Advertisement
Guest User

Untitled

a guest
Jan 16th, 2018
672
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 12.05 KB | None | 0 0
  1. OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014
  2. debug1: Reading configuration data /etc/ssh/ssh_config
  3. debug1: /etc/ssh/ssh_config line 19: Applying options for *
  4. debug2: ssh_connect: needpriv 0
  5. debug1: Connecting to localhost [127.0.0.1] port 22.
  6. debug1: Connection established.
  7. debug1: identity file /home/nomachine/.ssh/id_rsa type -1
  8. debug1: identity file /home/nomachine/.ssh/id_rsa-cert type -1
  9. debug1: identity file /home/nomachine/.ssh/id_dsa type -1
  10. debug1: identity file /home/nomachine/.ssh/id_dsa-cert type -1
  11. debug1: identity file /home/nomachine/.ssh/id_ecdsa type -1
  12. debug1: identity file /home/nomachine/.ssh/id_ecdsa-cert type -1
  13. debug1: identity file /home/nomachine/.ssh/id_ed25519 type -1
  14. debug1: identity file /home/nomachine/.ssh/id_ed25519-cert type -1
  15. debug1: Enabling compatibility mode for protocol 2.0
  16. debug1: Local version string SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8
  17. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8
  18. debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8 pat OpenSSH_6.6.1* compat 0x04000000
  19. debug2: fd 3 setting O_NONBLOCK
  20. debug3: load_hostkeys: loading entries for host "localhost" from file "/home/nomachine/.ssh/known_hosts"
  21. debug3: load_hostkeys: found key type RSA in file /home/nomachine/.ssh/known_hosts:4
  22. debug3: load_hostkeys: loaded 1 keys
  23. debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa
  24. debug1: SSH2_MSG_KEXINIT sent
  25. debug1: SSH2_MSG_KEXINIT received
  26. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  27. debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-dss-cert-v00@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-dss
  28. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  29. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  30. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  31. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  32. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  33. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  34. debug2: kex_parse_kexinit:
  35. debug2: kex_parse_kexinit:
  36. debug2: kex_parse_kexinit: first_kex_follows 0
  37. debug2: kex_parse_kexinit: reserved 0
  38. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  39. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  40. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  41. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  42. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  43. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  44. debug2: kex_parse_kexinit: none,zlib@openssh.com
  45. debug2: kex_parse_kexinit: none,zlib@openssh.com
  46. debug2: kex_parse_kexinit:
  47. debug2: kex_parse_kexinit:
  48. debug2: kex_parse_kexinit: first_kex_follows 0
  49. debug2: kex_parse_kexinit: reserved 0
  50. debug2: mac_setup: setup hmac-md5-etm@openssh.com
  51. debug1: kex: server->client aes128-ctr hmac-md5-etm@openssh.com none
  52. debug2: mac_setup: setup hmac-md5-etm@openssh.com
  53. debug1: kex: client->server aes128-ctr hmac-md5-etm@openssh.com none
  54. debug1: sending SSH2_MSG_KEX_ECDH_INIT
  55. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  56. debug1: Server host key: RSA b5:23:fe:6d:44:c9:78:2b:70:35:e0:6b:15:eb:92:e1
  57. debug3: load_hostkeys: loading entries for host "localhost" from file "/home/nomachine/.ssh/known_hosts"
  58. debug3: load_hostkeys: found key type RSA in file /home/nomachine/.ssh/known_hosts:4
  59. debug3: load_hostkeys: loaded 1 keys
  60. debug1: Host 'localhost' is known and matches the RSA host key.
  61. debug1: Found key in /home/nomachine/.ssh/known_hosts:4
  62. debug1: ssh_rsa_verify: signature correct
  63. debug2: kex_derive_keys
  64. debug2: set_newkeys: mode 1
  65. debug1: SSH2_MSG_NEWKEYS sent
  66. debug1: expecting SSH2_MSG_NEWKEYS
  67. debug2: set_newkeys: mode 0
  68. debug1: SSH2_MSG_NEWKEYS received
  69. debug1: SSH2_MSG_SERVICE_REQUEST sent
  70. debug2: service_accept: ssh-userauth
  71. debug1: SSH2_MSG_SERVICE_ACCEPT received
  72. debug2: key: /home/nomachine/Desktop/erti (0x55c159de4730),
  73. debug2: key: /home/nomachine/.ssh/id_rsa ((nil)),
  74. debug2: key: /home/nomachine/.ssh/id_dsa ((nil)),
  75. debug2: key: /home/nomachine/.ssh/id_ecdsa ((nil)),
  76. debug2: key: /home/nomachine/.ssh/id_ed25519 ((nil)),
  77. debug1: Authentications that can continue: publickey,password
  78. debug3: start over, passed a different list publickey,password
  79. debug3: preferred publickey
  80. debug3: authmethod_lookup publickey
  81. debug3: remaining preferred:
  82. debug3: authmethod_is_enabled publickey
  83. debug1: Next authentication method: publickey
  84. debug1: Offering RSA public key: /home/nomachine/Desktop/erti
  85. debug3: send_pubkey_test
  86. debug2: we sent a publickey packet, wait for reply
  87. debug1: Server accepts key: pkalg ssh-rsa blen 279
  88. debug2: input_userauth_pk_ok: fp d8:48:bc:e1:76:7a:e0:a5:c6:82:a7:0e:88:e4:4d:91
  89. debug3: sign_and_send_pubkey: RSA d8:48:bc:e1:76:7a:e0:a5:c6:82:a7:0e:88:e4:4d:91
  90. debug1: Authentication succeeded (publickey).
  91. Authenticated to localhost ([127.0.0.1]:22).
  92. debug1: channel 0: new [client-session]
  93. debug3: ssh_session2_open: channel_new: 0
  94. debug2: channel 0: send open
  95. debug1: Requesting no-more-sessions@openssh.com
  96. debug1: Entering interactive session.
  97. debug2: callback start
  98. debug2: x11_get_proto: /usr/NX/bin/nxauth list :0 2>/dev/null
  99. Warning: No xauth data; using fake authentication data for X11 forwarding.
  100. debug1: Requesting X11 forwarding with authentication spoofing.
  101. debug2: channel 0: request x11-req confirm 1
  102. debug1: Requesting authentication agent forwarding.
  103. debug2: channel 0: request auth-agent-req@openssh.com confirm 0
  104. debug2: fd 3 setting TCP_NODELAY
  105. debug3: packet_set_tos: set IP_TOS 0x10
  106. debug2: client_session2_setup: id 0
  107. debug2: channel 0: request pty-req confirm 1
  108. debug1: Sending environment.
  109. debug3: Ignored env XDG_VTNR
  110. debug1: Sending env LC_PAPER = ka_GE.UTF-8
  111. debug2: channel 0: request env confirm 0
  112. debug1: Sending env LC_ADDRESS = ka_GE.UTF-8
  113. debug2: channel 0: request env confirm 0
  114. debug3: Ignored env XDG_SESSION_ID
  115. debug3: Ignored env XDG_GREETER_DATA_DIR
  116. debug3: Ignored env SELINUX_INIT
  117. debug1: Sending env LC_MONETARY = ka_GE.UTF-8
  118. debug2: channel 0: request env confirm 0
  119. debug3: Ignored env CLUTTER_IM_MODULE
  120. debug3: Ignored env SESSION
  121. debug3: Ignored env GPG_AGENT_INFO
  122. debug3: Ignored env TERM
  123. debug3: Ignored env VTE_VERSION
  124. debug3: Ignored env XDG_MENU_PREFIX
  125. debug3: Ignored env SHELL
  126. debug3: Ignored env WINDOWID
  127. debug1: Sending env LC_NUMERIC = ka_GE.UTF-8
  128. debug2: channel 0: request env confirm 0
  129. debug3: Ignored env OLDPWD
  130. debug3: Ignored env UPSTART_SESSION
  131. debug3: Ignored env GNOME_KEYRING_CONTROL
  132. debug3: Ignored env GTK_MODULES
  133. debug3: Ignored env USER
  134. debug3: Ignored env LS_COLORS
  135. debug1: Sending env LC_TELEPHONE = ka_GE.UTF-8
  136. debug2: channel 0: request env confirm 0
  137. debug3: Ignored env XDG_SESSION_PATH
  138. debug3: Ignored env XDG_SEAT_PATH
  139. debug3: Ignored env SSH_AUTH_SOCK
  140. debug3: Ignored env DEFAULTS_PATH
  141. debug3: Ignored env SESSION_MANAGER
  142. debug3: Ignored env SSSH_AUTH_SOCK
  143. debug3: Ignored env XDG_CONFIG_DIRS
  144. debug3: Ignored env DESKTOP_SESSION
  145. debug3: Ignored env PATH
  146. debug3: Ignored env QT_IM_MODULE
  147. debug3: Ignored env QT_QPA_PLATFORMTHEME
  148. debug1: Sending env LC_IDENTIFICATION = ka_GE.UTF-8
  149. debug2: channel 0: request env confirm 0
  150. debug3: Ignored env PWD
  151. debug3: Ignored env JOB
  152. debug3: Ignored env XMODIFIERS
  153. debug3: Ignored env GNOME_KEYRING_PID
  154. debug1: Sending env LANG = en_US.UTF-8
  155. debug2: channel 0: request env confirm 0
  156. debug3: Ignored env GDM_LANG
  157. debug3: Ignored env MANDATORY_PATH
  158. debug1: Sending env LC_MEASUREMENT = ka_GE.UTF-8
  159. debug2: channel 0: request env confirm 0
  160. debug3: Ignored env COMPIZ_CONFIG_PROFILE
  161. debug3: Ignored env IM_CONFIG_PHASE
  162. debug3: Ignored env GDMSESSION
  163. debug3: Ignored env SESSIONTYPE
  164. debug3: Ignored env SHLVL
  165. debug3: Ignored env HOME
  166. debug3: Ignored env XDG_SEAT
  167. debug3: Ignored env LANGUAGE
  168. debug3: Ignored env GNOME_DESKTOP_SESSION_ID
  169. debug3: Ignored env LOGNAME
  170. debug3: Ignored env COMPIZ_BIN_PATH
  171. debug3: Ignored env DBUS_SESSION_BUS_ADDRESS
  172. debug3: Ignored env XDG_DATA_DIRS
  173. debug3: Ignored env QT4_IM_MODULE
  174. debug3: Ignored env LESSOPEN
  175. debug3: Ignored env INSTANCE
  176. debug3: Ignored env TEXTDOMAIN
  177. debug3: Ignored env XDG_RUNTIME_DIR
  178. debug3: Ignored env DISPLAY
  179. debug3: Ignored env XDG_CURRENT_DESKTOP
  180. debug3: Ignored env GTK_IM_MODULE
  181. debug3: Ignored env LESSCLOSE
  182. debug1: Sending env LC_TIME = ka_GE.UTF-8
  183. debug2: channel 0: request env confirm 0
  184. debug3: Ignored env TEXTDOMAINDIR
  185. debug1: Sending env LC_NAME = ka_GE.UTF-8
  186. debug2: channel 0: request env confirm 0
  187. debug3: Ignored env XAUTHORITY
  188. debug3: Ignored env COLORTERM
  189. debug3: Ignored env _
  190. debug2: channel 0: request shell confirm 1
  191. debug2: callback done
  192. debug2: channel 0: open confirm rwindow 0 rmax 32768
  193. debug2: channel_input_status_confirm: type 99 id 0
  194. debug2: X11 forwarding request accepted on channel 0
  195. debug2: channel_input_status_confirm: type 99 id 0
  196. debug2: PTY allocation request accepted on channel 0
  197. debug2: channel 0: rcvd adjust 2097152
  198. debug2: channel_input_status_confirm: type 99 id 0
  199. debug2: shell request accepted on channel 0
  200. Welcome to Ubuntu 14.04.5 LTS (GNU/Linux 4.4.0-31-generic x86_64)
  201.  
  202. * Documentation: https://help.ubuntu.com/
  203.  
  204. 339 packages can be updated.
  205. 236 updates are security updates.
  206.  
  207. New release '16.04.3 LTS' available.
  208. Run 'do-release-upgrade' to upgrade to it.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement