Guest User

Untitled

a guest
Aug 29th, 2018
152
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 7.05 KB | None | 0 0
  1. ssh -Tvvv git@gitlab.server.url
  2.  
  3. OpenSSH_7.6p1 Ubuntu-4, OpenSSL 1.0.2n 7 Dec 2017
  4. debug1: Reading configuration data /home/sylvain/.ssh/config
  5. debug1: /home/sylvain/.ssh/config line 2: Applying options for gitlab.server.url
  6. /home/sylvain/.ssh/config line 3: Unsupported option "rsaauthentication"
  7. debug1: Reading configuration data /etc/ssh/ssh_config
  8. debug1: /etc/ssh/ssh_config line 19: Applying options for *
  9. debug2: resolving "gitlab.server.url" port 22
  10. debug2: ssh_connect_direct: needpriv 0
  11. debug1: Connecting to gitlab.server.url [92.243.18.178] port 22.
  12. debug1: Connection established.
  13. debug1: identity file /home/sylvain/.ssh/id_rsa type 0
  14. debug1: key_load_public: No such file or directory
  15. debug1: identity file /home/sylvain/.ssh/id_rsa-cert type -1
  16. debug1: Local version string SSH-2.0-OpenSSH_7.6p1 Ubuntu-4
  17. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.2
  18. debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.2 pat OpenSSH* compat 0x04000000
  19. debug2: fd 3 setting O_NONBLOCK
  20. debug1: Authenticating to gitlab.server.url:22 as 'git'
  21. debug3: hostkeys_foreach: reading file "/home/sylvain/.ssh/known_hosts"
  22. debug3: record_hostkey: found key type ECDSA in file /home/sylvain/.ssh/known_hosts:5
  23. debug3: load_hostkeys: loaded 1 keys from gitlab.server.url
  24. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  25. debug3: send packet: type 20
  26. debug1: SSH2_MSG_KEXINIT sent
  27. debug3: receive packet: type 20
  28. debug1: SSH2_MSG_KEXINIT received
  29. debug2: local client KEXINIT proposal
  30. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  31. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  32. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  33. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  34. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  35. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  36. debug2: compression ctos: none,zlib@openssh.com,zlib
  37. debug2: compression stoc: none,zlib@openssh.com,zlib
  38. debug2: languages ctos:
  39. debug2: languages stoc:
  40. debug2: first_kex_follows 0
  41. debug2: reserved 0
  42. debug2: peer server KEXINIT proposal
  43. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
  44. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  45. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  46. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  47. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  48. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  49. debug2: compression ctos: none,zlib@openssh.com
  50. debug2: compression stoc: none,zlib@openssh.com
  51. debug2: languages ctos:
  52. debug2: languages stoc:
  53. debug2: first_kex_follows 0
  54. debug2: reserved 0
  55. debug1: kex: algorithm: curve25519-sha256@libssh.org
  56. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  57. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  58. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  59. debug3: send packet: type 30
  60. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  61. debug3: receive packet: type 31
  62. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:GaIvOPCoREIqWiMk8OJWOL/74HKMXKi0nLU0LVDlTpQ
  63. debug3: hostkeys_foreach: reading file "/home/sylvain/.ssh/known_hosts"
  64. debug3: record_hostkey: found key type ECDSA in file /home/sylvain/.ssh/known_hosts:5
  65. debug3: load_hostkeys: loaded 1 keys from gitlab.server.url
  66. debug3: hostkeys_foreach: reading file "/home/sylvain/.ssh/known_hosts"
  67. debug3: record_hostkey: found key type ECDSA in file /home/sylvain/.ssh/known_hosts:2
  68. debug3: load_hostkeys: loaded 1 keys from 92.243.18.178
  69. debug1: Host 'gitlab.server.url' is known and matches the ECDSA host key.
  70. debug1: Found key in /home/sylvain/.ssh/known_hosts:5
  71. debug3: send packet: type 21
  72. debug2: set_newkeys: mode 1
  73. debug1: rekey after 134217728 blocks
  74. debug1: SSH2_MSG_NEWKEYS sent
  75. debug1: expecting SSH2_MSG_NEWKEYS
  76. debug3: receive packet: type 21
  77. debug1: SSH2_MSG_NEWKEYS received
  78. debug2: set_newkeys: mode 0
  79. debug1: rekey after 134217728 blocks
  80. debug2: key: /home/sylvain/.ssh/id_rsa (0x5588ebad6320), explicit, agent
  81. debug3: send packet: type 5
  82. debug3: receive packet: type 7
  83. debug1: SSH2_MSG_EXT_INFO received
  84. debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
  85. debug3: receive packet: type 6
  86. debug2: service_accept: ssh-userauth
  87. debug1: SSH2_MSG_SERVICE_ACCEPT received
  88. debug3: send packet: type 50
  89. debug3: receive packet: type 51
  90. debug1: Authentications that can continue: publickey,password
  91. debug3: start over, passed a different list publickey,password
  92. debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
  93. debug3: authmethod_lookup publickey
  94. debug3: remaining preferred: keyboard-interactive,password
  95. debug3: authmethod_is_enabled publickey
  96. debug1: Next authentication method: publickey
  97. debug1: Offering public key: RSA SHA256:1RPuflF3YICehBfJq770JZ8lzyn4K5CK+OJ0UJXX4P0 /home/sylvain/.ssh/id_rsa
  98. debug3: send_pubkey_test
  99. debug3: send packet: type 50
  100. debug2: we sent a publickey packet, wait for reply
  101. debug3: receive packet: type 51
  102. debug1: Authentications that can continue: publickey,password
  103. debug2: we did not send a packet, disable method
  104. debug3: authmethod_lookup password
  105. debug3: remaining preferred: ,password
  106. debug3: authmethod_is_enabled password
  107. debug1: Next authentication method: password
  108. git@gitlab.server.url's password:
Add Comment
Please, Sign In to add comment