Advertisement
Guest User

Untitled

a guest
Apr 4th, 2017
739
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.45 KB | None | 0 0
  1. OpenSSH_7.4p1, OpenSSL 1.0.2k 26 Jan 2017
  2. debug1: Reading configuration data /home/xxxxx/.ssh/config
  3. debug1: /home/xxxxx/.ssh/config line 5: Applying options for *
  4. debug1: Reading configuration data /etc/ssh/ssh_config
  5. debug2: resolving "52.xx.xx.xx" port 22
  6. debug2: ssh_connect_direct: needpriv 0
  7. debug1: Connecting to 52.xx.xx.xx [52.xx.xx.xx] port 22.
  8. debug1: Connection established.
  9. debug1: key_load_public: No such file or directory
  10. debug1: identity file /tmp/ssh566369448 type -1
  11. debug1: key_load_public: No such file or directory
  12. debug1: identity file /tmp/ssh566369448-cert type -1
  13. debug1: identity file /home/xxxxx/.ssh/aws type 1
  14. debug1: key_load_public: No such file or directory
  15. debug1: identity file /home/xxxxx/.ssh/aws-cert type -1
  16. debug1: identity file /home/xxxxx/.ssh/git_key type 1
  17. debug1: key_load_public: No such file or directory
  18. debug1: identity file /home/xxxxx/.ssh/git_key-cert type -1
  19. debug1: identity file /home/xxxxx/.ssh/aws-personal type 1
  20. debug1: key_load_public: No such file or directory
  21. debug1: identity file /home/xxxxx/.ssh/aws-personal-cert type -1
  22. debug1: Enabling compatibility mode for protocol 2.0
  23. debug1: Local version string SSH-2.0-OpenSSH_7.4
  24. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
  25. debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.1 pat OpenSSH* compat 0x04000000
  26. debug2: fd 3 setting O_NONBLOCK
  27. debug1: Authenticating to 52.xx.xx.xx:22 as 'xxxxx'
  28. debug1: SSH2_MSG_KEXINIT sent
  29. debug1: SSH2_MSG_KEXINIT received
  30. debug2: local client KEXINIT proposal
  31. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  32. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  33. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  34. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  35. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  36. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  37. debug2: compression ctos: none,zlib@openssh.com,zlib
  38. debug2: compression stoc: none,zlib@openssh.com,zlib
  39. debug2: languages ctos:
  40. debug2: languages stoc:
  41. debug2: first_kex_follows 0
  42. debug2: reserved 0
  43. debug2: peer server KEXINIT proposal
  44. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
  45. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  46. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  47. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  48. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  49. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  50. debug2: compression ctos: none,zlib@openssh.com
  51. debug2: compression stoc: none,zlib@openssh.com
  52. debug2: languages ctos:
  53. debug2: languages stoc:
  54. debug2: first_kex_follows 0
  55. debug2: reserved 0
  56. debug1: kex: algorithm: curve25519-sha256@libssh.org
  57. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  58. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  59. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  60. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  61. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:AM5Ook3IoKJFUtg7S64f4kSzpiwYaH52bC7nFR7hroc
  62. debug1: Host '52.xx.xx.xx' is known and matches the ECDSA host key.
  63. debug1: Found key in /home/xxxxx/.ssh/known_hosts:190
  64. debug2: set_newkeys: mode 1
  65. debug1: rekey after 134217728 blocks
  66. debug1: SSH2_MSG_NEWKEYS sent
  67. debug1: expecting SSH2_MSG_NEWKEYS
  68. debug1: SSH2_MSG_NEWKEYS received
  69. debug2: set_newkeys: mode 0
  70. debug1: rekey after 134217728 blocks
  71. debug2: key: /tmp/ssh566369448 ((nil)), explicit
  72. debug2: key: /home/xxxxx/.ssh/aws (0x55c9620d53b0), explicit
  73. debug2: key: /home/xxxxx/.ssh/git_key (0x55c9620d66e0), explicit
  74. debug2: key: /home/xxxxx/.ssh/aws-personal (0x55c9620d64b0), explicit
  75. debug1: SSH2_MSG_EXT_INFO received
  76. debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
  77. debug2: service_accept: ssh-userauth
  78. debug1: SSH2_MSG_SERVICE_ACCEPT received
  79. debug1: Authentications that can continue: publickey
  80. debug1: Next authentication method: publickey
  81. debug1: Trying private key: /tmp/ssh566369448
  82. debug2: we sent a publickey packet, wait for reply
  83. debug1: Authentications that can continue: publickey
  84. debug1: Offering RSA public key: /home/xxxxx/.ssh/aws
  85. debug2: we sent a publickey packet, wait for reply
  86. debug1: Authentications that can continue: publickey
  87. debug1: Offering RSA public key: /home/xxxxx/.ssh/git_key
  88. debug2: we sent a publickey packet, wait for reply
  89. debug1: Authentications that can continue: publickey
  90. debug1: Offering RSA public key: /home/xxxxx/.ssh/aws-personal
  91. debug2: we sent a publickey packet, wait for reply
  92. debug1: Authentications that can continue: publickey
  93. debug2: we did not send a packet, disable method
  94. debug1: No more authentication methods to try.
  95. Permission denied (publickey).
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement