Guest User

Untitled

a guest
Dec 5th, 2018
128
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.07 KB | None | 0 0
  1. Client-A:~ # ssh -vvv admin@192.168.2.2
  2. OpenSSH_7.2p2, OpenSSL 1.0.2j-fips 26 Sep 2016
  3. debug1: Reading configuration data /etc/ssh/ssh_config
  4. debug3: kex names ok: [diffie-hellman-group1-sha1]
  5. debug1: /etc/ssh/ssh_config line 52: Applying options for *
  6. debug1: /etc/ssh/ssh_config line 59: Deprecated option "useroaming"
  7. debug2: resolving "192.168.2.2" port 22
  8. debug2: ssh_connect_direct: needpriv 0
  9. debug1: Connecting to 192.168.2.2 [192.168.2.2] port 22.
  10. debug1: Connection established.
  11. debug1: permanently_set_uid: 0/0
  12. debug1: key_load_public: No such file or directory
  13. debug1: identity file /root/.ssh/id_rsa type -1
  14. debug1: key_load_public: No such file or directory
  15. debug1: identity file /root/.ssh/id_rsa-cert type -1
  16. debug1: key_load_public: No such file or directory
  17. debug1: identity file /root/.ssh/id_dsa type -1
  18. debug1: key_load_public: No such file or directory
  19. debug1: identity file /root/.ssh/id_dsa-cert type -1
  20. debug1: Enabling compatibility mode for protocol 2.0
  21. debug1: Local version string SSH-2.0-OpenSSH_7.2
  22. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.1
  23. debug1: match: OpenSSH_7.1 pat OpenSSH* compat 0x04000000
  24. debug2: fd 3 setting O_NONBLOCK
  25. debug1: Authenticating to 192.168.2.2:22 as 'admin'
  26. debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
  27. debug3: record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:1
  28. debug3: load_hostkeys: loaded 1 keys from 192.168.2.2
  29. debug3: hostkeys_foreach: reading file "/etc/ssh/ssh_known_hosts"
  30. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  31. debug3: send packet: type 20
  32. debug1: SSH2_MSG_KEXINIT sent
  33. debug3: receive packet: type 20
  34. debug1: SSH2_MSG_KEXINIT received
  35. debug2: local client KEXINIT proposal
  36. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1,
  37. ext-info-c
  38. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@open
  39. ssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ssh-dss
  40. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  41. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  42. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  43. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  44. debug2: compression ctos: none,zlib@openssh.com
  45. debug2: compression stoc: none,zlib@openssh.com
  46. debug2: languages ctos:
  47. debug2: languages stoc:
  48. debug2: first_kex_follows 0
  49. debug2: reserved 0
  50. debug2: peer server KEXINIT proposal
  51. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  52. debug2: host key algorithms: ssh-rsa,ecdsa-sha2-nistp256
  53. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  54. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  55. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  56. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  57. debug2: compression ctos: none
  58. debug2: compression stoc: none
  59. debug2: languages ctos:
  60. debug2: languages stoc:
  61. debug2: first_kex_follows 0
  62. debug2: reserved 0
  63. debug1: kex: algorithm: curve25519-sha256@libssh.org
  64. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  65. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  66. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  67. debug1: kex: curve25519-sha256@libssh.org need=64 dh_need=64
  68. debug1: kex: curve25519-sha256@libssh.org need=64 dh_need=64
  69. debug3: send packet: type 30
  70. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
Add Comment
Please, Sign In to add comment