Guest User

Untitled

a guest
Nov 28th, 2018
141
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 14.83 KB | None | 0 0
  1. ozillas-MacBook-Air-2:~ w0ts0n$ ssh -vvvv -A rwatson@natasha
  2. OpenSSH_5.9p1, OpenSSL 0.9.8r 8 Feb 2011
  3. debug1: Reading configuration data /Users/w0ts0n/.ssh/config
  4. debug1: /Users/w0ts0n/.ssh/config line 1: Applying options for *
  5. debug1: Reading configuration data /etc/ssh_config
  6. debug1: /etc/ssh_config line 20: Applying options for *
  7. debug2: ssh_connect: needpriv 0
  8. debug1: Connecting to natasha [72.44.210.220] port 22.
  9. debug1: Connection established.
  10. debug3: Incorrect RSA1 identifier
  11. debug3: Could not load "/Users/w0ts0n/.ssh/id_rsa" as a RSA1 public key
  12. debug1: identity file /Users/w0ts0n/.ssh/id_rsa type 1
  13. debug1: identity file /Users/w0ts0n/.ssh/id_rsa-cert type -1
  14. debug3: Incorrect RSA1 identifier
  15. debug3: Could not load "/Users/w0ts0n/.ssh/id_dsa" as a RSA1 public key
  16. debug1: identity file /Users/w0ts0n/.ssh/id_dsa type 2
  17. debug1: identity file /Users/w0ts0n/.ssh/id_dsa-cert type -1
  18. debug1: Remote protocol version 2.0, remote software version OpenSSH_4.3
  19. debug1: match: OpenSSH_4.3 pat OpenSSH_4*
  20. debug1: Enabling compatibility mode for protocol 2.0
  21. debug1: Local version string SSH-2.0-OpenSSH_5.9
  22. debug2: fd 3 setting O_NONBLOCK
  23. debug3: load_hostkeys: loading entries for host "natasha" from file "/Users/w0ts0n/.ssh/known_hosts"
  24. debug3: load_hostkeys: found key type RSA in file /Users/w0ts0n/.ssh/known_hosts:16
  25. debug3: load_hostkeys: loaded 1 keys
  26. debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa
  27. debug1: SSH2_MSG_KEXINIT sent
  28. debug1: SSH2_MSG_KEXINIT received
  29. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  30. debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa,ssh-dss-cert-v01@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-dss
  31. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  32. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  33. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  34. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  35. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  36. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  37. debug2: kex_parse_kexinit:
  38. debug2: kex_parse_kexinit:
  39. debug2: kex_parse_kexinit: first_kex_follows 0
  40. debug2: kex_parse_kexinit: reserved 0
  41. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  42. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  43. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  44. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  45. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  46. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  47. debug2: kex_parse_kexinit: none,zlib@openssh.com
  48. debug2: kex_parse_kexinit: none,zlib@openssh.com
  49. debug2: kex_parse_kexinit:
  50. debug2: kex_parse_kexinit:
  51. debug2: kex_parse_kexinit: first_kex_follows 0
  52. debug2: kex_parse_kexinit: reserved 0
  53. debug2: mac_setup: found hmac-md5
  54. debug1: kex: server->client aes128-ctr hmac-md5 none
  55. debug2: mac_setup: found hmac-md5
  56. debug1: kex: client->server aes128-ctr hmac-md5 none
  57. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  58. debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  59. debug2: dh_gen_key: priv key bits set: 123/256
  60. debug2: bits set: 512/1024
  61. debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  62. debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  63. debug1: Server host key: RSA 27:17:b5:6c:23:22:de:47:c1:0d:e6:64:7c:80:aa:f5
  64. debug3: load_hostkeys: loading entries for host "natasha" from file "/Users/w0ts0n/.ssh/known_hosts"
  65. debug3: load_hostkeys: found key type RSA in file /Users/w0ts0n/.ssh/known_hosts:16
  66. debug3: load_hostkeys: loaded 1 keys
  67. debug3: load_hostkeys: loading entries for host "72.44.210.220" from file "/Users/w0ts0n/.ssh/known_hosts"
  68. debug3: load_hostkeys: found key type RSA in file /Users/w0ts0n/.ssh/known_hosts:10
  69. debug3: load_hostkeys: loaded 1 keys
  70. debug1: Host 'natasha' is known and matches the RSA host key.
  71. debug1: Found key in /Users/w0ts0n/.ssh/known_hosts:16
  72. debug2: bits set: 524/1024
  73. debug1: ssh_rsa_verify: signature correct
  74. debug2: kex_derive_keys
  75. debug2: set_newkeys: mode 1
  76. debug1: SSH2_MSG_NEWKEYS sent
  77. debug1: expecting SSH2_MSG_NEWKEYS
  78. debug2: set_newkeys: mode 0
  79. debug1: SSH2_MSG_NEWKEYS received
  80. debug1: Roaming not allowed by server
  81. debug1: SSH2_MSG_SERVICE_REQUEST sent
  82. debug2: service_accept: ssh-userauth
  83. debug1: SSH2_MSG_SERVICE_ACCEPT received
  84. debug2: key: /Users/w0ts0n/.ssh/id_dsa (0x7f8e4241dc00)
  85. debug2: key: /Users/w0ts0n/.ssh/id_rsa (0x7f8e4241d2d0)
  86. debug1: Authentications that can continue: publickey,gssapi-with-mic
  87. debug3: start over, passed a different list publickey,gssapi-with-mic
  88. debug3: preferred publickey,keyboard-interactive,password
  89. debug3: authmethod_lookup publickey
  90. debug3: remaining preferred: keyboard-interactive,password
  91. debug3: authmethod_is_enabled publickey
  92. debug1: Next authentication method: publickey
  93. debug1: Offering DSA public key: /Users/w0ts0n/.ssh/id_dsa
  94. debug3: send_pubkey_test
  95. debug2: we sent a publickey packet, wait for reply
  96. debug1: Server accepts key: pkalg ssh-dss blen 433
  97. debug2: input_userauth_pk_ok: fp 36:82:62:6e:48:a6:6d:47:f5:fe:f2:0f:0b:52:68:25
  98. debug3: sign_and_send_pubkey: DSA 36:82:62:6e:48:a6:6d:47:f5:fe:f2:0f:0b:52:68:25
  99. debug1: Authentication succeeded (publickey).
  100. Authenticated to natasha ([72.44.210.220]:22).
  101. debug1: channel 0: new [client-session]
  102. debug3: ssh_session2_open: channel_new: 0
  103. debug2: channel 0: send open
  104. debug1: Entering interactive session.
  105. debug2: callback start
  106. debug1: Requesting authentication agent forwarding.
  107. debug2: channel 0: request auth-agent-req@openssh.com confirm 0
  108. debug2: client_session2_setup: id 0
  109. debug2: fd 3 setting TCP_NODELAY
  110. debug2: channel 0: request pty-req confirm 1
  111. debug1: Sending environment.
  112. debug3: Ignored env TERM_PROGRAM
  113. debug3: Ignored env TERM
  114. debug3: Ignored env SHELL
  115. debug3: Ignored env TMPDIR
  116. debug3: Ignored env Apple_PubSub_Socket_Render
  117. debug3: Ignored env USER
  118. debug3: Ignored env COMMAND_MODE
  119. debug3: Ignored env SSH_AUTH_SOCK
  120. debug3: Ignored env __CF_USER_TEXT_ENCODING
  121. debug3: Ignored env Apple_Ubiquity_Message
  122. debug3: Ignored env PATH
  123. debug3: Ignored env PWD
  124. debug1: Sending env LANG = en_US.UTF-8
  125. debug2: channel 0: request env confirm 0
  126. debug3: Ignored env ITERM_PROFILE
  127. debug3: Ignored env SHLVL
  128. debug3: Ignored env COLORFGBG
  129. debug3: Ignored env HOME
  130. debug3: Ignored env ITERM_SESSION_ID
  131. debug3: Ignored env LOGNAME
  132. debug3: Ignored env _
  133. debug2: channel 0: request shell confirm 1
  134. debug2: callback done
  135. debug2: channel 0: open confirm rwindow 0 rmax 32768
  136. debug2: channel_input_status_confirm: type 99 id 0
  137. debug2: PTY allocation request accepted on channel 0
  138. debug2: channel 0: rcvd adjust 2097152
  139. debug2: channel_input_status_confirm: type 99 id 0
  140. debug2: shell request accepted on channel 0
  141. Last login: Mon Sep 17 16:27:50 2012 from 87-194-20-230.bethere.co.uk
  142. [rwatson@natasha ~]$ ssh -vvvv -A rwatson@bedrock2.webapp.phx1.mozilla.com
  143. OpenSSH_4.3p2, OpenSSL 0.9.8e-fips-rhel5 01 Jul 2008
  144. debug1: Reading configuration data /etc/ssh/ssh_config
  145. debug1: Applying options for *
  146. debug2: ssh_connect: needpriv 0
  147. debug1: Connecting to bedrock2.webapp.phx1.mozilla.com [10.8.81.87] port 22.
  148. debug1: Connection established.
  149. debug1: identity file /home/rwatson/.ssh/identity type -1
  150. debug1: identity file /home/rwatson/.ssh/id_rsa type -1
  151. debug1: identity file /home/rwatson/.ssh/id_dsa type -1
  152. debug1: loaded 3 keys
  153. debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
  154. debug1: match: OpenSSH_5.3 pat OpenSSH*
  155. debug1: Enabling compatibility mode for protocol 2.0
  156. debug1: Local version string SSH-2.0-OpenSSH_4.3
  157. debug2: fd 3 setting O_NONBLOCK
  158. debug1: SSH2_MSG_KEXINIT sent
  159. debug1: SSH2_MSG_KEXINIT received
  160. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  161. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  162. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  163. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  164. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  165. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  166. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  167. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  168. debug2: kex_parse_kexinit:
  169. debug2: kex_parse_kexinit:
  170. debug2: kex_parse_kexinit: first_kex_follows 0
  171. debug2: kex_parse_kexinit: reserved 0
  172. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  173. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  174. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  175. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  176. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  177. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  178. debug2: kex_parse_kexinit: none,zlib@openssh.com
  179. debug2: kex_parse_kexinit: none,zlib@openssh.com
  180. debug2: kex_parse_kexinit:
  181. debug2: kex_parse_kexinit:
  182. debug2: kex_parse_kexinit: first_kex_follows 0
  183. debug2: kex_parse_kexinit: reserved 0
  184. debug2: mac_init: found hmac-md5
  185. debug1: kex: server->client aes128-ctr hmac-md5 none
  186. debug2: mac_init: found hmac-md5
  187. debug1: kex: client->server aes128-ctr hmac-md5 none
  188. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  189. debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  190. debug2: dh_gen_key: priv key bits set: 125/256
  191. debug1: client_input_channel_open: ctype auth-agent@openssh.com rchan 2 win 65536 max 16384
  192. debug2: fd 8 setting O_NONBLOCK
  193. debug3: fd 8 is O_NONBLOCK
  194. debug1: channel 1: new [authentication agent connection]
  195. debug1: confirm auth-agent@openssh.com
  196. debug2: bits set: 508/1024
  197. debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  198. debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  199. debug3: check_host_in_hostfile: filename /home/rwatson/.ssh/known_hosts
  200. debug3: check_host_in_hostfile: match line 5
  201. debug3: check_host_in_hostfile: filename /home/rwatson/.ssh/known_hosts
  202. debug3: check_host_in_hostfile: match line 5
  203. debug1: Host 'bedrock2.webapp.phx1.mozilla.com' is known and matches the RSA host key.
  204. debug1: Found key in /home/rwatson/.ssh/known_hosts:5
  205. debug2: bits set: 500/1024
  206. debug1: ssh_rsa_verify: signature correct
  207. debug2: kex_derive_keys
  208. debug2: set_newkeys: mode 1
  209. debug1: SSH2_MSG_NEWKEYS sent
  210. debug1: expecting SSH2_MSG_NEWKEYS
  211. debug2: set_newkeys: mode 0
  212. debug1: SSH2_MSG_NEWKEYS received
  213. debug1: SSH2_MSG_SERVICE_REQUEST sent
  214. debug2: service_accept: ssh-userauth
  215. debug1: SSH2_MSG_SERVICE_ACCEPT received
  216. debug2: key: /Users/w0ts0n/.ssh/id_dsa (0x2b134b95a0b0)
  217. debug2: key: /home/rwatson/.ssh/identity ((nil))
  218. debug2: key: /home/rwatson/.ssh/id_rsa ((nil))
  219. debug2: key: /home/rwatson/.ssh/id_dsa ((nil))
  220. debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
  221. debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic
  222. debug3: preferred gssapi-with-mic,publickey,keyboard-interactive,password
  223. debug3: authmethod_lookup gssapi-with-mic
  224. debug3: remaining preferred: publickey,keyboard-interactive,password
  225. debug3: authmethod_is_enabled gssapi-with-mic
  226. debug1: Next authentication method: gssapi-with-mic
  227. debug3: Trying to reverse map address 10.8.81.87.
  228. debug1: Unspecified GSS failure. Minor code may provide more information
  229. Unknown code krb5 195
  230.  
  231. debug1: Unspecified GSS failure. Minor code may provide more information
  232. Unknown code krb5 195
  233.  
  234. debug1: Unspecified GSS failure. Minor code may provide more information
  235. Unknown code krb5 195
  236.  
  237. debug2: we did not send a packet, disable method
  238. debug3: authmethod_lookup publickey
  239. debug3: remaining preferred: keyboard-interactive,password
  240. debug3: authmethod_is_enabled publickey
  241. debug1: Next authentication method: publickey
  242. debug1: Offering public key: /Users/w0ts0n/.ssh/id_dsa
  243. debug3: send_pubkey_test
  244. debug2: we sent a publickey packet, wait for reply
  245. debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
  246. debug1: Trying private key: /home/rwatson/.ssh/identity
  247. debug3: no such identity: /home/rwatson/.ssh/identity
  248. debug1: Trying private key: /home/rwatson/.ssh/id_rsa
  249. debug3: no such identity: /home/rwatson/.ssh/id_rsa
  250. debug1: Trying private key: /home/rwatson/.ssh/id_dsa
  251. debug3: no such identity: /home/rwatson/.ssh/id_dsa
  252. debug2: we did not send a packet, disable method
  253. debug2: channel 1: rcvd eof
  254. debug2: channel 1: output open -> drain
  255. debug2: channel 1: obuf empty
  256. debug2: channel 1: close_write
  257. debug2: channel 1: output drain -> closed
  258. debug1: channel 1: FORCE input drain
  259. debug2: channel 1: ibuf empty
  260. debug2: channel 1: send eof
  261. debug2: channel 1: input drain -> closed
  262. debug2: channel 1: send close
  263. debug3: channel 1: will not send data after close
  264. debug1: No more authentication methods to try.
  265. Permission denied (publickey,gssapi-keyex,gssapi-with-mic).
  266. [rwatson@natasha ~]$ debug3: channel 1: will not send data after close
  267. debug2: channel 1: rcvd close
  268. debug3: channel 1: will not send data after close
  269. debug2: channel 1: is dead
  270. debug2: channel 1: garbage collecting
  271. debug1: channel 1: free: authentication agent connection, nchannels 2
  272. debug3: channel 1: status: The following connections are open:
  273. #0 client-session (t4 r0 i0/0 o0/0 fd 5/6 cc -1)
  274. #1 authentication agent connection (t4 r2 i3/0 o3/0 fd 8/8 cc -1)
Add Comment
Please, Sign In to add comment