Advertisement
horshack

X4S_R7800_Failed_SSH_PuTTY_Log_1

Mar 18th, 2020
139
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 22.73 KB | None | 0 0
  1. =~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2020.03.05 20:22:41 =~=~=~=~=~=~=~=~=~=~=~=
  2. Event Log: Looking up host "192.168.1.1" for SSH connection
  3. Event Log: Connecting to 192.168.1.1 port 22
  4. Event Log: We claim version: SSH-2.0-PuTTY_Snapshot_2020_01_15.02d0990
  5. Outgoing raw data at 2020-03-05 20:22:41
  6. 00000000 53 53 48 2d 32 2e 30 2d 50 75 54 54 59 5f 53 6e SSH-2.0-PuTTY_Sn
  7. 00000010 61 70 73 68 6f 74 5f 32 30 32 30 5f 30 31 5f 31 apshot_2020_01_1
  8. 00000020 35 2e 30 32 64 30 39 39 30 0d 0a 5.02d0990..
  9. Incoming raw data at 2020-03-05 20:22:41
  10. 00000000 53 53 48 2d 32 2e 30 2d 64 72 6f 70 62 65 61 72 SSH-2.0-dropbear
  11. 00000010 0d 0a 00 00 01 2c 04 14 71 ac c8 67 ad 26 c5 af .....,..q..g.&..
  12. 00000020 67 d7 c6 1c 45 57 6f 67 00 00 00 82 63 75 72 76 g...EWog....curv
  13. 00000030 65 32 35 35 31 39 2d 73 68 61 32 35 36 2c 63 75 e25519-sha256,cu
  14. 00000040 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 40 rve25519-sha256@
  15. 00000050 6c 69 62 73 73 68 2e 6f 72 67 2c 64 69 66 66 69 libssh.org,diffi
  16. 00000060 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 e-hellman-group1
  17. 00000070 34 2d 73 68 61 32 35 36 2c 64 69 66 66 69 65 2d 4-sha256,diffie-
  18. 00000080 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d hellman-group14-
  19. 00000090 73 68 61 31 2c 6b 65 78 67 75 65 73 73 32 40 6d sha1,kexguess2@m
  20. 000000a0 61 74 74 2e 75 63 63 2e 61 73 6e 2e 61 75 00 00 att.ucc.asn.au..
  21. 000000b0 00 07 73 73 68 2d 72 73 61 00 00 00 15 61 65 73 ..ssh-rsa....aes
  22. 000000c0 31 32 38 2d 63 74 72 2c 61 65 73 32 35 36 2d 63 128-ctr,aes256-c
  23. 000000d0 74 72 00 00 00 15 61 65 73 31 32 38 2d 63 74 72 tr....aes128-ctr
  24. 000000e0 2c 61 65 73 32 35 36 2d 63 74 72 00 00 00 17 68 ,aes256-ctr....h
  25. 000000f0 6d 61 63 2d 73 68 61 31 2c 68 6d 61 63 2d 73 68 mac-sha1,hmac-sh
  26. 00000100 61 32 2d 32 35 36 00 00 00 17 68 6d 61 63 2d 73 a2-256....hmac-s
  27. 00000110 68 61 31 2c 68 6d 61 63 2d 73 68 61 32 2d 32 35 ha1,hmac-sha2-25
  28. 00000120 36 00 00 00 04 6e 6f 6e 65 00 00 00 04 6e 6f 6e 6....none....non
  29. 00000130 65 00 00 00 00 00 00 00 00 00 00 00 00 00 9f d2 e...............
  30. 00000140 1d 66 .f
  31. Event Log: Remote version: SSH-2.0-dropbear
  32. Event Log: Using SSH protocol version 2
  33. Event Log: No GSSAPI security context available
  34. Incoming packet #0x0, type 20 / 0x14 (SSH2_MSG_KEXINIT)
  35. 00000000 71 ac c8 67 ad 26 c5 af 67 d7 c6 1c 45 57 6f 67 q..g.&..g...EWog
  36. 00000010 00 00 00 82 63 75 72 76 65 32 35 35 31 39 2d 73 ....curve25519-s
  37. 00000020 68 61 32 35 36 2c 63 75 72 76 65 32 35 35 31 39 ha256,curve25519
  38. 00000030 2d 73 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f -sha256@libssh.o
  39. 00000040 72 67 2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 rg,diffie-hellma
  40. 00000050 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 n-group14-sha256
  41. 00000060 2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d ,diffie-hellman-
  42. 00000070 67 72 6f 75 70 31 34 2d 73 68 61 31 2c 6b 65 78 group14-sha1,kex
  43. 00000080 67 75 65 73 73 32 40 6d 61 74 74 2e 75 63 63 2e guess2@matt.ucc.
  44. 00000090 61 73 6e 2e 61 75 00 00 00 07 73 73 68 2d 72 73 asn.au....ssh-rs
  45. 000000a0 61 00 00 00 15 61 65 73 31 32 38 2d 63 74 72 2c a....aes128-ctr,
  46. 000000b0 61 65 73 32 35 36 2d 63 74 72 00 00 00 15 61 65 aes256-ctr....ae
  47. 000000c0 73 31 32 38 2d 63 74 72 2c 61 65 73 32 35 36 2d s128-ctr,aes256-
  48. 000000d0 63 74 72 00 00 00 17 68 6d 61 63 2d 73 68 61 31 ctr....hmac-sha1
  49. 000000e0 2c 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 00 00 ,hmac-sha2-256..
  50. 000000f0 00 17 68 6d 61 63 2d 73 68 61 31 2c 68 6d 61 63 ..hmac-sha1,hmac
  51. 00000100 2d 73 68 61 32 2d 32 35 36 00 00 00 04 6e 6f 6e -sha2-256....non
  52. 00000110 65 00 00 00 04 6e 6f 6e 65 00 00 00 00 00 00 00 e....none.......
  53. 00000120 00 00 00 00 00 00 ......
  54. Outgoing packet #0x0, type 20 / 0x14 (SSH2_MSG_KEXINIT)
  55. 00000000 ce f5 20 ad a6 5f 51 fe 86 14 4d f0 42 2e c9 1a .. .._Q...M.B...
  56. 00000010 00 00 01 0e 63 75 72 76 65 32 35 35 31 39 2d 73 ....curve25519-s
  57. 00000020 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 ha256@libssh.org
  58. 00000030 2c 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 ,ecdh-sha2-nistp
  59. 00000040 32 35 36 2c 65 63 64 68 2d 73 68 61 32 2d 6e 69 256,ecdh-sha2-ni
  60. 00000050 73 74 70 33 38 34 2c 65 63 64 68 2d 73 68 61 32 stp384,ecdh-sha2
  61. 00000060 2d 6e 69 73 74 70 35 32 31 2c 64 69 66 66 69 65 -nistp521,diffie
  62. 00000070 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 -hellman-group-e
  63. 00000080 78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 2c 64 xchange-sha256,d
  64. 00000090 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 iffie-hellman-gr
  65. 000000a0 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 oup-exchange-sha
  66. 000000b0 31 2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 1,diffie-hellman
  67. 000000c0 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 2c -group14-sha256,
  68. 000000d0 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 diffie-hellman-g
  69. 000000e0 72 6f 75 70 31 34 2d 73 68 61 31 2c 72 73 61 32 roup14-sha1,rsa2
  70. 000000f0 30 34 38 2d 73 68 61 32 35 36 2c 72 73 61 31 30 048-sha256,rsa10
  71. 00000100 32 34 2d 73 68 61 31 2c 64 69 66 66 69 65 2d 68 24-sha1,diffie-h
  72. 00000110 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 ellman-group1-sh
  73. 00000120 61 31 00 00 00 57 73 73 68 2d 72 73 61 2c 73 73 a1...Wssh-rsa,ss
  74. 00000130 68 2d 65 64 32 35 35 31 39 2c 65 63 64 73 61 2d h-ed25519,ecdsa-
  75. 00000140 73 68 61 32 2d 6e 69 73 74 70 32 35 36 2c 65 63 sha2-nistp256,ec
  76. 00000150 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 dsa-sha2-nistp38
  77. 00000160 34 2c 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 4,ecdsa-sha2-nis
  78. 00000170 74 70 35 32 31 2c 73 73 68 2d 64 73 73 00 00 00 tp521,ssh-dss...
  79. 00000180 bd 61 65 73 32 35 36 2d 63 74 72 2c 61 65 73 32 .aes256-ctr,aes2
  80. 00000190 35 36 2d 63 62 63 2c 72 69 6a 6e 64 61 65 6c 2d 56-cbc,rijndael-
  81. 000001a0 63 62 63 40 6c 79 73 61 74 6f 72 2e 6c 69 75 2e cbc@lysator.liu.
  82. 000001b0 73 65 2c 61 65 73 31 39 32 2d 63 74 72 2c 61 65 se,aes192-ctr,ae
  83. 000001c0 73 31 39 32 2d 63 62 63 2c 61 65 73 31 32 38 2d s192-cbc,aes128-
  84. 000001d0 63 74 72 2c 61 65 73 31 32 38 2d 63 62 63 2c 63 ctr,aes128-cbc,c
  85. 000001e0 68 61 63 68 61 32 30 2d 70 6f 6c 79 31 33 30 35 hacha20-poly1305
  86. 000001f0 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 33 64 65 @openssh.com,3de
  87. 00000200 73 2d 63 74 72 2c 33 64 65 73 2d 63 62 63 2c 62 s-ctr,3des-cbc,b
  88. 00000210 6c 6f 77 66 69 73 68 2d 63 74 72 2c 62 6c 6f 77 lowfish-ctr,blow
  89. 00000220 66 69 73 68 2d 63 62 63 2c 61 72 63 66 6f 75 72 fish-cbc,arcfour
  90. 00000230 32 35 36 2c 61 72 63 66 6f 75 72 31 32 38 00 00 256,arcfour128..
  91. 00000240 00 bd 61 65 73 32 35 36 2d 63 74 72 2c 61 65 73 ..aes256-ctr,aes
  92. 00000250 32 35 36 2d 63 62 63 2c 72 69 6a 6e 64 61 65 6c 256-cbc,rijndael
  93. 00000260 2d 63 62 63 40 6c 79 73 61 74 6f 72 2e 6c 69 75 -cbc@lysator.liu
  94. 00000270 2e 73 65 2c 61 65 73 31 39 32 2d 63 74 72 2c 61 .se,aes192-ctr,a
  95. 00000280 65 73 31 39 32 2d 63 62 63 2c 61 65 73 31 32 38 es192-cbc,aes128
  96. 00000290 2d 63 74 72 2c 61 65 73 31 32 38 2d 63 62 63 2c -ctr,aes128-cbc,
  97. 000002a0 63 68 61 63 68 61 32 30 2d 70 6f 6c 79 31 33 30 chacha20-poly130
  98. 000002b0 35 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 33 64 5@openssh.com,3d
  99. 000002c0 65 73 2d 63 74 72 2c 33 64 65 73 2d 63 62 63 2c es-ctr,3des-cbc,
  100. 000002d0 62 6c 6f 77 66 69 73 68 2d 63 74 72 2c 62 6c 6f blowfish-ctr,blo
  101. 000002e0 77 66 69 73 68 2d 63 62 63 2c 61 72 63 66 6f 75 wfish-cbc,arcfou
  102. 000002f0 72 32 35 36 2c 61 72 63 66 6f 75 72 31 32 38 00 r256,arcfour128.
  103. 00000300 00 00 9b 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 ...hmac-sha2-256
  104. 00000310 2c 68 6d 61 63 2d 73 68 61 31 2c 68 6d 61 63 2d ,hmac-sha1,hmac-
  105. 00000320 73 68 61 31 2d 39 36 2c 68 6d 61 63 2d 6d 64 35 sha1-96,hmac-md5
  106. 00000330 2c 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 ,hmac-sha2-256-e
  107. 00000340 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 tm@openssh.com,h
  108. 00000350 6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 mac-sha1-etm@ope
  109. 00000360 6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d 73 68 nssh.com,hmac-sh
  110. 00000370 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 a1-96-etm@openss
  111. 00000380 68 2e 63 6f 6d 2c 68 6d 61 63 2d 6d 64 35 2d 65 h.com,hmac-md5-e
  112. 00000390 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00 tm@openssh.com..
  113. 000003a0 00 9b 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2c ..hmac-sha2-256,
  114. 000003b0 68 6d 61 63 2d 73 68 61 31 2c 68 6d 61 63 2d 73 hmac-sha1,hmac-s
  115. 000003c0 68 61 31 2d 39 36 2c 68 6d 61 63 2d 6d 64 35 2c ha1-96,hmac-md5,
  116. 000003d0 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74 hmac-sha2-256-et
  117. 000003e0 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d m@openssh.com,hm
  118. 000003f0 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e ac-sha1-etm@open
  119. 00000400 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d 73 68 61 ssh.com,hmac-sha
  120. 00000410 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 1-96-etm@openssh
  121. 00000420 2e 63 6f 6d 2c 68 6d 61 63 2d 6d 64 35 2d 65 74 .com,hmac-md5-et
  122. 00000430 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00 00 m@openssh.com...
  123. 00000440 1a 6e 6f 6e 65 2c 7a 6c 69 62 2c 7a 6c 69 62 40 .none,zlib,zlib@
  124. 00000450 6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00 00 1a 6e openssh.com....n
  125. 00000460 6f 6e 65 2c 7a 6c 69 62 2c 7a 6c 69 62 40 6f 70 one,zlib,zlib@op
  126. 00000470 65 6e 73 73 68 2e 63 6f 6d 00 00 00 00 00 00 00 enssh.com.......
  127. 00000480 00 00 00 00 00 00 ......
  128. Event Log: Doing ECDH key exchange with curve Curve25519 and hash SHA-256 (SHA-NI accelerated)
  129. Outgoing raw data at 2020-03-05 20:22:41
  130. 00000000 00 00 04 8c 04 14 ce f5 20 ad a6 5f 51 fe 86 14 ........ .._Q...
  131. 00000010 4d f0 42 2e c9 1a 00 00 01 0e 63 75 72 76 65 32 M.B.......curve2
  132. 00000020 35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 62 73 5519-sha256@libs
  133. 00000030 73 68 2e 6f 72 67 2c 65 63 64 68 2d 73 68 61 32 sh.org,ecdh-sha2
  134. 00000040 2d 6e 69 73 74 70 32 35 36 2c 65 63 64 68 2d 73 -nistp256,ecdh-s
  135. 00000050 68 61 32 2d 6e 69 73 74 70 33 38 34 2c 65 63 64 ha2-nistp384,ecd
  136. 00000060 68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 2c h-sha2-nistp521,
  137. 00000070 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 diffie-hellman-g
  138. 00000080 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 roup-exchange-sh
  139. 00000090 61 32 35 36 2c 64 69 66 66 69 65 2d 68 65 6c 6c a256,diffie-hell
  140. 000000a0 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e man-group-exchan
  141. 000000b0 67 65 2d 73 68 61 31 2c 64 69 66 66 69 65 2d 68 ge-sha1,diffie-h
  142. 000000c0 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 ellman-group14-s
  143. 000000d0 68 61 32 35 36 2c 64 69 66 66 69 65 2d 68 65 6c ha256,diffie-hel
  144. 000000e0 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 lman-group14-sha
  145. 000000f0 31 2c 72 73 61 32 30 34 38 2d 73 68 61 32 35 36 1,rsa2048-sha256
  146. 00000100 2c 72 73 61 31 30 32 34 2d 73 68 61 31 2c 64 69 ,rsa1024-sha1,di
  147. 00000110 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f ffie-hellman-gro
  148. 00000120 75 70 31 2d 73 68 61 31 00 00 00 57 73 73 68 2d up1-sha1...Wssh-
  149. 00000130 72 73 61 2c 73 73 68 2d 65 64 32 35 35 31 39 2c rsa,ssh-ed25519,
  150. 00000140 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 ecdsa-sha2-nistp
  151. 00000150 32 35 36 2c 65 63 64 73 61 2d 73 68 61 32 2d 6e 256,ecdsa-sha2-n
  152. 00000160 69 73 74 70 33 38 34 2c 65 63 64 73 61 2d 73 68 istp384,ecdsa-sh
  153. 00000170 61 32 2d 6e 69 73 74 70 35 32 31 2c 73 73 68 2d a2-nistp521,ssh-
  154. 00000180 64 73 73 00 00 00 bd 61 65 73 32 35 36 2d 63 74 dss....aes256-ct
  155. 00000190 72 2c 61 65 73 32 35 36 2d 63 62 63 2c 72 69 6a r,aes256-cbc,rij
  156. 000001a0 6e 64 61 65 6c 2d 63 62 63 40 6c 79 73 61 74 6f ndael-cbc@lysato
  157. 000001b0 72 2e 6c 69 75 2e 73 65 2c 61 65 73 31 39 32 2d r.liu.se,aes192-
  158. 000001c0 63 74 72 2c 61 65 73 31 39 32 2d 63 62 63 2c 61 ctr,aes192-cbc,a
  159. 000001d0 65 73 31 32 38 2d 63 74 72 2c 61 65 73 31 32 38 es128-ctr,aes128
  160. 000001e0 2d 63 62 63 2c 63 68 61 63 68 61 32 30 2d 70 6f -cbc,chacha20-po
  161. 000001f0 6c 79 31 33 30 35 40 6f 70 65 6e 73 73 68 2e 63 ly1305@openssh.c
  162. 00000200 6f 6d 2c 33 64 65 73 2d 63 74 72 2c 33 64 65 73 om,3des-ctr,3des
  163. 00000210 2d 63 62 63 2c 62 6c 6f 77 66 69 73 68 2d 63 74 -cbc,blowfish-ct
  164. 00000220 72 2c 62 6c 6f 77 66 69 73 68 2d 63 62 63 2c 61 r,blowfish-cbc,a
  165. 00000230 72 63 66 6f 75 72 32 35 36 2c 61 72 63 66 6f 75 rcfour256,arcfou
  166. 00000240 72 31 32 38 00 00 00 bd 61 65 73 32 35 36 2d 63 r128....aes256-c
  167. 00000250 74 72 2c 61 65 73 32 35 36 2d 63 62 63 2c 72 69 tr,aes256-cbc,ri
  168. 00000260 6a 6e 64 61 65 6c 2d 63 62 63 40 6c 79 73 61 74 jndael-cbc@lysat
  169. 00000270 6f 72 2e 6c 69 75 2e 73 65 2c 61 65 73 31 39 32 or.liu.se,aes192
  170. 00000280 2d 63 74 72 2c 61 65 73 31 39 32 2d 63 62 63 2c -ctr,aes192-cbc,
  171. 00000290 61 65 73 31 32 38 2d 63 74 72 2c 61 65 73 31 32 aes128-ctr,aes12
  172. 000002a0 38 2d 63 62 63 2c 63 68 61 63 68 61 32 30 2d 70 8-cbc,chacha20-p
  173. 000002b0 6f 6c 79 31 33 30 35 40 6f 70 65 6e 73 73 68 2e oly1305@openssh.
  174. 000002c0 63 6f 6d 2c 33 64 65 73 2d 63 74 72 2c 33 64 65 com,3des-ctr,3de
  175. 000002d0 73 2d 63 62 63 2c 62 6c 6f 77 66 69 73 68 2d 63 s-cbc,blowfish-c
  176. 000002e0 74 72 2c 62 6c 6f 77 66 69 73 68 2d 63 62 63 2c tr,blowfish-cbc,
  177. 000002f0 61 72 63 66 6f 75 72 32 35 36 2c 61 72 63 66 6f arcfour256,arcfo
  178. 00000300 75 72 31 32 38 00 00 00 9b 68 6d 61 63 2d 73 68 ur128....hmac-sh
  179. 00000310 61 32 2d 32 35 36 2c 68 6d 61 63 2d 73 68 61 31 a2-256,hmac-sha1
  180. 00000320 2c 68 6d 61 63 2d 73 68 61 31 2d 39 36 2c 68 6d ,hmac-sha1-96,hm
  181. 00000330 61 63 2d 6d 64 35 2c 68 6d 61 63 2d 73 68 61 32 ac-md5,hmac-sha2
  182. 00000340 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 -256-etm@openssh
  183. 00000350 2e 63 6f 6d 2c 68 6d 61 63 2d 73 68 61 31 2d 65 .com,hmac-sha1-e
  184. 00000360 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 tm@openssh.com,h
  185. 00000370 6d 61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 mac-sha1-96-etm@
  186. 00000380 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 openssh.com,hmac
  187. 00000390 2d 6d 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68 -md5-etm@openssh
  188. 000003a0 2e 63 6f 6d 00 00 00 9b 68 6d 61 63 2d 73 68 61 .com....hmac-sha
  189. 000003b0 32 2d 32 35 36 2c 68 6d 61 63 2d 73 68 61 31 2c 2-256,hmac-sha1,
  190. 000003c0 68 6d 61 63 2d 73 68 61 31 2d 39 36 2c 68 6d 61 hmac-sha1-96,hma
  191. 000003d0 63 2d 6d 64 35 2c 68 6d 61 63 2d 73 68 61 32 2d c-md5,hmac-sha2-
  192. 000003e0 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 256-etm@openssh.
  193. 000003f0 63 6f 6d 2c 68 6d 61 63 2d 73 68 61 31 2d 65 74 com,hmac-sha1-et
  194. 00000400 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d m@openssh.com,hm
  195. 00000410 61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f ac-sha1-96-etm@o
  196. 00000420 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d penssh.com,hmac-
  197. 00000430 6d 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e md5-etm@openssh.
  198. 00000440 63 6f 6d 00 00 00 1a 6e 6f 6e 65 2c 7a 6c 69 62 com....none,zlib
  199. 00000450 2c 7a 6c 69 62 40 6f 70 65 6e 73 73 68 2e 63 6f ,zlib@openssh.co
  200. 00000460 6d 00 00 00 1a 6e 6f 6e 65 2c 7a 6c 69 62 2c 7a m....none,zlib,z
  201. 00000470 6c 69 62 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 00 lib@openssh.com.
  202. 00000480 00 00 00 00 00 00 00 00 00 00 00 00 18 37 06 cc .............7..
  203. Outgoing packet #0x1, type 30 / 0x1e (SSH2_MSG_KEX_ECDH_INIT)
  204. 00000000 00 00 00 20 50 84 59 cc c2 6e b1 4a ab 03 12 d5 ... P.Y..n.J....
  205. 00000010 2a d0 ac a2 23 50 b4 5f 3c 26 69 89 97 08 db 5d *...#P._<&i....]
  206. 00000020 c8 83 83 1a ....
  207. Outgoing raw data at 2020-03-05 20:22:41
  208. 00000000 00 00 00 2c 06 1e 00 00 00 20 50 84 59 cc c2 6e ...,..... P.Y..n
  209. 00000010 b1 4a ab 03 12 d5 2a d0 ac a2 23 50 b4 5f 3c 26 .J....*...#P._<&
  210. 00000020 69 89 97 08 db 5d c8 83 83 1a d4 dc 4d 07 52 1d i....]......M.R.
  211. Incoming raw data at 2020-03-05 20:22:41
  212. 00000000 00 00 02 5c 08 1f 00 00 01 17 00 00 00 07 73 73 ...\..........ss
  213. 00000010 68 2d 72 73 61 00 00 00 03 01 00 01 00 00 01 01 h-rsa...........
  214. 00000020 00 98 8c 2e eb 76 4a 79 08 65 a9 bd 2f a9 ff 33 .....vJy.e../..3
  215. 00000030 04 60 fc 9a 8c 14 4a 22 6e cc 78 ba b6 4c 36 a7 .`....J"n.x..L6.
  216. 00000040 da 67 1c 26 ea db 55 ae 6b a2 40 bd fc 7b 2e 21 .g.&..U.k.@..{.!
  217. 00000050 cc e3 20 92 71 ba 7e bd 94 1d bb 44 4e 23 ba 88 .. .q.~....DN#..
  218. 00000060 ba 3e d5 c2 4f 21 26 a9 b7 b3 76 b1 d8 71 dd 9f .>..O!&...v..q..
  219. 00000070 ea dd 6d 4c 2f cc af d7 b2 ad ed f6 65 70 ca f2 ..mL/.......ep..
  220. 00000080 4b 96 61 8f 13 a7 4e bc b6 e9 f4 0d 86 b4 e7 5b K.a...N........[
  221. 00000090 ab b8 42 74 e0 d8 dc 32 7d 91 56 39 51 b2 af e6 ..Bt...2}.V9Q...
  222. 000000a0 bf 93 0f f3 c3 44 08 66 ef bb 00 05 19 ff f0 69 .....D.f.......i
  223. 000000b0 87 ad 0a 47 9c fc eb 01 3d 40 7d e8 2e ec 38 bb ...G....=@}...8.
  224. 000000c0 10 9f 35 ec 6f a6 34 a8 76 8e 51 8a 57 58 22 50 ..5.o.4.v.Q.WX"P
  225. 000000d0 cf 3d 9d 73 ed 3f 93 0f fe 34 cd fb fb d5 c9 94 .=.s.?...4......
  226. 000000e0 79 fa 71 1e f2 75 7c 5b c0 7e 4c b9 dd 8c 0d a6 y.q..u|[.~L.....
  227. 000000f0 79 fe 17 11 12 78 df e8 bd 6f 7f 83 1d 27 3d c1 y....x...o...'=.
  228. 00000100 33 a3 3d 1a f9 a8 83 df c0 e2 0e 5f cc b8 f6 dd 3.=........_....
  229. 00000110 eb bb ba fd 7c 4d 3a 3f c7 f5 b6 2a 8b 9d 56 36 ....|M:?...*..V6
  230. 00000120 0b 00 00 00 20 05 62 1e 89 99 3a 35 41 79 02 81 .... .b...:5Ay..
  231. 00000130 ec c8 b4 04 5c dd 58 17 40 2a 2f c7 3f 52 b6 f1 ....\.X.@*/.?R..
  232. 00000140 b0 2f 5d 9a 1a 00 00 01 0f 00 00 00 07 73 73 68 ./]..........ssh
  233. 00000150 2d 72 73 61 00 00 01 00 18 76 75 59 c4 98 7e 3b -rsa.....vuY..~;
  234. 00000160 72 3d 5a 32 62 40 b8 0f 28 c2 4c b4 72 2d 55 3b r=Z2b@..(.L.r-U;
  235. 00000170 7b 18 11 48 bf be 63 a7 31 73 2b 2e c6 3d 3e 6d {..H..c.1s+..=>m
  236. 00000180 5e 94 8b 96 46 58 bb cf 56 ea 9a 52 83 4f db 0f ^...FX..V..R.O..
  237. 00000190 5f 69 ac af 82 b2 36 da 03 33 45 77 e0 84 4a fb _i....6..3Ew..J.
  238. 000001a0 72 df bd e4 06 27 a2 e2 26 b5 e6 3a 4b d9 b0 54 r....'..&..:K..T
  239. 000001b0 d0 d4 59 fd be d8 14 2f 1c 89 27 34 e0 c8 13 6b ..Y..../..'4...k
  240. 000001c0 54 32 a7 0c 9f c1 33 16 fb 51 44 77 c3 6d 3e 77 T2....3..QDw.m>w
  241. 000001d0 ed 8e 2b b4 5b dc 2d 7e 28 68 69 85 b8 e2 ea fa ..+.[.-~(hi.....
  242. 000001e0 4d aa 29 03 3e 7a e8 20 fa 0f 6e 52 40 ad dd b0 M.).>z. ..nR@...
  243. 000001f0 22 35 ae fb b2 5e 63 8e 7a b7 d8 cd 7d 13 fc c8 "5...^c.z...}...
  244. 00000200 39 53 ff 23 33 8c eb 09 45 7d 9b 17 60 06 51 f7 9S.#3...E}..`.Q.
  245. 00000210 55 5a 32 b3 d5 01 70 71 10 28 88 5e c7 ee aa 12 UZ2...pq.(.^....
  246. 00000220 e1 7d 14 01 16 c3 27 a7 c2 ab c4 b3 e0 cc 4f e4 .}....'.......O.
  247. 00000230 d8 12 89 22 cb 1f 66 88 69 83 b9 34 1a ec 0c f4 ..."..f.i..4....
  248. 00000240 e0 e9 7c ba e4 4e 6f a4 dc 2a c1 46 58 98 61 ee ..|..No..*.FX.a.
  249. 00000250 64 52 5b 22 0b 84 8b 51 fa 50 8c 29 2e 48 64 a0 dR["...Q.P.).Hd.
  250. 00000260 00 00 00 0c 0a 15 46 97 9e 24 06 88 28 67 b9 23 ......F..$..(g.#
  251. Incoming packet #0x1, type 31 / 0x1f (SSH2_MSG_KEX_ECDH_REPLY)
  252. 00000000 00 00 01 17 00 00 00 07 73 73 68 2d 72 73 61 00 ........ssh-rsa.
  253. 00000010 00 00 03 01 00 01 00 00 01 01 00 98 8c 2e eb 76 ...............v
  254. 00000020 4a 79 08 65 a9 bd 2f a9 ff 33 04 60 fc 9a 8c 14 Jy.e../..3.`....
  255. 00000030 4a 22 6e cc 78 ba b6 4c 36 a7 da 67 1c 26 ea db J"n.x..L6..g.&..
  256. 00000040 55 ae 6b a2 40 bd fc 7b 2e 21 cc e3 20 92 71 ba U.k.@..{.!.. .q.
  257. 00000050 7e bd 94 1d bb 44 4e 23 ba 88 ba 3e d5 c2 4f 21 ~....DN#...>..O!
  258. 00000060 26 a9 b7 b3 76 b1 d8 71 dd 9f ea dd 6d 4c 2f cc &...v..q....mL/.
  259. 00000070 af d7 b2 ad ed f6 65 70 ca f2 4b 96 61 8f 13 a7 ......ep..K.a...
  260. 00000080 4e bc b6 e9 f4 0d 86 b4 e7 5b ab b8 42 74 e0 d8 N........[..Bt..
  261. 00000090 dc 32 7d 91 56 39 51 b2 af e6 bf 93 0f f3 c3 44 .2}.V9Q........D
  262. 000000a0 08 66 ef bb 00 05 19 ff f0 69 87 ad 0a 47 9c fc .f.......i...G..
  263. 000000b0 eb 01 3d 40 7d e8 2e ec 38 bb 10 9f 35 ec 6f a6 ..=@}...8...5.o.
  264. 000000c0 34 a8 76 8e 51 8a 57 58 22 50 cf 3d 9d 73 ed 3f 4.v.Q.WX"P.=.s.?
  265. 000000d0 93 0f fe 34 cd fb fb d5 c9 94 79 fa 71 1e f2 75 ...4......y.q..u
  266. 000000e0 7c 5b c0 7e 4c b9 dd 8c 0d a6 79 fe 17 11 12 78 |[.~L.....y....x
  267. 000000f0 df e8 bd 6f 7f 83 1d 27 3d c1 33 a3 3d 1a f9 a8 ...o...'=.3.=...
  268. 00000100 83 df c0 e2 0e 5f cc b8 f6 dd eb bb ba fd 7c 4d ....._........|M
  269. 00000110 3a 3f c7 f5 b6 2a 8b 9d 56 36 0b 00 00 00 20 05 :?...*..V6.... .
  270. 00000120 62 1e 89 99 3a 35 41 79 02 81 ec c8 b4 04 5c dd b...:5Ay......\.
  271. 00000130 58 17 40 2a 2f c7 3f 52 b6 f1 b0 2f 5d 9a 1a 00 X.@*/.?R.../]...
  272. 00000140 00 01 0f 00 00 00 07 73 73 68 2d 72 73 61 00 00 .......ssh-rsa..
  273. 00000150 01 00 18 76 75 59 c4 98 7e 3b 72 3d 5a 32 62 40 ...vuY..~;r=Z2b@
  274. 00000160 b8 0f 28 c2 4c b4 72 2d 55 3b 7b 18 11 48 bf be ..(.L.r-U;{..H..
  275. 00000170 63 a7 31 73 2b 2e c6 3d 3e 6d 5e 94 8b 96 46 58 c.1s+..=>m^...FX
  276. 00000180 bb cf 56 ea 9a 52 83 4f db 0f 5f 69 ac af 82 b2 ..V..R.O.._i....
  277. 00000190 36 da 03 33 45 77 e0 84 4a fb 72 df bd e4 06 27 6..3Ew..J.r....'
  278. 000001a0 a2 e2 26 b5 e6 3a 4b d9 b0 54 d0 d4 59 fd be d8 ..&..:K..T..Y...
  279. 000001b0 14 2f 1c 89 27 34 e0 c8 13 6b 54 32 a7 0c 9f c1 ./..'4...kT2....
  280. 000001c0 33 16 fb 51 44 77 c3 6d 3e 77 ed 8e 2b b4 5b dc 3..QDw.m>w..+.[.
  281. 000001d0 2d 7e 28 68 69 85 b8 e2 ea fa 4d aa 29 03 3e 7a -~(hi.....M.).>z
  282. 000001e0 e8 20 fa 0f 6e 52 40 ad dd b0 22 35 ae fb b2 5e . ..nR@..."5...^
  283. 000001f0 63 8e 7a b7 d8 cd 7d 13 fc c8 39 53 ff 23 33 8c c.z...}...9S.#3.
  284. 00000200 eb 09 45 7d 9b 17 60 06 51 f7 55 5a 32 b3 d5 01 ..E}..`.Q.UZ2...
  285. 00000210 70 71 10 28 88 5e c7 ee aa 12 e1 7d 14 01 16 c3 pq.(.^.....}....
  286. 00000220 27 a7 c2 ab c4 b3 e0 cc 4f e4 d8 12 89 22 cb 1f '.......O...."..
  287. 00000230 66 88 69 83 b9 34 1a ec 0c f4 e0 e9 7c ba e4 4e f.i..4......|..N
  288. 00000240 6f a4 dc 2a c1 46 58 98 61 ee 64 52 5b 22 0b 84 o..*.FX.a.dR["..
  289. 00000250 8b 51 .Q
  290. Incoming packet #0x2, type 21 / 0x15 (SSH2_MSG_NEWKEYS)
  291. Outgoing packet #0x2, type 1 / 0x01 (SSH2_MSG_DISCONNECT)
  292. 00000000 00 00 00 02 00 00 00 2b 53 69 67 6e 61 74 75 72 .......+Signatur
  293. 00000010 65 20 66 72 6f 6d 20 73 65 72 76 65 72 27 73 20 e from server's
  294. 00000020 68 6f 73 74 20 6b 65 79 20 69 73 20 69 6e 76 61 host key is inva
  295. 00000030 6c 69 64 00 00 00 02 65 6e lid....en
  296. Event Log: Signature from server's host key is invalid
  297. Outgoing raw data at 2020-03-05 20:22:42
  298. 00000000 00 00 00 44 09 01 00 00 00 02 00 00 00 2b 53 69 ...D.........+Si
  299. 00000010 67 6e 61 74 75 72 65 20 66 72 6f 6d 20 73 65 72 gnature from ser
  300. 00000020 76 65 72 27 73 20 68 6f 73 74 20 6b 65 79 20 69 ver's host key i
  301. 00000030 73 20 69 6e 76 61 6c 69 64 00 00 00 02 65 6e 69 s invalid....eni
  302. 00000040 c3 f9 25 53 1f fd ff 0a ..%S....
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement