Advertisement
Guest User

SSH -vv output

a guest
Oct 4th, 2017
529
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 5.16 KB | None | 0 0
  1. guy@rog ~ % ssh -vv guy@10.0.0.2
  2. OpenSSH_7.5p1, OpenSSL 1.1.0f  25 May 2017
  3. debug1: Reading configuration data /etc/ssh/ssh_config
  4. debug2: resolving "10.0.0.2" port 22
  5. debug2: ssh_connect_direct: needpriv 0
  6. debug1: Connecting to 10.0.0.2 [10.0.0.2] port 22.
  7. debug1: Connection established.
  8. debug1: key_load_public: No such file or directory
  9. debug1: identity file /home/guy/.ssh/id_rsa type -1
  10. debug1: key_load_public: No such file or directory
  11. debug1: identity file /home/guy/.ssh/id_rsa-cert type -1
  12. debug1: key_load_public: No such file or directory
  13. debug1: identity file /home/guy/.ssh/id_dsa type -1
  14. debug1: key_load_public: No such file or directory
  15. debug1: identity file /home/guy/.ssh/id_dsa-cert type -1
  16. debug1: key_load_public: No such file or directory
  17. debug1: identity file /home/guy/.ssh/id_ecdsa type -1
  18. debug1: key_load_public: No such file or directory
  19. debug1: identity file /home/guy/.ssh/id_ecdsa-cert type -1
  20. debug1: key_load_public: No such file or directory
  21. debug1: identity file /home/guy/.ssh/id_ed25519 type -1
  22. debug1: key_load_public: No such file or directory
  23. debug1: identity file /home/guy/.ssh/id_ed25519-cert type -1
  24. debug1: Enabling compatibility mode for protocol 2.0
  25. debug1: Local version string SSH-2.0-OpenSSH_7.5
  26. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Debian-10+deb9u1
  27. debug1: match: OpenSSH_7.4p1 Debian-10+deb9u1 pat OpenSSH* compat 0x04000000
  28. debug2: fd 3 setting O_NONBLOCK
  29. debug1: Authenticating to 10.0.0.2:22 as 'guy'
  30. debug1: SSH2_MSG_KEXINIT sent
  31. debug1: SSH2_MSG_KEXINIT received
  32. debug2: local client KEXINIT proposal
  33. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
  34. debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
  35. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  36. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
  37. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  38. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  39. debug2: compression ctos: none,zlib@openssh.com,zlib
  40. debug2: compression stoc: none,zlib@openssh.com,zlib
  41. debug2: languages ctos:
  42. debug2: languages stoc:
  43. debug2: first_kex_follows 0
  44. debug2: reserved 0
  45. debug2: peer server KEXINIT proposal
  46. debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
  47. debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
  48. debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  49. debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
  50. debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  51. debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  52. debug2: compression ctos: none,zlib@openssh.com
  53. debug2: compression stoc: none,zlib@openssh.com
  54. debug2: languages ctos:
  55. debug2: languages stoc:
  56. debug2: first_kex_follows 0
  57. debug2: reserved 0
  58. debug1: kex: algorithm: curve25519-sha256
  59. debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  60. debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  61. debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
  62. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  63. debug1: Server host key: ecdsa-sha2-nistp256 SHA256:p0+VsPI9WBic82hbreTtGz6Rxrz2qmj/SNWmgu3FdXw
  64. The authenticity of host '10.0.0.2 (10.0.0.2)' can't be established.
  65. ECDSA key fingerprint is SHA256:p0+VsPI9WBic82hbreTtGz6Rxrz2qmj/SNWmgu3FdXw.
  66. Are you sure you want to continue connecting (yes/no)? K
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement