Advertisement
Guest User

Untitled

a guest
May 20th, 2019
578
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 19.54 KB | None | 0 0
  1. Success Debian server side:
  2. ------------------------
  3. May 18 20:08:17 fileserver sshd[496]: debug1: Forked child 528.
  4. May 18 20:08:17 fileserver sshd[528]: debug1: Set /proc/self/oom_score_adj to 0
  5. May 18 20:08:17 fileserver sshd[528]: debug1: rexec start in 5 out 5 newsock 5 pipe 7 sock 8
  6. May 18 20:08:17 fileserver sshd[528]: debug1: inetd sockets after dupping: 3, 3
  7. May 18 20:08:17 fileserver sshd[528]: Connection from ***.***.100.252 port 51258 on ***.***.100.8 port 22
  8. May 18 20:08:17 fileserver sshd[528]: debug1: Client protocol version 2.0; client software version OpenSSH_7.9
  9. May 18 20:08:17 fileserver sshd[528]: debug1: match: OpenSSH_7.9 pat OpenSSH* compat 0x04000000
  10. May 18 20:08:17 fileserver sshd[528]: debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Debian-10+deb9u6
  11. May 18 20:08:17 fileserver sshd[528]: debug1: Enabling compatibility mode for protocol 2.0
  12. May 18 20:08:17 fileserver sshd[528]: debug1: permanently_set_uid: 102/65534 [preauth]
  13. May 18 20:08:17 fileserver sshd[528]: debug1: list_hostkey_types: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
  14. May 18 20:08:17 fileserver sshd[528]: debug1: SSH2_MSG_KEXINIT sent [preauth]
  15. May 18 20:08:17 fileserver sshd[528]: debug1: SSH2_MSG_KEXINIT received [preauth]
  16. May 18 20:08:17 fileserver sshd[528]: debug1: kex: algorithm: curve25519-sha256 [preauth]
  17. May 18 20:08:17 fileserver sshd[528]: debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
  18. May 18 20:08:17 fileserver sshd[528]: debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
  19. May 18 20:08:17 fileserver sshd[528]: debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
  20. May 18 20:08:17 fileserver sshd[528]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
  21. May 18 20:08:17 fileserver sshd[528]: debug1: rekey after 134217728 blocks [preauth]
  22. May 18 20:08:17 fileserver sshd[528]: debug1: SSH2_MSG_NEWKEYS sent [preauth]
  23. May 18 20:08:17 fileserver sshd[528]: debug1: expecting SSH2_MSG_NEWKEYS [preauth]
  24. May 18 20:08:17 fileserver sshd[528]: debug1: SSH2_MSG_NEWKEYS received [preauth]
  25. May 18 20:08:17 fileserver sshd[528]: debug1: rekey after 134217728 blocks [preauth]
  26. May 18 20:08:17 fileserver sshd[528]: debug1: KEX done [preauth]
  27. May 18 20:08:17 fileserver sshd[528]: debug1: userauth-request for user root service ssh-connection method none [preauth]
  28. May 18 20:08:17 fileserver sshd[528]: debug1: attempt 0 failures 0 [preauth]
  29. May 18 20:08:17 fileserver sshd[528]: debug1: PAM: initializing for "root"
  30. May 18 20:08:17 fileserver sshd[528]: debug1: PAM: setting PAM_RHOST to "***.***.100.252"
  31. May 18 20:08:17 fileserver sshd[528]: debug1: PAM: setting PAM_TTY to "ssh"
  32. May 18 20:08:17 fileserver sshd[528]: debug1: userauth-request for user root service ssh-connection method publickey [preauth]
  33. May 18 20:08:17 fileserver sshd[528]: debug1: attempt 1 failures 0 [preauth]
  34. May 18 20:08:17 fileserver sshd[528]: debug1: userauth_pubkey: test whether pkalg/pkblob are acceptable for RSA SHA256:46rlKweq1gzfBoQlMq38fElaJE1BCrU76IOmpZ/HW3o [preauth]
  35. May 18 20:08:17 fileserver sshd[528]: debug1: temporarily_use_uid: 0/0 (e=0/0)
  36. May 18 20:08:17 fileserver sshd[528]: debug1: trying public key file /root/.ssh/authorized_keys
  37. May 18 20:08:17 fileserver sshd[528]: debug1: fd 4 clearing O_NONBLOCK
  38. May 18 20:08:17 fileserver sshd[528]: debug1: matching key found: file /root/.ssh/authorized_keys, line 2 RSA SHA256:46rlKweq1gzfBoQlMq38fElaJE1BCrU76IOmpZ/HW3o
  39. May 18 20:08:17 fileserver sshd[528]: debug1: restore_uid: 0/0
  40. May 18 20:08:17 fileserver sshd[528]: Postponed publickey for root from ***.***.100.252 port 51258 ssh2 [preauth]
  41. May 18 20:08:17 fileserver sshd[528]: debug1: userauth-request for user root service ssh-connection method publickey [preauth]
  42. May 18 20:08:17 fileserver sshd[528]: debug1: attempt 2 failures 0 [preauth]
  43. May 18 20:08:17 fileserver sshd[528]: debug1: temporarily_use_uid: 0/0 (e=0/0)
  44. May 18 20:08:17 fileserver sshd[528]: debug1: trying public key file /root/.ssh/authorized_keys
  45. May 18 20:08:17 fileserver sshd[528]: debug1: fd 4 clearing O_NONBLOCK
  46. May 18 20:08:17 fileserver sshd[528]: debug1: matching key found: file /root/.ssh/authorized_keys, line 2 RSA SHA256:46rlKweq1gzfBoQlMq38fElaJE1BCrU76IOmpZ/HW3o
  47. May 18 20:08:17 fileserver sshd[528]: debug1: restore_uid: 0/0
  48. May 18 20:08:17 fileserver sshd[528]: debug1: do_pam_account: called
  49. May 18 20:08:17 fileserver sshd[528]: Accepted publickey for root from ***.***.100.252 port 51258 ssh2: RSA SHA256:46rlKweq1gzfBoQlMq38fElaJE1BCrU76IOmpZ/HW3o
  50. May 18 20:08:17 fileserver sshd[528]: debug1: monitor_child_preauth: root has been authenticated by privileged process
  51. May 18 20:08:17 fileserver sshd[528]: debug1: monitor_read_log: child log fd closed
  52. May 18 20:08:17 fileserver sshd[528]: debug1: PAM: establishing credentials
  53. May 18 20:08:17 fileserver sshd[528]: pam_unix(sshd:session): session opened for user root by (uid=0)
  54. May 18 20:08:17 fileserver systemd-logind[59]: New session 17 of user root.
  55. May 18 20:08:17 fileserver sshd[528]: debug1: rekey after 134217728 blocks
  56. May 18 20:08:17 fileserver sshd[528]: debug1: rekey after 134217728 blocks
  57. May 18 20:08:17 fileserver sshd[528]: debug1: ssh_packet_set_postauth: called
  58. May 18 20:08:17 fileserver sshd[528]: debug1: Entering interactive session for SSH2.
  59. May 18 20:08:17 fileserver sshd[528]: debug1: server_init_dispatch
  60. May 18 20:08:17 fileserver sshd[528]: debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
  61. May 18 20:08:17 fileserver sshd[528]: debug1: input_session_request
  62. May 18 20:08:17 fileserver sshd[528]: debug1: channel 0: new [server-session]
  63. May 18 20:08:17 fileserver sshd[528]: debug1: session_new: session 0
  64. May 18 20:08:17 fileserver sshd[528]: debug1: session_open: channel 0
  65. May 18 20:08:17 fileserver sshd[528]: debug1: session_open: session 0: link with channel 0
  66. May 18 20:08:17 fileserver sshd[528]: debug1: server_input_channel_open: confirm session
  67. May 18 20:08:17 fileserver sshd[528]: debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
  68. May 18 20:08:17 fileserver sshd[528]: debug1: server_input_channel_req: channel 0 request pty-req reply 1
  69. May 18 20:08:17 fileserver sshd[528]: debug1: session_by_channel: session 0 channel 0
  70. May 18 20:08:17 fileserver sshd[528]: debug1: session_input_channel_req: session 0 req pty-req
  71. May 18 20:08:17 fileserver sshd[528]: debug1: Allocating pty.
  72. May 18 20:08:17 fileserver sshd[528]: debug1: session_pty_req: session 0 alloc /dev/pts/3
  73. May 18 20:08:17 fileserver sshd[528]: debug1: Ignoring unsupported tty mode opcode 11 (0xb)
  74. May 18 20:08:17 fileserver sshd[528]: debug1: Ignoring unsupported tty mode opcode 17 (0x11)
  75. May 18 20:08:17 fileserver sshd[528]: debug1: SELinux support disabled
  76. May 18 20:08:17 fileserver sshd[528]: debug1: server_input_channel_req: channel 0 request env reply 0
  77. May 18 20:08:17 fileserver sshd[528]: debug1: session_by_channel: session 0 channel 0
  78. May 18 20:08:17 fileserver sshd[528]: debug1: session_input_channel_req: session 0 req env
  79. May 18 20:08:17 fileserver sshd[528]: debug1: server_input_channel_req: channel 0 request shell reply 1
  80. May 18 20:08:17 fileserver sshd[528]: debug1: session_by_channel: session 0 channel 0
  81. May 18 20:08:17 fileserver sshd[528]: debug1: session_input_channel_req: session 0 req shell
  82. May 18 20:08:17 fileserver sshd[528]: Starting session: shell on pts/3 for root from ***.***.100.252 port 51258 id 0
  83. May 18 20:08:17 fileserver sshd[534]: debug1: Setting controlling tty using TIOCSCTTY.
  84. May 18 20:08:17 fileserver sshd[534]: debug1: PAM: reinitializing credentials
  85. May 18 20:08:17 fileserver sshd[534]: debug1: permanently_set_uid: 0/0
  86. May 18 20:08:22 fileserver sshd[528]: debug1: Received SIGCHLD.
  87. May 18 20:08:22 fileserver sshd[528]: debug1: session_by_pid: pid 534
  88. May 18 20:08:22 fileserver sshd[528]: debug1: session_exit_message: session 0 channel 0 pid 534
  89. May 18 20:08:22 fileserver sshd[528]: debug1: session_exit_message: release channel 0
  90. May 18 20:08:22 fileserver sshd[528]: debug1: session_pty_cleanup: session 0 release /dev/pts/3
  91. May 18 20:08:22 fileserver sshd[528]: Received disconnect from ***.***.100.252 port 51258:11: disconnected by user
  92. May 18 20:08:22 fileserver sshd[528]: Disconnected from ***.***.100.252 port 51258
  93. May 18 20:08:22 fileserver sshd[528]: debug1: do_cleanup
  94. May 18 20:08:22 fileserver sshd[528]: debug1: PAM: cleanup
  95. May 18 20:08:22 fileserver sshd[528]: debug1: PAM: closing session
  96. May 18 20:08:22 fileserver sshd[528]: pam_unix(sshd:session): session closed for user root
  97. May 18 20:08:22 fileserver sshd[528]: debug1: PAM: deleting credentials
  98. May 18 20:08:22 fileserver sshd[528]: debug1: audit_event: unhandled event 12
  99. May 18 20:08:22 fileserver systemd-logind[59]: Removed session 17.
  100.  
  101.  
  102.  
  103.  
  104.  
  105. Success Debian Server Client Side:
  106. -----------------------
  107. ******s-MacBook-Pro:.ssh ***rt$ ssh -vvv -i ~/.ssh/id_rsa root@***.***.100.8
  108. OpenSSH_7.9p1, LibreSSL 2.7.3
  109. debug1: Reading configuration data /etc/ssh/ssh_config
  110. debug1: /etc/ssh/ssh_config line 48: Applying options for *
  111. debug2: resolve_canonicalize: hostname ***.***.100.8 is address
  112. debug2: ssh_connect_direct
  113. debug1: Connecting to ***.***.100.8 [***.***.100.8] port 22.
  114. debug1: Connection established.
  115. debug1: identity file /Users/***rt/.ssh/id_rsa type 0
  116. debug1: identity file /Users/***rt/.ssh/id_rsa-cert type -1
  117. debug1: Local version string SSH-2.0-OpenSSH_7.9
  118. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Debian-10+deb9u6
  119. debug1: match: OpenSSH_7.4p1 Debian-10+deb9u6 pat OpenSSH_7.0*,OpenSSH_7.1*,OpenSSH_7.2*,OpenSSH_7.3*,OpenSSH_7.4*,OpenSSH_7.5*,OpenSSH_7.6*,OpenSSH_7.7* compat 0x04000002
  120. debug2: fd 3 setting O_NONBLOCK
  121. debug1: Authenticating to ***.***.100.8:22 as 'root'
  122. debug3: hostkeys_foreach: reading file "/Users/***rt/.ssh/known_hosts"
  123. debug3: record_hostkey: found key type ECDSA in file /Users/***rt/.ssh/known_hosts:2
  124. debug3: load_hostkeys: loaded 1 keys from ***.***.100.8
  125. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  126. debug3: send packet: type 20
  127. debug1: SSH2_MSG_KEXINIT sent
  128. debug3: receive packet: type 20
  129. debug1: SSH2_MSG_KEXINIT received
  130. debug2: local client KEXINIT proposal
  131. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  132. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  133. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  134. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  135. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  136. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  137. debug2: compression ctos: none,zlib@openssh.com,zlib
  138. debug2: compression stoc: none,zlib@openssh.com,zlib
  139. debug2: languages ctos:
  140. debug2: languages stoc:
  141. debug2: first_kex_follows 0
  142. debug2: reserved 0
  143. debug2: peer server KEXINIT proposal
  144. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
  145. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  146. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  147. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  148. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  149. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  150. debug2: compression ctos: none,zlib@openssh.com
  151. debug2: compression stoc: none,zlib@openssh.com
  152. debug2: languages ctos:
  153. debug2: languages stoc:
  154. debug2: first_kex_follows 0
  155. debug2: reserved 0
  156. debug1: kex: algorithm: curve25519-sha256
  157. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  158. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  159. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  160. debug3: send packet: type 30
  161. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  162. debug3: receive packet: type 31
  163. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:BePa5e7mA9OMezjlyckcvGCbcPHeen5UcXfYzKSKzjk
  164. debug3: hostkeys_foreach: reading file "/Users/***rt/.ssh/known_hosts"
  165. debug3: record_hostkey: found key type ECDSA in file /Users/***rt/.ssh/known_hosts:2
  166. debug3: load_hostkeys: loaded 1 keys from ***.***.100.8
  167. debug1: Host '***.***.100.8' is known and matches the ECDSA host key.
  168. debug1: Found key in /Users/***rt/.ssh/known_hosts:2
  169. debug3: send packet: type 21
  170. debug2: set_newkeys: mode 1
  171. debug1: rekey after 134217728 blocks
  172. debug1: SSH2_MSG_NEWKEYS sent
  173. debug1: expecting SSH2_MSG_NEWKEYS
  174. debug3: receive packet: type 21
  175. debug1: SSH2_MSG_NEWKEYS received
  176. debug2: set_newkeys: mode 0
  177. debug1: rekey after 134217728 blocks
  178. debug1: Will attempt key: /Users/***rt/.ssh/id_rsa RSA SHA256:46rlKweq1gzfBoQlMq38fElaJE1BCrU76IOmpZ/HW3o explicit
  179. debug2: pubkey_prepare: done
  180. debug3: send packet: type 5
  181. debug3: receive packet: type 7
  182. debug1: SSH2_MSG_EXT_INFO received
  183. debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
  184. debug3: receive packet: type 6
  185. debug2: service_accept: ssh-userauth
  186. debug1: SSH2_MSG_SERVICE_ACCEPT received
  187. debug3: send packet: type 50
  188. debug3: receive packet: type 51
  189. debug1: Authentications that can continue: publickey,password
  190. debug3: start over, passed a different list publickey,password
  191. debug3: preferred publickey,keyboard-interactive,password
  192. debug3: authmethod_lookup publickey
  193. debug3: remaining preferred: keyboard-interactive,password
  194. debug3: authmethod_is_enabled publickey
  195. debug1: Next authentication method: publickey
  196. debug1: Offering public key: /Users/***rt/.ssh/id_rsa RSA SHA256:46rlKweq1gzfBoQlMq38fElaJE1BCrU76IOmpZ/HW3o explicit
  197. debug3: send packet: type 50
  198. debug2: we sent a publickey packet, wait for reply
  199. debug3: receive packet: type 60
  200. debug1: Server accepts key: /Users/***rt/.ssh/id_rsa RSA SHA256:46rlKweq1gzfBoQlMq38fElaJE1BCrU76IOmpZ/HW3o explicit
  201. debug3: sign_and_send_pubkey: RSA SHA256:46rlKweq1gzfBoQlMq38fElaJE1BCrU76IOmpZ/HW3o
  202. debug3: sign_and_send_pubkey: signing using ssh-rsa
  203. debug3: send packet: type 50
  204. debug3: receive packet: type 52
  205. debug1: Authentication succeeded (publickey).
  206. Authenticated to ***.***.100.8 ([***.***.100.8]:22).
  207. debug1: channel 0: new [client-session]
  208. debug3: ssh_session2_open: channel_new: 0
  209. debug2: channel 0: send open
  210. debug3: send packet: type 90
  211. debug1: Requesting no-more-sessions@openssh.com
  212. debug3: send packet: type 80
  213. debug1: Entering interactive session.
  214. debug1: pledge: network
  215. debug3: receive packet: type 80
  216. debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
  217. debug3: receive packet: type 91
  218. debug2: channel_input_open_confirmation: channel 0: callback start
  219. debug2: fd 3 setting TCP_NODELAY
  220. debug3: ssh_packet_set_tos: set IP_TOS 0x48
  221. debug2: client_session2_setup: id 0
  222. debug2: channel 0: request pty-req confirm 1
  223. debug3: send packet: type 98
  224. debug1: Sending environment.
  225. debug3: Ignored env TERM
  226. debug3: Ignored env SHELL
  227. debug3: Ignored env TMPDIR
  228. debug3: Ignored env Apple_PubSub_Socket_Render
  229. debug3: Ignored env USER
  230. debug3: Ignored env SSH_AUTH_SOCK
  231. debug3: Ignored env __CF_USER_TEXT_ENCODING
  232. debug3: Ignored env PATH
  233. debug3: Ignored env PWD
  234. debug3: Ignored env XPC_FLAGS
  235. debug3: Ignored env XPC_SERVICE_NAME
  236. debug3: Ignored env SHLVL
  237. debug3: Ignored env HOME
  238. debug3: Ignored env LOGNAME
  239. debug1: Sending env LC_CTYPE = UTF-8
  240. debug2: channel 0: request env confirm 0
  241. debug3: send packet: type 98
  242. debug3: Ignored env DISPLAY
  243. debug3: Ignored env _
  244. debug3: Ignored env OLDPWD
  245. debug2: channel 0: request shell confirm 1
  246. debug3: send packet: type 98
  247. debug2: channel_input_open_confirmation: channel 0: callback done
  248. debug2: channel 0: open confirm rwindow 0 rmax 32768
  249. debug3: receive packet: type 99
  250. debug2: channel_input_status_confirm: type 99 id 0
  251. debug2: PTY allocation request accepted on channel 0
  252. debug2: channel 0: rcvd adjust 2097152
  253. debug3: receive packet: type 99
  254. debug2: channel_input_status_confirm: type 99 id 0
  255. debug2: shell request accepted on channel 0
  256. Linux fileserver 4.15.18-14-pve #1 SMP PVE 4.15.18-39 (Wed, 15 May 2019 06:56:23 +0200) x86_64
  257.  
  258. The programs included with the Debian GNU/Linux system are free software;
  259. the exact distribution terms for each program are described in the
  260. individual files in /usr/share/doc/*/copyright.
  261.  
  262. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
  263. permitted by applicable law.
  264. Last login: Sat May 18 20:07:27 2019
  265. root@fileserver:~# exit
  266. logout
  267. debug3: receive packet: type 96
  268. debug2: channel 0: rcvd eof
  269. debug2: channel 0: output open -> drain
  270. debug2: channel 0: obuf empty
  271. debug2: channel 0: chan_shutdown_write (i0 o1 sock -1 wfd 5 efd 6 [write])
  272. debug2: channel 0: output drain -> closed
  273. debug3: receive packet: type 98
  274. debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
  275. debug3: receive packet: type 98
  276. debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0
  277. debug2: channel 0: rcvd eow
  278. debug2: channel 0: chan_shutdown_read (i0 o3 sock -1 wfd 4 efd 6 [write])
  279. debug2: channel 0: input open -> closed
  280. debug3: receive packet: type 97
  281. debug2: channel 0: rcvd close
  282. debug3: channel 0: will not send data after close
  283. debug2: channel 0: almost dead
  284. debug2: channel 0: gc: notify user
  285. debug2: channel 0: gc: user detached
  286. debug2: channel 0: send close
  287. debug3: send packet: type 97
  288. debug2: channel 0: is dead
  289. debug2: channel 0: garbage collecting
  290. debug1: channel 0: free: client-session, nchannels 1
  291. debug3: channel 0: status: The following connections are open:
  292. #0 client-session (t4 r0 i3/0 o3/0 e[write]/0 fd -1/-1/6 sock -1 cc -1)
  293.  
  294. debug3: send packet: type 1
  295. debug3: fd 1 is not O_NONBLOCK
  296. Connection to ***.***.100.8 closed.
  297. Transferred: sent 3128, received 3176 bytes, in 5.0 seconds
  298. Bytes per second: sent 630.4, received 640.1
  299. debug1: Exit status 0
  300. ******s-MacBook-Pro:.ssh ***rt$
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement