Advertisement
Guest User

Untitled

a guest
Aug 29th, 2015
107
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 10.60 KB | None | 0 0
  1. =~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2015.08.29 22:32:31 =~=~=~=~=~=~=~=~=~=~=~=
  2. Event Log: Writing new session log (SSH packets mode) to file: putty.log
  3. Event Log: Looking up host "website.com"
  4. Event Log: Connecting to website.com port 22
  5. Event Log: Server version: SSH-2.0-OpenSSH_5.8
  6. Event Log: Using SSH protocol version 2
  7. Event Log: We claim version: SSH-2.0-PuTTY_Release_0.62
  8. Outgoing packet #0x0, type 20 / 0x14 (SSH2_MSG_KEXINIT)
  9. 00000000 5b f7 6d 03 9a ab 1a 4e 3a f8 82 a0 a3 f6 ec 64 [.m....N:......d
  10. 00000010 00 00 00 9a 64 69 66 66 69 65 2d 68 65 6c 6c 6d ....diffie-hellm
  11. 00000020 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 an-group-exchang
  12. 00000030 65 2d 73 68 61 32 35 36 2c 64 69 66 66 69 65 2d e-sha256,diffie-
  13. 00000040 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 hellman-group-ex
  14. 00000050 63 68 61 6e 67 65 2d 73 68 61 31 2c 64 69 66 66 change-sha1,diff
  15. 00000060 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 ie-hellman-group
  16. 00000070 31 34 2d 73 68 61 31 2c 64 69 66 66 69 65 2d 68 14-sha1,diffie-h
  17. 00000080 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 ellman-group1-sh
  18. 00000090 61 31 2c 72 73 61 32 30 34 38 2d 73 68 61 32 35 a1,rsa2048-sha25
  19. 000000a0 36 2c 72 73 61 31 30 32 34 2d 73 68 61 31 00 00 6,rsa1024-sha1..
  20. 000000b0 00 0f 73 73 68 2d 72 73 61 2c 73 73 68 2d 64 73 ..ssh-rsa,ssh-ds
  21. 000000c0 73 00 00 00 9f 61 72 63 66 6f 75 72 32 35 36 2c s....arcfour256,
  22. 000000d0 61 72 63 66 6f 75 72 31 32 38 2c 61 65 73 32 35 arcfour128,aes25
  23. 000000e0 36 2d 63 74 72 2c 61 65 73 32 35 36 2d 63 62 63 6-ctr,aes256-cbc
  24. 000000f0 2c 72 69 6a 6e 64 61 65 6c 2d 63 62 63 40 6c 79 ,rijndael-cbc@ly
  25. 00000100 73 61 74 6f 72 2e 6c 69 75 2e 73 65 2c 61 65 73 sator.liu.se,aes
  26. 00000110 31 39 32 2d 63 74 72 2c 61 65 73 31 39 32 2d 63 192-ctr,aes192-c
  27. 00000120 62 63 2c 61 65 73 31 32 38 2d 63 74 72 2c 61 65 bc,aes128-ctr,ae
  28. 00000130 73 31 32 38 2d 63 62 63 2c 62 6c 6f 77 66 69 73 s128-cbc,blowfis
  29. 00000140 68 2d 63 74 72 2c 62 6c 6f 77 66 69 73 68 2d 63 h-ctr,blowfish-c
  30. 00000150 62 63 2c 33 64 65 73 2d 63 74 72 2c 33 64 65 73 bc,3des-ctr,3des
  31. 00000160 2d 63 62 63 00 00 00 9f 61 72 63 66 6f 75 72 32 -cbc....arcfour2
  32. 00000170 35 36 2c 61 72 63 66 6f 75 72 31 32 38 2c 61 65 56,arcfour128,ae
  33. 00000180 73 32 35 36 2d 63 74 72 2c 61 65 73 32 35 36 2d s256-ctr,aes256-
  34. 00000190 63 62 63 2c 72 69 6a 6e 64 61 65 6c 2d 63 62 63 cbc,rijndael-cbc
  35. 000001a0 40 6c 79 73 61 74 6f 72 2e 6c 69 75 2e 73 65 2c @lysator.liu.se,
  36. 000001b0 61 65 73 31 39 32 2d 63 74 72 2c 61 65 73 31 39 aes192-ctr,aes19
  37. 000001c0 32 2d 63 62 63 2c 61 65 73 31 32 38 2d 63 74 72 2-cbc,aes128-ctr
  38. 000001d0 2c 61 65 73 31 32 38 2d 63 62 63 2c 62 6c 6f 77 ,aes128-cbc,blow
  39. 000001e0 66 69 73 68 2d 63 74 72 2c 62 6c 6f 77 66 69 73 fish-ctr,blowfis
  40. 000001f0 68 2d 63 62 63 2c 33 64 65 73 2d 63 74 72 2c 33 h-cbc,3des-ctr,3
  41. 00000200 64 65 73 2d 63 62 63 00 00 00 1f 68 6d 61 63 2d des-cbc....hmac-
  42. 00000210 73 68 61 31 2c 68 6d 61 63 2d 73 68 61 31 2d 39 sha1,hmac-sha1-9
  43. 00000220 36 2c 68 6d 61 63 2d 6d 64 35 00 00 00 1f 68 6d 6,hmac-md5....hm
  44. 00000230 61 63 2d 73 68 61 31 2c 68 6d 61 63 2d 73 68 61 ac-sha1,hmac-sha
  45. 00000240 31 2d 39 36 2c 68 6d 61 63 2d 6d 64 35 00 00 00 1-96,hmac-md5...
  46. 00000250 09 6e 6f 6e 65 2c 7a 6c 69 62 00 00 00 09 6e 6f .none,zlib....no
  47. 00000260 6e 65 2c 7a 6c 69 62 00 00 00 00 00 00 00 00 00 ne,zlib.........
  48. 00000270 00 00 00 00 ....
  49. Incoming packet #0x0, type 20 / 0x14 (SSH2_MSG_KEXINIT)
  50. 00000000 19 25 cc 2c a0 3a 87 70 7e 79 ab bb 50 64 4a f5 .%.,.:.p~y..PdJ.
  51. 00000010 00 00 00 b7 65 63 64 68 2d 73 68 61 32 2d 6e 69 ....ecdh-sha2-ni
  52. 00000020 73 74 70 32 35 36 2c 65 63 64 68 2d 73 68 61 32 stp256,ecdh-sha2
  53. 00000030 2d 6e 69 73 74 70 33 38 34 2c 65 63 64 68 2d 73 -nistp384,ecdh-s
  54. 00000040 68 61 32 2d 6e 69 73 74 70 35 32 31 2c 64 69 66 ha2-nistp521,dif
  55. 00000050 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 fie-hellman-grou
  56. 00000060 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 32 35 p-exchange-sha25
  57. 00000070 36 2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 6,diffie-hellman
  58. 00000080 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d -group-exchange-
  59. 00000090 73 68 61 31 2c 64 69 66 66 69 65 2d 68 65 6c 6c sha1,diffie-hell
  60. 000000a0 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 man-group14-sha1
  61. 000000b0 2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d ,diffie-hellman-
  62. 000000c0 67 72 6f 75 70 31 2d 73 68 61 31 00 00 00 0f 73 group1-sha1....s
  63. 000000d0 73 68 2d 72 73 61 2c 73 73 68 2d 64 73 73 00 00 sh-rsa,ssh-dss..
  64. 000000e0 00 9d 61 65 73 31 32 38 2d 63 74 72 2c 61 65 73 ..aes128-ctr,aes
  65. 000000f0 31 39 32 2d 63 74 72 2c 61 65 73 32 35 36 2d 63 192-ctr,aes256-c
  66. 00000100 74 72 2c 61 72 63 66 6f 75 72 32 35 36 2c 61 72 tr,arcfour256,ar
  67. 00000110 63 66 6f 75 72 31 32 38 2c 61 65 73 31 32 38 2d cfour128,aes128-
  68. 00000120 63 62 63 2c 33 64 65 73 2d 63 62 63 2c 62 6c 6f cbc,3des-cbc,blo
  69. 00000130 77 66 69 73 68 2d 63 62 63 2c 63 61 73 74 31 32 wfish-cbc,cast12
  70. 00000140 38 2d 63 62 63 2c 61 65 73 31 39 32 2d 63 62 63 8-cbc,aes192-cbc
  71. 00000150 2c 61 65 73 32 35 36 2d 63 62 63 2c 61 72 63 66 ,aes256-cbc,arcf
  72. 00000160 6f 75 72 2c 72 69 6a 6e 64 61 65 6c 2d 63 62 63 our,rijndael-cbc
  73. 00000170 40 6c 79 73 61 74 6f 72 2e 6c 69 75 2e 73 65 00 @lysator.liu.se.
  74. 00000180 00 00 9d 61 65 73 31 32 38 2d 63 74 72 2c 61 65 ...aes128-ctr,ae
  75. 00000190 73 31 39 32 2d 63 74 72 2c 61 65 73 32 35 36 2d s192-ctr,aes256-
  76. 000001a0 63 74 72 2c 61 72 63 66 6f 75 72 32 35 36 2c 61 ctr,arcfour256,a
  77. 000001b0 72 63 66 6f 75 72 31 32 38 2c 61 65 73 31 32 38 rcfour128,aes128
  78. 000001c0 2d 63 62 63 2c 33 64 65 73 2d 63 62 63 2c 62 6c -cbc,3des-cbc,bl
  79. 000001d0 6f 77 66 69 73 68 2d 63 62 63 2c 63 61 73 74 31 owfish-cbc,cast1
  80. 000001e0 32 38 2d 63 62 63 2c 61 65 73 31 39 32 2d 63 62 28-cbc,aes192-cb
  81. 000001f0 63 2c 61 65 73 32 35 36 2d 63 62 63 2c 61 72 63 c,aes256-cbc,arc
  82. 00000200 66 6f 75 72 2c 72 69 6a 6e 64 61 65 6c 2d 63 62 four,rijndael-cb
  83. 00000210 63 40 6c 79 73 61 74 6f 72 2e 6c 69 75 2e 73 65 c@lysator.liu.se
  84. 00000220 00 00 00 69 68 6d 61 63 2d 6d 64 35 2c 68 6d 61 ...ihmac-md5,hma
  85. 00000230 63 2d 73 68 61 31 2c 75 6d 61 63 2d 36 34 40 6f c-sha1,umac-64@o
  86. 00000240 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d penssh.com,hmac-
  87. 00000250 72 69 70 65 6d 64 31 36 30 2c 68 6d 61 63 2d 72 ripemd160,hmac-r
  88. 00000260 69 70 65 6d 64 31 36 30 40 6f 70 65 6e 73 73 68 ipemd160@openssh
  89. 00000270 2e 63 6f 6d 2c 68 6d 61 63 2d 73 68 61 31 2d 39 .com,hmac-sha1-9
  90. 00000280 36 2c 68 6d 61 63 2d 6d 64 35 2d 39 36 00 00 00 6,hmac-md5-96...
  91. 00000290 69 68 6d 61 63 2d 6d 64 35 2c 68 6d 61 63 2d 73 ihmac-md5,hmac-s
  92. 000002a0 68 61 31 2c 75 6d 61 63 2d 36 34 40 6f 70 65 6e ha1,umac-64@open
  93. 000002b0 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d 72 69 70 ssh.com,hmac-rip
  94. 000002c0 65 6d 64 31 36 30 2c 68 6d 61 63 2d 72 69 70 65 emd160,hmac-ripe
  95. 000002d0 6d 64 31 36 30 40 6f 70 65 6e 73 73 68 2e 63 6f md160@openssh.co
  96. 000002e0 6d 2c 68 6d 61 63 2d 73 68 61 31 2d 39 36 2c 68 m,hmac-sha1-96,h
  97. 000002f0 6d 61 63 2d 6d 64 35 2d 39 36 00 00 00 15 6e 6f mac-md5-96....no
  98. 00000300 6e 65 2c 7a 6c 69 62 40 6f 70 65 6e 73 73 68 2e ne,zlib@openssh.
  99. 00000310 63 6f 6d 00 00 00 15 6e 6f 6e 65 2c 7a 6c 69 62 com....none,zlib
  100. 00000320 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00 00 00 @openssh.com....
  101. 00000330 00 00 00 00 00 00 00 00 00 .........
  102. Event Log: Doing Diffie-Hellman group exchange
  103. Outgoing packet #0x1, type 30 / 0x1e (SSH2_MSG_KEX_DH_GEX_REQUEST)
  104. 00000000 00 00 10 00 ....
  105. Incoming packet #0x1, type 31 / 0x1f (SSH2_MSG_KEX_DH_GEX_GROUP)
  106. 00000000 00 00 01 01 00 ff ff ff ff ff ff ff ff c9 0f da ................
  107. 00000010 a2 21 68 c2 34 c4 c6 62 8b 80 dc 1c d1 29 02 4e .!h.4..b.....).N
  108. 00000020 08 8a 67 cc 74 02 0b be a6 3b 13 9b 22 51 4a 08 ..g.t....;.."QJ.
  109. 00000030 79 8e 34 04 dd ef 95 19 b3 cd 3a 43 1b 30 2b 0a y.4.......:C.0+.
  110. 00000040 6d f2 5f 14 37 4f e1 35 6d 6d 51 c2 45 e4 85 b5 m._.7O.5mmQ.E...
  111. 00000050 76 62 5e 7e c6 f4 4c 42 e9 a6 37 ed 6b 0b ff 5c vb^~..LB..7.k..\
  112. 00000060 b6 f4 06 b7 ed ee 38 6b fb 5a 89 9f a5 ae 9f 24 ......8k.Z.....$
  113. 00000070 11 7c 4b 1f e6 49 28 66 51 ec e4 5b 3d c2 00 7c .|K..I(fQ..[=..|
  114. 00000080 b8 a1 63 bf 05 98 da 48 36 1c 55 d3 9a 69 16 3f ..c....H6.U..i.?
  115. 00000090 a8 fd 24 cf 5f 83 65 5d 23 dc a3 ad 96 1c 62 f3 ..$._.e]#.....b.
  116. 000000a0 56 20 85 52 bb 9e d5 29 07 70 96 96 6d 67 0c 35 V .R...).p..mg.5
  117. 000000b0 4e 4a bc 98 04 f1 74 6c 08 ca 18 21 7c 32 90 5e NJ....tl...!|2.^
  118. 000000c0 46 2e 36 ce 3b e3 9e 77 2c 18 0e 86 03 9b 27 83 F.6.;..w,.....'.
  119. 000000d0 a2 ec 07 a2 8f b5 c5 5d f0 6f 4c 52 c9 de 2b cb .......].oLR..+.
  120. 000000e0 f6 95 58 17 18 39 95 49 7c ea 95 6a e5 15 d2 26 ..X..9.I|..j...&
  121. 000000f0 18 98 fa 05 10 15 72 8e 5a 8a ac aa 68 ff ff ff ......r.Z...h...
  122. 00000100 ff ff ff ff ff 00 00 00 01 02 ..........
  123. Event Log: Doing Diffie-Hellman key exchange with hash SHA-256
  124. Outgoing packet #0x2, type 32 / 0x20 (SSH2_MSG_KEX_DH_GEX_INIT)
  125. 00000000 00 00 01 01 00 d5 0c aa 36 ee 88 45 f5 e2 2d c3 ........6..E..-.
  126. 00000010 33 42 ec 74 ee 10 6d 92 b8 02 52 ed 52 6a 7c ca 3B.t..m...R.Rj|.
  127. 00000020 a1 4e 9e 6b ed cb a8 d1 36 32 e3 ca c5 cd 99 91 .N.k....62......
  128. 00000030 cb 8c 07 51 1b 4e bf bb 1c 27 35 13 4c b8 ab db ...Q.N...'5.L...
  129. 00000040 cb 3c 5f 87 cf 78 42 9b fd 44 ce 05 1b c2 83 76 .<_..xB..D.....v
  130. 00000050 77 fc 05 e7 93 52 d6 12 1c bc 8b cb d8 5c 43 d3 w....R.......\C.
  131. 00000060 1c 9b dd 82 6d 10 ba 15 b2 db e5 6c ae 35 8a 98 ....m......l.5..
  132. 00000070 31 a7 d1 e5 b6 08 6d 1f 2d b0 eb fd 59 15 fa 1d 1.....m.-...Y...
  133. 00000080 d6 69 d7 57 9b f0 a7 b0 66 e7 12 ff 27 6b b5 50 .i.W....f...'k.P
  134. 00000090 b9 e2 d9 83 a0 7c ec ba 27 dc f6 cd 48 44 1b f7 .....|..'...HD..
  135. 000000a0 a2 05 c7 33 4e 66 85 44 e0 52 eb 16 53 81 3a 55 ...3Nf.D.R..S.:U
  136. 000000b0 d8 9b 59 67 bf 82 7f 14 44 5f 1d 82 a7 47 3a aa ..Yg....D_...G:.
  137. 000000c0 82 30 70 c6 bb b8 81 8a 55 33 21 e5 2b 4f 9a 91 .0p.....U3!.+O..
  138. 000000d0 02 07 d6 0c 26 52 5c 7f 84 64 73 8d 19 ef e6 08 ....&R\..ds.....
  139. 000000e0 d5 c7 57 ac f8 9c 9e 44 ae 66 5d ac 3c 78 0e f1 ..W....D.f].<x..
  140. 000000f0 02 5b 82 f1 9a 70 72 4d bb ff 70 ee 6c ae fb 03 .[...prM..p.l...
  141. 00000100 9d 45 69 04 d0 .Ei..
  142. Event Log: Server unexpectedly closed network connection
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement