Advertisement
Guest User

Untitled

a guest
Jan 16th, 2017
170
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 7.92 KB | None | 0 0
  1. $ ssh -i nopassdsa -vvv user@192.168.50.12
  2. OpenSSH_7.2p2, OpenSSL 1.0.2h 3 May 2016
  3. debug2: resolving "192.168.50.12" port 22
  4. debug2: ssh_connect_direct: needpriv 0
  5. debug1: Connecting to 192.168.50.12 [192.168.50.12] port 22.
  6. debug1: Connection established.
  7. debug1: identity file nopassdsa type 2
  8. debug1: key_load_public: No such file or directory
  9. debug1: identity file nopassdsa-cert type -1
  10. debug1: Enabling compatibility mode for protocol 2.0
  11. debug1: Local version string SSH-2.0-OpenSSH_7.2
  12. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.7p1 Debian-5+deb8u3
  13. debug1: match: OpenSSH_6.7p1 Debian-5+deb8u3 pat OpenSSH* compat 0x04000000
  14. debug2: fd 3 setting O_NONBLOCK
  15. debug1: Authenticating to 192.168.50.12:22 as 'user'
  16. debug3: hostkeys_foreach: reading file "/home/Sergey_Kolonchyk/.ssh/known_hosts"
  17. debug3: record_hostkey: found key type ECDSA in file /home/Sergey_Kolonchyk/.ssh/known_hosts:18
  18. debug3: load_hostkeys: loaded 1 keys from 192.168.50.12
  19. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sh a2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  20. debug3: send packet: type 20
  21. debug1: SSH2_MSG_KEXINIT sent
  22. debug3: receive packet: type 20
  23. debug1: SSH2_MSG_KEXINIT received
  24. debug2: local client KEXINIT proposal
  25. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchan ge-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
  26. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v 01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com, ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  27. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128 -cbc,aes192-cbc,aes256-cbc,3des-cbc
  28. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128 -cbc,aes192-cbc,aes256-cbc,3des-cbc
  29. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1 -etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  30. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1 -etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  31. debug2: compression ctos: none,zlib@openssh.com,zlib
  32. debug2: compression stoc: none,zlib@openssh.com,zlib
  33. debug2: languages ctos:
  34. debug2: languages stoc:
  35. debug2: first_kex_follows 0
  36. debug2: reserved 0
  37. debug2: peer server KEXINIT proposal
  38. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchan ge-sha256,diffie-hellman-group14-sha1
  39. debug2: host key algorithms: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  40. debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com
  41. debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com
  42. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1 -etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  43. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1 -etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  44. debug2: compression ctos: none,zlib@openssh.com
  45. debug2: compression stoc: none,zlib@openssh.com
  46. debug2: languages ctos:
  47. debug2: languages stoc:
  48. debug2: first_kex_follows 0
  49. debug2: reserved 0
  50. debug1: kex: algorithm: curve25519-sha256@libssh.org
  51. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  52. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  53. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  54. debug3: send packet: type 30
  55. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  56. debug3: receive packet: type 31
  57. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:UBsXorY8mwCOEzlYyxUOBPCb/5PjudVV4JbZK+qa97Y
  58. debug3: hostkeys_foreach: reading file "/home/Sergey_Kolonchyk/.ssh/known_hosts"
  59. debug3: record_hostkey: found key type ECDSA in file /home/Sergey_Kolonchyk/.ssh/known_hosts:18
  60. debug3: load_hostkeys: loaded 1 keys from 192.168.50.12
  61. debug1: Host '192.168.50.12' is known and matches the ECDSA host key.
  62. debug1: Found key in /home/Sergey_Kolonchyk/.ssh/known_hosts:18
  63. debug3: send packet: type 21
  64. debug2: set_newkeys: mode 1
  65. debug1: rekey after 134217728 blocks
  66. debug1: SSH2_MSG_NEWKEYS sent
  67. debug1: expecting SSH2_MSG_NEWKEYS
  68. debug3: receive packet: type 21
  69. debug2: set_newkeys: mode 0
  70. debug1: rekey after 134217728 blocks
  71. debug1: SSH2_MSG_NEWKEYS received
  72. debug1: Skipping ssh-dss key nopassdsa - not in PubkeyAcceptedKeyTypes
  73. debug3: send packet: type 5
  74. debug3: receive packet: type 6
  75. debug2: service_accept: ssh-userauth
  76. debug1: SSH2_MSG_SERVICE_ACCEPT received
  77. debug3: send packet: type 50
  78. debug3: receive packet: type 51
  79. debug1: Authentications that can continue: publickey,password
  80. debug3: start over, passed a different list publickey,password
  81. debug3: preferred publickey,keyboard-interactive,password
  82. debug3: authmethod_lookup publickey
  83. debug3: remaining preferred: keyboard-interactive,password
  84. debug3: authmethod_is_enabled publickey
  85. debug1: Next authentication method: publickey
  86. debug2: we did not send a packet, disable method
  87. debug3: authmethod_lookup password
  88. debug3: remaining preferred: ,password
  89. debug3: authmethod_is_enabled password
  90. debug1: Next authentication method: password
  91. user@192.168.50.12's password:
  92. debug3: send packet: type 50
  93. debug2: we sent a password packet, wait for reply
  94. debug1: Authentication succeeded (password).
  95. Authenticated to 192.168.50.12 ([192.168.50.12]:22).
  96. debug1: channel 0: new [client-session]
  97. debug3: ssh_session2_open: channel_new: 0
  98. debug2: channel 0: send open
  99. debug3: send packet: type 90
  100. debug1: Requesting no-more-sessions@openssh.com
  101. debug3: send packet: type 80
  102. debug1: Entering interactive session.
  103. debug1: pledge: network
  104. debug3: send packet: type 1
  105. debug1: channel 0: free: client-session, nchannels 1
  106. debug3: channel 0: status: The following connections are open:
  107. #0 client-session (t3 r-1 i0/0 o0/0 fd 4/5 cc -1)
  108.  
  109. Connection to 192.168.50.12 closed by remote host.
  110. Connection to 192.168.50.12 closed.
  111. Transferred: sent 1664, received 1296 bytes, in 0.0 seconds
  112. Bytes per second: sent 13765920.8, received 10721534.5
  113. debug1: Exit status -1
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement