Guest User

Untitled

a guest
Nov 12th, 2017
481
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 10.93 KB | None | 0 0
  1. OpenSSH_7.2p2, OpenSSL 1.0.2j-fips 26 Sep 2016
  2. debug1: Reading configuration data /etc/ssh/ssh_config
  3. debug1: /etc/ssh/ssh_config line 25: Applying options for *
  4. debug2: resolving "localhost" port 22
  5. debug2: ssh_connect_direct: needpriv 0
  6. debug1: Connecting to localhost [127.0.0.1] port 22.
  7. debug1: Connection established.
  8. debug1: permanently_set_uid: 0/0
  9. debug1: key_load_public: No such file or directory
  10. debug1: identity file /root/.ssh/id_rsa type -1
  11. debug1: key_load_public: No such file or directory
  12. debug1: identity file /root/.ssh/id_rsa-cert type -1
  13. debug1: key_load_public: No such file or directory
  14. debug1: identity file /root/.ssh/id_dsa type -1
  15. debug1: key_load_public: No such file or directory
  16. debug1: identity file /root/.ssh/id_dsa-cert type -1
  17. debug1: key_load_public: No such file or directory
  18. debug1: identity file /root/.ssh/id_ecdsa type -1
  19. debug1: key_load_public: No such file or directory
  20. debug1: identity file /root/.ssh/id_ecdsa-cert type -1
  21. debug1: key_load_public: No such file or directory
  22. debug1: identity file /root/.ssh/id_ed25519 type -1
  23. debug1: key_load_public: No such file or directory
  24. debug1: identity file /root/.ssh/id_ed25519-cert type -1
  25. debug1: Enabling compatibility mode for protocol 2.0
  26. debug1: Local version string SSH-2.0-OpenSSH_7.2
  27. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2
  28. debug1: match: OpenSSH_7.2 pat OpenSSH* compat 0x04000000
  29. debug2: fd 3 setting O_NONBLOCK
  30. debug1: Authenticating to localhost:22 as 'root'
  31. debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
  32. debug3: record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:9
  33. debug3: load_hostkeys: loaded 1 keys from localhost
  34. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  35. debug3: send packet: type 20
  36. debug1: SSH2_MSG_KEXINIT sent
  37. debug3: receive packet: type 20
  38. debug1: SSH2_MSG_KEXINIT received
  39. debug2: local client KEXINIT proposal
  40. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
  41. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ssh-dss
  42. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  43. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  44. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  45. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  46. debug2: compression ctos: none,zlib@openssh.com
  47. debug2: compression stoc: none,zlib@openssh.com
  48. debug2: languages ctos:
  49. debug2: languages stoc:
  50. debug2: first_kex_follows 0
  51. debug2: reserved 0
  52. debug2: peer server KEXINIT proposal
  53. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
  54. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  55. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  56. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  57. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  58. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  59. debug2: compression ctos: none,zlib@openssh.com
  60. debug2: compression stoc: none,zlib@openssh.com
  61. debug2: languages ctos:
  62. debug2: languages stoc:
  63. debug2: first_kex_follows 0
  64. debug2: reserved 0
  65. debug1: kex: algorithm: curve25519-sha256@libssh.org
  66. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  67. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  68. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  69. debug1: kex: curve25519-sha256@libssh.org need=64 dh_need=64
  70. debug1: kex: curve25519-sha256@libssh.org need=64 dh_need=64
  71. debug3: send packet: type 30
  72. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  73. debug3: receive packet: type 31
  74. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:KLNU6889sfnwey/ngvD0iru234674+norguHNYGUYd9
  75. debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
  76. debug3: record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:9
  77. debug3: load_hostkeys: loaded 1 keys from localhost
  78. debug1: Host 'localhost' is known and matches the ECDSA host key.
  79. debug1: Found key in /root/.ssh/known_hosts:9
  80. debug3: send packet: type 21
  81. debug2: set_newkeys: mode 1
  82. debug1: rekey after 134217728 blocks
  83. debug1: SSH2_MSG_NEWKEYS sent
  84. debug1: expecting SSH2_MSG_NEWKEYS
  85. debug3: receive packet: type 21
  86. debug2: set_newkeys: mode 0
  87. debug1: rekey after 134217728 blocks
  88. debug1: SSH2_MSG_NEWKEYS received
  89. debug2: key: rsa-key-20140715 (0x562247fe8b60), agent
  90. debug2: key: rsa-key-20140715 (0x562247fec080), agent
  91. debug2: key: /root/.ssh/id_rsa ((nil))
  92. debug2: key: /root/.ssh/id_dsa ((nil))
  93. debug2: key: /root/.ssh/id_ecdsa ((nil))
  94. debug2: key: /root/.ssh/id_ed25519 ((nil))
  95. debug3: send packet: type 5
  96. debug3: receive packet: type 7
  97. debug1: SSH2_MSG_EXT_INFO received
  98. debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
  99. debug3: receive packet: type 6
  100. debug2: service_accept: ssh-userauth
  101. debug1: SSH2_MSG_SERVICE_ACCEPT received
  102. debug3: send packet: type 50
  103. debug3: receive packet: type 53
  104. debug3: input_userauth_banner
  105.  
  106. Welcome to SUSE Linux Enterprise Server 12 SP2 (x86_64) - Kernel r (l).
  107.  
  108.  
  109. debug3: receive packet: type 51
  110. debug1: Authentications that can continue: publickey,password
  111. debug3: start over, passed a different list publickey,password
  112. debug3: preferred publickey,keyboard-interactive,password
  113. debug3: authmethod_lookup publickey
  114. debug3: remaining preferred: keyboard-interactive,password
  115. debug3: authmethod_is_enabled publickey
  116. debug1: Next authentication method: publickey
  117. debug1: Offering RSA public key: rsa-key-20140715
  118. debug3: send_pubkey_test
  119. debug3: send packet: type 50
  120. debug2: we sent a publickey packet, wait for reply
  121. debug3: receive packet: type 51
  122. debug1: Authentications that can continue: publickey,password
  123. debug1: Offering RSA public key: rsa-key-20140715
  124. debug3: send_pubkey_test
  125. debug3: send packet: type 50
  126. debug2: we sent a publickey packet, wait for reply
  127. debug3: receive packet: type 60
  128. debug1: Server accepts key: pkalg rsa-sha2-512 blen 533
  129. debug2: input_userauth_pk_ok: fp SHA256:2onui34r08753672798grnpuqwrev9p7hg378Y4kmR3
  130. debug3: sign_and_send_pubkey: RSA SHA256:2onui34r08753672798grnpuqwrev9p7hg378Y4kmR3
  131. debug3: send packet: type 50
  132. debug3: receive packet: type 52
  133. debug1: Authentication succeeded (publickey).
  134. Authenticated to localhost ([127.0.0.1]:22).
  135. debug1: channel 0: new [client-session]
  136. debug3: ssh_session2_open: channel_new: 0
  137. debug2: channel 0: send open
  138. debug3: send packet: type 90
  139. debug1: Requesting no-more-sessions@openssh.com
  140. debug3: send packet: type 80
  141. debug1: Entering interactive session.
  142. debug1: pledge: network
  143. debug3: receive packet: type 80
  144. debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
  145. debug3: receive packet: type 91
  146. debug2: callback start
  147. debug2: fd 3 setting TCP_NODELAY
  148. debug3: ssh_packet_set_tos: set IP_TOS 0x10
  149. debug2: client_session2_setup: id 0
  150. debug2: channel 0: request pty-req confirm 1
  151. debug3: send packet: type 98
  152. debug1: Sending environment.
  153. debug3: Ignored env LESSKEY
  154. debug3: Ignored env NNTPSERVER
  155. debug3: Ignored env MANPATH
  156. debug3: Ignored env HOSTNAME
  157. debug3: Ignored env XKEYSYMDB
  158. debug3: Ignored env HOST
  159. debug3: Ignored env TERM
  160. debug3: Ignored env SHELL
  161. debug3: Ignored env PROFILEREAD
  162. debug3: Ignored env HISTSIZE
  163. debug3: Ignored env SSH_CLIENT
  164. debug3: Ignored env PERL5LIB
  165. debug3: Ignored env MORE
  166. debug3: Ignored env SSH_TTY
  167. debug3: Ignored env USER
  168. debug3: Ignored env LS_COLORS
  169. debug3: Ignored env XNLSPATH
  170. debug3: Ignored env QEMU_AUDIO_DRV
  171. debug3: Ignored env HOSTTYPE
  172. debug3: Ignored env SSH_AUTH_SOCK
  173. debug3: Ignored env FROM_HEADER
  174. debug3: Ignored env PAGER
  175. debug3: Ignored env CSHEDIT
  176. debug3: Ignored env XDG_CONFIG_DIRS
  177. debug3: Ignored env LIBGL_DEBUG
  178. debug3: Ignored env MINICOM
  179. debug3: Ignored env MAIL
  180. debug3: Ignored env PATH
  181. debug3: Ignored env CPU
  182. debug3: Ignored env INPUTRC
  183. debug3: Ignored env PWD
  184. debug1: Sending env LANG = POSIX
  185. debug2: channel 0: request env confirm 0
  186. debug3: send packet: type 98
  187. debug3: Ignored env PYTHONSTARTUP
  188. debug3: Ignored env PGHOST
  189. debug3: Ignored env GPG_TTY
  190. debug3: Ignored env AUDIODRIVER
  191. debug3: Ignored env NCURSES_NO_UTF8_ACS
  192. debug3: Ignored env QT_SYSTEM_DIR
  193. debug3: Ignored env SHLVL
  194. debug3: Ignored env HOME
  195. debug3: Ignored env ALSA_CONFIG_PATH
  196. debug3: Ignored env SDL_AUDIODRIVER
  197. debug3: Ignored env LESS_ADVANCED_PREPROCESSOR
  198. debug3: Ignored env OSTYPE
  199. debug3: Ignored env LS_OPTIONS
  200. debug3: Ignored env XCURSOR_THEME
  201. debug3: Ignored env WINDOWMANAGER
  202. debug3: Ignored env LESS
  203. debug3: Ignored env MACHTYPE
  204. debug3: Ignored env LOGNAME
  205. debug3: Ignored env XDG_DATA_DIRS
  206. debug3: Ignored env tbtmp
  207. debug1: Sending env LC_CTYPE = en_US.UTF-8
  208. debug2: channel 0: request env confirm 0
  209. debug3: send packet: type 98
  210. debug3: Ignored env SSH_CONNECTION
  211. debug3: Ignored env PGDATA
  212. debug3: Ignored env PKG_CONFIG_PATH
  213. debug3: Ignored env LESSOPEN
  214. debug3: Ignored env LESSCLOSE
  215. debug3: Ignored env G_BROKEN_FILENAMES
  216. debug3: Ignored env COLORTERM
  217. debug3: Ignored env _
  218. debug2: channel 0: request shell confirm 1
  219. debug3: send packet: type 98
  220. debug2: callback done
  221. debug2: channel 0: open confirm rwindow 0 rmax 32768
  222. debug3: receive packet: type 99
  223. debug2: channel_input_status_confirm: type 99 id 0
  224. debug2: PTY allocation request accepted on channel 0
  225. debug2: channel 0: rcvd adjust 2097152
  226. debug3: receive packet: type 99
  227. debug2: channel_input_status_confirm: type 99 id 0
  228. debug2: shell request accepted on channel 0
  229. Last login: Sun Nov 12 17:39:44 2017 from 127.0.0.1
Add Comment
Please, Sign In to add comment