Advertisement
Guest User

log2

a guest
Feb 5th, 2012
140
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 7.99 KB | None | 0 0
  1. OpenSSH_5.6p1, OpenSSL 0.9.8r 8 Feb 2011
  2. debug1: Reading configuration data /Users/user/.ssh/config
  3. debug1: Applying options for proxy
  4. debug1: Reading configuration data /etc/ssh_config
  5. debug1: Applying options for *
  6. debug2: ssh_connect: needpriv 0
  7. debug1: Connecting to x.x.x.x [x.x.x.x] port 22.
  8. debug1: Connection established.
  9. debug1: identity file /Users/user/.ssh/id_rsa type -1
  10. debug1: identity file /Users/user/.ssh/id_rsa-cert type -1
  11. debug3: Not a RSA1 key file /Users/user/.ssh/id_dsa.
  12. debug2: key_type_from_name: unknown key type '-----BEGIN'
  13. debug3: key_read: missing keytype
  14. debug3: key_read: missing whitespace
  15. debug3: key_read: missing whitespace
  16. debug3: key_read: missing whitespace
  17. debug3: key_read: missing whitespace
  18. debug3: key_read: missing whitespace
  19. debug3: key_read: missing whitespace
  20. debug3: key_read: missing whitespace
  21. debug3: key_read: missing whitespace
  22. debug3: key_read: missing whitespace
  23. debug3: key_read: missing whitespace
  24. debug2: key_type_from_name: unknown key type '-----END'
  25. debug3: key_read: missing keytype
  26. debug1: identity file /Users/user/.ssh/id_dsa type 2
  27. debug1: identity file /Users/user/.ssh/id_dsa-cert type -1
  28. debug1: Remote protocol version 2.0, remote software version OpenSSH_5.9p1 Debian-2
  29. debug1: match: OpenSSH_5.9p1 Debian-2 pat OpenSSH*
  30. debug1: Enabling compatibility mode for protocol 2.0
  31. debug1: Local version string SSH-2.0-OpenSSH_5.6
  32. debug2: fd 3 setting O_NONBLOCK
  33. debug1: SSH2_MSG_KEXINIT sent
  34. debug1: SSH2_MSG_KEXINIT received
  35. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  36. debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss
  37. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  38. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  39. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  40. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  41. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  42. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  43. debug2: kex_parse_kexinit:
  44. debug2: kex_parse_kexinit:
  45. debug2: kex_parse_kexinit: first_kex_follows 0
  46. debug2: kex_parse_kexinit: reserved 0
  47. debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  48. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  49. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  50. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  51. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  52. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  53. debug2: kex_parse_kexinit: none,zlib@openssh.com
  54. debug2: kex_parse_kexinit: none,zlib@openssh.com
  55. debug2: kex_parse_kexinit:
  56. debug2: kex_parse_kexinit:
  57. debug2: kex_parse_kexinit: first_kex_follows 0
  58. debug2: kex_parse_kexinit: reserved 0
  59. debug2: mac_setup: found hmac-md5
  60. debug1: kex: server->client aes128-ctr hmac-md5 none
  61. debug2: mac_setup: found hmac-md5
  62. debug1: kex: client->server aes128-ctr hmac-md5 none
  63. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  64. debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  65. debug2: dh_gen_key: priv key bits set: 127/256
  66. debug2: bits set: 534/1024
  67. debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  68. debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  69. debug3: check_host_in_hostfile: host x.x.x.x filename /Users/user/.ssh/known_hosts
  70. debug3: check_host_in_hostfile: host x.x.x.x filename /Users/user/.ssh/known_hosts
  71. debug3: check_host_in_hostfile: match line 16
  72. debug1: Host 'x.x.x.x' is known and matches the RSA host key.
  73. debug1: Found key in /Users/user/.ssh/known_hosts:16
  74. debug2: bits set: 498/1024
  75. debug1: ssh_rsa_verify: signature correct
  76. debug2: kex_derive_keys
  77. debug2: set_newkeys: mode 1
  78. debug1: SSH2_MSG_NEWKEYS sent
  79. debug1: expecting SSH2_MSG_NEWKEYS
  80. debug2: set_newkeys: mode 0
  81. debug1: SSH2_MSG_NEWKEYS received
  82. debug1: Roaming not allowed by server
  83. debug1: SSH2_MSG_SERVICE_REQUEST sent
  84. debug2: service_accept: ssh-userauth
  85. debug1: SSH2_MSG_SERVICE_ACCEPT received
  86. debug2: key: /Users/user/.ssh/id_rsa (0x0)
  87. debug2: key: /Users/user/.ssh/id_dsa (0x7fdd5bc24200)
  88. debug1: Authentications that can continue: publickey,password
  89. debug3: start over, passed a different list publickey,password
  90. debug3: preferred publickey,keyboard-interactive,password
  91. debug3: authmethod_lookup publickey
  92. debug3: remaining preferred: keyboard-interactive,password
  93. debug3: authmethod_is_enabled publickey
  94. debug1: Next authentication method: publickey
  95. debug1: Trying private key: /Users/user/.ssh/id_rsa
  96. debug3: no such identity: /Users/user/.ssh/id_rsa
  97. debug1: Offering DSA public key: /Users/user/.ssh/id_dsa
  98. debug3: send_pubkey_test
  99. debug2: we sent a publickey packet, wait for reply
  100. debug1: Server accepts key: pkalg ssh-dss blen 434
  101. debug2: input_userauth_pk_ok: fp ---
  102. debug3: sign_and_send_pubkey: DSA ---
  103. debug1: read PEM private key done: type DSA
  104. debug1: Authentication succeeded (publickey).
  105. Authenticated to x.x.x.x ([x.x.x.x]:22).
  106. debug1: Local connections to LOCALHOST:9999 forwarded to remote address socks:0
  107. debug3: channel_setup_fwd_listener: type 2 wildcard 0 addr NULL
  108. debug3: sock_set_v6only: set socket 5 IPV6_V6ONLY
  109. debug1: Local forwarding listening on ::1 port 9999.
  110. debug2: fd 5 setting O_NONBLOCK
  111. debug3: fd 5 is O_NONBLOCK
  112. debug1: channel 0: new [port listener]
  113. debug1: Local forwarding listening on 127.0.0.1 port 9999.
  114. debug2: fd 6 setting O_NONBLOCK
  115. debug3: fd 6 is O_NONBLOCK
  116. debug1: channel 1: new [port listener]
  117. debug1: channel 2: new [client-session]
  118. debug3: ssh_session2_open: channel_new: 2
  119. debug2: channel 2: send open
  120. debug1: Requesting no-more-sessions@openssh.com
  121. debug1: Entering interactive session.
  122. debug2: callback start
  123. debug2: client_session2_setup: id 2
  124. debug2: channel 2: request pty-req confirm 1
  125. debug1: Sending environment.
  126. debug3: Ignored env TERM_PROGRAM
  127. debug3: Ignored env TERM
  128. debug3: Ignored env SHELL
  129. debug3: Ignored env TMPDIR
  130. debug3: Ignored env Apple_PubSub_Socket_Render
  131. debug3: Ignored env TERM_PROGRAM_VERSION
  132. debug3: Ignored env TERM_SESSION_ID
  133. debug3: Ignored env USER
  134. debug3: Ignored env COMMAND_MODE
  135. debug3: Ignored env SSH_AUTH_SOCK
  136. debug3: Ignored env __CF_USER_TEXT_ENCODING
  137. debug3: Ignored env PATH
  138. debug3: Ignored env PWD
  139. debug1: Sending env LANG = de_DE.UTF-8
  140. debug2: channel 2: request env confirm 0
  141. debug3: Ignored env SHLVL
  142. debug3: Ignored env HOME
  143. debug3: Ignored env LOGNAME
  144. debug3: Ignored env DISPLAY
  145. debug3: Ignored env SECURITYSESSIONID
  146. debug3: Ignored env OLDPWD
  147. debug3: Ignored env CDPATH
  148. debug3: Ignored env PS1
  149. debug3: Ignored env _
  150. debug2: channel 2: request shell confirm 1
  151. debug2: fd 3 setting TCP_NODELAY
  152. debug2: callback done
  153. debug2: channel 2: open confirm rwindow 0 rmax 32768
  154. debug2: channel_input_status_confirm: type 99 id 2
  155. debug2: PTY allocation request accepted on channel 2
  156. debug2: channel 2: rcvd adjust 2097152
  157. debug2: channel_input_status_confirm: type 99 id 2
  158. debug2: shell request accepted on channel 2
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement