Advertisement
Guest User

Untitled

a guest
Nov 11th, 2015
249
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 9.99 KB | None | 0 0
  1. username@computer:~$ time ssh -vvv jjen@example.com
  2. OpenSSH_6.0p1 Debian-4+deb7u2, OpenSSL 1.0.1e 11 Feb 2013
  3. debug1: Reading configuration data /etc/ssh/ssh_config
  4. debug1: /etc/ssh/ssh_config line 19: Applying options for *
  5. debug2: ssh_connect: needpriv 0
  6. debug1: Connecting to example.com [82.130.16.99] port 22.
  7. debug1: Connection established.
  8. debug1: identity file /home/username/.ssh/id_rsa type -1
  9. debug1: identity file /home/username/.ssh/id_rsa-cert type -1
  10. debug1: identity file /home/username/.ssh/id_dsa type -1
  11. debug1: identity file /home/username/.ssh/id_dsa-cert type -1
  12. debug1: identity file /home/username/.ssh/id_ecdsa type -1
  13. debug1: identity file /home/username/.ssh/id_ecdsa-cert type -1
  14. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.0p1 Debian-4+deb7u2
  15. debug1: match: OpenSSH_6.0p1 Debian-4+deb7u2 pat OpenSSH*
  16. debug1: Enabling compatibility mode for protocol 2.0
  17. debug1: Local version string SSH-2.0-OpenSSH_6.0p1 Debian-4+deb7u2
  18. debug2: fd 3 setting O_NONBLOCK
  19. debug3: load_hostkeys: loading entries for host "example.com" from file "/home/username/.ssh/known_hosts"
  20. debug3: load_hostkeys: found key type ECDSA in file /home/username/.ssh/known_hosts:7
  21. debug3: load_hostkeys: loaded 1 keys
  22. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  23. debug1: SSH2_MSG_KEXINIT sent
  24. debug1: SSH2_MSG_KEXINIT received
  25. debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  26. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss
  27. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  28. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  29. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  30. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  31. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  32. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  33. debug2: kex_parse_kexinit:
  34. debug2: kex_parse_kexinit:
  35. debug2: kex_parse_kexinit: first_kex_follows 0
  36. debug2: kex_parse_kexinit: reserved 0
  37. debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  38. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
  39. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  40. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  41. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  42. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  43. debug2: kex_parse_kexinit: none,zlib@openssh.com
  44. debug2: kex_parse_kexinit: none,zlib@openssh.com
  45. debug2: kex_parse_kexinit:
  46. debug2: kex_parse_kexinit:
  47. debug2: kex_parse_kexinit: first_kex_follows 0
  48. debug2: kex_parse_kexinit: reserved 0
  49. debug2: mac_setup: found hmac-md5
  50. debug1: kex: server->client aes128-ctr hmac-md5 none
  51. debug2: mac_setup: found hmac-md5
  52. debug1: kex: client->server aes128-ctr hmac-md5 none
  53. debug1: sending SSH2_MSG_KEX_ECDH_INIT
  54. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  55. debug1: Server host key: ECDSA 3e:17:1d:dd:bd:6c:89:a9:41:97:ae:26:0a:04:98:0e
  56. debug3: load_hostkeys: loading entries for host "example.com" from file "/home/username/.ssh/known_hosts"
  57. debug3: load_hostkeys: found key type ECDSA in file /home/username/.ssh/known_hosts:7
  58. debug3: load_hostkeys: loaded 1 keys
  59. debug3: load_hostkeys: loading entries for host "82.130.16.99" from file "/home/username/.ssh/known_hosts"
  60. debug3: load_hostkeys: found key type ECDSA in file /home/username/.ssh/known_hosts:8
  61. debug3: load_hostkeys: loaded 1 keys
  62. debug1: Host 'example.com' is known and matches the ECDSA host key.
  63. debug1: Found key in /home/username/.ssh/known_hosts:7
  64. debug1: ssh_ecdsa_verify: signature correct
  65. debug2: kex_derive_keys
  66. debug2: set_newkeys: mode 1
  67. debug1: SSH2_MSG_NEWKEYS sent
  68. debug1: expecting SSH2_MSG_NEWKEYS
  69. debug2: set_newkeys: mode 0
  70. debug1: SSH2_MSG_NEWKEYS received
  71. debug1: Roaming not allowed by server
  72. debug1: SSH2_MSG_SERVICE_REQUEST sent
  73. debug2: service_accept: ssh-userauth
  74. debug1: SSH2_MSG_SERVICE_ACCEPT received
  75. debug2: key: /home/username/.ssh/id_rsa ((nil))
  76. debug2: key: /home/username/.ssh/id_dsa ((nil))
  77. debug2: key: /home/username/.ssh/id_ecdsa ((nil))
  78. debug1: Authentications that can continue: publickey,password
  79. debug3: start over, passed a different list publickey,password
  80. debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
  81. debug3: authmethod_lookup publickey
  82. debug3: remaining preferred: keyboard-interactive,password
  83. debug3: authmethod_is_enabled publickey
  84. debug1: Next authentication method: publickey
  85. debug1: Trying private key: /home/username/.ssh/id_rsa
  86. debug3: no such identity: /home/username/.ssh/id_rsa
  87. debug1: Trying private key: /home/username/.ssh/id_dsa
  88. debug3: no such identity: /home/username/.ssh/id_dsa
  89. debug1: Trying private key: /home/username/.ssh/id_ecdsa
  90. debug3: no such identity: /home/username/.ssh/id_ecdsa
  91. debug2: we did not send a packet, disable method
  92. debug3: authmethod_lookup password
  93. debug3: remaining preferred: ,password
  94. debug3: authmethod_is_enabled password
  95. debug1: Next authentication method: password
  96. jjen@example.com's password:
  97. debug3: packet_send2: adding 64 (len 56 padlen 8 extra_pad 64)
  98. debug2: we sent a password packet, wait for reply
  99. debug1: Authentication succeeded (password).
  100. Authenticated to example.com ([82.130.16.99]:22).
  101. debug1: channel 0: new [client-session]
  102. debug3: ssh_session2_open: channel_new: 0
  103. debug2: channel 0: send open
  104. debug1: Requesting no-more-sessions@openssh.com
  105. debug1: Entering interactive session.
  106. debug2: callback start
  107. debug2: client_session2_setup: id 0
  108. debug2: fd 3 setting TCP_NODELAY
  109. debug3: packet_set_tos: set IP_TOS 0x10
  110. debug2: channel 0: request pty-req confirm 1
  111. debug1: Sending environment.
  112. debug3: Ignored env SSH_AGENT_PID
  113. debug3: Ignored env SAL_USE_VCLPLUGIN
  114. debug3: Ignored env SHELL
  115. debug3: Ignored env TERM
  116. debug3: Ignored env XDG_MENU_PREFIX
  117. debug3: Ignored env XDG_SESSION_COOKIE
  118. debug3: Ignored env USER
  119. debug3: Ignored env LS_COLORS
  120. debug3: Ignored env SSH_AUTH_SOCK
  121. debug3: Ignored env PATH
  122. debug3: Ignored env DESKTOP_SESSION
  123. debug3: Ignored env PWD
  124. debug1: Sending env LANG = en_US.UTF-8
  125. debug2: channel 0: request env confirm 0
  126. debug3: Ignored env _LXSESSION_PID
  127. debug3: Ignored env SHLVL
  128. debug3: Ignored env HOME
  129. debug3: Ignored env XDG_CONFIG_HOME
  130. debug3: Ignored env LOGNAME
  131. debug3: Ignored env XDG_DATA_DIRS
  132. debug3: Ignored env DBUS_SESSION_BUS_ADDRESS
  133. debug3: Ignored env WINDOWPATH
  134. debug3: Ignored env DISPLAY
  135. debug3: Ignored env XDG_CURRENT_DESKTOP
  136. debug3: Ignored env _
  137. debug2: channel 0: request shell confirm 1
  138. debug2: callback done
  139. debug2: channel 0: open confirm rwindow 0 rmax 32768
  140. debug2: channel_input_status_confirm: type 99 id 0
  141. debug2: PTY allocation request accepted on channel 0
  142. debug2: channel 0: rcvd adjust 2097152
  143. debug2: channel_input_status_confirm: type 99 id 0
  144. debug2: shell request accepted on channel 0
  145. Linux example 3.2.0-4-amd64 #1 SMP Debian 3.2.68-1+deb7u2 x86_64
  146.  
  147. The programs included with the Debian GNU/Linux system are free software;
  148. the exact distribution terms for each program are described in the
  149. individual files in /usr/share/doc/*/copyright.
  150.  
  151. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
  152. permitted by applicable law.
  153. You have mail.
  154. Last login: Thu Nov 12 00:37:28 2015 from geb2.kyla.fi
  155. jjen@example:~$ logout
  156. debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
  157. debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0
  158. debug2: channel 0: rcvd eow
  159. debug2: channel 0: close_read
  160. debug2: channel 0: input open -> closed
  161. debug2: channel 0: rcvd eof
  162. debug2: channel 0: output open -> drain
  163. debug2: channel 0: obuf empty
  164. debug2: channel 0: close_write
  165. debug2: channel 0: output drain -> closed
  166. debug2: channel 0: rcvd close
  167. debug3: channel 0: will not send data after close
  168. debug2: channel 0: almost dead
  169. debug2: channel 0: gc: notify user
  170. debug2: channel 0: gc: user detached
  171. debug2: channel 0: send close
  172. debug2: channel 0: is dead
  173. debug2: channel 0: garbage collecting
  174. debug1: channel 0: free: client-session, nchannels 1
  175. debug3: channel 0: status: The following connections are open:
  176. #0 client-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)
  177.  
  178. Connection to example.com closed.
  179. Transferred: sent 2264, received 2288 bytes, in 2.3 seconds
  180. Bytes per second: sent 970.1, received 980.4
  181. debug1: Exit status 0
  182.  
  183. real 1m7.378s
  184. user 0m0.004s
  185. sys 0m0.004s
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement