Advertisement
Guest User

Untitled

a guest
Sep 6th, 2018
149
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 8.54 KB | None | 0 0
  1. Iuriis-MacBook-Pro:~ iuriimedvedev$ ssh -vvvv root@127.127.127.127
  2. OpenSSH_7.4p1, LibreSSL 2.5.0
  3. debug1: Reading configuration data /Users/iuriimedvedev/.ssh/config
  4. debug1: /Users/iuriimedvedev/.ssh/config line 1: Applying options for *
  5. debug1: Reading configuration data /etc/ssh/ssh_config
  6. debug1: /etc/ssh/ssh_config line 20: Applying options for *
  7. debug1: /etc/ssh/ssh_config line 53: Applying options for *
  8. debug2: resolving "127.127.127.127" port 22
  9. debug2: ssh_connect_direct: needpriv 0
  10. debug1: Connecting to 127.127.127.127 [127.127.127.127] port 22.
  11. debug1: Connection established.
  12. debug1: identity file /Users/iuriimedvedev/.ssh/id_rsa type 1
  13. debug1: key_load_public: No such file or directory
  14. debug1: identity file /Users/iuriimedvedev/.ssh/id_rsa-cert type -1
  15. debug1: key_load_public: No such file or directory
  16. debug1: identity file /Users/iuriimedvedev/.ssh/id_dsa type -1
  17. debug1: key_load_public: No such file or directory
  18. debug1: identity file /Users/iuriimedvedev/.ssh/id_dsa-cert type -1
  19. debug1: key_load_public: No such file or directory
  20. debug1: identity file /Users/iuriimedvedev/.ssh/id_ecdsa type -1
  21. debug1: key_load_public: No such file or directory
  22. debug1: identity file /Users/iuriimedvedev/.ssh/id_ecdsa-cert type -1
  23. debug1: key_load_public: No such file or directory
  24. debug1: identity file /Users/iuriimedvedev/.ssh/id_ed25519 type -1
  25. debug1: key_load_public: No such file or directory
  26. debug1: identity file /Users/iuriimedvedev/.ssh/id_ed25519-cert type -1
  27. debug1: Enabling compatibility mode for protocol 2.0
  28. debug1: Local version string SSH-2.0-OpenSSH_7.4
  29. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
  30. debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000
  31. debug2: fd 3 setting O_NONBLOCK
  32. debug1: Authenticating to 127.127.127.127:22 as 'root'
  33. debug3: hostkeys_foreach: reading file "/Users/iuriimedvedev/.ssh/known_hosts"
  34. debug3: record_hostkey: found key type ECDSA in file /Users/iuriimedvedev/.ssh/known_hosts:113
  35. debug3: load_hostkeys: loaded 1 keys from 127.127.127.127
  36. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  37. debug3: send packet: type 20
  38. debug1: SSH2_MSG_KEXINIT sent
  39. debug3: receive packet: type 20
  40. debug1: SSH2_MSG_KEXINIT received
  41. debug2: local client KEXINIT proposal
  42. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  43. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  44. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  45. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  46. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  47. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  48. debug2: compression ctos: none,zlib@openssh.com,zlib
  49. debug2: compression stoc: none,zlib@openssh.com,zlib
  50. debug2: languages ctos:
  51. debug2: languages stoc:
  52. debug2: first_kex_follows 0
  53. debug2: reserved 0
  54. debug2: peer server KEXINIT proposal
  55. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  56. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  57. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
  58. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
  59. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  60. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  61. debug2: compression ctos: none,zlib@openssh.com
  62. debug2: compression stoc: none,zlib@openssh.com
  63. debug2: languages ctos:
  64. debug2: languages stoc:
  65. debug2: first_kex_follows 0
  66. debug2: reserved 0
  67. debug1: kex: algorithm: curve25519-sha256
  68. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  69. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  70. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  71. debug3: send packet: type 30
  72. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  73. debug3: receive packet: type 31
  74. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:zH+zpHL+x7jwhAE2Jbst/rFF87iYZJhcX2nIRHjV/A0
  75. debug3: hostkeys_foreach: reading file "/Users/iuriimedvedev/.ssh/known_hosts"
  76. debug3: record_hostkey: found key type ECDSA in file /Users/iuriimedvedev/.ssh/known_hosts:113
  77. debug3: load_hostkeys: loaded 1 keys from 127.127.127.127
  78. debug1: Host '127.127.127.127' is known and matches the ECDSA host key.
  79. debug1: Found key in /Users/iuriimedvedev/.ssh/known_hosts:113
  80. debug3: send packet: type 21
  81. debug2: set_newkeys: mode 1
  82. debug1: rekey after 134217728 blocks
  83. debug1: SSH2_MSG_NEWKEYS sent
  84. debug1: expecting SSH2_MSG_NEWKEYS
  85. debug3: receive packet: type 21
  86. debug1: SSH2_MSG_NEWKEYS received
  87. debug2: set_newkeys: mode 0
  88. debug1: rekey after 134217728 blocks
  89. debug2: key: /Users/iuriimedvedev/.ssh/id_rsa (0x7fb4ff100cb0)
  90. debug2: key: /Users/iuriimedvedev/.ssh/id_dsa (0x0)
  91. debug2: key: /Users/iuriimedvedev/.ssh/id_ecdsa (0x0)
  92. debug2: key: /Users/iuriimedvedev/.ssh/id_ed25519 (0x0)
  93. debug3: send packet: type 5
  94. debug3: receive packet: type 7
  95. debug1: SSH2_MSG_EXT_INFO received
  96. debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
  97. debug3: receive packet: type 6
  98. debug2: service_accept: ssh-userauth
  99. debug1: SSH2_MSG_SERVICE_ACCEPT received
  100. debug3: send packet: type 50
  101. debug3: receive packet: type 51
  102. debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
  103. debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic
  104. debug3: preferred publickey,keyboard-interactive,password
  105. debug3: authmethod_lookup publickey
  106. debug3: remaining preferred: keyboard-interactive,password
  107. debug3: authmethod_is_enabled publickey
  108. debug1: Next authentication method: publickey
  109. debug1: Offering RSA public key: /Users/iuriimedvedev/.ssh/id_rsa
  110. debug3: send_pubkey_test
  111. debug3: send packet: type 50
  112. debug2: we sent a publickey packet, wait for reply
  113. debug3: receive packet: type 51
  114. debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
  115. debug1: Trying private key: /Users/iuriimedvedev/.ssh/id_dsa
  116. debug3: no such identity: /Users/iuriimedvedev/.ssh/id_dsa: No such file or directory
  117. debug1: Trying private key: /Users/iuriimedvedev/.ssh/id_ecdsa
  118. debug3: no such identity: /Users/iuriimedvedev/.ssh/id_ecdsa: No such file or directory
  119. debug1: Trying private key: /Users/iuriimedvedev/.ssh/id_ed25519
  120. debug3: no such identity: /Users/iuriimedvedev/.ssh/id_ed25519: No such file or directory
  121. debug2: we did not send a packet, disable method
  122. debug1: No more authentication methods to try.
  123. Permission denied (publickey,gssapi-keyex,gssapi-with-mic).
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement