Advertisement
Guest User

Untitled

a guest
Jan 13th, 2018
512
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 8.71 KB | None | 0 0
  1. OpenSSH_7.5p1 Ubuntu-10, OpenSSL 1.0.2g  1 Mar 2016
  2. debug1: Reading configuration data /home/christoph/.ssh/config
  3. debug1: /home/christoph/.ssh/config line 1: Applying options for dl6fka.spdns.eu
  4. debug1: Reading configuration data /etc/ssh/ssh_config
  5. debug1: /etc/ssh/ssh_config line 25: Applying options for *
  6. debug2: resolving "dl6fka.spdns.eu" port 6622
  7. debug2: ssh_connect_direct: needpriv 0
  8. debug1: Connecting to dl6fka.spdns.eu [89.21.42.66] port 6622.
  9. debug1: Connection established.
  10. debug1: key_load_public: No such file or directory
  11. debug1: identity file /home/christoph/.ssh/iotweinputty_openssh type -1
  12. debug1: key_load_public: No such file or directory
  13. debug1: identity file /home/christoph/.ssh/iotweinputty_openssh-cert type -1
  14. debug1: Enabling compatibility mode for protocol 2.0
  15. debug1: Local version string SSH-2.0-OpenSSH_7.5p1 Ubuntu-10
  16. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.7p1 Raspbian-5+deb8u4
  17. debug1: match: OpenSSH_6.7p1 Raspbian-5+deb8u4 pat OpenSSH* compat 0x04000000
  18. debug2: fd 3 setting O_NONBLOCK
  19. debug1: Authenticating to dl6fka.spdns.eu:6622 as 'csauter'
  20. debug3: put_host_port: [dl6fka.spdns.eu]:6622
  21. debug3: hostkeys_foreach: reading file "/home/christoph/.ssh/known_hosts"
  22. debug3: record_hostkey: found key type ECDSA in file /home/christoph/.ssh/known_hosts:9
  23. debug3: load_hostkeys: loaded 1 keys from [dl6fka.spdns.eu]:6622
  24. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  25. debug3: send packet: type 20
  26. debug1: SSH2_MSG_KEXINIT sent
  27. debug3: receive packet: type 20
  28. debug1: SSH2_MSG_KEXINIT received
  29. debug2: local client KEXINIT proposal
  30. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  31. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  32. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  33. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  34. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  35. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  36. debug2: compression ctos: none,zlib@openssh.com,zlib
  37. debug2: compression stoc: none,zlib@openssh.com,zlib
  38. debug2: languages ctos:
  39. debug2: languages stoc:
  40. debug2: first_kex_follows 0
  41. debug2: reserved 0
  42. debug2: peer server KEXINIT proposal
  43. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
  44. debug2: host key algorithms: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  45. debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com
  46. debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com
  47. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  48. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  49. debug2: compression ctos: none,zlib@openssh.com
  50. debug2: compression stoc: none,zlib@openssh.com
  51. debug2: languages ctos:
  52. debug2: languages stoc:
  53. debug2: first_kex_follows 0
  54. debug2: reserved 0
  55. debug1: kex: algorithm: curve25519-sha256@libssh.org
  56. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  57. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  58. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  59. debug3: send packet: type 30
  60. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  61. debug3: receive packet: type 31
  62. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:IZNDqLyJucfSecGW8duAczjPfLCO04TflogBKU6HmF8
  63. debug3: put_host_port: [89.21.42.66]:6622
  64. debug3: put_host_port: [dl6fka.spdns.eu]:6622
  65. debug3: hostkeys_foreach: reading file "/home/christoph/.ssh/known_hosts"
  66. debug3: record_hostkey: found key type ECDSA in file /home/christoph/.ssh/known_hosts:9
  67. debug3: load_hostkeys: loaded 1 keys from [dl6fka.spdns.eu]:6622
  68. debug3: hostkeys_foreach: reading file "/home/christoph/.ssh/known_hosts"
  69. debug3: record_hostkey: found key type ECDSA in file /home/christoph/.ssh/known_hosts:11
  70. debug3: load_hostkeys: loaded 1 keys from [89.21.42.66]:6622
  71. debug1: Host '[dl6fka.spdns.eu]:6622' is known and matches the ECDSA host key.
  72. debug1: Found key in /home/christoph/.ssh/known_hosts:9
  73. debug3: send packet: type 21
  74. debug2: set_newkeys: mode 1
  75. debug1: rekey after 134217728 blocks
  76. debug1: SSH2_MSG_NEWKEYS sent
  77. debug1: expecting SSH2_MSG_NEWKEYS
  78. debug3: receive packet: type 21
  79. debug1: SSH2_MSG_NEWKEYS received
  80. debug2: set_newkeys: mode 0
  81. debug1: rekey after 134217728 blocks
  82. debug2: key: christoph@christoph-ThinkPad-W510 (0x55e6bffccc30), agent
  83. debug2: key: christoph@christoph-ThinkPad-W510 (0x55e6bffcc8e0), agent
  84. debug2: key: /home/christoph/.ssh/iotweinputty_openssh ((nil)), explicit
  85. debug3: send packet: type 5
  86. debug3: receive packet: type 6
  87. debug2: service_accept: ssh-userauth
  88. debug1: SSH2_MSG_SERVICE_ACCEPT received
  89. debug3: send packet: type 50
  90. debug3: receive packet: type 53
  91. debug3: input_userauth_banner
  92. ##############################################################################
  93. #                      This is the home server of DL6FKA                     #
  94. #                                                                            #
  95. #                             dl6fka.spdns.eu                                #
  96. #                                                                            #
  97. #             Unauthorized access to this system is prohibited !             #
  98. #                                                                            #
  99. #    This system is actively monitored and all connections may be logged.    #
  100. #         By accessing this system, you consent to this monitoring.          #
  101. ##############################################################################
  102. debug3: receive packet: type 51
  103. debug1: Authentications that can continue: publickey
  104. debug3: start over, passed a different list publickey
  105. debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
  106. debug3: authmethod_lookup publickey
  107. debug3: remaining preferred: keyboard-interactive,password
  108. debug3: authmethod_is_enabled publickey
  109. debug1: Next authentication method: publickey
  110. debug1: Offering RSA public key: christoph@christoph-ThinkPad-W510
  111. debug3: send_pubkey_test
  112. debug3: send packet: type 50
  113. debug2: we sent a publickey packet, wait for reply
  114. debug3: receive packet: type 51
  115. debug1: Authentications that can continue: publickey
  116. debug1: Offering RSA public key: christoph@christoph-ThinkPad-W510
  117. debug3: send_pubkey_test
  118. debug3: send packet: type 50
  119. debug2: we sent a publickey packet, wait for reply
  120. debug3: receive packet: type 51
  121. debug1: Authentications that can continue: publickey
  122. debug1: Trying private key: /home/christoph/.ssh/iotweinputty_openssh
  123. Enter passphrase for key '/home/christoph/.ssh/iotweinputty_openssh':
  124. debug3: sign_and_send_pubkey: RSA SHA256:bwopIrUL6n+q5PiYFXWe4kOBkMUvpakrbCwA2AEy2gk
  125. debug3: send packet: type 50
  126. debug2: we sent a publickey packet, wait for reply
  127. debug3: receive packet: type 51
  128. debug1: Authentications that can continue: publickey
  129. debug2: we did not send a packet, disable method
  130. debug1: No more authentication methods to try.
  131. Permission denied (publickey).
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement