Advertisement
Guest User

Untitled

a guest
Feb 12th, 2017
219
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 18.91 KB | None | 0 0
  1. Host A (private: A.A.A.A): SSH Client
  2. HOST B (private: B.B.B.B): SSH Server
  3. EC2 Host (public: E.E.E.E): SSH Client
  4. ROUTER (Public: R.R.R.R): NAT Router
  5. ROUTER (private: r.r.r.r): NAT Router
  6.  
  7. A.A.A.A -> B.B.B.B works
  8. B.B.B.B -> A.A.A.A works
  9. E.E.E.E -> R.R.R.R -> B.B.B.B works
  10. A.A.A.A -> R.R.R.R -> B.B.B.B does not work
  11. A.A.A.A -> r.r.r.r -> B.B.B.B does not work
  12.  
  13. debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
  14.  
  15. OpenSSH_7.4p1, OpenSSL 1.0.2k 26 Jan 2017
  16. debug1: Reading configuration data /etc/ssh/ssh_config
  17. debug2: resolving "10.0.0.1" port 22
  18. debug2: ssh_connect_direct: needpriv 0
  19. debug1: Connecting to 10.0.0.1 [10.0.0.1] port 22.
  20. debug1: Connection established.
  21. debug1: key_load_public: No such file or directory
  22. debug1: identity file /home/me/.ssh/id_rsa type -1
  23. debug1: key_load_public: No such file or directory
  24. debug1: identity file /home/me/.ssh/id_rsa-cert type -1
  25. debug1: key_load_public: No such file or directory
  26. debug1: identity file /home/me/.ssh/id_dsa type -1
  27. debug1: key_load_public: No such file or directory
  28. debug1: identity file /home/me/.ssh/id_dsa-cert type -1
  29. debug1: key_load_public: No such file or directory
  30. debug1: identity file /home/me/.ssh/id_ecdsa type -1
  31. debug1: key_load_public: No such file or directory
  32. debug1: identity file /home/me/.ssh/id_ecdsa-cert type -1
  33. debug1: key_load_public: No such file or directory
  34. debug1: identity file /home/me/.ssh/id_ed25519 type -1
  35. debug1: key_load_public: No such file or directory
  36. debug1: identity file /home/me/.ssh/id_ed25519-cert type -1
  37. debug1: Enabling compatibility mode for protocol 2.0
  38. debug1: Local version string SSH-2.0-OpenSSH_7.4
  39. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
  40. debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000
  41. debug2: fd 3 setting O_NONBLOCK
  42. debug1: Authenticating to 10.0.0.1:22 as 'me'
  43. debug3: put_host_port: [10.0.0.1]:22
  44. debug3: hostkeys_foreach: reading file "/home/me/.ssh/known_hosts"
  45. debug3: record_hostkey: found key type ECDSA in file /home/me/.ssh/known_hosts:8
  46. debug3: load_hostkeys: loaded 1 keys from [10.0.0.1]:22
  47. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  48. debug3: send packet: type 20
  49. debug1: SSH2_MSG_KEXINIT sent
  50. debug3: receive packet: type 20
  51. debug1: SSH2_MSG_KEXINIT received
  52. debug2: local client KEXINIT proposal
  53. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  54. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  55. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  56. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  57. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  58. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  59. debug2: compression ctos: none,zlib@openssh.com,zlib
  60. debug2: compression stoc: none,zlib@openssh.com,zlib
  61. debug2: languages ctos:
  62. debug2: languages stoc:
  63. debug2: first_kex_follows 0
  64. debug2: reserved 0
  65. debug2: peer server KEXINIT proposal
  66. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
  67. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  68. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  69. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  70. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  71. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  72. debug2: compression ctos: none,zlib@openssh.com
  73. debug2: compression stoc: none,zlib@openssh.com
  74. debug2: languages ctos:
  75. debug2: languages stoc:
  76. debug2: first_kex_follows 0
  77. debug2: reserved 0
  78. debug1: kex: algorithm: curve25519-sha256
  79. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  80. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  81. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  82. debug3: send packet: type 30
  83. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  84. debug3: receive packet: type 31
  85. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:2C4WXSvT20pE6QlmenhYFyO1TdTAth9MsbN86nYGi7s
  86. debug3: put_host_port: [10.0.0.1]:22
  87. debug3: put_host_port: [10.0.0.1]:22
  88. debug3: hostkeys_foreach: reading file "/home/me/.ssh/known_hosts"
  89. debug3: record_hostkey: found key type ECDSA in file /home/me/.ssh/known_hosts:8
  90. debug3: load_hostkeys: loaded 1 keys from [10.0.0.1]:22
  91. debug3: hostkeys_foreach: reading file "/home/me/.ssh/known_hosts"
  92. debug3: record_hostkey: found key type ECDSA in file /home/me/.ssh/known_hosts:8
  93. debug3: load_hostkeys: loaded 1 keys from [10.0.0.1]:22
  94. debug1: Host '[10.0.0.1]:22' is known and matches the ECDSA host key.
  95. debug1: Found key in /home/me/.ssh/known_hosts:8
  96. debug3: send packet: type 21
  97. debug2: set_newkeys: mode 1
  98. debug1: rekey after 134217728 blocks
  99. debug1: SSH2_MSG_NEWKEYS sent
  100. debug1: expecting SSH2_MSG_NEWKEYS
  101. debug3: receive packet: type 21
  102. debug1: SSH2_MSG_NEWKEYS received
  103. debug2: set_newkeys: mode 0
  104. debug1: rekey after 134217728 blocks
  105. debug2: key: /home/me/.ssh/id_rsa ((nil))
  106. debug2: key: /home/me/.ssh/id_dsa ((nil))
  107. debug2: key: /home/me/.ssh/id_ecdsa ((nil))
  108. debug2: key: /home/me/.ssh/id_ed25519 ((nil))
  109. debug3: send packet: type 5
  110. debug3: receive packet: type 7
  111. debug1: SSH2_MSG_EXT_INFO received
  112. debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
  113. debug3: receive packet: type 6
  114. debug2: service_accept: ssh-userauth
  115. debug1: SSH2_MSG_SERVICE_ACCEPT received
  116. debug3: send packet: type 50
  117. debug3: receive packet: type 51
  118. debug1: Authentications that can continue: publickey,password
  119. debug3: start over, passed a different list publickey,password
  120. debug3: preferred publickey,keyboard-interactive,password
  121. debug3: authmethod_lookup publickey
  122. debug3: remaining preferred: keyboard-interactive,password
  123. debug3: authmethod_is_enabled publickey
  124. debug1: Next authentication method: publickey
  125. debug1: Trying private key: /home/me/.ssh/id_rsa
  126. debug3: no such identity: /home/me/.ssh/id_rsa: No such file or directory
  127. debug1: Trying private key: /home/me/.ssh/id_dsa
  128. debug3: no such identity: /home/me/.ssh/id_dsa: No such file or directory
  129. debug1: Trying private key: /home/me/.ssh/id_ecdsa
  130. debug3: no such identity: /home/me/.ssh/id_ecdsa: No such file or directory
  131. debug1: Trying private key: /home/me/.ssh/id_ed25519
  132. debug3: no such identity: /home/me/.ssh/id_ed25519: No such file or directory
  133. debug2: we did not send a packet, disable method
  134. debug3: authmethod_lookup password
  135. debug3: remaining preferred: ,password
  136. debug3: authmethod_is_enabled password
  137. debug1: Next authentication method: password
  138. debug3: send packet: type 50
  139. debug2: we sent a password packet, wait for reply
  140. debug3: receive packet: type 52
  141. debug1: Authentication succeeded (password).
  142. Authenticated to 10.0.0.1 ([10.0.0.1]:22).
  143. debug2: fd 5 setting O_NONBLOCK
  144. debug3: fd 6 is O_NONBLOCK
  145. debug1: channel 0: new [client-session]
  146. debug3: ssh_session2_open: channel_new: 0
  147. debug2: channel 0: send open
  148. debug3: send packet: type 90
  149. debug1: Requesting no-more-sessions@openssh.com
  150. debug3: send packet: type 80
  151. debug1: Entering interactive session.
  152. debug1: pledge: network
  153. debug3: receive packet: type 80
  154. debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
  155.  
  156. OpenSSH_7.4p1, OpenSSL 1.0.2k 26 Jan 2017
  157. debug1: Reading configuration data /etc/ssh/ssh_config
  158. debug2: resolving "10.0.0.2" port 22
  159. debug2: ssh_connect_direct: needpriv 0
  160. debug1: Connecting to 10.0.0.2 [10.0.0.2] port 22.
  161. debug1: Connection established.
  162. debug1: key_load_public: No such file or directory
  163. debug1: identity file /home/me/.ssh/id_rsa type -1
  164. debug1: key_load_public: No such file or directory
  165. debug1: identity file /home/me/.ssh/id_rsa-cert type -1
  166. debug1: key_load_public: No such file or directory
  167. debug1: identity file /home/me/.ssh/id_dsa type -1
  168. debug1: key_load_public: No such file or directory
  169. debug1: identity file /home/me/.ssh/id_dsa-cert type -1
  170. debug1: key_load_public: No such file or directory
  171. debug1: identity file /home/me/.ssh/id_ecdsa type -1
  172. debug1: key_load_public: No such file or directory
  173. debug1: identity file /home/me/.ssh/id_ecdsa-cert type -1
  174. debug1: key_load_public: No such file or directory
  175. debug1: identity file /home/me/.ssh/id_ed25519 type -1
  176. debug1: key_load_public: No such file or directory
  177. debug1: identity file /home/me/.ssh/id_ed25519-cert type -1
  178. debug1: Enabling compatibility mode for protocol 2.0
  179. debug1: Local version string SSH-2.0-OpenSSH_7.4
  180. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
  181. debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000
  182. debug2: fd 3 setting O_NONBLOCK
  183. debug1: Authenticating to 10.0.0.2:22 as 'me'
  184. debug3: hostkeys_foreach: reading file "/home/me/.ssh/known_hosts"
  185. debug3: record_hostkey: found key type ECDSA in file /home/me/.ssh/known_hosts:1
  186. debug3: load_hostkeys: loaded 1 keys from 10.0.0.2
  187. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  188. debug3: send packet: type 20
  189. debug1: SSH2_MSG_KEXINIT sent
  190. debug3: receive packet: type 20
  191. debug1: SSH2_MSG_KEXINIT received
  192. debug2: local client KEXINIT proposal
  193. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  194. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  195. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  196. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  197. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  198. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  199. debug2: compression ctos: none,zlib@openssh.com,zlib
  200. debug2: compression stoc: none,zlib@openssh.com,zlib
  201. debug2: languages ctos:
  202. debug2: languages stoc:
  203. debug2: first_kex_follows 0
  204. debug2: reserved 0
  205. debug2: peer server KEXINIT proposal
  206. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
  207. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  208. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  209. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  210. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  211. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  212. debug2: compression ctos: none,zlib@openssh.com
  213. debug2: compression stoc: none,zlib@openssh.com
  214. debug2: languages ctos:
  215. debug2: languages stoc:
  216. debug2: first_kex_follows 0
  217. debug2: reserved 0
  218. debug1: kex: algorithm: curve25519-sha256
  219. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  220. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  221. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  222. debug3: send packet: type 30
  223. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  224. debug3: receive packet: type 31
  225. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:2C4WXSvT20pE6QlmenhYFyO1TdTAth9MsbN86nYGi7s
  226. debug3: hostkeys_foreach: reading file "/home/me/.ssh/known_hosts"
  227. debug3: record_hostkey: found key type ECDSA in file /home/me/.ssh/known_hosts:1
  228. debug3: load_hostkeys: loaded 1 keys from 10.0.0.2
  229. debug1: Host '10.0.0.2' is known and matches the ECDSA host key.
  230. debug1: Found key in /home/me/.ssh/known_hosts:1
  231. debug3: send packet: type 21
  232. debug2: set_newkeys: mode 1
  233. debug1: rekey after 134217728 blocks
  234. debug1: SSH2_MSG_NEWKEYS sent
  235. debug1: expecting SSH2_MSG_NEWKEYS
  236. debug3: receive packet: type 21
  237. debug1: SSH2_MSG_NEWKEYS received
  238. debug2: set_newkeys: mode 0
  239. debug1: rekey after 134217728 blocks
  240. debug2: key: /home/me/.ssh/id_rsa ((nil))
  241. debug2: key: /home/me/.ssh/id_dsa ((nil))
  242. debug2: key: /home/me/.ssh/id_ecdsa ((nil))
  243. debug2: key: /home/me/.ssh/id_ed25519 ((nil))
  244. debug3: send packet: type 5
  245. debug3: receive packet: type 7
  246. debug1: SSH2_MSG_EXT_INFO received
  247. debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
  248. debug3: receive packet: type 6
  249. debug2: service_accept: ssh-userauth
  250. debug1: SSH2_MSG_SERVICE_ACCEPT received
  251. debug3: send packet: type 50
  252. debug3: receive packet: type 51
  253. debug1: Authentications that can continue: publickey,password
  254. debug3: start over, passed a different list publickey,password
  255. debug3: preferred publickey,keyboard-interactive,password
  256. debug3: authmethod_lookup publickey
  257. debug3: remaining preferred: keyboard-interactive,password
  258. debug3: authmethod_is_enabled publickey
  259. debug1: Next authentication method: publickey
  260. debug1: Trying private key: /home/me/.ssh/id_rsa
  261. debug3: no such identity: /home/me/.ssh/id_rsa: No such file or directory
  262. debug1: Trying private key: /home/me/.ssh/id_dsa
  263. debug3: no such identity: /home/me/.ssh/id_dsa: No such file or directory
  264. debug1: Trying private key: /home/me/.ssh/id_ecdsa
  265. debug3: no such identity: /home/me/.ssh/id_ecdsa: No such file or directory
  266. debug1: Trying private key: /home/me/.ssh/id_ed25519
  267. debug3: no such identity: /home/me/.ssh/id_ed25519: No such file or directory
  268. debug2: we did not send a packet, disable method
  269. debug3: authmethod_lookup password
  270. debug3: remaining preferred: ,password
  271. debug3: authmethod_is_enabled password
  272. debug1: Next authentication method: password
  273. debug3: send packet: type 50
  274. debug2: we sent a password packet, wait for reply
  275. debug3: receive packet: type 52
  276. debug1: Authentication succeeded (password).
  277. Authenticated to 10.0.0.2 ([10.0.0.2]:22).
  278. debug2: fd 5 setting O_NONBLOCK
  279. debug3: fd 6 is O_NONBLOCK
  280. debug1: channel 0: new [client-session]
  281. debug3: ssh_session2_open: channel_new: 0
  282. debug2: channel 0: send open
  283. debug3: send packet: type 90
  284. debug1: Requesting no-more-sessions@openssh.com
  285. debug3: send packet: type 80
  286. debug1: Entering interactive session.
  287. debug1: pledge: network
  288. debug3: receive packet: type 80
  289. debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
  290. debug3: receive packet: type 91
  291. debug2: callback start
  292. debug2: fd 3 setting TCP_NODELAY
  293. debug3: ssh_packet_set_tos: set IP_TOS 0x08
  294. debug2: client_session2_setup: id 0
  295. debug1: Sending command: ls
  296. debug2: channel 0: request exec confirm 1
  297. debug3: send packet: type 98
  298. debug2: callback done
  299. debug2: channel 0: open confirm rwindow 0 rmax 32768
  300. debug2: channel 0: rcvd adjust 2097152
  301. debug3: receive packet: type 99
  302. debug2: channel_input_status_confirm: type 99 id 0
  303. debug2: exec request accepted on channel 0
  304. aur
  305. bin
  306. documents
  307. keys
  308. lib
  309. music
  310. photos
  311. src
  312. debug3: receive packet: type 96
  313. debug2: channel 0: rcvd eof
  314. debug2: channel 0: output open -> drain
  315. debug2: channel 0: obuf empty
  316. debug2: channel 0: close_write
  317. debug2: channel 0: output drain -> closed
  318. debug3: receive packet: type 98
  319. debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
  320. debug3: receive packet: type 98
  321. debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0
  322. debug2: channel 0: rcvd eow
  323. debug2: channel 0: close_read
  324. debug2: channel 0: input open -> closed
  325. debug3: receive packet: type 97
  326. debug2: channel 0: rcvd close
  327. debug3: channel 0: will not send data after close
  328. debug2: channel 0: almost dead
  329. debug2: channel 0: gc: notify user
  330. debug2: channel 0: gc: user detached
  331. debug2: channel 0: send close
  332. debug3: send packet: type 97
  333. debug2: channel 0: is dead
  334. debug2: channel 0: garbage collecting
  335. debug1: channel 0: free: client-session, nchannels 1
  336. debug3: channel 0: status: The following connections are open:
  337. #0 client-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)
  338.  
  339. debug3: send packet: type 1
  340. debug1: fd 1 clearing O_NONBLOCK
  341. debug3: fd 2 is not O_NONBLOCK
  342. Transferred: sent 1816, received 2780 bytes, in 0.1 seconds
  343. Bytes per second: sent 17844.2, received 27316.5
  344. debug1: Exit status 0
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement