Advertisement
Guest User

mugwhump trellis output

a guest
Apr 23rd, 2019
213
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 96.17 KB | None | 0 0
  1. ansible-playbook 2.5.2
  2.  config file = /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/ansible.cfg
  3.  configured module search path = [u'/home/mug/.ansible/plugins/modules', u'/usr/share/ansible/plugins/modules']
  4.  ansible python module location = /usr/local/lib/python2.7/dist-packages/ansible
  5.  executable location = /usr/local/bin/ansible-playbook
  6.  python version = 2.7.12 (default, Nov 12 2018, 14:36:49) [GCC 5.4.0 20160609]
  7. Using /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/ansible.cfg as config file
  8. setting up inventory plugins
  9. Parsed /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/hosts/development inventory source with ini plugin
  10. Parsed /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/hosts/production inventory source with ini plugin
  11. Parsed /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/hosts/staging inventory source with ini plugin
  12. statically imported: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/common/tasks/disable_challenge_sites.yml
  13. statically imported: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/common/tasks/reload_nginx.yml
  14. statically imported: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/users/tasks/connection-warnings.yml
  15. statically imported: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/letsencrypt/tasks/setup.yml
  16. statically imported: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/letsencrypt/tasks/nginx.yml
  17. statically imported: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/common/tasks/reload_nginx.yml
  18. statically imported: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/letsencrypt/tasks/certificates.yml
  19. statically imported: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/wordpress-setup/tasks/database.yml
  20. statically imported: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/wordpress-setup/tasks/self-signed-certificate.yml
  21. statically imported: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/wordpress-setup/tasks/nginx-client-cert.yml
  22. statically imported: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/wordpress-setup/tasks/nginx-includes.yml
  23. statically imported: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/wordpress-setup/tasks/nginx.yml
  24. statically imported: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/common/tasks/disable_challenge_sites.yml
  25. Loading callback plugin output of type stdout, v2.0 from /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/lib/trellis/plugins/callback/output.pyc
  26.  
  27. PLAYBOOK: server.yml *********************************************************************************************************************************************
  28. 4 plays in server.yml
  29.  
  30. PLAY [Ensure necessary variables are defined] ********************************************************************************************************************
  31. Trying secret FileVaultSecret(filename='/home/mug/.vault_pass') for vault_id=default
  32. META: ran handlers
  33.  
  34. TASK [Ensure environment is defined] *****************************************************************************************************************************
  35. task path: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/variable-check.yml:8
  36. skipping: [localhost] => {
  37.  "changed": false, 
  38.  "skip_reason": "Conditional result was False"
  39. }
  40. META: ran handlers
  41. META: ran handlers
  42.  
  43. PLAY [Test Connection and Determine Remote User] *****************************************************************************************************************
  44. Trying secret FileVaultSecret(filename='/home/mug/.vault_pass') for vault_id=default
  45. META: ran handlers
  46.  
  47. TASK [connection : Require manual definition of remote-user] *****************************************************************************************************
  48. task path: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/connection/tasks/main.yml:2
  49. skipping: [1.2.3.4] => {
  50.  "changed": false, 
  51.  "skip_reason": "Conditional result was False"
  52. }
  53.  
  54. TASK [connection : Specify preferred HostKeyAlgorithms for unknown hosts] ****************************************************************************************
  55. task path: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/connection/tasks/main.yml:9
  56. skipping: [1.2.3.4] => {
  57.  "changed": false, 
  58.  "skip_reason": "Conditional result was False"
  59. }
  60.  
  61. TASK [connection : Check whether Ansible can connect as root] ****************************************************************************************************
  62. task path: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/connection/tasks/main.yml:18
  63. Using module file /usr/local/lib/python2.7/dist-packages/ansible/modules/commands/command.py
  64. <localhost> ESTABLISH LOCAL CONNECTION FOR USER: mug
  65. <localhost> EXEC /bin/sh -c 'ANSIBLE_SSH_ARGS='"'"'-o ForwardAgent=yes -o ControlMaster=auto -o ControlPersist=60s '"'"' /usr/bin/python && sleep 0'
  66. ok: [1.2.3.4 -> localhost] => {
  67.  "changed": false, 
  68.  "cmd": [
  69.  "ansible", 
  70.  "1.2.3.4", 
  71.  "-m", 
  72.  "raw", 
  73.  "-a", 
  74.  "whoami", 
  75.  "-u", 
  76.  "root", 
  77.  "--connection=smart", 
  78.  "--timeout=10", 
  79.  "--inventory=/mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/hosts", 
  80.  "-vvvv"
  81.  ], 
  82.  "delta": "0:00:03.227265", 
  83.  "end": "2019-04-23 18:08:37.195587", 
  84.  "failed_when_result": false, 
  85.  "invocation": {
  86.  "module_args": {
  87.  "_raw_params": "ansible 1.2.3.4 -m raw -a whoami\n -u root --connection='smart' --timeout='10' --inventory='/mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/hosts' -vvvv", 
  88.  "_uses_shell": false, 
  89.  "chdir": null, 
  90.  "creates": null, 
  91.  "executable": null, 
  92.  "removes": null, 
  93.  "stdin": null, 
  94.  "warn": true
  95.  }
  96.  }, 
  97.  "msg": "non-zero return code", 
  98.  "rc": 4, 
  99.  "start": "2019-04-23 18:08:33.968322", 
  100.  "stderr": "", 
  101.  "stderr_lines": [], 
  102.  "stdout": "\u001b[0;34mansible 2.5.2\u001b[0m\n\u001b[0;34m config file = /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/ansible.cfg\u001b[0m\n\u001b[0;34m configured module search path = [u'/home/mug/.ansible/plugins/modules', u'/usr/share/ansible/plugins/modules']\u001b[0m\n\u001b[0;34m ansible python module location = /usr/local/lib/python2.7/dist-packages/ansible\u001b[0m\n\u001b[0;34m executable location = /usr/local/bin/ansible\u001b[0m\n\u001b[0;34m python version = 2.7.12 (default, Nov 12 2018, 14:36:49) [GCC 5.4.0 20160609]\u001b[0m\n\u001b[0;34mUsing /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/ansible.cfg as config file\u001b[0m\n\u001b[0;34msetting up inventory plugins\u001b[0m\n\u001b[0;34mParsed /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/hosts/development inventory source with ini plugin\u001b[0m\n\u001b[0;34mParsed /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/hosts/production inventory source with ini plugin\u001b[0m\n\u001b[0;34mParsed /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/hosts/staging inventory source with ini plugin\u001b[0m\n\u001b[0;34mLoading callback plugin minimal of type stdout, v2.0 from /usr/local/lib/python2.7/dist-packages/ansible/plugins/callback/minimal.pyc\u001b[0m\n\u001b[0;34mMETA: ran handlers\u001b[0m\n\u001b[0;34mTrying secret FileVaultSecret(filename='/home/mug/.vault_pass') for vault_id=default\u001b[0m\n\u001b[0;34mTrying secret FileVaultSecret(filename='/home/mug/.vault_pass') for vault_id=default\u001b[0m\n\u001b[0;34m<1.2.3.4> ESTABLISH SSH CONNECTION FOR USER: root\u001b[0m\n\u001b[0;34m<1.2.3.4> SSH: EXEC ssh -vvv -o ForwardAgent=yes -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o User=root -o ConnectTimeout=10 -o ControlPath=/home/mug/.ansible/cp/188006f77c -tt 1.2.3.4 whoami\u001b[0m\n\u001b[0;34m<1.2.3.4> (255, '', 'OpenSSH_7.2p2 Ubuntu-4ubuntu2.6, OpenSSL 1.0.2g 1 Mar 2016\\r\\ndebug1: Reading configuration data /etc/ssh/ssh_config\\r\\ndebug1: /etc/ssh/ssh_config line 19: Applying options for *\\r\\ndebug1: auto-mux: Trying existing master\\r\\ndebug1: Control socket \"/home/mug/.ansible/cp/188006f77c\" does not exist\\r\\ndebug2: resolving \"1.2.3.4\" port 22\\r\\ndebug2: ssh_connect_direct: needpriv 0\\r\\ndebug1: Connecting to 1.2.3.4 [1.2.3.4] port 22.\\r\\ndebug2: fd 3 setting O_NONBLOCK\\r\\ndebug1: fd 3 clearing O_NONBLOCK\\r\\ndebug1: Connection established.\\r\\ndebug3: timeout: 9991 ms remain after connect\\r\\ndebug1: identity file /home/mug/.ssh/id_rsa type 1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_rsa-cert type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_dsa type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_dsa-cert type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ecdsa type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ecdsa-cert type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ed25519 type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ed25519-cert type -1\\r\\ndebug1: Enabling compatibility mode for protocol 2.0\\r\\ndebug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.6\\r\\ndebug1: Remote protocol version 2.0, remote software version OpenSSH_7.6p1 Ubuntu-4ubuntu0.3\\r\\ndebug1: match: OpenSSH_7.6p1 Ubuntu-4ubuntu0.3 pat OpenSSH* compat 0x04000000\\r\\ndebug2: fd 3 setting O_NONBLOCK\\r\\ndebug1: Authenticating to 1.2.3.4:22 as \\'root\\'\\r\\ndebug3: hostkeys_foreach: reading file \"/home/mug/.ssh/known_hosts\"\\r\\ndebug3: record_hostkey: found key type ED25519 in file /home/mug/.ssh/known_hosts:61\\r\\ndebug3: load_hostkeys: loaded 1 keys from 1.2.3.4\\r\\ndebug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519\\r\\ndebug3: send packet: type 20\\r\\ndebug1: SSH2_MSG_KEXINIT sent\\r\\ndebug3: receive packet: type 20\\r\\ndebug1: SSH2_MSG_KEXINIT received\\r\\ndebug2: local client KEXINIT proposal\\r\\ndebug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c\\r\\ndebug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256,ssh-rsa\\r\\ndebug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc\\r\\ndebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc\\r\\ndebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: compression ctos: none,zlib@openssh.com,zlib\\r\\ndebug2: compression stoc: none,zlib@openssh.com,zlib\\r\\ndebug2: languages ctos: \\r\\ndebug2: languages stoc: \\r\\ndebug2: first_kex_follows 0 \\r\\ndebug2: reserved 0 \\r\\ndebug2: peer server KEXINIT proposal\\r\\ndebug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1\\r\\ndebug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519\\r\\ndebug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\\r\\ndebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\\r\\ndebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: compression ctos: none,zlib@openssh.com\\r\\ndebug2: compression stoc: none,zlib@openssh.com\\r\\ndebug2: languages ctos: \\r\\ndebug2: languages stoc: \\r\\ndebug2: first_kex_follows 0 \\r\\ndebug2: reserved 0 \\r\\ndebug1: kex: algorithm: curve25519-sha256@libssh.org\\r\\ndebug1: kex: host key algorithm: ssh-ed25519\\r\\ndebug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none\\r\\ndebug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none\\r\\ndebug3: send packet: type 30\\r\\ndebug1: expecting SSH2_MSG_KEX_ECDH_REPLY\\r\\ndebug3: receive packet: type 31\\r\\ndebug1: Server host key: ssh-ed25519 SHA256:0L3pWGrm6XwgjkeElCrMbl0u3eGX8MSZXLi+s3ghO7o\\r\\ndebug3: hostkeys_foreach: reading file \"/home/mug/.ssh/known_hosts\"\\r\\ndebug3: record_hostkey: found key type ED25519 in file /home/mug/.ssh/known_hosts:61\\r\\ndebug3: load_hostkeys: loaded 1 keys from 1.2.3.4\\r\\ndebug1: Host \\'1.2.3.4\\' is known and matches the ED25519 host key.\\r\\ndebug1: Found key in /home/mug/.ssh/known_hosts:61\\r\\ndebug3: send packet: type 21\\r\\ndebug2: set_newkeys: mode 1\\r\\ndebug1: rekey after 134217728 blocks\\r\\ndebug1: SSH2_MSG_NEWKEYS sent\\r\\ndebug1: expecting SSH2_MSG_NEWKEYS\\r\\ndebug3: receive packet: type 21\\r\\ndebug1: SSH2_MSG_NEWKEYS received\\r\\ndebug2: set_newkeys: mode 0\\r\\ndebug1: rekey after 134217728 blocks\\r\\ndebug2: key: /home/mug/.ssh/id_rsa (0x7fffeb20f330), agent\\r\\ndebug2: key: /home/mug/.ssh/id_dsa ((nil))\\r\\ndebug2: key: /home/mug/.ssh/id_ecdsa ((nil))\\r\\ndebug2: key: /home/mug/.ssh/id_ed25519 ((nil))\\r\\ndebug3: send packet: type 5\\r\\ndebug3: receive packet: type 7\\r\\ndebug1: SSH2_MSG_EXT_INFO received\\r\\ndebug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>\\r\\ndebug3: receive packet: type 6\\r\\ndebug2: service_accept: ssh-userauth\\r\\ndebug1: SSH2_MSG_SERVICE_ACCEPT received\\r\\ndebug3: send packet: type 50\\r\\ndebug3: receive packet: type 51\\r\\ndebug1: Authentications that can continue: publickey,password\\r\\ndebug3: start over, passed a different list publickey,password\\r\\ndebug3: preferred gssapi-with-mic,gssapi-keyex,hostbased,publickey\\r\\ndebug3: authmethod_lookup publickey\\r\\ndebug3: remaining preferred: ,gssapi-keyex,hostbased,publickey\\r\\ndebug3: authmethod_is_enabled publickey\\r\\ndebug1: Next authentication method: publickey\\r\\ndebug1: Offering RSA public key: /home/mug/.ssh/id_rsa\\r\\ndebug3: send_pubkey_test\\r\\ndebug3: send packet: type 50\\r\\ndebug2: we sent a publickey packet, wait for reply\\r\\ndebug3: receive packet: type 51\\r\\ndebug1: Authentications that can continue: publickey,password\\r\\ndebug1: Trying private key: /home/mug/.ssh/id_dsa\\r\\ndebug3: no such identity: /home/mug/.ssh/id_dsa: No such file or directory\\r\\ndebug1: Trying private key: /home/mug/.ssh/id_ecdsa\\r\\ndebug3: no such identity: /home/mug/.ssh/id_ecdsa: No such file or directory\\r\\ndebug1: Trying private key: /home/mug/.ssh/id_ed25519\\r\\ndebug3: no such identity: /home/mug/.ssh/id_ed25519: No such file or directory\\r\\ndebug2: we did not send a packet, disable method\\r\\ndebug1: No more authentication methods to try.\\r\\nPermission denied (publickey,password).\\r\\n')\u001b[0m\n\u001b[0;34m<1.2.3.4> ssh_retry: attempt: 0, ssh return code is 255. cmd (['ssh', '-vvv', '-o', 'ForwardAgent=yes', '-o', 'ControlMaster=auto', '-o', 'ControlPersist=60s', '-o', 'KbdInteractiveAuthentication=no', '-o', 'PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey', '-o', 'PasswordAuthentication=no', '-o', 'User=root', '-o', 'ConnectTimeout=10', '-o', 'ControlPath=/home/mug/.ansible/cp/188006f77c', '-tt', '1.2.3.4', 'whoami']...), pausing for 0 seconds\u001b[0m\n\u001b[0;34m<1.2.3.4> SSH: EXEC ssh -vvv -o ForwardAgent=yes -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o User=root -o ConnectTimeout=10 -o ControlPath=/home/mug/.ansible/cp/188006f77c -tt 1.2.3.4 whoami\u001b[0m\n\u001b[0;34m<1.2.3.4> (255, '', 'OpenSSH_7.2p2 Ubuntu-4ubuntu2.6, OpenSSL 1.0.2g 1 Mar 2016\\r\\ndebug1: Reading configuration data /etc/ssh/ssh_config\\r\\ndebug1: /etc/ssh/ssh_config line 19: Applying options for *\\r\\ndebug1: auto-mux: Trying existing master\\r\\ndebug1: Control socket \"/home/mug/.ansible/cp/188006f77c\" does not exist\\r\\ndebug2: resolving \"1.2.3.4\" port 22\\r\\ndebug2: ssh_connect_direct: needpriv 0\\r\\ndebug1: Connecting to 1.2.3.4 [1.2.3.4] port 22.\\r\\ndebug2: fd 3 setting O_NONBLOCK\\r\\ndebug1: fd 3 clearing O_NONBLOCK\\r\\ndebug1: Connection established.\\r\\ndebug3: timeout: 9990 ms remain after connect\\r\\ndebug1: identity file /home/mug/.ssh/id_rsa type 1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_rsa-cert type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_dsa type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_dsa-cert type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ecdsa type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ecdsa-cert type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ed25519 type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ed25519-cert type -1\\r\\ndebug1: Enabling compatibility mode for protocol 2.0\\r\\ndebug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.6\\r\\ndebug1: Remote protocol version 2.0, remote software version OpenSSH_7.6p1 Ubuntu-4ubuntu0.3\\r\\ndebug1: match: OpenSSH_7.6p1 Ubuntu-4ubuntu0.3 pat OpenSSH* compat 0x04000000\\r\\ndebug2: fd 3 setting O_NONBLOCK\\r\\ndebug1: Authenticating to 1.2.3.4:22 as \\'root\\'\\r\\ndebug3: hostkeys_foreach: reading file \"/home/mug/.ssh/known_hosts\"\\r\\ndebug3: record_hostkey: found key type ED25519 in file /home/mug/.ssh/known_hosts:61\\r\\ndebug3: load_hostkeys: loaded 1 keys from 1.2.3.4\\r\\ndebug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519\\r\\ndebug3: send packet: type 20\\r\\ndebug1: SSH2_MSG_KEXINIT sent\\r\\ndebug3: receive packet: type 20\\r\\ndebug1: SSH2_MSG_KEXINIT received\\r\\ndebug2: local client KEXINIT proposal\\r\\ndebug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c\\r\\ndebug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256,ssh-rsa\\r\\ndebug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc\\r\\ndebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc\\r\\ndebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: compression ctos: none,zlib@openssh.com,zlib\\r\\ndebug2: compression stoc: none,zlib@openssh.com,zlib\\r\\ndebug2: languages ctos: \\r\\ndebug2: languages stoc: \\r\\ndebug2: first_kex_follows 0 \\r\\ndebug2: reserved 0 \\r\\ndebug2: peer server KEXINIT proposal\\r\\ndebug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1\\r\\ndebug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519\\r\\ndebug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\\r\\ndebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\\r\\ndebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: compression ctos: none,zlib@openssh.com\\r\\ndebug2: compression stoc: none,zlib@openssh.com\\r\\ndebug2: languages ctos: \\r\\ndebug2: languages stoc: \\r\\ndebug2: first_kex_follows 0 \\r\\ndebug2: reserved 0 \\r\\ndebug1: kex: algorithm: curve25519-sha256@libssh.org\\r\\ndebug1: kex: host key algorithm: ssh-ed25519\\r\\ndebug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none\\r\\ndebug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none\\r\\ndebug3: send packet: type 30\\r\\ndebug1: expecting SSH2_MSG_KEX_ECDH_REPLY\\r\\ndebug3: receive packet: type 31\\r\\ndebug1: Server host key: ssh-ed25519 SHA256:0L3pWGrm6XwgjkeElCrMbl0u3eGX8MSZXLi+s3ghO7o\\r\\ndebug3: hostkeys_foreach: reading file \"/home/mug/.ssh/known_hosts\"\\r\\ndebug3: record_hostkey: found key type ED25519 in file /home/mug/.ssh/known_hosts:61\\r\\ndebug3: load_hostkeys: loaded 1 keys from 1.2.3.4\\r\\ndebug1: Host \\'1.2.3.4\\' is known and matches the ED25519 host key.\\r\\ndebug1: Found key in /home/mug/.ssh/known_hosts:61\\r\\ndebug3: send packet: type 21\\r\\ndebug2: set_newkeys: mode 1\\r\\ndebug1: rekey after 134217728 blocks\\r\\ndebug1: SSH2_MSG_NEWKEYS sent\\r\\ndebug1: expecting SSH2_MSG_NEWKEYS\\r\\ndebug3: receive packet: type 21\\r\\ndebug1: SSH2_MSG_NEWKEYS received\\r\\ndebug2: set_newkeys: mode 0\\r\\ndebug1: rekey after 134217728 blocks\\r\\ndebug2: key: /home/mug/.ssh/id_rsa (0x7fffd93f6330), agent\\r\\ndebug2: key: /home/mug/.ssh/id_dsa ((nil))\\r\\ndebug2: key: /home/mug/.ssh/id_ecdsa ((nil))\\r\\ndebug2: key: /home/mug/.ssh/id_ed25519 ((nil))\\r\\ndebug3: send packet: type 5\\r\\ndebug3: receive packet: type 7\\r\\ndebug1: SSH2_MSG_EXT_INFO received\\r\\ndebug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>\\r\\ndebug3: receive packet: type 6\\r\\ndebug2: service_accept: ssh-userauth\\r\\ndebug1: SSH2_MSG_SERVICE_ACCEPT received\\r\\ndebug3: send packet: type 50\\r\\ndebug3: receive packet: type 51\\r\\ndebug1: Authentications that can continue: publickey,password\\r\\ndebug3: start over, passed a different list publickey,password\\r\\ndebug3: preferred gssapi-with-mic,gssapi-keyex,hostbased,publickey\\r\\ndebug3: authmethod_lookup publickey\\r\\ndebug3: remaining preferred: ,gssapi-keyex,hostbased,publickey\\r\\ndebug3: authmethod_is_enabled publickey\\r\\ndebug1: Next authentication method: publickey\\r\\ndebug1: Offering RSA public key: /home/mug/.ssh/id_rsa\\r\\ndebug3: send_pubkey_test\\r\\ndebug3: send packet: type 50\\r\\ndebug2: we sent a publickey packet, wait for reply\\r\\ndebug3: receive packet: type 51\\r\\ndebug1: Authentications that can continue: publickey,password\\r\\ndebug1: Trying private key: /home/mug/.ssh/id_dsa\\r\\ndebug3: no such identity: /home/mug/.ssh/id_dsa: No such file or directory\\r\\ndebug1: Trying private key: /home/mug/.ssh/id_ecdsa\\r\\ndebug3: no such identity: /home/mug/.ssh/id_ecdsa: No such file or directory\\r\\ndebug1: Trying private key: /home/mug/.ssh/id_ed25519\\r\\ndebug3: no such identity: /home/mug/.ssh/id_ed25519: No such file or directory\\r\\ndebug2: we did not send a packet, disable method\\r\\ndebug1: No more authentication methods to try.\\r\\nPermission denied (publickey,password).\\r\\n')\u001b[0m\n\u001b[1;31m1.2.3.4 | UNREACHABLE! => {\u001b[0m\n\u001b[1;31m \"changed\": false, \u001b[0m\n\u001b[1;31m \"msg\": \"Failed to connect to the host via ssh: OpenSSH_7.2p2 Ubuntu-4ubuntu2.6, OpenSSL 1.0.2g 1 Mar 2016\\r\\ndebug1: Reading configuration data /etc/ssh/ssh_config\\r\\ndebug1: /etc/ssh/ssh_config line 19: Applying options for *\\r\\ndebug1: auto-mux: Trying existing master\\r\\ndebug1: Control socket \\\"/home/mug/.ansible/cp/188006f77c\\\" does not exist\\r\\ndebug2: resolving \\\"1.2.3.4\\\" port 22\\r\\ndebug2: ssh_connect_direct: needpriv 0\\r\\ndebug1: Connecting to 1.2.3.4 [1.2.3.4] port 22.\\r\\ndebug2: fd 3 setting O_NONBLOCK\\r\\ndebug1: fd 3 clearing O_NONBLOCK\\r\\ndebug1: Connection established.\\r\\ndebug3: timeout: 9990 ms remain after connect\\r\\ndebug1: identity file /home/mug/.ssh/id_rsa type 1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_rsa-cert type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_dsa type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_dsa-cert type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ecdsa type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ecdsa-cert type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ed25519 type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ed25519-cert type -1\\r\\ndebug1: Enabling compatibility mode for protocol 2.0\\r\\ndebug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.6\\r\\ndebug1: Remote protocol version 2.0, remote software version OpenSSH_7.6p1 Ubuntu-4ubuntu0.3\\r\\ndebug1: match: OpenSSH_7.6p1 Ubuntu-4ubuntu0.3 pat OpenSSH* compat 0x04000000\\r\\ndebug2: fd 3 setting O_NONBLOCK\\r\\ndebug1: Authenticating to 1.2.3.4:22 as 'root'\\r\\ndebug3: hostkeys_foreach: reading file \\\"/home/mug/.ssh/known_hosts\\\"\\r\\ndebug3: record_hostkey: found key type ED25519 in file /home/mug/.ssh/known_hosts:61\\r\\ndebug3: load_hostkeys: loaded 1 keys from 1.2.3.4\\r\\ndebug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519\\r\\ndebug3: send packet: type 20\\r\\ndebug1: SSH2_MSG_KEXINIT sent\\r\\ndebug3: receive packet: type 20\\r\\ndebug1: SSH2_MSG_KEXINIT received\\r\\ndebug2: local client KEXINIT proposal\\r\\ndebug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c\\r\\ndebug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256,ssh-rsa\\r\\ndebug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc\\r\\ndebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc\\r\\ndebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: compression ctos: none,zlib@openssh.com,zlib\\r\\ndebug2: compression stoc: none,zlib@openssh.com,zlib\\r\\ndebug2: languages ctos: \\r\\ndebug2: languages stoc: \\r\\ndebug2: first_kex_follows 0 \\r\\ndebug2: reserved 0 \\r\\ndebug2: peer server KEXINIT proposal\\r\\ndebug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1\\r\\ndebug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519\\r\\ndebug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\\r\\ndebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\\r\\ndebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: compression ctos: none,zlib@openssh.com\\r\\ndebug2: compression stoc: none,zlib@openssh.com\\r\\ndebug2: languages ctos: \\r\\ndebug2: languages stoc: \\r\\ndebug2: first_kex_follows 0 \\r\\ndebug2: reserved 0 \\r\\ndebug1: kex: algorithm: curve25519-sha256@libssh.org\\r\\ndebug1: kex: host key algorithm: ssh-ed25519\\r\\ndebug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none\\r\\ndebug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none\\r\\ndebug3: send packet: type 30\\r\\ndebug1: expecting SSH2_MSG_KEX_ECDH_REPLY\\r\\ndebug3: receive packet: type 31\\r\\ndebug1: Server host key: ssh-ed25519 SHA256:0L3pWGrm6XwgjkeElCrMbl0u3eGX8MSZXLi+s3ghO7o\\r\\ndebug3: hostkeys_foreach: reading file \\\"/home/mug/.ssh/known_hosts\\\"\\r\\ndebug3: record_hostkey: found key type ED25519 in file /home/mug/.ssh/known_hosts:61\\r\\ndebug3: load_hostkeys: loaded 1 keys from 1.2.3.4\\r\\ndebug1: Host '1.2.3.4' is known and matches the ED25519 host key.\\r\\ndebug1: Found key in /home/mug/.ssh/known_hosts:61\\r\\ndebug3: send packet: type 21\\r\\ndebug2: set_newkeys: mode 1\\r\\ndebug1: rekey after 134217728 blocks\\r\\ndebug1: SSH2_MSG_NEWKEYS sent\\r\\ndebug1: expecting SSH2_MSG_NEWKEYS\\r\\ndebug3: receive packet: type 21\\r\\ndebug1: SSH2_MSG_NEWKEYS received\\r\\ndebug2: set_newkeys: mode 0\\r\\ndebug1: rekey after 134217728 blocks\\r\\ndebug2: key: /home/mug/.ssh/id_rsa (0x7fffd93f6330), agent\\r\\ndebug2: key: /home/mug/.ssh/id_dsa ((nil))\\r\\ndebug2: key: /home/mug/.ssh/id_ecdsa ((nil))\\r\\ndebug2: key: /home/mug/.ssh/id_ed25519 ((nil))\\r\\ndebug3: send packet: type 5\\r\\ndebug3: receive packet: type 7\\r\\ndebug1: SSH2_MSG_EXT_INFO received\\r\\ndebug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>\\r\\ndebug3: receive packet: type 6\\r\\ndebug2: service_accept: ssh-userauth\\r\\ndebug1: SSH2_MSG_SERVICE_ACCEPT received\\r\\ndebug3: send packet: type 50\\r\\ndebug3: receive packet: type 51\\r\\ndebug1: Authentications that can continue: publickey,password\\r\\ndebug3: start over, passed a different list publickey,password\\r\\ndebug3: preferred gssapi-with-mic,gssapi-keyex,hostbased,publickey\\r\\ndebug3: authmethod_lookup publickey\\r\\ndebug3: remaining preferred: ,gssapi-keyex,hostbased,publickey\\r\\ndebug3: authmethod_is_enabled publickey\\r\\ndebug1: Next authentication method: publickey\\r\\ndebug1: Offering RSA public key: /home/mug/.ssh/id_rsa\\r\\ndebug3: send_pubkey_test\\r\\ndebug3: send packet: type 50\\r\\ndebug2: we sent a publickey packet, wait for reply\\r\\ndebug3: receive packet: type 51\\r\\ndebug1: Authentications that can continue: publickey,password\\r\\ndebug1: Trying private key: /home/mug/.ssh/id_dsa\\r\\ndebug3: no such identity: /home/mug/.ssh/id_dsa: No such file or directory\\r\\ndebug1: Trying private key: /home/mug/.ssh/id_ecdsa\\r\\ndebug3: no such identity: /home/mug/.ssh/id_ecdsa: No such file or directory\\r\\ndebug1: Trying private key: /home/mug/.ssh/id_ed25519\\r\\ndebug3: no such identity: /home/mug/.ssh/id_ed25519: No such file or directory\\r\\ndebug2: we did not send a packet, disable method\\r\\ndebug1: No more authentication methods to try.\\r\\nPermission denied (publickey,password).\\r\\n\", \u001b[0m\n\u001b[1;31m \"unreachable\": true\u001b[0m\n\u001b[1;31m}\u001b[0m", 
  103.  "stdout_lines": [
  104.  "\u001b[0;34mansible 2.5.2\u001b[0m", 
  105.  "\u001b[0;34m config file = /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/ansible.cfg\u001b[0m", 
  106.  "\u001b[0;34m configured module search path = [u'/home/mug/.ansible/plugins/modules', u'/usr/share/ansible/plugins/modules']\u001b[0m", 
  107.  "\u001b[0;34m ansible python module location = /usr/local/lib/python2.7/dist-packages/ansible\u001b[0m", 
  108.  "\u001b[0;34m executable location = /usr/local/bin/ansible\u001b[0m", 
  109.  "\u001b[0;34m python version = 2.7.12 (default, Nov 12 2018, 14:36:49) [GCC 5.4.0 20160609]\u001b[0m", 
  110.  "\u001b[0;34mUsing /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/ansible.cfg as config file\u001b[0m", 
  111.  "\u001b[0;34msetting up inventory plugins\u001b[0m", 
  112.  "\u001b[0;34mParsed /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/hosts/development inventory source with ini plugin\u001b[0m", 
  113.  "\u001b[0;34mParsed /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/hosts/production inventory source with ini plugin\u001b[0m", 
  114.  "\u001b[0;34mParsed /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/hosts/staging inventory source with ini plugin\u001b[0m", 
  115.  "\u001b[0;34mLoading callback plugin minimal of type stdout, v2.0 from /usr/local/lib/python2.7/dist-packages/ansible/plugins/callback/minimal.pyc\u001b[0m", 
  116.  "\u001b[0;34mMETA: ran handlers\u001b[0m", 
  117.  "\u001b[0;34mTrying secret FileVaultSecret(filename='/home/mug/.vault_pass') for vault_id=default\u001b[0m", 
  118.  "\u001b[0;34mTrying secret FileVaultSecret(filename='/home/mug/.vault_pass') for vault_id=default\u001b[0m", 
  119.  "\u001b[0;34m<1.2.3.4> ESTABLISH SSH CONNECTION FOR USER: root\u001b[0m", 
  120.  "\u001b[0;34m<1.2.3.4> SSH: EXEC ssh -vvv -o ForwardAgent=yes -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o User=root -o ConnectTimeout=10 -o ControlPath=/home/mug/.ansible/cp/188006f77c -tt 1.2.3.4 whoami\u001b[0m", 
  121.  "\u001b[0;34m<1.2.3.4> (255, '', 'OpenSSH_7.2p2 Ubuntu-4ubuntu2.6, OpenSSL 1.0.2g 1 Mar 2016\\r\\ndebug1: Reading configuration data /etc/ssh/ssh_config\\r\\ndebug1: /etc/ssh/ssh_config line 19: Applying options for *\\r\\ndebug1: auto-mux: Trying existing master\\r\\ndebug1: Control socket \"/home/mug/.ansible/cp/188006f77c\" does not exist\\r\\ndebug2: resolving \"1.2.3.4\" port 22\\r\\ndebug2: ssh_connect_direct: needpriv 0\\r\\ndebug1: Connecting to 1.2.3.4 [1.2.3.4] port 22.\\r\\ndebug2: fd 3 setting O_NONBLOCK\\r\\ndebug1: fd 3 clearing O_NONBLOCK\\r\\ndebug1: Connection established.\\r\\ndebug3: timeout: 9991 ms remain after connect\\r\\ndebug1: identity file /home/mug/.ssh/id_rsa type 1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_rsa-cert type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_dsa type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_dsa-cert type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ecdsa type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ecdsa-cert type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ed25519 type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ed25519-cert type -1\\r\\ndebug1: Enabling compatibility mode for protocol 2.0\\r\\ndebug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.6\\r\\ndebug1: Remote protocol version 2.0, remote software version OpenSSH_7.6p1 Ubuntu-4ubuntu0.3\\r\\ndebug1: match: OpenSSH_7.6p1 Ubuntu-4ubuntu0.3 pat OpenSSH* compat 0x04000000\\r\\ndebug2: fd 3 setting O_NONBLOCK\\r\\ndebug1: Authenticating to 1.2.3.4:22 as \\'root\\'\\r\\ndebug3: hostkeys_foreach: reading file \"/home/mug/.ssh/known_hosts\"\\r\\ndebug3: record_hostkey: found key type ED25519 in file /home/mug/.ssh/known_hosts:61\\r\\ndebug3: load_hostkeys: loaded 1 keys from 1.2.3.4\\r\\ndebug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519\\r\\ndebug3: send packet: type 20\\r\\ndebug1: SSH2_MSG_KEXINIT sent\\r\\ndebug3: receive packet: type 20\\r\\ndebug1: SSH2_MSG_KEXINIT received\\r\\ndebug2: local client KEXINIT proposal\\r\\ndebug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c\\r\\ndebug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256,ssh-rsa\\r\\ndebug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc\\r\\ndebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc\\r\\ndebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: compression ctos: none,zlib@openssh.com,zlib\\r\\ndebug2: compression stoc: none,zlib@openssh.com,zlib\\r\\ndebug2: languages ctos: \\r\\ndebug2: languages stoc: \\r\\ndebug2: first_kex_follows 0 \\r\\ndebug2: reserved 0 \\r\\ndebug2: peer server KEXINIT proposal\\r\\ndebug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1\\r\\ndebug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519\\r\\ndebug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\\r\\ndebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\\r\\ndebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: compression ctos: none,zlib@openssh.com\\r\\ndebug2: compression stoc: none,zlib@openssh.com\\r\\ndebug2: languages ctos: \\r\\ndebug2: languages stoc: \\r\\ndebug2: first_kex_follows 0 \\r\\ndebug2: reserved 0 \\r\\ndebug1: kex: algorithm: curve25519-sha256@libssh.org\\r\\ndebug1: kex: host key algorithm: ssh-ed25519\\r\\ndebug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none\\r\\ndebug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none\\r\\ndebug3: send packet: type 30\\r\\ndebug1: expecting SSH2_MSG_KEX_ECDH_REPLY\\r\\ndebug3: receive packet: type 31\\r\\ndebug1: Server host key: ssh-ed25519 SHA256:0L3pWGrm6XwgjkeElCrMbl0u3eGX8MSZXLi+s3ghO7o\\r\\ndebug3: hostkeys_foreach: reading file \"/home/mug/.ssh/known_hosts\"\\r\\ndebug3: record_hostkey: found key type ED25519 in file /home/mug/.ssh/known_hosts:61\\r\\ndebug3: load_hostkeys: loaded 1 keys from 1.2.3.4\\r\\ndebug1: Host \\'1.2.3.4\\' is known and matches the ED25519 host key.\\r\\ndebug1: Found key in /home/mug/.ssh/known_hosts:61\\r\\ndebug3: send packet: type 21\\r\\ndebug2: set_newkeys: mode 1\\r\\ndebug1: rekey after 134217728 blocks\\r\\ndebug1: SSH2_MSG_NEWKEYS sent\\r\\ndebug1: expecting SSH2_MSG_NEWKEYS\\r\\ndebug3: receive packet: type 21\\r\\ndebug1: SSH2_MSG_NEWKEYS received\\r\\ndebug2: set_newkeys: mode 0\\r\\ndebug1: rekey after 134217728 blocks\\r\\ndebug2: key: /home/mug/.ssh/id_rsa (0x7fffeb20f330), agent\\r\\ndebug2: key: /home/mug/.ssh/id_dsa ((nil))\\r\\ndebug2: key: /home/mug/.ssh/id_ecdsa ((nil))\\r\\ndebug2: key: /home/mug/.ssh/id_ed25519 ((nil))\\r\\ndebug3: send packet: type 5\\r\\ndebug3: receive packet: type 7\\r\\ndebug1: SSH2_MSG_EXT_INFO received\\r\\ndebug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>\\r\\ndebug3: receive packet: type 6\\r\\ndebug2: service_accept: ssh-userauth\\r\\ndebug1: SSH2_MSG_SERVICE_ACCEPT received\\r\\ndebug3: send packet: type 50\\r\\ndebug3: receive packet: type 51\\r\\ndebug1: Authentications that can continue: publickey,password\\r\\ndebug3: start over, passed a different list publickey,password\\r\\ndebug3: preferred gssapi-with-mic,gssapi-keyex,hostbased,publickey\\r\\ndebug3: authmethod_lookup publickey\\r\\ndebug3: remaining preferred: ,gssapi-keyex,hostbased,publickey\\r\\ndebug3: authmethod_is_enabled publickey\\r\\ndebug1: Next authentication method: publickey\\r\\ndebug1: Offering RSA public key: /home/mug/.ssh/id_rsa\\r\\ndebug3: send_pubkey_test\\r\\ndebug3: send packet: type 50\\r\\ndebug2: we sent a publickey packet, wait for reply\\r\\ndebug3: receive packet: type 51\\r\\ndebug1: Authentications that can continue: publickey,password\\r\\ndebug1: Trying private key: /home/mug/.ssh/id_dsa\\r\\ndebug3: no such identity: /home/mug/.ssh/id_dsa: No such file or directory\\r\\ndebug1: Trying private key: /home/mug/.ssh/id_ecdsa\\r\\ndebug3: no such identity: /home/mug/.ssh/id_ecdsa: No such file or directory\\r\\ndebug1: Trying private key: /home/mug/.ssh/id_ed25519\\r\\ndebug3: no such identity: /home/mug/.ssh/id_ed25519: No such file or directory\\r\\ndebug2: we did not send a packet, disable method\\r\\ndebug1: No more authentication methods to try.\\r\\nPermission denied (publickey,password).\\r\\n')\u001b[0m", 
  122.  "\u001b[0;34m<1.2.3.4> ssh_retry: attempt: 0, ssh return code is 255. cmd (['ssh', '-vvv', '-o', 'ForwardAgent=yes', '-o', 'ControlMaster=auto', '-o', 'ControlPersist=60s', '-o', 'KbdInteractiveAuthentication=no', '-o', 'PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey', '-o', 'PasswordAuthentication=no', '-o', 'User=root', '-o', 'ConnectTimeout=10', '-o', 'ControlPath=/home/mug/.ansible/cp/188006f77c', '-tt', '1.2.3.4', 'whoami']...), pausing for 0 seconds\u001b[0m", 
  123.  "\u001b[0;34m<1.2.3.4> SSH: EXEC ssh -vvv -o ForwardAgent=yes -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o User=root -o ConnectTimeout=10 -o ControlPath=/home/mug/.ansible/cp/188006f77c -tt 1.2.3.4 whoami\u001b[0m", 
  124.  "\u001b[0;34m<1.2.3.4> (255, '', 'OpenSSH_7.2p2 Ubuntu-4ubuntu2.6, OpenSSL 1.0.2g 1 Mar 2016\\r\\ndebug1: Reading configuration data /etc/ssh/ssh_config\\r\\ndebug1: /etc/ssh/ssh_config line 19: Applying options for *\\r\\ndebug1: auto-mux: Trying existing master\\r\\ndebug1: Control socket \"/home/mug/.ansible/cp/188006f77c\" does not exist\\r\\ndebug2: resolving \"1.2.3.4\" port 22\\r\\ndebug2: ssh_connect_direct: needpriv 0\\r\\ndebug1: Connecting to 1.2.3.4 [1.2.3.4] port 22.\\r\\ndebug2: fd 3 setting O_NONBLOCK\\r\\ndebug1: fd 3 clearing O_NONBLOCK\\r\\ndebug1: Connection established.\\r\\ndebug3: timeout: 9990 ms remain after connect\\r\\ndebug1: identity file /home/mug/.ssh/id_rsa type 1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_rsa-cert type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_dsa type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_dsa-cert type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ecdsa type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ecdsa-cert type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ed25519 type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ed25519-cert type -1\\r\\ndebug1: Enabling compatibility mode for protocol 2.0\\r\\ndebug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.6\\r\\ndebug1: Remote protocol version 2.0, remote software version OpenSSH_7.6p1 Ubuntu-4ubuntu0.3\\r\\ndebug1: match: OpenSSH_7.6p1 Ubuntu-4ubuntu0.3 pat OpenSSH* compat 0x04000000\\r\\ndebug2: fd 3 setting O_NONBLOCK\\r\\ndebug1: Authenticating to 1.2.3.4:22 as \\'root\\'\\r\\ndebug3: hostkeys_foreach: reading file \"/home/mug/.ssh/known_hosts\"\\r\\ndebug3: record_hostkey: found key type ED25519 in file /home/mug/.ssh/known_hosts:61\\r\\ndebug3: load_hostkeys: loaded 1 keys from 1.2.3.4\\r\\ndebug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519\\r\\ndebug3: send packet: type 20\\r\\ndebug1: SSH2_MSG_KEXINIT sent\\r\\ndebug3: receive packet: type 20\\r\\ndebug1: SSH2_MSG_KEXINIT received\\r\\ndebug2: local client KEXINIT proposal\\r\\ndebug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c\\r\\ndebug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256,ssh-rsa\\r\\ndebug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc\\r\\ndebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc\\r\\ndebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: compression ctos: none,zlib@openssh.com,zlib\\r\\ndebug2: compression stoc: none,zlib@openssh.com,zlib\\r\\ndebug2: languages ctos: \\r\\ndebug2: languages stoc: \\r\\ndebug2: first_kex_follows 0 \\r\\ndebug2: reserved 0 \\r\\ndebug2: peer server KEXINIT proposal\\r\\ndebug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1\\r\\ndebug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519\\r\\ndebug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\\r\\ndebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\\r\\ndebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: compression ctos: none,zlib@openssh.com\\r\\ndebug2: compression stoc: none,zlib@openssh.com\\r\\ndebug2: languages ctos: \\r\\ndebug2: languages stoc: \\r\\ndebug2: first_kex_follows 0 \\r\\ndebug2: reserved 0 \\r\\ndebug1: kex: algorithm: curve25519-sha256@libssh.org\\r\\ndebug1: kex: host key algorithm: ssh-ed25519\\r\\ndebug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none\\r\\ndebug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none\\r\\ndebug3: send packet: type 30\\r\\ndebug1: expecting SSH2_MSG_KEX_ECDH_REPLY\\r\\ndebug3: receive packet: type 31\\r\\ndebug1: Server host key: ssh-ed25519 SHA256:0L3pWGrm6XwgjkeElCrMbl0u3eGX8MSZXLi+s3ghO7o\\r\\ndebug3: hostkeys_foreach: reading file \"/home/mug/.ssh/known_hosts\"\\r\\ndebug3: record_hostkey: found key type ED25519 in file /home/mug/.ssh/known_hosts:61\\r\\ndebug3: load_hostkeys: loaded 1 keys from 1.2.3.4\\r\\ndebug1: Host \\'1.2.3.4\\' is known and matches the ED25519 host key.\\r\\ndebug1: Found key in /home/mug/.ssh/known_hosts:61\\r\\ndebug3: send packet: type 21\\r\\ndebug2: set_newkeys: mode 1\\r\\ndebug1: rekey after 134217728 blocks\\r\\ndebug1: SSH2_MSG_NEWKEYS sent\\r\\ndebug1: expecting SSH2_MSG_NEWKEYS\\r\\ndebug3: receive packet: type 21\\r\\ndebug1: SSH2_MSG_NEWKEYS received\\r\\ndebug2: set_newkeys: mode 0\\r\\ndebug1: rekey after 134217728 blocks\\r\\ndebug2: key: /home/mug/.ssh/id_rsa (0x7fffd93f6330), agent\\r\\ndebug2: key: /home/mug/.ssh/id_dsa ((nil))\\r\\ndebug2: key: /home/mug/.ssh/id_ecdsa ((nil))\\r\\ndebug2: key: /home/mug/.ssh/id_ed25519 ((nil))\\r\\ndebug3: send packet: type 5\\r\\ndebug3: receive packet: type 7\\r\\ndebug1: SSH2_MSG_EXT_INFO received\\r\\ndebug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>\\r\\ndebug3: receive packet: type 6\\r\\ndebug2: service_accept: ssh-userauth\\r\\ndebug1: SSH2_MSG_SERVICE_ACCEPT received\\r\\ndebug3: send packet: type 50\\r\\ndebug3: receive packet: type 51\\r\\ndebug1: Authentications that can continue: publickey,password\\r\\ndebug3: start over, passed a different list publickey,password\\r\\ndebug3: preferred gssapi-with-mic,gssapi-keyex,hostbased,publickey\\r\\ndebug3: authmethod_lookup publickey\\r\\ndebug3: remaining preferred: ,gssapi-keyex,hostbased,publickey\\r\\ndebug3: authmethod_is_enabled publickey\\r\\ndebug1: Next authentication method: publickey\\r\\ndebug1: Offering RSA public key: /home/mug/.ssh/id_rsa\\r\\ndebug3: send_pubkey_test\\r\\ndebug3: send packet: type 50\\r\\ndebug2: we sent a publickey packet, wait for reply\\r\\ndebug3: receive packet: type 51\\r\\ndebug1: Authentications that can continue: publickey,password\\r\\ndebug1: Trying private key: /home/mug/.ssh/id_dsa\\r\\ndebug3: no such identity: /home/mug/.ssh/id_dsa: No such file or directory\\r\\ndebug1: Trying private key: /home/mug/.ssh/id_ecdsa\\r\\ndebug3: no such identity: /home/mug/.ssh/id_ecdsa: No such file or directory\\r\\ndebug1: Trying private key: /home/mug/.ssh/id_ed25519\\r\\ndebug3: no such identity: /home/mug/.ssh/id_ed25519: No such file or directory\\r\\ndebug2: we did not send a packet, disable method\\r\\ndebug1: No more authentication methods to try.\\r\\nPermission denied (publickey,password).\\r\\n')\u001b[0m", 
  125.  "\u001b[1;31m1.2.3.4 | UNREACHABLE! => {\u001b[0m", 
  126.  "\u001b[1;31m \"changed\": false, \u001b[0m", 
  127.  "\u001b[1;31m \"msg\": \"Failed to connect to the host via ssh: OpenSSH_7.2p2 Ubuntu-4ubuntu2.6, OpenSSL 1.0.2g 1 Mar 2016\\r\\ndebug1: Reading configuration data /etc/ssh/ssh_config\\r\\ndebug1: /etc/ssh/ssh_config line 19: Applying options for *\\r\\ndebug1: auto-mux: Trying existing master\\r\\ndebug1: Control socket \\\"/home/mug/.ansible/cp/188006f77c\\\" does not exist\\r\\ndebug2: resolving \\\"1.2.3.4\\\" port 22\\r\\ndebug2: ssh_connect_direct: needpriv 0\\r\\ndebug1: Connecting to 1.2.3.4 [1.2.3.4] port 22.\\r\\ndebug2: fd 3 setting O_NONBLOCK\\r\\ndebug1: fd 3 clearing O_NONBLOCK\\r\\ndebug1: Connection established.\\r\\ndebug3: timeout: 9990 ms remain after connect\\r\\ndebug1: identity file /home/mug/.ssh/id_rsa type 1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_rsa-cert type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_dsa type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_dsa-cert type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ecdsa type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ecdsa-cert type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ed25519 type -1\\r\\ndebug1: key_load_public: No such file or directory\\r\\ndebug1: identity file /home/mug/.ssh/id_ed25519-cert type -1\\r\\ndebug1: Enabling compatibility mode for protocol 2.0\\r\\ndebug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.6\\r\\ndebug1: Remote protocol version 2.0, remote software version OpenSSH_7.6p1 Ubuntu-4ubuntu0.3\\r\\ndebug1: match: OpenSSH_7.6p1 Ubuntu-4ubuntu0.3 pat OpenSSH* compat 0x04000000\\r\\ndebug2: fd 3 setting O_NONBLOCK\\r\\ndebug1: Authenticating to 1.2.3.4:22 as 'root'\\r\\ndebug3: hostkeys_foreach: reading file \\\"/home/mug/.ssh/known_hosts\\\"\\r\\ndebug3: record_hostkey: found key type ED25519 in file /home/mug/.ssh/known_hosts:61\\r\\ndebug3: load_hostkeys: loaded 1 keys from 1.2.3.4\\r\\ndebug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519\\r\\ndebug3: send packet: type 20\\r\\ndebug1: SSH2_MSG_KEXINIT sent\\r\\ndebug3: receive packet: type 20\\r\\ndebug1: SSH2_MSG_KEXINIT received\\r\\ndebug2: local client KEXINIT proposal\\r\\ndebug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c\\r\\ndebug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256,ssh-rsa\\r\\ndebug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc\\r\\ndebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc\\r\\ndebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: compression ctos: none,zlib@openssh.com,zlib\\r\\ndebug2: compression stoc: none,zlib@openssh.com,zlib\\r\\ndebug2: languages ctos: \\r\\ndebug2: languages stoc: \\r\\ndebug2: first_kex_follows 0 \\r\\ndebug2: reserved 0 \\r\\ndebug2: peer server KEXINIT proposal\\r\\ndebug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1\\r\\ndebug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519\\r\\ndebug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\\r\\ndebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\\r\\ndebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\\r\\ndebug2: compression ctos: none,zlib@openssh.com\\r\\ndebug2: compression stoc: none,zlib@openssh.com\\r\\ndebug2: languages ctos: \\r\\ndebug2: languages stoc: \\r\\ndebug2: first_kex_follows 0 \\r\\ndebug2: reserved 0 \\r\\ndebug1: kex: algorithm: curve25519-sha256@libssh.org\\r\\ndebug1: kex: host key algorithm: ssh-ed25519\\r\\ndebug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none\\r\\ndebug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none\\r\\ndebug3: send packet: type 30\\r\\ndebug1: expecting SSH2_MSG_KEX_ECDH_REPLY\\r\\ndebug3: receive packet: type 31\\r\\ndebug1: Server host key: ssh-ed25519 SHA256:0L3pWGrm6XwgjkeElCrMbl0u3eGX8MSZXLi+s3ghO7o\\r\\ndebug3: hostkeys_foreach: reading file \\\"/home/mug/.ssh/known_hosts\\\"\\r\\ndebug3: record_hostkey: found key type ED25519 in file /home/mug/.ssh/known_hosts:61\\r\\ndebug3: load_hostkeys: loaded 1 keys from 1.2.3.4\\r\\ndebug1: Host '1.2.3.4' is known and matches the ED25519 host key.\\r\\ndebug1: Found key in /home/mug/.ssh/known_hosts:61\\r\\ndebug3: send packet: type 21\\r\\ndebug2: set_newkeys: mode 1\\r\\ndebug1: rekey after 134217728 blocks\\r\\ndebug1: SSH2_MSG_NEWKEYS sent\\r\\ndebug1: expecting SSH2_MSG_NEWKEYS\\r\\ndebug3: receive packet: type 21\\r\\ndebug1: SSH2_MSG_NEWKEYS received\\r\\ndebug2: set_newkeys: mode 0\\r\\ndebug1: rekey after 134217728 blocks\\r\\ndebug2: key: /home/mug/.ssh/id_rsa (0x7fffd93f6330), agent\\r\\ndebug2: key: /home/mug/.ssh/id_dsa ((nil))\\r\\ndebug2: key: /home/mug/.ssh/id_ecdsa ((nil))\\r\\ndebug2: key: /home/mug/.ssh/id_ed25519 ((nil))\\r\\ndebug3: send packet: type 5\\r\\ndebug3: receive packet: type 7\\r\\ndebug1: SSH2_MSG_EXT_INFO received\\r\\ndebug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>\\r\\ndebug3: receive packet: type 6\\r\\ndebug2: service_accept: ssh-userauth\\r\\ndebug1: SSH2_MSG_SERVICE_ACCEPT received\\r\\ndebug3: send packet: type 50\\r\\ndebug3: receive packet: type 51\\r\\ndebug1: Authentications that can continue: publickey,password\\r\\ndebug3: start over, passed a different list publickey,password\\r\\ndebug3: preferred gssapi-with-mic,gssapi-keyex,hostbased,publickey\\r\\ndebug3: authmethod_lookup publickey\\r\\ndebug3: remaining preferred: ,gssapi-keyex,hostbased,publickey\\r\\ndebug3: authmethod_is_enabled publickey\\r\\ndebug1: Next authentication method: publickey\\r\\ndebug1: Offering RSA public key: /home/mug/.ssh/id_rsa\\r\\ndebug3: send_pubkey_test\\r\\ndebug3: send packet: type 50\\r\\ndebug2: we sent a publickey packet, wait for reply\\r\\ndebug3: receive packet: type 51\\r\\ndebug1: Authentications that can continue: publickey,password\\r\\ndebug1: Trying private key: /home/mug/.ssh/id_dsa\\r\\ndebug3: no such identity: /home/mug/.ssh/id_dsa: No such file or directory\\r\\ndebug1: Trying private key: /home/mug/.ssh/id_ecdsa\\r\\ndebug3: no such identity: /home/mug/.ssh/id_ecdsa: No such file or directory\\r\\ndebug1: Trying private key: /home/mug/.ssh/id_ed25519\\r\\ndebug3: no such identity: /home/mug/.ssh/id_ed25519: No such file or directory\\r\\ndebug2: we did not send a packet, disable method\\r\\ndebug1: No more authentication methods to try.\\r\\nPermission denied (publickey,password).\\r\\n\", \u001b[0m", 
  128.  "\u001b[1;31m \"unreachable\": true\u001b[0m", 
  129.  "\u001b[1;31m}\u001b[0m"
  130.  ]
  131. }
  132.  
  133. TASK [connection : Warn about change in host keys] ***************************************************************************************************************
  134. task path: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/connection/tasks/main.yml:30
  135. skipping: [1.2.3.4] => {
  136.  "changed": false, 
  137.  "skip_reason": "Conditional result was False"
  138. }
  139.  
  140. TASK [connection : Set remote user for each host] ****************************************************************************************************************
  141. task path: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/connection/tasks/main.yml:54
  142. ok: [1.2.3.4] => {
  143.  "ansible_facts": {
  144.  "ansible_user": "azureuser"
  145.  }, 
  146.  "changed": false
  147. }
  148.  
  149. TASK [connection : Announce which user was selected] *************************************************************************************************************
  150. task path: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/connection/tasks/main.yml:59
  151. Note: Ansible will attempt connections as user = azureuser
  152. ok: [1.2.3.4] => {}
  153.  
  154. TASK [connection : Load become password] *************************************************************************************************************************
  155. task path: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/connection/tasks/main.yml:77
  156. ok: [1.2.3.4] => {
  157.  "censored": "the output has been hidden due to the fact that 'no_log: true' was specified for this result", 
  158.  "changed": false
  159. }
  160. META: ran handlers
  161. META: ran handlers
  162.  
  163. PLAY [Set ansible_python_interpreter] ****************************************************************************************************************************
  164. META: ran handlers
  165.  
  166. TASK [python_interpreter : Get Ubuntu release] *******************************************************************************************************************
  167. task path: /mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/roles/python_interpreter/tasks/main.yml:2
  168. <1.2.3.4> ESTABLISH SSH CONNECTION FOR USER: azureuser
  169. <1.2.3.4> SSH: EXEC ssh -vvv -o ForwardAgent=yes -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o User=azureuser -o ConnectTimeout=10 -o ControlPath=/home/mug/.ansible/cp/dca27afbba -tt 1.2.3.4 'sudo -H -S -p "[sudo via ansible, key=lctqezjopmmqvgornbttrygeoklbwmrs] password: " -u root /bin/sh -c '"'"'echo BECOME-SUCCESS-lctqezjopmmqvgornbttrygeoklbwmrs; lsb_release -cs'"'"''
  170. <1.2.3.4> (255, '', 'OpenSSH_7.2p2 Ubuntu-4ubuntu2.6, OpenSSL 1.0.2g 1 Mar 2016\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug1: /etc/ssh/ssh_config line 19: Applying options for *\r\ndebug1: auto-mux: Trying existing master\r\ndebug1: Control socket "/home/mug/.ansible/cp/dca27afbba" does not exist\r\ndebug2: resolving "1.2.3.4" port 22\r\ndebug2: ssh_connect_direct: needpriv 0\r\ndebug1: Connecting to 1.2.3.4 [1.2.3.4] port 22.\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug1: fd 3 clearing O_NONBLOCK\r\ndebug1: Connection established.\r\ndebug3: timeout: 9990 ms remain after connect\r\ndebug1: identity file /home/mug/.ssh/id_rsa type 1\r\ndebug1: key_load_public: No such file or directory\r\ndebug1: identity file /home/mug/.ssh/id_rsa-cert type -1\r\ndebug1: key_load_public: No such file or directory\r\ndebug1: identity file /home/mug/.ssh/id_dsa type -1\r\ndebug1: key_load_public: No such file or directory\r\ndebug1: identity file /home/mug/.ssh/id_dsa-cert type -1\r\ndebug1: key_load_public: No such file or directory\r\ndebug1: identity file /home/mug/.ssh/id_ecdsa type -1\r\ndebug1: key_load_public: No such file or directory\r\ndebug1: identity file /home/mug/.ssh/id_ecdsa-cert type -1\r\ndebug1: key_load_public: No such file or directory\r\ndebug1: identity file /home/mug/.ssh/id_ed25519 type -1\r\ndebug1: key_load_public: No such file or directory\r\ndebug1: identity file /home/mug/.ssh/id_ed25519-cert type -1\r\ndebug1: Enabling compatibility mode for protocol 2.0\r\ndebug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.6\r\ndebug1: Remote protocol version 2.0, remote software version OpenSSH_7.6p1 Ubuntu-4ubuntu0.3\r\ndebug1: match: OpenSSH_7.6p1 Ubuntu-4ubuntu0.3 pat OpenSSH* compat 0x04000000\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug1: Authenticating to 1.2.3.4:22 as \'azureuser\'\r\ndebug3: hostkeys_foreach: reading file "/home/mug/.ssh/known_hosts"\r\ndebug3: record_hostkey: found key type ED25519 in file /home/mug/.ssh/known_hosts:61\r\ndebug3: load_hostkeys: loaded 1 keys from 1.2.3.4\r\ndebug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519\r\ndebug3: send packet: type 20\r\ndebug1: SSH2_MSG_KEXINIT sent\r\ndebug3: receive packet: type 20\r\ndebug1: SSH2_MSG_KEXINIT received\r\ndebug2: local client KEXINIT proposal\r\ndebug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c\r\ndebug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256,ssh-rsa\r\ndebug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc\r\ndebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc\r\ndebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\r\ndebug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\r\ndebug2: compression ctos: none,zlib@openssh.com,zlib\r\ndebug2: compression stoc: none,zlib@openssh.com,zlib\r\ndebug2: languages ctos: \r\ndebug2: languages stoc: \r\ndebug2: first_kex_follows 0 \r\ndebug2: reserved 0 \r\ndebug2: peer server KEXINIT proposal\r\ndebug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1\r\ndebug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519\r\ndebug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\r\ndebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\r\ndebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\r\ndebug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\r\ndebug2: compression ctos: none,zlib@openssh.com\r\ndebug2: compression stoc: none,zlib@openssh.com\r\ndebug2: languages ctos: \r\ndebug2: languages stoc: \r\ndebug2: first_kex_follows 0 \r\ndebug2: reserved 0 \r\ndebug1: kex: algorithm: curve25519-sha256@libssh.org\r\ndebug1: kex: host key algorithm: ssh-ed25519\r\ndebug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none\r\ndebug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none\r\ndebug3: send packet: type 30\r\ndebug1: expecting SSH2_MSG_KEX_ECDH_REPLY\r\ndebug3: receive packet: type 31\r\ndebug1: Server host key: ssh-ed25519 SHA256:0L3pWGrm6XwgjkeElCrMbl0u3eGX8MSZXLi+s3ghO7o\r\ndebug3: hostkeys_foreach: reading file "/home/mug/.ssh/known_hosts"\r\ndebug3: record_hostkey: found key type ED25519 in file /home/mug/.ssh/known_hosts:61\r\ndebug3: load_hostkeys: loaded 1 keys from 1.2.3.4\r\ndebug1: Host \'1.2.3.4\' is known and matches the ED25519 host key.\r\ndebug1: Found key in /home/mug/.ssh/known_hosts:61\r\ndebug3: send packet: type 21\r\ndebug2: set_newkeys: mode 1\r\ndebug1: rekey after 134217728 blocks\r\ndebug1: SSH2_MSG_NEWKEYS sent\r\ndebug1: expecting SSH2_MSG_NEWKEYS\r\ndebug3: receive packet: type 21\r\ndebug1: SSH2_MSG_NEWKEYS received\r\ndebug2: set_newkeys: mode 0\r\ndebug1: rekey after 134217728 blocks\r\ndebug2: key: /home/mug/.ssh/id_rsa (0x7fffd6bf6370), agent\r\ndebug2: key: /home/mug/.ssh/id_dsa ((nil))\r\ndebug2: key: /home/mug/.ssh/id_ecdsa ((nil))\r\ndebug2: key: /home/mug/.ssh/id_ed25519 ((nil))\r\ndebug3: send packet: type 5\r\ndebug3: receive packet: type 7\r\ndebug1: SSH2_MSG_EXT_INFO received\r\ndebug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>\r\ndebug3: receive packet: type 6\r\ndebug2: service_accept: ssh-userauth\r\ndebug1: SSH2_MSG_SERVICE_ACCEPT received\r\ndebug3: send packet: type 50\r\ndebug3: receive packet: type 51\r\ndebug1: Authentications that can continue: publickey,password\r\ndebug3: start over, passed a different list publickey,password\r\ndebug3: preferred gssapi-with-mic,gssapi-keyex,hostbased,publickey\r\ndebug3: authmethod_lookup publickey\r\ndebug3: remaining preferred: ,gssapi-keyex,hostbased,publickey\r\ndebug3: authmethod_is_enabled publickey\r\ndebug1: Next authentication method: publickey\r\ndebug1: Offering RSA public key: /home/mug/.ssh/id_rsa\r\ndebug3: send_pubkey_test\r\ndebug3: send packet: type 50\r\ndebug2: we sent a publickey packet, wait for reply\r\ndebug3: receive packet: type 51\r\ndebug1: Authentications that can continue: publickey,password\r\ndebug1: Trying private key: /home/mug/.ssh/id_dsa\r\ndebug3: no such identity: /home/mug/.ssh/id_dsa: No such file or directory\r\ndebug1: Trying private key: /home/mug/.ssh/id_ecdsa\r\ndebug3: no such identity: /home/mug/.ssh/id_ecdsa: No such file or directory\r\ndebug1: Trying private key: /home/mug/.ssh/id_ed25519\r\ndebug3: no such identity: /home/mug/.ssh/id_ed25519: No such file or directory\r\ndebug2: we did not send a packet, disable method\r\ndebug1: No more authentication methods to try.\r\nPermission denied (publickey,password).\r\n')
  171. <1.2.3.4> ssh_retry: attempt: 0, ssh return code is 255. cmd (['ssh', '-vvv', '-o', 'ForwardAgent=yes', '-o', 'ControlMaster=auto', '-o', 'ControlPersist=60s', '-o', 'KbdInteractiveAuthentication=no', '-o', 'PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey', '-o', 'PasswordAuthentication=no', '-o', 'User=azureuser', '-o', 'ConnectTimeout=10', '-o', 'ControlPath=/home/mug/.ansible/cp/dca27afbba', '-tt', '1.2.3.4', 'sudo -H -S -p "[sudo via ansible, key=lctqezjopmmqvgornbttrygeoklbwmrs] password: " -u root /bin/sh -c \'echo BECOME-SUCCESS-lctqezjopmmqvgornbttrygeoklbwmrs; lsb_release -cs\'']...), pausing for 0 seconds
  172. <1.2.3.4> SSH: EXEC ssh -vvv -o ForwardAgent=yes -o ControlMaster=auto -o ControlPersist=60s -o KbdInteractiveAuthentication=no -o PreferredAuthentications=gssapi-with-mic,gssapi-keyex,hostbased,publickey -o PasswordAuthentication=no -o User=azureuser -o ConnectTimeout=10 -o ControlPath=/home/mug/.ansible/cp/dca27afbba -tt 1.2.3.4 'sudo -H -S -p "[sudo via ansible, key=lctqezjopmmqvgornbttrygeoklbwmrs] password: " -u root /bin/sh -c '"'"'echo BECOME-SUCCESS-lctqezjopmmqvgornbttrygeoklbwmrs; lsb_release -cs'"'"''
  173. <1.2.3.4> (255, '', 'OpenSSH_7.2p2 Ubuntu-4ubuntu2.6, OpenSSL 1.0.2g 1 Mar 2016\r\ndebug1: Reading configuration data /etc/ssh/ssh_config\r\ndebug1: /etc/ssh/ssh_config line 19: Applying options for *\r\ndebug1: auto-mux: Trying existing master\r\ndebug1: Control socket "/home/mug/.ansible/cp/dca27afbba" does not exist\r\ndebug2: resolving "1.2.3.4" port 22\r\ndebug2: ssh_connect_direct: needpriv 0\r\ndebug1: Connecting to 1.2.3.4 [1.2.3.4] port 22.\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug1: fd 3 clearing O_NONBLOCK\r\ndebug1: Connection established.\r\ndebug3: timeout: 9990 ms remain after connect\r\ndebug1: identity file /home/mug/.ssh/id_rsa type 1\r\ndebug1: key_load_public: No such file or directory\r\ndebug1: identity file /home/mug/.ssh/id_rsa-cert type -1\r\ndebug1: key_load_public: No such file or directory\r\ndebug1: identity file /home/mug/.ssh/id_dsa type -1\r\ndebug1: key_load_public: No such file or directory\r\ndebug1: identity file /home/mug/.ssh/id_dsa-cert type -1\r\ndebug1: key_load_public: No such file or directory\r\ndebug1: identity file /home/mug/.ssh/id_ecdsa type -1\r\ndebug1: key_load_public: No such file or directory\r\ndebug1: identity file /home/mug/.ssh/id_ecdsa-cert type -1\r\ndebug1: key_load_public: No such file or directory\r\ndebug1: identity file /home/mug/.ssh/id_ed25519 type -1\r\ndebug1: key_load_public: No such file or directory\r\ndebug1: identity file /home/mug/.ssh/id_ed25519-cert type -1\r\ndebug1: Enabling compatibility mode for protocol 2.0\r\ndebug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.6\r\ndebug1: Remote protocol version 2.0, remote software version OpenSSH_7.6p1 Ubuntu-4ubuntu0.3\r\ndebug1: match: OpenSSH_7.6p1 Ubuntu-4ubuntu0.3 pat OpenSSH* compat 0x04000000\r\ndebug2: fd 3 setting O_NONBLOCK\r\ndebug1: Authenticating to 1.2.3.4:22 as \'azureuser\'\r\ndebug3: hostkeys_foreach: reading file "/home/mug/.ssh/known_hosts"\r\ndebug3: record_hostkey: found key type ED25519 in file /home/mug/.ssh/known_hosts:61\r\ndebug3: load_hostkeys: loaded 1 keys from 1.2.3.4\r\ndebug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519\r\ndebug3: send packet: type 20\r\ndebug1: SSH2_MSG_KEXINIT sent\r\ndebug3: receive packet: type 20\r\ndebug1: SSH2_MSG_KEXINIT received\r\ndebug2: local client KEXINIT proposal\r\ndebug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c\r\ndebug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-512,rsa-sha2-256,ssh-rsa\r\ndebug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc\r\ndebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc\r\ndebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\r\ndebug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\r\ndebug2: compression ctos: none,zlib@openssh.com,zlib\r\ndebug2: compression stoc: none,zlib@openssh.com,zlib\r\ndebug2: languages ctos: \r\ndebug2: languages stoc: \r\ndebug2: first_kex_follows 0 \r\ndebug2: reserved 0 \r\ndebug2: peer server KEXINIT proposal\r\ndebug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1\r\ndebug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519\r\ndebug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\r\ndebug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\r\ndebug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\r\ndebug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\r\ndebug2: compression ctos: none,zlib@openssh.com\r\ndebug2: compression stoc: none,zlib@openssh.com\r\ndebug2: languages ctos: \r\ndebug2: languages stoc: \r\ndebug2: first_kex_follows 0 \r\ndebug2: reserved 0 \r\ndebug1: kex: algorithm: curve25519-sha256@libssh.org\r\ndebug1: kex: host key algorithm: ssh-ed25519\r\ndebug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none\r\ndebug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none\r\ndebug3: send packet: type 30\r\ndebug1: expecting SSH2_MSG_KEX_ECDH_REPLY\r\ndebug3: receive packet: type 31\r\ndebug1: Server host key: ssh-ed25519 SHA256:0L3pWGrm6XwgjkeElCrMbl0u3eGX8MSZXLi+s3ghO7o\r\ndebug3: hostkeys_foreach: reading file "/home/mug/.ssh/known_hosts"\r\ndebug3: record_hostkey: found key type ED25519 in file /home/mug/.ssh/known_hosts:61\r\ndebug3: load_hostkeys: loaded 1 keys from 1.2.3.4\r\ndebug1: Host \'1.2.3.4\' is known and matches the ED25519 host key.\r\ndebug1: Found key in /home/mug/.ssh/known_hosts:61\r\ndebug3: send packet: type 21\r\ndebug2: set_newkeys: mode 1\r\ndebug1: rekey after 134217728 blocks\r\ndebug1: SSH2_MSG_NEWKEYS sent\r\ndebug1: expecting SSH2_MSG_NEWKEYS\r\ndebug3: receive packet: type 21\r\ndebug1: SSH2_MSG_NEWKEYS received\r\ndebug2: set_newkeys: mode 0\r\ndebug1: rekey after 134217728 blocks\r\ndebug2: key: /home/mug/.ssh/id_rsa (0x7fffca80e370), agent\r\ndebug2: key: /home/mug/.ssh/id_dsa ((nil))\r\ndebug2: key: /home/mug/.ssh/id_ecdsa ((nil))\r\ndebug2: key: /home/mug/.ssh/id_ed25519 ((nil))\r\ndebug3: send packet: type 5\r\ndebug3: receive packet: type 7\r\ndebug1: SSH2_MSG_EXT_INFO received\r\ndebug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>\r\ndebug3: receive packet: type 6\r\ndebug2: service_accept: ssh-userauth\r\ndebug1: SSH2_MSG_SERVICE_ACCEPT received\r\ndebug3: send packet: type 50\r\ndebug3: receive packet: type 51\r\ndebug1: Authentications that can continue: publickey,password\r\ndebug3: start over, passed a different list publickey,password\r\ndebug3: preferred gssapi-with-mic,gssapi-keyex,hostbased,publickey\r\ndebug3: authmethod_lookup publickey\r\ndebug3: remaining preferred: ,gssapi-keyex,hostbased,publickey\r\ndebug3: authmethod_is_enabled publickey\r\ndebug1: Next authentication method: publickey\r\ndebug1: Offering RSA public key: /home/mug/.ssh/id_rsa\r\ndebug3: send_pubkey_test\r\ndebug3: send packet: type 50\r\ndebug2: we sent a publickey packet, wait for reply\r\ndebug3: receive packet: type 51\r\ndebug1: Authentications that can continue: publickey,password\r\ndebug1: Trying private key: /home/mug/.ssh/id_dsa\r\ndebug3: no such identity: /home/mug/.ssh/id_dsa: No such file or directory\r\ndebug1: Trying private key: /home/mug/.ssh/id_ecdsa\r\ndebug3: no such identity: /home/mug/.ssh/id_ecdsa: No such file or directory\r\ndebug1: Trying private key: /home/mug/.ssh/id_ed25519\r\ndebug3: no such identity: /home/mug/.ssh/id_ed25519: No such file or directory\r\ndebug2: we did not send a packet, disable method\r\ndebug1: No more authentication methods to try.\r\nPermission denied (publickey,password).\r\n')
  174. System info:
  175.  Ansible 2.5.2; Linux
  176.  Trellis 1.0.1: January 16th, 2019
  177. ---------------------------------------------------
  178. Failed to connect to the host via ssh: OpenSSH_7.2p2 Ubuntu-4ubuntu2.6,
  179. OpenSSL 1.0.2g 1 Mar 2016
  180. debug1: Reading configuration data /etc/ssh/ssh_config
  181. debug1: /etc/ssh/ssh_config line 19: Applying options for *
  182. debug1: auto-mux: Trying existing master
  183. debug1: Control socket "/home/mug/.ansible/cp/dca27afbba" does not exist
  184. debug2: resolving "1.2.3.4" port 22
  185. debug2: ssh_connect_direct: needpriv 0
  186. debug1: Connecting to 1.2.3.4 [1.2.3.4] port 22.
  187. debug2: fd 3 setting O_NONBLOCK
  188. debug1: fd 3 clearing O_NONBLOCK
  189. debug1: Connection established.
  190. debug3: timeout: 9990 ms remain after connect
  191. debug1: identity file /home/mug/.ssh/id_rsa type 1
  192. debug1: key_load_public: No such file or directory
  193. debug1: identity file /home/mug/.ssh/id_rsa-cert type -1
  194. debug1: key_load_public: No such file or directory
  195. debug1: identity file /home/mug/.ssh/id_dsa type -1
  196. debug1: key_load_public: No such file or directory
  197. debug1: identity file /home/mug/.ssh/id_dsa-cert type -1
  198. debug1: key_load_public: No such file or directory
  199. debug1: identity file /home/mug/.ssh/id_ecdsa type -1
  200. debug1: key_load_public: No such file or directory
  201. debug1: identity file /home/mug/.ssh/id_ecdsa-cert type -1
  202. debug1: key_load_public: No such file or directory
  203. debug1: identity file /home/mug/.ssh/id_ed25519 type -1
  204. debug1: key_load_public: No such file or directory
  205. debug1: identity file /home/mug/.ssh/id_ed25519-cert type -1
  206. debug1: Enabling compatibility mode for protocol 2.0
  207. debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.6
  208. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.6p1
  209. Ubuntu-4ubuntu0.3
  210. debug1: match: OpenSSH_7.6p1 Ubuntu-4ubuntu0.3 pat OpenSSH* compat 0x04000000
  211. debug2: fd 3 setting O_NONBLOCK
  212. debug1: Authenticating to 1.2.3.4:22 as 'azureuser'
  213. debug3: hostkeys_foreach: reading file "/home/mug/.ssh/known_hosts"
  214. debug3: record_hostkey: found key type ED25519 in file
  215. /home/mug/.ssh/known_hosts:61
  216. debug3: load_hostkeys: loaded 1 keys from 1.2.3.4
  217. debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-
  218. ed25519-cert-v01@openssh.com,ssh-ed25519
  219. debug3: send packet: type 20
  220. debug1: SSH2_MSG_KEXINIT sent
  221. debug3: receive packet: type 20
  222. debug1: SSH2_MSG_KEXINIT received
  223. debug2: local client KEXINIT proposal
  224. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-
  225. sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-
  226. hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
  227. debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ssh-ed25519
  228. ,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-
  229. sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com
  230. ,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-
  231. sha2-nistp521,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  232. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes
  233. 256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,a
  234. es256-cbc,3des-cbc
  235. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes
  236. 256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,a
  237. es256-cbc,3des-cbc
  238. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-
  239. sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-
  240. sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256
  241. ,hmac-sha2-512,hmac-sha1
  242. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-
  243. sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-
  244. sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256
  245. ,hmac-sha2-512,hmac-sha1
  246. debug2: compression ctos: none,zlib@openssh.com,zlib
  247. debug2: compression stoc: none,zlib@openssh.com,zlib
  248. debug2: languages ctos:
  249. debug2: languages stoc:
  250. debug2: first_kex_follows 0
  251. debug2: reserved 0
  252. debug2: peer server KEXINIT proposal
  253. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-
  254. sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-
  255. exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512
  256. ,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
  257. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-
  258. sha2-nistp256,ssh-ed25519
  259. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes
  260. 256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  261. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes
  262. 256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  263. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-
  264. sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-
  265. sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256
  266. ,hmac-sha2-512,hmac-sha1
  267. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-
  268. sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-
  269. sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256
  270. ,hmac-sha2-512,hmac-sha1
  271. debug2: compression ctos: none,zlib@openssh.com
  272. debug2: compression stoc: none,zlib@openssh.com
  273. debug2: languages ctos:
  274. debug2: languages stoc:
  275. debug2: first_kex_follows 0
  276. debug2: reserved 0
  277. debug1: kex: algorithm: curve25519-sha256@libssh.org
  278. debug1: kex: host key algorithm: ssh-ed25519
  279. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC:
  280. <implicit> compression: none
  281. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC:
  282. <implicit> compression: none
  283. debug3: send packet: type 30
  284. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  285. debug3: receive packet: type 31
  286. debug1: Server host key: ssh-ed25519
  287. SHA256:0L3pWGrm6XwgjkeElCrMbl0u3eGX8MSZXLi+s3ghO7o
  288. debug3: hostkeys_foreach: reading file "/home/mug/.ssh/known_hosts"
  289. debug3: record_hostkey: found key type ED25519 in file
  290. /home/mug/.ssh/known_hosts:61
  291. debug3: load_hostkeys: loaded 1 keys from 1.2.3.4
  292. debug1: Host '1.2.3.4' is known and matches the ED25519 host key.
  293. debug1: Found key in /home/mug/.ssh/known_hosts:61
  294. debug3: send packet: type 21
  295. debug2: set_newkeys: mode 1
  296. debug1: rekey after 134217728 blocks
  297. debug1: SSH2_MSG_NEWKEYS sent
  298. debug1: expecting SSH2_MSG_NEWKEYS
  299. debug3: receive packet: type 21
  300. debug1: SSH2_MSG_NEWKEYS received
  301. debug2: set_newkeys: mode 0
  302. debug1: rekey after 134217728 blocks
  303. debug2: key: /home/mug/.ssh/id_rsa (0x7fffca80e370), agent
  304. debug2: key: /home/mug/.ssh/id_dsa ((nil))
  305. debug2: key: /home/mug/.ssh/id_ecdsa ((nil))
  306. debug2: key: /home/mug/.ssh/id_ed25519 ((nil))
  307. debug3: send packet: type 5
  308. debug3: receive packet: type 7
  309. debug1: SSH2_MSG_EXT_INFO received
  310. debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256
  311. ,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-
  312. sha2-nistp521>
  313. debug3: receive packet: type 6
  314. debug2: service_accept: ssh-userauth
  315. debug1: SSH2_MSG_SERVICE_ACCEPT received
  316. debug3: send packet: type 50
  317. debug3: receive packet: type 51
  318. debug1: Authentications that can continue: publickey,password
  319. debug3: start over, passed a different list publickey,password
  320. debug3: preferred gssapi-with-mic,gssapi-keyex,hostbased,publickey
  321. debug3: authmethod_lookup publickey
  322. debug3: remaining preferred: ,gssapi-keyex,hostbased,publickey
  323. debug3: authmethod_is_enabled publickey
  324. debug1: Next authentication method: publickey
  325. debug1: Offering RSA public key: /home/mug/.ssh/id_rsa
  326. debug3: send_pubkey_test
  327. debug3: send packet: type 50
  328. debug2: we sent a publickey packet, wait for reply
  329. debug3: receive packet: type 51
  330. debug1: Authentications that can continue: publickey,password
  331. debug1: Trying private key: /home/mug/.ssh/id_dsa
  332. debug3: no such identity: /home/mug/.ssh/id_dsa: No such file or
  333. directory
  334. debug1: Trying private key: /home/mug/.ssh/id_ecdsa
  335. debug3: no such identity: /home/mug/.ssh/id_ecdsa: No such file or
  336. directory
  337. debug1: Trying private key: /home/mug/.ssh/id_ed25519
  338. debug3: no such identity: /home/mug/.ssh/id_ed25519: No such file or
  339. directory
  340. debug2: we did not send a packet, disable method
  341. debug1: No more authentication methods to try.
  342. Permission denied (publickey,password).
  343. 
  344. fatal: [1.2.3.4]: UNREACHABLE! => {
  345.  "changed": false, 
  346.  "unreachable": true
  347. }
  348. to retry, use: --limit @/mnt/c/Users/mug.whump/Documents/wp/trellis-v1.0.1/server.retry
  349.  
  350. PLAY RECAP *******************************************************************************************************************************************************
  351. 1.2.3.4 : ok=4  changed=0 unreachable=1  failed=0
  352. localhost : ok=0 changed=0 unreachable=0 failed=0
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement