also need host keys in /etc/ssh_known_hosts
  195. #RhostsRSAAuthentication no
  196. # similar for protocol version 2
  197. #HostbasedAuthentication no
  198. # Change to yes if you don't trust ~/.ssh/known_hosts for
  199. # RhostsRSAAuthentication and HostbasedAuthentication
  200. #IgnoreUserKnownHosts no
  201. # Don't read the user's ~/.rhosts and ~/.shosts files
  202. #IgnoreRhosts yes
  203.  
  204. # To disable tunneled clear text passwords, change to no here!
  205. #PasswordAuthentication yes
  206. #PermitEmptyPasswords no
  207.  
  208. # Change to no to disable s/key passwords
  209. #ChallengeResponseAuthentication yes
  210.  
  211. # Kerberos options
  212. #KerberosAuthentication no
  213. #KerberosOrLocalPasswd yes
  214. #KerberosTicketCleanup yes
  215. #KerberosGetAFSToken no
  216.  
  217. # GSSAPI options
  218. #GSSAPIAuthentication no
  219. #GSSAPICleanupCredentials yes
  220.  
  221. # Set this to 'yes' to enable PAM authentication, account processing,
  222. # and session processing. If this is enabled, PAM authentication will
  223. # be allowed through the ChallengeResponseAuthentication and
  224. # PasswordAuthentication. Depending on your PAM configuration,
  225. # PAM authentication via ChallengeResponseAuthentication may bypass
  226. # the setting of "PermitRootLogin without-password".
  227. # If you just want the PAM account and session checks to run without
  228. # PAM authentication, then enable this but set PasswordAuthentication
  229. # and ChallengeResponseAuthentication to 'no'.
  230. #UsePAM no
  231.  
  232. #AllowAgentForwarding yes
  233. #AllowTcpForwarding yes
  234. #GatewayPorts no
  235. #X11Forwarding no
  236. #X11DisplayOffset 10
  237. #X11UseLocalhost yes
  238. #PermitTTY yes
  239. #PrintMotd yes
  240. #PrintLastLog yes
  241. #TCPKeepAlive yes
  242. #UseLogin no
  243. UsePrivilegeSeparation yes
  244. #PermitUserEnvironment no
  245. #Compression delayed
  246. #ClientAliveInterval 0
  247. #ClientAliveCountMax 3
  248. #UseDNS no
  249. #PidFile /var/run/sshd.pid
  250. #MaxStartups 10:30:100
  251. #PermitTunnel no
  252. #ChrootDirectory none
  253. #VersionAddendum none
  254.  
  255. # no default banner path
  256. #Banner none
  257.  
  258. # override default of no subsystems
  259. Subsystem sftp /usr/sbin/sftp-server
  260.  
  261. # Example of overriding settings on a per-user basis
  262. #Match User anoncvs
  263. # X11Forwarding no
  264. # AllowTcpForwarding no
  265. # PermitTTY no
  266. # ForceCommand cvs server
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement