Guest User

Untitled

a guest
Jun 28th, 2018
254
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 13.33 KB | None | 0 0
  1. # $OpenBSD: sshd_config,v 1.101 2017/03/14 07:19:07 djm Exp $
  2.  
  3. # This is the sshd server system-wide configuration file. See
  4. # sshd_config(5) for more information.
  5.  
  6. # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
  7.  
  8. # The strategy used for options in the default sshd_config shipped with
  9. # OpenSSH is to specify options with their default value where
  10. # possible, but leave them commented. Uncommented options override the
  11. # default value.
  12.  
  13. #Port 22
  14. #AddressFamily any
  15. #ListenAddress 0.0.0.0
  16. #ListenAddress ::
  17.  
  18. #HostKey /etc/ssh/ssh_host_rsa_key
  19. #HostKey /etc/ssh/ssh_host_dsa_key
  20. #HostKey /etc/ssh/ssh_host_ecdsa_key
  21. #HostKey /etc/ssh/ssh_host_ed25519_key
  22.  
  23. # Ciphers and keying
  24. #RekeyLimit default none
  25.  
  26. # Logging
  27. #SyslogFacility AUTH
  28. #LogLevel INFO
  29.  
  30. # Authentication:
  31.  
  32. #LoginGraceTime 2m
  33. #PermitRootLogin yes
  34. #StrictModes yes
  35. #MaxAuthTries 6
  36. #MaxSessions 10
  37.  
  38. #PubkeyAuthentication no
  39.  
  40. # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
  41. # but this is overridden so installations will only check .ssh/authorized_keys
  42. AuthorizedKeysFile .ssh/authorized_keys
  43.  
  44. #AuthorizedPrincipalsFile none
  45.  
  46. #AuthorizedKeysCommand none
  47. #AuthorizedKeysCommandUser nobody
  48.  
  49. # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
  50. #HostbasedAuthentication no
  51. # Change to yes if you don't trust ~/.ssh/known_hosts for
  52. # HostbasedAuthentication
  53. #IgnoreUserKnownHosts no
  54. # Don't read the user's ~/.rhosts and ~/.shosts files
  55. #IgnoreRhosts yes
  56.  
  57. # To disable tunneled clear text passwords, change to no here!
  58. PasswordAuthentication no
  59. #PermitEmptyPasswords no
  60.  
  61. # Change to no to disable s/key passwords
  62. ChallengeResponseAuthentication no
  63.  
  64. # Kerberos options
  65. #KerberosAuthentication no
  66. #KerberosOrLocalPasswd yes
  67. #KerberosTicketCleanup yes
  68. #KerberosGetAFSToken no
  69.  
  70. # GSSAPI options
  71. #GSSAPIAuthentication no
  72. #GSSAPICleanupCredentials yes
  73.  
  74. # Set this to 'yes' to enable PAM authentication, account processing,
  75. # and session processing. If this is enabled, PAM authentication will
  76. # be allowed through the ChallengeResponseAuthentication and
  77. # PasswordAuthentication. Depending on your PAM configuration,
  78. # PAM authentication via ChallengeResponseAuthentication may bypass
  79. # the setting of "PermitRootLogin without-password".
  80. # If you just want the PAM account and session checks to run without
  81. # PAM authentication, then enable this but set PasswordAuthentication
  82. # and ChallengeResponseAuthentication to 'no'.
  83. UsePAM no
  84.  
  85. #AllowAgentForwarding yes
  86. #AllowTcpForwarding yes
  87. #GatewayPorts no
  88. #X11Forwarding no
  89. #X11DisplayOffset 10
  90. #X11UseLocalhost yes
  91. #PermitTTY yes
  92. #PrintMotd yes
  93. #PrintLastLog yes
  94. #TCPKeepAlive yes
  95. #UseLogin no
  96. #PermitUserEnvironment no
  97. #Compression delayed
  98. #ClientAliveInterval 0
  99. #ClientAliveCountMax 3
  100. #UseDNS no
  101. #PidFile /var/run/sshd.pid
  102. #MaxStartups 10:30:100
  103. #PermitTunnel no
  104. #ChrootDirectory none
  105. #VersionAddendum none
  106.  
  107. # pass locale information
  108. AcceptEnv LANG LC_*
  109.  
  110. # no default banner path
  111. #Banner none
  112.  
  113. # override default of no subsystems
  114. Subsystem sftp /usr/libexec/sftp-server
  115.  
  116. # Example of overriding settings on a per-user basis
  117. #Match User anoncvs
  118. # X11Forwarding no
  119. # AllowTcpForwarding no
  120. # PxermitTTY no
  121. # ForceCommand cvs server
  122.  
  123. User$ ls -a
  124. . .. id_rsa id_rsa.pub known_hosts
  125.  
  126. 28/06/2018 20:13 <DIR> .
  127. 28/06/2018 20:13 <DIR> ..
  128. 28/06/2018 20:28 1 679 id_rsa
  129. 28/06/2018 20:28 397 id_rsa.pub
  130. 28/06/2018 21:17 1 608 known_hosts
  131.  
  132. C:UsersmyName>ssh myName@macbook-air.home -vvv
  133.  
  134. OpenSSH_for_Windows_7.6p1, LibreSSL 2.6.4
  135. debug3: Failed to open file:C:\Users\myName/.ssh/config error:2
  136. debug3: Failed to open file:C:\ProgramData\ssh/ssh_config error:2
  137. debug2: resolving "macbook-air.home" port 22
  138. debug2: ssh_connect_direct: needpriv 0
  139. debug1: Connecting to macbook-air.home [2a01:cb00:b4d:7200:1d70:6f19:ec84:50d2] port 22.
  140. debug1: Connection established.
  141. debug1: identity file C:\Users\myName/.ssh/id_rsa type 0
  142. debug3: Failed to open file:C:\Users\myName/.ssh/id_rsa-cert error:2
  143. debug3: Failed to open file:C:\Users\myName/.ssh/id_rsa-cert.pub error:2
  144. debug1: key_load_public: No such file or directory
  145. debug1: identity file C:\Users\myName/.ssh/id_rsa-cert type -1
  146. debug3: Failed to open file:C:\Users\myName/.ssh/id_dsa error:2
  147. debug3: Failed to open file:C:\Users\myName/.ssh/id_dsa.pub error:2
  148. debug1: key_load_public: No such file or directory
  149. debug1: identity file C:\Users\myName/.ssh/id_dsa type -1
  150. debug3: Failed to open file:C:\Users\myName/.ssh/id_dsa-cert error:2
  151. debug3: Failed to open file:C:\Users\myName/.ssh/id_dsa-cert.pub error:2
  152. debug1: key_load_public: No such file or directory
  153. debug1: identity file C:\Users\myName/.ssh/id_dsa-cert type -1
  154. debug3: Failed to open file:C:\Users\myName/.ssh/id_ecdsa error:2
  155. debug3: Failed to open file:C:\Users\myName/.ssh/id_ecdsa.pub error:2
  156. debug1: key_load_public: No such file or directory
  157. debug1: identity file C:\Users\myName/.ssh/id_ecdsa type -1
  158. debug3: Failed to open file:C:\Users\myName/.ssh/id_ecdsa-cert error:2
  159. debug3: Failed to open file:C:\Users\myName/.ssh/id_ecdsa-cert.pub error:2
  160. debug1: key_load_public: No such file or directory
  161. debug1: identity file C:\Users\myName/.ssh/id_ecdsa-cert type -1
  162. debug3: Failed to open file:C:\Users\myName/.ssh/id_ed25519 error:2
  163. debug3: Failed to open file:C:\Users\myName/.ssh/id_ed25519.pub error:2
  164. debug1: key_load_public: No such file or directory
  165. debug1: identity file C:\Users\myName/.ssh/id_ed25519 type -1
  166. debug3: Failed to open file:C:\Users\myName/.ssh/id_ed25519-cert error:2
  167. debug3: Failed to open file:C:\Users\myName/.ssh/id_ed25519-cert.pub error:2
  168. debug1: key_load_public: No such file or directory
  169. debug1: identity file C:\Users\myName/.ssh/id_ed25519-cert type -1
  170. debug1: Local version string SSH-2.0-OpenSSH_for_Windows_7.6
  171. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.6
  172. debug1: match: OpenSSH_7.6 pat OpenSSH* compat 0x04000000
  173. debug2: fd 3 setting O_NONBLOCK
  174. debug1: Authenticating to macbook-air.home:22 as 'myName'
  175. debug3: hostkeys_foreach: reading file "C:\Users\myName/.ssh/known_hosts"
  176. debug3: record_hostkey: found key type ECDSA in file C:\Users\myName/.ssh/known_hosts:1
  177. debug3: load_hostkeys: loaded 1 keys from macbook-air.home
  178. debug3: Failed to open file:C:\Users\myName/.ssh/known_hosts2 error:2
  179. debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts error:2
  180. debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts2 error:2
  181. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  182. debug3: send packet: type 20
  183. debug1: SSH2_MSG_KEXINIT sent
  184. debug3: receive packet: type 20
  185. debug1: SSH2_MSG_KEXINIT received
  186. debug2: local client KEXINIT proposal
  187. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  188. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  189. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
  190. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr
  191. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  192. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  193. debug2: compression ctos: none
  194. debug2: compression stoc: none
  195. debug2: languages ctos:
  196. debug2: languages stoc:
  197. debug2: first_kex_follows 0
  198. debug2: reserved 0
  199. debug2: peer server KEXINIT proposal
  200. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
  201. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  202. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  203. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  204. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  205. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  206. debug2: compression ctos: none,zlib@openssh.com
  207. debug2: compression stoc: none,zlib@openssh.com
  208. debug2: languages ctos:
  209. debug2: languages stoc:
  210. debug2: first_kex_follows 0
  211. debug2: reserved 0
  212. debug1: kex: algorithm: curve25519-sha256
  213. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  214. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  215. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  216. debug3: send packet: type 30
  217. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  218. debug3: receive packet: type 31
  219. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:ZwSw/+863TCoPOsZp7NJIKd79fbX1YR5z7Mc8QeQk+A
  220. debug3: hostkeys_foreach: reading file "C:\Users\myName/.ssh/known_hosts"
  221. debug3: record_hostkey: found key type ECDSA in file C:\Users\myName/.ssh/known_hosts:1
  222. debug3: load_hostkeys: loaded 1 keys from macbook-air.home
  223. debug3: Failed to open file:C:\Users\myName/.ssh/known_hosts2 error:2
  224. debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts error:2
  225. debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts2 error:2
  226. debug3: hostkeys_foreach: reading file "C:\Users\myName/.ssh/known_hosts"
  227. debug3: record_hostkey: found key type ECDSA in file C:\Users\myName/.ssh/known_hosts:8
  228. debug3: load_hostkeys: loaded 1 keys from 2a01:cb00:b4d:7200:1d70:6f19:ec84:50d2
  229. debug3: Failed to open file:C:\Users\myName/.ssh/known_hosts2 error:2
  230. debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts error:2
  231. debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts2 error:2
  232. debug1: Host 'macbook-air.home' is known and matches the ECDSA host key.
  233. debug1: Found key in C:\Users\myName/.ssh/known_hosts:1
  234. debug3: send packet: type 21
  235. debug2: set_newkeys: mode 1
  236. debug1: rekey after 134217728 blocks
  237. debug1: SSH2_MSG_NEWKEYS sent
  238. debug1: expecting SSH2_MSG_NEWKEYS
  239. debug3: receive packet: type 21
  240. debug1: SSH2_MSG_NEWKEYS received
  241. debug2: set_newkeys: mode 0
  242. debug1: rekey after 134217728 blocks
  243. debug3: unable to connect to pipe \\.\pipe\openssh-ssh-agent, error: 2
  244. debug1: pubkey_prepare: ssh_get_authentication_socket: No such file or directory
  245. debug2: key: C:\Users\myName/.ssh/id_rsa (000001DFF3B5DC40)
  246. debug2: key: C:\Users\myName/.ssh/id_dsa (0000000000000000)
  247. debug2: key: C:\Users\myName/.ssh/id_ecdsa (0000000000000000)
  248. debug2: key: C:\Users\myName/.ssh/id_ed25519 (0000000000000000)
  249. debug3: send packet: type 5
  250. debug3: receive packet: type 7
  251. debug1: SSH2_MSG_EXT_INFO received
  252. debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
  253. debug3: receive packet: type 6
  254. debug2: service_accept: ssh-userauth
  255. debug1: SSH2_MSG_SERVICE_ACCEPT received
  256. debug3: send packet: type 50
  257. debug3: receive packet: type 51
  258. debug1: Authentications that can continue: publickey
  259. debug3: start over, passed a different list publickey
  260. debug3: preferred publickey,keyboard-interactive,password
  261. debug3: authmethod_lookup publickey
  262. debug3: remaining preferred: keyboard-interactive,password
  263. debug3: authmethod_is_enabled publickey
  264. debug1: Next authentication method: publickey
  265. debug1: Offering public key: RSA SHA256:d3nfNGfFM1IIyh2zlebYb4ai5BiDUObJchtnCChDYUY C:\Users\myName/.ssh/id_rsa
  266. debug3: send_pubkey_test
  267. debug3: send packet: type 50
  268. debug2: we sent a publickey packet, wait for reply
  269. debug3: receive packet: type 51
  270. debug1: Authentications that can continue: publickey
  271. debug1: Trying private key: C:\Users\myName/.ssh/id_dsa
  272. debug3: GetFileAttributesExW with last error 2
  273. debug3: no such identity: C:\Users\myName/.ssh/id_dsa: No such file or directory
  274. debug1: Trying private key: C:\Users\myName/.ssh/id_ecdsa
  275. debug3: GetFileAttributesExW with last error 2
  276. debug3: no such identity: C:\Users\myName/.ssh/id_ecdsa: No such file or directory
  277. debug1: Trying private key: C:\Users\myName/.ssh/id_ed25519
  278. debug3: GetFileAttributesExW with last error 2
  279. debug3: no such identity: C:\Users\myName/.ssh/id_ed25519: No such file or directory
  280. debug2: we did not send a packet, disable method
  281. debug1: No more authentication methods to try.
  282. myName@macbook-air.home: Permission denied (publickey).
Add Comment
Please, Sign In to add comment