Guest User

Untitled

a guest
Mar 8th, 2018
269
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.03 KB | None | 0 0
  1. $ ssh -vvv example.com
  2. OpenSSH_5.1p1 Debian-5, OpenSSL 0.9.8g 19 Oct 2007
  3. debug1: Reading configuration data /home/gasull/.ssh/config
  4. debug1: Applying options for example.com
  5. debug1: Reading configuration data /etc/ssh/ssh_config
  6. debug1: Applying options for *
  7. debug2: ssh_connect: needpriv 0
  8. debug1: Connecting to example.com [XXX.XXX.XXX.XXX] port 22.
  9. debug1: Connection established.
  10. debug1: identity file /home/gasull/.ssh/identity type 0
  11. debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-2048
  12. debug1: Checking blacklist file /etc/ssh/blacklist.RSA-2048
  13. debug1: Remote protocol version 2.0, remote software version OpenSSH_4.3
  14. debug1: match: OpenSSH_4.3 pat OpenSSH_4*
  15. debug1: Enabling compatibility mode for protocol 2.0
  16. debug1: Local version string SSH-2.0-OpenSSH_5.1p1 Debian-5
  17. debug2: fd 3 setting O_NONBLOCK
  18. debug1: SSH2_MSG_KEXINIT sent
  19. debug1: SSH2_MSG_KEXINIT received
  20. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  21. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  22. debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
  23. debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
  24. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  25. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  26. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  27. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  28. debug2: kex_parse_kexinit:
  29. debug2: kex_parse_kexinit:
  30. debug2: kex_parse_kexinit: first_kex_follows 0
  31. debug2: kex_parse_kexinit: reserved 0
  32. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  33. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  34. debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
  35. debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
  36. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  37. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  38. debug2: kex_parse_kexinit: none,zlib@openssh.com
  39. debug2: kex_parse_kexinit: none,zlib@openssh.com
  40. debug2: kex_parse_kexinit:
  41. debug2: kex_parse_kexinit:
  42. debug2: kex_parse_kexinit: first_kex_follows 0
  43. debug2: kex_parse_kexinit: reserved 0
  44. debug2: mac_setup: found hmac-md5
  45. debug1: kex: server->client aes128-cbc hmac-md5 none
  46. debug2: mac_setup: found hmac-md5
  47. debug1: kex: client->server aes128-cbc hmac-md5 none
  48. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  49. debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  50. debug2: dh_gen_key: priv key bits set: 130/256
  51. debug2: bits set: 537/1024
  52. debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  53. debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  54. debug3: check_host_in_hostfile: filename /home/gasull/.ssh/known_hosts
  55. debug3: check_host_in_hostfile: match line 4
  56. debug3: check_host_in_hostfile: filename /home/gasull/.ssh/known_hosts
  57. debug3: check_host_in_hostfile: match line 5
  58. debug1: Host 'example.com' is known and matches the RSA host key.
  59. debug1: Found key in /home/gasull/.ssh/known_hosts:4
  60. debug2: bits set: 536/1024
  61. debug1: ssh_rsa_verify: signature correct
  62. debug2: kex_derive_keys
  63. debug2: set_newkeys: mode 1
  64. debug1: SSH2_MSG_NEWKEYS sent
  65. debug1: expecting SSH2_MSG_NEWKEYS
  66. debug2: set_newkeys: mode 0
  67. debug1: SSH2_MSG_NEWKEYS received
  68. debug1: SSH2_MSG_SERVICE_REQUEST sent
  69. debug2: service_accept: ssh-userauth
  70. debug1: SSH2_MSG_SERVICE_ACCEPT received
  71. debug2: key: (0x7f8cb4b559e0)
  72. debug2: key: (0x7f8cb4b5a240)
  73. debug1: Authentications that can continue: publickey,password
  74. debug3: start over, passed a different list publickey,password
  75. debug3: preferred gssapi-keyex,gssapi-with-mic,gssapi,publickey,keyboard-interactive,password
  76. debug3: authmethod_lookup publickey
  77. debug3: remaining preferred: keyboard-interactive,password
  78. debug3: authmethod_is_enabled publickey
  79. debug1: Next authentication method: publickey
  80. debug1: Offering public key:
  81. debug3: send_pubkey_test
  82. debug2: we sent a publickey packet, wait for reply
  83. debug1: Authentications that can continue: publickey,password
  84. debug1: Offering public key:
  85. debug3: send_pubkey_test
  86. debug2: we sent a publickey packet, wait for reply
  87. debug1: Authentications that can continue: publickey,password
  88. debug2: we did not send a packet, disable method
  89. debug3: authmethod_lookup password
  90. debug3: remaining preferred: ,password
  91. debug3: authmethod_is_enabled password
  92. debug1: Next authentication method: password
  93. user@example.com's password:
Add Comment
Please, Sign In to add comment