Guest User

Untitled

a guest
Nov 21st, 2017
688
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 11.69 KB | None | 0 0
  1. [vagrant]
  2. 192.168.222.111
  3.  
  4. Host default
  5. HostName 127.0.0.1
  6. User vagrant
  7. Port 2222
  8. UserKnownHostsFile /dev/null
  9. StrictHostKeyChecking no
  10. PasswordAuthentication no
  11. IdentityFile /Users/ashleyconnor/.vagrant.d/insecure_private_key
  12. IdentitiesOnly yes
  13. LogLevel FATAL
  14.  
  15. Host server
  16. HostName XXX.XXX.XXX.XXX
  17. User ash
  18. PreferredAuthentications publickey
  19. IdentityFile ~/.ssh/ash_ovh
  20.  
  21. Host deployer
  22. HostName XXX.XXX.XXX.XXX
  23. User deployer
  24. PreferredAuthentications publickey
  25. IdentityFile ~/.ssh/deployer_ovh
  26.  
  27. Host bitbucket.org
  28. PreferredAuthentications publickey
  29. IdentityFile ~/.ssh/bitbucket
  30.  
  31. Host github.com
  32. PreferredAuthentications publickey
  33. IdentityFile ~/.ssh/github
  34.  
  35. Host staging
  36. HostName 192.168.56.10
  37. User deployer
  38. PreferredAuthentications publickey
  39. IdentityFile ~/.ssh/id_rsa
  40.  
  41. <192.168.222.111> ESTABLISH CONNECTION FOR USER: vagrant
  42. <192.168.222.111> REMOTE_MODULE setup
  43. <192.168.222.111> EXEC ['ssh', '-C', '-tt', '-vvv', '-o', 'ControlMaster=auto', '-o', 'ControlPersist=60s', '-o', 'ControlPath=/Users/ashleyconnor/.ansible/cp/ansible-ssh-%h-%p-%r', '-o', 'IdentityFile=/Users/ashleyconnor/.vagrant.d/insecure_private_key', '-o', 'KbdInteractiveAuthentication=no', '-o', 'PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey', '-o', 'PasswordAuthentication=no', '-o', 'User=vagrant', '-o', 'ConnectTimeout=10', '192.168.222.111', "/bin/sh -c 'mkdir -p $HOME/.ansible/tmp/ansible-tmp-1394317116.44-226619545527061 && chmod a+rx $HOME/.ansible/tmp/ansible-tmp-1394317116.44-226619545527061 && echo $HOME/.ansible/tmp/ansible-tmp-1394317116.44-226619545527061'"]
  44. fatal: [192.168.222.111] => SSH encountered an unknown error. The output was:
  45. OpenSSH_6.2p2, OSSLShim 0.9.8r 8 Dec 2011
  46. debug1: Reading configuration data /Users/ashleyconnor/.ssh/config
  47. debug1: Reading configuration data /etc/ssh_config
  48. debug1: /etc/ssh_config line 20: Applying options for *
  49. debug1: /etc/ssh_config line 53: Applying options for *
  50. debug1: auto-mux: Trying existing master
  51. debug1: Control socket "/Users/ashleyconnor/.ansible/cp/ansible-ssh-192.168.222.111-22-vagrant" does not exist
  52. debug2: ssh_connect: needpriv 0
  53. debug1: Connecting to 192.168.222.111 [192.168.222.111] port 22.
  54. debug2: fd 3 setting O_NONBLOCK
  55. debug1: fd 3 clearing O_NONBLOCK
  56. debug1: Connection established.
  57. debug3: timeout: 10000 ms remain after connect
  58. debug3: Incorrect RSA1 identifier
  59. debug3: Could not load "/Users/ashleyconnor/.vagrant.d/insecure_private_key" as a RSA1 public key
  60. debug1: identity file /Users/ashleyconnor/.vagrant.d/insecure_private_key type -1
  61. debug1: identity file /Users/ashleyconnor/.vagrant.d/insecure_private_key-cert type -1
  62. debug1: Enabling compatibility mode for protocol 2.0
  63. debug1: Local version string SSH-2.0-OpenSSH_6.2
  64. debug1: Remote protocol version 2.0, remote software version OpenSSH_5.9p1 Debian-5ubuntu1
  65. debug1: match: OpenSSH_5.9p1 Debian-5ubuntu1 pat OpenSSH_5*
  66. debug2: fd 3 setting O_NONBLOCK
  67. debug3: load_hostkeys: loading entries for host "192.168.222.111" from file "/Users/ashleyconnor/.ssh/known_hosts"
  68. debug3: load_hostkeys: found key type RSA in file /Users/ashleyconnor/.ssh/known_hosts:20
  69. debug3: load_hostkeys: loaded 1 keys
  70. debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa
  71. debug1: SSH2_MSG_KEXINIT sent
  72. debug1: SSH2_MSG_KEXINIT received
  73. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  74. debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa,ssh-dss-cert-v01@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-dss
  75. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  76. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  77. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  78. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  79. debug2: kex_parse_kexinit: zlib@openssh.com,zlib,none
  80. debug2: kex_parse_kexinit: zlib@openssh.com,zlib,none
  81. debug2: kex_parse_kexinit:
  82. debug2: kex_parse_kexinit:
  83. debug2: kex_parse_kexinit: first_kex_follows 0
  84. debug2: kex_parse_kexinit: reserved 0
  85. debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  86. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
  87. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  88. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  89. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  90. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  91. debug2: kex_parse_kexinit: none,zlib@openssh.com
  92. debug2: kex_parse_kexinit: none,zlib@openssh.com
  93. debug2: kex_parse_kexinit:
  94. debug2: kex_parse_kexinit:
  95. debug2: kex_parse_kexinit: first_kex_follows 0
  96. debug2: kex_parse_kexinit: reserved 0
  97. debug2: mac_setup: found hmac-md5
  98. debug1: kex: server->client aes128-ctr hmac-md5 zlib@openssh.com
  99. debug2: mac_setup: found hmac-md5
  100. debug1: kex: client->server aes128-ctr hmac-md5 zlib@openssh.com
  101. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  102. debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  103. debug2: dh_gen_key: priv key bits set: 119/256
  104. debug2: bits set: 527/1024
  105. debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  106. debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  107. debug1: Server host key: RSA 50:db:75:ba:11:2f:43:c9:ab:14:40:6d:7f:a1:ee:e3
  108. debug3: load_hostkeys: loading entries for host "192.168.222.111" from file "/Users/ashleyconnor/.ssh/known_hosts"
  109. debug3: load_hostkeys: found key type RSA in file /Users/ashleyconnor/.ssh/known_hosts:20
  110. debug3: load_hostkeys: loaded 1 keys
  111. debug1: Host '192.168.222.111' is known and matches the RSA host key.
  112. debug1: Found key in /Users/ashleyconnor/.ssh/known_hosts:20
  113. debug2: bits set: 511/1024
  114. debug1: ssh_rsa_verify: signature correct
  115. debug2: kex_derive_keys
  116. debug2: set_newkeys: mode 1
  117. debug1: SSH2_MSG_NEWKEYS sent
  118. debug1: expecting SSH2_MSG_NEWKEYS
  119. debug2: set_newkeys: mode 0
  120. debug1: SSH2_MSG_NEWKEYS received
  121. debug1: Roaming not allowed by server
  122. debug1: SSH2_MSG_SERVICE_REQUEST sent
  123. debug2: service_accept: ssh-userauth
  124. debug1: SSH2_MSG_SERVICE_ACCEPT received
  125. debug2: key: /Users/ashleyconnor/.ssh/id_rsa (0x7fc212600540),
  126. debug2: key: /Users/ashleyconnor/.ssh/bitbucket (0x7fc212600730),
  127. debug2: key: /Users/ashleyconnor/.ssh/deployer (0x7fc212600a00),
  128. debug2: key: /Users/ashleyconnor/.ssh/github (0x7fc212600c80),
  129. debug2: key: /Users/ashleyconnor/.ssh/ash_ovh (0x7fc212601010),
  130. debug2: key: /Users/ashleyconnor/.ssh/deployer_ovh (0x7fc2126011e0),
  131. debug2: key: /Users/ashleyconnor/.vagrant.d/insecure_private_key (0x0), explicit
  132. debug1: Authentications that can continue: publickey,password
  133. debug3: start over, passed a different list publickey,password
  134. debug3: preferred gssapi-with-mic,gssapi-keyex,hostbased,publickey
  135. debug3: authmethod_lookup publickey
  136. debug3: remaining preferred: ,gssapi-keyex,hostbased,publickey
  137. debug3: authmethod_is_enabled publickey
  138. debug1: Next authentication method: publickey
  139. debug1: Offering RSA public key: /Users/ashleyconnor/.ssh/id_rsa
  140. debug3: send_pubkey_test
  141. debug2: we sent a publickey packet, wait for reply
  142. debug1: Authentications that can continue: publickey,password
  143. debug1: Offering RSA public key: /Users/ashleyconnor/.ssh/bitbucket
  144. debug3: send_pubkey_test
  145. debug2: we sent a publickey packet, wait for reply
  146. debug1: Authentications that can continue: publickey,password
  147. debug1: Offering RSA public key: /Users/ashleyconnor/.ssh/deployer
  148. debug3: send_pubkey_test
  149. debug2: we sent a publickey packet, wait for reply
  150. debug1: Authentications that can continue: publickey,password
  151. debug1: Offering RSA public key: /Users/ashleyconnor/.ssh/github
  152. debug3: send_pubkey_test
  153. debug2: we sent a publickey packet, wait for reply
  154. debug1: Authentications that can continue: publickey,password
  155. debug1: Offering RSA public key: /Users/ashleyconnor/.ssh/ash_ovh
  156. debug3: send_pubkey_test
  157. debug2: we sent a publickey packet, wait for reply
  158. debug1: Authentications that can continue: publickey,password
  159. debug1: Offering RSA public key: /Users/ashleyconnor/.ssh/deployer_ovh
  160. debug3: send_pubkey_test
  161. debug2: we sent a publickey packet, wait for reply
  162. Received disconnect from 192.168.222.111: 2: Too many authentication failures for vagrant
  163.  
  164. IdentitiesOnly
  165. Specifies that ssh(1) should only use the authentication identity files
  166. configured in the ssh_config files, even if ssh-agent(1) offers more
  167. identities. The argument to this keyword must be “yes” or “no”. This
  168. option is intended for situations where ssh-agent offers many different
  169. identities. The default is “no”.
  170.  
  171. IdentityFile
  172. Specifies a file from which the user's DSA, ECDSA or DSA authentication
  173. identity is read. The default is ~/.ssh/identity for protocol version 1,
  174. and ~/.ssh/id_dsa, ~/.ssh/id_ecdsa and ~/.ssh/id_rsa for protocol
  175. version 2. Additionally, any identities represented by the
  176. authentication agent will be used for authentication. ssh(1) will try
  177. to load certificate information from the filename obtained by
  178. appending -cert.pub to the path of a specified IdentityFile.
  179.  
  180. $ ssh -i /home/henk/.vagrant.d/insecure_private_key
  181. vagrant@192.168.222.111 echo ok
  182.  
  183. Received disconnect from 192.168.222.111: 2: Too many authentication
  184. failures for vagrant
  185.  
  186. $ ssh -o IdentitiesOnly=yes
  187. -i /home/henk/.vagrant.d/insecure_private_key vagrant@192.168.222.111 echo ok
  188.  
  189. ok
  190.  
  191. Host *
  192. GSSAPIAuthentication no
  193.  
  194. ssh -o IdentitiesOnly=yes -i ~/.ssh/private_key_or_pem_file_name server_user_name@ip_OR_hostname echo ok
  195.  
  196. Host server_domain_OR_ip server_name_your_choice
  197. User server_user_name
  198. Hostname server_domain_OR_ip
  199. RSAAuthentication yes
  200. Compression yes
  201. IdentityFile ~/.ssh/private_key_OR_pem_file
  202. IdentitiesOnly yes
  203. Port 22
  204.  
  205. Received disconnect from 192.168.222.111: 2:
  206. Too many authentication failures for vagrant
  207.  
  208. $ ssh -i $HOME/.vagrant.d/insecure_private_key vagrant@192.168.222.111 echo ok
  209.  
  210. [vagrant]
  211. 192.168.222.111 ansible_ssh_private_key_file=/.../.vagrant.d/insecure_private_key
  212.  
  213. Host *
  214. IdentitiesOnly yes
Add Comment
Please, Sign In to add comment