Advertisement
Guest User

Untitled

a guest
Feb 19th, 2018
1,022
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.70 KB | None | 0 0
  1. OpenSSH_6.7p1 Debian-5+deb8u3, OpenSSL 1.0.1t 3 May 2016
  2. debug1: Reading configuration data /etc/ssh/ssh_config
  3. debug1: /etc/ssh/ssh_config line 19: Applying options for *
  4. debug1: /etc/ssh/ssh_config line 57: Applying options for *
  5. debug2: ssh_connect: needpriv 0
  6. debug1: Connecting to 10.132.5.117 [10.132.5.117] port 22.
  7. debug1: Connection established.
  8. debug1: permanently_set_uid: 0/0
  9. debug1: identity file /home/edacsac/.ssh/id_rsa type 1
  10. debug1: key_load_public: No such file or directory
  11. debug1: identity file /home/edacsac/.ssh/id_rsa-cert type -1
  12. debug1: Enabling compatibility mode for protocol 2.0
  13. debug1: Local version string SSH-2.0-OpenSSH_6.7p1 Debian-5+deb8u3
  14. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Debian-10+deb9u2
  15. debug1: match: OpenSSH_7.4p1 Debian-10+deb9u2 pat OpenSSH* compat 0x04000000
  16. debug2: fd 3 setting O_NONBLOCK
  17. debug3: load_hostkeys: loading entries for host "10.132.5.117" from file "/root/.ssh/known_hosts"
  18. debug3: load_hostkeys: found key type ECDSA in file /root/.ssh/known_hosts:2
  19. debug3: load_hostkeys: loaded 1 keys
  20. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  21. debug1: SSH2_MSG_KEXINIT sent
  22. debug1: SSH2_MSG_KEXINIT received
  23. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
  24. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
  25. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  26. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  27. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  28. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  29. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  30. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  31. debug2: kex_parse_kexinit:
  32. debug2: kex_parse_kexinit:
  33. debug2: kex_parse_kexinit: first_kex_follows 0
  34. debug2: kex_parse_kexinit: reserved 0
  35. debug2: kex_parse_kexinit: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
  36. debug2: kex_parse_kexinit: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  37. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  38. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  39. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  40. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  41. debug2: kex_parse_kexinit: none,zlib@openssh.com
  42. debug2: kex_parse_kexinit: none,zlib@openssh.com
  43. debug2: kex_parse_kexinit:
  44. debug2: kex_parse_kexinit:
  45. debug2: kex_parse_kexinit: first_kex_follows 0
  46. debug2: kex_parse_kexinit: reserved 0
  47. debug2: mac_setup: setup umac-64-etm@openssh.com
  48. debug1: kex: server->client aes128-ctr umac-64-etm@openssh.com none
  49. debug2: mac_setup: setup umac-64-etm@openssh.com
  50. debug1: kex: client->server aes128-ctr umac-64-etm@openssh.com none
  51. debug1: sending SSH2_MSG_KEX_ECDH_INIT
  52. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  53. debug1: Server host key: ECDSA 6c:bc:cc:f6:9e:4e:a3:da:38:d2:71:8a:d3:c1:a2:7c
  54. debug3: load_hostkeys: loading entries for host "10.132.5.117" from file "/root/.ssh/known_hosts"
  55. debug3: load_hostkeys: found key type ECDSA in file /root/.ssh/known_hosts:2
  56. debug3: load_hostkeys: loaded 1 keys
  57. debug1: Host '10.132.5.117' is known and matches the ECDSA host key.
  58. debug1: Found key in /root/.ssh/known_hosts:2
  59. debug2: kex_derive_keys
  60. debug2: set_newkeys: mode 1
  61. debug1: SSH2_MSG_NEWKEYS sent
  62. debug1: expecting SSH2_MSG_NEWKEYS
  63. debug2: set_newkeys: mode 0
  64. debug1: SSH2_MSG_NEWKEYS received
  65. debug1: SSH2_MSG_SERVICE_REQUEST sent
  66. debug2: service_accept: ssh-userauth
  67. debug1: SSH2_MSG_SERVICE_ACCEPT received
  68. debug2: key: /home/edacsac/.ssh/id_rsa (0x7fdab6e8a150), explicit
  69. debug1: Authentications that can continue: publickey
  70. debug3: start over, passed a different list publickey
  71. debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
  72. debug3: authmethod_lookup publickey
  73. debug3: remaining preferred: keyboard-interactive,password
  74. debug3: authmethod_is_enabled publickey
  75. debug1: Next authentication method: publickey
  76. debug1: Offering RSA public key: /home/edacsac/.ssh/id_rsa
  77. debug3: send_pubkey_test
  78. debug2: we sent a publickey packet, wait for reply
  79. debug1: Authentications that can continue: publickey
  80. debug2: we did not send a packet, disable method
  81. debug1: No more authentication methods to try.
  82. Permission denied (publickey).
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement