Guest User

Untitled

a guest
Dec 30th, 2015
61
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 8.80 KB | None | 0 0
  1. $ ssh -vvv mandar@192.168.1.2
  2. OpenSSH_7.1p1, OpenSSL 1.0.2d-fips 9 Jul 2015
  3. debug1: Reading configuration data /etc/ssh/ssh_config
  4. debug1: /etc/ssh/ssh_config line 56: Applying options for *
  5. debug2: ssh_connect: needpriv 0
  6. debug1: Connecting to 192.168.1.2 [192.168.1.2] port 22.
  7. debug1: Connection established.
  8. debug1: identity file /home/mandar/.ssh/id_rsa type 1
  9. debug1: key_load_public: No such file or directory
  10. debug1: identity file /home/mandar/.ssh/id_rsa-cert type -1
  11. debug1: identity file /home/mandar/.ssh/id_dsa type 2
  12. debug1: key_load_public: No such file or directory
  13. debug1: identity file /home/mandar/.ssh/id_dsa-cert type -1
  14. debug1: key_load_public: No such file or directory
  15. debug1: identity file /home/mandar/.ssh/id_ecdsa type -1
  16. debug1: key_load_public: No such file or directory
  17. debug1: identity file /home/mandar/.ssh/id_ecdsa-cert type -1
  18. debug1: key_load_public: No such file or directory
  19. debug1: identity file /home/mandar/.ssh/id_ed25519 type -1
  20. debug1: key_load_public: No such file or directory
  21. debug1: identity file /home/mandar/.ssh/id_ed25519-cert type -1
  22. debug1: Enabling compatibility mode for protocol 2.0
  23. debug1: Local version string SSH-2.0-OpenSSH_7.1
  24. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.8
  25. debug1: match: OpenSSH_6.8 pat OpenSSH* compat 0x04000000
  26. debug2: fd 3 setting O_NONBLOCK
  27. debug1: Authenticating to 192.168.1.2:22 as 'mandar'
  28. debug3: hostkeys_foreach: reading file "/home/mandar/.ssh/known_hosts"
  29. debug3: record_hostkey: found key type ECDSA in file /home/mandar/.ssh/known_hosts:5
  30. debug3: load_hostkeys: loaded 1 keys from 192.168.1.2
  31. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  32. debug1: SSH2_MSG_KEXINIT sent
  33. debug1: SSH2_MSG_KEXINIT received
  34. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
  35. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,ssh-rsa
  36. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  37. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  38. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  39. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  40. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  41. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  42. debug2: kex_parse_kexinit:
  43. debug2: kex_parse_kexinit:
  44. debug2: kex_parse_kexinit: first_kex_follows 0
  45. debug2: kex_parse_kexinit: reserved 0
  46. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
  47. debug2: kex_parse_kexinit: ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
  48. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com
  49. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com
  50. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  51. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  52. debug2: kex_parse_kexinit: none,zlib@openssh.com
  53. debug2: kex_parse_kexinit: none,zlib@openssh.com
  54. debug2: kex_parse_kexinit:
  55. debug2: kex_parse_kexinit:
  56. debug2: kex_parse_kexinit: first_kex_follows 0
  57. debug2: kex_parse_kexinit: reserved 0
  58. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  59. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  60. debug1: kex: curve25519-sha256@libssh.org need=64 dh_need=64
  61. debug1: kex: curve25519-sha256@libssh.org need=64 dh_need=64
  62. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  63. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:LUHqJob4IlaFSW5GG1PnG6GSBuIuREfnvNh2orPDKFw
  64. debug3: hostkeys_foreach: reading file "/home/mandar/.ssh/known_hosts"
  65. debug3: record_hostkey: found key type ECDSA in file /home/mandar/.ssh/known_hosts:5
  66. debug3: load_hostkeys: loaded 1 keys from 192.168.1.2
  67. debug1: Host '192.168.1.2' is known and matches the ECDSA host key.
  68. debug1: Found key in /home/mandar/.ssh/known_hosts:5
  69. debug2: set_newkeys: mode 1
  70. debug1: SSH2_MSG_NEWKEYS sent
  71. debug1: expecting SSH2_MSG_NEWKEYS
  72. debug2: set_newkeys: mode 0
  73. debug1: SSH2_MSG_NEWKEYS received
  74. debug1: Roaming not allowed by server
  75. debug1: SSH2_MSG_SERVICE_REQUEST sent
  76. debug2: service_accept: ssh-userauth
  77. debug1: SSH2_MSG_SERVICE_ACCEPT received
  78. debug2: key: /home/mandar/.ssh/id_dsa (0x5646fc3623f0),
  79. debug2: key: /home/mandar/.ssh/id_rsa (0x5646fc360b80),
  80. debug2: key: /home/mandar/.ssh/id_ecdsa ((nil)),
  81. debug2: key: /home/mandar/.ssh/id_ed25519 ((nil)),
  82. debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
  83. debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password
  84. debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
  85. debug3: authmethod_lookup gssapi-keyex
  86. debug3: remaining preferred: gssapi-with-mic,publickey,keyboard-interactive,password
  87. debug3: authmethod_is_enabled gssapi-keyex
  88. debug1: Next authentication method: gssapi-keyex
  89. debug1: No valid Key exchange context
  90. debug2: we did not send a packet, disable method
  91. debug3: authmethod_lookup gssapi-with-mic
  92. debug3: remaining preferred: publickey,keyboard-interactive,password
  93. debug3: authmethod_is_enabled gssapi-with-mic
  94. debug1: Next authentication method: gssapi-with-mic
  95. debug1: Unspecified GSS failure. Minor code may provide more information
  96. No Kerberos credentials available
  97.  
  98. debug1: Unspecified GSS failure. Minor code may provide more information
  99. No Kerberos credentials available
  100.  
  101. debug1: Unspecified GSS failure. Minor code may provide more information
  102.  
  103.  
  104. debug1: Unspecified GSS failure. Minor code may provide more information
  105. No Kerberos credentials available
  106.  
  107. debug2: we did not send a packet, disable method
  108. debug3: authmethod_lookup publickey
  109. debug3: remaining preferred: keyboard-interactive,password
  110. debug3: authmethod_is_enabled publickey
  111. debug1: Next authentication method: publickey
  112. debug1: Skipping ssh-dss key /home/mandar/.ssh/id_dsa for not in PubkeyAcceptedKeyTypes
  113. debug1: Offering RSA public key: /home/mandar/.ssh/id_rsa
  114. debug3: send_pubkey_test
  115. debug2: we sent a publickey packet, wait for reply
  116. debug1: Server accepts key: pkalg ssh-rsa blen 279
  117. debug2: input_userauth_pk_ok: fp SHA256:y/P7bx0Q8dRbdopTtr0Id1Fxh8hBm/suFZlOZp/ndEE
  118. debug3: sign_and_send_pubkey: RSA SHA256:y/P7bx0Q8dRbdopTtr0Id1Fxh8hBm/suFZlOZp/ndEE
  119. debug1: Trying private key: /home/mandar/.ssh/id_ecdsa
  120. debug3: no such identity: /home/mandar/.ssh/id_ecdsa: No such file or directory
  121. debug1: Trying private key: /home/mandar/.ssh/id_ed25519
  122. debug3: no such identity: /home/mandar/.ssh/id_ed25519: No such file or directory
  123. debug2: we did not send a packet, disable method
  124. debug3: authmethod_lookup password
  125. debug3: remaining preferred: ,password
  126. debug3: authmethod_is_enabled password
  127. debug1: Next authentication method: password
Add Comment
Please, Sign In to add comment