Advertisement
Guest User

Untitled

a guest
May 28th, 2015
778
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 9.02 KB | None | 0 0
  1. OpenSSH_6.2p2, OpenSSL 1.0.1e 11 Feb 2013
  2. debug1: Reading configuration data /home/Administrator/.ssh/config
  3. debug1: Reading configuration data /etc/ssh_config
  4. debug2: ssh_connect: needpriv 0
  5. debug1: Connecting to 172.28.190.81 [172.28.190.81] port 22.
  6. debug1: Connection established.
  7. debug3: Incorrect RSA1 identifier
  8. debug3: Could not load "/home/Administrator/.ssh/id_rsa" as a RSA1 public key
  9. debug1: identity file /home/Administrator/.ssh/id_rsa type 1
  10. debug1: identity file /home/Administrator/.ssh/id_rsa-cert type -1
  11. debug1: identity file /home/Administrator/.ssh/id_dsa type -1
  12. debug1: identity file /home/Administrator/.ssh/id_dsa-cert type -1
  13. debug1: identity file /home/Administrator/.ssh/id_ecdsa type -1
  14. debug1: identity file /home/Administrator/.ssh/id_ecdsa-cert type -1
  15. debug1: Enabling compatibility mode for protocol 2.0
  16. debug1: Local version string SSH-2.0-OpenSSH_6.2
  17. debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
  18. debug1: match: OpenSSH_5.3 pat OpenSSH_5*
  19. debug2: fd 3 setting O_NONBLOCK
  20. debug3: load_hostkeys: loading entries for host "172.28.190.81" from file "/dev/ null"
  21. debug3: load_hostkeys: loaded 0 keys
  22. debug1: SSH2_MSG_KEXINIT sent
  23. debug1: SSH2_MSG_KEXINIT received
  24. debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp 521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diff ie-hellman-group14-sha1,diffie-hellman-group1-sha1
  25. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-n istp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-rsa-ce rt-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh -dss-cert-v00@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nis tp521,ssh-rsa,ssh-dss
  26. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour12 8,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc ,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  27. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour12 8,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc ,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  28. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,um ac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hma c-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@opens sh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-1 28@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh .com,hmac-sha1-96,hmac-md5-96
  29. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,um ac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hma c-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@opens sh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-1 28@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh .com,hmac-sha1-96,hmac-md5-96
  30. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  31. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  32. debug2: kex_parse_kexinit:
  33. debug2: kex_parse_kexinit:
  34. debug2: kex_parse_kexinit: first_kex_follows 0
  35. debug2: kex_parse_kexinit: reserved 0
  36. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-g roup-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  37. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  38. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour12 8,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rij ndael-cbc@lysator.liu.se
  39. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour12 8,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rij ndael-cbc@lysator.liu.se
  40. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256, hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  41. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256, hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  42. debug2: kex_parse_kexinit: none,zlib@openssh.com
  43. debug2: kex_parse_kexinit: none,zlib@openssh.com
  44. debug2: kex_parse_kexinit:
  45. debug2: kex_parse_kexinit:
  46. debug2: kex_parse_kexinit: first_kex_follows 0
  47. debug2: kex_parse_kexinit: reserved 0
  48. debug2: mac_setup: found hmac-md5
  49. debug1: kex: server->client aes128-ctr hmac-md5 none
  50. debug2: mac_setup: found hmac-md5
  51. debug1: kex: client->server aes128-ctr hmac-md5 none
  52. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  53. debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  54. debug2: dh_gen_key: priv key bits set: 138/256
  55. debug2: bits set: 996/2048
  56. debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  57. debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  58. debug1: Server host key: RSA be:ea:d7:96:63:b4:8b:3c:a9:74:6c:22:6d:7a:16:95
  59. debug3: load_hostkeys: loading entries for host "172.28.190.81" from file "/dev/ null"
  60. debug3: load_hostkeys: loaded 0 keys
  61. Warning: Permanently added '172.28.190.81' (RSA) to the list of known hosts.
  62. debug2: bits set: 1046/2048
  63. debug1: ssh_rsa_verify: signature correct
  64. debug2: kex_derive_keys
  65. debug2: set_newkeys: mode 1
  66. debug1: SSH2_MSG_NEWKEYS sent
  67. debug1: expecting SSH2_MSG_NEWKEYS
  68. debug2: set_newkeys: mode 0
  69. debug1: SSH2_MSG_NEWKEYS received
  70. debug1: Roaming not allowed by server
  71. debug1: SSH2_MSG_SERVICE_REQUEST sent
  72. debug2: service_accept: ssh-userauth
  73. debug1: SSH2_MSG_SERVICE_ACCEPT received
  74. debug2: key: /home/Administrator/.ssh/id_rsa (0x80049a68),
  75. debug2: key: /home/Administrator/.ssh/id_dsa (0x0),
  76. debug2: key: /home/Administrator/.ssh/id_ecdsa (0x0),
  77. debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mi c,password
  78. debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-m ic,password
  79. debug3: preferred publickey,keyboard-interactive,password
  80. debug3: authmethod_lookup publickey
  81. debug3: remaining preferred: keyboard-interactive,password
  82. debug3: authmethod_is_enabled publickey
  83. debug1: Next authentication method: publickey
  84. debug1: Offering RSA public key: /home/Administrator/.ssh/id_rsa
  85. debug3: send_pubkey_test
  86. debug2: we sent a publickey packet, wait for reply
  87. debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mi c,password
  88. debug1: Trying private key: /home/Administrator/.ssh/id_dsa
  89. debug3: no such identity: /home/Administrator/.ssh/id_dsa: No such file or direc tory
  90. debug1: Trying private key: /home/Administrator/.ssh/id_ecdsa
  91. debug3: no such identity: /home/Administrator/.ssh/id_ecdsa: No such file or dir ectory
  92. debug2: we did not send a packet, disable method
  93. debug3: authmethod_lookup password
  94. debug3: remaining preferred: ,password
  95. debug3: authmethod_is_enabled password
  96. debug1: Next authentication method: password
  97. root@172.28.190.81's password:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement