Advertisement
Guest User

Untitled

a guest
Jan 2nd, 2016
598
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 8.25 KB | None | 0 0
  1. ssh -vvv lukas@192.168.2.100
  2. OpenSSH_6.9p1, LibreSSL 2.1.8
  3. debug1: Reading configuration data /etc/ssh/ssh_config
  4. debug1: /etc/ssh/ssh_config line 21: Applying options for *
  5. debug1: /etc/ssh/ssh_config line 56: Applying options for *
  6. debug2: ssh_connect: needpriv 0
  7. debug1: Connecting to 192.168.2.100 [192.168.2.100] port 22.
  8. debug1: Connection established.
  9. debug1: identity file /Users/lukas/.ssh/id_rsa type 1
  10. debug1: key_load_public: No such file or directory
  11. debug1: identity file /Users/lukas/.ssh/id_rsa-cert type -1
  12. debug1: key_load_public: No such file or directory
  13. debug1: identity file /Users/lukas/.ssh/id_dsa type -1
  14. debug1: key_load_public: No such file or directory
  15. debug1: identity file /Users/lukas/.ssh/id_dsa-cert type -1
  16. debug1: key_load_public: No such file or directory
  17. debug1: identity file /Users/lukas/.ssh/id_ecdsa type -1
  18. debug1: key_load_public: No such file or directory
  19. debug1: identity file /Users/lukas/.ssh/id_ecdsa-cert type -1
  20. debug1: key_load_public: No such file or directory
  21. debug1: identity file /Users/lukas/.ssh/id_ed25519 type -1
  22. debug1: key_load_public: No such file or directory
  23. debug1: identity file /Users/lukas/.ssh/id_ed25519-cert type -1
  24. debug1: Enabling compatibility mode for protocol 2.0
  25. debug1: Local version string SSH-2.0-OpenSSH_6.9
  26. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6p2-hpn14v4
  27. debug1: match: OpenSSH_6.6p2-hpn14v4 pat OpenSSH_6.5*,OpenSSH_6.6* compat 0x14000000
  28. debug2: fd 3 setting O_NONBLOCK
  29. debug1: Authenticating to 192.168.2.100:22 as 'lukas'
  30. debug3: hostkeys_foreach: reading file "/Users/lukas/.ssh/known_hosts"
  31. debug3: record_hostkey: found key type ECDSA in file /Users/lukas/.ssh/known_hosts:2
  32. debug3: load_hostkeys: loaded 1 keys from 192.168.2.100
  33. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  34. debug2: compat_kex_proposal: original KEX proposal: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  35. debug2: Compat: skipping algorithm "curve25519-sha256@libssh.org"
  36. debug2: compat_kex_proposal: compat KEX proposal: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  37. debug1: SSH2_MSG_KEXINIT sent
  38. debug1: SSH2_MSG_KEXINIT received
  39. debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  40. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
  41. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  42. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  43. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  44. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  45. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  46. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  47. debug2: kex_parse_kexinit:
  48. debug2: kex_parse_kexinit:
  49. debug2: kex_parse_kexinit: first_kex_follows 0
  50. debug2: kex_parse_kexinit: reserved 0
  51. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
  52. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
  53. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com
  54. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com
  55. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  56. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  57. debug2: kex_parse_kexinit: none,zlib@openssh.com
  58. debug2: kex_parse_kexinit: none,zlib@openssh.com
  59. debug2: kex_parse_kexinit:
  60. debug2: kex_parse_kexinit:
  61. debug2: kex_parse_kexinit: first_kex_follows 0
  62. debug2: kex_parse_kexinit: reserved 0
  63. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  64. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  65. debug1: sending SSH2_MSG_KEX_ECDH_INIT
  66. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  67. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:oG8heNtKHvj9xYI5Ga3PHWQSrIxS6SB9vTt8LAkyXf8
  68. debug3: hostkeys_foreach: reading file "/Users/lukas/.ssh/known_hosts"
  69. debug3: record_hostkey: found key type ECDSA in file /Users/lukas/.ssh/known_hosts:2
  70. debug3: load_hostkeys: loaded 1 keys from 192.168.2.100
  71. debug1: Host '192.168.2.100' is known and matches the ECDSA host key.
  72. debug1: Found key in /Users/lukas/.ssh/known_hosts:2
  73. debug2: set_newkeys: mode 1
  74. debug1: SSH2_MSG_NEWKEYS sent
  75. debug1: expecting SSH2_MSG_NEWKEYS
  76. debug2: set_newkeys: mode 0
  77. debug1: SSH2_MSG_NEWKEYS received
  78. debug1: Roaming not allowed by server
  79. debug1: SSH2_MSG_SERVICE_REQUEST sent
  80. debug2: service_accept: ssh-userauth
  81. debug1: SSH2_MSG_SERVICE_ACCEPT received
  82. debug2: key: /Users/lukas/.ssh/id_rsa (0x7fd801c22d60),
  83. debug2: key: /Users/lukas/.ssh/id_dsa (0x0),
  84. debug2: key: /Users/lukas/.ssh/id_ecdsa (0x0),
  85. debug2: key: /Users/lukas/.ssh/id_ed25519 (0x0),
  86. debug1: Authentications that can continue: publickey,password
  87. debug3: start over, passed a different list publickey,password
  88. debug3: preferred publickey,keyboard-interactive,password
  89. debug3: authmethod_lookup publickey
  90. debug3: remaining preferred: keyboard-interactive,password
  91. debug3: authmethod_is_enabled publickey
  92. debug1: Next authentication method: publickey
  93. debug1: Offering RSA public key: /Users/lukas/.ssh/id_rsa
  94. debug3: send_pubkey_test
  95. debug2: we sent a publickey packet, wait for reply
  96. debug1: Authentications that can continue: publickey,password
  97. debug1: Trying private key: /Users/lukas/.ssh/id_dsa
  98. debug3: no such identity: /Users/lukas/.ssh/id_dsa: No such file or directory
  99. debug1: Trying private key: /Users/lukas/.ssh/id_ecdsa
  100. debug3: no such identity: /Users/lukas/.ssh/id_ecdsa: No such file or directory
  101. debug1: Trying private key: /Users/lukas/.ssh/id_ed25519
  102. debug3: no such identity: /Users/lukas/.ssh/id_ed25519: No such file or directory
  103. debug2: we did not send a packet, disable method
  104. debug3: authmethod_lookup password
  105. debug3: remaining preferred: ,password
  106. debug3: authmethod_is_enabled password
  107. debug1: Next authentication method: password
  108. lukas@192.168.2.100's password:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement