Advertisement
Guest User

Untitled

a guest
Oct 7th, 2015
524
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 7.49 KB | None | 0 0
  1. Common Name: sshPublicKey
  2. OOID: 1.3.6.1.4.1.24552.1.1.1.13
  3. Syntax: IA5-String
  4. Multi-valued: true
  5.  
  6. Common Name: LDAP Public Key
  7. OOID: 1.3.6.1.4.1.24552.500.1.1.2.0
  8. Parent Class: top
  9. Class Type: Auxiliary
  10. Optional Attributes: sshPublicKey
  11.  
  12. $ ssh -l user@directory.server -i ~/.ssh/path.to.key.pub centos.box -vvv;
  13. OpenSSH_6.2p2, OSSLShim 0.9.8r 8 Dec 2011
  14. debug1: Reading configuration data /Users/localuser/.ssh/config
  15. debug1: Reading configuration data /etc/ssh_config
  16. debug1: /etc/ssh_config line 20: Applying options for *
  17. debug1: /etc/ssh_config line 53: Applying options for *
  18. debug2: ssh_connect: needpriv 0
  19. debug1: Connecting to centos.box [ip addy] port 22.
  20. debug1: Connection established.
  21. debug3: Incorrect RSA1 identifier
  22. debug3: Could not load "~/.ssh/path.to.key.pub" as a RSA1 public key
  23. debug1: identity file ~/.ssh/path.to.key.pub type 1
  24. debug1: identity file ~/.ssh/path.to.key.pub type -1
  25. debug1: Enabling compatibility mode for protocol 2.0
  26. debug1: Local version string SSH-2.0-OpenSSH_6.2
  27. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1
  28. debug1: match: OpenSSH_6.6.1 pat OpenSSH*
  29. debug2: fd 3 setting O_NONBLOCK
  30. debug3: load_hostkeys: loading entries for host "centos.box" from file "/Users/localuser/.ssh/known_hosts"
  31. debug3: load_hostkeys: found key type RSA in file /Users/localuser/.ssh/known_hosts:someLineNumber
  32. debug3: load_hostkeys: loaded 1 keys
  33. debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa
  34. debug1: SSH2_MSG_KEXINIT sent
  35. debug1: SSH2_MSG_KEXINIT received
  36. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  37. debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa,ssh-dss-cert-v01@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-dss
  38. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  39. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  40. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  41. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  42. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  43. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  44. debug2: kex_parse_kexinit:
  45. debug2: kex_parse_kexinit:
  46. debug2: kex_parse_kexinit: first_kex_follows 0
  47. debug2: kex_parse_kexinit: reserved 0
  48. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  49. debug2: kex_parse_kexinit: ssh-rsa,ecdsa-sha2-nistp256
  50. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  51. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  52. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  53. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  54. debug2: kex_parse_kexinit: none,zlib@openssh.com
  55. debug2: kex_parse_kexinit: none,zlib@openssh.com
  56. debug2: kex_parse_kexinit:
  57. debug2: kex_parse_kexinit:
  58. debug2: kex_parse_kexinit: first_kex_follows 0
  59. debug2: kex_parse_kexinit: reserved 0
  60. debug2: mac_setup: found hmac-md5-etm@openssh.com
  61. debug1: kex: server->client aes128-ctr hmac-md5-etm@openssh.com none
  62. debug2: mac_setup: found hmac-md5-etm@openssh.com
  63. debug1: kex: client->server aes128-ctr hmac-md5-etm@openssh.com none
  64. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  65. debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  66. debug2: dh_gen_key: priv key bits set: 116/256
  67. debug2: bits set: 535/1024
  68. debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  69. debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  70. debug1: Server host key: RSA blah
  71. debug3: load_hostkeys: loading entries for host "centos.box" from file "/Users/localuser/.ssh/known_hosts"
  72. debug3: load_hostkeys: found key type RSA in file /Users/localuser/.ssh/known_hosts:someLine
  73. debug3: load_hostkeys: loaded 1 keys
  74. debug1: Host 'centos.box' is known and matches the RSA host key.
  75. debug1: Found key in /Users/localuser/.ssh/known_hosts:27
  76. debug2: bits set: 509/1024
  77. debug1: ssh_rsa_verify: signature correct
  78. debug2: kex_derive_keys
  79. debug2: set_newkeys: mode 1
  80. debug1: SSH2_MSG_NEWKEYS sent
  81. debug1: expecting SSH2_MSG_NEWKEYS
  82. debug2: set_newkeys: mode 0
  83. debug1: SSH2_MSG_NEWKEYS received
  84. debug1: Roaming not allowed by server
  85. debug1: SSH2_MSG_SERVICE_REQUEST sent
  86. debug2: service_accept: ssh-userauth
  87. debug1: SSH2_MSG_SERVICE_ACCEPT received
  88. debug2: key: /Users/localuser/.ssh/path.to.key.pub (0x7fb3cb600000), explicit
  89. debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
  90. debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic
  91. debug3: preferred publickey,keyboard-interactive,password
  92. debug3: authmethod_lookup publickey
  93. debug3: remaining preferred: keyboard-interactive,password
  94. debug3: authmethod_is_enabled publickey
  95. debug1: Next authentication method: publickey
  96. debug1: Offering RSA public key: /Users/localuser/.ssh/path.to.key.pub
  97. debug3: send_pubkey_test
  98. debug2: we sent a publickey packet, wait for reply
  99. debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
  100. debug2: we did not send a packet, disable method
  101. debug1: No more authentication methods to try.
  102. Permission denied (publickey,gssapi-keyex,gssapi-with-mic).
  103. $
  104.  
  105. $ sudo journalctl -felu sshd
  106. ....
  107. Some Date centos.box sshd[a number]: Connection closed by 1.2.3.4 [preauth]
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement