Skip to content

Instantly share code, notes, and snippets.

@krll-k
Last active August 29, 2015 14:05
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save krll-k/f56e38751de5bf012d0c to your computer and use it in GitHub Desktop.
Save krll-k/f56e38751de5bf012d0c to your computer and use it in GitHub Desktop.
diff
1c1
< krll@jb:~$ ssh -vv root@5.187.0.134
---
> krll@jb:~$ ssh -vv root@31.220.50.203 -p 2213
6c6
< debug1: Connecting to 5.187.0.134 [5.187.0.134] port 22.
---
> debug1: Connecting to 31.220.50.203 [31.220.50.203] port 2213.
16,17c16,17
< debug1: Remote protocol version 2.0, remote software version OpenSSH_6.0p1 Debian-4+deb7u1
< debug1: match: OpenSSH_6.0p1 Debian-4+deb7u1 pat OpenSSH*
---
> debug1: Remote protocol version 2.0, remote software version OpenSSH_6.0p1 Debian-4+deb7u2
> debug1: match: OpenSSH_6.0p1 Debian-4+deb7u2 pat OpenSSH*
53,55c53,55
< debug1: Server host key: ECDSA 4e:98:df:7b:24:11:fe:8d:a2:94:7a:0d:66:50:79:53
< debug1: Host '5.187.0.134' is known and matches the ECDSA host key.
< debug1: Found key in /home/krll/.ssh/known_hosts:2
---
> debug1: Server host key: ECDSA 52:e8:e1:c7:f8:e7:56:0b:da:4d:bc:bb:ba:9c:44:b4
> debug1: Host '[31.220.50.203]:2213' is known and matches the ECDSA host key.
> debug1: Found key in /home/krll/.ssh/known_hosts:1
67,68c67,68
< debug2: key: /home/krll/.ssh/id_dsa (0xb977df78)
< debug2: key: /home/krll/.ssh/id_rsa (0xb977ae90)
---
> debug2: key: /home/krll/.ssh/id_dsa (0xb81c5190)
> debug2: key: /home/krll/.ssh/id_rsa (0xb81bb758)
75,245c75,78
< debug1: Authentications that can continue: publickey,password
< debug1: Offering RSA public key: /home/krll/.ssh/id_rsa
< debug2: we sent a publickey packet, wait for reply
< debug1: Authentications that can continue: publickey,password
< debug1: Trying private key: /home/krll/.ssh/id_dsa
< debug1: Trying private key: /home/krll/.ssh/id_ecdsa
< debug2: we did not send a packet, disable method
< debug1: Next authentication method: password
< root@5.187.0.134's password:
< debug2: we sent a password packet, wait for reply
< Connection closed by 5.187.0.134
< krll@jb:~$
< krll@jb:~$ ssh -vv root@5.187.0.134 > 5
< OpenSSH_5.9p1 Debian-5ubuntu1.4, OpenSSL 1.0.1 14 Mar 2012
< debug1: Reading configuration data /etc/ssh/ssh_config
< debug1: /etc/ssh/ssh_config line 19: Applying options for *
< debug2: ssh_connect: needpriv 0
< debug1: Connecting to 5.187.0.134 [5.187.0.134] port 22.
< debug1: Connection established.
< debug1: identity file /home/krll/.ssh/id_rsa type 1
< debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-2048
< debug1: Checking blacklist file /etc/ssh/blacklist.RSA-2048
< debug1: identity file /home/krll/.ssh/id_rsa-cert type -1
< debug1: identity file /home/krll/.ssh/id_dsa type -1
< debug1: identity file /home/krll/.ssh/id_dsa-cert type -1
< debug1: identity file /home/krll/.ssh/id_ecdsa type -1
< debug1: identity file /home/krll/.ssh/id_ecdsa-cert type -1
< debug1: Remote protocol version 2.0, remote software version OpenSSH_6.0p1 Debian-4+deb7u1
< debug1: match: OpenSSH_6.0p1 Debian-4+deb7u1 pat OpenSSH*
< debug1: Enabling compatibility mode for protocol 2.0
< debug1: Local version string SSH-2.0-OpenSSH_5.9p1 Debian-5ubuntu1.4
< debug2: fd 3 setting O_NONBLOCK
< debug1: SSH2_MSG_KEXINIT sent
< debug1: SSH2_MSG_KEXINIT received
< debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
< debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss
< debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
< debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
< debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
< debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
< debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
< debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
< debug2: kex_parse_kexinit:
< debug2: kex_parse_kexinit:
< debug2: kex_parse_kexinit: first_kex_follows 0
< debug2: kex_parse_kexinit: reserved 0
< debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
< debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
< debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
< debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
< debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
< debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
< debug2: kex_parse_kexinit: none,zlib@openssh.com
< debug2: kex_parse_kexinit: none,zlib@openssh.com
< debug2: kex_parse_kexinit:
< debug2: kex_parse_kexinit:
< debug2: kex_parse_kexinit: first_kex_follows 0
< debug2: kex_parse_kexinit: reserved 0
< debug2: mac_setup: found hmac-md5
< debug1: kex: server->client aes128-ctr hmac-md5 none
< debug2: mac_setup: found hmac-md5
< debug1: kex: client->server aes128-ctr hmac-md5 none
< debug1: sending SSH2_MSG_KEX_ECDH_INIT
< debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
< debug1: Server host key: ECDSA 4e:98:df:7b:24:11:fe:8d:a2:94:7a:0d:66:50:79:53
< debug1: Host '5.187.0.134' is known and matches the ECDSA host key.
< debug1: Found key in /home/krll/.ssh/known_hosts:2
< debug1: ssh_ecdsa_verify: signature correct
< debug2: kex_derive_keys
< debug2: set_newkeys: mode 1
< debug1: SSH2_MSG_NEWKEYS sent
< debug1: expecting SSH2_MSG_NEWKEYS
< debug2: set_newkeys: mode 0
< debug1: SSH2_MSG_NEWKEYS received
< debug1: Roaming not allowed by server
< debug1: SSH2_MSG_SERVICE_REQUEST sent
< debug2: service_accept: ssh-userauth
< debug1: SSH2_MSG_SERVICE_ACCEPT received
< debug2: key: /home/krll/.ssh/id_dsa (0xb90a4f78)
< debug2: key: /home/krll/.ssh/id_rsa (0xb90a1e90)
< debug2: key: /home/krll/.ssh/id_dsa ((nil))
< debug2: key: /home/krll/.ssh/id_ecdsa ((nil))
< ^C
< krll@jb:~$ cat 5
< krll@jb:~$ ssh -vv root@5.187.0.134 > 5
< OpenSSH_5.9p1 Debian-5ubuntu1.4, OpenSSL 1.0.1 14 Mar 2012
< debug1: Reading configuration data /etc/ssh/ssh_config
< debug1: /etc/ssh/ssh_config line 19: Applying options for *
< debug2: ssh_connect: needpriv 0
< debug1: Connecting to 5.187.0.134 [5.187.0.134] port 22.
< debug1: Connection established.
< debug1: identity file /home/krll/.ssh/id_rsa type 1
< debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-2048
< debug1: Checking blacklist file /etc/ssh/blacklist.RSA-2048
< debug1: identity file /home/krll/.ssh/id_rsa-cert type -1
< debug1: identity file /home/krll/.ssh/id_dsa type -1
< debug1: identity file /home/krll/.ssh/id_dsa-cert type -1
< debug1: identity file /home/krll/.ssh/id_ecdsa type -1
< debug1: identity file /home/krll/.ssh/id_ecdsa-cert type -1
< debug1: Remote protocol version 2.0, remote software version OpenSSH_6.0p1 Debian-4+deb7u1
< debug1: match: OpenSSH_6.0p1 Debian-4+deb7u1 pat OpenSSH*
< debug1: Enabling compatibility mode for protocol 2.0
< debug1: Local version string SSH-2.0-OpenSSH_5.9p1 Debian-5ubuntu1.4
< debug2: fd 3 setting O_NONBLOCK
< debug1: SSH2_MSG_KEXINIT sent
< debug1: SSH2_MSG_KEXINIT received
< debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
< debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss
< debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
< debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
< debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
< debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
< debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
< debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
< debug2: kex_parse_kexinit:
< debug2: kex_parse_kexinit:
< debug2: kex_parse_kexinit: first_kex_follows 0
< debug2: kex_parse_kexinit: reserved 0
< debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
< debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
< debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
< debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
< debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
< debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
< debug2: kex_parse_kexinit: none,zlib@openssh.com
< debug2: kex_parse_kexinit: none,zlib@openssh.com
< debug2: kex_parse_kexinit:
< debug2: kex_parse_kexinit:
< debug2: kex_parse_kexinit: first_kex_follows 0
< debug2: kex_parse_kexinit: reserved 0
< debug2: mac_setup: found hmac-md5
< debug1: kex: server->client aes128-ctr hmac-md5 none
< debug2: mac_setup: found hmac-md5
< debug1: kex: client->server aes128-ctr hmac-md5 none
< debug1: sending SSH2_MSG_KEX_ECDH_INIT
< debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
< debug1: Server host key: ECDSA 4e:98:df:7b:24:11:fe:8d:a2:94:7a:0d:66:50:79:53
< debug1: Host '5.187.0.134' is known and matches the ECDSA host key.
< debug1: Found key in /home/krll/.ssh/known_hosts:2
< debug1: ssh_ecdsa_verify: signature correct
< debug2: kex_derive_keys
< debug2: set_newkeys: mode 1
< debug1: SSH2_MSG_NEWKEYS sent
< debug1: expecting SSH2_MSG_NEWKEYS
< debug2: set_newkeys: mode 0
< debug1: SSH2_MSG_NEWKEYS received
< debug1: Roaming not allowed by server
< debug1: SSH2_MSG_SERVICE_REQUEST sent
< debug2: service_accept: ssh-userauth
< debug1: SSH2_MSG_SERVICE_ACCEPT received
< debug2: key: /home/krll/.ssh/id_dsa (0xb7e4df98)
< debug2: key: /home/krll/.ssh/id_rsa (0xb7e4ae90)
< debug2: key: /home/krll/.ssh/id_dsa ((nil))
< debug2: key: /home/krll/.ssh/id_ecdsa ((nil))
< debug1: Authentications that can continue: publickey,password
< debug1: Next authentication method: publickey
< debug1: Offering DSA public key: /home/krll/.ssh/id_dsa
< debug2: we sent a publickey packet, wait for reply
< debug1: Authentications that can continue: publickey,password
< debug1: Offering RSA public key: /home/krll/.ssh/id_rsa
< debug2: we sent a publickey packet, wait for reply
< debug1: Authentications that can continue: publickey,password
< debug1: Trying private key: /home/krll/.ssh/id_dsa
< debug1: Trying private key: /home/krll/.ssh/id_ecdsa
< debug2: we did not send a packet, disable method
< debug1: Next authentication method: password
< root@5.187.0.134's password:
< debug2: we sent a password packet, wait for reply
< debug1: Authentication succeeded (password).
< Authenticated to 5.187.0.134 ([5.187.0.134]:22).
< debug2: fd 5 setting O_NONBLOCK
---
> debug1: Server accepts key: pkalg ssh-dss blen 433
> debug2: input_userauth_pk_ok: fp 01:c8:1b:55:28:94:0f:0a:47:a0:dd:8b:8c:6a:17:e4
> debug1: Authentication succeeded (publickey).
> Authenticated to 31.220.50.203 ([31.220.50.203]:2213).
250,251d82
< debug1: Remote: Ignored authorized keys: bad ownership or modes for directory /root
< debug1: Remote: Ignored authorized keys: bad ownership or modes for directory /root
267c98,108
< debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
---
> Linux ndsdmfwg 2.6.32-042stab092.1 #1 SMP Tue Jun 24 09:10:28 MSK 2014 x86_64
>
> The programs included with the Debian GNU/Linux system are free software;
> the exact distribution terms for each program are described in the
> individual files in /usr/share/doc/*/copyright.
>
> Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
> permitted by applicable law.
> Last login: Tue Aug 12 08:34:24 2014 from 31.13.133.164
> root@ndsdmfwg:~# ^C
> root@ndsdmfwg:~# debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
274a116
> logout
285,288c127,129
< debug1: fd 1 clearing O_NONBLOCK
< Connection to 5.187.0.134 closed.
< Transferred: sent 3128, received 2592 bytes, in 47.9 seconds
< Bytes per second: sent 65.3, received 54.1
---
> Connection to 31.220.50.203 closed.
> Transferred: sent 3144, received 2656 bytes, in 275.7 seconds
> Bytes per second: sent 11.4, received 9.6
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment