DragonX256

PuTTY log

Oct 8th, 2021 (edited)
188
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 72.25 KB | None | 0 0
  1. =~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2021.10.08 23:14:49 =~=~=~=~=~=~=~=~=~=~=~=
  2. Event Log: Looking up host "192.168.0.37" for SSH connection
  3. Event Log: Connecting to 192.168.0.37 port 22
  4. Event Log: We claim version: SSH-2.0-PuTTY_Release_0.76
  5. Event Log: Connected to 192.168.0.37
  6. Outgoing raw data at 2021-10-08 23:14:49
  7. 00000000 53 53 48 2d 32 2e 30 2d 50 75 54 54 59 5f 52 65 SSH-2.0-PuTTY_Re
  8. 00000010 6c 65 61 73 65 5f 30 2e 37 36 0d 0a lease_0.76..
  9. Incoming raw data at 2021-10-08 23:14:49
  10. 00000000 53 53 48 2d 32 2e 30 2d 4f 70 65 6e 53 53 48 5f SSH-2.0-OpenSSH_
  11. 00000010 38 2e 38 0d 0a 8.8..
  12. Event Log: Remote version: SSH-2.0-OpenSSH_8.8
  13. Event Log: Using SSH protocol version 2
  14. Event Log: No GSSAPI security context available
  15. Outgoing packet #0x0, type 20 / 0x14 (SSH2_MSG_KEXINIT)
  16. 00000000 db 3d f1 e8 4f b6 40 75 c3 dc d7 29 6f a6 4e 50 .=..O.@u...)o.NP
  17. 00000010 00 00 01 3b 63 75 72 76 65 34 34 38 2d 73 68 61 ...;curve448-sha
  18. 00000020 35 31 32 2c 63 75 72 76 65 32 35 35 31 39 2d 73 512,curve25519-s
  19. 00000030 68 61 32 35 36 2c 63 75 72 76 65 32 35 35 31 39 ha256,curve25519
  20. 00000040 2d 73 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f -sha256@libssh.o
  21. 00000050 72 67 2c 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 rg,ecdh-sha2-nis
  22. 00000060 74 70 32 35 36 2c 65 63 64 68 2d 73 68 61 32 2d tp256,ecdh-sha2-
  23. 00000070 6e 69 73 74 70 33 38 34 2c 65 63 64 68 2d 73 68 nistp384,ecdh-sh
  24. 00000080 61 32 2d 6e 69 73 74 70 35 32 31 2c 64 69 66 66 a2-nistp521,diff
  25. 00000090 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 ie-hellman-group
  26. 000000a0 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 -exchange-sha256
  27. 000000b0 2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d ,diffie-hellman-
  28. 000000c0 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 group-exchange-s
  29. 000000d0 68 61 31 2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d ha1,diffie-hellm
  30. 000000e0 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 an-group14-sha25
  31. 000000f0 36 2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 6,diffie-hellman
  32. 00000100 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 2c 72 73 -group14-sha1,rs
  33. 00000110 61 32 30 34 38 2d 73 68 61 32 35 36 2c 72 73 61 a2048-sha256,rsa
  34. 00000120 31 30 32 34 2d 73 68 61 31 2c 64 69 66 66 69 65 1024-sha1,diffie
  35. 00000130 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d -hellman-group1-
  36. 00000140 73 68 61 31 2c 65 78 74 2d 69 6e 66 6f 2d 63 00 sha1,ext-info-c.
  37. 00000150 00 00 7b 73 73 68 2d 65 64 32 35 35 31 39 2c 73 ..{ssh-ed25519,s
  38. 00000160 73 68 2d 65 64 34 34 38 2c 65 63 64 73 61 2d 73 sh-ed448,ecdsa-s
  39. 00000170 68 61 32 2d 6e 69 73 74 70 32 35 36 2c 65 63 64 ha2-nistp256,ecd
  40. 00000180 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 sa-sha2-nistp384
  41. 00000190 2c 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 ,ecdsa-sha2-nist
  42. 000001a0 70 35 32 31 2c 72 73 61 2d 73 68 61 32 2d 35 31 p521,rsa-sha2-51
  43. 000001b0 32 2c 72 73 61 2d 73 68 61 32 2d 32 35 36 2c 73 2,rsa-sha2-256,s
  44. 000001c0 73 68 2d 72 73 61 2c 73 73 68 2d 64 73 73 00 00 sh-rsa,ssh-dss..
  45. 000001d0 00 bd 61 65 73 32 35 36 2d 63 74 72 2c 61 65 73 ..aes256-ctr,aes
  46. 000001e0 32 35 36 2d 63 62 63 2c 72 69 6a 6e 64 61 65 6c 256-cbc,rijndael
  47. 000001f0 2d 63 62 63 40 6c 79 73 61 74 6f 72 2e 6c 69 75 -cbc@lysator.liu
  48. 00000200 2e 73 65 2c 61 65 73 31 39 32 2d 63 74 72 2c 61 .se,aes192-ctr,a
  49. 00000210 65 73 31 39 32 2d 63 62 63 2c 61 65 73 31 32 38 es192-cbc,aes128
  50. 00000220 2d 63 74 72 2c 61 65 73 31 32 38 2d 63 62 63 2c -ctr,aes128-cbc,
  51. 00000230 63 68 61 63 68 61 32 30 2d 70 6f 6c 79 31 33 30 chacha20-poly130
  52. 00000240 35 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 33 64 5@openssh.com,3d
  53. 00000250 65 73 2d 63 74 72 2c 33 64 65 73 2d 63 62 63 2c es-ctr,3des-cbc,
  54. 00000260 62 6c 6f 77 66 69 73 68 2d 63 74 72 2c 62 6c 6f blowfish-ctr,blo
  55. 00000270 77 66 69 73 68 2d 63 62 63 2c 61 72 63 66 6f 75 wfish-cbc,arcfou
  56. 00000280 72 32 35 36 2c 61 72 63 66 6f 75 72 31 32 38 00 r256,arcfour128.
  57. 00000290 00 00 bd 61 65 73 32 35 36 2d 63 74 72 2c 61 65 ...aes256-ctr,ae
  58. 000002a0 73 32 35 36 2d 63 62 63 2c 72 69 6a 6e 64 61 65 s256-cbc,rijndae
  59. 000002b0 6c 2d 63 62 63 40 6c 79 73 61 74 6f 72 2e 6c 69 l-cbc@lysator.li
  60. 000002c0 75 2e 73 65 2c 61 65 73 31 39 32 2d 63 74 72 2c u.se,aes192-ctr,
  61. 000002d0 61 65 73 31 39 32 2d 63 62 63 2c 61 65 73 31 32 aes192-cbc,aes12
  62. 000002e0 38 2d 63 74 72 2c 61 65 73 31 32 38 2d 63 62 63 8-ctr,aes128-cbc
  63. 000002f0 2c 63 68 61 63 68 61 32 30 2d 70 6f 6c 79 31 33 ,chacha20-poly13
  64. 00000300 30 35 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 33 05@openssh.com,3
  65. 00000310 64 65 73 2d 63 74 72 2c 33 64 65 73 2d 63 62 63 des-ctr,3des-cbc
  66. 00000320 2c 62 6c 6f 77 66 69 73 68 2d 63 74 72 2c 62 6c ,blowfish-ctr,bl
  67. 00000330 6f 77 66 69 73 68 2d 63 62 63 2c 61 72 63 66 6f owfish-cbc,arcfo
  68. 00000340 75 72 32 35 36 2c 61 72 63 66 6f 75 72 31 32 38 ur256,arcfour128
  69. 00000350 00 00 00 9b 68 6d 61 63 2d 73 68 61 32 2d 32 35 ....hmac-sha2-25
  70. 00000360 36 2c 68 6d 61 63 2d 73 68 61 31 2c 68 6d 61 63 6,hmac-sha1,hmac
  71. 00000370 2d 73 68 61 31 2d 39 36 2c 68 6d 61 63 2d 6d 64 -sha1-96,hmac-md
  72. 00000380 35 2c 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 5,hmac-sha2-256-
  73. 00000390 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c etm@openssh.com,
  74. 000003a0 68 6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 hmac-sha1-etm@op
  75. 000003b0 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d 73 enssh.com,hmac-s
  76. 000003c0 68 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 ha1-96-etm@opens
  77. 000003d0 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d 6d 64 35 2d sh.com,hmac-md5-
  78. 000003e0 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 00 etm@openssh.com.
  79. 000003f0 00 00 9b 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 ...hmac-sha2-256
  80. 00000400 2c 68 6d 61 63 2d 73 68 61 31 2c 68 6d 61 63 2d ,hmac-sha1,hmac-
  81. 00000410 73 68 61 31 2d 39 36 2c 68 6d 61 63 2d 6d 64 35 sha1-96,hmac-md5
  82. 00000420 2c 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 ,hmac-sha2-256-e
  83. 00000430 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 tm@openssh.com,h
  84. 00000440 6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 mac-sha1-etm@ope
  85. 00000450 6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d 73 68 nssh.com,hmac-sh
  86. 00000460 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 a1-96-etm@openss
  87. 00000470 68 2e 63 6f 6d 2c 68 6d 61 63 2d 6d 64 35 2d 65 h.com,hmac-md5-e
  88. 00000480 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00 tm@openssh.com..
  89. 00000490 00 1a 6e 6f 6e 65 2c 7a 6c 69 62 2c 7a 6c 69 62 ..none,zlib,zlib
  90. 000004a0 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00 00 1a @openssh.com....
  91. 000004b0 6e 6f 6e 65 2c 7a 6c 69 62 2c 7a 6c 69 62 40 6f none,zlib,zlib@o
  92. 000004c0 70 65 6e 73 73 68 2e 63 6f 6d 00 00 00 00 00 00 penssh.com......
  93. 000004d0 00 00 00 00 00 00 00 .......
  94. Outgoing raw data at 2021-10-08 23:14:49
  95. 00000000 00 00 04 e4 0b 14 db 3d f1 e8 4f b6 40 75 c3 dc .......=..O.@u..
  96. 00000010 d7 29 6f a6 4e 50 00 00 01 3b 63 75 72 76 65 34 .)o.NP...;curve4
  97. 00000020 34 38 2d 73 68 61 35 31 32 2c 63 75 72 76 65 32 48-sha512,curve2
  98. 00000030 35 35 31 39 2d 73 68 61 32 35 36 2c 63 75 72 76 5519-sha256,curv
  99. 00000040 65 32 35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 e25519-sha256@li
  100. 00000050 62 73 73 68 2e 6f 72 67 2c 65 63 64 68 2d 73 68 bssh.org,ecdh-sh
  101. 00000060 61 32 2d 6e 69 73 74 70 32 35 36 2c 65 63 64 68 a2-nistp256,ecdh
  102. 00000070 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 2c 65 -sha2-nistp384,e
  103. 00000080 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 cdh-sha2-nistp52
  104. 00000090 31 2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 1,diffie-hellman
  105. 000000a0 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d -group-exchange-
  106. 000000b0 73 68 61 32 35 36 2c 64 69 66 66 69 65 2d 68 65 sha256,diffie-he
  107. 000000c0 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 llman-group-exch
  108. 000000d0 61 6e 67 65 2d 73 68 61 31 2c 64 69 66 66 69 65 ange-sha1,diffie
  109. 000000e0 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 -hellman-group14
  110. 000000f0 2d 73 68 61 32 35 36 2c 64 69 66 66 69 65 2d 68 -sha256,diffie-h
  111. 00000100 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 ellman-group14-s
  112. 00000110 68 61 31 2c 72 73 61 32 30 34 38 2d 73 68 61 32 ha1,rsa2048-sha2
  113. 00000120 35 36 2c 72 73 61 31 30 32 34 2d 73 68 61 31 2c 56,rsa1024-sha1,
  114. 00000130 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 diffie-hellman-g
  115. 00000140 72 6f 75 70 31 2d 73 68 61 31 2c 65 78 74 2d 69 roup1-sha1,ext-i
  116. 00000150 6e 66 6f 2d 63 00 00 00 7b 73 73 68 2d 65 64 32 nfo-c...{ssh-ed2
  117. 00000160 35 35 31 39 2c 73 73 68 2d 65 64 34 34 38 2c 65 5519,ssh-ed448,e
  118. 00000170 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 cdsa-sha2-nistp2
  119. 00000180 35 36 2c 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 56,ecdsa-sha2-ni
  120. 00000190 73 74 70 33 38 34 2c 65 63 64 73 61 2d 73 68 61 stp384,ecdsa-sha
  121. 000001a0 32 2d 6e 69 73 74 70 35 32 31 2c 72 73 61 2d 73 2-nistp521,rsa-s
  122. 000001b0 68 61 32 2d 35 31 32 2c 72 73 61 2d 73 68 61 32 ha2-512,rsa-sha2
  123. 000001c0 2d 32 35 36 2c 73 73 68 2d 72 73 61 2c 73 73 68 -256,ssh-rsa,ssh
  124. 000001d0 2d 64 73 73 00 00 00 bd 61 65 73 32 35 36 2d 63 -dss....aes256-c
  125. 000001e0 74 72 2c 61 65 73 32 35 36 2d 63 62 63 2c 72 69 tr,aes256-cbc,ri
  126. 000001f0 6a 6e 64 61 65 6c 2d 63 62 63 40 6c 79 73 61 74 jndael-cbc@lysat
  127. 00000200 6f 72 2e 6c 69 75 2e 73 65 2c 61 65 73 31 39 32 or.liu.se,aes192
  128. 00000210 2d 63 74 72 2c 61 65 73 31 39 32 2d 63 62 63 2c -ctr,aes192-cbc,
  129. 00000220 61 65 73 31 32 38 2d 63 74 72 2c 61 65 73 31 32 aes128-ctr,aes12
  130. 00000230 38 2d 63 62 63 2c 63 68 61 63 68 61 32 30 2d 70 8-cbc,chacha20-p
  131. 00000240 6f 6c 79 31 33 30 35 40 6f 70 65 6e 73 73 68 2e oly1305@openssh.
  132. 00000250 63 6f 6d 2c 33 64 65 73 2d 63 74 72 2c 33 64 65 com,3des-ctr,3de
  133. 00000260 73 2d 63 62 63 2c 62 6c 6f 77 66 69 73 68 2d 63 s-cbc,blowfish-c
  134. 00000270 74 72 2c 62 6c 6f 77 66 69 73 68 2d 63 62 63 2c tr,blowfish-cbc,
  135. 00000280 61 72 63 66 6f 75 72 32 35 36 2c 61 72 63 66 6f arcfour256,arcfo
  136. 00000290 75 72 31 32 38 00 00 00 bd 61 65 73 32 35 36 2d ur128....aes256-
  137. 000002a0 63 74 72 2c 61 65 73 32 35 36 2d 63 62 63 2c 72 ctr,aes256-cbc,r
  138. 000002b0 69 6a 6e 64 61 65 6c 2d 63 62 63 40 6c 79 73 61 ijndael-cbc@lysa
  139. 000002c0 74 6f 72 2e 6c 69 75 2e 73 65 2c 61 65 73 31 39 tor.liu.se,aes19
  140. 000002d0 32 2d 63 74 72 2c 61 65 73 31 39 32 2d 63 62 63 2-ctr,aes192-cbc
  141. 000002e0 2c 61 65 73 31 32 38 2d 63 74 72 2c 61 65 73 31 ,aes128-ctr,aes1
  142. 000002f0 32 38 2d 63 62 63 2c 63 68 61 63 68 61 32 30 2d 28-cbc,chacha20-
  143. 00000300 70 6f 6c 79 31 33 30 35 40 6f 70 65 6e 73 73 68 poly1305@openssh
  144. 00000310 2e 63 6f 6d 2c 33 64 65 73 2d 63 74 72 2c 33 64 .com,3des-ctr,3d
  145. 00000320 65 73 2d 63 62 63 2c 62 6c 6f 77 66 69 73 68 2d es-cbc,blowfish-
  146. 00000330 63 74 72 2c 62 6c 6f 77 66 69 73 68 2d 63 62 63 ctr,blowfish-cbc
  147. 00000340 2c 61 72 63 66 6f 75 72 32 35 36 2c 61 72 63 66 ,arcfour256,arcf
  148. 00000350 6f 75 72 31 32 38 00 00 00 9b 68 6d 61 63 2d 73 our128....hmac-s
  149. 00000360 68 61 32 2d 32 35 36 2c 68 6d 61 63 2d 73 68 61 ha2-256,hmac-sha
  150. 00000370 31 2c 68 6d 61 63 2d 73 68 61 31 2d 39 36 2c 68 1,hmac-sha1-96,h
  151. 00000380 6d 61 63 2d 6d 64 35 2c 68 6d 61 63 2d 73 68 61 mac-md5,hmac-sha
  152. 00000390 32 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 2-256-etm@openss
  153. 000003a0 68 2e 63 6f 6d 2c 68 6d 61 63 2d 73 68 61 31 2d h.com,hmac-sha1-
  154. 000003b0 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c etm@openssh.com,
  155. 000003c0 68 6d 61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d hmac-sha1-96-etm
  156. 000003d0 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 @openssh.com,hma
  157. 000003e0 63 2d 6d 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 c-md5-etm@openss
  158. 000003f0 68 2e 63 6f 6d 00 00 00 9b 68 6d 61 63 2d 73 68 h.com....hmac-sh
  159. 00000400 61 32 2d 32 35 36 2c 68 6d 61 63 2d 73 68 61 31 a2-256,hmac-sha1
  160. 00000410 2c 68 6d 61 63 2d 73 68 61 31 2d 39 36 2c 68 6d ,hmac-sha1-96,hm
  161. 00000420 61 63 2d 6d 64 35 2c 68 6d 61 63 2d 73 68 61 32 ac-md5,hmac-sha2
  162. 00000430 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 -256-etm@openssh
  163. 00000440 2e 63 6f 6d 2c 68 6d 61 63 2d 73 68 61 31 2d 65 .com,hmac-sha1-e
  164. 00000450 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 tm@openssh.com,h
  165. 00000460 6d 61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 mac-sha1-96-etm@
  166. 00000470 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 openssh.com,hmac
  167. 00000480 2d 6d 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68 -md5-etm@openssh
  168. 00000490 2e 63 6f 6d 00 00 00 1a 6e 6f 6e 65 2c 7a 6c 69 .com....none,zli
  169. 000004a0 62 2c 7a 6c 69 62 40 6f 70 65 6e 73 73 68 2e 63 b,zlib@openssh.c
  170. 000004b0 6f 6d 00 00 00 1a 6e 6f 6e 65 2c 7a 6c 69 62 2c om....none,zlib,
  171. 000004c0 7a 6c 69 62 40 6f 70 65 6e 73 73 68 2e 63 6f 6d zlib@openssh.com
  172. 000004d0 00 00 00 00 00 00 00 00 00 00 00 00 00 6a bb 79 .............j.y
  173. 000004e0 95 96 74 b2 06 1c ad a9 ..t.....
  174. Incoming raw data at 2021-10-08 23:14:49
  175. 00000000 00 00 04 14 0a 14 7a 2c 1b 13 35 59 40 e1 fa 06 ......z,..5Y@...
  176. 00000010 a4 af a4 54 39 36 00 00 00 e6 63 75 72 76 65 32 ...T96....curve2
  177. 00000020 35 35 31 39 2d 73 68 61 32 35 36 2c 63 75 72 76 5519-sha256,curv
  178. 00000030 65 32 35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 e25519-sha256@li
  179. 00000040 62 73 73 68 2e 6f 72 67 2c 65 63 64 68 2d 73 68 bssh.org,ecdh-sh
  180. 00000050 61 32 2d 6e 69 73 74 70 32 35 36 2c 65 63 64 68 a2-nistp256,ecdh
  181. 00000060 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 2c 65 -sha2-nistp384,e
  182. 00000070 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 cdh-sha2-nistp52
  183. 00000080 31 2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 1,diffie-hellman
  184. 00000090 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d -group-exchange-
  185. 000000a0 73 68 61 32 35 36 2c 64 69 66 66 69 65 2d 68 65 sha256,diffie-he
  186. 000000b0 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 2d 73 68 llman-group16-sh
  187. 000000c0 61 35 31 32 2c 64 69 66 66 69 65 2d 68 65 6c 6c a512,diffie-hell
  188. 000000d0 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 man-group18-sha5
  189. 000000e0 31 32 2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 12,diffie-hellma
  190. 000000f0 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 n-group14-sha256
  191. 00000100 00 00 00 39 72 73 61 2d 73 68 61 32 2d 35 31 32 ...9rsa-sha2-512
  192. 00000110 2c 72 73 61 2d 73 68 61 32 2d 32 35 36 2c 65 63 ,rsa-sha2-256,ec
  193. 00000120 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 dsa-sha2-nistp25
  194. 00000130 36 2c 73 73 68 2d 65 64 32 35 35 31 39 00 00 00 6,ssh-ed25519...
  195. 00000140 6c 63 68 61 63 68 61 32 30 2d 70 6f 6c 79 31 33 lchacha20-poly13
  196. 00000150 30 35 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 61 05@openssh.com,a
  197. 00000160 65 73 31 32 38 2d 63 74 72 2c 61 65 73 31 39 32 es128-ctr,aes192
  198. 00000170 2d 63 74 72 2c 61 65 73 32 35 36 2d 63 74 72 2c -ctr,aes256-ctr,
  199. 00000180 61 65 73 31 32 38 2d 67 63 6d 40 6f 70 65 6e 73 aes128-gcm@opens
  200. 00000190 73 68 2e 63 6f 6d 2c 61 65 73 32 35 36 2d 67 63 sh.com,aes256-gc
  201. 000001a0 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00 00 m@openssh.com...
  202. 000001b0 6c 63 68 61 63 68 61 32 30 2d 70 6f 6c 79 31 33 lchacha20-poly13
  203. 000001c0 30 35 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 61 05@openssh.com,a
  204. 000001d0 65 73 31 32 38 2d 63 74 72 2c 61 65 73 31 39 32 es128-ctr,aes192
  205. 000001e0 2d 63 74 72 2c 61 65 73 32 35 36 2d 63 74 72 2c -ctr,aes256-ctr,
  206. 000001f0 61 65 73 31 32 38 2d 67 63 6d 40 6f 70 65 6e 73 aes128-gcm@opens
  207. 00000200 73 68 2e 63 6f 6d 2c 61 65 73 32 35 36 2d 67 63 sh.com,aes256-gc
  208. 00000210 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00 00 m@openssh.com...
  209. 00000220 d5 75 6d 61 63 2d 36 34 2d 65 74 6d 40 6f 70 65 .umac-64-etm@ope
  210. 00000230 6e 73 73 68 2e 63 6f 6d 2c 75 6d 61 63 2d 31 32 nssh.com,umac-12
  211. 00000240 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 8-etm@openssh.co
  212. 00000250 6d 2c 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d m,hmac-sha2-256-
  213. 00000260 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c etm@openssh.com,
  214. 00000270 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 2d 65 74 hmac-sha2-512-et
  215. 00000280 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d m@openssh.com,hm
  216. 00000290 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e ac-sha1-etm@open
  217. 000002a0 73 73 68 2e 63 6f 6d 2c 75 6d 61 63 2d 36 34 40 ssh.com,umac-64@
  218. 000002b0 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 75 6d 61 63 openssh.com,umac
  219. 000002c0 2d 31 32 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d -128@openssh.com
  220. 000002d0 2c 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2c 68 ,hmac-sha2-256,h
  221. 000002e0 6d 61 63 2d 73 68 61 32 2d 35 31 32 2c 68 6d 61 mac-sha2-512,hma
  222. 000002f0 63 2d 73 68 61 31 00 00 00 d5 75 6d 61 63 2d 36 c-sha1....umac-6
  223. 00000300 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 4-etm@openssh.co
  224. 00000310 6d 2c 75 6d 61 63 2d 31 32 38 2d 65 74 6d 40 6f m,umac-128-etm@o
  225. 00000320 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d penssh.com,hmac-
  226. 00000330 73 68 61 32 2d 32 35 36 2d 65 74 6d 40 6f 70 65 sha2-256-etm@ope
  227. 00000340 6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d 73 68 nssh.com,hmac-sh
  228. 00000350 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e 73 a2-512-etm@opens
  229. 00000360 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d 73 68 61 31 sh.com,hmac-sha1
  230. 00000370 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d -etm@openssh.com
  231. 00000380 2c 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 ,umac-64@openssh
  232. 00000390 2e 63 6f 6d 2c 75 6d 61 63 2d 31 32 38 40 6f 70 .com,umac-128@op
  233. 000003a0 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d 73 enssh.com,hmac-s
  234. 000003b0 68 61 32 2d 32 35 36 2c 68 6d 61 63 2d 73 68 61 ha2-256,hmac-sha
  235. 000003c0 32 2d 35 31 32 2c 68 6d 61 63 2d 73 68 61 31 00 2-512,hmac-sha1.
  236. 000003d0 00 00 15 6e 6f 6e 65 2c 7a 6c 69 62 40 6f 70 65 ...none,zlib@ope
  237. 000003e0 6e 73 73 68 2e 63 6f 6d 00 00 00 15 6e 6f 6e 65 nssh.com....none
  238. 000003f0 2c 7a 6c 69 62 40 6f 70 65 6e 73 73 68 2e 63 6f ,zlib@openssh.co
  239. 00000400 6d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 m...............
  240. 00000410 00 00 00 00 00 00 00 00 ........
  241. Incoming packet #0x0, type 20 / 0x14 (SSH2_MSG_KEXINIT)
  242. 00000000 7a 2c 1b 13 35 59 40 e1 fa 06 a4 af a4 54 39 36 z,..5Y@......T96
  243. 00000010 00 00 00 e6 63 75 72 76 65 32 35 35 31 39 2d 73 ....curve25519-s
  244. 00000020 68 61 32 35 36 2c 63 75 72 76 65 32 35 35 31 39 ha256,curve25519
  245. 00000030 2d 73 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f -sha256@libssh.o
  246. 00000040 72 67 2c 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 rg,ecdh-sha2-nis
  247. 00000050 74 70 32 35 36 2c 65 63 64 68 2d 73 68 61 32 2d tp256,ecdh-sha2-
  248. 00000060 6e 69 73 74 70 33 38 34 2c 65 63 64 68 2d 73 68 nistp384,ecdh-sh
  249. 00000070 61 32 2d 6e 69 73 74 70 35 32 31 2c 64 69 66 66 a2-nistp521,diff
  250. 00000080 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 ie-hellman-group
  251. 00000090 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 -exchange-sha256
  252. 000000a0 2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d ,diffie-hellman-
  253. 000000b0 67 72 6f 75 70 31 36 2d 73 68 61 35 31 32 2c 64 group16-sha512,d
  254. 000000c0 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 iffie-hellman-gr
  255. 000000d0 6f 75 70 31 38 2d 73 68 61 35 31 32 2c 64 69 66 oup18-sha512,dif
  256. 000000e0 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 fie-hellman-grou
  257. 000000f0 70 31 34 2d 73 68 61 32 35 36 00 00 00 39 72 73 p14-sha256...9rs
  258. 00000100 61 2d 73 68 61 32 2d 35 31 32 2c 72 73 61 2d 73 a-sha2-512,rsa-s
  259. 00000110 68 61 32 2d 32 35 36 2c 65 63 64 73 61 2d 73 68 ha2-256,ecdsa-sh
  260. 00000120 61 32 2d 6e 69 73 74 70 32 35 36 2c 73 73 68 2d a2-nistp256,ssh-
  261. 00000130 65 64 32 35 35 31 39 00 00 00 6c 63 68 61 63 68 ed25519...lchach
  262. 00000140 61 32 30 2d 70 6f 6c 79 31 33 30 35 40 6f 70 65 a20-poly1305@ope
  263. 00000150 6e 73 73 68 2e 63 6f 6d 2c 61 65 73 31 32 38 2d nssh.com,aes128-
  264. 00000160 63 74 72 2c 61 65 73 31 39 32 2d 63 74 72 2c 61 ctr,aes192-ctr,a
  265. 00000170 65 73 32 35 36 2d 63 74 72 2c 61 65 73 31 32 38 es256-ctr,aes128
  266. 00000180 2d 67 63 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d -gcm@openssh.com
  267. 00000190 2c 61 65 73 32 35 36 2d 67 63 6d 40 6f 70 65 6e ,aes256-gcm@open
  268. 000001a0 73 73 68 2e 63 6f 6d 00 00 00 6c 63 68 61 63 68 ssh.com...lchach
  269. 000001b0 61 32 30 2d 70 6f 6c 79 31 33 30 35 40 6f 70 65 a20-poly1305@ope
  270. 000001c0 6e 73 73 68 2e 63 6f 6d 2c 61 65 73 31 32 38 2d nssh.com,aes128-
  271. 000001d0 63 74 72 2c 61 65 73 31 39 32 2d 63 74 72 2c 61 ctr,aes192-ctr,a
  272. 000001e0 65 73 32 35 36 2d 63 74 72 2c 61 65 73 31 32 38 es256-ctr,aes128
  273. 000001f0 2d 67 63 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d -gcm@openssh.com
  274. 00000200 2c 61 65 73 32 35 36 2d 67 63 6d 40 6f 70 65 6e ,aes256-gcm@open
  275. 00000210 73 73 68 2e 63 6f 6d 00 00 00 d5 75 6d 61 63 2d ssh.com....umac-
  276. 00000220 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 64-etm@openssh.c
  277. 00000230 6f 6d 2c 75 6d 61 63 2d 31 32 38 2d 65 74 6d 40 om,umac-128-etm@
  278. 00000240 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 openssh.com,hmac
  279. 00000250 2d 73 68 61 32 2d 32 35 36 2d 65 74 6d 40 6f 70 -sha2-256-etm@op
  280. 00000260 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d 73 enssh.com,hmac-s
  281. 00000270 68 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e ha2-512-etm@open
  282. 00000280 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d 73 68 61 ssh.com,hmac-sha
  283. 00000290 31 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 1-etm@openssh.co
  284. 000002a0 6d 2c 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 m,umac-64@openss
  285. 000002b0 68 2e 63 6f 6d 2c 75 6d 61 63 2d 31 32 38 40 6f h.com,umac-128@o
  286. 000002c0 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d penssh.com,hmac-
  287. 000002d0 73 68 61 32 2d 32 35 36 2c 68 6d 61 63 2d 73 68 sha2-256,hmac-sh
  288. 000002e0 61 32 2d 35 31 32 2c 68 6d 61 63 2d 73 68 61 31 a2-512,hmac-sha1
  289. 000002f0 00 00 00 d5 75 6d 61 63 2d 36 34 2d 65 74 6d 40 ....umac-64-etm@
  290. 00000300 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 75 6d 61 63 openssh.com,umac
  291. 00000310 2d 31 32 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 -128-etm@openssh
  292. 00000320 2e 63 6f 6d 2c 68 6d 61 63 2d 73 68 61 32 2d 32 .com,hmac-sha2-2
  293. 00000330 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 56-etm@openssh.c
  294. 00000340 6f 6d 2c 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 om,hmac-sha2-512
  295. 00000350 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d -etm@openssh.com
  296. 00000360 2c 68 6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f ,hmac-sha1-etm@o
  297. 00000370 70 65 6e 73 73 68 2e 63 6f 6d 2c 75 6d 61 63 2d penssh.com,umac-
  298. 00000380 36 34 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 75 64@openssh.com,u
  299. 00000390 6d 61 63 2d 31 32 38 40 6f 70 65 6e 73 73 68 2e mac-128@openssh.
  300. 000003a0 63 6f 6d 2c 68 6d 61 63 2d 73 68 61 32 2d 32 35 com,hmac-sha2-25
  301. 000003b0 36 2c 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 2c 6,hmac-sha2-512,
  302. 000003c0 68 6d 61 63 2d 73 68 61 31 00 00 00 15 6e 6f 6e hmac-sha1....non
  303. 000003d0 65 2c 7a 6c 69 62 40 6f 70 65 6e 73 73 68 2e 63 e,zlib@openssh.c
  304. 000003e0 6f 6d 00 00 00 15 6e 6f 6e 65 2c 7a 6c 69 62 40 om....none,zlib@
  305. 000003f0 6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00 00 00 00 openssh.com.....
  306. 00000400 00 00 00 00 00 00 00 00 ........
  307. Event Log: Doing ECDH key exchange with curve Curve25519 and hash SHA-256 (unaccelerated)
  308. Outgoing packet #0x1, type 30 / 0x1e (SSH2_MSG_KEX_ECDH_INIT)
  309. 00000000 00 00 00 20 12 4f f9 11 e8 3e e2 99 4e e2 ec 91 ... .O...>..N...
  310. 00000010 87 7f b0 0e 18 2e 24 e1 51 70 f5 19 88 e6 1a aa ......$.Qp......
  311. 00000020 84 44 44 4b .DDK
  312. Outgoing raw data at 2021-10-08 23:14:49
  313. 00000000 00 00 00 2c 06 1e 00 00 00 20 12 4f f9 11 e8 3e ...,..... .O...>
  314. 00000010 e2 99 4e e2 ec 91 87 7f b0 0e 18 2e 24 e1 51 70 ..N.........$.Qp
  315. 00000020 f5 19 88 e6 1a aa 84 44 44 4b 48 64 68 61 36 dd .......DDKHdha6.
  316. Incoming raw data at 2021-10-08 23:14:49
  317. 00000000 00 00 00 bc 08 1f 00 00 00 33 00 00 00 0b 73 73 .........3....ss
  318. 00000010 68 2d 65 64 32 35 35 31 39 00 00 00 20 d3 09 43 h-ed25519... ..C
  319. 00000020 6d 97 d9 2d 33 58 84 dc d1 78 7c e0 76 02 1a 56 m..-3X...x|.v..V
  320. 00000030 e2 a0 17 02 36 47 dd d8 0c 28 01 95 44 00 00 00 ....6G...(..D...
  321. 00000040 20 1f d3 7c a0 5c 86 ef 03 8e 32 58 c3 48 29 43 ..|.\....2X.H)C
  322. 00000050 3c 66 17 bb 7a 42 2a 2b 91 17 04 ad f9 3d a6 5c <f..zB*+.....=.\
  323. 00000060 33 00 00 00 53 00 00 00 0b 73 73 68 2d 65 64 32 3...S....ssh-ed2
  324. 00000070 35 35 31 39 00 00 00 40 5a b2 2e d9 11 b4 45 d6 5519...@Z.....E.
  325. 00000080 91 ee f1 b8 c1 e4 87 33 63 35 2c 23 42 1a 32 8d .......3c5,#B.2.
  326. 00000090 26 6f 16 d1 aa f7 12 8a 6a e0 23 4d 0d 34 c9 09 &o......j.#M.4..
  327. 000000a0 76 ce ad c2 48 43 06 c4 32 7e c0 4a 23 6a 49 b5 v...HC..2~.J#jI.
  328. 000000b0 1c 59 41 40 bd fe 6d 08 00 00 00 00 00 00 00 00 .YA@..m.........
  329. 000000c0 00 00 00 0c 0a 15 00 00 00 00 00 00 00 00 00 00 ................
  330. 000000d0 25 30 64 81 4a 01 d0 c8 9b be 35 60 fc 63 e7 e5 %0d.J.....5`.c..
  331. 000000e0 a5 d5 1f f9 da c4 a6 7a 5a 75 ec 87 e0 b7 5f 0a .......zZu...._.
  332. 000000f0 cf 63 8a 15 fc ba 6a 2c bd 85 f3 00 66 4d 94 c7 .c....j,....fM..
  333. 00000100 f1 39 2e 21 90 a5 ac 0a c4 60 df 03 71 68 f5 52 .9.!.....`..qh.R
  334. 00000110 d3 38 29 66 ea 10 48 03 83 c6 f6 cf a3 3d 09 58 .8)f..H......=.X
  335. 00000120 7e 32 fd 18 88 06 7a 85 c0 b5 6c 2d f0 ab 8c a3 ~2....z...l-....
  336. 00000130 c7 d4 ae 46 9a 5d 05 71 57 0d 93 46 34 d8 55 92 ...F.].qW..F4.U.
  337. 00000140 0c 1e 03 ce 82 fc 1f eb ec c9 d4 18 9d 71 f8 69 .............q.i
  338. 00000150 e3 67 87 db f3 e6 63 df bd 3d 8b c9 3e d4 9c e3 .g....c..=..>...
  339. 00000160 c9 63 cb 54 10 a4 6e 4a e0 4d f5 70 e2 35 36 82 .c.T..nJ.M.p.56.
  340. 00000170 3c b7 29 86 32 00 1f 84 7f 36 b4 4f 8b 43 c9 e4 <.).2....6.O.C..
  341. 00000180 4b 9a 86 20 8a 44 5b 91 45 85 d3 88 fd d6 a5 f3 K.. .D[.E.......
  342. 00000190 c9 93 ef 3a 5b 76 91 a4 36 6e 8b 74 57 bf 88 4c ...:[v..6n.tW..L
  343. 000001a0 2c 58 aa fc a3 41 7f 88 30 f6 b2 cf 62 ad 53 b4 ,X...A..0...b.S.
  344. 000001b0 a9 05 b1 e1 9b 70 06 82 ec b4 f9 05 4f 69 6b 7e .....p......Oik~
  345. 000001c0 7d 59 e7 2a e1 4b a3 16 1f ae 96 f4 39 d6 cd ba }Y.*.K......9...
  346. 000001d0 24 4f 0d 28 56 49 80 f9 70 31 74 e8 67 24 80 00 $O.(VI..p1t.g$..
  347. 000001e0 82 d9 f6 63 0c be e2 e5 41 dd 5b de 39 25 b3 b1 ...c....A.[.9%..
  348. Incoming packet #0x1, type 31 / 0x1f (SSH2_MSG_KEX_ECDH_REPLY)
  349. 00000000 00 00 00 33 00 00 00 0b 73 73 68 2d 65 64 32 35 ...3....ssh-ed25
  350. 00000010 35 31 39 00 00 00 20 d3 09 43 6d 97 d9 2d 33 58 519... ..Cm..-3X
  351. 00000020 84 dc d1 78 7c e0 76 02 1a 56 e2 a0 17 02 36 47 ...x|.v..V....6G
  352. 00000030 dd d8 0c 28 01 95 44 00 00 00 20 1f d3 7c a0 5c ...(..D... ..|.\
  353. 00000040 86 ef 03 8e 32 58 c3 48 29 43 3c 66 17 bb 7a 42 ....2X.H)C<f..zB
  354. 00000050 2a 2b 91 17 04 ad f9 3d a6 5c 33 00 00 00 53 00 *+.....=.\3...S.
  355. 00000060 00 00 0b 73 73 68 2d 65 64 32 35 35 31 39 00 00 ...ssh-ed25519..
  356. 00000070 00 40 5a b2 2e d9 11 b4 45 d6 91 ee f1 b8 c1 e4 .@Z.....E.......
  357. 00000080 87 33 63 35 2c 23 42 1a 32 8d 26 6f 16 d1 aa f7 .3c5,#B.2.&o....
  358. 00000090 12 8a 6a e0 23 4d 0d 34 c9 09 76 ce ad c2 48 43 ..j.#M.4..v...HC
  359. 000000a0 06 c4 32 7e c0 4a 23 6a 49 b5 1c 59 41 40 bd fe ..2~.J#jI..YA@..
  360. 000000b0 6d 08 m.
  361. Incoming packet #0x2, type 21 / 0x15 (SSH2_MSG_NEWKEYS)
  362. Event Log: Server also has ecdsa-sha2-nistp256/rsa-sha2-512/rsa-sha2-256 host keys, but we don't know any of them
  363. Event Log: Host key fingerprint is:
  364. Event Log: ssh-ed25519 255 SHA256:99CIoOBlYWRpRQM2mIQF6pfZkuDJH9S+kLuNCpstIn8
  365. Outgoing packet #0x2, type 21 / 0x15 (SSH2_MSG_NEWKEYS)
  366. Event Log: Initialised AES-256 SDCTR (AES-NI accelerated) outbound encryption
  367. Event Log: Initialised HMAC-SHA-256 (unaccelerated) outbound MAC algorithm
  368. Event Log: Initialised AES-256 SDCTR (AES-NI accelerated) inbound encryption
  369. Event Log: Initialised HMAC-SHA-256 (unaccelerated) inbound MAC algorithm
  370. Outgoing packet #0x3, type 5 / 0x05 (SSH2_MSG_SERVICE_REQUEST)
  371. 00000000 00 00 00 0c 73 73 68 2d 75 73 65 72 61 75 74 68 ....ssh-userauth
  372. Outgoing raw data at 2021-10-08 23:14:49
  373. 00000000 00 00 00 0c 0a 15 06 81 35 7e a2 b9 41 bd 04 e4 ........5~..A...
  374. 00000010 64 dc f6 d8 c0 42 c8 33 c8 25 8c 60 1a d3 69 92 d....B.3.%.`..i.
  375. 00000020 a9 80 54 b2 46 65 3c 50 80 c1 6d 9c a1 00 10 34 ..T.Fe<P..m....4
  376. 00000030 94 43 d0 0d d3 41 57 37 f7 36 06 7f ca 59 f1 64 .C...AW7.6...Y.d
  377. 00000040 f5 9b 98 e1 4e 45 0a 6a 2e bd 74 74 0c cd aa f8 ....NE.j..tt....
  378. Incoming packet #0x3, type 7 / 0x07 (SSH2_MSG_EXT_INFO)
  379. 00000000 00 00 00 01 00 00 00 0f 73 65 72 76 65 72 2d 73 ........server-s
  380. 00000010 69 67 2d 61 6c 67 73 00 00 00 db 73 73 68 2d 65 ig-algs....ssh-e
  381. 00000020 64 32 35 35 31 39 2c 73 6b 2d 73 73 68 2d 65 64 d25519,sk-ssh-ed
  382. 00000030 32 35 35 31 39 40 6f 70 65 6e 73 73 68 2e 63 6f 25519@openssh.co
  383. 00000040 6d 2c 73 73 68 2d 72 73 61 2c 72 73 61 2d 73 68 m,ssh-rsa,rsa-sh
  384. 00000050 61 32 2d 32 35 36 2c 72 73 61 2d 73 68 61 32 2d a2-256,rsa-sha2-
  385. 00000060 35 31 32 2c 73 73 68 2d 64 73 73 2c 65 63 64 73 512,ssh-dss,ecds
  386. 00000070 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 2c a-sha2-nistp256,
  387. 00000080 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 ecdsa-sha2-nistp
  388. 00000090 33 38 34 2c 65 63 64 73 61 2d 73 68 61 32 2d 6e 384,ecdsa-sha2-n
  389. 000000a0 69 73 74 70 35 32 31 2c 73 6b 2d 65 63 64 73 61 istp521,sk-ecdsa
  390. 000000b0 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 40 6f -sha2-nistp256@o
  391. 000000c0 70 65 6e 73 73 68 2e 63 6f 6d 2c 77 65 62 61 75 penssh.com,webau
  392. 000000d0 74 68 6e 2d 73 6b 2d 65 63 64 73 61 2d 73 68 61 thn-sk-ecdsa-sha
  393. 000000e0 32 2d 6e 69 73 74 70 32 35 36 40 6f 70 65 6e 73 2-nistp256@opens
  394. 000000f0 73 68 2e 63 6f 6d sh.com
  395. Incoming raw data at 2021-10-08 23:14:49
  396. 00000000 62 30 11 e7 ac 42 79 88 99 63 9f cd 1f 53 b0 57 b0...By..c...S.W
  397. 00000010 65 70 94 d8 c9 46 7c 9c 2b 3a f5 7b 73 5f ef 0b ep...F|.+:.{s_..
  398. 00000020 dd 7d b7 7a fc c3 a2 29 ca 87 32 4e f2 99 ba 45 .}.z...)..2N...E
  399. 00000030 ed cf 56 89 65 1e 7c 72 6f f7 cf 3a 91 7a 3b 48 ..V.e.|ro..:.z;H
  400. Incoming packet #0x4, type 6 / 0x06 (SSH2_MSG_SERVICE_ACCEPT)
  401. 00000000 00 00 00 0c 73 73 68 2d 75 73 65 72 61 75 74 68 ....ssh-userauth
  402. Event Log: Reading key file "C:\Users\asusx\.ssh\id_rsa.ppk"
  403. Outgoing packet #0x4, type 50 / 0x32 (SSH2_MSG_USERAUTH_REQUEST)
  404. 00000000 00 00 00 04 64 78 33 37 00 00 00 0e 73 73 68 2d ....dx37....ssh-
  405. 00000010 63 6f 6e 6e 65 63 74 69 6f 6e 00 00 00 04 6e 6f connection....no
  406. 00000020 6e 65 ne
  407. Outgoing raw data at 2021-10-08 23:14:49
  408. 00000000 7a 5b 3b a9 66 86 56 bb b6 04 3a d0 be 91 b4 bf z[;.f.V...:.....
  409. 00000010 31 4f c8 c9 65 9c d7 5e b1 23 ff 2d f7 b6 6d 80 1O..e..^.#.-..m.
  410. 00000020 39 33 2c a7 37 f1 3a d5 08 bf e2 83 ce 77 93 de 93,.7.:......w..
  411. 00000030 50 fe 48 2b 06 aa 30 a0 79 f2 a7 4b c2 7f 76 ae P.H+..0.y..K..v.
  412. 00000040 6e 68 32 22 b7 eb f6 4f ba 8d 36 ac d9 08 5a 20 nh2"...O..6...Z
  413. Incoming raw data at 2021-10-08 23:14:49
  414. 00000000 e7 ff f9 3e f2 e7 ab f9 fa 37 ab f7 70 3b 71 a8 ...>.....7..p;q.
  415. 00000010 d1 78 0c 3f 3f 95 42 4f b9 e8 56 99 48 f2 75 90 .x.??.BO..V.H.u.
  416. 00000020 b5 22 2b 8e f6 9b 00 11 0c 51 4f b1 5b b2 1e 7b ."+......QO.[..{
  417. 00000030 3f d6 21 be cd b6 36 b1 ad 8d e2 ee dc 31 15 6d ?.!...6......1.m
  418. Incoming packet #0x5, type 51 / 0x33 (SSH2_MSG_USERAUTH_FAILURE)
  419. 00000000 00 00 00 09 70 75 62 6c 69 63 6b 65 79 00 ....publickey.
  420. Event Log: Offered public key
  421. Outgoing packet #0x5, type 50 / 0x32 (SSH2_MSG_USERAUTH_REQUEST)
  422. 00000000 00 00 00 04 64 78 33 37 00 00 00 0e 73 73 68 2d ....dx37....ssh-
  423. 00000010 63 6f 6e 6e 65 63 74 69 6f 6e 00 00 00 09 70 75 connection....pu
  424. 00000020 62 6c 69 63 6b 65 79 00 00 00 00 0c 72 73 61 2d blickey.....rsa-
  425. 00000030 73 68 61 32 2d 35 31 32 00 00 01 97 00 00 00 07 sha2-512........
  426. 00000040 73 73 68 2d 72 73 61 00 00 00 03 01 00 01 00 00 ssh-rsa.........
  427. 00000050 01 81 00 b9 97 15 a0 cb f3 66 95 a5 0d b5 bd b8 .........f......
  428. 00000060 3d df e7 3d 0e cd 63 42 be 6f 66 bf 9d fc 1a 80 =..=..cB.of.....
  429. 00000070 93 b9 1b 9d 22 dd cc a1 b3 96 83 ea ec cb c8 12 ...."...........
  430. 00000080 31 32 82 84 e6 9d 1f bb 05 20 2c a2 57 5f 36 ff 12....... ,.W_6.
  431. 00000090 f0 8a bd fc 32 82 bd c8 fd 3a cb 44 83 a1 e6 ff ....2....:.D....
  432. 000000a0 ed d8 50 91 ee 94 44 46 6d 15 7b 38 3a ca ba 66 ..P...DFm.{8:..f
  433. 000000b0 6c 06 b5 1f ba c1 3a 23 bd 1a 43 1d 54 c1 ce 74 l.....:#..C.T..t
  434. 000000c0 86 b8 eb 5d 64 62 e7 3f e5 91 bb 3e d6 e7 2a 3b ...]db.?...>..*;
  435. 000000d0 9e e3 51 d2 45 c4 bc 0f c9 cf 16 ab ad c2 1c 35 ..Q.E..........5
  436. 000000e0 7c 68 38 6c 16 04 49 7d 6a 4f 9e 72 30 ec c8 87 |h8l..I}jO.r0...
  437. 000000f0 61 2e 0f 7e 92 5d 35 c4 f0 a8 1d 5b 0d bc 9e 3c a..~.]5....[...<
  438. 00000100 f1 0b 10 2d a8 b3 39 a7 61 26 f9 03 31 59 f0 4a ...-..9.a&..1Y.J
  439. 00000110 a3 2c 3d d5 0c d9 94 0a f0 4e 57 b4 f8 26 99 2a .,=......NW..&.*
  440. 00000120 a3 51 f6 7d 9b d1 52 03 22 03 74 7e 52 54 ce 15 .Q.}..R.".t~RT..
  441. 00000130 67 f2 54 7d 8a e5 5c 61 25 3d c3 b9 89 84 b7 f7 g.T}..\a%=......
  442. 00000140 a9 0e 1d df 13 02 6d 17 1c 09 48 71 2a ad ee bd ......m...Hq*...
  443. 00000150 21 f1 46 fe 53 c7 c1 46 b4 9a b0 3e 71 d7 5a f7 !.F.S..F...>q.Z.
  444. 00000160 2a 4d 8e 05 06 47 d1 98 aa 34 b2 1c 4c b1 26 5e *M...G...4..L.&^
  445. 00000170 e6 e4 dc 71 3b 5a c3 36 de bb 2d f4 51 6d 8a e0 ...q;Z.6..-.Qm..
  446. 00000180 61 d2 83 40 99 88 45 3e 33 ee 4f ad 10 a1 f5 84 a..@..E>3.O.....
  447. 00000190 1f 49 b6 2c 13 a2 85 fb 60 3c 6f fb 57 e7 b8 80 .I.,....`<o.W...
  448. 000001a0 2f 19 69 08 77 81 3e 60 f0 ec d2 3b 77 03 12 7f /.i.w.>`...;w...
  449. 000001b0 db 34 6f a8 7e b6 80 bf f1 d1 05 51 f3 dc b8 67 .4o.~......Q...g
  450. 000001c0 e2 76 6a 02 b0 c4 e5 8f 38 88 6f c2 b0 ae a7 36 .vj.....8.o....6
  451. 000001d0 68 ea f1 h..
  452. Outgoing raw data at 2021-10-08 23:14:49
  453. 00000000 14 90 ad 22 a7 af b8 24 2e 36 9e f3 53 fd 1c 6b ..."...$.6..S..k
  454. 00000010 0b 12 cd 6c e0 5a 4c 34 d0 64 4c 23 c1 d9 d9 9a ...l.ZL4.dL#....
  455. 00000020 30 ce 8a a2 92 f5 3c ea bb 9a d9 f4 6b b8 b4 3e 0.....<.....k..>
  456. 00000030 4b 82 0f db 72 80 03 1e 48 48 c2 0c 57 6c 69 98 K...r...HH..Wli.
  457. 00000040 05 d1 86 7f e5 65 dc 21 0b e5 ba ff 20 83 ce 19 .....e.!.... ...
  458. 00000050 d2 96 05 f8 6d 3a 49 8f 5c a4 ad 29 20 ef f8 cb ....m:I.\..) ...
  459. 00000060 a4 1b 50 c6 42 3f 2e fb 10 b5 06 91 38 e8 18 d6 ..P.B?......8...
  460. 00000070 da 81 2f d1 d5 f2 42 99 be 09 90 fa 8c 8b a0 11 ../...B.........
  461. 00000080 9b 31 04 4a 01 44 38 f9 01 83 49 b8 1c 8c 65 e2 .1.J.D8...I...e.
  462. 00000090 8e 00 72 ba 4b a8 3e 69 c6 1f 9a b3 92 be a6 8b ..r.K.>i........
  463. 000000a0 d3 83 19 e1 1c 21 7b 2d b1 5f 4c e7 bd 3f a8 dd .....!{-._L..?..
  464. 000000b0 b3 c1 4e e2 0a b2 0b 91 3f b6 fb 92 98 28 2c 39 ..N.....?....(,9
  465. 000000c0 8d 5f dd 85 02 b0 47 9c 7f 32 75 4c cf 40 53 3e ._....G..2uL.@S>
  466. 000000d0 3e 2e f1 8a 98 8d 98 dd 6c a0 c4 99 78 57 33 f9 >.......l...xW3.
  467. 000000e0 b1 0b e6 17 11 73 8b ac 66 a8 aa 86 40 85 ee d1 .....s..f...@...
  468. 000000f0 38 9f 3f a7 d1 9f 9e 0d ff f4 32 da 79 de 5b e7 8.?.......2.y.[.
  469. 00000100 b1 b1 ff 19 ec 36 ee bc 17 63 1a 4e e2 b2 fe dd .....6...c.N....
  470. 00000110 dd 14 5d ec 2d dc 84 ef cd 93 35 61 64 fd aa cf ..].-.....5ad...
  471. 00000120 6a 54 9d 0d 5d 05 87 1e 0b 21 86 82 e6 2d 23 94 jT..]....!...-#.
  472. 00000130 be c8 3d d9 90 a7 df e5 a3 63 8b 69 41 25 ad 44 ..=......c.iA%.D
  473. 00000140 58 76 48 74 7a e0 94 b2 97 f4 af 4f 6c d6 68 9b XvHtz......Ol.h.
  474. 00000150 3c de 63 21 21 47 15 ae 89 73 47 ee 3c c6 63 69 <.c!!G...sG.<.ci
  475. 00000160 e2 b1 fc 66 63 d5 ba 6d f7 16 d8 ab 3a f9 81 87 ...fc..m....:...
  476. 00000170 08 c2 1e 74 60 00 3d 6c 0d 69 2a d0 84 5c 88 3c ...t`.=l.i*..\.<
  477. 00000180 cd a3 11 09 df 0f 9b ea 06 8c 5b f3 cd e1 85 33 ..........[....3
  478. 00000190 cb 1c de 04 88 3b 13 2c ef df 89 a9 56 dc e2 d0 .....;.,....V...
  479. 000001a0 15 29 9d db 53 03 c5 98 d6 c3 a2 f7 f2 4c ca 73 .)..S........L.s
  480. 000001b0 93 76 c0 d0 a5 a3 fa 5b af e4 cd 1a dc b6 47 92 .v.....[......G.
  481. 000001c0 5d 31 27 16 61 14 81 00 b0 a6 b7 7c 78 38 49 ff ]1'.a......|x8I.
  482. 000001d0 48 43 e9 2c 73 f0 ba 93 98 df c9 73 9a 20 b4 a9 HC.,s......s. ..
  483. 000001e0 50 82 93 05 8e 05 d8 34 10 2d 14 e2 8c 9c ab fb P......4.-......
  484. 000001f0 3d 3c 79 49 20 8b 72 45 30 95 e9 17 9d 6e 67 33 =<yI .rE0....ng3
  485. Incoming raw data at 2021-10-08 23:14:49
  486. 00000000 0c 5f 86 10 7f d8 0f 43 da fd 36 6d 57 32 1b 7e ._.....C..6mW2.~
  487. 00000010 ea 09 37 66 87 15 3d 37 c4 6a 2f 28 8c 96 de 49 ..7f..=7.j/(...I
  488. 00000020 a5 e5 fe 66 49 90 91 30 b8 11 85 75 d4 7a 7c 0c ...fI..0...u.z|.
  489. 00000030 3a 9c 02 6d 79 4a 20 8c f9 1c a8 ec 63 17 0b dc :..myJ .....c...
  490. 00000040 f6 cc ee 58 05 5e 9a 17 0d ad 4a bd c1 bb 26 8a ...X.^....J...&.
  491. 00000050 c2 1d 5f e4 4d 6c 6a d3 60 04 44 ff 5f 77 7a 64 .._.Mlj.`.D._wzd
  492. 00000060 8b 7f 5c 3e b8 88 82 37 99 db 35 4f 19 fd 80 3c ..\>...7..5O...<
  493. 00000070 1e 54 12 77 3d 6f 7b 13 58 98 d8 ac 89 a2 34 f1 .T.w=o{.X.....4.
  494. 00000080 a1 6d f8 3b a0 6b 32 ae 40 75 24 d5 40 a9 c2 a8 .m.;.k2.@u$.@...
  495. 00000090 ff 27 f6 a2 44 8b f9 7e 56 6a 55 70 62 b2 83 2f .'..D..~VjUpb../
  496. 000000a0 d0 9b 33 1b 0e 7c 61 f5 5a 36 cd 92 e3 90 2e dc ..3..|a.Z6......
  497. 000000b0 24 cc e9 77 bc b7 b7 37 f7 5c 8a 54 b1 d8 fa eb $..w...7.\.T....
  498. 000000c0 cd 82 9e 69 2f 5c 83 14 8d 96 4f 3c a2 2f e5 86 ...i/\....O<./..
  499. 000000d0 5f 92 de a6 04 49 81 25 b9 ad 3e d6 a9 30 c7 d7 _....I.%..>..0..
  500. 000000e0 45 27 2d 94 f3 00 48 11 7a 19 5f ed 3b 5d 01 00 E'-...H.z._.;]..
  501. 000000f0 5a 34 c8 38 14 d2 ee 45 46 13 8a 63 6a d1 c3 55 Z4.8...EF..cj..U
  502. 00000100 c6 81 57 53 2b 78 8d 78 02 55 17 3b 88 c4 e4 88 ..WS+x.x.U.;....
  503. 00000110 56 00 35 49 7a 03 89 31 4b 7b 65 ae bb 62 09 db V.5Iz..1K{e..b..
  504. 00000120 1f fb 5e 78 41 64 9f 35 86 b7 ab ba d3 db 7e 58 ..^xAd.5......~X
  505. 00000130 0b e7 1d 82 7f 31 b6 c4 31 6a 79 65 4a 77 73 10 .....1..1jyeJws.
  506. 00000140 c8 e3 d5 0e 9d 54 a9 38 3c d1 04 7a a2 43 6f 70 .....T.8<..z.Cop
  507. 00000150 cf 79 4d a5 17 b3 ae af a6 08 fc 5c c7 e4 67 ca .yM........\..g.
  508. 00000160 2e ab aa b9 f1 9d a6 75 5b 9b 09 d1 24 7d 29 5b .......u[...$})[
  509. 00000170 0e ce e8 a2 6b a4 2d fe 5d 5b 84 3a 5c d4 24 b1 ....k.-.][.:\.$.
  510. 00000180 28 d7 71 68 27 4d 08 bd 29 c5 d5 25 f2 af e8 78 (.qh'M..)..%...x
  511. 00000190 9d 59 7e 03 34 a2 09 d4 5a 03 25 a3 83 fb 10 a9 .Y~.4...Z.%.....
  512. 000001a0 c7 2d b3 e2 5c 5c 90 63 06 0d 5c 81 d9 45 81 b6 .-..\\.c..\..E..
  513. 000001b0 2e ca 93 cc 17 a8 a7 13 96 3f f9 11 99 ac 44 44 .........?....DD
  514. 000001c0 1f f5 cb 29 be 06 5b 7b 92 6d 09 5f 9f 84 fc 1d ...)..[{.m._....
  515. 000001d0 4a da 84 a1 11 8e eb 4c e3 3d e9 81 30 00 3e da J......L.=..0.>.
  516. Incoming packet #0x6, type 60 / 0x3c (SSH2_MSG_USERAUTH_PK_OK)
  517. 00000000 00 00 00 0c 72 73 61 2d 73 68 61 32 2d 35 31 32 ....rsa-sha2-512
  518. 00000010 00 00 01 97 00 00 00 07 73 73 68 2d 72 73 61 00 ........ssh-rsa.
  519. 00000020 00 00 03 01 00 01 00 00 01 81 00 b9 97 15 a0 cb ................
  520. 00000030 f3 66 95 a5 0d b5 bd b8 3d df e7 3d 0e cd 63 42 .f......=..=..cB
  521. 00000040 be 6f 66 bf 9d fc 1a 80 93 b9 1b 9d 22 dd cc a1 .of........."...
  522. 00000050 b3 96 83 ea ec cb c8 12 31 32 82 84 e6 9d 1f bb ........12......
  523. 00000060 05 20 2c a2 57 5f 36 ff f0 8a bd fc 32 82 bd c8 . ,.W_6.....2...
  524. 00000070 fd 3a cb 44 83 a1 e6 ff ed d8 50 91 ee 94 44 46 .:.D......P...DF
  525. 00000080 6d 15 7b 38 3a ca ba 66 6c 06 b5 1f ba c1 3a 23 m.{8:..fl.....:#
  526. 00000090 bd 1a 43 1d 54 c1 ce 74 86 b8 eb 5d 64 62 e7 3f ..C.T..t...]db.?
  527. 000000a0 e5 91 bb 3e d6 e7 2a 3b 9e e3 51 d2 45 c4 bc 0f ...>..*;..Q.E...
  528. 000000b0 c9 cf 16 ab ad c2 1c 35 7c 68 38 6c 16 04 49 7d .......5|h8l..I}
  529. 000000c0 6a 4f 9e 72 30 ec c8 87 61 2e 0f 7e 92 5d 35 c4 jO.r0...a..~.]5.
  530. 000000d0 f0 a8 1d 5b 0d bc 9e 3c f1 0b 10 2d a8 b3 39 a7 ...[...<...-..9.
  531. 000000e0 61 26 f9 03 31 59 f0 4a a3 2c 3d d5 0c d9 94 0a a&..1Y.J.,=.....
  532. 000000f0 f0 4e 57 b4 f8 26 99 2a a3 51 f6 7d 9b d1 52 03 .NW..&.*.Q.}..R.
  533. 00000100 22 03 74 7e 52 54 ce 15 67 f2 54 7d 8a e5 5c 61 ".t~RT..g.T}..\a
  534. 00000110 25 3d c3 b9 89 84 b7 f7 a9 0e 1d df 13 02 6d 17 %=............m.
  535. 00000120 1c 09 48 71 2a ad ee bd 21 f1 46 fe 53 c7 c1 46 ..Hq*...!.F.S..F
  536. 00000130 b4 9a b0 3e 71 d7 5a f7 2a 4d 8e 05 06 47 d1 98 ...>q.Z.*M...G..
  537. 00000140 aa 34 b2 1c 4c b1 26 5e e6 e4 dc 71 3b 5a c3 36 .4..L.&^...q;Z.6
  538. 00000150 de bb 2d f4 51 6d 8a e0 61 d2 83 40 99 88 45 3e ..-.Qm..a..@..E>
  539. 00000160 33 ee 4f ad 10 a1 f5 84 1f 49 b6 2c 13 a2 85 fb 3.O......I.,....
  540. 00000170 60 3c 6f fb 57 e7 b8 80 2f 19 69 08 77 81 3e 60 `<o.W.../.i.w.>`
  541. 00000180 f0 ec d2 3b 77 03 12 7f db 34 6f a8 7e b6 80 bf ...;w....4o.~...
  542. 00000190 f1 d1 05 51 f3 dc b8 67 e2 76 6a 02 b0 c4 e5 8f ...Q...g.vj.....
  543. 000001a0 38 88 6f c2 b0 ae a7 36 68 ea f1 8.o....6h..
  544. Event Log: Offer of public key accepted
  545. Event Log: Sent public key signature
  546. Outgoing packet #0x6, type 50 / 0x32 (SSH2_MSG_USERAUTH_REQUEST)
  547. 00000000 00 00 00 04 64 78 33 37 00 00 00 0e 73 73 68 2d ....dx37....ssh-
  548. 00000010 63 6f 6e 6e 65 63 74 69 6f 6e 00 00 00 09 70 75 connection....pu
  549. 00000020 62 6c 69 63 6b 65 79 01 00 00 00 0c 72 73 61 2d blickey.....rsa-
  550. 00000030 73 68 61 32 2d 35 31 32 00 00 01 97 00 00 00 07 sha2-512........
  551. 00000040 73 73 68 2d 72 73 61 00 00 00 03 01 00 01 00 00 ssh-rsa.........
  552. 00000050 01 81 00 b9 97 15 a0 cb f3 66 95 a5 0d b5 bd b8 .........f......
  553. 00000060 3d df e7 3d 0e cd 63 42 be 6f 66 bf 9d fc 1a 80 =..=..cB.of.....
  554. 00000070 93 b9 1b 9d 22 dd cc a1 b3 96 83 ea ec cb c8 12 ...."...........
  555. 00000080 31 32 82 84 e6 9d 1f bb 05 20 2c a2 57 5f 36 ff 12....... ,.W_6.
  556. 00000090 f0 8a bd fc 32 82 bd c8 fd 3a cb 44 83 a1 e6 ff ....2....:.D....
  557. 000000a0 ed d8 50 91 ee 94 44 46 6d 15 7b 38 3a ca ba 66 ..P...DFm.{8:..f
  558. 000000b0 6c 06 b5 1f ba c1 3a 23 bd 1a 43 1d 54 c1 ce 74 l.....:#..C.T..t
  559. 000000c0 86 b8 eb 5d 64 62 e7 3f e5 91 bb 3e d6 e7 2a 3b ...]db.?...>..*;
  560. 000000d0 9e e3 51 d2 45 c4 bc 0f c9 cf 16 ab ad c2 1c 35 ..Q.E..........5
  561. 000000e0 7c 68 38 6c 16 04 49 7d 6a 4f 9e 72 30 ec c8 87 |h8l..I}jO.r0...
  562. 000000f0 61 2e 0f 7e 92 5d 35 c4 f0 a8 1d 5b 0d bc 9e 3c a..~.]5....[...<
  563. 00000100 f1 0b 10 2d a8 b3 39 a7 61 26 f9 03 31 59 f0 4a ...-..9.a&..1Y.J
  564. 00000110 a3 2c 3d d5 0c d9 94 0a f0 4e 57 b4 f8 26 99 2a .,=......NW..&.*
  565. 00000120 a3 51 f6 7d 9b d1 52 03 22 03 74 7e 52 54 ce 15 .Q.}..R.".t~RT..
  566. 00000130 67 f2 54 7d 8a e5 5c 61 25 3d c3 b9 89 84 b7 f7 g.T}..\a%=......
  567. 00000140 a9 0e 1d df 13 02 6d 17 1c 09 48 71 2a ad ee bd ......m...Hq*...
  568. 00000150 21 f1 46 fe 53 c7 c1 46 b4 9a b0 3e 71 d7 5a f7 !.F.S..F...>q.Z.
  569. 00000160 2a 4d 8e 05 06 47 d1 98 aa 34 b2 1c 4c b1 26 5e *M...G...4..L.&^
  570. 00000170 e6 e4 dc 71 3b 5a c3 36 de bb 2d f4 51 6d 8a e0 ...q;Z.6..-.Qm..
  571. 00000180 61 d2 83 40 99 88 45 3e 33 ee 4f ad 10 a1 f5 84 a..@..E>3.O.....
  572. 00000190 1f 49 b6 2c 13 a2 85 fb 60 3c 6f fb 57 e7 b8 80 .I.,....`<o.W...
  573. 000001a0 2f 19 69 08 77 81 3e 60 f0 ec d2 3b 77 03 12 7f /.i.w.>`...;w...
  574. 000001b0 db 34 6f a8 7e b6 80 bf f1 d1 05 51 f3 dc b8 67 .4o.~......Q...g
  575. 000001c0 e2 76 6a 02 b0 c4 e5 8f 38 88 6f c2 b0 ae a7 36 .vj.....8.o....6
  576. 000001d0 68 ea f1 00 00 01 94 00 00 00 0c 72 73 61 2d 73 h..........rsa-s
  577. 000001e0 68 61 32 2d 35 31 32 00 00 01 80 2f a0 35 7d 28 ha2-512..../.5}(
  578. 000001f0 69 5d 3f 29 43 16 58 7a c4 a3 cb e5 00 0c d9 c5 i]?)C.Xz........
  579. 00000200 d0 cf 83 1e 6d ff 74 e9 43 6b 14 47 cc a8 51 2d ....m.t.Ck.G..Q-
  580. 00000210 13 a4 d9 6a a2 42 04 95 ce 63 3b 45 60 94 23 69 ...j.B...c;E`.#i
  581. 00000220 85 f2 37 04 6a dc 82 ef 86 f8 21 62 5b 98 76 b3 ..7.j.....!b[.v.
  582. 00000230 d4 23 ae f4 5c 43 81 d6 52 37 17 88 1c c9 2c 83 .#..\C..R7....,.
  583. 00000240 e3 9f 5c 77 9f 30 10 84 ae 85 b5 4b 2e 49 5b 16 ..\w.0.....K.I[.
  584. 00000250 e9 5e 07 ae cb 7e a4 ed cb b0 4b ab c6 b9 35 9d .^...~....K...5.
  585. 00000260 67 87 51 bf 2d f3 f0 ca 52 0f c3 bd f6 50 08 79 g.Q.-...R....P.y
  586. 00000270 bd 8e 51 f2 39 86 4d 75 3e 5d f2 1e 22 16 af c5 ..Q.9.Mu>].."...
  587. 00000280 e3 ef 76 71 81 ee ba a8 6c 80 1c 69 a2 17 79 99 ..vq....l..i..y.
  588. 00000290 ed a9 e7 8c 34 5d 9b b5 76 7e 79 e1 cb b5 35 b0 ....4]..v~y...5.
  589. 000002a0 de f3 19 22 ec 8a 1c fb fa ca d7 77 8d 77 81 8a ...".......w.w..
  590. 000002b0 8d 4e 41 61 ce 73 35 76 b5 66 f5 e3 eb 6e 28 46 .NAa.s5v.f...n(F
  591. 000002c0 3a 4b ba 64 c9 f0 e1 88 54 d8 55 af 05 d7 23 63 :K.d....T.U...#c
  592. 000002d0 ff b9 52 ee ba f7 f8 fb a2 f5 0d 51 2e 78 63 6e ..R........Q.xcn
  593. 000002e0 91 f7 80 83 ac 6c 5e ba 65 be 81 bf 17 c8 c7 a0 .....l^.e.......
  594. 000002f0 a1 48 dd 6a b7 f1 4d 11 8f 63 8a 30 ae 15 18 f0 .H.j..M..c.0....
  595. 00000300 f2 fa 6b 6a 12 a2 44 6d b6 1f a2 52 fa 57 cf ed ..kj..Dm...R.W..
  596. 00000310 9a c5 8a ab 9c b7 79 56 49 2d eb 54 b1 93 2f c0 ......yVI-.T../.
  597. 00000320 02 7a 54 64 f6 8e 06 e1 cf 7b 81 f7 f9 14 3d e5 .zTd.....{....=.
  598. 00000330 0e 62 73 1c 44 08 9a e5 97 96 0d 73 60 00 2d 61 .bs.D......s`.-a
  599. 00000340 82 52 a8 5b 99 d2 37 eb 7d 80 f7 6e a7 1b bf fb .R.[..7.}..n....
  600. 00000350 78 4d a5 2c 58 d0 62 0d f6 44 20 f0 24 b9 86 ed xM.,X.b..D .$...
  601. 00000360 45 bc d1 ff bb 82 c0 72 12 0d cb E......r...
  602. Outgoing raw data at 2021-10-08 23:14:49
  603. 00000000 3b 30 12 b5 85 0d a5 10 4c 7d 66 0d aa ce 14 6d ;0......L}f....m
  604. 00000010 16 56 fa 98 5b bf 80 b6 4d 0e 8b 1a f5 f2 83 7f .V..[...M.......
  605. 00000020 ab c3 fa 8a 26 6a 8c 69 f0 d5 f3 d3 7b 5f 84 cc ....&j.i....{_..
  606. 00000030 f3 ce 1e c3 09 19 ad 61 6b 88 ed 34 f2 6d 61 d3 .......ak..4.ma.
  607. 00000040 4e 0f e0 a2 63 ff 01 5e 07 2b 24 20 9c bd 5a d9 N...c..^.+$ ..Z.
  608. 00000050 f4 a8 41 e2 13 82 87 81 47 c2 1b ad ea 5e 49 ac ..A.....G....^I.
  609. 00000060 ed c4 fe bc 71 e0 16 89 06 aa 05 91 8c 62 ef 78 ....q........b.x
  610. 00000070 ee c4 e2 3b f9 70 37 79 77 91 95 5f 4f e7 4f 2b ...;.p7yw.._O.O+
  611. 00000080 80 d7 3e 1a bc 72 31 b2 8a 49 d3 10 ca f6 96 c2 ..>..r1..I......
  612. 00000090 3c 5d 2e 88 88 e0 43 0e 4e 4a 40 aa ca b6 e0 1f <]....C.NJ@.....
  613. 000000a0 91 a0 56 fd 12 ae 50 c1 4a 7e 94 d3 a9 6b f9 43 ..V...P.J~...k.C
  614. 000000b0 59 b5 8e 02 32 d7 ca c8 f9 32 6a 06 a7 6f 59 a9 Y...2....2j..oY.
  615. 000000c0 e1 66 3c d7 29 a4 77 3d be 30 bd ff 6b 5c 40 cc .f<.).w=.0..k\@.
  616. 000000d0 ad be c1 03 4d d0 e4 de 47 d8 db 49 19 4c 45 3a ....M...G..I.LE:
  617. 000000e0 cc e2 c7 a1 44 dc 35 41 69 dd ee 00 22 ee b5 c9 ....D.5Ai..."...
  618. 000000f0 14 60 ed f4 bb 1f b4 0f d1 43 55 0f 8d 03 14 44 .`.......CU....D
  619. 00000100 0a 53 34 a1 85 3e df 5e 89 f9 14 23 18 af 04 8e .S4..>.^...#....
  620. 00000110 84 60 f6 0b 6f 7d 82 5b cf f4 e5 55 af bf d1 2d .`..o}.[...U...-
  621. 00000120 50 ce 06 70 79 ee c5 1f 24 31 9a a8 f8 21 0a 6c P..py...$1...!.l
  622. 00000130 60 44 e7 22 c5 81 b8 5a e9 46 44 db 14 5a 9f 94 `D."...Z.FD..Z..
  623. 00000140 27 8d 3d a7 2c c1 ad a0 6a ad 69 b4 ce 6e 94 fd '.=.,...j.i..n..
  624. 00000150 3f f3 06 92 9a c8 c0 40 82 00 b1 01 e7 4b ff f8 ?......@.....K..
  625. 00000160 c3 3f a7 d0 22 5a 6b 5d 7d b3 08 b1 21 0e 31 48 .?.."Zk]}...!.1H
  626. 00000170 e0 6f fe 30 34 3e c5 33 89 f6 f2 f8 1d 18 82 e4 .o.04>.3........
  627. 00000180 2e d2 c1 6a 2d 9b f3 30 a8 40 4d 23 72 26 43 1a ...j-..0.@M#r&C.
  628. 00000190 5c 6a b8 52 e8 74 36 a1 34 d7 66 5b 60 d2 28 1f \j.R.t6.4.f[`.(.
  629. 000001a0 4b 95 5c f7 55 40 08 a6 08 f2 ca d3 2b 5f 84 cd K.\.U@......+_..
  630. 000001b0 17 25 c4 0e 09 8d 04 9c 63 52 d2 5a af b5 df 19 .%......cR.Z....
  631. 000001c0 bc e4 90 12 50 cf 81 66 ca ee b1 49 e0 33 42 10 ....P..f...I.3B.
  632. 000001d0 68 f1 69 4f b9 ba 72 fe 4f 41 60 43 98 eb 19 99 h.iO..r.OA`C....
  633. 000001e0 54 b0 ee da cd aa 1b 70 7e f3 73 f3 ea 20 9d 11 T......p~.s.. ..
  634. 000001f0 9f 48 0b 30 bf 5c 85 d0 88 55 62 02 53 5f c5 39 .H.0.\...Ub.S_.9
  635. 00000200 a7 e3 32 b8 85 df 4b 1f 15 a3 ca 9c 3c 82 45 1b ..2...K.....<.E.
  636. 00000210 99 ab c3 b6 9e 4b 74 1a fb 8b c6 06 0d 47 61 18 .....Kt......Ga.
  637. 00000220 aa 99 f7 95 8a 68 54 41 82 0f a9 54 10 51 18 d5 .....hTA...T.Q..
  638. 00000230 1c cb d3 b8 6b a8 86 e7 fd 25 3e 40 fe 9b a5 d8 ....k....%>@....
  639. 00000240 5b 30 fb 57 41 03 af 45 93 85 43 d4 62 57 ab d7 [0.WA..E..C.bW..
  640. 00000250 64 c7 5f 39 f0 e2 a5 36 12 9d 61 3c 04 d1 eb 5c d._9...6..a<...\
  641. 00000260 25 4d 5a 1f 5c a4 3d d2 7c 72 15 93 da c0 d5 9b %MZ.\.=.|r......
  642. 00000270 b5 76 44 c5 25 be 70 90 a2 16 1a b8 a0 48 de 67 .vD.%.p......H.g
  643. 00000280 28 57 84 92 3e ce d4 df d8 23 60 9b 12 5a 4f 0e (W..>....#`..ZO.
  644. 00000290 a4 dc bb e7 17 ca 4e ab 64 5b 37 34 91 c3 a7 62 ......N.d[74...b
  645. 000002a0 54 b8 dc 6e f7 21 b7 8e 91 f8 22 6a f4 bf 5d 05 T..n.!...."j..].
  646. 000002b0 a5 b7 f9 18 64 dd ba 7e dd 20 1b f2 5b 1c 28 dc ....d..~. ..[.(.
  647. 000002c0 79 cf 2a d8 aa 74 5f 85 fc 7a d5 a3 e6 58 11 e7 y.*..t_..z...X..
  648. 000002d0 9e cf 6e 6e f5 b0 2e fd 50 9f bd 8d 63 90 3d 31 ..nn....P...c.=1
  649. 000002e0 d1 de 41 40 cf 75 5d b1 07 a5 c1 0e f0 51 06 94 ..A@.u]......Q..
  650. 000002f0 a9 c5 50 91 31 a6 c3 29 c2 23 a3 0d 24 89 1f 34 ..P.1..).#..$..4
  651. 00000300 1d 2c 97 37 3b 05 11 45 85 74 32 3c fa 2c 82 bd .,.7;..E.t2<.,..
  652. 00000310 43 a4 79 75 2c a6 3a 63 f9 3c ea 17 cc cb 70 3e C.yu,.:c.<....p>
  653. 00000320 c6 49 07 ab 0d 98 f8 14 50 5f 07 49 df ae 7c 6a .I......P_.I..|j
  654. 00000330 93 cf 34 04 81 a1 52 16 eb ca 01 10 c8 66 15 71 ..4...R......f.q
  655. 00000340 4b ad 53 b2 58 69 97 22 c1 17 6a 89 36 9b c8 4c K.S.Xi."..j.6..L
  656. 00000350 ce 5b 53 e9 e9 b5 6d 05 a8 f6 32 19 73 40 c2 74 .[S...m...2.s@.t
  657. 00000360 7c 35 cf 3d 92 8b 00 67 0a 8d d7 ed 23 33 00 bf |5.=...g....#3..
  658. 00000370 2b c3 70 ac a7 37 62 09 4f 1c a9 ca 13 42 7e 5f +.p..7b.O....B~_
  659. 00000380 21 32 30 4a 5d 70 2a 2c 2a 96 5a 7c 5b 1b 0a df !20J]p*,*.Z|[...
  660. 00000390 da 79 2e 71 a5 87 50 7c a4 a0 e3 2b b1 fb 00 90 .y.q..P|...+....
  661. Incoming raw data at 2021-10-08 23:14:49
  662. 00000000 90 e5 3b 96 40 d8 45 58 f3 a2 7b 7e 4c be d6 ee ..;.@.EX..{~L...
  663. 00000010 4d d2 5d 1f 7d cb 91 8a aa 35 2c 39 ba 75 2e c2 M.].}....5,9.u..
  664. 00000020 46 49 e8 dd 2e fb ce b0 14 dd 30 56 40 85 fe a1 FI........0V@...
  665. Incoming packet #0x7, type 52 / 0x34 (SSH2_MSG_USERAUTH_SUCCESS)
  666. Event Log: Access granted
  667. Event Log: Opening main session channel
  668. Outgoing packet #0x7, type 90 / 0x5a (SSH2_MSG_CHANNEL_OPEN)
  669. 00000000 00 00 00 07 73 65 73 73 69 6f 6e 00 00 01 00 00 ....session.....
  670. 00000010 00 40 00 00 00 40 00 .@...@.
  671. Outgoing raw data at 2021-10-08 23:14:49
  672. 00000000 da 81 b9 6e ac 3b 96 60 9d 33 ab 91 8e ca 08 f3 ...n.;.`.3......
  673. 00000010 72 4c 11 b7 a3 72 be e1 b9 46 ff 6e 93 b6 7b 68 rL...r...F.n..{h
  674. 00000020 41 3e 38 85 6c 76 d4 91 d5 5b 9f e3 04 7f a0 e1 A>8.lv...[......
  675. 00000030 2e d2 1b 7d b7 33 17 87 29 60 7a 25 b5 86 41 a1 ...}.3..)`z%..A.
  676. 00000040 ea 4d 5d 4b 7c 66 e2 28 32 aa 9c 26 84 8e 16 6e .M]K|f.(2..&...n
  677. Incoming raw data at 2021-10-08 23:14:49
  678. 00000000 f3 29 5d 80 9a 63 57 1a f2 d1 71 fe 5f 62 71 5e .)]..cW...q._bq^
  679. 00000010 34 2d f3 65 cb 48 fd f7 13 cf 5c 61 b4 bf 1f 0a 4-.e.H....\a....
  680. 00000020 1e 34 f5 83 b6 05 cf 5c fb b6 6a ab db dc fb 99 .4.....\..j.....
  681. 00000030 4d cf 97 54 cb f0 16 ad 51 ce be 6e 3c 2c 13 85 M..T....Q..n<,..
  682. 00000040 d5 4c d6 92 90 7d 8e 72 2d 5b d8 1e c5 a6 a8 65 .L...}.r-[.....e
  683. 00000050 f1 98 6d 44 9d 82 eb 0b 91 b4 c9 44 13 2f a1 36 ..mD.......D./.6
  684. 00000060 26 a0 09 45 b3 06 ff e1 d3 50 61 7f e6 0c 6e 4a &..E.....Pa...nJ
  685. 00000070 d9 1f fc 0d 54 ed 7d 13 48 52 ac a6 b5 ae 4d 94 ....T.}.HR....M.
  686. 00000080 6d 5f e7 db e4 e2 d1 fa 9e e9 2f 9f fc d8 3e aa m_......../...>.
  687. 00000090 32 d5 0a 2b c6 88 50 a2 48 4c 0b 08 26 aa 70 bf 2..+..P.HL..&.p.
  688. 000000a0 a0 4d b2 50 94 b7 df c7 8d be ed 63 c6 95 c5 99 .M.P.......c....
  689. 000000b0 88 27 d7 df 71 2a 23 ee a1 f8 55 9e bd e2 c1 f5 .'..q*#...U.....
  690. 000000c0 0d ce 7e 44 cc f0 91 80 8e bb b6 96 20 f6 8f 3b ..~D........ ..;
  691. 000000d0 bc c5 50 ff 8c 21 4f 9f 04 a1 9b 92 c2 14 72 30 ..P..!O.......r0
  692. 000000e0 03 1b 3d 83 e3 73 9d c6 49 b5 0c 7a e5 df 20 8b ..=..s..I..z.. .
  693. 000000f0 e6 84 57 c2 eb 06 a7 33 bb 2b ca f0 e2 0f 29 4f ..W....3.+....)O
  694. 00000100 68 0c 70 a3 01 1b e8 cc 17 4d 3a ac 1f 80 f3 b8 h.p......M:.....
  695. 00000110 9e af 51 05 f4 19 45 6b 5a 35 b2 e8 9b bc 03 4e ..Q...EkZ5.....N
  696. 00000120 17 60 78 ec e8 23 1c 1b a4 a5 d9 e3 3d 1b 70 d7 .`x..#......=.p.
  697. 00000130 75 6c ce d7 92 93 d0 f5 63 13 9c 03 b5 47 0c e6 ul......c....G..
  698. 00000140 aa 60 42 49 85 f2 5e dd b8 f0 c7 32 7d 48 72 77 .`BI..^....2}Hrw
  699. 00000150 2a 3b fa e1 42 62 96 0c 4f 49 90 51 9b 47 58 14 *;..Bb..OI.Q.GX.
  700. 00000160 a2 c3 7c c8 ba d7 1a 3a b6 f3 1f b9 ed 9b 28 02 ..|....:......(.
  701. 00000170 b0 36 b2 ad e2 d3 5d ae 8f e7 11 b0 da c9 51 d3 .6....].......Q.
  702. 00000180 e7 53 11 34 c1 62 86 c1 a3 d0 91 ed 84 3d fe f7 .S.4.b.......=..
  703. 00000190 a5 49 bc 21 19 2c 37 19 b4 f3 5c a3 86 5e 88 f4 .I.!.,7...\..^..
  704. 000001a0 ea 42 37 f8 56 50 f8 d7 97 34 f1 00 14 30 fc df .B7.VP...4...0..
  705. 000001b0 40 aa 38 dd 58 a6 02 98 fd 38 07 87 8e e3 7a 28 @.8.X....8....z(
  706. 000001c0 b7 4b 43 ce 01 56 ac 6d 76 24 5c 17 fc b1 27 6c .KC..V.mv$\...'l
  707. 000001d0 bc 65 d9 7d 10 4b e9 4e 9b 00 f2 fa b7 33 f7 02 .e.}.K.N.....3..
  708. 000001e0 34 99 d9 47 c3 40 72 d8 9a 5e f0 e0 c6 de f1 4d 4..G.@r..^.....M
  709. 000001f0 4e f2 ee ff 3f 8d 3d 7d d3 be 14 16 a2 fa d7 8e N...?.=}........
  710. 00000200 17 3a 77 a6 6f a3 ce 42 15 d7 f2 33 35 a7 af 66 .:w.o..B...35..f
  711. 00000210 e8 26 e2 ac 1c 46 1b fd 00 c8 6a 0c f9 b5 6d bd .&...F....j...m.
  712. 00000220 e6 07 63 0e c8 cd 82 68 0a 40 23 75 c1 f3 c7 96 ..c....h.@#u....
  713. 00000230 f6 88 bb 22 4e 59 4d 67 3b be 23 9c ec ec d0 68 ..."NYMg;.#....h
  714. 00000240 96 d6 92 99 ea 7f 3e e7 0d 28 59 87 55 4b 71 31 ......>..(Y.UKq1
  715. 00000250 cd 63 85 ca c3 fe 18 f7 42 45 10 f7 cf 00 e6 2c .c......BE.....,
  716. 00000260 32 7d 10 22 f0 2d 07 a5 ec f8 19 59 ec e1 22 55 2}.".-.....Y.."U
  717. 00000270 8a 72 8c b8 d1 1f f9 65 ef a1 d9 13 c6 4e e7 d3 .r.....e.....N..
  718. 00000280 dc ad d0 95 3c 38 13 dc 43 49 a3 66 f3 9d 12 cb ....<8..CI.f....
  719. 00000290 71 e2 dc 22 97 1c a2 a5 57 68 f0 38 9c 63 8b d8 q.."....Wh.8.c..
  720. 000002a0 15 39 e6 bf 37 ec da 50 de 13 42 ae e7 40 e4 24 .9..7..P..B..@.$
  721. 000002b0 ae db f1 4f 9b 4a fe db 44 c8 d9 0c 85 4d 7f cb ...O.J..D....M..
  722. 000002c0 c7 1b 3f a3 36 3a ef af 07 67 88 e9 d8 c4 b8 2b ..?.6:...g.....+
  723. 000002d0 14 4a 3e 37 ef 9e 42 87 1d 0c 6e 00 60 2b 58 3a .J>7..B...n.`+X:
  724. 000002e0 a0 85 d7 a1 71 c5 54 a3 d4 1e 18 56 27 06 67 fa ....q.T....V'.g.
  725. 000002f0 4e b7 ec 5c a8 e9 4e 48 bd 55 61 af 2c ec 41 03 N..\..NH.Ua.,.A.
  726. 00000300 44 24 c7 9e 5c ef 1b 45 ad 78 2a 84 de 4a 8d 8c D$..\..E.x*..J..
  727. 00000310 5e a0 3d 4e 03 b4 ec d9 74 31 2f 7b 91 5a 57 4d ^.=N....t1/{.ZWM
  728. 00000320 68 e2 c0 24 6d e6 9e a1 b7 c6 c1 ae 02 34 e9 a1 h..$m........4..
  729. Incoming packet #0x8, type 80 / 0x50 (SSH2_MSG_GLOBAL_REQUEST)
  730. 00000000 00 00 00 17 68 6f 73 74 6b 65 79 73 2d 30 30 40 ....hostkeys-00@
  731. 00000010 6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00 00 01 97 openssh.com.....
  732. 00000020 00 00 00 07 73 73 68 2d 72 73 61 00 00 00 03 01 ....ssh-rsa.....
  733. 00000030 00 01 00 00 01 81 00 b0 88 ad 3d 00 a0 9c a5 b3 ..........=.....
  734. 00000040 98 f3 8e e0 76 f9 a4 a1 47 b3 e7 66 af 45 02 26 ....v...G..f.E.&
  735. 00000050 78 ac 05 58 66 4e e5 2c 6e f6 8a 27 5a be f8 97 x..XfN.,n..'Z...
  736. 00000060 d4 ff 81 33 4e f9 31 00 86 d3 f6 d7 e8 6d 40 fd ...3N.1......m@.
  737. 00000070 08 24 fe 32 10 1a 07 66 94 0e ce e8 55 0d cd 21 .$.2...f....U..!
  738. 00000080 33 16 9d 3c 93 45 d6 11 4c c2 34 32 55 71 36 9e 3..<.E..L.42Uq6.
  739. 00000090 20 b9 27 31 6f 91 56 8f a7 96 cc 1b 52 85 61 d7 .'1o.V.....R.a.
  740. 000000a0 7c b7 1e 66 12 22 b4 c5 ca 47 e5 d2 3e 23 43 2e |..f."...G..>#C.
  741. 000000b0 fc 49 42 98 b7 3d ba 04 35 68 40 2f 49 7e 4a a4 .IB..=..5h@/I~J.
  742. 000000c0 d9 08 1f cb bf 46 25 f8 32 d7 a7 57 26 d6 b2 03 .....F%.2..W&...
  743. 000000d0 0c ec 14 92 5d 66 b3 c1 38 1d 65 00 1c d8 a2 e1 ....]f..8.e.....
  744. 000000e0 b8 99 31 46 03 03 54 73 2f 10 6c 71 8c 72 fd a7 ..1F..Ts/.lq.r..
  745. 000000f0 b2 ca a6 14 d2 0a 5f 69 27 fc 08 ce 84 f4 16 f0 ......_i'.......
  746. 00000100 12 cf 50 0b de 67 6b 83 5a 5b 56 da d2 5c 75 ba ..P..gk.Z[V..\u.
  747. 00000110 68 48 6f 1d 85 c7 7d c9 38 7c 6b ab 6e a7 f9 2b hHo...}.8|k.n..+
  748. 00000120 e8 2b 01 02 30 1a 96 58 de d5 f2 67 d6 d5 af 1a .+..0..X...g....
  749. 00000130 39 2b 58 73 5a 0f 93 dc af ea 2d 46 a3 84 71 79 9+XsZ.....-F..qy
  750. 00000140 a4 a1 db 70 88 67 b3 86 1c 14 6f 1e cc fa bc 6b ...p.g....o....k
  751. 00000150 c0 2a a1 85 e0 eb 0a 38 37 4b 01 88 d0 34 35 5e .*.....87K...45^
  752. 00000160 d4 05 0f f1 38 17 98 a2 b6 fb 30 16 33 1a c9 c8 ....8.....0.3...
  753. 00000170 07 a5 10 29 f8 9f ad b2 6e 79 e6 8d c5 f8 46 a2 ...)....ny....F.
  754. 00000180 ad dc 8e 89 fd a6 4e ea 13 08 5a 20 55 2d 52 b8 ......N...Z U-R.
  755. 00000190 30 eb 9f 7c 8d c3 24 c3 6a 04 b2 e3 4b 46 b5 e1 0..|..$.j...KF..
  756. 000001a0 9d d8 92 f5 28 23 a3 75 7b 3d 46 4b 1f 73 71 71 ....(#.u{=FK.sqq
  757. 000001b0 54 47 46 5f 0f 17 93 00 00 00 68 00 00 00 13 65 TGF_......h....e
  758. 000001c0 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 cdsa-sha2-nistp2
  759. 000001d0 35 36 00 00 00 08 6e 69 73 74 70 32 35 36 00 00 56....nistp256..
  760. 000001e0 00 41 04 d1 70 65 a4 5e 46 0a 4b 1d 60 ea 8b e0 .A..pe.^F.K.`...
  761. 000001f0 1e 0f 67 63 41 bf a8 9c 60 61 0d 55 2d 3e 11 5f ..gcA...`a.U->._
  762. 00000200 64 dc b0 b2 92 ea 41 36 0a 3a 76 e9 d5 f1 37 83 d.....A6.:v...7.
  763. 00000210 e6 7e 19 53 50 b2 10 9f 3b bc f8 fc 8f d3 71 a4 .~.SP...;.....q.
  764. 00000220 99 ab eb 00 00 00 33 00 00 00 0b 73 73 68 2d 65 ......3....ssh-e
  765. 00000230 64 32 35 35 31 39 00 00 00 20 d3 09 43 6d 97 d9 d25519... ..Cm..
  766. 00000240 2d 33 58 84 dc d1 78 7c e0 76 02 1a 56 e2 a0 17 -3X...x|.v..V...
  767. 00000250 02 36 47 dd d8 0c 28 01 95 44 .6G...(..D
  768. Incoming packet #0x9, type 4 / 0x04 (SSH2_MSG_DEBUG)
  769. 00000000 00 00 00 00 6b 2f 68 6f 6d 65 2f 64 78 33 37 2f ....k/home/dx37/
  770. 00000010 2e 73 73 68 2f 61 75 74 68 6f 72 69 7a 65 64 5f .ssh/authorized_
  771. 00000020 6b 65 79 73 3a 33 3a 20 6b 65 79 20 6f 70 74 69 keys:3: key opti
  772. 00000030 6f 6e 73 3a 20 61 67 65 6e 74 2d 66 6f 72 77 61 ons: agent-forwa
  773. 00000040 72 64 69 6e 67 20 70 6f 72 74 2d 66 6f 72 77 61 rding port-forwa
  774. 00000050 72 64 69 6e 67 20 70 74 79 20 75 73 65 72 2d 72 rding pty user-r
  775. 00000060 63 20 78 31 31 2d 66 6f 72 77 61 72 64 69 6e 67 c x11-forwarding
  776. 00000070 00 00 00 00 ....
  777. Event Log: Remote debug message: /home/dx37/.ssh/authorized_keys:3: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
  778. Incoming raw data at 2021-10-08 23:14:50
  779. 00000000 e3 ad d2 36 b7 70 c7 cc 2a cf 5d 9b d9 a9 57 3e ...6.p..*.]...W>
  780. 00000010 5c 21 26 ab 08 68 61 90 16 51 6d 2f 9f 0d 93 ca \!&..ha..Qm/....
  781. 00000020 34 dc e1 83 60 cc e2 47 13 f9 c2 65 56 71 eb 3b 4...`..G...eVq.;
  782. 00000030 35 6f db 48 3c 0c 7b 97 03 18 29 09 7c c4 09 97 5o.H<.{...).|...
  783. 00000040 74 25 6f 39 a5 3b 59 95 2a 8f 01 33 3e c9 3b bc t%o9.;Y.*..3>.;.
  784. 00000050 e2 23 9c 85 4f fe 1b 8b fc aa 0d 5e 8c 0e a3 f8 .#..O......^....
  785. 00000060 2b 84 e5 91 38 61 26 e0 63 da e6 a4 b9 2e 34 9a +...8a&.c.....4.
  786. 00000070 b0 c9 b5 97 a4 2a fe 0e f7 d9 fe 65 a4 3b d8 45 .....*.....e.;.E
  787. 00000080 ed ce db 66 81 da 32 13 90 ec f9 ae ae 1e a6 1f ...f..2.........
  788. 00000090 15 36 69 42 10 d2 86 0b c6 79 a9 59 c9 cb 98 e0 .6iB.....y.Y....
  789. 000000a0 c8 4b c4 b0 11 a2 28 a7 ab 5a 0b 4a 23 76 61 f9 .K....(..Z.J#va.
  790. 000000b0 ff 1c d3 9a a2 0e a7 ac 29 5e 26 71 94 aa 30 b7 ........)^&q..0.
  791. 000000c0 08 cc 90 c2 fd c7 dc dc 09 a0 54 d2 e8 88 34 29 ..........T...4)
  792. 000000d0 71 2c e6 fd 70 d5 0a b9 db 49 8c 02 a8 d9 68 91 q,..p....I....h.
  793. Incoming packet #0xa, type 4 / 0x04 (SSH2_MSG_DEBUG)
  794. 00000000 00 00 00 00 6b 2f 68 6f 6d 65 2f 64 78 33 37 2f ....k/home/dx37/
  795. 00000010 2e 73 73 68 2f 61 75 74 68 6f 72 69 7a 65 64 5f .ssh/authorized_
  796. 00000020 6b 65 79 73 3a 33 3a 20 6b 65 79 20 6f 70 74 69 keys:3: key opti
  797. 00000030 6f 6e 73 3a 20 61 67 65 6e 74 2d 66 6f 72 77 61 ons: agent-forwa
  798. 00000040 72 64 69 6e 67 20 70 6f 72 74 2d 66 6f 72 77 61 rding port-forwa
  799. 00000050 72 64 69 6e 67 20 70 74 79 20 75 73 65 72 2d 72 rding pty user-r
  800. 00000060 63 20 78 31 31 2d 66 6f 72 77 61 72 64 69 6e 67 c x11-forwarding
  801. 00000070 00 00 00 00 ....
  802. Incoming packet #0xb, type 91 / 0x5b (SSH2_MSG_CHANNEL_OPEN_CONFIRMATION)
  803. 00000000 00 00 01 00 00 00 00 00 00 00 00 00 00 00 80 00 ................
  804. Event Log: Remote debug message: /home/dx37/.ssh/authorized_keys:3: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
  805. Event Log: Opened main channel
  806. Outgoing packet #0x8, type 98 / 0x62 (SSH2_MSG_CHANNEL_REQUEST)
  807. 00000000 00 00 00 00 00 00 00 07 70 74 79 2d 72 65 71 01 ........pty-req.
  808. 00000010 00 00 00 05 78 74 65 72 6d 00 00 00 50 00 00 00 ....xterm...P...
  809. 00000020 18 00 00 00 00 00 00 00 00 00 00 00 15 03 00 00 ................
  810. 00000030 00 7f 2a 00 00 00 01 80 00 00 96 00 81 00 00 96 ..*.............
  811. 00000040 00 00 ..
  812. Outgoing packet #0x9, type 98 / 0x62 (SSH2_MSG_CHANNEL_REQUEST)
  813. 00000000 00 00 00 00 00 00 00 05 73 68 65 6c 6c 01 ........shell.
  814. Outgoing raw data at 2021-10-08 23:14:50
  815. 00000000 60 3f 55 dd 5e d5 14 4b ed 04 7c 72 fd 05 bb 45 `?U.^..K..|r...E
  816. 00000010 31 d3 58 6c 9f 48 c1 54 00 92 03 db 72 7f fb 48 1.Xl.H.T....r..H
  817. 00000020 9e de 83 f0 fa e0 66 45 2b 76 c8 0d 57 96 ab 95 ......fE+v..W...
  818. 00000030 3a 9b 5b ef fd 7c a0 48 92 ba 48 66 2b e8 8a df :.[..|.H..Hf+...
  819. 00000040 80 77 f7 19 8f 49 36 61 72 c9 94 d7 24 86 48 90 .w...I6ar...$.H.
  820. 00000050 c2 28 4f df df c2 5d 4c c8 66 c0 79 b8 b3 e0 0e .(O...]L.f.y....
  821. 00000060 b4 f2 2e 2a b8 6e 6f cd 00 15 5c 76 e6 4e d9 69 ...*.no...\v.N.i
  822. 00000070 7a af 7c de 07 4c 5c f5 5a be 33 6e 53 83 d1 1e z.|..L\.Z.3nS...
  823. 00000080 9d 75 0c 26 07 e5 be 50 5c 8c 35 1a 23 60 b7 90 .u.&...P\.5.#`..
  824. 00000090 4b bc b3 a8 da 22 31 2f e2 ba 01 5b 70 c7 83 97 K...."1/...[p...
  825. 000000a0 03 1c c5 30 fe 66 93 93 2d 00 b3 90 01 4f f8 65 ...0.f..-....O.e
  826. Incoming raw data at 2021-10-08 23:14:50
  827. 00000000 4b f2 f5 61 36 0c 55 c2 c2 41 51 f8 66 74 61 78 K..a6.U..AQ.ftax
  828. 00000010 6b 66 f9 5c 3e ef f7 27 f1 27 d4 ca eb 45 7c b4 kf.\>..'.'...E|.
  829. 00000020 82 90 03 60 e3 81 99 eb a7 4c 2f a2 7f e2 f6 e6 ...`.....L/.....
  830. 00000030 f6 a4 f7 5b fc 63 27 17 d8 64 ec f7 97 a4 75 cd ...[.c'..d....u.
  831. 00000040 af b9 45 c7 e1 e7 10 ac 15 44 23 96 b0 63 a9 1c ..E......D#..c..
  832. 00000050 a4 d0 20 82 3e ca 55 34 cf d0 5e 77 fe fe dd 88 .. .>.U4..^w....
  833. 00000060 1c 13 bf 2a d6 24 01 2c 5c a8 d5 fd 85 cb 2d 2a ...*.$.,\.....-*
  834. 00000070 e5 03 77 b9 9d 9b ed 80 c7 de 9a d0 7c 19 5e 02 ..w.........|.^.
  835. 00000080 a6 11 b9 d8 b9 9a 16 15 8c 1c 77 fd d9 c8 e8 22 ..........w...."
  836. 00000090 bf ff 4e 90 f4 76 b4 0d 78 90 78 f0 d7 fd 9a 27 ..N..v..x.x....'
  837. Incoming packet #0xc, type 99 / 0x63 (SSH2_MSG_CHANNEL_SUCCESS)
  838. 00000000 00 00 01 00 ....
  839. Incoming packet #0xd, type 93 / 0x5d (SSH2_MSG_CHANNEL_WINDOW_ADJUST)
  840. 00000000 00 00 01 00 00 20 00 00 ..... ..
  841. Incoming packet #0xe, type 99 / 0x63 (SSH2_MSG_CHANNEL_SUCCESS)
  842. 00000000 00 00 01 00 ....
  843. Event Log: Allocated pty
  844. Event Log: Started a shell/command
  845. Incoming raw data at 2021-10-08 23:14:50
  846. 00000000 9b de 6c 50 4f 65 20 2a e9 a0 ec 2e b4 ef c0 6f ..lPOe *.......o
  847. 00000010 ef 7d 7c d0 14 f9 6d 80 af 8b f2 ab 4e 21 bb 61 .}|...m.....N!.a
  848. 00000020 ee 15 31 78 63 d0 f6 6c 4c 1d 09 33 bb b3 78 cc ..1xc..lL..3..x.
  849. 00000030 53 e1 57 f3 89 87 1d db 9f e7 6d b0 f3 7f 94 d6 S.W.......m.....
  850. 00000040 fe 1d be 99 84 74 8c e0 87 eb 2b f5 7f 86 a7 c0 .....t....+.....
  851. 00000050 37 11 84 7a 00 6e 25 46 b5 5a 2b 22 72 c2 9d 84 7..z.n%F.Z+"r...
  852. 00000060 19 df f3 d6 6c f8 69 fb 17 f4 c4 3c 68 0a 69 dc ....l.i....<h.i.
  853. 00000070 da fd 14 7f a4 c3 1f 24 8e a0 aa a7 85 5a 84 12 .......$.....Z..
  854. 00000080 d9 2f 1a ee ed d0 2f f7 ec 9e 9b bb 7b 0d 33 7b ./..../.....{.3{
  855. 00000090 56 14 d6 b8 9e 69 e4 8c 14 cc b1 84 09 05 a6 c1 V....i..........
  856. Incoming packet #0xf, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  857. 00000000 00 00 01 00 00 00 00 63 57 65 6c 63 6f 6d 65 20 .......cWelcome
  858. 00000010 74 6f 20 72 61 73 70 69 34 21 0d 0a 0d 0a 44 65 to raspi4!....De
  859. 00000020 70 6c 6f 79 69 6e 67 20 73 68 65 6c 6c 2e 2e 2e ploying shell...
  860. 00000030 0d 0a 4c 61 73 74 20 6c 6f 67 69 6e 3a 20 46 72 ..Last login: Fr
  861. 00000040 69 20 4f 63 74 20 20 38 20 32 33 3a 31 32 3a 32 i Oct 8 23:12:2
  862. 00000050 39 20 32 30 32 31 20 66 72 6f 6d 20 31 39 32 2e 9 2021 from 192.
  863. 00000060 31 36 38 2e 30 2e 31 33 0d 0d 0a 168.0.13...
  864. Incoming raw data at 2021-10-08 23:14:50
  865. 00000000 48 77 76 6e e3 07 d1 db 0e 53 9b 2d 2e 7a 9a e8 Hwvn.....S.-.z..
  866. 00000010 a0 40 16 0c 8c c3 5d d2 ce 89 fd fc c3 1c e9 04 .@....].........
  867. 00000020 9b bc 24 3f 9d 06 54 3b a3 67 19 0f ce 18 d6 4b ..$?..T;.g.....K
  868. 00000030 29 89 39 7f c9 39 36 1b 20 85 51 9b 5d 01 61 f5 ).9..96. .Q.].a.
  869. 00000040 10 7e 94 f4 a9 b9 6f 5b 04 85 84 53 09 de b9 2b .~....o[...S...+
  870. 00000050 71 ce 2c ec dc 36 73 17 09 bf a5 69 b5 73 78 8e q.,..6s....i.sx.
  871. 00000060 bb 5a c3 66 75 19 a2 30 64 7c 89 60 05 05 38 8a .Z.fu..0d|.`..8.
  872. 00000070 bf 55 c1 b1 f3 73 f5 9a af 56 b5 7d bf 74 2c 7a .U...s...V.}.t,z
  873. 00000080 65 a2 59 0c c9 99 04 21 d4 73 6d 77 95 a4 7e 71 e.Y....!.smw..~q
  874. 00000090 88 cf c7 75 1c 5b e0 05 f4 a1 7c dc 9a b1 2e 08 ...u.[....|.....
  875. Incoming packet #0x10, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  876. 00000000 00 00 01 00 00 00 00 68 1b 5b 31 6d 1b 5b 37 6d .......h.[1m.[7m
  877. 00000010 25 1b 5b 32 37 6d 1b 5b 31 6d 1b 5b 30 6d 20 20 %.[27m.[1m.[0m
  878. 00000020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
  879. 00000030 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
  880. 00000040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
  881. 00000050 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
  882. 00000060 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 20 0d . .
  883. Incoming raw data at 2021-10-08 23:14:50
  884. 00000000 0e 11 00 3b 4e 45 6e 55 c4 f0 56 6e 40 7f 49 a6 ...;NEnU..Vn@.I.
  885. 00000010 b8 e9 b8 a7 28 f5 6f ea 2b b2 1e bb 66 b8 23 68 ....(.o.+...f.#h
  886. 00000020 3d 93 b8 22 02 85 46 00 0c 65 92 02 12 56 aa 1d =.."..F..e...V..
  887. 00000030 28 47 0d a5 48 ff e4 45 16 5d ff 88 62 30 7e 17 (G..H..E.]..b0~.
  888. 00000040 69 13 72 3f 0c 38 3b 0c b0 e3 56 9a be 99 29 5b i.r?.8;...V...)[
  889. 00000050 ae 10 8c 31 05 96 52 70 b5 0a e0 b3 d9 9d 6d 15 ...1..Rp......m.
  890. 00000060 c6 65 3b 4f 6e ef 90 27 67 bb 57 95 57 8f d4 00 .e;On..'g.W.W...
  891. 00000070 72 c0 bd 98 c2 43 d6 1a e4 60 a1 30 9d 74 8b df r....C...`.0.t..
  892. 00000080 00 c3 cf 53 a8 b8 d7 6b b9 37 46 a8 bc dc bd fb ...S...k.7F.....
  893. Incoming packet #0x11, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  894. 00000000 00 00 01 00 00 00 00 12 1b 5d 30 3b 64 78 33 37 .........]0;dx37
  895. 00000010 40 72 61 73 70 69 34 3a 20 7e @raspi4: ~
  896. Incoming packet #0x12, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  897. 00000000 00 00 01 00 00 00 00 01 07 .........
  898. Incoming raw data at 2021-10-08 23:14:50
  899. 00000000 a4 9f ee 6c 4f 84 63 cb dd 45 25 5f 3a 92 c2 78 ...lO.c..E%_:..x
  900. 00000010 df f5 46 02 f6 c4 0c 58 2e 0f 14 c7 7c c9 21 d8 ..F....X....|.!.
  901. 00000020 03 dc 6a 82 ed 25 49 81 18 55 c1 11 15 fe e3 75 ..j..%I..U.....u
  902. 00000030 f1 ed 7e a9 48 03 0d 78 ac 83 fb 64 66 ed 62 cf ..~.H..x...df.b.
  903. 00000040 30 a4 b7 87 50 b0 1f 98 7e fc fa 64 3b 91 a5 fe 0...P...~..d;...
  904. 00000050 02 f8 16 a9 7a ed 85 ce 6d 09 88 3a 63 5b 37 76 ....z...m..:c[7v
  905. 00000060 7e cc d7 02 40 60 18 07 ca b6 bb aa 7b 9f 26 0c ~...@`......{.&.
  906. 00000070 5e c1 8d b2 b5 ca 05 81 b7 b3 68 51 f5 a3 32 b4 ^.........hQ..2.
  907. 00000080 8c 01 2b 33 9b d2 61 9d 2f aa 8d d0 b7 2c 3c c0 ..+3..a./....,<.
  908. 00000090 d0 dc a1 ed 4a 5f db f3 65 32 de de 5a d7 06 a1 ....J_..e2..Z...
  909. 000000a0 78 55 95 62 22 63 22 eb 67 81 04 a9 1a a3 ed 83 xU.b"c".g.......
  910. 000000b0 03 10 50 8f a8 27 0b 20 57 f2 a3 f0 49 1c ad 0b ..P..'. W...I...
  911. 000000c0 61 6e ee ea 57 94 ad 05 83 50 83 31 98 97 ee 96 an..W....P.1....
  912. Incoming packet #0x13, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  913. 00000000 00 00 01 00 00 00 00 51 0d 1b 5b 30 6d 1b 5b 32 .......Q..[0m.[2
  914. 00000010 37 6d 1b 5b 32 34 6d 1b 5b 4a 1b 5b 31 6d 1b 5b 7m.[24m.[J.[1m.[
  915. 00000020 33 31 6d 1b 5b 33 39 6d 1b 5b 30 6d 1b 5b 31 6d 31m.[39m.[0m.[1m
  916. 00000030 1b 5b 33 34 6d 64 78 33 37 1b 5b 33 39 6d 1b 5b .[34mdx37.[39m.[
  917. 00000040 30 6d 40 72 61 73 70 69 34 20 1b 5b 31 6d 7e 20 0m@raspi4 .[1m~
  918. 00000050 1b 5b 30 6d 25 20 1b 5b 4b .[0m% .[K
  919. Incoming packet #0x14, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  920. 00000000 00 00 01 00 00 00 00 07 1b 5b 3f 31 68 1b 3d .........[?1h.=
  921. Incoming raw data at 2021-10-08 23:14:50
  922. 00000000 e2 c9 57 c6 df 07 35 1b 27 ef 2a fb 16 05 35 aa ..W...5.'.*...5.
  923. 00000010 1c eb 26 14 73 b0 bf cf ca 13 61 a0 a1 59 58 1c ..&.s.....a..YX.
  924. 00000020 95 a4 89 48 32 1f 42 2c dd 38 d6 c7 cd f6 66 f5 ...H2.B,.8....f.
  925. 00000030 7c 80 55 a0 e3 65 72 18 0a 20 9b c6 b6 ba fc 3a |.U..er.. .....:
  926. Incoming packet #0x15, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  927. 00000000 00 00 01 00 00 00 00 08 1b 5b 3f 32 30 30 34 68 .........[?2004h
  928. Outgoing packet #0xa, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  929. 00000000 00 00 00 00 00 00 00 01 04 .........
  930. Outgoing raw data at 2021-10-08 23:15:11
  931. 00000000 2b 97 fd 89 f7 03 00 f9 17 74 43 ef cb 93 80 e4 +........tC.....
  932. 00000010 2c 9a 19 1b 7c ac 43 10 43 a6 19 03 9d 29 88 85 ,...|.C.C....)..
  933. 00000020 ed 1e d8 9e e1 af 72 ed cb b1 dc ad 27 59 46 52 ......r.....'YFR
  934. 00000030 0a d2 4b cf 3b df 78 56 26 a7 92 e7 f9 f7 36 c0 ..K.;.xV&.....6.
  935. Incoming raw data at 2021-10-08 23:15:11
  936. 00000000 c0 d3 e3 04 99 5b 7d b1 3d e3 ea 8d d9 a7 8d 3c .....[}.=......<
  937. 00000010 db 1a 74 d1 6d d0 21 ba c9 c5 a9 12 d5 3b d2 c0 ..t.m.!......;..
  938. 00000020 3f 47 98 27 ed 11 27 05 04 6b 64 35 36 4c 38 f7 ?G.'..'..kd56L8.
  939. 00000030 21 b9 95 b1 35 72 80 dd 9b 7a 72 fb 8e 34 1e 7e !...5r...zr..4.~
  940. Incoming packet #0x16, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  941. 00000000 00 00 01 00 00 00 00 0b 1b 5b 3f 32 30 30 34 6c .........[?2004l
  942. 00000010 0d 0d 0a ...
  943. Incoming raw data at 2021-10-08 23:15:11
  944. 00000000 08 61 dd 33 87 d7 1b 2b e8 f9 ec d8 13 7e 0d 9d .a.3...+.....~..
  945. 00000010 7b a1 c0 bd f0 59 bb 78 9e 2d 71 94 5d e8 ed 0e {....Y.x.-q.]...
  946. 00000020 cc 38 43 34 76 fa 20 4e 03 e8 71 99 ba 50 af b1 .8C4v. N..q..P..
  947. 00000030 44 12 a2 e1 90 32 9b 40 ab f9 66 64 82 53 ba 2d D....2.@..fd.S.-
  948. 00000040 60 ba 24 33 76 a9 2c 61 52 b7 55 31 59 6c 16 03 `.$3v.,aR.U1Yl..
  949. 00000050 b2 21 0a ec a7 34 d5 c5 83 3a 63 11 cd 23 fc c4 .!...4...:c..#..
  950. 00000060 7d 65 67 4d 83 0b 61 95 e4 27 35 18 fa 2c 0f f4 }egM..a..'5..,..
  951. 00000070 c6 7f 5d ae ae 04 8b 50 a5 c0 53 51 13 25 bf 87 ..]....P..SQ.%..
  952. 00000080 45 f7 07 b8 53 b4 38 8f 57 b1 ce 03 92 c7 65 eb E...S.8.W.....e.
  953. 00000090 6d f9 af 0d bd 41 c8 ef f1 3c ea 2c f2 b3 3c 49 m....A...<.,..<I
  954. 000000a0 b5 b3 c0 a9 99 38 f8 c3 11 52 8d 18 50 b7 7c 08 .....8...R..P.|.
  955. Incoming packet #0x17, type 96 / 0x60 (SSH2_MSG_CHANNEL_EOF)
  956. 00000000 00 00 01 00 ....
  957. Incoming packet #0x18, type 98 / 0x62 (SSH2_MSG_CHANNEL_REQUEST)
  958. 00000000 00 00 01 00 00 00 00 0b 65 78 69 74 2d 73 74 61 ........exit-sta
  959. 00000010 74 75 73 00 00 00 00 00 tus.....
  960. Incoming packet #0x19, type 97 / 0x61 (SSH2_MSG_CHANNEL_CLOSE)
  961. 00000000 00 00 01 00 ....
  962. Event Log: Sent EOF message
  963. Event Log: Session sent command exit status 0
  964. Event Log: Main session channel closed
  965. Outgoing packet #0xb, type 96 / 0x60 (SSH2_MSG_CHANNEL_EOF)
  966. 00000000 00 00 00 00 ....
  967. Outgoing packet #0xc, type 97 / 0x61 (SSH2_MSG_CHANNEL_CLOSE)
  968. 00000000 00 00 00 00 ....
  969. Event Log: All channels closed
  970.  
Add Comment
Please, Sign In to add comment