Advertisement
Guest User

Untitled

a guest
Nov 28th, 2014
423
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.86 KB | None | 0 0
  1. user@localhost:~$ ssh -vvv kugg@10.10.2.70 -i /home/user/.ssh/id_rsa
  2. OpenSSH_6.0p1 Debian-4+deb7u2, OpenSSL 1.0.1e 11 Feb 2013
  3. debug1: Reading configuration data /etc/ssh/ssh_config
  4. debug1: /etc/ssh/ssh_config line 19: Applying options for *
  5. debug2: ssh_connect: needpriv 0
  6. debug1: Connecting to 10.10.2.70 [10.10.2.70] port 22.
  7. debug1: Connection established.
  8. debug3: Incorrect RSA1 identifier
  9. debug3: Could not load "/home/user/.ssh/id_rsa" as a RSA1 public key
  10. debug1: identity file /home/user/.ssh/id_rsa type 1
  11. debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-2048
  12. debug1: Checking blacklist file /etc/ssh/blacklist.RSA-2048
  13. debug1: identity file /home/user/.ssh/id_rsa-cert type -1
  14. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2
  15. debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2 pat OpenSSH*
  16. debug1: Enabling compatibility mode for protocol 2.0
  17. debug1: Local version string SSH-2.0-OpenSSH_6.0p1 Debian-4+deb7u2
  18. debug2: fd 3 setting O_NONBLOCK
  19. debug3: load_hostkeys: loading entries for host "10.10.2.70" from file "/home/user/.ssh/known_hosts"
  20. debug3: load_hostkeys: found key type ECDSA in file /home/user/.ssh/known_hosts:9
  21. debug3: load_hostkeys: loaded 1 keys
  22. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  23. debug1: SSH2_MSG_KEXINIT sent
  24. debug1: SSH2_MSG_KEXINIT received
  25. debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  26. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss
  27. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  28. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  29. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  30. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  31. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  32. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  33. debug2: kex_parse_kexinit:
  34. debug2: kex_parse_kexinit:
  35. debug2: kex_parse_kexinit: first_kex_follows 0
  36. debug2: kex_parse_kexinit: reserved 0
  37. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  38. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  39. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  40. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  41. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  42. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  43. debug2: kex_parse_kexinit: none,zlib@openssh.com
  44. debug2: kex_parse_kexinit: none,zlib@openssh.com
  45. debug2: kex_parse_kexinit:
  46. debug2: kex_parse_kexinit:
  47. debug2: kex_parse_kexinit: first_kex_follows 0
  48. debug2: kex_parse_kexinit: reserved 0
  49. debug2: mac_setup: found hmac-md5
  50. debug1: kex: server->client aes128-ctr hmac-md5 none
  51. debug2: mac_setup: found hmac-md5
  52. debug1: kex: client->server aes128-ctr hmac-md5 none
  53. debug1: sending SSH2_MSG_KEX_ECDH_INIT
  54. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  55. debug1: Server host key: ECDSA 82:a9:b1:d9:c3:0f:35:f9:6e:2e:be:ea:92:f4:67:db
  56. debug3: load_hostkeys: loading entries for host "10.10.2.70" from file "/home/user/.ssh/known_hosts"
  57. debug3: load_hostkeys: found key type ECDSA in file /home/user/.ssh/known_hosts:9
  58. debug3: load_hostkeys: loaded 1 keys
  59. debug1: Host '10.10.2.70' is known and matches the ECDSA host key.
  60. debug1: Found key in /home/user/.ssh/known_hosts:9
  61. debug1: ssh_ecdsa_verify: signature correct
  62. debug2: kex_derive_keys
  63. debug2: set_newkeys: mode 1
  64. debug1: SSH2_MSG_NEWKEYS sent
  65. debug1: expecting SSH2_MSG_NEWKEYS
  66. debug2: set_newkeys: mode 0
  67. debug1: SSH2_MSG_NEWKEYS received
  68. debug1: Roaming not allowed by server
  69. debug1: SSH2_MSG_SERVICE_REQUEST sent
  70. debug2: service_accept: ssh-userauth
  71. debug1: SSH2_MSG_SERVICE_ACCEPT received
  72. debug2: key: /home/user/.ssh/id_rsa (0xb8187a68)
  73. debug1: Authentications that can continue: publickey,password
  74. debug3: start over, passed a different list publickey,password
  75. debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
  76. debug3: authmethod_lookup publickey
  77. debug3: remaining preferred: keyboard-interactive,password
  78. debug3: authmethod_is_enabled publickey
  79. debug1: Next authentication method: publickey
  80. debug1: Offering RSA public key: /home/user/.ssh/id_rsa
  81. debug3: send_pubkey_test
  82. debug2: we sent a publickey packet, wait for reply
  83. debug1: Authentications that can continue: publickey,password
  84. debug2: we did not send a packet, disable method
  85. debug3: authmethod_lookup password
  86. debug3: remaining preferred: ,password
  87. debug3: authmethod_is_enabled password
  88. debug1: Next authentication method: password
  89. kugg@10.10.2.70's password:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement