Advertisement
Guest User

Untitled

a guest
Nov 3rd, 2017
574
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 8.42 KB | None | 0 0
  1. # ssh -vvv -W 127.0.0.1:5901 uni-ctds@172.16.23.51
  2. OpenSSH_7.6p1, OpenSSL 1.0.2l-fips 25 May 2017
  3. debug1: Reading configuration data /etc/ssh/ssh_config
  4. debug1: /etc/ssh/ssh_config line 25: Applying options for *
  5. debug2: resolving "172.16.23.51" port 22
  6. debug2: ssh_connect_direct: needpriv 0
  7. debug1: Connecting to 172.16.23.51 [172.16.23.51] port 22.
  8. debug1: Connection established.
  9. debug1: permanently_set_uid: 0/0
  10. debug1: key_load_public: No such file or directory
  11. debug1: identity file /root/.ssh/id_rsa type -1
  12. debug1: key_load_public: No such file or directory
  13. debug1: identity file /root/.ssh/id_rsa-cert type -1
  14. debug1: key_load_public: No such file or directory
  15. debug1: identity file /root/.ssh/id_dsa type -1
  16. debug1: key_load_public: No such file or directory
  17. debug1: identity file /root/.ssh/id_dsa-cert type -1
  18. debug1: key_load_public: No such file or directory
  19. debug1: identity file /root/.ssh/id_ecdsa type -1
  20. debug1: key_load_public: No such file or directory
  21. debug1: identity file /root/.ssh/id_ecdsa-cert type -1
  22. debug1: key_load_public: No such file or directory
  23. debug1: identity file /root/.ssh/id_ed25519 type -1
  24. debug1: key_load_public: No such file or directory
  25. debug1: identity file /root/.ssh/id_ed25519-cert type -1
  26. debug1: Local version string SSH-2.0-OpenSSH_7.6
  27. debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
  28. debug1: match: OpenSSH_5.3 pat OpenSSH_5* compat 0x0c000000
  29. debug2: fd 3 setting O_NONBLOCK
  30. debug1: Authenticating to 172.16.23.51:22 as 'uni-ctds'
  31. debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
  32. debug3: record_hostkey: found key type RSA in file /root/.ssh/known_hosts:1
  33. debug3: load_hostkeys: loaded 1 keys from 172.16.23.51
  34. debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  35. debug3: send packet: type 20
  36. debug1: SSH2_MSG_KEXINIT sent
  37. debug3: receive packet: type 20
  38. debug1: SSH2_MSG_KEXINIT received
  39. debug2: local client KEXINIT proposal
  40. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  41. debug2: host key algorithms: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
  42. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  43. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  44. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  45. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  46. debug2: compression ctos: none,zlib@openssh.com,zlib
  47. debug2: compression stoc: none,zlib@openssh.com,zlib
  48. debug2: languages ctos:
  49. debug2: languages stoc:
  50. debug2: first_kex_follows 0
  51. debug2: reserved 0
  52. debug2: peer server KEXINIT proposal
  53. debug2: KEX algorithms: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  54. debug2: host key algorithms: ssh-rsa,ssh-dss
  55. debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr
  56. debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr
  57. debug2: MACs ctos: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  58. debug2: MACs stoc: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  59. debug2: compression ctos: none,zlib@openssh.com
  60. debug2: compression stoc: none,zlib@openssh.com
  61. debug2: languages ctos:
  62. debug2: languages stoc:
  63. debug2: first_kex_follows 0
  64. debug2: reserved 0
  65. debug1: kex: algorithm: diffie-hellman-group-exchange-sha256
  66. debug1: kex: host key algorithm: ssh-rsa
  67. debug1: kex: server->client cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
  68. debug1: kex: client->server cipher: aes128-ctr MAC: umac-64@openssh.com compression: none
  69. debug3: send packet: type 34
  70. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(2048<3072<8192) sent
  71. debug3: receive packet: type 31
  72. debug1: got SSH2_MSG_KEX_DH_GEX_GROUP
  73. debug2: bits set: 1527/3072
  74. debug3: send packet: type 32
  75. debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  76. debug3: receive packet: type 33
  77. debug1: got SSH2_MSG_KEX_DH_GEX_REPLY
  78. debug1: Server host key: ssh-rsa SHA256:LKLlVJgvsZ6LxXQrOHpTKj0/EzGf4w0etdp/dlHbCso
  79. debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
  80. debug3: record_hostkey: found key type RSA in file /root/.ssh/known_hosts:1
  81. debug3: load_hostkeys: loaded 1 keys from 172.16.23.51
  82. debug1: Host '172.16.23.51' is known and matches the RSA host key.
  83. debug1: Found key in /root/.ssh/known_hosts:1
  84. debug2: bits set: 1493/3072
  85. debug3: send packet: type 21
  86. debug2: set_newkeys: mode 1
  87. debug1: rekey after 4294967296 blocks
  88. debug1: SSH2_MSG_NEWKEYS sent
  89. debug1: expecting SSH2_MSG_NEWKEYS
  90. debug3: receive packet: type 21
  91. debug1: SSH2_MSG_NEWKEYS received
  92. debug2: set_newkeys: mode 0
  93. debug1: rekey after 4294967296 blocks
  94. debug2: key: /root/.ssh/id_rsa ((nil))
  95. debug2: key: /root/.ssh/id_dsa ((nil))
  96. debug2: key: /root/.ssh/id_ecdsa ((nil))
  97. debug2: key: /root/.ssh/id_ed25519 ((nil))
  98. debug3: send packet: type 5
  99. debug3: receive packet: type 6
  100. debug2: service_accept: ssh-userauth
  101. debug1: SSH2_MSG_SERVICE_ACCEPT received
  102. debug3: send packet: type 50
  103. debug3: receive packet: type 51
  104. debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,keyboard-interactive
  105. debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,keyboard-interactive
  106. debug3: preferred publickey,keyboard-interactive,password
  107. debug3: authmethod_lookup publickey
  108. debug3: remaining preferred: keyboard-interactive,password
  109. debug3: authmethod_is_enabled publickey
  110. debug1: Next authentication method: publickey
  111. debug1: Trying private key: /root/.ssh/id_rsa
  112. debug3: no such identity: /root/.ssh/id_rsa: No such file or directory
  113. debug1: Trying private key: /root/.ssh/id_dsa
  114. debug3: no such identity: /root/.ssh/id_dsa: No such file or directory
  115. debug1: Trying private key: /root/.ssh/id_ecdsa
  116. debug3: no such identity: /root/.ssh/id_ecdsa: No such file or directory
  117. debug1: Trying private key: /root/.ssh/id_ed25519
  118. debug3: no such identity: /root/.ssh/id_ed25519: No such file or directory
  119. debug2: we did not send a packet, disable method
  120. debug3: authmethod_lookup keyboard-interactive
  121. debug3: remaining preferred: password
  122. debug3: authmethod_is_enabled keyboard-interactive
  123. debug1: Next authentication method: keyboard-interactive
  124. debug2: userauth_kbdint
  125. debug3: send packet: type 50
  126. debug2: we sent a keyboard-interactive packet, wait for reply
  127. debug3: receive packet: type 60
  128. debug2: input_userauth_info_req
  129. debug2: input_userauth_info_req: num_prompts 1
  130. Enter PASSCODE:
  131. debug3: send packet: type 61
  132. debug3: receive packet: type 60
  133. debug2: input_userauth_info_req
  134. debug2: input_userauth_info_req: num_prompts 0
  135. debug3: send packet: type 61
  136. debug3: receive packet: type 52
  137. debug1: Authentication succeeded (keyboard-interactive).
  138. Authenticated to 172.16.23.51 ([172.16.23.51]:22).
  139. debug3: ssh_init_stdio_forwarding: 127.0.0.1:5901
  140. debug1: channel_connect_stdio_fwd 127.0.0.1:5901
  141. debug1: channel 0: new [stdio-forward]
  142. debug2: fd 4 setting O_NONBLOCK
  143. debug3: fd 5 is O_NONBLOCK
  144. debug1: getpeername failed: Bad file descriptor
  145. debug3: send packet: type 90
  146. debug2: fd 3 setting TCP_NODELAY
  147. debug3: ssh_packet_set_tos: set IP_TOS 0x10
  148. debug1: Requesting no-more-sessions@openssh.com
  149. debug3: send packet: type 80
  150. debug1: Entering interactive session.
  151. debug1: pledge: network
  152. debug3: receive packet: type 92
  153. channel 0: open failed: administratively prohibited: open failed
  154. debug2: channel_input_open_failure: channel 0: callback start
  155. stdio forwarding failed
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement