[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: SSH, debug1: Offering RSA public key: /root/.ssh/id_rsa



Ik kan nu adhoc connecten naar mezelf.


root@debian:~# /usr/sbin/sshd -ddd -D -p 2222 2>&1 | awk '{ print strftime("%T: "), $0; fflush(); }' | tee sshd.log
19:11:58:  debug2: load_server_config: filename /etc/ssh/sshd_config
19:11:58:  debug2: load_server_config: done config len = 284
19:11:58:  debug2: parse_server_config: config /etc/ssh/sshd_config len 284
19:11:58:  debug3: /etc/ssh/sshd_config:13 setting Port 2222
19:11:58:  debug3: /etc/ssh/sshd_config:61 setting ChallengeResponseAuthentication no
19:11:58:  debug3: /etc/ssh/sshd_config:84 setting UsePAM yes
19:11:58:  debug3: /etc/ssh/sshd_config:89 setting X11Forwarding yes
19:11:58:  debug3: /etc/ssh/sshd_config:93 setting PrintMotd no
19:11:58:  debug3: /etc/ssh/sshd_config:113 setting AcceptEnv LANG LC_*
19:11:58:  debug3: /etc/ssh/sshd_config:116 setting Subsystem sftp /usr/lib/openssh/sftp-server
19:11:58:  debug3: /etc/ssh/sshd_config:124 setting LogLevel DEBUG3
19:11:58:  debug1: sshd version OpenSSH_7.4, OpenSSL 1.0.2l  25 May 2017
19:11:58:  debug1: private host key #0: ssh-rsa SHA256:9KH0iz0JXUJYHDF0Dzm/pzvFt4YRV5s0Yuz6SseF3/A
19:11:58:  debug1: private host key #1: ecdsa-sha2-nistp256 SHA256:mVMsuyup7vD/erJxPMVGsyECHSDt0DFoU0zrHauZIWI
19:11:58:  debug1: private host key #2: ssh-ed25519 SHA256:k43J5ahO94xwSlRPM9mtG47xL4yr5/GbcZWgy748D14
19:11:58:  debug1: rexec_argv[0]='/usr/sbin/sshd'
19:11:58:  debug1: rexec_argv[1]='-ddd'
19:11:58:  debug1: rexec_argv[2]='-D'
19:11:58:  debug1: rexec_argv[3]='-p'
19:11:58:  debug1: rexec_argv[4]='2222'
19:11:58:  debug3: oom_adjust_setup
19:11:58:  debug1: Set /proc/self/oom_score_adj from 0 to -1000
19:11:58:  debug2: fd 3 setting O_NONBLOCK
19:11:58:  debug1: Bind to port 2222 on 0.0.0.0.
19:11:58:  Server listening on 0.0.0.0 port 2222.
19:11:58:  debug2: fd 4 setting O_NONBLOCK
19:11:58:  debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY
19:11:58:  debug1: Bind to port 2222 on ::.
19:11:58:  Server listening on :: port 2222.
19:12:05:  debug3: fd 5 is not O_NONBLOCK
19:12:05:  debug1: Server will not fork when running in debugging mode.
19:12:05:  debug3: send_rexec_state: entering fd = 8 config len 284
19:12:05:  debug3: ssh_msg_send: type 0
19:12:05:  debug3: send_rexec_state: done
19:12:05:  debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
19:12:05:  debug1: inetd sockets after dupping: 3, 3
19:12:05:  Connection from ::1 port 38566 on ::1 port 2222
19:12:05:  debug1: Client protocol version 2.0; client software version OpenSSH_7.4p1 Debian-10+deb9u4
19:12:05:  debug1: match: OpenSSH_7.4p1 Debian-10+deb9u4 pat OpenSSH* compat 0x04000000
19:12:05:  debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Debian-10+deb9u4
19:12:05:  debug1: Enabling compatibility mode for protocol 2.0
19:12:05:  debug2: fd 3 setting O_NONBLOCK
19:12:05:  debug3: ssh_sandbox_init: preparing seccomp filter sandbox
19:12:05:  debug2: Network child is on pid 7995
19:12:05:  debug3: preauth child monitor started
19:12:05:  debug3: privsep user:group 116:65534 [preauth]
19:12:05:  debug1: permanently_set_uid: 116/65534 [preauth]
19:12:05:  debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth]
19:12:05:  debug3: ssh_sandbox_child: attaching seccomp filter program [preauth]
19:12:05:  debug1: list_hostkey_types: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
19:12:05:  debug3: send packet: type 20 [preauth]
19:12:05:  debug1: SSH2_MSG_KEXINIT sent [preauth]
19:12:05:  debug3: receive packet: type 20 [preauth]
19:12:05:  debug1: SSH2_MSG_KEXINIT received [preauth]
19:12:05:  debug2: local server KEXINIT proposal [preauth]
19:12:05:  debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 [preauth]
19:12:05:  debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
19:12:05:  debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
19:12:05:  debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
19:12:05:  debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
19:12:05:  debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
19:12:05:  debug2: compression ctos: none,zlib@openssh.com [preauth]
19:12:05:  debug2: compression stoc: none,zlib@openssh.com [preauth]
19:12:05:  debug2: languages ctos:  [preauth]
19:12:05:  debug2: languages stoc:  [preauth]
19:12:05:  debug2: first_kex_follows 0  [preauth]
19:12:05:  debug2: reserved 0  [preauth]
19:12:05:  debug2: peer client KEXINIT proposal [preauth]
19:12:05:  debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c [preauth]
19:12:05:  debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth]
19:12:05:  debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc [preauth]
19:12:05:  debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc [preauth]
19:12:05:  debug2: MACs ctos: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160 [preauth]
19:12:05:  debug2: MACs stoc: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160 [preauth]
19:12:05:  debug2: compression ctos: none,zlib@openssh.com,zlib [preauth]
19:12:05:  debug2: compression stoc: none,zlib@openssh.com,zlib [preauth]
19:12:05:  debug2: languages ctos:  [preauth]
19:12:05:  debug2: languages stoc:  [preauth]
19:12:05:  debug2: first_kex_follows 0  [preauth]
19:12:05:  debug2: reserved 0  [preauth]
19:12:05:  debug1: kex: algorithm: curve25519-sha256 [preauth]
19:12:05:  debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
19:12:05:  debug1: kex: client->server cipher: aes128-ctr MAC: hmac-sha1 compression: none [preauth]
19:12:05:  debug1: kex: server->client cipher: aes128-ctr MAC: hmac-sha1 compression: none [preauth]
19:12:05:  debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
19:12:05:  debug3: receive packet: type 30 [preauth]
19:12:05:  debug3: mm_key_sign entering [preauth]
19:12:05:  debug3: mm_request_send entering: type 6 [preauth]
19:12:05:  debug3: mm_request_receive entering
19:12:05:  debug3: monitor_read: checking request 6
19:12:05:  debug3: mm_answer_sign
19:12:05:  debug3: mm_answer_sign: hostkey proof signature 0x55631518d680(100)
19:12:05:  debug3: mm_request_send entering: type 7
19:12:05:  debug2: monitor_read: 6 used once, disabling now
19:12:05:  debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
19:12:05:  debug3: mm_request_receive_expect entering: type 7 [preauth]
19:12:05:  debug3: mm_request_receive entering [preauth]
19:12:05:  debug3: send packet: type 31 [preauth]
19:12:05:  debug3: send packet: type 21 [preauth]
19:12:05:  debug2: set_newkeys: mode 1 [preauth]
19:12:05:  debug1: rekey after 4294967296 blocks [preauth]
19:12:05:  debug1: SSH2_MSG_NEWKEYS sent [preauth]
19:12:05:  debug1: expecting SSH2_MSG_NEWKEYS [preauth]
19:12:05:  debug3: send packet: type 7 [preauth]
19:12:05:  debug3: receive packet: type 21 [preauth]
19:12:05:  debug1: SSH2_MSG_NEWKEYS received [preauth]
19:12:05:  debug2: set_newkeys: mode 0 [preauth]
19:12:05:  debug1: rekey after 4294967296 blocks [preauth]
19:12:05:  debug1: KEX done [preauth]
19:12:05:  debug3: receive packet: type 5 [preauth]
19:12:05:  debug3: send packet: type 6 [preauth]
19:12:05:  debug3: receive packet: type 50 [preauth]
19:12:05:  debug1: userauth-request for user bas service ssh-connection method none [preauth]
19:12:05:  debug1: attempt 0 failures 0 [preauth]
19:12:05:  debug3: mm_getpwnamallow entering [preauth]
19:12:05:  debug3: mm_request_send entering: type 8 [preauth]
19:12:05:  debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
19:12:05:  debug3: mm_request_receive_expect entering: type 9 [preauth]
19:12:05:  debug3: mm_request_receive entering [preauth]
19:12:05:  debug3: mm_request_receive entering
19:12:05:  debug3: monitor_read: checking request 8
19:12:05:  debug3: mm_answer_pwnamallow
19:12:05:  debug2: parse_server_config: config reprocess config len 284
19:12:05:  debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
19:12:05:  debug3: mm_request_send entering: type 9
19:12:05:  debug2: monitor_read: 8 used once, disabling now
19:12:05:  debug2: input_userauth_request: setting up authctxt for bas [preauth]
19:12:05:  debug3: mm_start_pam entering [preauth]
19:12:05:  debug3: mm_request_send entering: type 100 [preauth]
19:12:05:  debug3: mm_inform_authserv entering [preauth]
19:12:05:  debug3: mm_request_send entering: type 4 [preauth]
19:12:05:  debug2: input_userauth_request: try method none [preauth]
19:12:05:  debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
19:12:05:  debug3: send packet: type 51 [preauth]
19:12:05:  debug3: mm_request_receive entering
19:12:05:  debug3: monitor_read: checking request 100
19:12:05:  debug1: PAM: initializing for "bas"
19:12:05:  debug1: PAM: setting PAM_RHOST to "::1"
19:12:05:  debug1: PAM: setting PAM_TTY to "ssh"
19:12:05:  debug2: monitor_read: 100 used once, disabling now
19:12:05:  debug3: receive packet: type 50 [preauth]
19:12:05:  debug1: userauth-request for user bas service ssh-connection method publickey [preauth]
19:12:05:  debug1: attempt 1 failures 0 [preauth]
19:12:05:  debug2: input_userauth_request: try method publickey [preauth]
19:12:05:  debug1: userauth_pubkey: test whether pkalg/pkblob are acceptable for RSA SHA256:gS9p+d85GZmBT6fSbpkZ3BVJkSY16BSpicQWY80jjlQ [preauth]
19:12:05:  debug3: mm_key_allowed entering [preauth]
19:12:05:  debug3: mm_request_send entering: type 22 [preauth]
19:12:05:  debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
19:12:05:  debug3: mm_request_receive_expect entering: type 23 [preauth]
19:12:05:  debug3: mm_request_receive entering [preauth]
19:12:05:  debug3: mm_request_receive entering
19:12:05:  debug3: monitor_read: checking request 4
19:12:05:  debug3: mm_answer_authserv: service=ssh-connection, style=, role=
19:12:05:  debug2: monitor_read: 4 used once, disabling now
19:12:05:  debug3: mm_request_receive entering
19:12:05:  debug3: monitor_read: checking request 22
19:12:05:  debug3: mm_answer_keyallowed entering
19:12:05:  debug3: mm_answer_keyallowed: key_from_blob: 0x55631519ad60
19:12:05:  debug1: temporarily_use_uid: 1000/1000 (e=0/0)
19:12:05:  debug1: trying public key file /home/bas/.ssh/authorized_keys
19:12:05:  debug1: fd 4 clearing O_NONBLOCK
19:12:05:  debug1: matching key found: file /home/bas/.ssh/authorized_keys, line 1 RSA SHA256:gS9p+d85GZmBT6fSbpkZ3BVJkSY16BSpicQWY80jjlQ
19:12:05:  debug1: restore_uid: 0/0
19:12:05:  debug3: mm_answer_keyallowed: key 0x55631519ad60 is allowed
19:12:05:  debug3: mm_request_send entering: type 23
19:12:05:  debug3: send packet: type 60 [preauth]
19:12:05:  debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa [preauth]
19:12:05:  Postponed publickey for bas from ::1 port 38566 ssh2 [preauth]
19:12:13:  debug3: receive packet: type 50 [preauth]
19:12:13:  debug1: userauth-request for user bas service ssh-connection method publickey [preauth]
19:12:13:  debug1: attempt 2 failures 0 [preauth]
19:12:13:  debug2: input_userauth_request: try method publickey [preauth]
19:12:13:  debug3: userauth_pubkey: have signature for RSA SHA256:gS9p+d85GZmBT6fSbpkZ3BVJkSY16BSpicQWY80jjlQ [preauth]
19:12:13:  debug3: mm_key_allowed entering [preauth]
19:12:13:  debug3: mm_request_send entering: type 22 [preauth]
19:12:13:  debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
19:12:13:  debug3: mm_request_receive_expect entering: type 23 [preauth]
19:12:13:  debug3: mm_request_receive entering [preauth]
19:12:13:  debug3: mm_request_receive entering
19:12:13:  debug3: monitor_read: checking request 22
19:12:13:  debug3: mm_answer_keyallowed entering
19:12:13:  debug3: mm_answer_keyallowed: key_from_blob: 0x55631519b430
19:12:13:  debug1: temporarily_use_uid: 1000/1000 (e=0/0)
19:12:13:  debug1: trying public key file /home/bas/.ssh/authorized_keys
19:12:13:  debug1: fd 4 clearing O_NONBLOCK
19:12:13:  debug1: matching key found: file /home/bas/.ssh/authorized_keys, line 1 RSA SHA256:gS9p+d85GZmBT6fSbpkZ3BVJkSY16BSpicQWY80jjlQ
19:12:13:  debug1: restore_uid: 0/0
19:12:13:  debug3: mm_answer_keyallowed: key 0x55631519b430 is allowed
19:12:13:  debug3: mm_request_send entering: type 23
19:12:13:  debug3: mm_key_verify entering [preauth]
19:12:13:  debug3: mm_request_send entering: type 24 [preauth]
19:12:13:  debug3: mm_key_verify: waiting for MONITOR_ANS_KEYVERIFY [preauth]
19:12:13:  debug3: mm_request_receive_expect entering: type 25 [preauth]
19:12:13:  debug3: mm_request_receive entering [preauth]
19:12:13:  debug3: mm_request_receive entering
19:12:13:  debug3: monitor_read: checking request 24
19:12:13:  debug3: mm_answer_keyverify: key 0x55631519ab60 signature verified
19:12:13:  debug3: mm_request_send entering: type 25
19:12:13:  debug3: mm_request_receive_expect entering: type 102
19:12:13:  debug3: mm_request_receive entering
19:12:13:  debug1: do_pam_account: called
19:12:13:  debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success)
19:12:13:  debug3: mm_request_send entering: type 103
19:12:13:  Accepted publickey for bas from ::1 port 38566 ssh2: RSA SHA256:gS9p+d85GZmBT6fSbpkZ3BVJkSY16BSpicQWY80jjlQ
19:12:13:  debug1: monitor_child_preauth: bas has been authenticated by privileged process
19:12:13:  debug3: mm_get_keystate: Waiting for new keys
19:12:13:  debug3: mm_request_receive_expect entering: type 26
19:12:13:  debug3: mm_request_receive entering
19:12:13:  debug3: mm_get_keystate: GOT new keys
19:12:13:  debug2: userauth_pubkey: authenticated 1 pkalg ssh-rsa [preauth]
19:12:13:  debug3: mm_do_pam_account entering [preauth]
19:12:13:  debug3: mm_request_send entering: type 102 [preauth]
19:12:13:  debug3: mm_request_receive_expect entering: type 103 [preauth]
19:12:13:  debug3: mm_request_receive entering [preauth]
19:12:13:  debug3: mm_do_pam_account returning 1 [preauth]
19:12:13:  debug3: send packet: type 52 [preauth]
19:12:13:  debug3: mm_request_send entering: type 26 [preauth]
19:12:13:  debug3: mm_send_keystate: Finished sending state [preauth]
19:12:13:  debug1: monitor_read_log: child log fd closed
19:12:13:  debug3: ssh_sandbox_parent_finish: finished
19:12:13:  debug1: PAM: establishing credentials
19:12:13:  debug3: PAM: opening session
19:12:13:  debug3: PAM: sshpam_store_conv called with 1 messages
19:12:13:  debug3: PAM: sshpam_store_conv called with 1 messages
19:12:13:  User child is on pid 8000
19:12:13:  debug1: SELinux support disabled
19:12:13:  debug1: PAM: establishing credentials
19:12:13:  debug1: permanently_set_uid: 1000/1000
19:12:13:  debug3: monitor_apply_keystate: packet_set_state
19:12:13:  debug2: set_newkeys: mode 0
19:12:13:  debug1: rekey after 4294967296 blocks
19:12:13:  debug2: set_newkeys: mode 1
19:12:13:  debug1: rekey after 4294967296 blocks
19:12:13:  debug1: ssh_packet_set_postauth: called
19:12:13:  debug3: ssh_packet_set_state: done
19:12:13:  debug3: notify_hostkeys: key 0: ssh-rsa SHA256:9KH0iz0JXUJYHDF0Dzm/pzvFt4YRV5s0Yuz6SseF3/A
19:12:13:  debug3: notify_hostkeys: key 1: ecdsa-sha2-nistp256 SHA256:mVMsuyup7vD/erJxPMVGsyECHSDt0DFoU0zrHauZIWI
19:12:13:  debug3: notify_hostkeys: key 2: ssh-ed25519 SHA256:k43J5ahO94xwSlRPM9mtG47xL4yr5/GbcZWgy748D14
19:12:13:  debug3: notify_hostkeys: sent 3 hostkeys
19:12:13:  debug3: send packet: type 80
19:12:13:  debug1: Entering interactive session for SSH2.
19:12:13:  debug2: fd 6 setting O_NONBLOCK
19:12:13:  debug2: fd 8 setting O_NONBLOCK
19:12:13:  debug1: server_init_dispatch
19:12:13:  debug3: receive packet: type 90
19:12:13:  debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
19:12:13:  debug1: input_session_request
19:12:13:  debug1: channel 0: new [server-session]
19:12:13:  debug2: session_new: allocate (allocated 0 max 10)
19:12:13:  debug3: session_unused: session id 0 unused
19:12:13:  debug1: session_new: session 0
19:12:13:  debug1: session_open: channel 0
19:12:13:  debug1: session_open: session 0: link with channel 0
19:12:13:  debug1: server_input_channel_open: confirm session
19:12:13:  debug3: send packet: type 91
19:12:13:  debug3: receive packet: type 80
19:12:13:  debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
19:12:13:  debug3: receive packet: type 98
19:12:13:  debug1: server_input_channel_req: channel 0 request pty-req reply 1
19:12:13:  debug1: session_by_channel: session 0 channel 0
19:12:13:  debug1: session_input_channel_req: session 0 req pty-req
19:12:13:  debug1: Allocating pty.
19:12:13:  debug3: mm_request_send entering: type 28
19:12:13:  debug3: mm_request_receive entering
19:12:13:  debug3: monitor_read: checking request 28
19:12:13:  debug3: mm_answer_pty entering
19:12:13:  debug2: session_new: allocate (allocated 0 max 10)
19:12:13:  debug3: session_unused: session id 0 unused
19:12:13:  debug1: session_new: session 0
19:12:13:  debug1: SELinux support disabled
19:12:13:  debug3: mm_request_send entering: type 29
19:12:13:  debug3: mm_answer_pty: tty /dev/pts/1 ptyfd 5
19:12:13:  debug3: mm_pty_allocate: waiting for MONITOR_ANS_PTY
19:12:13:  debug3: mm_request_receive_expect entering: type 29
19:12:13:  debug3: mm_request_receive entering
19:12:13:  debug1: session_pty_req: session 0 alloc /dev/pts/1
19:12:13:  debug3: send packet: type 99
19:12:13:  debug3: receive packet: type 98
19:12:13:  debug1: server_input_channel_req: channel 0 request env reply 0
19:12:13:  debug1: session_by_channel: session 0 channel 0
19:12:13:  debug1: session_input_channel_req: session 0 req env
19:12:13:  debug2: Setting env 0: LANG=en_US.UTF-8
19:12:13:  debug3: receive packet: type 98
19:12:13:  debug1: server_input_channel_req: channel 0 request shell reply 1
19:12:13:  debug1: session_by_channel: session 0 channel 0
19:12:13:  debug1: session_input_channel_req: session 0 req shell
19:12:13:  Starting session: shell on pts/1 for bas from ::1 port 38566 id 0
19:12:13:  debug2: fd 3 setting TCP_NODELAY
19:12:13:  debug3: ssh_packet_set_tos: set IPV6_TCLASS 0x10
19:12:13:  debug2: channel 0: rfd 11 isatty
19:12:13:  debug2: fd 11 setting O_NONBLOCK
19:12:13:  debug3: fd 9 is O_NONBLOCK
19:12:13:  debug3: send packet: type 99
19:12:13:  debug1: Setting controlling tty using TIOCSCTTY.







****************************************************************************************************************************************************










bas@debian:~$ ssh -vvv bas@localhost -p 2222
OpenSSH_7.4p1 Debian-10+deb9u4, OpenSSL 1.0.2l  25 May 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 18: Applying options for *
debug2: resolving "localhost" port 2222
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to localhost [::1] port 2222.
debug1: Connection established.
debug1: identity file /home/bas/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bas/.ssh/id_rsa-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Debian-10+deb9u4
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Debian-10+deb9u4
debug1: match: OpenSSH_7.4p1 Debian-10+deb9u4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to localhost:2222 as 'bas'
debug3: put_host_port: [localhost]:2222
debug3: hostkeys_foreach: reading file "/home/bas/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/bas/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from [localhost]:2222
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc
debug2: MACs ctos: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160
debug2: MACs stoc: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: aes128-ctr MAC: hmac-sha1 compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: hmac-sha1 compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:mVMsuyup7vD/erJxPMVGsyECHSDt0DFoU0zrHauZIWI
debug3: put_host_port: [::1]:2222
debug3: put_host_port: [localhost]:2222
debug3: hostkeys_foreach: reading file "/home/bas/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/bas/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from [localhost]:2222
debug1: Host '[localhost]:2222' is known and matches the ECDSA host key.
debug1: Found key in /home/bas/.ssh/known_hosts:3
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 4294967296 blocks
debug2: key: /home/bas/.ssh/id_rsa (0x559b8fa3ec10)
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred publickey,keyboard-interactive
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/bas/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: pkalg ssh-rsa blen 279
debug2: input_userauth_pk_ok: fp SHA256:gS9p+d85GZmBT6fSbpkZ3BVJkSY16BSpicQWY80jjlQ
debug3: sign_and_send_pubkey: RSA SHA256:gS9p+d85GZmBT6fSbpkZ3BVJkSY16BSpicQWY80jjlQ
Enter passphrase for key '/home/bas/.ssh/id_rsa': 
debug3: send packet: type 50
debug3: receive packet: type 52
debug1: Authentication succeeded (publickey).
Authenticated to localhost ([::1]:2222).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: receive packet: type 91
debug2: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: ssh_packet_set_tos: set IPV6_TCLASS 0x10
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug1: Sending environment.
debug3: Ignored env LS_COLORS
debug3: Ignored env XDG_MENU_PREFIX
debug1: Sending env LANG = en_US.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env GDM_LANG
debug3: Ignored env DISPLAY
debug3: Ignored env COLORTERM
debug3: Ignored env USERNAME
debug3: Ignored env XDG_VTNR
debug3: Ignored env SSH_AUTH_SOCK
debug3: Ignored env XDG_SESSION_ID
debug3: Ignored env USER
debug3: Ignored env DESKTOP_SESSION
debug3: Ignored env QT_QPA_PLATFORMTHEME
debug3: Ignored env PWD
debug3: Ignored env HOME
debug3: Ignored env JOURNAL_STREAM
debug3: Ignored env SSH_AGENT_PID
debug3: Ignored env QT_ACCESSIBILITY
debug3: Ignored env XDG_SESSION_TYPE
debug3: Ignored env XDG_DATA_DIRS
debug3: Ignored env XDG_SESSION_DESKTOP
debug3: Ignored env GJS_DEBUG_OUTPUT
debug3: Ignored env GTK_MODULES
debug3: Ignored env WINDOWPATH
debug3: Ignored env TERM
debug3: Ignored env SHELL
debug3: Ignored env VTE_VERSION
debug3: Ignored env XDG_CURRENT_DESKTOP
debug3: Ignored env GPG_AGENT_INFO
debug3: Ignored env QT_LINUX_ACCESSIBILITY_ALWAYS_ON
debug3: Ignored env SHLVL
debug3: Ignored env XDG_SEAT
debug3: Ignored env WINDOWID
debug3: Ignored env GDMSESSION
debug3: Ignored env GNOME_DESKTOP_SESSION_ID
debug3: Ignored env LOGNAME
debug3: Ignored env DBUS_SESSION_BUS_ADDRESS
debug3: Ignored env XDG_RUNTIME_DIR
debug3: Ignored env XAUTHORITY
debug3: Ignored env PATH
debug3: Ignored env GJS_DEBUG_TOPICS
debug3: Ignored env SESSION_MANAGER
debug3: Ignored env _
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0
Linux debian 4.9.0-8-amd64 #1 SMP Debian 4.9.110-3+deb9u6 (2018-10-08) x86_64

The programs included with the Debian GNU/Linux system are free software;
the exact distribution terms for each program are described in the
individual files in /usr/share/doc/*/copyright.

Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
permitted by applicable law.
Last login: Mon Oct 22 19:10:27 2018 from ::1
debug3: Copy environment: XDG_SESSION_ID=3
debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/1000
debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/1000/bus
debug3: Copy environment: LANG=en_US.UTF-8
Environment:
  LANG=en_US.UTF-8
  USER=bas
  LOGNAME=bas
  HOME=/home/bas
  PATH=/usr/local/bin:/usr/bin:/bin:/usr/games
  MAIL=/var/mail/bas
  SHELL=/bin/bash
  SSH_CLIENT=::1 38566 2222
  SSH_CONNECTION=::1 38566 ::1 2222
  SSH_TTY=/dev/pts/1
  TERM=xterm-256color
  XDG_SESSION_ID=3
  XDG_RUNTIME_DIR=/run/user/1000
  DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/1000/bus
 




************************************************************************************************************************************************************************************************************************************************************************************************




bas@debian:~$ ssh -v bas@deserver.nl -p 7685
OpenSSH_7.4p1 Debian-10+deb9u4, OpenSSL 1.0.2l  25 May 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 18: Applying options for *
debug1: Connecting to deserver.nl [185.104.29.60] port 7685.
debug1: Connection established.
debug1: identity file /home/bas/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /home/bas/.ssh/id_rsa-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Debian-10+deb9u4
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
debug1: match: OpenSSH_5.3 pat OpenSSH_5* compat 0x0c000000
debug1: Authenticating to deserver.nl:7685 as 'bas'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: diffie-hellman-group-exchange-sha256
debug1: kex: host key algorithm: ssh-rsa
debug1: kex: server->client cipher: aes128-ctr MAC: hmac-md5 compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: hmac-md5 compression: none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(2048<3072<8192) sent
debug1: got SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: got SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: ssh-rsa SHA256:dGgUvUrEOwWirFhGN7GTJ0HnHyalIqzipdM3gfjRBkg
debug1: Host '[deserver.nl]:7685' is known and matches the RSA host key.
debug1: Found key in /home/bas/.ssh/known_hosts:1
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 4294967296 blocks
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/bas/.ssh/id_rsa
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug1: No more authentication methods to try.
Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password).












Op ma 22 okt. 2018 om 19:50 schreef Geert Stappers <stappers@stappers.nl>:
On Mon, Oct 22, 2018 at 04:59:39PM +0200, Bas Neve wrote:
> Op do 18 okt. 2018 om 16:09 schreef Jan Claeys <lists@janc.be>:
> > On Wed, 2018-10-17 at 11:01 +0200, Bas Neve wrote:
> > > dan zie ik bij het connecten:
> > >
> > > debug1: Offering RSA public key: /root/.ssh/id_rsa
> > > Dit lijkt me onjuist.
> >
> > Waarom denk je dat dat onjuist is?
> >
> Ik zou verwachten Offering RSA public key: /root/.ssh/id_rsa.pub
> i.p.v. de bovenstaande regel.
>

Ik heb de twee eerdere berichten van Bas Neve uit deze thread er op nagezocht,
maar daar vind ik _geen_ "Offering RSA public key: /root/.ssh/id_rsa"

Graag zou ik de regel me "Offering RSA public key: /root/.ssh/id_rsa"
in context zien.  Het liefst de ongemanipuleerde versie van de logging.
Debug level 1  ( -v   ( geen -vv ( zeker geen -vvv ))) is genoeg.


Groeten
Geert Stappers
--
Leven en laten leven


Reply to: