Advertisement
Guest User

Untitled

a guest
Oct 17th, 2015
473
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 8.80 KB | None | 0 0
  1. Thomass-MacBook-Air-Adaptavist:~ thomasrobinson$ ssh -vvv trobinson@bsdf-dev509.dyn.adaptavist.com>gist|pbcopy
  2. OpenSSH_6.9p1, LibreSSL 2.1.7
  3. debug1: Reading configuration data /etc/ssh/ssh_config
  4. debug1: /etc/ssh/ssh_config line 20: Applying options for *
  5. debug1: /etc/ssh/ssh_config line 102: Applying options for *
  6. debug2: ssh_connect: needpriv 0
  7. debug1: Connecting to bsdf-dev509.dyn.adaptavist.com [52.19.115.224] port 22.
  8. debug1: Connection established.
  9. debug1: identity file /Users/thomasrobinson/.ssh/id_rsa type 1
  10. debug1: key_load_public: No such file or directory
  11. debug1: identity file /Users/thomasrobinson/.ssh/id_rsa-cert type -1
  12. debug1: key_load_public: No such file or directory
  13. debug1: identity file /Users/thomasrobinson/.ssh/id_dsa type -1
  14. debug1: key_load_public: No such file or directory
  15. debug1: identity file /Users/thomasrobinson/.ssh/id_dsa-cert type -1
  16. debug1: key_load_public: No such file or directory
  17. debug1: identity file /Users/thomasrobinson/.ssh/id_ecdsa type -1
  18. debug1: key_load_public: No such file or directory
  19. debug1: identity file /Users/thomasrobinson/.ssh/id_ecdsa-cert type -1
  20. debug1: key_load_public: No such file or directory
  21. debug1: identity file /Users/thomasrobinson/.ssh/id_ed25519 type -1
  22. debug1: key_load_public: No such file or directory
  23. debug1: identity file /Users/thomasrobinson/.ssh/id_ed25519-cert type -1
  24. debug1: Enabling compatibility mode for protocol 2.0
  25. debug1: Local version string SSH-2.0-OpenSSH_6.9
  26. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1
  27. debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000
  28. debug2: fd 3 setting O_NONBLOCK
  29. debug1: Authenticating to bsdf-dev509.dyn.adaptavist.com:22 as 'trobinson'
  30. debug3: hostkeys_foreach: reading file "/Users/thomasrobinson/.ssh/known_hosts"
  31. debug3: record_hostkey: found key type ECDSA in file /Users/thomasrobinson/.ssh/known_hosts:36
  32. debug3: load_hostkeys: loaded 1 keys from bsdf-dev509.dyn.adaptavist.com
  33. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  34. debug1: SSH2_MSG_KEXINIT sent
  35. debug1: SSH2_MSG_KEXINIT received
  36. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  37. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
  38. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  39. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  40. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  41. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  42. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  43. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  44. debug2: kex_parse_kexinit:
  45. debug2: kex_parse_kexinit:
  46. debug2: kex_parse_kexinit: first_kex_follows 0
  47. debug2: kex_parse_kexinit: reserved 0
  48. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  49. debug2: kex_parse_kexinit: ssh-rsa,ecdsa-sha2-nistp256
  50. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  51. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  52. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  53. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  54. debug2: kex_parse_kexinit: none,zlib@openssh.com
  55. debug2: kex_parse_kexinit: none,zlib@openssh.com
  56. debug2: kex_parse_kexinit:
  57. debug2: kex_parse_kexinit:
  58. debug2: kex_parse_kexinit: first_kex_follows 0
  59. debug2: kex_parse_kexinit: reserved 0
  60. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  61. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  62. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  63. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:nN3iDBuA2nY73h27OqzYCjLdvd+FaM9ovSkgTu5/G8M
  64. debug3: hostkeys_foreach: reading file "/Users/thomasrobinson/.ssh/known_hosts"
  65. debug3: record_hostkey: found key type ECDSA in file /Users/thomasrobinson/.ssh/known_hosts:36
  66. debug3: load_hostkeys: loaded 1 keys from bsdf-dev509.dyn.adaptavist.com
  67. debug3: hostkeys_foreach: reading file "/Users/thomasrobinson/.ssh/known_hosts"
  68. debug3: record_hostkey: found key type ECDSA in file /Users/thomasrobinson/.ssh/known_hosts:36
  69. debug3: load_hostkeys: loaded 1 keys from 52.19.115.224
  70. debug1: Host 'bsdf-dev509.dyn.adaptavist.com' is known and matches the ECDSA host key.
  71. debug1: Found key in /Users/thomasrobinson/.ssh/known_hosts:36
  72. debug2: set_newkeys: mode 1
  73. debug1: SSH2_MSG_NEWKEYS sent
  74. debug1: expecting SSH2_MSG_NEWKEYS
  75. debug2: set_newkeys: mode 0
  76. debug1: SSH2_MSG_NEWKEYS received
  77. debug1: Roaming not allowed by server
  78. debug1: SSH2_MSG_SERVICE_REQUEST sent
  79. debug2: service_accept: ssh-userauth
  80. debug1: SSH2_MSG_SERVICE_ACCEPT received
  81. debug2: key: /Users/thomasrobinson/.ssh/id_rsa (0x7fd2baf00000),
  82. debug2: key: /Users/thomasrobinson/.ssh/id_dsa (0x0),
  83. debug2: key: /Users/thomasrobinson/.ssh/id_ecdsa (0x0),
  84. debug2: key: /Users/thomasrobinson/.ssh/id_ed25519 (0x0),
  85. debug1: Authentications that can continue: publickey
  86. debug3: start over, passed a different list publickey
  87. debug3: preferred publickey,keyboard-interactive,password
  88. debug3: authmethod_lookup publickey
  89. debug3: remaining preferred: keyboard-interactive,password
  90. debug3: authmethod_is_enabled publickey
  91. debug1: Next authentication method: publickey
  92. debug1: Offering RSA public key: /Users/thomasrobinson/.ssh/id_rsa
  93. debug3: send_pubkey_test
  94. debug2: we sent a publickey packet, wait for reply
  95. debug1: Authentications that can continue: publickey
  96. debug1: Trying private key: /Users/thomasrobinson/.ssh/id_dsa
  97. debug3: no such identity: /Users/thomasrobinson/.ssh/id_dsa: No such file or directory
  98. debug1: Trying private key: /Users/thomasrobinson/.ssh/id_ecdsa
  99. debug3: no such identity: /Users/thomasrobinson/.ssh/id_ecdsa: No such file or directory
  100. debug1: Trying private key: /Users/thomasrobinson/.ssh/id_ed25519
  101. debug3: no such identity: /Users/thomasrobinson/.ssh/id_ed25519: No such file or directory
  102. debug2: we did not send a packet, disable method
  103. debug1: No more authentication methods to try.
  104. Permission denied (publickey).
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement