Mateus Müller

O carinha do Linux

06 mar. 2018

Como fazer debug de conexões SSH

Quando se trabalha com SSH para gerenciar diversas estações de trabalho, ainda mais utilizando outros métodos de autenticação, se faz necessária uma ferramenta de debug do processo de conexão.

  • Como configurar Chave Pública e Chave Privada no SSH
  • No próprio utilitário do SSH temos a opção -v que nos trás essa funcionalidade. É possível rastrear todo o processo de conexão com um outro equipamento.

    Veja aqui o debug de uma conexão com uma máquina virtual que possuo.

    $ ssh -v mmuller@192.168.25.14
    

    Este foi o resultado (se atente a parte em negrito):

    OpenSSH_7.5p1 Ubuntu-10ubuntu0.1, OpenSSL 1.0.2g  1 Mar 2016

    debug1: Reading configuration data /etc/ssh/ssh_config

    debug1: /etc/ssh/ssh_config line 19: Applying options for *

    debug1: Connecting to 192.168.25.14 [192.168.25.14] port 22.

    debug1: Connection established.

    debug1: identity file /home/mateus/.ssh/id_rsa type 1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_rsa-cert type -1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_dsa type -1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_dsa-cert type -1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_ecdsa type -1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_ecdsa-cert type -1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_ed25519 type -1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_ed25519-cert type -1

    debug1: Enabling compatibility mode for protocol 2.0

    debug1: Local version string SSH-2.0-OpenSSH_7.5p1 Ubuntu-10ubuntu0.1

    debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4

    debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000

    debug1: Authenticating to 192.168.25.14:22 as ‘mmuller’

    debug1: SSH2_MSG_KEXINIT sent

    debug1: SSH2_MSG_KEXINIT received

    debug1: kex: algorithm: curve25519-sha256

    debug1: kex: host key algorithm: ecdsa-sha2-nistp256

    debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none

    debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none

    debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

    debug1: Server host key: ecdsa-sha2-nistp256 SHA256:vmHgmlutj9tCMH/6zTZOVDc2HTdLRLRgOo0TvQdOOmE

    debug1: Host ‘192.168.25.14’ is known and matches the ECDSA host key.

    debug1: Found key in /home/mateus/.ssh/known_hosts:3

    debug1: rekey after 134217728 blocks

    debug1: SSH2_MSG_NEWKEYS sent

    debug1: expecting SSH2_MSG_NEWKEYS

    debug1: SSH2_MSG_NEWKEYS received

    debug1: rekey after 134217728 blocks

    debug1: SSH2_MSG_EXT_INFO received

    debug1: kex_input_ext_info: server-sig-algs=

    debug1: SSH2_MSG_SERVICE_ACCEPT received

    debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password

    debug1: Next authentication method: gssapi-keyex

    debug1: No valid Key exchange context

    debug1: Next authentication method: gssapi-with-mic

    debug1: Unspecified GSS failure.  Minor code may provide more information

    No Kerberos credentials available (default cache: FILE:/tmp/krb5cc_1000)

     

    debug1: Unspecified GSS failure.  Minor code may provide more information

    No Kerberos credentials available (default cache: FILE:/tmp/krb5cc_1000)

     

    debug1: Next authentication method: publickey

    debug1: Offering RSA public key: /home/mateus/.ssh/id_rsa

    debug1: Server accepts key: pkalg rsa-sha2-512 blen 279

    debug1: Authentication succeeded (publickey).

    Authenticated to 192.168.25.14 ([192.168.25.14]:22).

    debug1: channel 0: new [client-session]

    debug1: Requesting no-more-sessions@openssh.com

    debug1: Entering interactive session.

    debug1: pledge: network

    debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

    debug1: Sending environment.

    debug1: Sending env LANG = pt_BR.UTF-8

    Last login: Sun Feb 25 19:09:51 2018 from ubuntu17.home

    Agora, vou mudar a chave pública na VM que estou acessando para forçar um erro e tentarmos identificá-lo:

    $ ssh -v mmuller@192.168.25.14
    

    Se atente novamente nas palavras em negrito:

    OpenSSH_7.5p1 Ubuntu-10ubuntu0.1, OpenSSL 1.0.2g  1 Mar 2016

    debug1: Reading configuration data /etc/ssh/ssh_config

    debug1: /etc/ssh/ssh_config line 19: Applying options for *

    debug1: Connecting to 192.168.25.14 [192.168.25.14] port 22.

    debug1: Connection established.

    debug1: identity file /home/mateus/.ssh/id_rsa type 1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_rsa-cert type -1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_dsa type -1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_dsa-cert type -1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_ecdsa type -1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_ecdsa-cert type -1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_ed25519 type -1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_ed25519-cert type -1

    debug1: Enabling compatibility mode for protocol 2.0

    debug1: Local version string SSH-2.0-OpenSSH_7.5p1 Ubuntu-10ubuntu0.1

    debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4

    debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000

    debug1: Authenticating to 192.168.25.14:22 as ‘mmuller’

    debug1: SSH2_MSG_KEXINIT sent

    debug1: SSH2_MSG_KEXINIT received

    debug1: kex: algorithm: curve25519-sha256

    debug1: kex: host key algorithm: ecdsa-sha2-nistp256

    debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none

    debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none

    debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

    debug1: Server host key: ecdsa-sha2-nistp256 SHA256:vmHgmlutj9tCMH/6zTZOVDc2HTdLRLRgOo0TvQdOOmE

    debug1: Host ‘192.168.25.14’ is known and matches the ECDSA host key.

    debug1: Found key in /home/mateus/.ssh/known_hosts:3

    debug1: rekey after 134217728 blocks

    debug1: SSH2_MSG_NEWKEYS sent

    debug1: expecting SSH2_MSG_NEWKEYS

    debug1: SSH2_MSG_NEWKEYS received

    debug1: rekey after 134217728 blocks

    debug1: SSH2_MSG_EXT_INFO received

    debug1: kex_input_ext_info: server-sig-algs=

    debug1: SSH2_MSG_SERVICE_ACCEPT received

    debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password

    debug1: Next authentication method: gssapi-keyex

    debug1: No valid Key exchange context

    debug1: Next authentication method: gssapi-with-mic

    debug1: Unspecified GSS failure.  Minor code may provide more information

    No Kerberos credentials available (default cache: FILE:/tmp/krb5cc_1000)

     

    debug1: Unspecified GSS failure.  Minor code may provide more information

    No Kerberos credentials available (default cache: FILE:/tmp/krb5cc_1000)

     

    debug1: Next authentication method: publickey

    debug1: Offering RSA public key: /home/mateus/.ssh/id_rsa

    debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password

    debug1: Trying private key: /home/mateus/.ssh/id_dsa

    debug1: Trying private key: /home/mateus/.ssh/id_ecdsa

    debug1: Trying private key: /home/mateus/.ssh/id_ed25519

    debug1: Next authentication method: password

    mmuller@192.168.25.14’s password:

      Veja que ele tentou autenticar utilizando a chave pública, o que não funcionou, e então alterou o modo de autenticação para password, me solicitando uma senha.

    Ainda existem mais níveis de debug de conexões SSH que podem ser utilizados com as opções -vv (level 2) e -vvv (level 3).

    $ ssh -vvv mmuller@192.168.25.14
    

    OpenSSH_7.5p1 Ubuntu-10ubuntu0.1, OpenSSL 1.0.2g  1 Mar 2016

    debug1: Reading configuration data /etc/ssh/ssh_config

    debug1: /etc/ssh/ssh_config line 19: Applying options for *

    debug2: resolving "192.168.25.14" port 22

    debug2: ssh_connect_direct: needpriv 0

    debug1: Connecting to 192.168.25.14 [192.168.25.14] port 22.

    debug1: Connection established.

    debug1: identity file /home/mateus/.ssh/id_rsa type 1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_rsa-cert type -1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_dsa type -1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_dsa-cert type -1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_ecdsa type -1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_ecdsa-cert type -1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_ed25519 type -1

    debug1: key_load_public: No such file or directory

    debug1: identity file /home/mateus/.ssh/id_ed25519-cert type -1

    debug1: Enabling compatibility mode for protocol 2.0

    debug1: Local version string SSH-2.0-OpenSSH_7.5p1 Ubuntu-10ubuntu0.1

    debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4

    debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000

    debug2: fd 3 setting O_NONBLOCK

    debug1: Authenticating to 192.168.25.14:22 as ‘mmuller’

    debug3: hostkeys_foreach: reading file "/home/mateus/.ssh/known_hosts"

    debug3: record_hostkey: found key type ECDSA in file /home/mateus/.ssh/known_hosts:3

    debug3: load_hostkeys: loaded 1 keys from 192.168.25.14

    debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521

    debug3: send packet: type 20

    debug1: SSH2_MSG_KEXINIT sent

    debug3: receive packet: type 20

    debug1: SSH2_MSG_KEXINIT received

    debug2: local client KEXINIT proposal

    debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c

    debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa

    debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc

    debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc

    debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1

    debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1

    debug2: compression ctos: none,zlib@openssh.com,zlib

    debug2: compression stoc: none,zlib@openssh.com,zlib

    debug2: languages ctos:

    debug2: languages stoc:

    debug2: first_kex_follows 0

    debug2: reserved 0

    debug2: peer server KEXINIT proposal

    debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1

    debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519

    debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc

    debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc

    debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1

    debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1

    debug2: compression ctos: none,zlib@openssh.com

    debug2: compression stoc: none,zlib@openssh.com

    debug2: languages ctos:

    debug2: languages stoc:

    debug2: first_kex_follows 0

    debug2: reserved 0

    debug1: kex: algorithm: curve25519-sha256

    debug1: kex: host key algorithm: ecdsa-sha2-nistp256

    debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none

    debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none

    debug3: send packet: type 30

    debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

    debug3: receive packet: type 31

    debug1: Server host key: ecdsa-sha2-nistp256 SHA256:vmHgmlutj9tCMH/6zTZOVDc2HTdLRLRgOo0TvQdOOmE

    debug3: hostkeys_foreach: reading file "/home/mateus/.ssh/known_hosts"

    debug3: record_hostkey: found key type ECDSA in file /home/mateus/.ssh/known_hosts:3

    debug3: load_hostkeys: loaded 1 keys from 192.168.25.14

    debug1: Host ‘192.168.25.14’ is known and matches the ECDSA host key.

    debug1: Found key in /home/mateus/.ssh/known_hosts:3

    debug3: send packet: type 21

    debug2: set_newkeys: mode 1

    debug1: rekey after 134217728 blocks

    debug1: SSH2_MSG_NEWKEYS sent

    debug1: expecting SSH2_MSG_NEWKEYS

    debug3: receive packet: type 21

    debug1: SSH2_MSG_NEWKEYS received

    debug2: set_newkeys: mode 0

    debug1: rekey after 134217728 blocks

    debug2: key: /home/mateus/.ssh/id_rsa (0x560b6a357360), agent

    debug2: key: /home/mateus/.ssh/id_dsa ((nil))

    debug2: key: /home/mateus/.ssh/id_ecdsa ((nil))

    debug2: key: /home/mateus/.ssh/id_ed25519 ((nil))

    debug3: send packet: type 5

    debug3: receive packet: type 7

    debug1: SSH2_MSG_EXT_INFO received

    debug1: kex_input_ext_info: server-sig-algs=

    debug3: receive packet: type 6

    debug2: service_accept: ssh-userauth

    debug1: SSH2_MSG_SERVICE_ACCEPT received

    debug3: send packet: type 50

    debug3: receive packet: type 51

    debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password

    debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password

    debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password

    debug3: authmethod_lookup gssapi-keyex

    debug3: remaining preferred: gssapi-with-mic,publickey,keyboard-interactive,password

    debug3: authmethod_is_enabled gssapi-keyex

    debug1: Next authentication method: gssapi-keyex

    debug1: No valid Key exchange context

    debug2: we did not send a packet, disable method

    debug3: authmethod_lookup gssapi-with-mic

    debug3: remaining preferred: publickey,keyboard-interactive,password

    debug3: authmethod_is_enabled gssapi-with-mic

    debug1: Next authentication method: gssapi-with-mic

    debug1: Unspecified GSS failure.  Minor code may provide more information

    No Kerberos credentials available (default cache: FILE:/tmp/krb5cc_1000)

     

    debug1: Unspecified GSS failure.  Minor code may provide more information

    No Kerberos credentials available (default cache: FILE:/tmp/krb5cc_1000)

     

    debug2: we did not send a packet, disable method

    debug3: authmethod_lookup publickey

    debug3: remaining preferred: keyboard-interactive,password

    debug3: authmethod_is_enabled publickey

    debug1: Next authentication method: publickey

    debug1: Offering RSA public key: /home/mateus/.ssh/id_rsa

    debug3: send_pubkey_test

    debug3: send packet: type 50

    debug2: we sent a publickey packet, wait for reply

    debug3: receive packet: type 60

    debug1: Server accepts key: pkalg rsa-sha2-512 blen 279

    debug2: input_userauth_pk_ok: fp SHA256:pnVXslIWlg9t/Es6JKx0pUx61PmgigZSFtK7lndGrRw

    debug3: sign_and_send_pubkey: RSA SHA256:pnVXslIWlg9t/Es6JKx0pUx61PmgigZSFtK7lndGrRw

    debug3: send packet: type 50

    debug3: receive packet: type 52

    debug1: Authentication succeeded (publickey).

    Authenticated to 192.168.25.14 ([192.168.25.14]:22).

    debug1: channel 0: new [client-session]

    debug3: ssh_session2_open: channel_new: 0

    debug2: channel 0: send open

    debug3: send packet: type 90

    debug1: Requesting no-more-sessions@openssh.com

    debug3: send packet: type 80

    debug1: Entering interactive session.

    debug1: pledge: network

    debug3: receive packet: type 80

    debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

    debug3: receive packet: type 91

    debug2: callback start

    debug2: fd 3 setting TCP_NODELAY

    debug3: ssh_packet_set_tos: set IP_TOS 0x10

    debug2: client_session2_setup: id 0

    debug2: channel 0: request pty-req confirm 1

    debug3: send packet: type 98

    debug1: Sending environment.

    debug3: Ignored env CLUTTER_IM_MODULE

    debug3: Ignored env LS_COLORS

    debug3: Ignored env LESSCLOSE

    debug3: Ignored env XDG_MENU_PREFIX

    debug1: Sending env LANG = pt_BR.UTF-8

    debug2: channel 0: request env confirm 0

    debug3: send packet: type 98

    debug3: Ignored env DISPLAY

    debug3: Ignored env GNOME_SHELL_SESSION_MODE

    debug3: Ignored env COLORTERM

    debug3: Ignored env USERNAME

    debug3: Ignored env XDG_VTNR

    debug3: Ignored env SSH_AUTH_SOCK

    debug3: Ignored env MANDATORY_PATH

    debug3: Ignored env XDG_SESSION_ID

    debug3: Ignored env USER

    debug3: Ignored env DESKTOP_SESSION

    debug3: Ignored env QT4_IM_MODULE

    debug3: Ignored env TEXTDOMAINDIR

    debug3: Ignored env DEFAULTS_PATH

    debug3: Ignored env PWD

    debug3: Ignored env HOME

    debug3: Ignored env JOURNAL_STREAM

    debug3: Ignored env TEXTDOMAIN

    debug3: Ignored env SSH_AGENT_PID

    debug3: Ignored env QT_ACCESSIBILITY

    debug3: Ignored env XDG_SESSION_TYPE

    debug3: Ignored env XDG_DATA_DIRS

    debug3: Ignored env XDG_SESSION_DESKTOP

    debug3: Ignored env GJS_DEBUG_OUTPUT

    debug3: Ignored env GTK_MODULES

    debug3: Ignored env WINDOWPATH

    debug3: Ignored env TERM

    debug3: Ignored env SHELL

    debug3: Ignored env VTE_VERSION

    debug3: Ignored env QT_IM_MODULE

    debug3: Ignored env XMODIFIERS

    debug3: Ignored env IM_CONFIG_PHASE

    debug3: Ignored env XDG_CURRENT_DESKTOP

    debug3: Ignored env XDG_SEAT

    debug3: Ignored env SHLVL

    debug3: Ignored env LANGUAGE

    debug3: Ignored env WINDOWID

    debug3: Ignored env GDMSESSION

    debug3: Ignored env GNOME_DESKTOP_SESSION_ID

    debug3: Ignored env LOGNAME

    debug3: Ignored env DBUS_SESSION_BUS_ADDRESS

    debug3: Ignored env XDG_RUNTIME_DIR

    debug3: Ignored env XAUTHORITY

    debug3: Ignored env XDG_CONFIG_DIRS

    debug3: Ignored env PATH

    debug3: Ignored env GJS_DEBUG_TOPICS

    debug3: Ignored env SESSION_MANAGER

    debug3: Ignored env LESSOPEN

    debug3: Ignored env GTK_IM_MODULE

    debug3: Ignored env _

    debug2: channel 0: request shell confirm 1

    debug3: send packet: type 98

    debug2: callback done

    debug2: channel 0: open confirm rwindow 0 rmax 32768

    debug3: receive packet: type 99

    debug2: channel_input_status_confirm: type 99 id 0

    debug2: PTY allocation request accepted on channel 0

    debug2: channel 0: rcvd adjust 2097152

    debug3: receive packet: type 99

    debug2: channel_input_status_confirm: type 99 id 0

    debug2: shell request accepted on channel 0

    Last login: Sun Feb 25 19:47:10 2018 from ubuntu17.home

    Bom pessoal, esta foi a dica de hoje, um abraço!

    Se tiver alguma dúvida ou sugestão de conteúdo, por favor, comente!

    Comentários Disqus