Advertisement
Guest User

Untitled

a guest
Feb 28th, 2020
249
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 7.50 KB | None | 0 0
  1. $ mkdir -p -m 700 ~/.ssh
  2. $ echo "$SSH_PRIVATE_KEY" > ~/.ssh/id_rsa
  3. $ chmod 600 ~/.ssh/id_rsa
  4. $ ssh -vvvvv -p22 -oStrictHostKeyChecking=no $SSH_SERVER echo works
  5. OpenSSH_7.6p1 Ubuntu-4ubuntu0.3, OpenSSL 1.0.2n 7 Dec 2017
  6. debug1: Reading configuration data /etc/ssh/ssh_config
  7. debug1: /etc/ssh/ssh_config line 19: Applying options for *
  8. debug2: resolving "XXX.XXX.XXX.XXX" port 22
  9. debug2: ssh_connect_direct: needpriv 0
  10. debug1: Connecting to XXX.XXX.XXX.XXX [XXX.XXX.XXX.XXX] port 22.
  11. debug1: Connection established.
  12. debug1: permanently_set_uid: 0/0
  13. debug1: key_load_public: No such file or directory
  14. debug1: identity file /root/.ssh/id_rsa type -1
  15. debug1: key_load_public: No such file or directory
  16. debug1: identity file /root/.ssh/id_rsa-cert type -1
  17. debug1: key_load_public: No such file or directory
  18. debug1: identity file /root/.ssh/id_dsa type -1
  19. debug1: key_load_public: No such file or directory
  20. debug1: identity file /root/.ssh/id_dsa-cert type -1
  21. debug1: key_load_public: No such file or directory
  22. debug1: identity file /root/.ssh/id_ecdsa type -1
  23. debug1: key_load_public: No such file or directory
  24. debug1: identity file /root/.ssh/id_ecdsa-cert type -1
  25. debug1: key_load_public: No such file or directory
  26. debug1: identity file /root/.ssh/id_ed25519 type -1
  27. debug1: key_load_public: No such file or directory
  28. debug1: identity file /root/.ssh/id_ed25519-cert type -1
  29. debug1: Local version string SSH-2.0-OpenSSH_7.6p1 Ubuntu-4ubuntu0.3
  30. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.6p1 Ubuntu-4ubuntu0.3
  31. debug1: match: OpenSSH_7.6p1 Ubuntu-4ubuntu0.3 pat OpenSSH* compat 0x04000000
  32. debug2: fd 3 setting O_NONBLOCK
  33. debug1: Authenticating to XXX.XXX.XXX.XXX:22 as 'root'
  34. debug3: send packet: type 20
  35. debug1: SSH2_MSG_KEXINIT sent
  36. debug3: receive packet: type 20
  37. debug1: SSH2_MSG_KEXINIT received
  38. debug2: local client KEXINIT proposal
  39. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  40. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  41. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  42. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  43. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  44. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  45. debug2: compression ctos: none,zlib@openssh.com,zlib
  46. debug2: compression stoc: none,zlib@openssh.com,zlib
  47. debug2: languages ctos:
  48. debug2: languages stoc:
  49. debug2: first_kex_follows 0
  50. debug2: reserved 0
  51. debug2: peer server KEXINIT proposal
  52. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
  53. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  54. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  55. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  56. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  57. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  58. debug2: compression ctos: none,zlib@openssh.com
  59. debug2: compression stoc: none,zlib@openssh.com
  60. debug2: languages ctos:
  61. debug2: languages stoc:
  62. debug2: first_kex_follows 0
  63. debug2: reserved 0
  64. debug1: kex: algorithm: curve25519-sha256
  65. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  66. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  67. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  68. debug3: send packet: type 30
  69. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  70. debug3: receive packet: type 31
  71. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:m+7yf5/qcr1v2GH9MU9TZ8EDcF4CnKJUdZ3xO+FOAtw
  72. Warning: Permanently added 'XXX.XXX.XXX.XXX' (ECDSA) to the list of known hosts.
  73. debug3: send packet: type 21
  74. debug2: set_newkeys: mode 1
  75. debug1: rekey after 134217728 blocks
  76. debug1: SSH2_MSG_NEWKEYS sent
  77. debug1: expecting SSH2_MSG_NEWKEYS
  78. debug3: receive packet: type 21
  79. debug1: SSH2_MSG_NEWKEYS received
  80. debug2: set_newkeys: mode 0
  81. debug1: rekey after 134217728 blocks
  82. debug2: key: /root/.ssh/id_rsa ((nil))
  83. debug2: key: /root/.ssh/id_dsa ((nil))
  84. debug2: key: /root/.ssh/id_ecdsa ((nil))
  85. debug2: key: /root/.ssh/id_ed25519 ((nil))
  86. debug3: send packet: type 5
  87. debug3: receive packet: type 7
  88. debug1: SSH2_MSG_EXT_INFO received
  89. debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
  90. debug3: receive packet: type 6
  91. debug2: service_accept: ssh-userauth
  92. debug1: SSH2_MSG_SERVICE_ACCEPT received
  93. debug3: send packet: type 50
  94. debug3: receive packet: type 51
  95. debug1: Authentications that can continue: publickey
  96. debug3: start over, passed a different list publickey
  97. debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
  98. debug3: authmethod_lookup publickey
  99. debug3: remaining preferred: keyboard-interactive,password
  100. debug3: authmethod_is_enabled publickey
  101. debug1: Next authentication method: publickey
  102. debug1: Trying private key: /root/.ssh/id_rsa
  103. debug3: sign_and_send_pubkey: RSA SHA256:oubUilu+hO1CW93erqN2mx0F/vrXzvW8e4QXjFC6o08
  104. debug3: send packet: type 50
  105. debug2: we sent a publickey packet, wait for reply
  106. debug3: receive packet: type 51
  107. debug1: Authentications that can continue: publickey
  108. debug1: Trying private key: /root/.ssh/id_dsa
  109. debug3: no such identity: /root/.ssh/id_dsa: No such file or directory
  110. debug1: Trying private key: /root/.ssh/id_ecdsa
  111. debug3: no such identity: /root/.ssh/id_ecdsa: No such file or directory
  112. debug1: Trying private key: /root/.ssh/id_ed25519
  113. debug3: no such identity: /root/.ssh/id_ed25519: No such file or directory
  114. debug2: we did not send a packet, disable method
  115. debug1: No more authentication methods to try.
  116. root@XXX.XXX.XXX.XXX: Permission denied (publickey).
  117. ERROR: Job failed: exit code 1
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement