Advertisement
jbodhorn

ssh_password_hang

Dec 24th, 2015
2,308
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 8.56 KB | None | 0 0
  1. [joe@new-host-3 ~]$ ssh -vvv joe@192.168.1.8
  2. OpenSSH_7.1p1, OpenSSL 1.0.2e 3 Dec 2015
  3. debug1: Reading configuration data /etc/ssh/ssh_config
  4. debug2: ssh_connect: needpriv 0
  5. debug1: Connecting to 192.168.1.8 [192.168.1.8] port 22.
  6. debug1: Connection established.
  7. debug1: key_load_public: No such file or directory
  8. debug1: identity file /home/joe/.ssh/id_rsa type -1
  9. debug1: key_load_public: No such file or directory
  10. debug1: identity file /home/joe/.ssh/id_rsa-cert type -1
  11. debug1: key_load_public: No such file or directory
  12. debug1: identity file /home/joe/.ssh/id_dsa type -1
  13. debug1: key_load_public: No such file or directory
  14. debug1: identity file /home/joe/.ssh/id_dsa-cert type -1
  15. debug1: key_load_public: No such file or directory
  16. debug1: identity file /home/joe/.ssh/id_ecdsa type -1
  17. debug1: key_load_public: No such file or directory
  18. debug1: identity file /home/joe/.ssh/id_ecdsa-cert type -1
  19. debug1: key_load_public: No such file or directory
  20. debug1: identity file /home/joe/.ssh/id_ed25519 type -1
  21. debug1: key_load_public: No such file or directory
  22. debug1: identity file /home/joe/.ssh/id_ed25519-cert type -1
  23. debug1: Enabling compatibility mode for protocol 2.0
  24. debug1: Local version string SSH-2.0-OpenSSH_7.1
  25. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.1
  26. debug1: match: OpenSSH_7.1 pat OpenSSH* compat 0x04000000
  27. debug2: fd 3 setting O_NONBLOCK
  28. debug1: Authenticating to 192.168.1.8:22 as 'joe'
  29. debug3: hostkeys_foreach: reading file "/home/joe/.ssh/known_hosts"
  30. debug3: record_hostkey: found key type ECDSA in file /home/joe/.ssh/known_hosts:3
  31. debug3: load_hostkeys: loaded 1 keys from 192.168.1.8
  32. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  33. debug1: SSH2_MSG_KEXINIT sent
  34. debug1: SSH2_MSG_KEXINIT received
  35. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
  36. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,ssh-rsa
  37. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  38. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  39. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  40. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  41. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  42. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  43. debug2: kex_parse_kexinit:
  44. debug2: kex_parse_kexinit:
  45. debug2: kex_parse_kexinit: first_kex_follows 0
  46. debug2: kex_parse_kexinit: reserved 0
  47. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
  48. debug2: kex_parse_kexinit: ssh-rsa,ecdsa-sha2-nistp256
  49. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  50. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  51. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  52. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  53. debug2: kex_parse_kexinit: none,zlib@openssh.com
  54. debug2: kex_parse_kexinit: none,zlib@openssh.com
  55. debug2: kex_parse_kexinit:
  56. debug2: kex_parse_kexinit:
  57. debug2: kex_parse_kexinit: first_kex_follows 0
  58. debug2: kex_parse_kexinit: reserved 0
  59. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  60. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  61. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  62. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:cW+Z2QQAPTGL6YgpPcZpPcP3g1EFAS7KC4PBS6I5L24
  63. debug3: hostkeys_foreach: reading file "/home/joe/.ssh/known_hosts"
  64. debug3: record_hostkey: found key type ECDSA in file /home/joe/.ssh/known_hosts:3
  65. debug3: load_hostkeys: loaded 1 keys from 192.168.1.8
  66. debug1: Host '192.168.1.8' is known and matches the ECDSA host key.
  67. debug1: Found key in /home/joe/.ssh/known_hosts:3
  68. debug2: set_newkeys: mode 1
  69. debug1: SSH2_MSG_NEWKEYS sent
  70. debug1: expecting SSH2_MSG_NEWKEYS
  71. debug2: set_newkeys: mode 0
  72. debug1: SSH2_MSG_NEWKEYS received
  73. debug1: Roaming not allowed by server
  74. debug1: SSH2_MSG_SERVICE_REQUEST sent
  75. debug2: service_accept: ssh-userauth
  76. debug1: SSH2_MSG_SERVICE_ACCEPT received
  77. debug2: key: /home/joe/.ssh/id_rsa ((nil)),
  78. debug2: key: /home/joe/.ssh/id_dsa ((nil)),
  79. debug2: key: /home/joe/.ssh/id_ecdsa ((nil)),
  80. debug2: key: /home/joe/.ssh/id_ed25519 ((nil)),
  81. debug1: Authentications that can continue: publickey,password
  82. debug3: start over, passed a different list publickey,password
  83. debug3: preferred publickey,keyboard-interactive,password
  84. debug3: authmethod_lookup publickey
  85. debug3: remaining preferred: keyboard-interactive,password
  86. debug3: authmethod_is_enabled publickey
  87. debug1: Next authentication method: publickey
  88. debug1: Trying private key: /home/joe/.ssh/id_rsa
  89. debug3: no such identity: /home/joe/.ssh/id_rsa: No such file or directory
  90. debug1: Trying private key: /home/joe/.ssh/id_dsa
  91. debug3: no such identity: /home/joe/.ssh/id_dsa: No such file or directory
  92. debug1: Trying private key: /home/joe/.ssh/id_ecdsa
  93. debug3: no such identity: /home/joe/.ssh/id_ecdsa: No such file or directory
  94. debug1: Trying private key: /home/joe/.ssh/id_ed25519
  95. debug3: no such identity: /home/joe/.ssh/id_ed25519: No such file or directory
  96. debug2: we did not send a packet, disable method
  97. debug3: authmethod_lookup password
  98. debug3: remaining preferred: ,password
  99. debug3: authmethod_is_enabled password
  100. debug1: Next authentication method: password
  101. joe@192.168.1.8's password:
  102. debug2: we sent a password packet, wait for reply
  103. debug1: Authentication succeeded (password).
  104. Authenticated to 192.168.1.8 ([192.168.1.8]:22).
  105. debug1: channel 0: new [client-session]
  106. debug3: ssh_session2_open: channel_new: 0
  107. debug2: channel 0: send open
  108. debug1: Requesting no-more-sessions@openssh.com
  109. debug1: Entering interactive session.
  110. debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
  111. debug2: callback start
  112. debug2: fd 3 setting TCP_NODELAY
  113. debug3: ssh_packet_set_tos: set IP_TOS 0x10
  114. debug2: client_session2_setup: id 0
  115. debug2: channel 0: request pty-req confirm 1
  116. debug2: channel 0: request shell confirm 1
  117. debug2: callback done
  118. debug2: channel 0: open confirm rwindow 0 rmax 32768
  119. debug2: channel_input_status_confirm: type 99 id 0
  120. debug2: PTY allocation request accepted on channel 0
  121. debug2: channel 0: rcvd adjust 2097152
  122. debug2: channel_input_status_confirm: type 99 id 0
  123. debug2: shell request accepted on channel 0
  124. debug2: channel 0: rcvd eof
  125. debug2: channel 0: output open -> drain
  126. debug2: channel 0: obuf empty
  127. debug2: channel 0: close_write
  128. debug2: channel 0: output drain -> closed
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement