Advertisement
Guest User

Untitled

a guest
Nov 18th, 2015
346
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 8.92 KB | None | 0 0
  1. ssh support@WIN-MACHINE-IP -vvvv
  2. OpenSSH_7.1p1, OpenSSL 1.0.2d 9 Jul 2015
  3. debug1: Reading configuration data /etc/ssh_config
  4. debug2: ssh_connect: needpriv 0
  5. debug1: Connecting to WIN-MACHINE-IP [WIN-MACHINE-IP] port 22.
  6. debug1: Connection established.
  7. debug1: key_load_public: No such file or directory
  8. debug1: identity file /home/my_username/.ssh/id_rsa type -1
  9. debug1: key_load_public: No such file or directory
  10. debug1: identity file /home/my_username/.ssh/id_rsa-cert type -1
  11. debug1: key_load_public: No such file or directory
  12. debug1: identity file /home/my_username/.ssh/id_dsa type -1
  13. debug1: key_load_public: No such file or directory
  14. debug1: identity file /home/my_username/.ssh/id_dsa-cert type -1
  15. debug1: key_load_public: No such file or directory
  16. debug1: identity file /home/my_username/.ssh/id_ecdsa type -1
  17. debug1: key_load_public: No such file or directory
  18. debug1: identity file /home/my_username/.ssh/id_ecdsa-cert type -1
  19. debug1: key_load_public: No such file or directory
  20. debug1: identity file /home/my_username/.ssh/id_ed25519 type -1
  21. debug1: key_load_public: No such file or directory
  22. debug1: identity file /home/my_username/.ssh/id_ed25519-cert type -1
  23. debug1: Enabling compatibility mode for protocol 2.0
  24. debug1: Local version string SSH-2.0-OpenSSH_7.1
  25. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.1
  26. debug1: match: OpenSSH_7.1 pat OpenSSH* compat 0x04000000
  27. debug2: fd 3 setting O_NONBLOCK
  28. debug1: Authenticating to WIN-MACHINE-IP:22 as 'support'
  29. debug3: hostkeys_foreach: reading file "/home/my_username/.ssh/known_hosts"
  30. debug3: record_hostkey: found key type ECDSA in file /home/my_username/.ssh/known_hosts:2
  31. debug3: load_hostkeys: loaded 1 keys from WIN-MACHINE-IP
  32. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-ni
  33. nssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-
  34. debug1: SSH2_MSG_KEXINIT sent
  35. debug1: SSH2_MSG_KEXINIT received
  36. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sh
  37. hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
  38. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@open
  39. nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
  40. om,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,ssh-rsa
  41. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@
  42. gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-
  43. l-cbc@lysator.liu.se
  44. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@
  45. gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-
  46. l-cbc@lysator.liu.se
  47. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh
  48. etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac
  49. ,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm
  50. d5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  51. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh
  52. etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac
  53. ,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm
  54. d5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  55. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  56. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  57. debug2: kex_parse_kexinit:
  58. debug2: kex_parse_kexinit:
  59. debug2: kex_parse_kexinit: first_kex_follows 0
  60. debug2: kex_parse_kexinit: reserved 0
  61. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sh
  62. hellman-group-exchange-sha256,diffie-hellman-group14-sha1
  63. debug2: kex_parse_kexinit: ssh-rsa,ecdsa-sha2-nistp521,ssh-ed25519
  64. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@
  65. gcm@openssh.com
  66. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@
  67. gcm@openssh.com
  68. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh
  69. etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac
  70.  
  71. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh
  72. etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac
  73.  
  74. debug2: kex_parse_kexinit: none,zlib@openssh.com
  75. debug2: kex_parse_kexinit: none,zlib@openssh.com
  76. debug2: kex_parse_kexinit:
  77. debug2: kex_parse_kexinit:
  78. debug2: kex_parse_kexinit: first_kex_follows 0
  79. debug2: kex_parse_kexinit: reserved 0
  80. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  81. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  82. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  83. debug1: Server host key: ecdsa-sha2-nistp521 SHA256:<HOST-KEY>
  84. debug3: hostkeys_foreach: reading file "/home/my_username/.ssh/known_hosts"
  85. debug3: record_hostkey: found key type ECDSA in file /home/my_username/.ssh/known_hosts:2
  86. debug3: load_hostkeys: loaded 1 keys from WIN-MACHINE-IP
  87. debug1: Host 'WIN-MACHINE-IP' is known and matches the ECDSA host key.
  88. debug1: Found key in /home/my_username/.ssh/known_hosts:2
  89. debug2: set_newkeys: mode 1
  90. debug1: SSH2_MSG_NEWKEYS sent
  91. debug1: expecting SSH2_MSG_NEWKEYS
  92. debug2: set_newkeys: mode 0
  93. debug1: SSH2_MSG_NEWKEYS received
  94. debug1: Roaming not allowed by server
  95. debug1: SSH2_MSG_SERVICE_REQUEST sent
  96. debug2: service_accept: ssh-userauth
  97. debug1: SSH2_MSG_SERVICE_ACCEPT received
  98. debug2: key: /home/my_username/.ssh/id_rsa (0x0),
  99. debug2: key: /home/my_username/.ssh/id_dsa (0x0),
  100. debug2: key: /home/my_username/.ssh/id_ecdsa (0x0),
  101. debug2: key: /home/my_username/.ssh/id_ed25519 (0x0),
  102. debug3: input_userauth_banner
  103.  
  104. ****USAGE WARNING****
  105.  
  106. This is a private computer system. This computer system, including all
  107. related equipment, networks, and network devices (specifically including
  108. Internet access) are provided only for authorized use. This computer system
  109. may be monitored for all lawful purposes, including to ensure that its use
  110. is authorized, for management of the system, to facilitate protection against
  111. unauthorized access, and to verify security procedures, survivability, and
  112. operational security. Monitoring includes active attacks by authorized entities
  113. to test or verify the security of this system. During monitoring, information
  114. may be examined, recorded, copied and used for authorized purposes. All
  115. information, including personal information, placed or sent over this system
  116. may be monitored.
  117.  
  118. Use of this computer system, authorized or unauthorized, constitutes consent
  119. to monitoring of this system. Unauthorized use may subject you to criminal
  120. prosecution. Evidence of unauthorized use collected during monitoring may be
  121. used for administrative, criminal, or other adverse action. Use of this system
  122. constitutes consent to monitoring for these purposes.
  123.  
  124.  
  125.  
  126. debug1: Authentications that can continue: publickey,password,keyboard-interactive
  127. debug3: start over, passed a different list publickey,password,keyboard-interactive
  128. debug3: preferred publickey,keyboard-interactive,password
  129. debug3: authmethod_lookup publickey
  130. debug3: remaining preferred: keyboard-interactive,password
  131. debug3: authmethod_is_enabled publickey
  132. debug1: Next authentication method: publickey
  133. debug1: Trying private key: /home/my_username/.ssh/id_rsa
  134. debug3: no such identity: /home/my_username/.ssh/id_rsa: No such file or directory
  135. debug1: Trying private key: /home/my_username/.ssh/id_dsa
  136. debug3: no such identity: /home/my_username/.ssh/id_dsa: No such file or directory
  137. debug1: Trying private key: /home/my_username/.ssh/id_ecdsa
  138. debug3: no such identity: /home/my_username/.ssh/id_ecdsa: No such file or directory
  139. debug1: Trying private key: /home/my_username/.ssh/id_ed25519
  140. debug3: no such identity: /home/my_username/.ssh/id_ed25519: No such file or directory
  141. debug2: we did not send a packet, disable method
  142. debug3: authmethod_lookup keyboard-interactive
  143. debug3: remaining preferred: password
  144. debug3: authmethod_is_enabled keyboard-interactive
  145. debug1: Next authentication method: keyboard-interactive
  146. debug2: userauth_kbdint
  147. debug2: we sent a keyboard-interactive packet, wait for reply
  148. debug1: Authentications that can continue: publickey,password,keyboard-interactive
  149. debug3: userauth_kbdint: disable: no info_req_seen
  150. debug2: we did not send a packet, disable method
  151. debug3: authmethod_lookup password
  152. debug3: remaining preferred:
  153. debug3: authmethod_is_enabled password
  154. debug1: Next authentication method: password
  155. support@WIN-MACHINE-IP's password::
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement