Guest User

Untitled

a guest
Nov 16th, 2018
80
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.00 KB | None | 0 0
  1.  $ ssh -vvv ssriram@livewire
  2. OpenSSH_7.2p2 Ubuntu-4ubuntu2.6, OpenSSL 1.0.2g 1 Mar 2016
  3. debug1: Reading configuration data /home/ssriram/.ssh/config
  4. debug1: /home/ssriram/.ssh/config line 6: Applying options for livewire
  5. debug1: Reading configuration data /etc/ssh/ssh_config
  6. debug1: /etc/ssh/ssh_config line 19: Applying options for *
  7. debug2: resolving "livewire.hopto.org" port 22
  8. debug2: ssh_connect_direct: needpriv 0
  9. debug1: Connecting to livewire.hopto.org [xxx.xxx.xxx.xxx] port 22.
  10. debug1: Connection established.
  11. debug1: identity file /home/ssriram/.ssh/id_rsa.livewire type 1
  12. debug1: key_load_public: No such file or directory
  13. debug1: identity file /home/ssriram/.ssh/id_rsa.livewire-cert type -1
  14. debug1: Enabling compatibility mode for protocol 2.0
  15. debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.6
  16. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.6
  17. debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.6 pat OpenSSH* compat 0x04000000
  18. debug2: fd 3 setting O_NONBLOCK
  19. debug1: Authenticating to livewire.hopto.org:22 as 'ssriram'
  20. debug3: hostkeys_foreach: reading file "/home/ssriram/.ssh/known_hosts"
  21. debug3: send packet: type 20
  22. debug1: SSH2_MSG_KEXINIT sent
  23. debug3: receive packet: type 20
  24. debug1: SSH2_MSG_KEXINIT received
  25. debug2: local client KEXINIT proposal
  26. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
  27. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  28. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  29. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  30. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  31. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  32. debug2: compression ctos: none,zlib@openssh.com,zlib
  33. debug2: compression stoc: none,zlib@openssh.com,zlib
  34. debug2: languages ctos:
  35. debug2: languages stoc:
  36. debug2: first_kex_follows 0
  37. debug2: reserved 0
  38. debug2: peer server KEXINIT proposal
  39. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
  40. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  41. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  42. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  43. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  44. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  45. debug2: compression ctos: none,zlib@openssh.com,zlib
  46. debug2: compression stoc: none,zlib@openssh.com,zlib
  47. debug2: languages ctos:
  48. debug2: languages stoc:
  49. debug2: first_kex_follows 0
  50. debug2: reserved 0
  51. debug1: kex: algorithm: curve25519-sha256@libssh.org
  52. debug1: kex: host key algorithm: ecdsa-sha2-nistp256-cert-v01@openssh.com
  53. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  54. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  55. debug3: send packet: type 30
  56. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  57. debug3: receive packet: type 30
  58. kex protocol error: type 30 seq 1
  59. debug3: send packet: type 3
  60. debug3: receive packet: type 3
  61. debug1: Received SSH2_MSG_UNIMPLEMENTED for 1
  62. ^C
  63. $
Add Comment
Please, Sign In to add comment