Advertisement
Guest User

Untitled

a guest
Feb 20th, 2016
260
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 126.78 KB | None | 0 0
  1. Last login: Sat Feb 20 23:12:52 from 192.168.0.198
  2. Wachus-MacBook-Air:~ wachu$ ls
  3. Desktop Downloads Movies Pictures Public
  4. Documents Library Music Prime95 klucz
  5. Wachus-MacBook-Air:~ wachu$ ssh-keygen -t rsa
  6. Generating public/private rsa key pair.
  7. Enter file in which to save the key (/Users/wachu/.ssh/id_rsa):
  8. Enter passphrase (empty for no passphrase):
  9. Enter same passphrase again:
  10. Your identification has been saved in /Users/wachu/.ssh/id_rsa.
  11. Your public key has been saved in /Users/wachu/.ssh/id_rsa.pub.
  12. The key fingerprint is:
  13. SHA256:xzLphW1Pkfu177jnMnvGvuZx+Cusq4FWyW8rgljsP60 wachu@Wachus-MacBook-Air.local
  14. The key's randomart image is:
  15. +---[RSA 2048]----+
  16. | |
  17. | . |
  18. | o |
  19. | .=. o |
  20. | . S+* o .|
  21. | o .o*.o . o.|
  22. | + .oo. oo o+.|
  23. | . o.o oo .oo+O|
  24. | .E+.o+o B/O|
  25. +----[SHA256]-----+
  26. Wachus-MacBook-Air:~ wachu$ ls
  27. Desktop Downloads Movies Pictures Public
  28. Documents Library Music Prime95 klucz
  29. Wachus-MacBook-Air:~ wachu$ cd /Users/wachu/.ssh/
  30. Wachus-MacBook-Air:.ssh wachu$ ls
  31. id_rsa id_rsa.pub known_hosts
  32. Wachus-MacBook-Air:.ssh wachu$ scp id_rsa.pub geeko@192.168.0.189
  33. Wachus-MacBook-Air:.ssh wachu$ scp id_rsa.pub geeko@192.168.0.189:
  34. The authenticity of host '192.168.0.189 (192.168.0.189)' can't be established.
  35. ECDSA key fingerprint is SHA256:lDHCd2fcMlTC3iBofcmf1UlJsTwf6HL9YNwzgXWeBe8.
  36. Are you sure you want to continue connecting (yes/no)? yes
  37. Warning: Permanently added '192.168.0.189' (ECDSA) to the list of known hosts.
  38. Password:
  39. Password:
  40. id_rsa.pub 100% 412 0.4KB/s 00:00
  41. Wachus-MacBook-Air:.ssh wachu$ ssh geeko@192.168.0.189
  42. Password:
  43.  
  44. Wachus-MacBook-Air:.ssh wachu$ ssh-copy-id geeko@192.168.0.189
  45. -bash: ssh-copy-id: command not found
  46. Wachus-MacBook-Air:.ssh wachu$ ssh-copy-id 192.168.0.189
  47. -bash: ssh-copy-id: command not found
  48. Wachus-MacBook-Air:.ssh wachu$ ^sshd-copy-id^ssh
  49. -bash: :s^sshd-copy-id^ssh: substitution failed
  50. Wachus-MacBook-Air:.ssh wachu$ ssh 192.168.0.189
  51. Password:
  52. Password:
  53.  
  54. Wachus-MacBook-Air:.ssh wachu$ ssh 192.168.0.189
  55. Password:
  56.  
  57. Wachus-MacBook-Air:.ssh wachu$ ssh 192.168.0.189
  58. Password:
  59.  
  60. Wachus-MacBook-Air:.ssh wachu$ scp id_rsa.pub geeko@192.168.0.189:
  61. Password:
  62. id_rsa.pub 100% 412 0.4KB/s 00:00
  63. Wachus-MacBook-Air:.ssh wachu$ ssh 192.168.0.189
  64. Password:
  65. Password:
  66.  
  67. Wachus-MacBook-Air:.ssh wachu$ ssh 192.168.0.189
  68. Permission denied (publickey,keyboard-interactive).
  69. Wachus-MacBook-Air:.ssh wachu$ ssh -h
  70. ssh: illegal option -- h
  71. usage: ssh [-1246AaCfGgKkMNnqsTtVvXxYy] [-b bind_address] [-c cipher_spec]
  72. [-D [bind_address:]port] [-E log_file] [-e escape_char]
  73. [-F configfile] [-I pkcs11] [-i identity_file]
  74. [-L [bind_address:]port:host:hostport] [-l login_name] [-m mac_spec]
  75. [-O ctl_cmd] [-o option] [-p port]
  76. [-Q cipher | cipher-auth | mac | kex | key]
  77. [-R [bind_address:]port:host:hostport] [-S ctl_path] [-W host:port]
  78. [-w local_tun[:remote_tun]] [user@]hostname [command]
  79. Wachus-MacBook-Air:.ssh wachu$ ls
  80. geeko@192.168.0.189 id_rsa id_rsa.pub known_hosts
  81. Wachus-MacBook-Air:.ssh wachu$ ssh 192.168.0.189 -i id_rsa
  82. Permission denied (publickey,keyboard-interactive).
  83. Wachus-MacBook-Air:.ssh wachu$ man ssh
  84. Wachus-MacBook-Air:.ssh wachu$ ssh -i id_rsa 192.168.0.189
  85. Permission denied (publickey,keyboard-interactive).
  86. Wachus-MacBook-Air:.ssh wachu$ ssh -i id_rsa geeko@192.168.0.189
  87. Permission denied (publickey,keyboard-interactive).
  88. Wachus-MacBook-Air:.ssh wachu$ man ssh
  89. Wachus-MacBook-Air:.ssh wachu$ ssh 192.168.0.189
  90. Permission denied (publickey,keyboard-interactive).
  91. Wachus-MacBook-Air:.ssh wachu$ ssh -i id_rsa 192.168.0.189
  92. Permission denied (publickey,keyboard-interactive).
  93. Wachus-MacBook-Air:.ssh wachu$ ssh -i id_rsa 192.168.0.189
  94. Permission denied (publickey,keyboard-interactive).
  95. Wachus-MacBook-Air:.ssh wachu$ ssh 192.168.0.189
  96. Permission denied (publickey,keyboard-interactive).
  97. Wachus-MacBook-Air:.ssh wachu$ su
  98. Password:
  99. su: Sorry
  100. Wachus-MacBook-Air:.ssh wachu$ dsenableroot
  101. username = wachu
  102. user password:
  103. root password:
  104. verify root password:
  105.  
  106. dsenableroot:: ***Successfully enabled root user.
  107. Wachus-MacBook-Air:.ssh wachu$ su
  108. Password:
  109. sh-3.2# ssh 192.168.0.189
  110. The authenticity of host '192.168.0.189 (192.168.0.189)' can't be established.
  111. ECDSA key fingerprint is SHA256:lDHCd2fcMlTC3iBofcmf1UlJsTwf6HL9YNwzgXWeBe8.
  112. Are you sure you want to continue connecting (yes/no)? yes
  113. Warning: Permanently added '192.168.0.189' (ECDSA) to the list of known hosts.
  114. Permission denied (publickey,keyboard-interactive).
  115. sh-3.2# ssh 192.168.0.189
  116. Permission denied (publickey,keyboard-interactive).
  117. sh-3.2# ssh-keygen -t rsa
  118. Generating public/private rsa key pair.
  119. Enter file in which to save the key (/var/root/.ssh/id_rsa):
  120. Enter passphrase (empty for no passphrase):
  121. Enter same passphrase again:
  122. Your identification has been saved in /var/root/.ssh/id_rsa.
  123. Your public key has been saved in /var/root/.ssh/id_rsa.pub.
  124. The key fingerprint is:
  125. SHA256:3l9+oXWiDk+ZVy4YeFnYaxSc4JpV6nosE7/l5eRytRg root@Wachus-MacBook-Air.local
  126. The key's randomart image is:
  127. +---[RSA 2048]----+
  128. | .oo. |
  129. | . =o. |
  130. | = + |
  131. | * + . |
  132. | S = = o .|
  133. | . . * E.=o|
  134. | . * O.X.O|
  135. | O.X.Bo|
  136. | .= o+o|
  137. +----[SHA256]-----+
  138. sh-3.2# scp /var/root/.ssh/id_rsa geeko@192.168.0.189:
  139. Permission denied (publickey,keyboard-interactive).
  140. lost connection
  141. sh-3.2# scp /var/root/.ssh/id_rsa geeko@192.168.0.189:
  142. Password:
  143. id_rsa 100% 1675 1.6KB/s 00:00
  144. sh-3.2# scp /var/root/.ssh/id_rsa.pub geeko@192.168.0.189:
  145. Password:
  146. id_rsa.pub 100% 411 0.4KB/s 00:00
  147. sh-3.2# ssh 192.168.0.189
  148. Last login: Fri Dec 19 10:51:42 2014
  149. /usr/bin/manpath: can't set the locale; make sure $LC_* and $LANG are correct
  150. server2:~ # ls
  151. .bash_history .local .xauth7qZSqz .xauthDy85Vj .xauthZHtpGt .xauthmU0ASA bin
  152. .dbus .ssh .xauth9SFprT .xauthQN6jvV .xauthi0giON .xauthmv95jm inst-sys
  153. .gnupg .viminfo .xauthCfRVCF .xauthYhMufX .xauthj3kpyZ autoinst.xml
  154. server2:~ # cd /home
  155. server2:/home # ls
  156. geeko
  157. server2:/home # logout
  158. Connection to 192.168.0.189 closed.
  159. sh-3.2# ls
  160. geeko@192.168.0.189 id_rsa id_rsa.pub known_hosts
  161. sh-3.2# pwd
  162. /Users/wachu/.ssh
  163. sh-3.2# ls
  164. geeko@192.168.0.189 id_rsa id_rsa.pub known_hosts
  165. sh-3.2# ls -halF
  166. total 32
  167. drwx------ 6 wachu staff 204B Feb 20 23:32 ./
  168. drwxr-xr-x+ 20 wachu staff 680B Feb 20 23:29 ../
  169. -rw-r--r-- 1 wachu staff 412B Feb 20 23:32 geeko@192.168.0.189
  170. -rw------- 1 wachu staff 1.6K Feb 20 23:31 id_rsa
  171. -rw-r--r-- 1 wachu staff 412B Feb 20 23:31 id_rsa.pub
  172. -rw-r--r-- 1 wachu staff 350B Feb 20 23:33 known_hosts
  173. sh-3.2# exit
  174. Wachus-MacBook-Air:.ssh wachu$ ls
  175. geeko@192.168.0.189 id_rsa id_rsa.pub known_hosts
  176. Wachus-MacBook-Air:.ssh wachu$
  177. Wachus-MacBook-Air:.ssh wachu$ ssh-keygen -t rsa
  178. Generating public/private rsa key pair.
  179. Enter file in which to save the key (/Users/wachu/.ssh/id_rsa):
  180. /Users/wachu/.ssh/id_rsa already exists.
  181. Overwrite (y/n)?
  182. Wachus-MacBook-Air:.ssh wachu$ ssh-keygen -t rsa
  183. Generating public/private rsa key pair.
  184. Enter file in which to save the key (/Users/wachu/.ssh/id_rsa):
  185. /Users/wachu/.ssh/id_rsa already exists.
  186. Overwrite (y/n)? y
  187. Enter passphrase (empty for no passphrase):
  188. Enter same passphrase again:
  189. Your identification has been saved in /Users/wachu/.ssh/id_rsa.
  190. Your public key has been saved in /Users/wachu/.ssh/id_rsa.pub.
  191. The key fingerprint is:
  192. SHA256:6Tmm9+JgEfHcnE16uk1Gx7Jc5Mf2zqC8Qogb2LY1sb8 wachu@Wachus-MacBook-Air.local
  193. The key's randomart image is:
  194. +---[RSA 2048]----+
  195. | . . . |
  196. | + o = + . |
  197. | . o = = = +|
  198. | ... = = o.|
  199. | o..S+. = . .|
  200. | . =o=..* . + |
  201. | .o==+. + o|
  202. | .o+o.o . |
  203. | .o.oEo. |
  204. +----[SHA256]-----+
  205. Wachus-MacBook-Air:.ssh wachu$ ls
  206. geeko@192.168.0.189 id_rsa id_rsa.pub known_hosts
  207. Wachus-MacBook-Air:.ssh wachu$ scp id_rsa geeko@192.168.0.189:
  208. Permission denied (publickey,keyboard-interactive).
  209. lost connection
  210. Wachus-MacBook-Air:.ssh wachu$ scp id_rsa geeko@192.168.0.189:
  211. Password:
  212. id_rsa 100% 1679 1.6KB/s 00:00
  213. Wachus-MacBook-Air:.ssh wachu$ scp id_rsa geeko@192.168.0.189:
  214. Password:
  215. id_rsa 100% 1679 1.6KB/s 00:00
  216. Wachus-MacBook-Air:.ssh wachu$ ssh 192.168.0.189
  217. Permission denied (publickey,keyboard-interactive).
  218. Wachus-MacBook-Air:.ssh wachu$ su
  219. Password:
  220. sh-3.2# chmod 777 id_rsa
  221. sh-3.2# exit
  222. Wachus-MacBook-Air:.ssh wachu$ ssh 192.168.0.189
  223. Permission denied (publickey,keyboard-interactive).
  224. Wachus-MacBook-Air:.ssh wachu$ su
  225. Password:
  226. sh-3.2# chmod 700 id_rsa
  227. sh-3.2# exit
  228. Wachus-MacBook-Air:.ssh wachu$ ssh 192.168.0.189
  229. Permission denied (publickey,keyboard-interactive).
  230. Wachus-MacBook-Air:.ssh wachu$ ssh -vvv 192.168.0.189
  231. OpenSSH_6.9p1, LibreSSL 2.1.8
  232. debug1: Reading configuration data /etc/ssh/ssh_config
  233. debug1: /etc/ssh/ssh_config line 21: Applying options for *
  234. debug2: ssh_connect: needpriv 0
  235. debug1: Connecting to 192.168.0.189 [192.168.0.189] port 22.
  236. debug1: Connection established.
  237. debug1: identity file /Users/wachu/.ssh/id_rsa type 1
  238. debug1: key_load_public: No such file or directory
  239. debug1: identity file /Users/wachu/.ssh/id_rsa-cert type -1
  240. debug1: key_load_public: No such file or directory
  241. debug1: identity file /Users/wachu/.ssh/id_dsa type -1
  242. debug1: key_load_public: No such file or directory
  243. debug1: identity file /Users/wachu/.ssh/id_dsa-cert type -1
  244. debug1: key_load_public: No such file or directory
  245. debug1: identity file /Users/wachu/.ssh/id_ecdsa type -1
  246. debug1: key_load_public: No such file or directory
  247. debug1: identity file /Users/wachu/.ssh/id_ecdsa-cert type -1
  248. debug1: key_load_public: No such file or directory
  249. debug1: identity file /Users/wachu/.ssh/id_ed25519 type -1
  250. debug1: key_load_public: No such file or directory
  251. debug1: identity file /Users/wachu/.ssh/id_ed25519-cert type -1
  252. debug1: Enabling compatibility mode for protocol 2.0
  253. debug1: Local version string SSH-2.0-OpenSSH_6.9
  254. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1
  255. debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000
  256. debug2: fd 3 setting O_NONBLOCK
  257. debug1: Authenticating to 192.168.0.189:22 as 'wachu'
  258. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  259. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  260. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  261. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  262. debug1: SSH2_MSG_KEXINIT sent
  263. debug1: SSH2_MSG_KEXINIT received
  264. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  265. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
  266. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  267. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  268. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  269. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  270. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  271. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  272. debug2: kex_parse_kexinit:
  273. debug2: kex_parse_kexinit:
  274. debug2: kex_parse_kexinit: first_kex_follows 0
  275. debug2: kex_parse_kexinit: reserved 0
  276. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  277. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  278. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  279. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  280. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  281. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  282. debug2: kex_parse_kexinit: none,zlib@openssh.com
  283. debug2: kex_parse_kexinit: none,zlib@openssh.com
  284. debug2: kex_parse_kexinit:
  285. debug2: kex_parse_kexinit:
  286. debug2: kex_parse_kexinit: first_kex_follows 0
  287. debug2: kex_parse_kexinit: reserved 0
  288. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  289. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  290. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  291. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:lDHCd2fcMlTC3iBofcmf1UlJsTwf6HL9YNwzgXWeBe8
  292. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  293. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  294. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  295. debug1: Host '192.168.0.189' is known and matches the ECDSA host key.
  296. debug1: Found key in /Users/wachu/.ssh/known_hosts:2
  297. debug2: set_newkeys: mode 1
  298. debug1: SSH2_MSG_NEWKEYS sent
  299. debug1: expecting SSH2_MSG_NEWKEYS
  300. debug2: set_newkeys: mode 0
  301. debug1: SSH2_MSG_NEWKEYS received
  302. debug1: Roaming not allowed by server
  303. debug1: SSH2_MSG_SERVICE_REQUEST sent
  304. debug2: service_accept: ssh-userauth
  305. debug1: SSH2_MSG_SERVICE_ACCEPT received
  306. debug2: key: /Users/wachu/.ssh/id_rsa (0x7fce51512440),
  307. debug2: key: /Users/wachu/.ssh/id_dsa (0x0),
  308. debug2: key: /Users/wachu/.ssh/id_ecdsa (0x0),
  309. debug2: key: /Users/wachu/.ssh/id_ed25519 (0x0),
  310. debug1: Authentications that can continue: publickey,keyboard-interactive
  311. debug3: start over, passed a different list publickey,keyboard-interactive
  312. debug3: preferred publickey,keyboard-interactive,password
  313. debug3: authmethod_lookup publickey
  314. debug3: remaining preferred: keyboard-interactive,password
  315. debug3: authmethod_is_enabled publickey
  316. debug1: Next authentication method: publickey
  317. debug1: Offering RSA public key: /Users/wachu/.ssh/id_rsa
  318. debug3: send_pubkey_test
  319. debug2: we sent a publickey packet, wait for reply
  320. debug1: Authentications that can continue: publickey,keyboard-interactive
  321. debug1: Trying private key: /Users/wachu/.ssh/id_dsa
  322. debug3: no such identity: /Users/wachu/.ssh/id_dsa: No such file or directory
  323. debug1: Trying private key: /Users/wachu/.ssh/id_ecdsa
  324. debug3: no such identity: /Users/wachu/.ssh/id_ecdsa: No such file or directory
  325. debug1: Trying private key: /Users/wachu/.ssh/id_ed25519
  326. debug3: no such identity: /Users/wachu/.ssh/id_ed25519: No such file or directory
  327. debug2: we did not send a packet, disable method
  328. debug3: authmethod_lookup keyboard-interactive
  329. debug3: remaining preferred: password
  330. debug3: authmethod_is_enabled keyboard-interactive
  331. debug1: Next authentication method: keyboard-interactive
  332. debug2: userauth_kbdint
  333. debug2: we sent a keyboard-interactive packet, wait for reply
  334. debug1: Authentications that can continue: publickey,keyboard-interactive
  335. debug3: userauth_kbdint: disable: no info_req_seen
  336. debug2: we did not send a packet, disable method
  337. debug1: No more authentication methods to try.
  338. Permission denied (publickey,keyboard-interactive).
  339. Wachus-MacBook-Air:.ssh wachu$ ls
  340. geeko@192.168.0.189 id_rsa id_rsa.pub known_hosts
  341. Wachus-MacBook-Air:.ssh wachu$ mv id_rsa id_dsa
  342. Wachus-MacBook-Air:.ssh wachu$ ssh -vvv 192.168.0.189
  343. OpenSSH_6.9p1, LibreSSL 2.1.8
  344. debug1: Reading configuration data /etc/ssh/ssh_config
  345. debug1: /etc/ssh/ssh_config line 21: Applying options for *
  346. debug2: ssh_connect: needpriv 0
  347. debug1: Connecting to 192.168.0.189 [192.168.0.189] port 22.
  348. debug1: Connection established.
  349. debug1: identity file /Users/wachu/.ssh/id_rsa type 1
  350. debug1: key_load_public: No such file or directory
  351. debug1: identity file /Users/wachu/.ssh/id_rsa-cert type -1
  352. debug1: key_load_public: No such file or directory
  353. debug1: identity file /Users/wachu/.ssh/id_dsa type -1
  354. debug1: key_load_public: No such file or directory
  355. debug1: identity file /Users/wachu/.ssh/id_dsa-cert type -1
  356. debug1: key_load_public: No such file or directory
  357. debug1: identity file /Users/wachu/.ssh/id_ecdsa type -1
  358. debug1: key_load_public: No such file or directory
  359. debug1: identity file /Users/wachu/.ssh/id_ecdsa-cert type -1
  360. debug1: key_load_public: No such file or directory
  361. debug1: identity file /Users/wachu/.ssh/id_ed25519 type -1
  362. debug1: key_load_public: No such file or directory
  363. debug1: identity file /Users/wachu/.ssh/id_ed25519-cert type -1
  364. debug1: Enabling compatibility mode for protocol 2.0
  365. debug1: Local version string SSH-2.0-OpenSSH_6.9
  366. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1
  367. debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000
  368. debug2: fd 3 setting O_NONBLOCK
  369. debug1: Authenticating to 192.168.0.189:22 as 'wachu'
  370. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  371. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  372. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  373. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  374. debug1: SSH2_MSG_KEXINIT sent
  375. debug1: SSH2_MSG_KEXINIT received
  376. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  377. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
  378. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  379. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  380. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  381. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  382. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  383. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  384. debug2: kex_parse_kexinit:
  385. debug2: kex_parse_kexinit:
  386. debug2: kex_parse_kexinit: first_kex_follows 0
  387. debug2: kex_parse_kexinit: reserved 0
  388. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  389. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  390. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  391. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  392. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  393. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  394. debug2: kex_parse_kexinit: none,zlib@openssh.com
  395. debug2: kex_parse_kexinit: none,zlib@openssh.com
  396. debug2: kex_parse_kexinit:
  397. debug2: kex_parse_kexinit:
  398. debug2: kex_parse_kexinit: first_kex_follows 0
  399. debug2: kex_parse_kexinit: reserved 0
  400. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  401. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  402. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  403. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:lDHCd2fcMlTC3iBofcmf1UlJsTwf6HL9YNwzgXWeBe8
  404. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  405. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  406. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  407. debug1: Host '192.168.0.189' is known and matches the ECDSA host key.
  408. debug1: Found key in /Users/wachu/.ssh/known_hosts:2
  409. debug2: set_newkeys: mode 1
  410. debug1: SSH2_MSG_NEWKEYS sent
  411. debug1: expecting SSH2_MSG_NEWKEYS
  412. debug2: set_newkeys: mode 0
  413. debug1: SSH2_MSG_NEWKEYS received
  414. debug1: Roaming not allowed by server
  415. debug1: SSH2_MSG_SERVICE_REQUEST sent
  416. debug2: service_accept: ssh-userauth
  417. debug1: SSH2_MSG_SERVICE_ACCEPT received
  418. debug2: key: /Users/wachu/.ssh/id_rsa (0x7fd2cac230d0),
  419. debug2: key: /Users/wachu/.ssh/id_dsa (0x0),
  420. debug2: key: /Users/wachu/.ssh/id_ecdsa (0x0),
  421. debug2: key: /Users/wachu/.ssh/id_ed25519 (0x0),
  422. debug1: Authentications that can continue: publickey,keyboard-interactive
  423. debug3: start over, passed a different list publickey,keyboard-interactive
  424. debug3: preferred publickey,keyboard-interactive,password
  425. debug3: authmethod_lookup publickey
  426. debug3: remaining preferred: keyboard-interactive,password
  427. debug3: authmethod_is_enabled publickey
  428. debug1: Next authentication method: publickey
  429. debug1: Offering RSA public key: /Users/wachu/.ssh/id_rsa
  430. debug3: send_pubkey_test
  431. debug2: we sent a publickey packet, wait for reply
  432. debug1: Authentications that can continue: publickey,keyboard-interactive
  433. debug1: Trying private key: /Users/wachu/.ssh/id_dsa
  434. debug3: sign_and_send_pubkey: RSA SHA256:6Tmm9+JgEfHcnE16uk1Gx7Jc5Mf2zqC8Qogb2LY1sb8
  435. debug2: we sent a publickey packet, wait for reply
  436. debug1: Authentications that can continue: publickey,keyboard-interactive
  437. debug1: Trying private key: /Users/wachu/.ssh/id_ecdsa
  438. debug3: no such identity: /Users/wachu/.ssh/id_ecdsa: No such file or directory
  439. debug1: Trying private key: /Users/wachu/.ssh/id_ed25519
  440. debug3: no such identity: /Users/wachu/.ssh/id_ed25519: No such file or directory
  441. debug2: we did not send a packet, disable method
  442. debug3: authmethod_lookup keyboard-interactive
  443. debug3: remaining preferred: password
  444. debug3: authmethod_is_enabled keyboard-interactive
  445. debug1: Next authentication method: keyboard-interactive
  446. debug2: userauth_kbdint
  447. debug2: we sent a keyboard-interactive packet, wait for reply
  448. debug1: Authentications that can continue: publickey,keyboard-interactive
  449. debug3: userauth_kbdint: disable: no info_req_seen
  450. debug2: we did not send a packet, disable method
  451. debug1: No more authentication methods to try.
  452. Permission denied (publickey,keyboard-interactive).
  453. Wachus-MacBook-Air:.ssh wachu$ scp id_rsa.pub geeko@192.168.0.189:
  454. Permission denied (publickey,keyboard-interactive).
  455. lost connection
  456. Wachus-MacBook-Air:.ssh wachu$ scp id_rsa.pub geeko@192.168.0.189:
  457. Password:
  458. id_rsa.pub 100% 412 0.4KB/s 00:00
  459. Wachus-MacBook-Air:.ssh wachu$ ssh -vvv 192.168.0.189
  460. OpenSSH_6.9p1, LibreSSL 2.1.8
  461. debug1: Reading configuration data /etc/ssh/ssh_config
  462. debug1: /etc/ssh/ssh_config line 21: Applying options for *
  463. debug2: ssh_connect: needpriv 0
  464. debug1: Connecting to 192.168.0.189 [192.168.0.189] port 22.
  465. debug1: Connection established.
  466. debug1: identity file /Users/wachu/.ssh/id_rsa type 1
  467. debug1: key_load_public: No such file or directory
  468. debug1: identity file /Users/wachu/.ssh/id_rsa-cert type -1
  469. debug1: key_load_public: No such file or directory
  470. debug1: identity file /Users/wachu/.ssh/id_dsa type -1
  471. debug1: key_load_public: No such file or directory
  472. debug1: identity file /Users/wachu/.ssh/id_dsa-cert type -1
  473. debug1: key_load_public: No such file or directory
  474. debug1: identity file /Users/wachu/.ssh/id_ecdsa type -1
  475. debug1: key_load_public: No such file or directory
  476. debug1: identity file /Users/wachu/.ssh/id_ecdsa-cert type -1
  477. debug1: key_load_public: No such file or directory
  478. debug1: identity file /Users/wachu/.ssh/id_ed25519 type -1
  479. debug1: key_load_public: No such file or directory
  480. debug1: identity file /Users/wachu/.ssh/id_ed25519-cert type -1
  481. debug1: Enabling compatibility mode for protocol 2.0
  482. debug1: Local version string SSH-2.0-OpenSSH_6.9
  483. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1
  484. debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000
  485. debug2: fd 3 setting O_NONBLOCK
  486. debug1: Authenticating to 192.168.0.189:22 as 'wachu'
  487. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  488. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  489. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  490. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  491. debug1: SSH2_MSG_KEXINIT sent
  492. debug1: SSH2_MSG_KEXINIT received
  493. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  494. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
  495. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  496. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  497. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  498. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  499. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  500. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  501. debug2: kex_parse_kexinit:
  502. debug2: kex_parse_kexinit:
  503. debug2: kex_parse_kexinit: first_kex_follows 0
  504. debug2: kex_parse_kexinit: reserved 0
  505. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  506. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  507. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  508. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  509. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  510. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  511. debug2: kex_parse_kexinit: none,zlib@openssh.com
  512. debug2: kex_parse_kexinit: none,zlib@openssh.com
  513. debug2: kex_parse_kexinit:
  514. debug2: kex_parse_kexinit:
  515. debug2: kex_parse_kexinit: first_kex_follows 0
  516. debug2: kex_parse_kexinit: reserved 0
  517. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  518. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  519. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  520. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:lDHCd2fcMlTC3iBofcmf1UlJsTwf6HL9YNwzgXWeBe8
  521. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  522. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  523. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  524. debug1: Host '192.168.0.189' is known and matches the ECDSA host key.
  525. debug1: Found key in /Users/wachu/.ssh/known_hosts:2
  526. debug2: set_newkeys: mode 1
  527. debug1: SSH2_MSG_NEWKEYS sent
  528. debug1: expecting SSH2_MSG_NEWKEYS
  529. debug2: set_newkeys: mode 0
  530. debug1: SSH2_MSG_NEWKEYS received
  531. debug1: Roaming not allowed by server
  532. debug1: SSH2_MSG_SERVICE_REQUEST sent
  533. debug2: service_accept: ssh-userauth
  534. debug1: SSH2_MSG_SERVICE_ACCEPT received
  535. debug2: key: /Users/wachu/.ssh/id_rsa (0x7feaf9c1b810),
  536. debug2: key: /Users/wachu/.ssh/id_dsa (0x0),
  537. debug2: key: /Users/wachu/.ssh/id_ecdsa (0x0),
  538. debug2: key: /Users/wachu/.ssh/id_ed25519 (0x0),
  539. debug1: Authentications that can continue: publickey,keyboard-interactive
  540. debug3: start over, passed a different list publickey,keyboard-interactive
  541. debug3: preferred publickey,keyboard-interactive,password
  542. debug3: authmethod_lookup publickey
  543. debug3: remaining preferred: keyboard-interactive,password
  544. debug3: authmethod_is_enabled publickey
  545. debug1: Next authentication method: publickey
  546. debug1: Offering RSA public key: /Users/wachu/.ssh/id_rsa
  547. debug3: send_pubkey_test
  548. debug2: we sent a publickey packet, wait for reply
  549. debug1: Authentications that can continue: publickey,keyboard-interactive
  550. debug1: Trying private key: /Users/wachu/.ssh/id_dsa
  551. debug3: sign_and_send_pubkey: RSA SHA256:6Tmm9+JgEfHcnE16uk1Gx7Jc5Mf2zqC8Qogb2LY1sb8
  552. debug2: we sent a publickey packet, wait for reply
  553. debug1: Authentications that can continue: publickey,keyboard-interactive
  554. debug1: Trying private key: /Users/wachu/.ssh/id_ecdsa
  555. debug3: no such identity: /Users/wachu/.ssh/id_ecdsa: No such file or directory
  556. debug1: Trying private key: /Users/wachu/.ssh/id_ed25519
  557. debug3: no such identity: /Users/wachu/.ssh/id_ed25519: No such file or directory
  558. debug2: we did not send a packet, disable method
  559. debug3: authmethod_lookup keyboard-interactive
  560. debug3: remaining preferred: password
  561. debug3: authmethod_is_enabled keyboard-interactive
  562. debug1: Next authentication method: keyboard-interactive
  563. debug2: userauth_kbdint
  564. debug2: we sent a keyboard-interactive packet, wait for reply
  565. debug1: Authentications that can continue: publickey,keyboard-interactive
  566. debug3: userauth_kbdint: disable: no info_req_seen
  567. debug2: we did not send a packet, disable method
  568. debug1: No more authentication methods to try.
  569. Permission denied (publickey,keyboard-interactive).
  570. Wachus-MacBook-Air:.ssh wachu$ ssh 192.168.0.189
  571. Permission denied (publickey,keyboard-interactive).
  572. Wachus-MacBook-Air:.ssh wachu$ ssh 192.168.0.189
  573. Permission denied (publickey,keyboard-interactive).
  574. Wachus-MacBook-Air:.ssh wachu$ ssh-keygen -t rsa
  575. Generating public/private rsa key pair.
  576. Enter file in which to save the key (/Users/wachu/.ssh/id_rsa):
  577. Enter passphrase (empty for no passphrase):
  578. Enter same passphrase again:
  579. Your identification has been saved in /Users/wachu/.ssh/id_rsa.
  580. Your public key has been saved in /Users/wachu/.ssh/id_rsa.pub.
  581. The key fingerprint is:
  582. SHA256:IT3kPjVCZ0zuWXbd+L+PKJrwdFdoIHWMI2s1OSfZreA wachu@Wachus-MacBook-Air.local
  583. The key's randomart image is:
  584. +---[RSA 2048]----+
  585. | oo=*.. |
  586. | =.=%.+ .o.|
  587. | . B==Bo.o o|
  588. | ooBE*.o . |
  589. | .S o o . .|
  590. | . . . .|
  591. | . . . . .|
  592. | + o.. . ..|
  593. | +. .. ..o|
  594. +----[SHA256]-----+
  595. Wachus-MacBook-Air:.ssh wachu$ scp /Users/wachu/.ssh/id_rsa.pub geeko@192.168.0.189
  596. Wachus-MacBook-Air:.ssh wachu$ scp /Users/wachu/.ssh/id_rsa.pub geeko@192.168.0.189:
  597. Permission denied (publickey,keyboard-interactive).
  598. lost connection
  599. Wachus-MacBook-Air:.ssh wachu$ scp /Users/wachu/.ssh/id_rsa.pub geeko@192.168.0.189:
  600. Password:
  601. id_rsa.pub 100% 412 0.4KB/s 00:00
  602. Wachus-MacBook-Air:.ssh wachu$ ssh 192.168.0.189
  603. Permission denied (publickey,keyboard-interactive).
  604. Wachus-MacBook-Air:.ssh wachu$ ssh 192.168.0.189
  605. Permission denied (publickey,keyboard-interactive).
  606. Wachus-MacBook-Air:.ssh wachu$ ssh 192.168.0.189
  607. Permission denied (publickey,keyboard-interactive).
  608. Wachus-MacBook-Air:.ssh wachu$ whoami
  609. wachu
  610. Wachus-MacBook-Air:.ssh wachu$ ssh-keygen -t rsa
  611. Generating public/private rsa key pair.
  612. Enter file in which to save the key (/Users/wachu/.ssh/id_rsa):
  613. /Users/wachu/.ssh/id_rsa already exists.
  614. Overwrite (y/n)? y
  615. Enter passphrase (empty for no passphrase):
  616. Enter same passphrase again:
  617. Your identification has been saved in /Users/wachu/.ssh/id_rsa.
  618. Your public key has been saved in /Users/wachu/.ssh/id_rsa.pub.
  619. The key fingerprint is:
  620. SHA256:j+mJVL3tQlAmO3QZpRm2AvicSke1GgBj0Fde25/d+LM wachu@Wachus-MacBook-Air.local
  621. The key's randomart image is:
  622. +---[RSA 2048]----+
  623. |.o+..oo.o ++. |
  624. | ...oo.oo=== |
  625. | . +oo+*= |
  626. | . =o+o . o o |
  627. | . o. So. o o .|
  628. | . . +.o . |
  629. | . o.o . ..|
  630. | . o ... o|
  631. | . o .. E |
  632. +----[SHA256]-----+
  633. Wachus-MacBook-Air:.ssh wachu$ scp /Users/wachu/.ssh/id_rsa.pub geeko@192.168.0.189:
  634. Password:
  635. id_rsa.pub 100% 412 0.4KB/s 00:00
  636. Wachus-MacBook-Air:.ssh wachu$ scp /Users/wachu/.ssh/id_rsa.pub geeko@192.168.0.189:
  637. Password:
  638. id_rsa.pub 100% 412 0.4KB/s 00:00
  639. Wachus-MacBook-Air:.ssh wachu$ ssh 192.168.0.189
  640. Permission denied (publickey,keyboard-interactive).
  641. Wachus-MacBook-Air:.ssh wachu$ ssh root@192.168.0.189
  642. Saving password to keychain failed
  643. Identity added: /Users/wachu/.ssh/id_rsa ((null))
  644. Last login: Sat Feb 20 18:00:29 2016 from 192.168.0.194
  645. /usr/bin/manpath: can't set the locale; make sure $LC_* and $LANG are correct
  646. server2:~ # logout
  647. Connection to 192.168.0.189 closed.
  648. Wachus-MacBook-Air:.ssh wachu$ ssh wachu@192.168.0.189
  649. Permission denied (publickey,keyboard-interactive).
  650. Wachus-MacBook-Air:.ssh wachu$ ssh root@192.168.0.189
  651. Last login: Sat Feb 20 18:21:51 2016 from 192.168.0.194
  652. /usr/bin/manpath: can't set the locale; make sure $LC_* and $LANG are correct
  653. server2:~ # logout
  654. Connection to 192.168.0.189 closed.
  655. Wachus-MacBook-Air:.ssh wachu$ ssh geeko@192.168.0.189
  656. Permission denied (publickey,keyboard-interactive).
  657. Wachus-MacBook-Air:.ssh wachu$ ssh root@192.168.0.189
  658. Permission denied (publickey,keyboard-interactive).
  659. Wachus-MacBook-Air:.ssh wachu$ ssh geeko@192.168.0.189
  660. Permission denied (publickey,keyboard-interactive).
  661. Wachus-MacBook-Air:.ssh wachu$ ssh geeko@192.168.0.189
  662. Permission denied (publickey,keyboard-interactive).
  663. Wachus-MacBook-Air:.ssh wachu$ ssh -vvv -i /Users/wachu/.ssh/id_rsa 192.168.0.189
  664. OpenSSH_6.9p1, LibreSSL 2.1.8
  665. debug1: Reading configuration data /etc/ssh/ssh_config
  666. debug1: /etc/ssh/ssh_config line 21: Applying options for *
  667. debug2: ssh_connect: needpriv 0
  668. debug1: Connecting to 192.168.0.189 [192.168.0.189] port 22.
  669. debug1: Connection established.
  670. debug1: identity file /Users/wachu/.ssh/id_rsa type 1
  671. debug1: key_load_public: No such file or directory
  672. debug1: identity file /Users/wachu/.ssh/id_rsa-cert type -1
  673. debug1: Enabling compatibility mode for protocol 2.0
  674. debug1: Local version string SSH-2.0-OpenSSH_6.9
  675. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1
  676. debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000
  677. debug2: fd 3 setting O_NONBLOCK
  678. debug1: Authenticating to 192.168.0.189:22 as 'wachu'
  679. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  680. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  681. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  682. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  683. debug1: SSH2_MSG_KEXINIT sent
  684. debug1: SSH2_MSG_KEXINIT received
  685. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  686. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
  687. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  688. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  689. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  690. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  691. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  692. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  693. debug2: kex_parse_kexinit:
  694. debug2: kex_parse_kexinit:
  695. debug2: kex_parse_kexinit: first_kex_follows 0
  696. debug2: kex_parse_kexinit: reserved 0
  697. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  698. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  699. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  700. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  701. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  702. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  703. debug2: kex_parse_kexinit: none,zlib@openssh.com
  704. debug2: kex_parse_kexinit: none,zlib@openssh.com
  705. debug2: kex_parse_kexinit:
  706. debug2: kex_parse_kexinit:
  707. debug2: kex_parse_kexinit: first_kex_follows 0
  708. debug2: kex_parse_kexinit: reserved 0
  709. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  710. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  711. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  712. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:lDHCd2fcMlTC3iBofcmf1UlJsTwf6HL9YNwzgXWeBe8
  713. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  714. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  715. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  716. debug1: Host '192.168.0.189' is known and matches the ECDSA host key.
  717. debug1: Found key in /Users/wachu/.ssh/known_hosts:2
  718. debug2: set_newkeys: mode 1
  719. debug1: SSH2_MSG_NEWKEYS sent
  720. debug1: expecting SSH2_MSG_NEWKEYS
  721. debug2: set_newkeys: mode 0
  722. debug1: SSH2_MSG_NEWKEYS received
  723. debug1: Roaming not allowed by server
  724. debug1: SSH2_MSG_SERVICE_REQUEST sent
  725. debug2: service_accept: ssh-userauth
  726. debug1: SSH2_MSG_SERVICE_ACCEPT received
  727. debug2: key: /Users/wachu/.ssh/id_rsa (0x7fe3f150c360), explicit
  728. debug1: Authentications that can continue: publickey,keyboard-interactive
  729. debug3: start over, passed a different list publickey,keyboard-interactive
  730. debug3: preferred publickey,keyboard-interactive,password
  731. debug3: authmethod_lookup publickey
  732. debug3: remaining preferred: keyboard-interactive,password
  733. debug3: authmethod_is_enabled publickey
  734. debug1: Next authentication method: publickey
  735. debug1: Offering RSA public key: /Users/wachu/.ssh/id_rsa
  736. debug3: send_pubkey_test
  737. debug2: we sent a publickey packet, wait for reply
  738. debug1: Authentications that can continue: publickey,keyboard-interactive
  739. debug2: we did not send a packet, disable method
  740. debug3: authmethod_lookup keyboard-interactive
  741. debug3: remaining preferred: password
  742. debug3: authmethod_is_enabled keyboard-interactive
  743. debug1: Next authentication method: keyboard-interactive
  744. debug2: userauth_kbdint
  745. debug2: we sent a keyboard-interactive packet, wait for reply
  746. debug1: Authentications that can continue: publickey,keyboard-interactive
  747. debug3: userauth_kbdint: disable: no info_req_seen
  748. debug2: we did not send a packet, disable method
  749. debug1: No more authentication methods to try.
  750. Permission denied (publickey,keyboard-interactive).
  751. Wachus-MacBook-Air:.ssh wachu$ ssh -vvv -i /Users/wachu/.ssh/id_rsa geeko@192.168.0.189
  752. OpenSSH_6.9p1, LibreSSL 2.1.8
  753. debug1: Reading configuration data /etc/ssh/ssh_config
  754. debug1: /etc/ssh/ssh_config line 21: Applying options for *
  755. debug2: ssh_connect: needpriv 0
  756. debug1: Connecting to 192.168.0.189 [192.168.0.189] port 22.
  757. debug1: Connection established.
  758. debug1: identity file /Users/wachu/.ssh/id_rsa type 1
  759. debug1: key_load_public: No such file or directory
  760. debug1: identity file /Users/wachu/.ssh/id_rsa-cert type -1
  761. debug1: Enabling compatibility mode for protocol 2.0
  762. debug1: Local version string SSH-2.0-OpenSSH_6.9
  763. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1
  764. debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000
  765. debug2: fd 3 setting O_NONBLOCK
  766. debug1: Authenticating to 192.168.0.189:22 as 'geeko'
  767. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  768. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  769. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  770. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  771. debug1: SSH2_MSG_KEXINIT sent
  772. debug1: SSH2_MSG_KEXINIT received
  773. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  774. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
  775. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  776. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  777. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  778. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  779. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  780. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  781. debug2: kex_parse_kexinit:
  782. debug2: kex_parse_kexinit:
  783. debug2: kex_parse_kexinit: first_kex_follows 0
  784. debug2: kex_parse_kexinit: reserved 0
  785. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  786. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  787. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  788. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  789. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  790. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  791. debug2: kex_parse_kexinit: none,zlib@openssh.com
  792. debug2: kex_parse_kexinit: none,zlib@openssh.com
  793. debug2: kex_parse_kexinit:
  794. debug2: kex_parse_kexinit:
  795. debug2: kex_parse_kexinit: first_kex_follows 0
  796. debug2: kex_parse_kexinit: reserved 0
  797. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  798. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  799. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  800. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:lDHCd2fcMlTC3iBofcmf1UlJsTwf6HL9YNwzgXWeBe8
  801. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  802. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  803. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  804. debug1: Host '192.168.0.189' is known and matches the ECDSA host key.
  805. debug1: Found key in /Users/wachu/.ssh/known_hosts:2
  806. debug2: set_newkeys: mode 1
  807. debug1: SSH2_MSG_NEWKEYS sent
  808. debug1: expecting SSH2_MSG_NEWKEYS
  809. debug2: set_newkeys: mode 0
  810. debug1: SSH2_MSG_NEWKEYS received
  811. debug1: Roaming not allowed by server
  812. debug1: SSH2_MSG_SERVICE_REQUEST sent
  813. debug2: service_accept: ssh-userauth
  814. debug1: SSH2_MSG_SERVICE_ACCEPT received
  815. debug2: key: /Users/wachu/.ssh/id_rsa (0x7f8291d00410), explicit
  816. debug1: Authentications that can continue: publickey,keyboard-interactive
  817. debug3: start over, passed a different list publickey,keyboard-interactive
  818. debug3: preferred publickey,keyboard-interactive,password
  819. debug3: authmethod_lookup publickey
  820. debug3: remaining preferred: keyboard-interactive,password
  821. debug3: authmethod_is_enabled publickey
  822. debug1: Next authentication method: publickey
  823. debug1: Offering RSA public key: /Users/wachu/.ssh/id_rsa
  824. debug3: send_pubkey_test
  825. debug2: we sent a publickey packet, wait for reply
  826. debug1: Authentications that can continue: publickey,keyboard-interactive
  827. debug2: we did not send a packet, disable method
  828. debug3: authmethod_lookup keyboard-interactive
  829. debug3: remaining preferred: password
  830. debug3: authmethod_is_enabled keyboard-interactive
  831. debug1: Next authentication method: keyboard-interactive
  832. debug2: userauth_kbdint
  833. debug2: we sent a keyboard-interactive packet, wait for reply
  834. debug1: Authentications that can continue: publickey,keyboard-interactive
  835. debug3: userauth_kbdint: disable: no info_req_seen
  836. debug2: we did not send a packet, disable method
  837. debug1: No more authentication methods to try.
  838. Permission denied (publickey,keyboard-interactive).
  839. Wachus-MacBook-Air:.ssh wachu$ ssh -vvv -i /Users/wachu/.ssh/id_rsa wachu@192.168.0.189
  840. OpenSSH_6.9p1, LibreSSL 2.1.8
  841. debug1: Reading configuration data /etc/ssh/ssh_config
  842. debug1: /etc/ssh/ssh_config line 21: Applying options for *
  843. debug2: ssh_connect: needpriv 0
  844. debug1: Connecting to 192.168.0.189 [192.168.0.189] port 22.
  845. debug1: Connection established.
  846. debug1: identity file /Users/wachu/.ssh/id_rsa type 1
  847. debug1: key_load_public: No such file or directory
  848. debug1: identity file /Users/wachu/.ssh/id_rsa-cert type -1
  849. debug1: Enabling compatibility mode for protocol 2.0
  850. debug1: Local version string SSH-2.0-OpenSSH_6.9
  851. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1
  852. debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000
  853. debug2: fd 3 setting O_NONBLOCK
  854. debug1: Authenticating to 192.168.0.189:22 as 'wachu'
  855. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  856. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  857. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  858. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  859. debug1: SSH2_MSG_KEXINIT sent
  860. debug1: SSH2_MSG_KEXINIT received
  861. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  862. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
  863. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  864. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  865. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  866. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  867. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  868. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  869. debug2: kex_parse_kexinit:
  870. debug2: kex_parse_kexinit:
  871. debug2: kex_parse_kexinit: first_kex_follows 0
  872. debug2: kex_parse_kexinit: reserved 0
  873. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  874. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  875. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  876. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  877. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  878. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  879. debug2: kex_parse_kexinit: none,zlib@openssh.com
  880. debug2: kex_parse_kexinit: none,zlib@openssh.com
  881. debug2: kex_parse_kexinit:
  882. debug2: kex_parse_kexinit:
  883. debug2: kex_parse_kexinit: first_kex_follows 0
  884. debug2: kex_parse_kexinit: reserved 0
  885. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  886. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  887. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  888. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:lDHCd2fcMlTC3iBofcmf1UlJsTwf6HL9YNwzgXWeBe8
  889. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  890. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  891. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  892. debug1: Host '192.168.0.189' is known and matches the ECDSA host key.
  893. debug1: Found key in /Users/wachu/.ssh/known_hosts:2
  894. debug2: set_newkeys: mode 1
  895. debug1: SSH2_MSG_NEWKEYS sent
  896. debug1: expecting SSH2_MSG_NEWKEYS
  897. debug2: set_newkeys: mode 0
  898. debug1: SSH2_MSG_NEWKEYS received
  899. debug1: Roaming not allowed by server
  900. debug1: SSH2_MSG_SERVICE_REQUEST sent
  901. debug2: service_accept: ssh-userauth
  902. debug1: SSH2_MSG_SERVICE_ACCEPT received
  903. debug2: key: /Users/wachu/.ssh/id_rsa (0x7fd342423580), explicit
  904. debug1: Authentications that can continue: publickey,keyboard-interactive
  905. debug3: start over, passed a different list publickey,keyboard-interactive
  906. debug3: preferred publickey,keyboard-interactive,password
  907. debug3: authmethod_lookup publickey
  908. debug3: remaining preferred: keyboard-interactive,password
  909. debug3: authmethod_is_enabled publickey
  910. debug1: Next authentication method: publickey
  911. debug1: Offering RSA public key: /Users/wachu/.ssh/id_rsa
  912. debug3: send_pubkey_test
  913. debug2: we sent a publickey packet, wait for reply
  914. debug1: Authentications that can continue: publickey,keyboard-interactive
  915. debug2: we did not send a packet, disable method
  916. debug3: authmethod_lookup keyboard-interactive
  917. debug3: remaining preferred: password
  918. debug3: authmethod_is_enabled keyboard-interactive
  919. debug1: Next authentication method: keyboard-interactive
  920. debug2: userauth_kbdint
  921. debug2: we sent a keyboard-interactive packet, wait for reply
  922. debug1: Authentications that can continue: publickey,keyboard-interactive
  923. debug3: userauth_kbdint: disable: no info_req_seen
  924. debug2: we did not send a packet, disable method
  925. debug1: No more authentication methods to try.
  926. Permission denied (publickey,keyboard-interactive).
  927. Wachus-MacBook-Air:.ssh wachu$ ssh -vvv -i /Users/wachu/.ssh/id_rsa wachu@192.168.0.189
  928. OpenSSH_6.9p1, LibreSSL 2.1.8
  929. debug1: Reading configuration data /etc/ssh/ssh_config
  930. debug1: /etc/ssh/ssh_config line 21: Applying options for *
  931. debug2: ssh_connect: needpriv 0
  932. debug1: Connecting to 192.168.0.189 [192.168.0.189] port 22.
  933. debug1: Connection established.
  934. debug1: identity file /Users/wachu/.ssh/id_rsa type 1
  935. debug1: key_load_public: No such file or directory
  936. debug1: identity file /Users/wachu/.ssh/id_rsa-cert type -1
  937. debug1: Enabling compatibility mode for protocol 2.0
  938. debug1: Local version string SSH-2.0-OpenSSH_6.9
  939. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1
  940. debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000
  941. debug2: fd 3 setting O_NONBLOCK
  942. debug1: Authenticating to 192.168.0.189:22 as 'wachu'
  943. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  944. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  945. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  946. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  947. debug1: SSH2_MSG_KEXINIT sent
  948. debug1: SSH2_MSG_KEXINIT received
  949. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  950. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
  951. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  952. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  953. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  954. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  955. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  956. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  957. debug2: kex_parse_kexinit:
  958. debug2: kex_parse_kexinit:
  959. debug2: kex_parse_kexinit: first_kex_follows 0
  960. debug2: kex_parse_kexinit: reserved 0
  961. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  962. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  963. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  964. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  965. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  966. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  967. debug2: kex_parse_kexinit: none,zlib@openssh.com
  968. debug2: kex_parse_kexinit: none,zlib@openssh.com
  969. debug2: kex_parse_kexinit:
  970. debug2: kex_parse_kexinit:
  971. debug2: kex_parse_kexinit: first_kex_follows 0
  972. debug2: kex_parse_kexinit: reserved 0
  973. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  974. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  975. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  976. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:lDHCd2fcMlTC3iBofcmf1UlJsTwf6HL9YNwzgXWeBe8
  977. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  978. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  979. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  980. debug1: Host '192.168.0.189' is known and matches the ECDSA host key.
  981. debug1: Found key in /Users/wachu/.ssh/known_hosts:2
  982. debug2: set_newkeys: mode 1
  983. debug1: SSH2_MSG_NEWKEYS sent
  984. debug1: expecting SSH2_MSG_NEWKEYS
  985. debug2: set_newkeys: mode 0
  986. debug1: SSH2_MSG_NEWKEYS received
  987. debug1: Roaming not allowed by server
  988. debug1: SSH2_MSG_SERVICE_REQUEST sent
  989. debug2: service_accept: ssh-userauth
  990. debug1: SSH2_MSG_SERVICE_ACCEPT received
  991. debug2: key: /Users/wachu/.ssh/id_rsa (0x7fe3a9c0fd60), explicit
  992. debug1: Authentications that can continue: publickey,keyboard-interactive
  993. debug3: start over, passed a different list publickey,keyboard-interactive
  994. debug3: preferred publickey,keyboard-interactive,password
  995. debug3: authmethod_lookup publickey
  996. debug3: remaining preferred: keyboard-interactive,password
  997. debug3: authmethod_is_enabled publickey
  998. debug1: Next authentication method: publickey
  999. debug1: Offering RSA public key: /Users/wachu/.ssh/id_rsa
  1000. debug3: send_pubkey_test
  1001. debug2: we sent a publickey packet, wait for reply
  1002. debug1: Authentications that can continue: publickey,keyboard-interactive
  1003. debug2: we did not send a packet, disable method
  1004. debug3: authmethod_lookup keyboard-interactive
  1005. debug3: remaining preferred: password
  1006. debug3: authmethod_is_enabled keyboard-interactive
  1007. debug1: Next authentication method: keyboard-interactive
  1008. debug2: userauth_kbdint
  1009. debug2: we sent a keyboard-interactive packet, wait for reply
  1010. debug1: Authentications that can continue: publickey,keyboard-interactive
  1011. debug3: userauth_kbdint: disable: no info_req_seen
  1012. debug2: we did not send a packet, disable method
  1013. debug1: No more authentication methods to try.
  1014. Permission denied (publickey,keyboard-interactive).
  1015. Wachus-MacBook-Air:.ssh wachu$ ssh -vvv -i /Users/wachu/.ssh/id_rsa.pub wachu@192.168.0.189
  1016. OpenSSH_6.9p1, LibreSSL 2.1.8
  1017. debug1: Reading configuration data /etc/ssh/ssh_config
  1018. debug1: /etc/ssh/ssh_config line 21: Applying options for *
  1019. debug2: ssh_connect: needpriv 0
  1020. debug1: Connecting to 192.168.0.189 [192.168.0.189] port 22.
  1021. debug1: Connection established.
  1022. debug1: identity file /Users/wachu/.ssh/id_rsa.pub type 1
  1023. debug1: key_load_public: No such file or directory
  1024. debug1: identity file /Users/wachu/.ssh/id_rsa.pub-cert type -1
  1025. debug1: Enabling compatibility mode for protocol 2.0
  1026. debug1: Local version string SSH-2.0-OpenSSH_6.9
  1027. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1
  1028. debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000
  1029. debug2: fd 3 setting O_NONBLOCK
  1030. debug1: Authenticating to 192.168.0.189:22 as 'wachu'
  1031. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  1032. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  1033. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  1034. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  1035. debug1: SSH2_MSG_KEXINIT sent
  1036. debug1: SSH2_MSG_KEXINIT received
  1037. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  1038. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
  1039. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  1040. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  1041. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  1042. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  1043. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  1044. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  1045. debug2: kex_parse_kexinit:
  1046. debug2: kex_parse_kexinit:
  1047. debug2: kex_parse_kexinit: first_kex_follows 0
  1048. debug2: kex_parse_kexinit: reserved 0
  1049. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  1050. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  1051. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  1052. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  1053. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  1054. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  1055. debug2: kex_parse_kexinit: none,zlib@openssh.com
  1056. debug2: kex_parse_kexinit: none,zlib@openssh.com
  1057. debug2: kex_parse_kexinit:
  1058. debug2: kex_parse_kexinit:
  1059. debug2: kex_parse_kexinit: first_kex_follows 0
  1060. debug2: kex_parse_kexinit: reserved 0
  1061. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  1062. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  1063. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  1064. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:lDHCd2fcMlTC3iBofcmf1UlJsTwf6HL9YNwzgXWeBe8
  1065. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  1066. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  1067. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  1068. debug1: Host '192.168.0.189' is known and matches the ECDSA host key.
  1069. debug1: Found key in /Users/wachu/.ssh/known_hosts:2
  1070. debug2: set_newkeys: mode 1
  1071. debug1: SSH2_MSG_NEWKEYS sent
  1072. debug1: expecting SSH2_MSG_NEWKEYS
  1073. debug2: set_newkeys: mode 0
  1074. debug1: SSH2_MSG_NEWKEYS received
  1075. debug1: Roaming not allowed by server
  1076. debug1: SSH2_MSG_SERVICE_REQUEST sent
  1077. debug2: service_accept: ssh-userauth
  1078. debug1: SSH2_MSG_SERVICE_ACCEPT received
  1079. debug2: key: /Users/wachu/.ssh/id_rsa.pub (0x7fc568514b90), explicit
  1080. debug1: Authentications that can continue: publickey,keyboard-interactive
  1081. debug3: start over, passed a different list publickey,keyboard-interactive
  1082. debug3: preferred publickey,keyboard-interactive,password
  1083. debug3: authmethod_lookup publickey
  1084. debug3: remaining preferred: keyboard-interactive,password
  1085. debug3: authmethod_is_enabled publickey
  1086. debug1: Next authentication method: publickey
  1087. debug1: Offering RSA public key: /Users/wachu/.ssh/id_rsa.pub
  1088. debug3: send_pubkey_test
  1089. debug2: we sent a publickey packet, wait for reply
  1090. debug1: Authentications that can continue: publickey,keyboard-interactive
  1091. debug2: we did not send a packet, disable method
  1092. debug3: authmethod_lookup keyboard-interactive
  1093. debug3: remaining preferred: password
  1094. debug3: authmethod_is_enabled keyboard-interactive
  1095. debug1: Next authentication method: keyboard-interactive
  1096. debug2: userauth_kbdint
  1097. debug2: we sent a keyboard-interactive packet, wait for reply
  1098. debug1: Authentications that can continue: publickey,keyboard-interactive
  1099. debug3: userauth_kbdint: disable: no info_req_seen
  1100. debug2: we did not send a packet, disable method
  1101. debug1: No more authentication methods to try.
  1102. Permission denied (publickey,keyboard-interactive).
  1103. Wachus-MacBook-Air:.ssh wachu$ ssh-keygen -t rsa
  1104. Generating public/private rsa key pair.
  1105. Enter file in which to save the key (/Users/wachu/.ssh/id_rsa): /home/wachu/
  1106. Enter passphrase (empty for no passphrase):
  1107. Enter same passphrase again:
  1108. Saving key "/home/wachu/" failed: Operation not supported
  1109. Wachus-MacBook-Air:.ssh wachu$ ssh-keygen -t rsa
  1110. Generating public/private rsa key pair.
  1111. Enter file in which to save the key (/Users/wachu/.ssh/id_rsa): /home/wachu/klucz
  1112. Enter passphrase (empty for no passphrase):
  1113. Enter same passphrase again:
  1114. Saving key "/home/wachu/klucz" failed: No such file or directory
  1115. Wachus-MacBook-Air:.ssh wachu$ pwd
  1116. /Users/wachu/.ssh
  1117. Wachus-MacBook-Air:.ssh wachu$ ssh-keygen -t rsa
  1118. Generating public/private rsa key pair.
  1119. Enter file in which to save the key (/Users/wachu/.ssh/id_rsa): /Users/wachu/klucz
  1120. /Users/wachu/klucz already exists.
  1121. Overwrite (y/n)?
  1122. Wachus-MacBook-Air:.ssh wachu$ ssh-keygen -t rsa
  1123. Generating public/private rsa key pair.
  1124. Enter file in which to save the key (/Users/wachu/.ssh/id_rsa): /Users/klucz
  1125. Enter passphrase (empty for no passphrase):
  1126. Enter same passphrase again:
  1127. Saving key "/Users/klucz" failed: Permission denied
  1128. Wachus-MacBook-Air:.ssh wachu$ ssh-keygen -t rsa
  1129. Generating public/private rsa key pair.
  1130. Enter file in which to save the key (/Users/wachu/.ssh/id_rsa): /Users/wachu/klucz
  1131. /Users/wachu/klucz already exists.
  1132. Overwrite (y/n)? u
  1133. Wachus-MacBook-Air:.ssh wachu$ ssh-keygen -t rsa
  1134. Generating public/private rsa key pair.
  1135. Enter file in which to save the key (/Users/wachu/.ssh/id_rsa): /Users/wachu/klucz
  1136. /Users/wachu/klucz already exists.
  1137. Overwrite (y/n)? y
  1138. Enter passphrase (empty for no passphrase):
  1139. Enter same passphrase again:
  1140. Your identification has been saved in /Users/wachu/klucz.
  1141. Your public key has been saved in /Users/wachu/klucz.pub.
  1142. The key fingerprint is:
  1143. SHA256:wTdLkPT0EmAPoCNp2hcLSe8gS2KJ1j28y49gwYKyRkw wachu@Wachus-MacBook-Air.local
  1144. The key's randomart image is:
  1145. +---[RSA 2048]----+
  1146. | . .o*oo |
  1147. |..o+o. o.* o |
  1148. |+EB.=+ o B . |
  1149. |O*.= +o + + |
  1150. |=+.o+. S . |
  1151. |o...o . |
  1152. |.. o o |
  1153. |. . . o |
  1154. | . . |
  1155. +----[SHA256]-----+
  1156. Wachus-MacBook-Air:.ssh wachu$ scp /Users/wachu/klucz geeko@192.168.0.189:/home/geeko/
  1157. Password:
  1158. klucz 100% 1679 1.6KB/s 00:00
  1159. Wachus-MacBook-Air:.ssh wachu$ ls
  1160. geeko@192.168.0.189 id_rsa known_hosts
  1161. id_dsa id_rsa.pub
  1162. Wachus-MacBook-Air:.ssh wachu$ cd ..
  1163. Wachus-MacBook-Air:~ wachu$ ls
  1164. Desktop Downloads Movies Pictures Public klucz.pub
  1165. Documents Library Music Prime95 klucz
  1166. Wachus-MacBook-Air:~ wachu$ mc klucz private
  1167. -bash: mc: command not found
  1168. Wachus-MacBook-Air:~ wachu$ mv klucz private
  1169. Wachus-MacBook-Air:~ wachu$ scp /Users/wachu/klucz geeko@192.168.0.189:/home/geeko/
  1170. Password:
  1171. Wachus-MacBook-Air:~ wachu$ ^klucz^private
  1172. scp /Users/wachu/private geeko@192.168.0.189:/home/geeko/
  1173. Password:
  1174. private 100% 1679 1.6KB/s 00:00
  1175. Wachus-MacBook-Air:~ wachu$ ssh 192.168.0.189
  1176. Permission denied (publickey,keyboard-interactive).
  1177. Wachus-MacBook-Air:~ wachu$ ssh geeko@192.168.0.189
  1178. Permission denied (publickey,keyboard-interactive).
  1179. Wachus-MacBook-Air:~ wachu$ ssh wachu@192.168.0.189
  1180. Permission denied (publickey,keyboard-interactive).
  1181. Wachus-MacBook-Air:~ wachu$ ssh -i /Users/wachu/private 192.168.0.189
  1182. Permission denied (publickey,keyboard-interactive).
  1183. Wachus-MacBook-Air:~ wachu$ ssh -i /Users/wachu/private geeko@192.168.0.189
  1184. Permission denied (publickey,keyboard-interactive).
  1185. Wachus-MacBook-Air:~ wachu$ su
  1186. Password:
  1187. sh-3.2# chmod 600 /Users/wachu/private
  1188. sh-3.2# exit
  1189. Wachus-MacBook-Air:~ wachu$ ssh -i /Users/wachu/private geeko@192.168.0.189
  1190. Permission denied (publickey,keyboard-interactive).
  1191. Wachus-MacBook-Air:~ wachu$ ssh -i /Users/wachu/private geeko@192.168.0.189
  1192. Permission denied (publickey,keyboard-interactive).
  1193. Wachus-MacBook-Air:~ wachu$ ssh -i /Users/wachu/private geeko@192.168.0.189
  1194. Permission denied (publickey,keyboard-interactive).
  1195. Wachus-MacBook-Air:~ wachu$
  1196. Wachus-MacBook-Air:~ wachu$ su
  1197. Password:
  1198. sh-3.2#
  1199.  
  1200.  
  1201.  
  1202.  
  1203.  
  1204.  
  1205.  
  1206.  
  1207.  
  1208.  
  1209.  
  1210.  
  1211.  
  1212.  
  1213.  
  1214.  
  1215.  
  1216.  
  1217.  
  1218.  
  1219.  
  1220.  
  1221.  
  1222.  
  1223. sh-3.2# ssh 192.168.0.189
  1224. Permission denied (publickey,keyboard-interactive).
  1225. sh-3.2# ssh geeko@192.168.0.189
  1226. Permission denied (publickey,keyboard-interactive).
  1227. sh-3.2# ssh-keygen -t rsa
  1228. Generating public/private rsa key pair.
  1229. Enter file in which to save the key (/var/root/.ssh/id_rsa):
  1230. /var/root/.ssh/id_rsa already exists.
  1231. Overwrite (y/n)? y
  1232. Enter passphrase (empty for no passphrase):
  1233. Enter same passphrase again:
  1234. Your identification has been saved in /var/root/.ssh/id_rsa.
  1235. Your public key has been saved in /var/root/.ssh/id_rsa.pub.
  1236. The key fingerprint is:
  1237. SHA256:R3sQ6r753U7v5asEhWJHMTj02DLORGrfcRSkeslcyvk root@Wachus-MacBook-Air.local
  1238. The key's randomart image is:
  1239. +---[RSA 2048]----+
  1240. | .oo+o+. |
  1241. | o+=.= |
  1242. | o.B+B + |
  1243. | ..*.@oO |
  1244. | S=o@. |
  1245. | . ...o |
  1246. | . E. .|
  1247. | o ..o o.|
  1248. | o.. .o+o=|
  1249. +----[SHA256]-----+
  1250. sh-3.2# scp /var/root/.ssh/id_rsa.pub geeko@192.168.0.189:
  1251. Password:
  1252. id_rsa.pub 100% 411 0.4KB/s 00:00
  1253. sh-3.2# ssh 192.168.0.189
  1254. Password:
  1255.  
  1256. sh-3.2# ssh 192.168.0.189
  1257. Permission denied (publickey,keyboard-interactive).
  1258. sh-3.2# ssh geeko@192.168.0.189
  1259. Permission denied (publickey,keyboard-interactive).
  1260. sh-3.2# ssh wachu@192.168.0.189
  1261. Permission denied (publickey,keyboard-interactive).
  1262. sh-3.2# ssh wachu@192.168.0.189
  1263. Permission denied (publickey,keyboard-interactive).
  1264. sh-3.2# ssh geeko@192.168.0.189
  1265. Permission denied (publickey,keyboard-interactive).
  1266. sh-3.2# ssh geeko@192.168.0.189
  1267. Password:
  1268. Last failed login: Sat Feb 20 17:33:11 EST 2016 from 192.168.0.194 on ssh:notty
  1269. There was 1 failed login attempt since the last successful login.
  1270. Last login: Sat Feb 20 17:26:56 2016 from console
  1271. /usr/bin/manpath: can't set the locale; make sure $LC_* and $LANG are correct
  1272. geeko@server2:~> logout
  1273. Connection to 192.168.0.189 closed.
  1274. sh-3.2# ssh root@192.168.0.189
  1275. Password:
  1276. Password:
  1277.  
  1278. sh-3.2# ssh root@192.168.0.189
  1279. Permission denied (publickey,keyboard-interactive).
  1280. sh-3.2# ssh geeko@192.168.0.189
  1281. Permission denied (publickey,keyboard-interactive).
  1282. sh-3.2# ssh -vvv geeko@192.168.0.189
  1283. OpenSSH_6.9p1, LibreSSL 2.1.8
  1284. debug1: Reading configuration data /etc/ssh/ssh_config
  1285. debug1: /etc/ssh/ssh_config line 21: Applying options for *
  1286. debug2: ssh_connect: needpriv 0
  1287. debug1: Connecting to 192.168.0.189 [192.168.0.189] port 22.
  1288. debug1: Connection established.
  1289. debug1: permanently_set_uid: 0/0
  1290. debug1: identity file /var/root/.ssh/id_rsa type 1
  1291. debug1: key_load_public: No such file or directory
  1292. debug1: identity file /var/root/.ssh/id_rsa-cert type -1
  1293. debug1: key_load_public: No such file or directory
  1294. debug1: identity file /var/root/.ssh/id_dsa type -1
  1295. debug1: key_load_public: No such file or directory
  1296. debug1: identity file /var/root/.ssh/id_dsa-cert type -1
  1297. debug1: key_load_public: No such file or directory
  1298. debug1: identity file /var/root/.ssh/id_ecdsa type -1
  1299. debug1: key_load_public: No such file or directory
  1300. debug1: identity file /var/root/.ssh/id_ecdsa-cert type -1
  1301. debug1: key_load_public: No such file or directory
  1302. debug1: identity file /var/root/.ssh/id_ed25519 type -1
  1303. debug1: key_load_public: No such file or directory
  1304. debug1: identity file /var/root/.ssh/id_ed25519-cert type -1
  1305. debug1: Enabling compatibility mode for protocol 2.0
  1306. debug1: Local version string SSH-2.0-OpenSSH_6.9
  1307. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1
  1308. debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000
  1309. debug2: fd 3 setting O_NONBLOCK
  1310. debug1: Authenticating to 192.168.0.189:22 as 'geeko'
  1311. debug3: hostkeys_foreach: reading file "/var/root/.ssh/known_hosts"
  1312. debug3: record_hostkey: found key type ECDSA in file /var/root/.ssh/known_hosts:1
  1313. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  1314. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  1315. debug1: SSH2_MSG_KEXINIT sent
  1316. debug1: SSH2_MSG_KEXINIT received
  1317. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  1318. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
  1319. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  1320. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  1321. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  1322. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  1323. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  1324. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  1325. debug2: kex_parse_kexinit:
  1326. debug2: kex_parse_kexinit:
  1327. debug2: kex_parse_kexinit: first_kex_follows 0
  1328. debug2: kex_parse_kexinit: reserved 0
  1329. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  1330. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  1331. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  1332. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  1333. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  1334. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  1335. debug2: kex_parse_kexinit: none,zlib@openssh.com
  1336. debug2: kex_parse_kexinit: none,zlib@openssh.com
  1337. debug2: kex_parse_kexinit:
  1338. debug2: kex_parse_kexinit:
  1339. debug2: kex_parse_kexinit: first_kex_follows 0
  1340. debug2: kex_parse_kexinit: reserved 0
  1341. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  1342. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  1343. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  1344. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:lDHCd2fcMlTC3iBofcmf1UlJsTwf6HL9YNwzgXWeBe8
  1345. debug3: hostkeys_foreach: reading file "/var/root/.ssh/known_hosts"
  1346. debug3: record_hostkey: found key type ECDSA in file /var/root/.ssh/known_hosts:1
  1347. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  1348. debug1: Host '192.168.0.189' is known and matches the ECDSA host key.
  1349. debug1: Found key in /var/root/.ssh/known_hosts:1
  1350. debug2: set_newkeys: mode 1
  1351. debug1: SSH2_MSG_NEWKEYS sent
  1352. debug1: expecting SSH2_MSG_NEWKEYS
  1353. debug2: set_newkeys: mode 0
  1354. debug1: SSH2_MSG_NEWKEYS received
  1355. debug1: Roaming not allowed by server
  1356. debug1: SSH2_MSG_SERVICE_REQUEST sent
  1357. debug2: service_accept: ssh-userauth
  1358. debug1: SSH2_MSG_SERVICE_ACCEPT received
  1359. debug2: key: (0x7fc9d3402540),
  1360. debug2: key: /var/root/.ssh/id_rsa (0x7fc9d34092e0),
  1361. debug2: key: /var/root/.ssh/id_dsa (0x0),
  1362. debug2: key: /var/root/.ssh/id_ecdsa (0x0),
  1363. debug2: key: /var/root/.ssh/id_ed25519 (0x0),
  1364. debug1: Authentications that can continue: publickey,keyboard-interactive
  1365. debug3: start over, passed a different list publickey,keyboard-interactive
  1366. debug3: preferred publickey,keyboard-interactive,password
  1367. debug3: authmethod_lookup publickey
  1368. debug3: remaining preferred: keyboard-interactive,password
  1369. debug3: authmethod_is_enabled publickey
  1370. debug1: Next authentication method: publickey
  1371. debug1: Offering RSA public key:
  1372. debug3: send_pubkey_test
  1373. debug2: we sent a publickey packet, wait for reply
  1374. debug1: Authentications that can continue: publickey,keyboard-interactive
  1375. debug1: Offering RSA public key: /var/root/.ssh/id_rsa
  1376. debug3: send_pubkey_test
  1377. debug2: we sent a publickey packet, wait for reply
  1378. debug1: Authentications that can continue: publickey,keyboard-interactive
  1379. debug1: Trying private key: /var/root/.ssh/id_dsa
  1380. debug3: no such identity: /var/root/.ssh/id_dsa: No such file or directory
  1381. debug1: Trying private key: /var/root/.ssh/id_ecdsa
  1382. debug3: no such identity: /var/root/.ssh/id_ecdsa: No such file or directory
  1383. debug1: Trying private key: /var/root/.ssh/id_ed25519
  1384. debug3: no such identity: /var/root/.ssh/id_ed25519: No such file or directory
  1385. debug2: we did not send a packet, disable method
  1386. debug3: authmethod_lookup keyboard-interactive
  1387. debug3: remaining preferred: password
  1388. debug3: authmethod_is_enabled keyboard-interactive
  1389. debug1: Next authentication method: keyboard-interactive
  1390. debug2: userauth_kbdint
  1391. debug2: we sent a keyboard-interactive packet, wait for reply
  1392. debug1: Authentications that can continue: publickey,keyboard-interactive
  1393. debug3: userauth_kbdint: disable: no info_req_seen
  1394. debug2: we did not send a packet, disable method
  1395. debug1: No more authentication methods to try.
  1396. Permission denied (publickey,keyboard-interactive).
  1397. sh-3.2# ssh-keygen -t rsa
  1398. Generating public/private rsa key pair.
  1399. Enter file in which to save the key (/var/root/.ssh/id_rsa):
  1400. /var/root/.ssh/id_rsa already exists.
  1401. Overwrite (y/n)? y
  1402. Enter passphrase (empty for no passphrase):
  1403. Enter same passphrase again:
  1404. Your identification has been saved in /var/root/.ssh/id_rsa.
  1405. Your public key has been saved in /var/root/.ssh/id_rsa.pub.
  1406. The key fingerprint is:
  1407. SHA256:Is5gvavbtc2w6EmAewD8Clv/DxwfMqKIPmLYQ4Vz7+w root@Wachus-MacBook-Air.local
  1408. The key's randomart image is:
  1409. +---[RSA 2048]----+
  1410. | |
  1411. |. |
  1412. |.. . |
  1413. |..+.o |
  1414. |+ ==+.= S |
  1415. |oBoB =.* . |
  1416. |*+o *o= . |
  1417. |++oo *oB |
  1418. |o.+=*.E.+ |
  1419. +----[SHA256]-----+
  1420. sh-3.2# scp /var/root/.ssh/id_rsa.pub geeko@192.168.0.189:
  1421. Password:
  1422. id_rsa.pub 100% 411 0.4KB/s 00:00
  1423. sh-3.2# scp /var/root/.ssh/id_rsa.pub geeko@192.168.0.189:
  1424. Password:
  1425. id_rsa.pub 100% 411 0.4KB/s 00:00
  1426. sh-3.2# ssh geeko@192.168.0.189
  1427. Permission denied (publickey,keyboard-interactive).
  1428. sh-3.2# ssh root@192.168.0.189
  1429. SecGenericPasswordCreate failed
  1430. Enter passphrase for key '/var/root/.ssh/id_rsa':
  1431. Permission denied (publickey,keyboard-interactive).
  1432. sh-3.2# ssh root@192.168.0.189
  1433. SecGenericPasswordCreate failed
  1434. Enter passphrase for key '/var/root/.ssh/id_rsa':
  1435. Last login: Sat Feb 20 18:22:28 2016 from 192.168.0.194
  1436. /usr/bin/manpath: can't set the locale; make sure $LC_* and $LANG are correct
  1437. server2:~ #
  1438. server2:~ # ^C
  1439. server2:~ # ^C
  1440. server2:~ # logout
  1441. Connection to 192.168.0.189 closed.
  1442. sh-3.2# ssh /var/root/.ssh/id_rsa.pub
  1443.  
  1444.  
  1445.  
  1446.  
  1447.  
  1448.  
  1449.  
  1450.  
  1451.  
  1452.  
  1453.  
  1454.  
  1455.  
  1456.  
  1457.  
  1458.  
  1459.  
  1460.  
  1461.  
  1462.  
  1463.  
  1464.  
  1465. Wachus-MacBook-Air:~ wachu$
  1466.  
  1467.  
  1468.  
  1469.  
  1470.  
  1471.  
  1472.  
  1473.  
  1474.  
  1475.  
  1476.  
  1477.  
  1478.  
  1479. Wachus-MacBook-Air:~ wachu$ whoami
  1480. wachu
  1481. Wachus-MacBook-Air:~ wachu$ ssh-keygen -t rsa
  1482. Generating public/private rsa key pair.
  1483. Enter file in which to save the key (/Users/wachu/.ssh/id_rsa):
  1484. /Users/wachu/.ssh/id_rsa already exists.
  1485. Overwrite (y/n)? y
  1486. Enter passphrase (empty for no passphrase):
  1487. Enter same passphrase again:
  1488. Your identification has been saved in /Users/wachu/.ssh/id_rsa.
  1489. Your public key has been saved in /Users/wachu/.ssh/id_rsa.pub.
  1490. The key fingerprint is:
  1491. SHA256:Oeq/QFLipx3bqi1NzL7z6l5Sphqnr9VXhQy4LSOiqGk wachu@Wachus-MacBook-Air.local
  1492. The key's randomart image is:
  1493. +---[RSA 2048]----+
  1494. | .. |
  1495. | . o . |
  1496. | . . o o . |
  1497. | ..o. +.. . |
  1498. | . .o++.So . |
  1499. |. . *+X . . |
  1500. |.. o+X + . |
  1501. |oE .O+= . |
  1502. |. =BX*+. |
  1503. +----[SHA256]-----+
  1504. Wachus-MacBook-Air:~ wachu$ scp /Users/wachu/.ssh/id_rsa.pub geeko@192.168.0.189:
  1505. Password:
  1506. id_rsa.pub 100% 412 0.4KB/s 00:00
  1507. Wachus-MacBook-Air:~ wachu$ scp wachu@192.168.0.189
  1508. usage: scp [-12346BCEpqrv] [-c cipher] [-F ssh_config] [-i identity_file]
  1509. [-l limit] [-o ssh_option] [-P port] [-S program]
  1510. [[user@]host1:]file1 ... [[user@]host2:]file2
  1511. Wachus-MacBook-Air:~ wachu$ ^scp^ssh
  1512. ssh wachu@192.168.0.189
  1513. Permission denied (publickey,keyboard-interactive).
  1514. Wachus-MacBook-Air:~ wachu$ scp wachu@192.168.0.189
  1515. usage: scp [-12346BCEpqrv] [-c cipher] [-F ssh_config] [-i identity_file]
  1516. [-l limit] [-o ssh_option] [-P port] [-S program]
  1517. [[user@]host1:]file1 ... [[user@]host2:]file2
  1518. Wachus-MacBook-Air:~ wachu$ ssh wachu@192.168.0.189
  1519. Permission denied (publickey,keyboard-interactive).
  1520. Wachus-MacBook-Air:~ wachu$ ssh wachu@192.168.0.189
  1521. Permission denied (publickey,keyboard-interactive).
  1522. Wachus-MacBook-Air:~ wachu$ ssh wachu@192.168.0.189
  1523. Permission denied (publickey,keyboard-interactive).
  1524. Wachus-MacBook-Air:~ wachu$ ssh -vvv wachu@192.168.0.189
  1525. OpenSSH_6.9p1, LibreSSL 2.1.8
  1526. debug1: Reading configuration data /etc/ssh/ssh_config
  1527. debug1: /etc/ssh/ssh_config line 21: Applying options for *
  1528. debug2: ssh_connect: needpriv 0
  1529. debug1: Connecting to 192.168.0.189 [192.168.0.189] port 22.
  1530. debug1: Connection established.
  1531. debug1: identity file /Users/wachu/.ssh/id_rsa type 1
  1532. debug1: key_load_public: No such file or directory
  1533. debug1: identity file /Users/wachu/.ssh/id_rsa-cert type -1
  1534. debug1: key_load_public: No such file or directory
  1535. debug1: identity file /Users/wachu/.ssh/id_dsa type -1
  1536. debug1: key_load_public: No such file or directory
  1537. debug1: identity file /Users/wachu/.ssh/id_dsa-cert type -1
  1538. debug1: key_load_public: No such file or directory
  1539. debug1: identity file /Users/wachu/.ssh/id_ecdsa type -1
  1540. debug1: key_load_public: No such file or directory
  1541. debug1: identity file /Users/wachu/.ssh/id_ecdsa-cert type -1
  1542. debug1: key_load_public: No such file or directory
  1543. debug1: identity file /Users/wachu/.ssh/id_ed25519 type -1
  1544. debug1: key_load_public: No such file or directory
  1545. debug1: identity file /Users/wachu/.ssh/id_ed25519-cert type -1
  1546. debug1: Enabling compatibility mode for protocol 2.0
  1547. debug1: Local version string SSH-2.0-OpenSSH_6.9
  1548. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1
  1549. debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000
  1550. debug2: fd 3 setting O_NONBLOCK
  1551. debug1: Authenticating to 192.168.0.189:22 as 'wachu'
  1552. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  1553. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  1554. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  1555. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  1556. debug1: SSH2_MSG_KEXINIT sent
  1557. debug1: SSH2_MSG_KEXINIT received
  1558. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  1559. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
  1560. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  1561. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  1562. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  1563. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  1564. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  1565. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  1566. debug2: kex_parse_kexinit:
  1567. debug2: kex_parse_kexinit:
  1568. debug2: kex_parse_kexinit: first_kex_follows 0
  1569. debug2: kex_parse_kexinit: reserved 0
  1570. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  1571. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  1572. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  1573. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  1574. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  1575. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  1576. debug2: kex_parse_kexinit: none,zlib@openssh.com
  1577. debug2: kex_parse_kexinit: none,zlib@openssh.com
  1578. debug2: kex_parse_kexinit:
  1579. debug2: kex_parse_kexinit:
  1580. debug2: kex_parse_kexinit: first_kex_follows 0
  1581. debug2: kex_parse_kexinit: reserved 0
  1582. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  1583. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  1584. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  1585. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:lDHCd2fcMlTC3iBofcmf1UlJsTwf6HL9YNwzgXWeBe8
  1586. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  1587. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  1588. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  1589. debug1: Host '192.168.0.189' is known and matches the ECDSA host key.
  1590. debug1: Found key in /Users/wachu/.ssh/known_hosts:2
  1591. debug2: set_newkeys: mode 1
  1592. debug1: SSH2_MSG_NEWKEYS sent
  1593. debug1: expecting SSH2_MSG_NEWKEYS
  1594. debug2: set_newkeys: mode 0
  1595. debug1: SSH2_MSG_NEWKEYS received
  1596. debug1: Roaming not allowed by server
  1597. debug1: SSH2_MSG_SERVICE_REQUEST sent
  1598. debug2: service_accept: ssh-userauth
  1599. debug1: SSH2_MSG_SERVICE_ACCEPT received
  1600. debug2: key: (0x7fe78a5142c0),
  1601. debug2: key: /Users/wachu/.ssh/id_rsa (0x7fe78a410110),
  1602. debug2: key: /Users/wachu/.ssh/id_dsa (0x0),
  1603. debug2: key: /Users/wachu/.ssh/id_ecdsa (0x0),
  1604. debug2: key: /Users/wachu/.ssh/id_ed25519 (0x0),
  1605. debug1: Authentications that can continue: publickey,keyboard-interactive
  1606. debug3: start over, passed a different list publickey,keyboard-interactive
  1607. debug3: preferred publickey,keyboard-interactive,password
  1608. debug3: authmethod_lookup publickey
  1609. debug3: remaining preferred: keyboard-interactive,password
  1610. debug3: authmethod_is_enabled publickey
  1611. debug1: Next authentication method: publickey
  1612. debug1: Offering RSA public key:
  1613. debug3: send_pubkey_test
  1614. debug2: we sent a publickey packet, wait for reply
  1615. debug1: Authentications that can continue: publickey,keyboard-interactive
  1616. debug1: Offering RSA public key: /Users/wachu/.ssh/id_rsa
  1617. debug3: send_pubkey_test
  1618. debug2: we sent a publickey packet, wait for reply
  1619. debug1: Authentications that can continue: publickey,keyboard-interactive
  1620. debug1: Trying private key: /Users/wachu/.ssh/id_dsa
  1621. debug3: sign_and_send_pubkey: RSA SHA256:6Tmm9+JgEfHcnE16uk1Gx7Jc5Mf2zqC8Qogb2LY1sb8
  1622. debug2: we sent a publickey packet, wait for reply
  1623. debug1: Authentications that can continue: publickey,keyboard-interactive
  1624. debug1: Trying private key: /Users/wachu/.ssh/id_ecdsa
  1625. debug3: no such identity: /Users/wachu/.ssh/id_ecdsa: No such file or directory
  1626. debug1: Trying private key: /Users/wachu/.ssh/id_ed25519
  1627. debug3: no such identity: /Users/wachu/.ssh/id_ed25519: No such file or directory
  1628. debug2: we did not send a packet, disable method
  1629. debug3: authmethod_lookup keyboard-interactive
  1630. debug3: remaining preferred: password
  1631. debug3: authmethod_is_enabled keyboard-interactive
  1632. debug1: Next authentication method: keyboard-interactive
  1633. debug2: userauth_kbdint
  1634. debug2: we sent a keyboard-interactive packet, wait for reply
  1635. debug1: Authentications that can continue: publickey,keyboard-interactive
  1636. debug3: userauth_kbdint: disable: no info_req_seen
  1637. debug2: we did not send a packet, disable method
  1638. debug1: No more authentication methods to try.
  1639. Permission denied (publickey,keyboard-interactive).
  1640. Wachus-MacBook-Air:~ wachu$ ssh -i /Users/wachu/.ssh/id_rsa wachu@192.168.0.189
  1641. Permission denied (publickey,keyboard-interactive).
  1642. Wachus-MacBook-Air:~ wachu$ cd /etc/ssh
  1643. Wachus-MacBook-Air:ssh wachu$ ls
  1644. moduli ssh_host_ed25519_key.pub
  1645. ssh_config ssh_host_key
  1646. ssh_host_dsa_key ssh_host_key.pub
  1647. ssh_host_dsa_key.pub ssh_host_rsa_key
  1648. ssh_host_ecdsa_key ssh_host_rsa_key.pub
  1649. ssh_host_ecdsa_key.pub sshd_config
  1650. ssh_host_ed25519_key
  1651. Wachus-MacBook-Air:ssh wachu$ vi
  1652. Wachus-MacBook-Air:ssh wachu$ vi ssh_config
  1653. Wachus-MacBook-Air:ssh wachu$ su
  1654. Password:
  1655. sh-3.2# vi /etc/ssh/ssh_config
  1656. sh-3.2# systemctl
  1657. sh: systemctl: command not found
  1658. sh-3.2#
  1659. sh-3.2# exit
  1660. Wachus-MacBook-Air:ssh wachu$ ssh -i /Users/wachu/.ssh/id_rsa wachu@192.168.0.189
  1661. Permission denied (publickey,keyboard-interactive).
  1662. Wachus-MacBook-Air:ssh wachu$ ssh -vvv wachu@192.168.0.189
  1663. OpenSSH_6.9p1, LibreSSL 2.1.8
  1664. debug1: Reading configuration data /etc/ssh/ssh_config
  1665. debug1: /etc/ssh/ssh_config line 21: Applying options for *
  1666. debug2: ssh_connect: needpriv 0
  1667. debug1: Connecting to 192.168.0.189 [192.168.0.189] port 22.
  1668. debug1: Connection established.
  1669. debug1: identity file /Users/wachu/.ssh/id_rsa type 1
  1670. debug1: key_load_public: No such file or directory
  1671. debug1: identity file /Users/wachu/.ssh/id_rsa-cert type -1
  1672. debug1: Enabling compatibility mode for protocol 2.0
  1673. debug1: Local version string SSH-2.0-OpenSSH_6.9
  1674. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1
  1675. debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000
  1676. debug2: fd 3 setting O_NONBLOCK
  1677. debug1: Authenticating to 192.168.0.189:22 as 'wachu'
  1678. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  1679. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  1680. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  1681. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  1682. debug1: SSH2_MSG_KEXINIT sent
  1683. debug1: SSH2_MSG_KEXINIT received
  1684. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  1685. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
  1686. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  1687. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  1688. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  1689. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  1690. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  1691. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  1692. debug2: kex_parse_kexinit:
  1693. debug2: kex_parse_kexinit:
  1694. debug2: kex_parse_kexinit: first_kex_follows 0
  1695. debug2: kex_parse_kexinit: reserved 0
  1696. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  1697. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  1698. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  1699. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  1700. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  1701. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  1702. debug2: kex_parse_kexinit: none,zlib@openssh.com
  1703. debug2: kex_parse_kexinit: none,zlib@openssh.com
  1704. debug2: kex_parse_kexinit:
  1705. debug2: kex_parse_kexinit:
  1706. debug2: kex_parse_kexinit: first_kex_follows 0
  1707. debug2: kex_parse_kexinit: reserved 0
  1708. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  1709. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  1710. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  1711. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:lDHCd2fcMlTC3iBofcmf1UlJsTwf6HL9YNwzgXWeBe8
  1712. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  1713. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  1714. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  1715. debug1: Host '192.168.0.189' is known and matches the ECDSA host key.
  1716. debug1: Found key in /Users/wachu/.ssh/known_hosts:2
  1717. debug2: set_newkeys: mode 1
  1718. debug1: SSH2_MSG_NEWKEYS sent
  1719. debug1: expecting SSH2_MSG_NEWKEYS
  1720. debug2: set_newkeys: mode 0
  1721. debug1: SSH2_MSG_NEWKEYS received
  1722. debug1: Roaming not allowed by server
  1723. debug1: SSH2_MSG_SERVICE_REQUEST sent
  1724. debug2: service_accept: ssh-userauth
  1725. debug1: SSH2_MSG_SERVICE_ACCEPT received
  1726. debug2: key: (0x7fa133d00ce0),
  1727. debug2: key: /Users/wachu/.ssh/id_rsa (0x7fa133c23a30),
  1728. debug1: Authentications that can continue: publickey,keyboard-interactive
  1729. debug3: start over, passed a different list publickey,keyboard-interactive
  1730. debug3: preferred publickey,keyboard-interactive,password
  1731. debug3: authmethod_lookup publickey
  1732. debug3: remaining preferred: keyboard-interactive,password
  1733. debug3: authmethod_is_enabled publickey
  1734. debug1: Next authentication method: publickey
  1735. debug1: Offering RSA public key:
  1736. debug3: send_pubkey_test
  1737. debug2: we sent a publickey packet, wait for reply
  1738. debug1: Authentications that can continue: publickey,keyboard-interactive
  1739. debug1: Offering RSA public key: /Users/wachu/.ssh/id_rsa
  1740. debug3: send_pubkey_test
  1741. debug2: we sent a publickey packet, wait for reply
  1742. debug1: Authentications that can continue: publickey,keyboard-interactive
  1743. debug2: we did not send a packet, disable method
  1744. debug3: authmethod_lookup keyboard-interactive
  1745. debug3: remaining preferred: password
  1746. debug3: authmethod_is_enabled keyboard-interactive
  1747. debug1: Next authentication method: keyboard-interactive
  1748. debug2: userauth_kbdint
  1749. debug2: we sent a keyboard-interactive packet, wait for reply
  1750. debug1: Authentications that can continue: publickey,keyboard-interactive
  1751. debug3: userauth_kbdint: disable: no info_req_seen
  1752. debug2: we did not send a packet, disable method
  1753. debug1: No more authentication methods to try.
  1754. Permission denied (publickey,keyboard-interactive).
  1755. Wachus-MacBook-Air:ssh wachu$ ssh -ivvv /Users/wachu/.ssh/id_rsa wachu@192.168.0.189
  1756. Warning: Identity file vvv not accessible: No such file or directory.
  1757. ssh: Could not resolve hostname /users/wachu/.ssh/id_rsa: nodename nor servname provided, or not known
  1758. Wachus-MacBook-Air:ssh wachu$ ssh -vvv -i /Users/wachu/.ssh/id_rsa wachu@192.168.0.189
  1759. OpenSSH_6.9p1, LibreSSL 2.1.8
  1760. debug1: Reading configuration data /etc/ssh/ssh_config
  1761. debug1: /etc/ssh/ssh_config line 21: Applying options for *
  1762. debug2: ssh_connect: needpriv 0
  1763. debug1: Connecting to 192.168.0.189 [192.168.0.189] port 22.
  1764. debug1: Connection established.
  1765. debug1: identity file /Users/wachu/.ssh/id_rsa type 1
  1766. debug1: key_load_public: No such file or directory
  1767. debug1: identity file /Users/wachu/.ssh/id_rsa-cert type -1
  1768. debug1: identity file /Users/wachu/.ssh/id_rsa type 1
  1769. debug1: key_load_public: No such file or directory
  1770. debug1: identity file /Users/wachu/.ssh/id_rsa-cert type -1
  1771. debug1: Enabling compatibility mode for protocol 2.0
  1772. debug1: Local version string SSH-2.0-OpenSSH_6.9
  1773. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1
  1774. debug1: match: OpenSSH_6.6.1 pat OpenSSH_6.6.1* compat 0x04000000
  1775. debug2: fd 3 setting O_NONBLOCK
  1776. debug1: Authenticating to 192.168.0.189:22 as 'wachu'
  1777. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  1778. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  1779. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  1780. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  1781. debug1: SSH2_MSG_KEXINIT sent
  1782. debug1: SSH2_MSG_KEXINIT received
  1783. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  1784. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
  1785. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  1786. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  1787. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  1788. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  1789. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  1790. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  1791. debug2: kex_parse_kexinit:
  1792. debug2: kex_parse_kexinit:
  1793. debug2: kex_parse_kexinit: first_kex_follows 0
  1794. debug2: kex_parse_kexinit: reserved 0
  1795. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  1796. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  1797. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  1798. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  1799. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  1800. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  1801. debug2: kex_parse_kexinit: none,zlib@openssh.com
  1802. debug2: kex_parse_kexinit: none,zlib@openssh.com
  1803. debug2: kex_parse_kexinit:
  1804. debug2: kex_parse_kexinit:
  1805. debug2: kex_parse_kexinit: first_kex_follows 0
  1806. debug2: kex_parse_kexinit: reserved 0
  1807. debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
  1808. debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
  1809. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  1810. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:lDHCd2fcMlTC3iBofcmf1UlJsTwf6HL9YNwzgXWeBe8
  1811. debug3: hostkeys_foreach: reading file "/Users/wachu/.ssh/known_hosts"
  1812. debug3: record_hostkey: found key type ECDSA in file /Users/wachu/.ssh/known_hosts:2
  1813. debug3: load_hostkeys: loaded 1 keys from 192.168.0.189
  1814. debug1: Host '192.168.0.189' is known and matches the ECDSA host key.
  1815. debug1: Found key in /Users/wachu/.ssh/known_hosts:2
  1816. debug2: set_newkeys: mode 1
  1817. debug1: SSH2_MSG_NEWKEYS sent
  1818. debug1: expecting SSH2_MSG_NEWKEYS
  1819. debug2: set_newkeys: mode 0
  1820. debug1: SSH2_MSG_NEWKEYS received
  1821. debug1: Roaming not allowed by server
  1822. debug1: SSH2_MSG_SERVICE_REQUEST sent
  1823. debug2: service_accept: ssh-userauth
  1824. debug1: SSH2_MSG_SERVICE_ACCEPT received
  1825. debug2: key: (0x7f852b4100e0),
  1826. debug2: key: /Users/wachu/.ssh/id_rsa (0x7f852b40fb30), explicit
  1827. debug2: key: /Users/wachu/.ssh/id_rsa (0x7f852b4107a0),
  1828. debug1: Authentications that can continue: publickey,keyboard-interactive
  1829. debug3: start over, passed a different list publickey,keyboard-interactive
  1830. debug3: preferred publickey,keyboard-interactive,password
  1831. debug3: authmethod_lookup publickey
  1832. debug3: remaining preferred: keyboard-interactive,password
  1833. debug3: authmethod_is_enabled publickey
  1834. debug1: Next authentication method: publickey
  1835. debug1: Offering RSA public key:
  1836. debug3: send_pubkey_test
  1837. debug2: we sent a publickey packet, wait for reply
  1838. debug1: Authentications that can continue: publickey,keyboard-interactive
  1839. debug1: Offering RSA public key: /Users/wachu/.ssh/id_rsa
  1840. debug3: send_pubkey_test
  1841. debug2: we sent a publickey packet, wait for reply
  1842. debug1: Authentications that can continue: publickey,keyboard-interactive
  1843. debug1: Offering RSA public key: /Users/wachu/.ssh/id_rsa
  1844. debug3: send_pubkey_test
  1845. debug2: we sent a publickey packet, wait for reply
  1846. debug1: Authentications that can continue: publickey,keyboard-interactive
  1847. debug2: we did not send a packet, disable method
  1848. debug3: authmethod_lookup keyboard-interactive
  1849. debug3: remaining preferred: password
  1850. debug3: authmethod_is_enabled keyboard-interactive
  1851. debug1: Next authentication method: keyboard-interactive
  1852. debug2: userauth_kbdint
  1853. debug2: we sent a keyboard-interactive packet, wait for reply
  1854. debug1: Authentications that can continue: publickey,keyboard-interactive
  1855. debug3: userauth_kbdint: disable: no info_req_seen
  1856. debug2: we did not send a packet, disable method
  1857. debug1: No more authentication methods to try.
  1858. Permission denied (publickey,keyboard-interactive).
  1859. Wachus-MacBook-Air:ssh wachu$
  1860. Wachus-MacBook-Air:ssh wachu$ su
  1861. Password:
  1862. sh-3.2# ssh-keygen -t rsa
  1863. Generating public/private rsa key pair.
  1864. Enter file in which to save the key (/var/root/.ssh/id_rsa):
  1865. /var/root/.ssh/id_rsa already exists.
  1866. Overwrite (y/n)? y
  1867. Enter passphrase (empty for no passphrase):
  1868. Enter same passphrase again:
  1869. Your identification has been saved in /var/root/.ssh/id_rsa.
  1870. Your public key has been saved in /var/root/.ssh/id_rsa.pub.
  1871. The key fingerprint is:
  1872. SHA256:OVLzWyeEcrCp+l+6TECsjBLYcwbwTSuk4kNfkUa2lQM root@Wachus-MacBook-Air.local
  1873. The key's randomart image is:
  1874. +---[RSA 2048]----+
  1875. |..o oEo.o |
  1876. |.= +.=+o + . |
  1877. |=.= *oo B o . |
  1878. |+..B.o o * . |
  1879. |.o..o + S . o . |
  1880. | .. . o . o o |
  1881. | . . o |
  1882. | . o o |
  1883. | ..=. |
  1884. +----[SHA256]-----+
  1885. sh-3.2# scp /var/root/.ssh/id_rsa.pub geeko@192.168.0.189
  1886. sh-3.2# scp /var/root/.ssh/id_rsa.pub geeko@192.168.0.189:
  1887. Permission denied (publickey,keyboard-interactive).
  1888. lost connection
  1889. sh-3.2# scp /var/root/.ssh/id_rsa.pub geeko@192.168.0.189:
  1890. geeko@192.168.0.189's password:
  1891. id_rsa.pub 100% 411 0.4KB/s 00:00
  1892. sh-3.2# ssh 192.168.0.189
  1893. Permission denied (publickey,keyboard-interactive).
  1894. sh-3.2# ssh root@192.168.0.189
  1895. Permission denied (publickey,keyboard-interactive).
  1896. sh-3.2# ssh wachu@192.168.0.189
  1897. Permission denied (publickey,keyboard-interactive).
  1898. sh-3.2# ssh root@192.168.0.189
  1899. Last login: Sat Feb 20 18:47:50 2016 from 192.168.0.194
  1900. /usr/bin/manpath: can't set the locale; make sure $LC_* and $LANG are correct
  1901. server2:~ # logout
  1902. Connection to 192.168.0.189 closed.
  1903. sh-3.2# ssh wachu@192.168.0.189
  1904. Permission denied (publickey,keyboard-interactive).
  1905. sh-3.2# ssh root@192.168.0.189
  1906. Last login: Sat Feb 20 19:19:57 2016 from 192.168.0.194
  1907. /usr/bin/manpath: can't set the locale; make sure $LC_* and $LANG are correct
  1908. server2:~ # vi /etc/ssh/sshd_config
  1909.  
  1910. #ClientAliveInterval 0
  1911. #ClientAliveCountMax 3
  1912. #UseDNS yes
  1913. #PidFile /run/sshd.pid
  1914. #MaxStartups 10:30:100
  1915. #PermitTunnel no
  1916. #ChrootDirectory none
  1917. #VersionAddendum none
  1918.  
  1919. # no default banner path
  1920. #Banner none
  1921.  
  1922. # override default of no subsystems
  1923. Subsystem sftp /usr/lib/ssh/sftp-server
  1924.  
  1925. # This enables accepting locale enviroment variables LC_* LANG, see sshd_config(5).
  1926. AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
  1927. AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
  1928. AcceptEnv LC_IDENTIFICATION LC_ALL
  1929.  
  1930. # Example of overriding settings on a per-user basis
  1931. #Match User anoncvs
  1932. # X11Forwarding no
  1933. # AllowTcpForwarding no
  1934. # PermitTTY no
  1935. # ForceCommand cvs server
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement