Advertisement
Guest User

Purl SSH log

a guest
Mar 28th, 2015
854
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 6.70 KB | None | 0 0
  1. scottj-macbookpro:Desktop scottj$ ssh -vvv root@107.170.224.219
  2. OpenSSH_6.6.1, OpenSSL 1.0.1l 15 Jan 2015
  3. debug1: Reading configuration data /etc/ssh_config
  4. debug1: /etc/ssh_config line 61: Applying options for *.*
  5. debug1: /etc/ssh_config line 71: Applying options for *
  6. debug3: ciphers ok: [aes128-ctr,aes256-ctr,arcfour256,arcfour,aes128-cbc,aes256-cbc,3des-cbc]
  7. debug3: resolve_canonicalize: not canonicalizing hostname "107.170.224.219" (max dots 1)
  8. debug3: check_follow_cname: check "107.170.224.219" CNAME "\320\267\360K\370\177"
  9. debug2: ssh_connect: needpriv 0
  10. debug1: Connecting to 107.170.224.219 [107.170.224.219] port 22.
  11. debug1: Connection established.
  12. debug1: could not open key file '/etc/ssh_host_key': No such file or directory
  13. debug1: could not open key file '/etc/ssh_host_dsa_key': No such file or directory
  14. debug1: could not open key file '/etc/ssh_host_ecdsa_key': No such file or directory
  15. debug1: could not open key file '/etc/ssh_host_rsa_key': No such file or directory
  16. debug1: could not open key file '/etc/ssh_host_ed25519_key': No such file or directory
  17. debug1: could not open key file '/etc/ssh_host_dsa_key': No such file or directory
  18. debug1: could not open key file '/etc/ssh_host_ecdsa_key': No such file or directory
  19. debug1: could not open key file '/etc/ssh_host_rsa_key': No such file or directory
  20. debug1: could not open key file '/etc/ssh_host_ed25519_key': No such file or directory
  21. debug3: Incorrect RSA1 identifier
  22. debug3: Could not load "/Users/scottj/.ssh/id_rsa" as a RSA1 public key
  23. debug1: identity file /Users/scottj/.ssh/id_rsa type 1
  24. debug1: identity file /Users/scottj/.ssh/id_rsa-cert type -1
  25. debug1: identity file /Users/scottj/.ssh/localhost/id_rsa type -1
  26. debug1: identity file /Users/scottj/.ssh/localhost/id_rsa-cert type -1
  27. debug1: identity file /Users/scottj/.ssh/clusterhost/id_rsa type -1
  28. debug1: identity file /Users/scottj/.ssh/clusterhost/id_rsa-cert type -1
  29. debug1: Enabling compatibility mode for protocol 2.0
  30. debug1: Local version string SSH-2.0-OpenSSH_6.6.1
  31. debug1: Remote protocol version 2.0, remote software version OpenSSH_5.9p1 Debian-5ubuntu1.1
  32. debug1: match: OpenSSH_5.9p1 Debian-5ubuntu1.1 pat OpenSSH_5* compat 0x0c000000
  33. debug2: fd 3 setting O_NONBLOCK
  34. debug3: Trying to reverse map address 107.170.224.219.
  35. debug1:  Miscellaneous failure (see text)
  36. unable to reach any KDC in realm LKDC:SHA1.B6E0D9544D02BC424366B59B1BF2964D68E39624, tried 1 KDC
  37.  
  38. debug1:  An invalid name was supplied
  39. unknown mech-code 0 for mech 1 2 752 43 14 2
  40.  
  41. debug1:  Miscellaneous failure (see text)
  42. unknown mech-code 0 for mech 1 3 6 1 5 5 14
  43.  
  44. debug1:  Miscellaneous failure (see text)
  45. unknown mech-code 2 for mech 1 3 6 1 4 1 311 2 2 10
  46.  
  47. debug1:  An unsupported mechanism was requested
  48. unknown mech-code 0 for mech 1 3 5 1 5 2 7
  49.  
  50. debug1:  Miscellaneous failure (see text)
  51. unknown mech-code 0 for mech 1 3 6 1 5 2 5
  52.  
  53. debug3: load_hostkeys: loading entries for host "107.170.224.219" from file "/Users/scottj/.ssh/known_hosts"
  54. debug3: load_hostkeys: found key type RSA in file /Users/scottj/.ssh/known_hosts:1
  55. debug3: load_hostkeys: loaded 1 keys
  56. debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa
  57. debug1: SSH2_MSG_KEXINIT sent
  58. debug1: SSH2_MSG_KEXINIT received
  59. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  60. debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-dss-cert-v00@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-dss
  61. debug2: kex_parse_kexinit: aes128-ctr,aes256-ctr,arcfour256,arcfour,aes128-cbc,aes256-cbc,3des-cbc
  62. debug2: kex_parse_kexinit: aes128-ctr,aes256-ctr,arcfour256,arcfour,aes128-cbc,aes256-cbc,3des-cbc
  63. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  64. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  65. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  66. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  67. debug2: kex_parse_kexinit:
  68. debug2: kex_parse_kexinit:
  69. debug2: kex_parse_kexinit: first_kex_follows 0
  70. debug2: kex_parse_kexinit: reserved 0
  71. debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  72. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
  73. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  74. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  75. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  76. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  77. debug2: kex_parse_kexinit: none,zlib@openssh.com
  78. debug2: kex_parse_kexinit: none,zlib@openssh.com
  79. debug2: kex_parse_kexinit:
  80. debug2: kex_parse_kexinit:
  81. debug2: kex_parse_kexinit: first_kex_follows 0
  82. debug2: kex_parse_kexinit: reserved 0
  83. debug2: mac_setup: setup hmac-md5
  84. debug1: kex: server->client aes128-ctr hmac-md5 none
  85. debug2: mac_setup: setup hmac-md5
  86. debug1: kex: client->server aes128-ctr hmac-md5 none
  87. debug1: sending SSH2_MSG_KEX_ECDH_INIT
  88. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  89. Connection closed by 107.170.224.219
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement