Agvares

error

May 10th, 2017
108
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 5.24 KB | None | 0 0
  1. Agvares@DESKTOP-FKDTQH6:~$ ssh -vv -i ~/.ssh/id_rsa root@46.101.222.190
  2. OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g  1 Mar 2016
  3. debug1: Reading configuration data /etc/ssh/ssh_config
  4. debug1: /etc/ssh/ssh_config line 19: Applying options for *
  5. debug2: resolving "46.101.222.190" port 22
  6. debug2: ssh_connect_direct: needpriv 0
  7. debug1: Connecting to 46.101.222.190 [46.101.222.190] port 22.
  8. debug1: Connection established.
  9. debug1: identity file /home/Agvares/.ssh/id_rsa type 1
  10. debug1: key_load_public: No such file or directory
  11. debug1: identity file /home/Agvares/.ssh/id_rsa-cert type -1
  12. debug1: Enabling compatibility mode for protocol 2.0
  13. debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
  14. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
  15. debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.1 pat OpenSSH* compat 0x04000000
  16. debug2: fd 3 setting O_NONBLOCK
  17. debug1: Authenticating to 46.101.222.190:22 as 'root'
  18. debug1: SSH2_MSG_KEXINIT sent
  19. debug1: SSH2_MSG_KEXINIT received
  20. debug2: local client KEXINIT proposal
  21. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
  22. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  23. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  24. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  25. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  26. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  27. debug2: compression ctos: none,zlib@openssh.com,zlib
  28. debug2: compression stoc: none,zlib@openssh.com,zlib
  29. debug2: languages ctos:
  30. debug2: languages stoc:
  31. debug2: first_kex_follows 0
  32. debug2: reserved 0
  33. debug2: peer server KEXINIT proposal
  34. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
  35. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  36. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  37. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  38. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  39. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  40. debug2: compression ctos: none,zlib@openssh.com
  41. debug2: compression stoc: none,zlib@openssh.com
  42. debug2: languages ctos:
  43. debug2: languages stoc:
  44. debug2: first_kex_follows 0
  45. debug2: reserved 0
  46. debug1: kex: algorithm: curve25519-sha256@libssh.org
  47. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  48. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  49. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  50. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  51. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:Fgy2GIbpSHzkLHyNWARhK95BMoEv9MYRJGTZGJcDTTo
  52. debug1: Host '46.101.222.190' is known and matches the ECDSA host key.
  53. debug1: Found key in /home/Agvares/.ssh/known_hosts:1
  54. debug2: set_newkeys: mode 1
  55. debug1: rekey after 134217728 blocks
  56. debug1: SSH2_MSG_NEWKEYS sent
  57. debug1: expecting SSH2_MSG_NEWKEYS
  58. debug2: set_newkeys: mode 0
  59. debug1: rekey after 134217728 blocks
  60. debug1: SSH2_MSG_NEWKEYS received
  61. debug2: key: /home/Agvares/.ssh/id_rsa (0x7fffe7aeeaa0), explicit
  62. debug1: SSH2_MSG_EXT_INFO received
  63. debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
  64. debug2: service_accept: ssh-userauth
  65. debug1: SSH2_MSG_SERVICE_ACCEPT received
  66. debug1: Authentications that can continue: publickey
  67. debug1: Next authentication method: publickey
  68. debug1: Offering RSA public key: /home/Agvares/.ssh/id_rsa
  69. debug2: we sent a publickey packet, wait for reply
  70. debug1: Authentications that can continue: publickey
  71. debug2: we did not send a packet, disable method
  72. debug1: No more authentication methods to try.
  73. Permission denied (publickey).
Add Comment
Please, Sign In to add comment