Guest User

Untitled

a guest
May 20th, 2018
157
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.56 KB | None | 0 0
  1. ibeekman-laptop-2:~ ibeekman$ ssh -vvv ibeekman@openlab.umiacs.umd.edu
  2. OpenSSH_5.6p1b, OpenSSL 1.0.0d 8 Feb 2011
  3. debug2: ssh_connect: needpriv 0
  4. debug1: Connecting to openlab.umiacs.umd.edu [128.8.132.247] port 22.
  5. debug1: Connection established.
  6. debug1: identity file /Users/ibeekman/.ssh/id_rsa type -1
  7. debug1: identity file /Users/ibeekman/.ssh/id_rsa-cert type -1
  8. debug1: identity file /Users/ibeekman/.ssh/id_dsa type -1
  9. debug1: identity file /Users/ibeekman/.ssh/id_dsa-cert type -1
  10. debug1: Remote protocol version 2.0, remote software version OpenSSH_4.3
  11. debug1: match: OpenSSH_4.3 pat OpenSSH_4*
  12. debug1: Remote is NON-HPN aware
  13. debug1: Enabling compatibility mode for protocol 2.0
  14. debug1: Local version string SSH-2.0-OpenSSH_5.6p1b
  15. debug2: fd 5 setting O_NONBLOCK
  16. debug1: SSH2_MSG_KEXINIT sent
  17. debug1: SSH2_MSG_KEXINIT received
  18. debug1: AUTH STATE IS 0
  19. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  20. debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss
  21. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  22. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  23. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  24. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  25. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  26. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  27. debug2: kex_parse_kexinit:
  28. debug2: kex_parse_kexinit:
  29. debug2: kex_parse_kexinit: first_kex_follows 0
  30. debug2: kex_parse_kexinit: reserved 0
  31. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  32. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  33. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  34. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  35. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  36. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  37. debug2: kex_parse_kexinit: none,zlib@openssh.com
  38. debug2: kex_parse_kexinit: none,zlib@openssh.com
  39. debug2: kex_parse_kexinit:
  40. debug2: kex_parse_kexinit:
  41. debug2: kex_parse_kexinit: first_kex_follows 0
  42. debug2: kex_parse_kexinit: reserved 0
  43. debug2: mac_setup: found hmac-md5
  44. debug1: REQUESTED ENC.NAME is 'aes128-ctr'
  45. debug1: kex: server->client aes128-ctr hmac-md5 none
  46. debug2: mac_setup: found hmac-md5
  47. debug1: REQUESTED ENC.NAME is 'aes128-ctr'
  48. debug1: kex: client->server aes128-ctr hmac-md5 none
  49. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  50. debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  51. debug2: dh_gen_key: priv key bits set: 125/256
  52. debug2: bits set: 499/1024
  53. debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  54. debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  55. debug3: check_host_in_hostfile: host openlab.umiacs.umd.edu filename /Users/ibeekman/.ssh/known_hosts
  56. debug3: check_host_in_hostfile: host openlab.umiacs.umd.edu filename /Users/ibeekman/.ssh/known_hosts
  57. debug3: check_host_in_hostfile: match line 16
  58. debug3: check_host_in_hostfile: host 128.8.132.247 filename /Users/ibeekman/.ssh/known_hosts
  59. debug3: check_host_in_hostfile: host 128.8.132.247 filename /Users/ibeekman/.ssh/known_hosts
  60. debug3: check_host_in_hostfile: match line 16
  61. debug1: Host 'openlab.umiacs.umd.edu' is known and matches the RSA host key.
  62. debug1: Found key in /Users/ibeekman/.ssh/known_hosts:16
  63. debug2: bits set: 519/1024
  64. debug1: ssh_rsa_verify: signature correct
  65. debug2: kex_derive_keys
  66. debug2: set_newkeys: mode 1
  67. debug1: SSH2_MSG_NEWKEYS sent
  68. debug1: expecting SSH2_MSG_NEWKEYS
  69. debug2: set_newkeys: mode 0
  70. debug1: SSH2_MSG_NEWKEYS received
  71. debug1: Roaming not allowed by server
  72. debug1: SSH2_MSG_SERVICE_REQUEST sent
  73. debug2: service_accept: ssh-userauth
  74. debug1: SSH2_MSG_SERVICE_ACCEPT received
Add Comment
Please, Sign In to add comment