SSH fail to login due to hang over after authenticated.

Jin Li lijin.abc at gmail.com
Tue Oct 25 10:18:22 AEDT 2016


Hi Tanmay,

After rebooting machine, I am able to login by SSH now. I want to resolve
this problem, as it occurs regularly. Please find the attached syslog.

$ sudo cat /var/log/syslog
Oct 23 06:43:30 remote_host postfix/pickup[10007]: D63E79D1: uid=0
from=<root>
Oct 23 06:43:30 remote_host postfix/cleanup[10819]: D63E79D1:
message-id=<20161023114330.D63E79D1 at remote_host>
Oct 23 06:43:30 remote_host postfix/qmgr[2899]: D63E79D1:
from=<root at remote_host>, size=654, nrcpt=1 (queue active)
Oct 23 06:43:30 remote_host postfix/local[10821]: D63E79D1:
to=<root at remote_host>, orig_to=<root>, relay=local, delay=0.05,
delays=0.04/0/0/0.01, dsn=2.0.0, status=sent (delivered to command:
procmail -a "$EXTENSION")
Oct 23 06:43:30 remote_host postfix/qmgr[2899]: D63E79D1: removed
Oct 23 06:45:01 remote_host CRON[10835]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 06:47:01 remote_host CRON[10853]: (root) CMD (test -x
/usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.weekly ))
Oct 23 06:47:54 remote_host postfix/pickup[10007]: 215CEA70: uid=0
from=<root>
Oct 23 06:47:54 remote_host postfix/cleanup[10888]: 215CEA70:
message-id=<20161023114754.215CEA70 at remote_host>
Oct 23 06:47:54 remote_host postfix/qmgr[2899]: 215CEA70:
from=<root at remote_host>, size=683, nrcpt=1 (queue active)
Oct 23 06:47:54 remote_host postfix/local[10890]: 215CEA70:
to=<root at remote_host>, orig_to=<root>, relay=local, delay=0.01,
delays=0.01/0/0/0, dsn=2.0.0, status=sent (delivered to command: procmail
-a "$EXTENSION")
Oct 23 06:47:54 remote_host postfix/qmgr[2899]: 215CEA70: removed
Oct 23 06:55:01 remote_host CRON[10942]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 07:05:01 remote_host CRON[11011]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 07:15:01 remote_host CRON[11084]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 07:17:01 remote_host CRON[11102]: (root) CMD (   cd / && run-parts
--report /etc/cron.hourly)
Oct 23 07:25:01 remote_host CRON[11163]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 07:35:01 remote_host CRON[11243]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 07:45:01 remote_host CRON[11324]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 07:55:01 remote_host CRON[11406]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 08:05:01 remote_host CRON[11481]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 08:15:01 remote_host CRON[11551]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 08:17:01 remote_host CRON[11569]: (root) CMD (   cd / && run-parts
--report /etc/cron.hourly)
Oct 23 08:25:01 remote_host CRON[11625]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 08:35:01 remote_host CRON[11696]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 08:45:01 remote_host CRON[11768]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 08:55:01 remote_host CRON[11847]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 09:05:01 remote_host CRON[11926]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 09:15:01 remote_host CRON[12000]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 09:17:01 remote_host CRON[12019]: (root) CMD (   cd / && run-parts
--report /etc/cron.hourly)
Oct 23 09:21:04 remote_host kernel: [313912.323553] RPC: AUTH_GSS upcall
failed. Please check user daemon is running.
Oct 23 09:24:06 remote_host kernel: [314093.942478] RPC: AUTH_GSS upcall
failed. Please check user daemon is running.
Oct 23 09:25:01 remote_host CRON[12680]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 09:35:01 remote_host CRON[12760]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 09:45:01 remote_host CRON[12831]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 09:50:42 remote_host kernel: [315690.534126] RPC: AUTH_GSS upcall
failed. Please check user daemon is running.
Oct 23 09:54:21 remote_host kernel: [315909.000602] RPC: AUTH_GSS upcall
failed. Please check user daemon is running.
Oct 23 09:55:01 remote_host CRON[14144]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 09:59:28 remote_host kernel: [316215.875005] RPC: AUTH_GSS upcall
failed. Please check user daemon is running.
Oct 23 10:03:49 remote_host kernel: [316477.118160] RPC: AUTH_GSS upcall
failed. Please check user daemon is running.
Oct 23 10:05:01 remote_host CRON[14532]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 10:09:44 remote_host kernel: [316832.291530] RPC: AUTH_GSS upcall
failed. Please check user daemon is running.
Oct 23 10:12:42 remote_host kernel: [317010.114637] RPC: AUTH_GSS upcall
failed. Please check user daemon is running.
Oct 23 10:15:01 remote_host CRON[15222]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 10:17:01 remote_host CRON[15586]: (root) CMD (   cd / && run-parts
--report /etc/cron.hourly)
Oct 23 10:23:52 remote_host kernel: [317679.809341] RPC: AUTH_GSS upcall
failed. Please check user daemon is running.
Oct 23 10:25:01 remote_host CRON[16258]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 10:35:01 remote_host CRON[16372]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 10:45:01 remote_host CRON[16444]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 10:49:01 remote_host kernel: [319189.320124] RPC: AUTH_GSS upcall
failed. Please check user daemon is running.
Oct 23 10:55:01 remote_host CRON[16596]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 11:03:00 remote_host kernel: [320028.430980] RPC: AUTH_GSS upcall
failed. Please check user daemon is running.
Oct 23 11:05:01 remote_host CRON[17469]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 11:15:01 remote_host CRON[31685]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)
Oct 23 11:17:01 remote_host CRON[4819]: (root) CMD (   cd / && run-parts
--report /etc/cron.hourly)
Oct 23 11:25:01 remote_host CRON[2313]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 11:31:55 remote_host kernel: [321763.354272] RPC: AUTH_GSS upcall
failed. Please check user daemon is running.
Oct 23 11:35:01 remote_host CRON[2689]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 11:45:01 remote_host CRON[2774]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 11:51:02 remote_host kernel: [322910.504397] RPC: AUTH_GSS upcall
failed. Please check user daemon is running.
Oct 23 11:55:01 remote_host CRON[4929]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 12:05:01 remote_host CRON[5054]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 12:15:01 remote_host CRON[5129]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 12:17:01 remote_host CRON[5146]: (root) CMD (   cd / && run-parts
--report /etc/cron.hourly)
Oct 23 12:25:01 remote_host CRON[5204]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 12:35:01 remote_host CRON[5275]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 12:45:01 remote_host CRON[5345]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 12:55:01 remote_host CRON[5417]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 13:05:01 remote_host CRON[5489]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 13:15:01 remote_host CRON[5567]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 13:17:01 remote_host CRON[5586]: (root) CMD (   cd / && run-parts
--report /etc/cron.hourly)
Oct 23 13:25:01 remote_host CRON[5643]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 13:35:02 remote_host CRON[5721]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 13:45:01 remote_host CRON[5795]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 13:55:01 remote_host CRON[5866]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 14:05:01 remote_host CRON[5938]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 14:15:01 remote_host CRON[6011]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 14:17:01 remote_host CRON[6028]: (root) CMD (   cd / && run-parts
--report /etc/cron.hourly)
Oct 23 14:25:01 remote_host CRON[6088]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 14:35:01 remote_host CRON[6161]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 14:39:29 remote_host kernel: [333017.245325] RPC: AUTH_GSS upcall
failed. Please check user daemon is running.
Oct 23 14:45:01 remote_host CRON[6378]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 14:55:01 remote_host CRON[6453]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 15:02:37 remote_host kernel: [334405.015954] RPC: AUTH_GSS upcall
failed. Please check user daemon is running.
Oct 23 15:04:51 remote_host kernel: [334539.603690] RPC: AUTH_GSS upcall
failed. Please check user daemon is running.
Oct 23 15:05:01 remote_host CRON[6914]: (root) CMD (command -v debian-sa1 >
/dev/null && debian-sa1 1 1)
Oct 23 15:15:01 remote_host CRON[19128]: (root) CMD (command -v debian-sa1
> /dev/null && debian-sa1 1 1)

Please let me know if you want some addiional error log. Thanks for your
help.

Best regards,
Jin

On Mon, Oct 24, 2016 at 12:04 PM, Tanmay Tiwari <tnmy44 at gmail.com> wrote:

> I don't think it will be easy to identify the problem remotely. You can
> try logging in with password (if not disabled), or sshing with some other
> key, or logging into some other user. If you are able to get access to the
> machine, post the server's error log here.
>
> On Mon, Oct 24, 2016 at 9:55 PM, Jin Li <lijin.abc at gmail.com> wrote:
>
>> Hi Tanmay,
>>
>> The server is not responsive for different accounts. But the client
>> can access different servers. Thus, I am sure it is something wrong in
>> server side. Since we can not login server for now, thus, we can not
>> check the error log in server. Do you have some clues to debug this
>> problem? Thanks for your help.
>>
>> Best regards,
>> Jin
>>
>> On Mon, Oct 24, 2016 at 11:22 AM, Tanmay Tiwari <tnmy44 at gmail.com> wrote:
>> > Can you confirm if the problem is specific to the ssh client, or the ssh
>> > server? (Try to ssh into the same server from different client, and to
>> some
>> > different server from the same client)
>> >
>> > On Mon, Oct 24, 2016 at 9:41 PM, Jin Li <lijin.abc at gmail.com> wrote:
>> >>
>> >> Hi OpenSSH,
>> >>
>> >> I encountered that SSH will hang over after I input the password.
>> >> Could you help show me how to resolve this problem? Thanks for your
>> >> help.
>> >>
>> >> Please find the ssh debug info and my ssh version as below.
>> >>
>> >> $ ssh -vvv user1 at remote_host
>> >> OpenSSH_6.9p1, LibreSSL 2.1.8
>> >> debug1: Reading configuration data /Users/user1/.ssh/config
>> >> debug1: /Users/user1/.ssh/config line 36: Applying options for
>> remote_host
>> >> debug1: Reading configuration data /etc/ssh/ssh_config
>> >> debug1: /etc/ssh/ssh_config line 20: Applying options for *
>> >> debug1: /etc/ssh/ssh_config line 102: Applying options for *
>> >> debug2: ssh_connect: needpriv 0
>> >> debug1: Connecting to remote_host port 22.
>> >> debug1: Connection established.
>> >> debug1: identity file /Users/user1/.ssh/id_rsa type 1
>> >> debug1: key_load_public: No such file or directory
>> >> debug1: identity file /Users/user1/.ssh/id_rsa-cert type -1
>> >> debug1: key_load_public: No such file or directory
>> >> debug1: identity file /Users/user1/.ssh/id_dsa type -1
>> >> debug1: key_load_public: No such file or directory
>> >> debug1: identity file /Users/user1/.ssh/id_dsa-cert type -1
>> >> debug1: key_load_public: No such file or directory
>> >> debug1: identity file /Users/user1/.ssh/id_ecdsa type -1
>> >> debug1: key_load_public: No such file or directory
>> >> debug1: identity file /Users/user1/.ssh/id_ecdsa-cert type -1
>> >> debug1: key_load_public: No such file or directory
>> >> debug1: identity file /Users/user1/.ssh/id_ed25519 type -1
>> >> debug1: key_load_public: No such file or directory
>> >> debug1: identity file /Users/user1/.ssh/id_ed25519-cert type -1
>> >> debug1: Enabling compatibility mode for protocol 2.0
>> >> debug1: Local version string SSH-2.0-OpenSSH_6.9
>> >> debug1: Remote protocol version 2.0, remote software version
>> >> OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8
>> >> debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8 pat OpenSSH_6.6.1*
>> >> compat 0x04000000
>> >> debug2: fd 3 setting O_NONBLOCK
>> >> debug1: Authenticating to remote_host as 'user1'
>> >> debug3: hostkeys_foreach: reading file "/Users/user1/.ssh/known_hosts"
>> >> debug3: record_hostkey: found key type ECDSA in file
>> >> /Users/user1/.ssh/known_hosts:3
>> >> debug3: load_hostkeys: loaded 1 keys from remote_host
>> >> debug3: order_hostkeyalgs: prefer hostkeyalgs:
>> >>
>> >> ecdsa-sha2-nistp256-cert-v01 at openssh.com,ecdsa-sha2-nistp384
>> -cert-v01 at openssh.com,ecdsa-sha2-nistp521-cert-v01 at openssh.com
>> ,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
>> >> debug1: SSH2_MSG_KEXINIT sent
>> >> debug1: SSH2_MSG_KEXINIT received
>> >> debug2: kex_parse_kexinit:
>> >>
>> >> curve25519-sha256 at libssh.org,ecdh-sha2-nistp256,ecdh-sha2-ni
>> stp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha2
>> 56,diffie-hellman-group-exchange-sha1,diffie-hellman-group14
>> -sha1,diffie-hellman-group1-sha1
>> >> debug2: kex_parse_kexinit:
>> >>
>> >> ecdsa-sha2-nistp256-cert-v01 at openssh.com,ecdsa-sha2-nistp384
>> -cert-v01 at openssh.com,ecdsa-sha2-nistp521-cert-v01 at openssh.com
>> ,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-
>> cert-v01 at openssh.com,ssh-rsa-cert-v01 at openssh.com,ssh-dss-
>> cert-v01 at openssh.com,ssh-rsa-cert-v00 at openssh.com,ssh-dss-
>> cert-v00 at openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
>> >> debug2: kex_parse_kexinit:
>> >>
>> >> chacha20-poly1305 at openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,
>> aes128-gcm at openssh.com,aes256-gcm at openssh.com,arcfour256,
>> arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,
>> aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se
>> >> debug2: kex_parse_kexinit:
>> >>
>> >> chacha20-poly1305 at openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,
>> aes128-gcm at openssh.com,aes256-gcm at openssh.com,arcfour256,
>> arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,
>> aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se
>> >> debug2: kex_parse_kexinit:
>> >>
>> >> umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-2
>> 56-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-sha1-e
>> tm at openssh.com,umac-64 at openssh.com,umac-128 at openssh.com,
>> hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm at openssh.com,
>> hmac-ripemd160-etm at openssh.com,hmac-sha1-96-etm at openssh.com,
>> hmac-md5-96-etm at openssh.com,hmac-md5,hmac-ripemd160,
>> hmac-ripemd160 at openssh.com,hmac-sha1-96,hmac-md5-96
>> >> debug2: kex_parse_kexinit:
>> >>
>> >> umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-2
>> 56-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-sha1-e
>> tm at openssh.com,umac-64 at openssh.com,umac-128 at openssh.com,
>> hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm at openssh.com,
>> hmac-ripemd160-etm at openssh.com,hmac-sha1-96-etm at openssh.com,
>> hmac-md5-96-etm at openssh.com,hmac-md5,hmac-ripemd160,
>> hmac-ripemd160 at openssh.com,hmac-sha1-96,hmac-md5-96
>> >> debug2: kex_parse_kexinit: none,zlib at openssh.com,zlib
>> >> debug2: kex_parse_kexinit: none,zlib at openssh.com,zlib
>> >> debug2: kex_parse_kexinit:
>> >> debug2: kex_parse_kexinit:
>> >> debug2: kex_parse_kexinit: first_kex_follows 0
>> >> debug2: kex_parse_kexinit: reserved 0
>> >> debug2: kex_parse_kexinit:
>> >>
>> >> curve25519-sha256 at libssh.org,ecdh-sha2-nistp256,ecdh-sha2-ni
>> stp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha2
>> 56,diffie-hellman-group-exchange-sha1,diffie-hellman-group14
>> -sha1,diffie-hellman-group1-sha1
>> >> debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
>> >> debug2: kex_parse_kexinit:
>> >>
>> >> aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes12
>> 8-gcm at openssh.com,aes256-gcm at openssh.com,chacha20-poly1305 at openssh.com
>> ,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes1
>> 92-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se
>> >> debug2: kex_parse_kexinit:
>> >>
>> >> aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes12
>> 8-gcm at openssh.com,aes256-gcm at openssh.com,chacha20-poly1305 at openssh.com
>> ,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes1
>> 92-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se
>> >> debug2: kex_parse_kexinit:
>> >>
>> >> hmac-md5-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64-e
>> tm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,
>> hmac-sha2-512-etm at openssh.com,hmac-ripemd160-etm at openssh.com,
>> hmac-sha1-96-etm at openssh.com,hmac-md5-96-etm at openssh.com
>> ,hmac-md5,hmac-sha1,umac-64 at openssh.com,umac-128 at openssh.com
>> ,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160 at openssh.com
>> ,hmac-sha1-96,hmac-md5-96
>> >> debug2: kex_parse_kexinit:
>> >>
>> >> hmac-md5-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64-e
>> tm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,
>> hmac-sha2-512-etm at openssh.com,hmac-ripemd160-etm at openssh.com,
>> hmac-sha1-96-etm at openssh.com,hmac-md5-96-etm at openssh.com
>> ,hmac-md5,hmac-sha1,umac-64 at openssh.com,umac-128 at openssh.com
>> ,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160 at openssh.com
>> ,hmac-sha1-96,hmac-md5-96
>> >> debug2: kex_parse_kexinit: none,zlib at openssh.com
>> >> debug2: kex_parse_kexinit: none,zlib at openssh.com
>> >> debug2: kex_parse_kexinit:
>> >> debug2: kex_parse_kexinit:
>> >> debug2: kex_parse_kexinit: first_kex_follows 0
>> >> debug2: kex_parse_kexinit: reserved 0
>> >> debug1: kex: server->client chacha20-poly1305 at openssh.com <implicit>
>> none
>> >> debug1: kex: client->server chacha20-poly1305 at openssh.com <implicit>
>> none
>> >> debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
>> >> debug1: Server host key: ecdsa-sha2-nistp256
>> >> SHA256:EmPTWh360hkSprEQER26MTB5HcjJW6lGfmeFFMyRU2w
>> >> debug3: hostkeys_foreach: reading file "/Users/user1/.ssh/known_hosts"
>> >> debug3: record_hostkey: found key type ECDSA in file
>> >> /Users/user1/.ssh/known_hosts:3
>> >> debug3: load_hostkeys: loaded 1 keys from remote_host
>> >> debug3: hostkeys_foreach: reading file "/Users/user1/.ssh/known_hosts"
>> >> debug3: record_hostkey: found key type ECDSA in file
>> >> /Users/user1/.ssh/known_hosts:3
>> >> debug3: load_hostkeys: loaded 1 keys from 165.91.209.220
>> >> debug1: Host 'remote_host is known and matches the ECDSA host key.
>> >> debug1: Found key in /Users/user1/.ssh/known_hosts:3
>> >> debug2: set_newkeys: mode 1
>> >> debug1: SSH2_MSG_NEWKEYS sent
>> >> debug1: expecting SSH2_MSG_NEWKEYS
>> >> debug2: set_newkeys: mode 0
>> >> debug1: SSH2_MSG_NEWKEYS received
>> >> debug1: Roaming not allowed by server
>> >> debug1: SSH2_MSG_SERVICE_REQUEST sent
>> >> debug2: service_accept: ssh-userauth
>> >> debug1: SSH2_MSG_SERVICE_ACCEPT received
>> >> debug2: key: /Users/user1/.ssh/id_rsa (0x7ff939e000c0),
>> >> debug2: key: /Users/user1/.ssh/id_dsa (0x0),
>> >> debug2: key: /Users/user1/.ssh/id_ecdsa (0x0),
>> >> debug2: key: /Users/user1/.ssh/id_ed25519 (0x0),
>> >> debug3: input_userauth_banner
>> >> debug1: Authentications that can continue: publickey,password
>> >> debug3: start over, passed a different list publickey,password
>> >> debug3: preferred publickey,keyboard-interactive,password
>> >> debug3: authmethod_lookup publickey
>> >> debug3: remaining preferred: keyboard-interactive,password
>> >> debug3: authmethod_is_enabled publickey
>> >> debug1: Next authentication method: publickey
>> >> debug1: Offering RSA public key: /Users/user1/.ssh/id_rsa
>> >> debug3: send_pubkey_test
>> >> debug2: we sent a publickey packet, wait for reply
>> >>
>> >> $ ssh -V
>> >> OpenSSH_6.9p1, LibreSSL 2.1.8
>> >>
>> >> Best regards,
>> >> Jin
>> >> _______________________________________________
>> >> openssh-unix-dev mailing list
>> >> openssh-unix-dev at mindrot.org
>> >> https://lists.mindrot.org/mailman/listinfo/openssh-unix-dev
>> >
>> >
>>
>
>


More information about the openssh-unix-dev mailing list