Advertisement
Guest User

Untitled

a guest
Jun 24th, 2015
312
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 10.37 KB | None | 0 0
  1. $ ssh -i .sshid_rsa user@user.koding.io -vvv > out.txt
  2. OpenSSH_6.6.1, OpenSSL 1.0.1i 6 Aug 2014
  3. debug1: Reading configuration data /c/Users/user/.ssh/config
  4. debug2: ssh_connect: needpriv 0
  5. debug1: Connecting to user.koding.io [54.173.20.34] port 22.
  6. debug1: Connection established.
  7. debug3: Incorrect RSA1 identifier
  8. debug3: Could not load ".ssh\id_rsa" as a RSA1 public key
  9. debug1: identity file .ssh\id_rsa type 1
  10. debug1: identity file .ssh\id_rsa-cert type -1
  11. debug1: Enabling compatibility mode for protocol 2.0
  12. debug1: Local version string SSH-2.0-OpenSSH_6.6.1
  13. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2
  14. debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2 pat OpenSSH_6.6.1* compat 0x04000000
  15. debug2: fd 3 setting O_NONBLOCK
  16. debug3: load_hostkeys: loading entries for host "user.koding.io" from file "/c/Users/user/.ssh/known_hosts"
  17. debug3: load_hostkeys: found key type ECDSA in file /c/Users/user/.ssh/known_hosts:4
  18. debug3: load_hostkeys: loaded 1 keys
  19. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  20. debug1: SSH2_MSG_KEXINIT sent
  21. debug1: SSH2_MSG_KEXINIT received
  22. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  23. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
  24. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  25. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  26. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  27. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  28. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  29. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  30. debug2: kex_parse_kexinit:
  31. debug2: kex_parse_kexinit:
  32. debug2: kex_parse_kexinit: first_kex_follows 0
  33. debug2: kex_parse_kexinit: reserved 0
  34. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  35. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
  36. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  37. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  38. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  39. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  40. debug2: kex_parse_kexinit: none,zlib@openssh.com
  41. debug2: kex_parse_kexinit: none,zlib@openssh.com
  42. debug2: kex_parse_kexinit:
  43. debug2: kex_parse_kexinit:
  44. debug2: kex_parse_kexinit: first_kex_follows 0
  45. debug2: kex_parse_kexinit: reserved 0
  46. debug2: mac_setup: setup hmac-md5-etm@openssh.com
  47. debug1: kex: server->client aes128-ctr hmac-md5-etm@openssh.com none
  48. debug2: mac_setup: setup hmac-md5-etm@openssh.com
  49. debug1: kex: client->server aes128-ctr hmac-md5-etm@openssh.com none
  50. debug1: sending SSH2_MSG_KEX_ECDH_INIT
  51. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  52. debug1: Server host key: ECDSA 5a:8e:00:76:e5:d2:c6:35:34:d7:91:5b:4b:0a:e9:c7
  53. debug3: load_hostkeys: loading entries for host "user.koding.io" from file "/c/Users/user/.ssh/known_hosts"
  54. debug3: load_hostkeys: found key type ECDSA in file /c/Users/user/.ssh/known_hosts:4
  55. debug3: load_hostkeys: loaded 1 keys
  56. debug3: load_hostkeys: loading entries for host "54.173.20.34" from file "/c/Users/user/.ssh/known_hosts"
  57. debug3: load_hostkeys: found key type ECDSA in file /c/Users/user/.ssh/known_hosts:4
  58. debug3: load_hostkeys: loaded 1 keys
  59. debug1: Host 'user.koding.io' is known and matches the ECDSA host key.
  60. debug1: Found key in /c/Users/user/.ssh/known_hosts:4
  61. debug1: ssh_ecdsa_verify: signature correct
  62. debug2: kex_derive_keys
  63. debug2: set_newkeys: mode 1
  64. debug1: SSH2_MSG_NEWKEYS sent
  65. debug1: expecting SSH2_MSG_NEWKEYS
  66. debug2: set_newkeys: mode 0
  67. debug1: SSH2_MSG_NEWKEYS received
  68. debug1: Roaming not allowed by server
  69. debug1: SSH2_MSG_SERVICE_REQUEST sent
  70. debug2: service_accept: ssh-userauth
  71. debug1: SSH2_MSG_SERVICE_ACCEPT received
  72. debug2: key: .ssh\id_rsa (0xa023348), explicit
  73. debug1: Authentications that can continue: publickey
  74. debug3: start over, passed a different list publickey
  75. debug3: preferred publickey,keyboard-interactive,password
  76. debug3: authmethod_lookup publickey
  77. debug3: remaining preferred: keyboard-interactive,password
  78. debug3: authmethod_is_enabled publickey
  79. debug1: Next authentication method: publickey
  80. debug1: Offering RSA public key: .ssh\id_rsa
  81. debug3: send_pubkey_test
  82. debug2: we sent a publickey packet, wait for reply
  83. debug1: Authentications that can continue: publickey
  84. debug2: we did not send a packet, disable method
  85. debug1: No more authentication methods to try.
  86. Permission denied (publickey).
  87.  
  88. debug2: load_server_config: filename /etc/ssh/sshd_config
  89. debug2: load_server_config: done config len = 735
  90. debug2: parse_server_config: config /etc/ssh/sshd_config len 735
  91. debug3: /etc/ssh/sshd_config:5 setting Port 22
  92. debug3: /etc/ssh/sshd_config:9 setting Protocol 2
  93. debug3: /etc/ssh/sshd_config:11 setting HostKey /etc/ssh/ssh_host_rsa_key
  94. debug3: /etc/ssh/sshd_config:12 setting HostKey /etc/ssh/ssh_host_dsa_key
  95. debug3: /etc/ssh/sshd_config:13 setting HostKey /etc/ssh/ssh_host_ecdsa_key
  96. debug3: /etc/ssh/sshd_config:14 setting HostKey /etc/ssh/ssh_host_ed25519_key
  97. debug3: /etc/ssh/sshd_config:16 setting UsePrivilegeSeparation yes
  98. debug3: /etc/ssh/sshd_config:19 setting KeyRegenerationInterval 3600
  99. debug3: /etc/ssh/sshd_config:20 setting ServerKeyBits 1024
  100. debug3: /etc/ssh/sshd_config:23 setting SyslogFacility AUTH
  101. debug3: /etc/ssh/sshd_config:24 setting LogLevel INFO
  102. debug3: /etc/ssh/sshd_config:27 setting LoginGraceTime 120
  103. debug3: /etc/ssh/sshd_config:28 setting PermitRootLogin without-password
  104. debug3: /etc/ssh/sshd_config:29 setting StrictModes yes
  105. debug3: /etc/ssh/sshd_config:31 setting RSAAuthentication yes
  106. debug3: /etc/ssh/sshd_config:32 setting PubkeyAuthentication yes
  107. debug3: /etc/ssh/sshd_config:36 setting IgnoreRhosts yes
  108. debug3: /etc/ssh/sshd_config:38 setting RhostsRSAAuthentication no
  109. debug3: /etc/ssh/sshd_config:40 setting HostbasedAuthentication no
  110. debug3: /etc/ssh/sshd_config:45 setting PermitEmptyPasswords no
  111. debug3: /etc/ssh/sshd_config:49 setting ChallengeResponseAuthentication no
  112. debug3: /etc/ssh/sshd_config:64 setting X11Forwarding yes
  113. debug3: /etc/ssh/sshd_config:65 setting X11DisplayOffset 10
  114. debug3: /etc/ssh/sshd_config:66 setting PrintMotd no
  115. debug3: /etc/ssh/sshd_config:67 setting PrintLastLog yes
  116. debug3: /etc/ssh/sshd_config:68 setting TCPKeepAlive yes
  117. debug3: /etc/ssh/sshd_config:75 setting AcceptEnv LANG LC_*
  118. debug3: /etc/ssh/sshd_config:77 setting Subsystem sftp /usr/lib/openssh/sftp-server
  119. debug3: /etc/ssh/sshd_config:88 setting UsePAM yes
  120. debug1: sshd version OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014
  121. debug3: Incorrect RSA1 identifier
  122. debug1: key_parse_private2: missing begin marker
  123. debug1: read PEM private key done: type RSA
  124. debug3: Incorrect RSA1 identifier
  125. debug3: Could not load "/etc/ssh/ssh_host_rsa_key" as a RSA1 public key
  126. debug1: private host key: #0 type 1 RSA
  127. debug3: Incorrect RSA1 identifier
  128. debug1: key_parse_private2: missing begin marker
  129. debug1: read PEM private key done: type DSA
  130. debug3: Incorrect RSA1 identifier
  131. debug3: Could not load "/etc/ssh/ssh_host_dsa_key" as a RSA1 public key
  132. debug1: private host key: #1 type 2 DSA
  133. debug3: Incorrect RSA1 identifier
  134. debug1: key_parse_private2: missing begin marker
  135. debug1: read PEM private key done: type ECDSA
  136. debug3: Incorrect RSA1 identifier
  137. debug3: Could not load "/etc/ssh/ssh_host_ecdsa_key" as a RSA1 public key
  138. debug1: private host key: #2 type 3 ECDSA
  139. debug3: Incorrect RSA1 identifier
  140. debug3: Incorrect RSA1 identifier
  141. debug3: Could not load "/etc/ssh/ssh_host_ed25519_key" as a RSA1 public key
  142. debug1: private host key: #3 type 4 ED25519
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement