Guest User

Untitled

a guest
Apr 16th, 2022
77
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 10.04 KB | None | 0 0
  1. ssh 'user@192.168.89.136' -vvvv
  2. OpenSSH_9.0p1, OpenSSL 1.1.1n 15 Mar 2022
  3. debug1: Reading configuration data /home/user/.ssh/config
  4. debug1: Reading configuration data /etc/ssh/ssh_config
  5. debug2: resolve_canonicalize: hostname 192.168.89.136 is address
  6. debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/user/.ssh/known_hosts'
  7. debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/user/.ssh/known_hosts2'
  8. debug3: ssh_connect_direct: entering
  9. debug1: Connecting to 192.168.89.136 [192.168.89.136] port 22.
  10. debug3: set_sock_tos: set socket 3 IP_TOS 0x48
  11. debug1: Connection established.
  12. debug1: identity file /home/user/.ssh/id_rsa type 0
  13. debug1: identity file /home/user/.ssh/id_rsa-cert type -1
  14. debug1: identity file /home/user/.ssh/id_ecdsa type -1
  15. debug1: identity file /home/user/.ssh/id_ecdsa-cert type -1
  16. debug1: identity file /home/user/.ssh/id_ecdsa_sk type -1
  17. debug1: identity file /home/user/.ssh/id_ecdsa_sk-cert type -1
  18. debug1: identity file /home/user/.ssh/id_ed25519 type -1
  19. debug1: identity file /home/user/.ssh/id_ed25519-cert type -1
  20. debug1: identity file /home/user/.ssh/id_ed25519_sk type -1
  21. debug1: identity file /home/user/.ssh/id_ed25519_sk-cert type -1
  22. debug1: identity file /home/user/.ssh/id_xmss type -1
  23. debug1: identity file /home/user/.ssh/id_xmss-cert type -1
  24. debug1: identity file /home/user/.ssh/id_dsa type -1
  25. debug1: identity file /home/user/.ssh/id_dsa-cert type -1
  26. debug1: Local version string SSH-2.0-OpenSSH_9.0
  27. debug1: Remote protocol version 2.0, remote software version OpenSSH_for_Windows_7.7
  28. debug1: compat_banner: match: OpenSSH_for_Windows_7.7 pat OpenSSH* compat 0x04000000
  29. debug2: fd 3 setting O_NONBLOCK
  30. debug1: Authenticating to 192.168.89.136:22 as 'user'
  31. debug3: record_hostkey: found key type ED25519 in file /home/user/.ssh/known_hosts:59
  32. debug3: record_hostkey: found key type ECDSA in file /home/user/.ssh/known_hosts:60
  33. debug3: load_hostkeys_file: loaded 2 keys from 192.168.89.136
  34. debug1: load_hostkeys: fopen /home/user/.ssh/known_hosts2: No such file or directory
  35. debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
  36. debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
  37. debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim
  38. debug3: send packet: type 20
  39. debug1: SSH2_MSG_KEXINIT sent
  40. debug3: receive packet: type 20
  41. debug1: SSH2_MSG_KEXINIT received
  42. debug2: local client KEXINIT proposal
  43. debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
  44. debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256
  45. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  46. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  47. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  48. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  49. debug2: compression ctos: none,zlib@openssh.com,zlib
  50. debug2: compression stoc: none,zlib@openssh.com,zlib
  51. debug2: languages ctos:
  52. debug2: languages stoc:
  53. debug2: first_kex_follows 0
  54. debug2: reserved 0
  55. debug2: peer server KEXINIT proposal
  56. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
  57. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  58. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  59. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  60. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  61. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  62. debug2: compression ctos: none
  63. debug2: compression stoc: none
  64. debug2: languages ctos:
  65. debug2: languages stoc:
  66. debug2: first_kex_follows 0
  67. debug2: reserved 0
  68. debug1: kex: algorithm: curve25519-sha256
  69. debug1: kex: host key algorithm: ssh-ed25519
  70. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  71. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  72. debug3: send packet: type 30
  73. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  74. debug3: receive packet: type 31
  75. debug1: SSH2_MSG_KEX_ECDH_REPLY received
  76. debug1: Server host key: ssh-ed25519 SHA256:z3F9RhBE0946XCRsScHEOr+81KrjxhnDPkhJs2shfcE
  77. debug3: record_hostkey: found key type ED25519 in file /home/user/.ssh/known_hosts:59
  78. debug3: record_hostkey: found key type ECDSA in file /home/user/.ssh/known_hosts:60
  79. debug3: load_hostkeys_file: loaded 2 keys from 192.168.89.136
  80. debug1: load_hostkeys: fopen /home/user/.ssh/known_hosts2: No such file or directory
  81. debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
  82. debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
  83. debug1: Host '192.168.89.136' is known and matches the ED25519 host key.
  84. debug1: Found key in /home/user/.ssh/known_hosts:59
  85. debug3: send packet: type 21
  86. debug2: ssh_set_newkeys: mode 1
  87. debug1: rekey out after 134217728 blocks
  88. debug1: SSH2_MSG_NEWKEYS sent
  89. debug1: expecting SSH2_MSG_NEWKEYS
  90. debug3: receive packet: type 21
  91. debug1: SSH2_MSG_NEWKEYS received
  92. debug2: ssh_set_newkeys: mode 0
  93. debug1: rekey in after 134217728 blocks
  94. debug1: get_agent_identities: bound agent to hostkey
  95. debug1: get_agent_identities: agent returned 1 keys
  96. debug1: Will attempt key: /home/user/.ssh/id_rsa RSA SHA256:Ahe6hQGwb7otXqsvlqsYbfjFU4MM0iFxuLWKBvD+LlE agent
  97. debug1: Will attempt key: /home/user/.ssh/id_ecdsa
  98. debug1: Will attempt key: /home/user/.ssh/id_ecdsa_sk
  99. debug1: Will attempt key: /home/user/.ssh/id_ed25519
  100. debug1: Will attempt key: /home/user/.ssh/id_ed25519_sk
  101. debug1: Will attempt key: /home/user/.ssh/id_xmss
  102. debug1: Will attempt key: /home/user/.ssh/id_dsa
  103. debug2: pubkey_prepare: done
  104. debug3: send packet: type 5
  105. debug3: receive packet: type 7
  106. debug1: SSH2_MSG_EXT_INFO received
  107. debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
  108. debug3: receive packet: type 6
  109. debug2: service_accept: ssh-userauth
  110. debug1: SSH2_MSG_SERVICE_ACCEPT received
  111. debug3: send packet: type 50
  112. debug3: receive packet: type 51
  113. debug1: Authentications that can continue: publickey,keyboard-interactive
  114. debug3: start over, passed a different list publickey,keyboard-interactive
  115. debug3: preferred publickey,keyboard-interactive,password
  116. debug3: authmethod_lookup publickey
  117. debug3: remaining preferred: keyboard-interactive,password
  118. debug3: authmethod_is_enabled publickey
  119. debug1: Next authentication method: publickey
  120. debug1: Offering public key: /home/user/.ssh/id_rsa RSA SHA256:Ahe6hQGwb7otXqsvlqsYbfjFU4MM0iFxuLWKBvD+LlE agent
  121. debug3: send packet: type 50
  122. debug2: we sent a publickey packet, wait for reply
  123. debug3: receive packet: type 51
  124. debug1: Authentications that can continue: publickey,keyboard-interactive
  125. debug1: Trying private key: /home/user/.ssh/id_ecdsa
  126. debug3: no such identity: /home/user/.ssh/id_ecdsa: No such file or directory
  127. debug1: Trying private key: /home/user/.ssh/id_ecdsa_sk
  128. debug3: no such identity: /home/user/.ssh/id_ecdsa_sk: No such file or directory
  129. debug1: Trying private key: /home/user/.ssh/id_ed25519
  130. debug3: no such identity: /home/user/.ssh/id_ed25519: No such file or directory
  131. debug1: Trying private key: /home/user/.ssh/id_ed25519_sk
  132. debug3: no such identity: /home/user/.ssh/id_ed25519_sk: No such file or directory
  133. debug1: Trying private key: /home/user/.ssh/id_xmss
  134. debug3: no such identity: /home/user/.ssh/id_xmss: No such file or directory
  135. debug1: Trying private key: /home/user/.ssh/id_dsa
  136. debug3: no such identity: /home/user/.ssh/id_dsa: No such file or directory
  137. debug2: we did not send a packet, disable method
  138. debug3: authmethod_lookup keyboard-interactive
  139. debug3: remaining preferred: password
  140. debug3: authmethod_is_enabled keyboard-interactive
  141. debug1: Next authentication method: keyboard-interactive
  142. debug2: userauth_kbdint
  143. debug3: send packet: type 50
  144. debug2: we sent a keyboard-interactive packet, wait for reply
  145. debug3: receive packet: type 51
  146. debug1: Authentications that can continue: publickey,keyboard-interactive
  147. debug3: userauth_kbdint: disable: no info_req_seen
  148. debug2: we did not send a packet, disable method
  149. debug1: No more authentication methods to try.
  150. user@192.168.89.136: Permission denied (publickey,keyboard-interactive).
  151.  
Add Comment
Please, Sign In to add comment