Advertisement
Guest User

Untitled

a guest
Sep 1st, 2017
618
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 19.08 KB | None | 0 0
  1. Using /etc/ansible/ansible.cfg as config file
  2. Loading callback plugin minimal of type stdout, v2.0 from /usr/lib/python2.7/dist-packages/ansible/plugins/callback/__init__.pyc
  3. META: ran handlers
  4. Using module file /usr/lib/python2.7/dist-packages/ansible/modules/system/ping.py
  5. <xx.xxx.xx.xxx> ESTABLISH SSH CONNECTION FOR USER: user
  6. <xx.xxx.xx.xxx> SSH: ansible.cfg set ssh_args: (-C)(-o)(ControlMaster=auto)(-o)(ControlPersist=60s)
  7. <xx.xxx.xx.xxx> SSH: ansible_password/ansible_ssh_pass not set: (-o)(KbdInteractiveAuthentication=no)(-o)(PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey)(-o)(PasswordAuthentication=no)
  8. <xx.xxx.xx.xxx> SSH: ANSIBLE_REMOTE_USER/remote_user/ansible_user/user/-u set: (-o)(User=user)
  9. <xx.xxx.xx.xxx> SSH: ANSIBLE_TIMEOUT/timeout set: (-o)(ConnectTimeout=10)
  10. <xx.xxx.xx.xxx> SSH: PlayContext set ssh_common_args: ()
  11. <xx.xxx.xx.xxx> SSH: PlayContext set ssh_extra_args: ()
  12. <xx.xxx.xx.xxx> SSH: found only ControlPersist; added ControlPath: (-o)(ControlPath=/home/john/.ansible/cp/3cba3e6666)
  13. <xx.xxx.xx.xxx> SSH: EXEC ssh -vvv -C -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o User=user -o ConnectTimeout=10 -o ControlPath=/home/john/.ansible/cp/3cba3e6666 xx.xxx.xx.xxx '/bin/sh -c '"'"'echo ~ && sleep 0'"'"''
  14. <xx.xxx.xx.xxx> (255, '', 'OpenSSH_7.4p1 Ubuntu-10, OpenSSL 1.0.2g 1 Mar 2016rndebug1: Reading configuration data /etc/ssh/ssh_configrndebug1: /etc/ssh/ssh_config line 19: Applying options for *rndebug1: auto-mux: Trying existing masterrndebug1: Control socket "/home/john/.ansible/cp/3cba3e6666" does not existrndebug2: resolving "xx.xxx.xx.xxx" port 22rndebug2: ssh_connect_direct: needpriv 0rndebug1: Connecting to xx.xxx.xx.xxx [xx.xxx.xx.xxx] port 22.rndebug2: fd 3 setting O_NONBLOCKrndebug1: fd 3 clearing O_NONBLOCKrndebug1: Connection established.rndebug3: timeout: 9691 ms remain after connectrndebug1: identity file /home/john/.ssh/id_rsa type 1rndebug1: key_load_public: No such file or directoryrndebug1: identity file /home/john/.ssh/id_rsa-cert type -1rndebug1: key_load_public: No such file or directoryrndebug1: identity file /home/john/.ssh/id_dsa type -1rndebug1: key_load_public: No such file or directoryrndebug1: identity file /home/john/.ssh/id_dsa-cert type -1rndebug1: key_load_public: No such file or directoryrndebug1: identity file /home/john/.ssh/id_ecdsa type -1rndebug1: key_load_public: No such file or directoryrndebug1: identity file /home/john/.ssh/id_ecdsa-cert type -1rndebug1: key_load_public: No such file or directoryrndebug1: identity file /home/john/.ssh/id_ed25519 type -1rndebug1: key_load_public: No such file or directoryrndebug1: identity file /home/john/.ssh/id_ed25519-cert type -1rndebug1: Enabling compatibility mode for protocol 2.0rndebug1: Local version string SSH-2.0-OpenSSH_7.4p1 Ubuntu-10rndebug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1rndebug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000rndebug2: fd 3 setting O_NONBLOCKrndebug1: Authenticating to xx.xxx.xx.xxx:22 as 'user'rndebug3: hostkeys_foreach: reading file "/home/john/.ssh/known_hosts"rndebug3: record_hostkey: found key type ECDSA in file /home/john/.ssh/known_hosts:14rndebug3: load_hostkeys: loaded 1 keys from xx.xxx.xx.xxxrndebug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521rndebug3: send packet: type 20rndebug1: SSH2_MSG_KEXINIT sentrndebug3: receive packet: type 20rndebug1: SSH2_MSG_KEXINIT receivedrndebug2: local client KEXINIT proposalrndebug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-crndebug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsarndebug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbcrndebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbcrndebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1rndebug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1rndebug2: compression ctos: zlib@openssh.com,zlib,nonerndebug2: compression stoc: zlib@openssh.com,zlib,nonerndebug2: languages ctos: rndebug2: languages stoc: rndebug2: first_kex_follows 0 rndebug2: reserved 0 rndebug2: peer server KEXINIT proposalrndebug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1rndebug2: host key algorithms: ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519rndebug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.serndebug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.serndebug2: MACs ctos: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96rndebug2: MACs stoc: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96rndebug2: compression ctos: none,zlib@openssh.comrndebug2: compression stoc: none,zlib@openssh.comrndebug2: languages ctos: rndebug2: languages stoc: rndebug2: first_kex_follows 0 rndebug2: reserved 0 rndebug1: kex: algorithm: curve25519-sha256@libssh.orgrndebug1: kex: host key algorithm: ecdsa-sha2-nistp256rndebug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: zlib@openssh.comrndebug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: zlib@openssh.comrndebug3: send packet: type 30rndebug1: expecting SSH2_MSG_KEX_ECDH_REPLYrndebug3: receive packet: type 31rndebug1: Server host key: ecdsa-sha2-nistp256 SHA256:iKFbjnxi+V1oXMbOxz4gwIwIuGoGkQa5rMFdeyMe8F4rndebug3: hostkeys_foreach: reading file "/home/john/.ssh/known_hosts"rndebug3: record_hostkey: found key type ECDSA in file /home/john/.ssh/known_hosts:14rndebug3: load_hostkeys: loaded 1 keys from xx.xxx.xx.xxxrndebug1: Host 'xx.xxx.xx.xxx' is known and matches the ECDSA host key.rndebug1: Found key in /home/john/.ssh/known_hosts:14rndebug3: send packet: type 21rndebug2: set_newkeys: mode 1rndebug1: rekey after 134217728 blocksrndebug1: SSH2_MSG_NEWKEYS sentrndebug1: expecting SSH2_MSG_NEWKEYSrndebug3: receive packet: type 21rndebug1: SSH2_MSG_NEWKEYS receivedrndebug2: set_newkeys: mode 0rndebug1: rekey after 134217728 blocksrndebug2: key: /home/john/.ssh/id_rsa (0x556707a76500), agentrndebug2: key: GitLab (0x556707a792d0), agentrndebug2: key: /home/john/.ssh/id_dsa ((nil))rndebug2: key: /home/john/.ssh/id_ecdsa ((nil))rndebug2: key: /home/john/.ssh/id_ed25519 ((nil))rndebug3: send packet: type 5rndebug3: receive packet: type 6rndebug2: service_accept: ssh-userauthrndebug1: SSH2_MSG_SERVICE_ACCEPT receivedrndebug3: send packet: type 50rndebug3: receive packet: type 51rndebug1: Authentications that can continue: publickey,passwordrndebug3: start over, passed a different list publickey,passwordrndebug3: preferred gssapi-with-mic,gssapi-keyex,hostbased,publickeyrndebug3: authmethod_lookup publickeyrndebug3: remaining preferred: ,gssapi-keyex,hostbased,publickeyrndebug3: authmethod_is_enabled publickeyrndebug1: Next authentication method: publickeyrndebug1: Offering RSA public key: /home/john/.ssh/id_rsarndebug3: send_pubkey_testrndebug3: send packet: type 50rndebug2: we sent a publickey packet, wait for replyrndebug3: receive packet: type 51rndebug1: Authentications that can continue: publickey,passwordrndebug1: Offering RSA public key: GitLabrndebug3: send_pubkey_testrndebug3: send packet: type 50rndebug2: we sent a publickey packet, wait for replyrndebug3: receive packet: type 51rndebug1: Authentications that can continue: publickey,passwordrndebug1: Trying private key: /home/john/.ssh/id_dsarndebug3: no such identity: /home/john/.ssh/id_dsa: No such file or directoryrndebug1: Trying private key: /home/john/.ssh/id_ecdsarndebug3: no such identity: /home/john/.ssh/id_ecdsa: No such file or directoryrndebug1: Trying private key: /home/john/.ssh/id_ed25519rndebug3: no such identity: /home/john/.ssh/id_ed25519: No such file or directoryrndebug2: we did not send a packet, disable methodrndebug1: No more authentication methods to try.rnPermission denied (publickey,password).rn')
  15. xx.xxx.xx.xxx | UNREACHABLE! => {
  16. "changed": false,
  17. "msg": "Failed to connect to the host via ssh: OpenSSH_7.4p1 Ubuntu-10, OpenSSL 1.0.2g 1 Mar 2016rndebug1: Reading configuration data /etc/ssh/ssh_configrndebug1: /etc/ssh/ssh_config line 19: Applying options for *rndebug1: auto-mux: Trying existing masterrndebug1: Control socket "/home/john/.ansible/cp/3cba3e6666" does not existrndebug2: resolving "xx.xxx.xx.xxx" port 22rndebug2: ssh_connect_direct: needpriv 0rndebug1: Connecting to xx.xxx.xx.xxx [xx.xxx.xx.xxx] port 22.rndebug2: fd 3 setting O_NONBLOCKrndebug1: fd 3 clearing O_NONBLOCKrndebug1: Connection established.rndebug3: timeout: 9691 ms remain after connectrndebug1: identity file /home/john/.ssh/id_rsa type 1rndebug1: key_load_public: No such file or directoryrndebug1: identity file /home/john/.ssh/id_rsa-cert type -1rndebug1: key_load_public: No such file or directoryrndebug1: identity file /home/john/.ssh/id_dsa type -1rndebug1: key_load_public: No such file or directoryrndebug1: identity file /home/john/.ssh/id_dsa-cert type -1rndebug1: key_load_public: No such file or directoryrndebug1: identity file /home/john/.ssh/id_ecdsa type -1rndebug1: key_load_public: No such file or directoryrndebug1: identity file /home/john/.ssh/id_ecdsa-cert type -1rndebug1: key_load_public: No such file or directoryrndebug1: identity file /home/john/.ssh/id_ed25519 type -1rndebug1: key_load_public: No such file or directoryrndebug1: identity file /home/john/.ssh/id_ed25519-cert type -1rndebug1: Enabling compatibility mode for protocol 2.0rndebug1: Local version string SSH-2.0-OpenSSH_7.4p1 Ubuntu-10rndebug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1rndebug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000rndebug2: fd 3 setting O_NONBLOCKrndebug1: Authenticating to xx.xxx.xx.xxx:22 as 'user'rndebug3: hostkeys_foreach: reading file "/home/john/.ssh/known_hosts"rndebug3: record_hostkey: found key type ECDSA in file /home/john/.ssh/known_hosts:14rndebug3: load_hostkeys: loaded 1 keys from xx.xxx.xx.xxxrndebug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521rndebug3: send packet: type 20rndebug1: SSH2_MSG_KEXINIT sentrndebug3: receive packet: type 20rndebug1: SSH2_MSG_KEXINIT receivedrndebug2: local client KEXINIT proposalrndebug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-crndebug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsarndebug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbcrndebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbcrndebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1rndebug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1rndebug2: compression ctos: zlib@openssh.com,zlib,nonerndebug2: compression stoc: zlib@openssh.com,zlib,nonerndebug2: languages ctos: rndebug2: languages stoc: rndebug2: first_kex_follows 0 rndebug2: reserved 0 rndebug2: peer server KEXINIT proposalrndebug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1rndebug2: host key algorithms: ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519rndebug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.serndebug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.serndebug2: MACs ctos: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96rndebug2: MACs stoc: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96rndebug2: compression ctos: none,zlib@openssh.comrndebug2: compression stoc: none,zlib@openssh.comrndebug2: languages ctos: rndebug2: languages stoc: rndebug2: first_kex_follows 0 rndebug2: reserved 0 rndebug1: kex: algorithm: curve25519-sha256@libssh.orgrndebug1: kex: host key algorithm: ecdsa-sha2-nistp256rndebug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: zlib@openssh.comrndebug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: zlib@openssh.comrndebug3: send packet: type 30rndebug1: expecting SSH2_MSG_KEX_ECDH_REPLYrndebug3: receive packet: type 31rndebug1: Server host key: ecdsa-sha2-nistp256 SHA256:iKFbjnxi+V1oXMbOxz4gwIwIuGoGkQa5rMFdeyMe8F4rndebug3: hostkeys_foreach: reading file "/home/john/.ssh/known_hosts"rndebug3: record_hostkey: found key type ECDSA in file /home/john/.ssh/known_hosts:14rndebug3: load_hostkeys: loaded 1 keys from xx.xxx.xx.xxxrndebug1: Host 'xx.xxx.xx.xxx' is known and matches the ECDSA host key.rndebug1: Found key in /home/john/.ssh/known_hosts:14rndebug3: send packet: type 21rndebug2: set_newkeys: mode 1rndebug1: rekey after 134217728 blocksrndebug1: SSH2_MSG_NEWKEYS sentrndebug1: expecting SSH2_MSG_NEWKEYSrndebug3: receive packet: type 21rndebug1: SSH2_MSG_NEWKEYS receivedrndebug2: set_newkeys: mode 0rndebug1: rekey after 134217728 blocksrndebug2: key: /home/john/.ssh/id_rsa (0x556707a76500), agentrndebug2: key: GitLab (0x556707a792d0), agentrndebug2: key: /home/john/.ssh/id_dsa ((nil))rndebug2: key: /home/john/.ssh/id_ecdsa ((nil))rndebug2: key: /home/john/.ssh/id_ed25519 ((nil))rndebug3: send packet: type 5rndebug3: receive packet: type 6rndebug2: service_accept: ssh-userauthrndebug1: SSH2_MSG_SERVICE_ACCEPT receivedrndebug3: send packet: type 50rndebug3: receive packet: type 51rndebug1: Authentications that can continue: publickey,passwordrndebug3: start over, passed a different list publickey,passwordrndebug3: preferred gssapi-with-mic,gssapi-keyex,hostbased,publickeyrndebug3: authmethod_lookup publickeyrndebug3: remaining preferred: ,gssapi-keyex,hostbased,publickeyrndebug3: authmethod_is_enabled publickeyrndebug1: Next authentication method: publickeyrndebug1: Offering RSA public key: /home/john/.ssh/id_rsarndebug3: send_pubkey_testrndebug3: send packet: type 50rndebug2: we sent a publickey packet, wait for replyrndebug3: receive packet: type 51rndebug1: Authentications that can continue: publickey,passwordrndebug1: Offering RSA public key: GitLabrndebug3: send_pubkey_testrndebug3: send packet: type 50rndebug2: we sent a publickey packet, wait for replyrndebug3: receive packet: type 51rndebug1: Authentications that can continue: publickey,passwordrndebug1: Trying private key: /home/john/.ssh/id_dsarndebug3: no such identity: /home/john/.ssh/id_dsa: No such file or directoryrndebug1: Trying private key: /home/john/.ssh/id_ecdsarndebug3: no such identity: /home/john/.ssh/id_ecdsa: No such file or directoryrndebug1: Trying private key: /home/john/.ssh/id_ed25519rndebug3: no such identity: /home/john/.ssh/id_ed25519: No such file or directoryrndebug2: we did not send a packet, disable methodrndebug1: No more authentication methods to try.rnPermission denied (publickey,password).rn",
  18. "unreachable": true
  19. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement