Advertisement
Deerenaros

ssh pubkey issue, 23.09.2016

Sep 23rd, 2016
827
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 8.98 KB | None | 0 0
  1. OpenSSH_7.2p2, OpenSSL 1.0.2h 3 May 2016
  2. debug2: resolving "141.8.194.175" port 22
  3. debug2: ssh_connect_direct: needpriv 0
  4. debug1: Connecting to 141.8.194.175 [141.8.194.175] port 22.
  5. debug1: Connection established.
  6. debug1: identity file /home/\320\230\321\200\320\270\320\275\320\260/.ssh/id_rsa type 1
  7. debug1: key_load_public: No such file or directory
  8. debug1: identity file /home/\320\230\321\200\320\270\320\275\320\260/.ssh/id_rsa-cert type -1
  9. debug1: key_load_public: No such file or directory
  10. debug1: identity file /home/\320\230\321\200\320\270\320\275\320\260/.ssh/id_dsa type -1
  11. debug1: key_load_public: No such file or directory
  12. debug1: identity file /home/\320\230\321\200\320\270\320\275\320\260/.ssh/id_dsa-cert type -1
  13. debug1: key_load_public: No such file or directory
  14. debug1: identity file /home/\320\230\321\200\320\270\320\275\320\260/.ssh/id_ecdsa type -1
  15. debug1: key_load_public: No such file or directory
  16. debug1: identity file /home/\320\230\321\200\320\270\320\275\320\260/.ssh/id_ecdsa-cert type -1
  17. debug1: key_load_public: No such file or directory
  18. debug1: identity file /home/\320\230\321\200\320\270\320\275\320\260/.ssh/id_ed25519 type -1
  19. debug1: key_load_public: No such file or directory
  20. debug1: identity file /home/\320\230\321\200\320\270\320\275\320\260/.ssh/id_ed25519-cert type -1
  21. debug1: Enabling compatibility mode for protocol 2.0
  22. debug1: Local version string SSH-2.0-OpenSSH_7.2
  23. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1_hpn13v11 FreeBSD-20140420
  24. debug1: match: OpenSSH_6.6.1_hpn13v11 FreeBSD-20140420 pat OpenSSH_6.6.1* compat 0x04000000
  25. debug2: fd 3 setting O_NONBLOCK
  26. debug1: Authenticating to 141.8.194.175:22 as '\320\230\321\200\320\270\320\275\320\260'
  27. debug3: hostkeys_foreach: reading file "/home/\320\230\321\200\320\270\320\275\320\260/.ssh/known_hosts"
  28. debug3: record_hostkey: found key type ECDSA in file /home/\320\230\321\200\320\270\320\275\320\260/.ssh/known_hosts:9
  29. debug3: load_hostkeys: loaded 1 keys from 141.8.194.175
  30. debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
  31. debug3: send packet: type 20
  32. debug1: SSH2_MSG_KEXINIT sent
  33. debug3: receive packet: type 20
  34. debug1: SSH2_MSG_KEXINIT received
  35. debug2: local client KEXINIT proposal
  36. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
  37. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  38. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  39. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc
  40. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  41. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  42. debug2: compression ctos: none,zlib@openssh.com,zlib
  43. debug2: compression stoc: none,zlib@openssh.com,zlib
  44. debug2: languages ctos:
  45. debug2: languages stoc:
  46. debug2: first_kex_follows 0
  47. debug2: reserved 0
  48. debug2: peer server KEXINIT proposal
  49. debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  50. debug2: host key algorithms: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
  51. debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  52. debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  53. debug2: MACs ctos: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  54. debug2: MACs stoc: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  55. debug2: compression ctos: none,zlib@openssh.com
  56. debug2: compression stoc: none,zlib@openssh.com
  57. debug2: languages ctos:
  58. debug2: languages stoc:
  59. debug2: first_kex_follows 0
  60. debug2: reserved 0
  61. debug1: kex: algorithm: curve25519-sha256@libssh.org
  62. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  63. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  64. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  65. debug3: send packet: type 30
  66. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  67. debug3: receive packet: type 31
  68. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:ZwfBEZMjZl5Q0xuXMpyK7x2haK+RRzlqNmqNoR+awVk
  69. debug3: hostkeys_foreach: reading file "/home/\320\230\321\200\320\270\320\275\320\260/.ssh/known_hosts"
  70. debug3: record_hostkey: found key type ECDSA in file /home/\320\230\321\200\320\270\320\275\320\260/.ssh/known_hosts:9
  71. debug3: load_hostkeys: loaded 1 keys from 141.8.194.175
  72. debug1: Host '141.8.194.175' is known and matches the ECDSA host key.
  73. debug1: Found key in /home/\320\230\321\200\320\270\320\275\320\260/.ssh/known_hosts:9
  74. debug3: send packet: type 21
  75. debug2: set_newkeys: mode 1
  76. debug1: rekey after 134217728 blocks
  77. debug1: SSH2_MSG_NEWKEYS sent
  78. debug1: expecting SSH2_MSG_NEWKEYS
  79. debug3: receive packet: type 21
  80. debug2: set_newkeys: mode 0
  81. debug1: rekey after 134217728 blocks
  82. debug1: SSH2_MSG_NEWKEYS received
  83. debug2: key: /home/\320\230\321\200\320\270\320\275\320\260/.ssh/id_rsa (0x60006c120)
  84. debug2: key: /home/\320\230\321\200\320\270\320\275\320\260/.ssh/id_dsa (0x0)
  85. debug2: key: /home/\320\230\321\200\320\270\320\275\320\260/.ssh/id_ecdsa (0x0)
  86. debug2: key: /home/\320\230\321\200\320\270\320\275\320\260/.ssh/id_ed25519 (0x0)
  87. debug3: send packet: type 5
  88. debug3: receive packet: type 6
  89. debug2: service_accept: ssh-userauth
  90. debug1: SSH2_MSG_SERVICE_ACCEPT received
  91. debug3: send packet: type 50
  92. debug3: receive packet: type 53
  93. debug3: input_userauth_banner
  94. Welcome to bestla.from.sh!
  95. debug3: receive packet: type 51
  96. debug1: Authentications that can continue: publickey
  97. debug3: start over, passed a different list publickey
  98. debug3: preferred publickey,keyboard-interactive,password
  99. debug3: authmethod_lookup publickey
  100. debug3: remaining preferred: keyboard-interactive,password
  101. debug3: authmethod_is_enabled publickey
  102. debug1: Next authentication method: publickey
  103. debug1: Offering RSA public key: /home/\320\230\321\200\320\270\320\275\320\260/.ssh/id_rsa
  104. debug3: send_pubkey_test
  105. debug3: send packet: type 50
  106. debug2: we sent a publickey packet, wait for reply
  107. debug3: receive packet: type 51
  108. debug1: Authentications that can continue: publickey
  109. debug1: Trying private key: /home/\320\230\321\200\320\270\320\275\320\260/.ssh/id_dsa
  110. debug3: no such identity: /home/\320\230\321\200\320\270\320\275\320\260/.ssh/id_dsa: No such file or directory
  111. debug1: Trying private key: /home/\320\230\321\200\320\270\320\275\320\260/.ssh/id_ecdsa
  112. debug3: no such identity: /home/\320\230\321\200\320\270\320\275\320\260/.ssh/id_ecdsa: No such file or directory
  113. debug1: Trying private key: /home/\320\230\321\200\320\270\320\275\320\260/.ssh/id_ed25519
  114. debug3: no such identity: /home/\320\230\321\200\320\270\320\275\320\260/.ssh/id_ed25519: No such file or directory
  115. debug2: we did not send a packet, disable method
  116. debug1: No more authentication methods to try.
  117. Permission denied (publickey).
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement