Advertisement
Guest User

Untitled

a guest
Sep 16th, 2017
461
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 13.84 KB | None | 0 0
  1. mk@debian:~$ ssh -v -v -v 78.61.148.80
  2. OpenSSH_5.5p1 Debian-6, OpenSSL 0.9.8o 01 Jun 2010
  3. debug1: Reading configuration data /etc/ssh/ssh_config
  4. debug1: Applying options for *
  5. debug2: ssh_connect: needpriv 0
  6. debug1: Connecting to 78.61.148.80 [78.61.148.80] port 22.
  7. debug1: Connection established.
  8. debug1: identity file /home/mk/.ssh/id_rsa type -1
  9. debug1: identity file /home/mk/.ssh/id_rsa-cert type -1
  10. debug1: identity file /home/mk/.ssh/id_dsa type -1
  11. debug1: identity file /home/mk/.ssh/id_dsa-cert type -1
  12. debug1: Remote protocol version 2.0, remote software version OpenSSH_4.3
  13. debug1: match: OpenSSH_4.3 pat OpenSSH_4*
  14. debug1: Enabling compatibility mode for protocol 2.0
  15. debug1: Local version string SSH-2.0-OpenSSH_5.5p1 Debian-6
  16. debug2: fd 3 setting O_NONBLOCK
  17. debug1: SSH2_MSG_KEXINIT sent
  18. debug1: SSH2_MSG_KEXINIT received
  19. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  20. debug2: kex_parse_kexinit: ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss
  21. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  22. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  23. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  24. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  25. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  26. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  27. debug2: kex_parse_kexinit:
  28. debug2: kex_parse_kexinit:
  29. debug2: kex_parse_kexinit: first_kex_follows 0
  30. debug2: kex_parse_kexinit: reserved 0
  31. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  32. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  33. debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
  34. debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
  35. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  36. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  37. debug2: kex_parse_kexinit: none,zlib@openssh.com
  38. debug2: kex_parse_kexinit: none,zlib@openssh.com
  39. debug2: kex_parse_kexinit:
  40. debug2: kex_parse_kexinit:
  41. debug2: kex_parse_kexinit: first_kex_follows 0
  42. debug2: kex_parse_kexinit: reserved 0
  43. debug2: mac_setup: found hmac-md5
  44. debug1: kex: server->client aes128-ctr hmac-md5 none
  45. debug2: mac_setup: found hmac-md5
  46. debug1: kex: client->server aes128-ctr hmac-md5 none
  47. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  48. debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  49. debug2: dh_gen_key: priv key bits set: 124/256
  50. debug2: bits set: 512/1024
  51. debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  52. debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  53. debug3: check_host_in_hostfile: host 78.61.148.80 filename /home/mk/.ssh/known_hosts
  54. debug3: check_host_in_hostfile: host 78.61.148.80 filename /home/mk/.ssh/known_hosts
  55. debug3: check_host_in_hostfile: match line 1
  56. debug1: Host '78.61.148.80' is known and matches the RSA host key.
  57. debug1: Found key in /home/mk/.ssh/known_hosts:1
  58. debug2: bits set: 499/1024
  59. debug1: ssh_rsa_verify: signature correct
  60. debug2: kex_derive_keys
  61. debug2: set_newkeys: mode 1
  62. debug1: SSH2_MSG_NEWKEYS sent
  63. debug1: expecting SSH2_MSG_NEWKEYS
  64. debug2: set_newkeys: mode 0
  65. debug1: SSH2_MSG_NEWKEYS received
  66. debug1: Roaming not allowed by server
  67. debug1: SSH2_MSG_SERVICE_REQUEST sent
  68. debug2: service_accept: ssh-userauth
  69. debug1: SSH2_MSG_SERVICE_ACCEPT received
  70. debug2: key: /home/mk/.ssh/id_rsa ((nil))
  71. debug2: key: /home/mk/.ssh/id_dsa ((nil))
  72. debug1: Authentications that can continue: publickey,gssapi-with-mic,password
  73. debug3: start over, passed a different list publickey,gssapi-with-mic,password
  74. debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
  75. debug3: authmethod_lookup gssapi-with-mic
  76. debug3: remaining preferred: publickey,keyboard-interactive,password
  77. debug3: authmethod_is_enabled gssapi-with-mic
  78. debug1: Next authentication method: gssapi-with-mic
  79. debug1: Unspecified GSS failure. Minor code may provide more information
  80. Credentials cache file '/tmp/krb5cc_1000' not found
  81.  
  82. debug1: Unspecified GSS failure. Minor code may provide more information
  83. Credentials cache file '/tmp/krb5cc_1000' not found
  84.  
  85. debug1: Unspecified GSS failure. Minor code may provide more information
  86.  
  87.  
  88. debug2: we did not send a packet, disable method
  89. debug3: authmethod_lookup publickey
  90. debug3: remaining preferred: keyboard-interactive,password
  91. debug3: authmethod_is_enabled publickey
  92. debug1: Next authentication method: publickey
  93. debug1: Trying private key: /home/mk/.ssh/id_rsa
  94. debug3: no such identity: /home/mk/.ssh/id_rsa
  95. debug1: Trying private key: /home/mk/.ssh/id_dsa
  96. debug3: no such identity: /home/mk/.ssh/id_dsa
  97. debug2: we did not send a packet, disable method
  98. debug3: authmethod_lookup password
  99. debug3: remaining preferred: ,password
  100. debug3: authmethod_is_enabled password
  101. debug1: Next authentication method: password
  102. mk@78.61.148.80's password:
  103.  
  104. mk@debian:~$
  105. mk@debian:~$ ssh -v -v -v 78.61.148.80 -u redc
  106. OpenSSH_5.5p1 Debian-6, OpenSSL 0.9.8o 01 Jun 2010
  107. ssh: illegal option -- u
  108. usage: ssh [-1246AaCfgKkMNnqsTtVvXxYy] [-b bind_address] [-c cipher_spec]
  109. [-D [bind_address:]port] [-e escape_char] [-F configfile]
  110. [-I pkcs11] [-i identity_file]
  111. [-L [bind_address:]port:host:hostport]
  112. [-l login_name] [-m mac_spec] [-O ctl_cmd] [-o option] [-p port]
  113. [-R [bind_address:]port:host:hostport] [-S ctl_path]
  114. [-W host:port] [-w local_tun[:remote_tun]]
  115. [user@]hostname [command]
  116. mk@debian:~$ ssh -v -v -v 78.61.148.80 -l redc
  117. OpenSSH_5.5p1 Debian-6, OpenSSL 0.9.8o 01 Jun 2010
  118. debug1: Reading configuration data /etc/ssh/ssh_config
  119. debug1: Applying options for *
  120. debug2: ssh_connect: needpriv 0
  121. debug1: Connecting to 78.61.148.80 [78.61.148.80] port 22.
  122. debug1: Connection established.
  123. debug1: identity file /home/mk/.ssh/id_rsa type -1
  124. debug1: identity file /home/mk/.ssh/id_rsa-cert type -1
  125. debug1: identity file /home/mk/.ssh/id_dsa type -1
  126. debug1: identity file /home/mk/.ssh/id_dsa-cert type -1
  127. debug1: Remote protocol version 2.0, remote software version OpenSSH_4.3
  128. debug1: match: OpenSSH_4.3 pat OpenSSH_4*
  129. debug1: Enabling compatibility mode for protocol 2.0
  130. debug1: Local version string SSH-2.0-OpenSSH_5.5p1 Debian-6
  131. debug2: fd 3 setting O_NONBLOCK
  132. debug1: SSH2_MSG_KEXINIT sent
  133. debug1: SSH2_MSG_KEXINIT received
  134. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  135. debug2: kex_parse_kexinit: ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss
  136. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  137. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  138. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  139. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  140. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  141. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  142. debug2: kex_parse_kexinit:
  143. debug2: kex_parse_kexinit:
  144. debug2: kex_parse_kexinit: first_kex_follows 0
  145. debug2: kex_parse_kexinit: reserved 0
  146. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  147. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  148. debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
  149. debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
  150. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  151. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  152. debug2: kex_parse_kexinit: none,zlib@openssh.com
  153. debug2: kex_parse_kexinit: none,zlib@openssh.com
  154. debug2: kex_parse_kexinit:
  155. debug2: kex_parse_kexinit:
  156. debug2: kex_parse_kexinit: first_kex_follows 0
  157. debug2: kex_parse_kexinit: reserved 0
  158. debug2: mac_setup: found hmac-md5
  159. debug1: kex: server->client aes128-ctr hmac-md5 none
  160. debug2: mac_setup: found hmac-md5
  161. debug1: kex: client->server aes128-ctr hmac-md5 none
  162. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  163. debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  164. debug2: dh_gen_key: priv key bits set: 122/256
  165. debug2: bits set: 518/1024
  166. debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  167. debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  168. debug3: check_host_in_hostfile: host 78.61.148.80 filename /home/mk/.ssh/known_hosts
  169. debug3: check_host_in_hostfile: host 78.61.148.80 filename /home/mk/.ssh/known_hosts
  170. debug3: check_host_in_hostfile: match line 1
  171. debug1: Host '78.61.148.80' is known and matches the RSA host key.
  172. debug1: Found key in /home/mk/.ssh/known_hosts:1
  173. debug2: bits set: 508/1024
  174. debug1: ssh_rsa_verify: signature correct
  175. debug2: kex_derive_keys
  176. debug2: set_newkeys: mode 1
  177. debug1: SSH2_MSG_NEWKEYS sent
  178. debug1: expecting SSH2_MSG_NEWKEYS
  179. debug2: set_newkeys: mode 0
  180. debug1: SSH2_MSG_NEWKEYS received
  181. debug1: Roaming not allowed by server
  182. debug1: SSH2_MSG_SERVICE_REQUEST sent
  183. debug2: service_accept: ssh-userauth
  184. debug1: SSH2_MSG_SERVICE_ACCEPT received
  185. debug2: key: /home/mk/.ssh/id_rsa ((nil))
  186. debug2: key: /home/mk/.ssh/id_dsa ((nil))
  187. debug1: Authentications that can continue: publickey,gssapi-with-mic,password
  188. debug3: start over, passed a different list publickey,gssapi-with-mic,password
  189. debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
  190. debug3: authmethod_lookup gssapi-with-mic
  191. debug3: remaining preferred: publickey,keyboard-interactive,password
  192. debug3: authmethod_is_enabled gssapi-with-mic
  193. debug1: Next authentication method: gssapi-with-mic
  194. debug1: Unspecified GSS failure. Minor code may provide more information
  195. Credentials cache file '/tmp/krb5cc_1000' not found
  196.  
  197. debug1: Unspecified GSS failure. Minor code may provide more information
  198. Credentials cache file '/tmp/krb5cc_1000' not found
  199.  
  200. debug1: Unspecified GSS failure. Minor code may provide more information
  201.  
  202.  
  203. debug2: we did not send a packet, disable method
  204. debug3: authmethod_lookup publickey
  205. debug3: remaining preferred: keyboard-interactive,password
  206. debug3: authmethod_is_enabled publickey
  207. debug1: Next authentication method: publickey
  208. debug1: Trying private key: /home/mk/.ssh/id_rsa
  209. debug3: no such identity: /home/mk/.ssh/id_rsa
  210. debug1: Trying private key: /home/mk/.ssh/id_dsa
  211. debug3: no such identity: /home/mk/.ssh/id_dsa
  212. debug2: we did not send a packet, disable method
  213. debug3: authmethod_lookup password
  214. debug3: remaining preferred: ,password
  215. debug3: authmethod_is_enabled password
  216. debug1: Next authentication method: password
  217. redc@78.61.148.80's password:
  218. debug3: packet_send2: adding 64 (len 58 padlen 6 extra_pad 64)
  219. debug2: we sent a password packet, wait for reply
  220. debug1: Authentication succeeded (password).
  221. debug1: channel 0: new [client-session]
  222. debug3: ssh_session2_open: channel_new: 0
  223. debug2: channel 0: send open
  224. debug1: Entering interactive session.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement