Guest User

Untitled

a guest
Jun 29th, 2018
125
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 11.51 KB | None | 0 0
  1. OpenSSH_7.2p2 Ubuntu-4ubuntu2.4, OpenSSL 1.0.2g 1 Mar 2016
  2. debug1: Reading configuration data /etc/ssh/ssh_config
  3. debug1: /etc/ssh/ssh_config line 19: Applying options for *
  4. debug2: resolving "{server}" port 22
  5. debug2: ssh_connect_direct: needpriv 0
  6. debug1: Connecting to {server} [192.168.1.121] port 22.
  7. debug1: Connection established.
  8. debug1: identity file /home/{user}/.ssh/id_rsa type 1
  9. debug1: key_load_public: No such file or directory
  10. debug1: identity file /home/{user}/.ssh/id_rsa-cert type -1
  11. debug1: key_load_public: No such file or directory
  12. debug1: identity file /home/{user}/.ssh/id_dsa type -1
  13. debug1: key_load_public: No such file or directory
  14. debug1: identity file /home/{user}/.ssh/id_dsa-cert type -1
  15. debug1: key_load_public: No such file or directory
  16. debug1: identity file /home/{user}/.ssh/id_ecdsa type -1
  17. debug1: key_load_public: No such file or directory
  18. debug1: identity file /home/{user}/.ssh/id_ecdsa-cert type -1
  19. debug1: key_load_public: No such file or directory
  20. debug1: identity file /home/{user}/.ssh/id_ed25519 type -1
  21. debug1: key_load_public: No such file or directory
  22. debug1: identity file /home/{user}/.ssh/id_ed25519-cert type -1
  23. debug1: Enabling compatibility mode for protocol 2.0
  24. debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.4
  25. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.4
  26. debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.4 pat OpenSSH* compat 0x04000000
  27. debug2: fd 3 setting O_NONBLOCK
  28. debug1: Authenticating to {server}:22 as '{user}'
  29. debug3: hostkeys_foreach: reading file "/home/{user}/.ssh/known_hosts"
  30. debug3: record_hostkey: found key type ECDSA in file /home/{user}/.ssh/known_hosts:14
  31. debug3: load_hostkeys: loaded 1 keys from {server}
  32. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  33. debug3: send packet: type 20
  34. debug1: SSH2_MSG_KEXINIT sent
  35. debug3: receive packet: type 20
  36. debug1: SSH2_MSG_KEXINIT received
  37. debug2: local client KEXINIT proposal
  38. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
  39. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  40. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  41. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  42. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  43. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  44. debug2: compression ctos: none,zlib@openssh.com,zlib
  45. debug2: compression stoc: none,zlib@openssh.com,zlib
  46. debug2: languages ctos:
  47. debug2: languages stoc:
  48. debug2: first_kex_follows 0
  49. debug2: reserved 0
  50. debug2: peer server KEXINIT proposal
  51. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
  52. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  53. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  54. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  55. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  56. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  57. debug2: compression ctos: none,zlib@openssh.com
  58. debug2: compression stoc: none,zlib@openssh.com
  59. debug2: languages ctos:
  60. debug2: languages stoc:
  61. debug2: first_kex_follows 0
  62. debug2: reserved 0
  63. debug1: kex: algorithm: curve25519-sha256@libssh.org
  64. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  65. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  66. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  67. debug3: send packet: type 30
  68. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  69. debug3: receive packet: type 31
  70. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:{key}
  71. debug3: hostkeys_foreach: reading file "/home/{user}/.ssh/known_hosts"
  72. debug3: record_hostkey: found key type ECDSA in file /home/{user}/.ssh/known_hosts:14
  73. debug3: load_hostkeys: loaded 1 keys from {server}
  74. debug3: hostkeys_foreach: reading file "/home/{user}/.ssh/known_hosts"
  75. debug3: record_hostkey: found key type ECDSA in file /home/{user}/.ssh/known_hosts:15
  76. debug3: load_hostkeys: loaded 1 keys from 192.168.1.121
  77. debug1: Host '{server}' is known and matches the ECDSA host key.
  78. debug1: Found key in /home/{user}/.ssh/known_hosts:14
  79. debug3: send packet: type 21
  80. debug2: set_newkeys: mode 1
  81. debug1: rekey after 134217728 blocks
  82. debug1: SSH2_MSG_NEWKEYS sent
  83. debug1: expecting SSH2_MSG_NEWKEYS
  84. debug3: receive packet: type 21
  85. debug2: set_newkeys: mode 0
  86. debug1: rekey after 134217728 blocks
  87. debug1: SSH2_MSG_NEWKEYS received
  88. debug2: key: /home/{user}/.ssh/id_rsa (0x55aba4d34e40), agent
  89. debug2: key: /home/{user}/.ssh/id_dsa ((nil))
  90. debug2: key: /home/{user}/.ssh/id_ecdsa ((nil))
  91. debug2: key: /home/{user}/.ssh/id_ed25519 ((nil))
  92. debug3: send packet: type 5
  93. debug3: receive packet: type 7
  94. debug1: SSH2_MSG_EXT_INFO received
  95. debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
  96. debug3: receive packet: type 6
  97. debug2: service_accept: ssh-userauth
  98. debug1: SSH2_MSG_SERVICE_ACCEPT received
  99. debug3: send packet: type 50
  100. debug3: receive packet: type 51
  101. debug1: Authentications that can continue: publickey
  102. debug3: start over, passed a different list publickey
  103. debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
  104. debug3: authmethod_lookup publickey
  105. debug3: remaining preferred: keyboard-interactive,password
  106. debug3: authmethod_is_enabled publickey
  107. debug1: Next authentication method: publickey
  108. debug1: Offering RSA public key: /home/{user}/.ssh/id_rsa
  109. debug3: send_pubkey_test
  110. debug3: send packet: type 50
  111. debug2: we sent a publickey packet, wait for reply
  112. debug3: receive packet: type 60
  113. debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
  114. debug2: input_userauth_pk_ok: fp SHA256:{key}
  115. debug3: sign_and_send_pubkey: RSA SHA256:{key}
  116. debug3: send packet: type 50
  117. debug3: receive packet: type 52
  118. debug1: Authentication succeeded (publickey).
  119. Authenticated to {server} ([192.168.1.121]:22).
  120. debug1: channel 0: new [client-session]
  121. debug3: ssh_session2_open: channel_new: 0
  122. debug2: channel 0: send open
  123. debug3: send packet: type 90
  124. debug1: Requesting no-more-sessions@openssh.com
  125. debug3: send packet: type 80
  126. debug1: Entering interactive session.
  127. debug1: pledge: network
  128. debug3: receive packet: type 80
  129. debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
  130. debug3: receive packet: type 91
  131. debug2: callback start
  132. debug2: fd 3 setting TCP_NODELAY
  133. debug3: ssh_packet_set_tos: set IP_TOS 0x10
  134. debug2: client_session2_setup: id 0
  135. debug2: channel 0: request pty-req confirm 1
  136. debug3: send packet: type 98
  137. debug1: Sending environment.
  138. debug3: Ignored env XDG_VTNR
  139. debug3: Ignored env MANPATH
  140. debug3: Ignored env XDG_SESSION_ID
  141. debug3: Ignored env XDG_GREETER_DATA_DIR
  142. debug3: Ignored env CLUTTER_IM_MODULE
  143. debug3: Ignored env SESSION
  144. debug3: Ignored env NVM_CD_FLAGS
  145. debug3: Ignored env GPG_AGENT_INFO
  146. debug3: Ignored env TERM
  147. debug3: Ignored env VTE_VERSION
  148. debug3: Ignored env XDG_MENU_PREFIX
  149. debug3: Ignored env SHELL
  150. debug3: Ignored env QT_LINUX_ACCESSIBILITY_ALWAYS_ON
  151. debug3: Ignored env WINDOWID
  152. debug3: Ignored env UPSTART_SESSION
  153. debug3: Ignored env GNOME_KEYRING_CONTROL
  154. debug3: Ignored env GTK_MODULES
  155. debug3: Ignored env NVM_DIR
  156. debug3: Ignored env USER
  157. debug3: Ignored env LS_COLORS
  158. debug3: Ignored env QT_ACCESSIBILITY
  159. debug3: Ignored env XDG_SESSION_PATH
  160. debug3: Ignored env UNITY_HAS_3D_SUPPORT
  161. debug3: Ignored env XDG_SEAT_PATH
  162. debug3: Ignored env SSH_AUTH_SOCK
  163. debug3: Ignored env SESSION_MANAGER
  164. debug3: Ignored env DEFAULTS_PATH
  165. debug3: Ignored env LIBVIRT_DEFAULT_URI
  166. debug3: Ignored env XDG_CONFIG_DIRS
  167. debug3: Ignored env UNITY_DEFAULT_PROFILE
  168. debug3: Ignored env DESKTOP_SESSION
  169. debug3: Ignored env PATH
  170. debug3: Ignored env QT_IM_MODULE
  171. debug3: Ignored env QT_QPA_PLATFORMTHEME
  172. debug3: Ignored env NVM_NODEJS_ORG_MIRROR
  173. debug3: Ignored env XDG_SESSION_TYPE
  174. debug3: Ignored env PWD
  175. debug3: Ignored env JOB
  176. debug3: Ignored env XMODIFIERS
  177. debug3: Ignored env EDITOR
  178. debug3: Ignored env GNOME_KEYRING_PID
  179. debug1: Sending env LANG = en_US.UTF-8
  180. debug2: channel 0: request env confirm 0
  181. debug3: send packet: type 98
  182. debug3: Ignored env GDM_LANG
  183. debug3: Ignored env MANDATORY_PATH
  184. debug3: Ignored env COMPIZ_CONFIG_PROFILE
  185. debug3: Ignored env IM_CONFIG_PHASE
  186. debug3: Ignored env GDMSESSION
  187. debug3: Ignored env SESSIONTYPE
  188. debug3: Ignored env GTK2_MODULES
  189. debug3: Ignored env SHLVL
  190. debug3: Ignored env HOME
  191. debug3: Ignored env XDG_SEAT
  192. debug3: Ignored env LANGUAGE
  193. debug3: Ignored env GNOME_DESKTOP_SESSION_ID
  194. debug3: Ignored env UPSTART_INSTANCE
  195. debug3: Ignored env UPSTART_EVENTS
  196. debug3: Ignored env XDG_SESSION_DESKTOP
  197. debug3: Ignored env LOGNAME
  198. debug3: Ignored env COMPIZ_BIN_PATH
  199. debug3: Ignored env DBUS_SESSION_BUS_ADDRESS
  200. debug3: Ignored env XDG_DATA_DIRS
  201. debug3: Ignored env QT4_IM_MODULE
  202. debug3: Ignored env NVM_BIN
  203. debug3: Ignored env LESSOPEN
  204. debug3: Ignored env NVM_IOJS_ORG_MIRROR
  205. debug3: Ignored env INSTANCE
  206. debug3: Ignored env UPSTART_JOB
  207. debug3: Ignored env XDG_RUNTIME_DIR
  208. debug3: Ignored env DISPLAY
  209. debug3: Ignored env XDG_CURRENT_DESKTOP
  210. debug3: Ignored env GTK_IM_MODULE
  211. debug3: Ignored env LESSCLOSE
  212. debug3: Ignored env XAUTHORITY
  213. debug3: Ignored env _
  214. debug2: channel 0: request shell confirm 1
  215. debug3: send packet: type 98
  216. debug2: callback done
  217. debug2: channel 0: open confirm rwindow 0 rmax 32768
  218. debug3: receive packet: type 99
  219. debug2: channel_input_status_confirm: type 99 id 0
  220. debug2: PTY allocation request accepted on channel 0
  221. debug2: channel 0: rcvd adjust 2097152
  222. debug3: receive packet: type 99
  223. debug2: channel_input_status_confirm: type 99 id 0
  224. debug2: shell request accepted on channel 0
  225. Welcome to Ubuntu 16.04.4 LTS (GNU/Linux 4.4.0-128-generic x86_64)
  226.  
  227. * Documentation: https://help.ubuntu.com
  228. * Management: https://landscape.canonical.com
  229. * Support: https://ubuntu.com/advantage
  230.  
  231. 4 packages can be updated.
  232. 1 update is a security update.
  233.  
  234.  
  235. *** System restart required ***
  236. Last login: Fri Jun 29 13:11:52 2018 from 192.168.1.1
  237. {user}@{server}:~$ fdebug3: send packet: type 1
  238. packet_write_wait: Connection to 192.168.1.121 port 22: Broken pipe
Add Comment
Please, Sign In to add comment