Advertisement
Guest User

Untitled

a guest
Jan 7th, 2012
2,304
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 8.68 KB | None | 0 0
  1. x@boomer:/$ ssh -vvv user@my.host.name
  2. OpenSSH_5.8p1 Debian-7ubuntu1, OpenSSL 1.0.0e 6 Sep 2011
  3. debug1: Reading configuration data /etc/ssh/ssh_config
  4. debug1: Applying options for *
  5. debug2: ssh_connect: needpriv 0
  6. debug1: Connecting to my.host.name [my.ip.address] port 22.
  7. debug1: Connection established.
  8. debug1: identity file /home/x/.ssh/id_rsa type -1
  9. debug1: identity file /home/x/.ssh/id_rsa-cert type -1
  10. debug1: identity file /home/x/.ssh/id_dsa type -1
  11. debug1: identity file /home/x/.ssh/id_dsa-cert type -1
  12. debug1: identity file /home/x/.ssh/id_ecdsa type -1
  13. debug1: identity file /home/x/.ssh/id_ecdsa-cert type -1
  14. debug1: Remote protocol version 2.0, remote software version OpenSSH_5.8p1 Debian-1ubuntu3
  15. debug1: match: OpenSSH_5.8p1 Debian-1ubuntu3 pat OpenSSH*
  16. debug1: Enabling compatibility mode for protocol 2.0
  17. debug1: Local version string SSH-2.0-OpenSSH_5.8p1 Debian-7ubuntu1
  18. debug2: fd 3 setting O_NONBLOCK
  19. debug3: load_hostkeys: loading entries for host "my.host.name" from file "/home/x/.ssh/known_hosts"
  20. debug3: load_hostkeys: found key type ECDSA in file /home/x/.ssh/known_hosts:1
  21. debug3: load_hostkeys: loaded 1 keys
  22. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  23. debug1: SSH2_MSG_KEXINIT sent
  24. debug1: SSH2_MSG_KEXINIT received
  25. debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  26. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss
  27. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  28. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  29. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  30. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  31. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  32. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  33. debug2: kex_parse_kexinit:
  34. debug2: kex_parse_kexinit:
  35. debug2: kex_parse_kexinit: first_kex_follows 0
  36. debug2: kex_parse_kexinit: reserved 0
  37. debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  38. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
  39. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  40. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  41. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  42. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  43. debug2: kex_parse_kexinit: none,zlib@openssh.com
  44. debug2: kex_parse_kexinit: none,zlib@openssh.com
  45. debug2: kex_parse_kexinit:
  46. debug2: kex_parse_kexinit:
  47. debug2: kex_parse_kexinit: first_kex_follows 0
  48. debug2: kex_parse_kexinit: reserved 0
  49. debug2: mac_setup: found hmac-md5
  50. debug1: kex: server->client aes128-ctr hmac-md5 none
  51. debug2: mac_setup: found hmac-md5
  52. debug1: kex: client->server aes128-ctr hmac-md5 none
  53. debug1: sending SSH2_MSG_KEX_ECDH_INIT
  54. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  55. debug1: Server host key: ECDSA 8c:57:0c:67:47:4a:eb:03:19:3e:2d:5d:16:6b:2f:3e
  56. debug3: load_hostkeys: loading entries for host "my.host.name" from file "/home/x/.ssh/known_hosts"
  57. debug3: load_hostkeys: found key type ECDSA in file /home/x/.ssh/known_hosts:1
  58. debug3: load_hostkeys: loaded 1 keys
  59. debug3: load_hostkeys: loading entries for host "my.ip.address" from file "/home/x/.ssh/known_hosts"
  60. debug3: load_hostkeys: found key type ECDSA in file /home/x/.ssh/known_hosts:2
  61. debug3: load_hostkeys: loaded 1 keys
  62. debug1: Host 'my.host.name' is known and matches the ECDSA host key.
  63. debug1: Found key in /home/x/.ssh/known_hosts:1
  64. debug1: ssh_ecdsa_verify: signature correct
  65. debug2: kex_derive_keys
  66. debug2: set_newkeys: mode 1
  67. debug1: SSH2_MSG_NEWKEYS sent
  68. debug1: expecting SSH2_MSG_NEWKEYS
  69. debug2: set_newkeys: mode 0
  70. debug1: SSH2_MSG_NEWKEYS received
  71. debug1: Roaming not allowed by server
  72. debug1: SSH2_MSG_SERVICE_REQUEST sent
  73. debug2: service_accept: ssh-userauth
  74. debug1: SSH2_MSG_SERVICE_ACCEPT received
  75. debug2: key: /home/x/.ssh/id_rsa ((nil))
  76. debug2: key: /home/x/.ssh/id_dsa ((nil))
  77. debug2: key: /home/x/.ssh/id_ecdsa ((nil))
  78. debug3: input_userauth_banner
  79. Ubuntu 11.04
  80. debug1: Authentications that can continue: publickey,password
  81. debug3: start over, passed a different list publickey,password
  82. debug3: preferred publickey,keyboard-interactive,password
  83. debug3: authmethod_lookup publickey
  84. debug3: remaining preferred: keyboard-interactive,password
  85. debug3: authmethod_is_enabled publickey
  86. debug1: Next authentication method: publickey
  87. debug1: Trying private key: /home/x/.ssh/id_rsa
  88. debug3: no such identity: /home/x/.ssh/id_rsa
  89. debug1: Trying private key: /home/x/.ssh/id_dsa
  90. debug3: no such identity: /home/x/.ssh/id_dsa
  91. debug1: Trying private key: /home/x/.ssh/id_ecdsa
  92. debug3: no such identity: /home/x/.ssh/id_ecdsa
  93. debug2: we did not send a packet, disable method
  94. debug3: authmethod_lookup password
  95. debug3: remaining preferred: ,password
  96. debug3: authmethod_is_enabled password
  97. debug1: Next authentication method: password
  98. user@my.host.name's password:
  99. debug3: packet_send2: adding 64 (len 58 padlen 6 extra_pad 64)
  100. debug2: we sent a password packet, wait for reply
  101. debug1: Authentication succeeded (password).
  102. Authenticated to my.host.name ([my.ip.address]:22).
  103. debug1: channel 0: new [client-session]
  104. debug3: ssh_session2_open: channel_new: 0
  105. debug2: channel 0: send open
  106. debug1: Requesting no-more-sessions@openssh.com
  107. debug1: Entering interactive session.
  108. debug2: callback start
  109. debug2: client_session2_setup: id 0
  110. debug2: fd 3 setting TCP_NODELAY
  111. debug3: packet_set_tos: set IP_TOS 0x10
  112. debug2: channel 0: request pty-req confirm 1
  113. debug1: Sending environment.
  114. debug3: Ignored env SSH_AGENT_PID
  115. debug3: Ignored env GPG_AGENT_INFO
  116. debug3: Ignored env TERM
  117. debug3: Ignored env SHELL
  118. debug3: Ignored env XDG_SESSION_COOKIE
  119. debug3: Ignored env WINDOWID
  120. debug3: Ignored env GNOME_KEYRING_CONTROL
  121. debug3: Ignored env GTK_MODULES
  122. debug3: Ignored env USER
  123. debug3: Ignored env LS_COLORS
  124. debug3: Ignored env XDG_SESSION_PATH
  125. debug3: Ignored env XDG_SEAT_PATH
  126. debug3: Ignored env SSH_AUTH_SOCK
  127. debug3: Ignored env SESSION_MANAGER
  128. debug3: Ignored env USERNAME
  129. debug3: Ignored env DEFAULTS_PATH
  130. debug3: Ignored env XDG_CONFIG_DIRS
  131. debug3: Ignored env PATH
  132. debug3: Ignored env DESKTOP_SESSION
  133. debug1: Sending env LC_MESSAGES = en_US.UTF-8
  134. debug2: channel 0: request env confirm 0
  135. debug1: Sending env LC_COLLATE = en_US.UTF-8
  136. debug2: channel 0: request env confirm 0
  137. debug3: Ignored env PWD
  138. debug3: Ignored env GNOME_KEYRING_PID
  139. debug1: Sending env LANG = en_US.UTF-8
  140. debug2: channel 0: request env confirm 0
  141. debug3: Ignored env MANDATORY_PATH
  142. debug3: Ignored env UBUNTU_MENUPROXY
  143. debug3: Ignored env COMPIZ_CONFIG_PROFILE
  144. debug3: Ignored env GDMSESSION
  145. debug3: Ignored env SHLVL
  146. debug3: Ignored env HOME
  147. debug3: Ignored env LANGUAGE
  148. debug3: Ignored env GNOME_DESKTOP_SESSION_ID
  149. debug3: Ignored env LOGNAME
  150. debug3: Ignored env XDG_DATA_DIRS
  151. debug3: Ignored env DBUS_SESSION_BUS_ADDRESS
  152. debug1: Sending env LC_CTYPE = en_US.UTF-8
  153. debug2: channel 0: request env confirm 0
  154. debug3: Ignored env LESSOPEN
  155. debug3: Ignored env DISPLAY
  156. debug3: Ignored env XDG_CURRENT_DESKTOP
  157. debug3: Ignored env LESSCLOSE
  158. debug3: Ignored env IBUS_NO_SNOOPER_APPS
  159. debug3: Ignored env COLORTERM
  160. debug3: Ignored env XAUTHORITY
  161. debug3: Ignored env _
  162. debug2: channel 0: request shell confirm 1
  163. debug2: callback done
  164. debug2: channel 0: open confirm rwindow 0 rmax 32768
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement