From libssh2-devel-bounces@cool.haxx.se Sat Mar 2 17:50:12 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r22GnZbH023769; Sat, 2 Mar 2013 17:50:03 +0100 Received: from mail-ia0-x22c.google.com (mail-ia0-x22c.google.com [IPv6:2607:f8b0:4001:c02::22c]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r22GnWE0023665 (version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=NOT) for ; Sat, 2 Mar 2013 17:49:33 +0100 Received: by mail-ia0-f172.google.com with SMTP id l29so3630974iag.31 for ; Sat, 02 Mar 2013 08:49:27 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:x-received:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:content-type; bh=TKPQ89Htp5Rykdx0W9KRjipdj5gnmzMJ07LuuRFhJo0=; b=q2FVYBH9jClwU8p171g8+k0rbnTeuCfxw6tlITbrHEDanJumjgajbfOkmM6fowik0B iJtoTTpGM6ACBXstz1mEGXPEU+rZ90VYg18MAgXg/YfA1h0UqFmeleHfizeOQjBJutag gowPIPW+SqkFXv6lKdgvjFA+WzMudtSANqC07SX8OVpjLEL06af+dS48la573RrggQJR i7xUrT4qu362hgVLWP2oJyePQtfsTJ2jHN22dhC0Ov1Im3/rbqzSZFa66+fLp7kXkoLA yKmIVzwumwD7MVGnDq/KEfD+wrVGQxK1mUnV9k1ZLoYRwg1rfmAgbzqlDSDmazLeD3VG rNsw== MIME-Version: 1.0 X-Received: by 10.43.4.74 with SMTP id ob10mr15231793icb.28.1362242966426; Sat, 02 Mar 2013 08:49:26 -0800 (PST) Received: by 10.50.38.194 with HTTP; Sat, 2 Mar 2013 08:49:26 -0800 (PST) In-Reply-To: References: Date: Sat, 2 Mar 2013 16:49:26 +0000 X-Google-Sender-Auth: uhUukYU8-JvDNvx3v78fNZqBJIE Message-ID: Subject: Re: Need help with libssh2_userauth_keyboard_interactive method. From: Alexander Lamaison To: libssh2 development X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On 28 February 2013 15:14, Velichko Yuriy wrote: > > Hello everyone! > > II try to use the libssh2 in my application. And I have question about the > libssh2_userauth_keyboard_interactive function. > > I took the kbd_callback method from examples: > > static void kbd_callback( > > const char *name, > > int name_len, > > const char *instruction, > > int instruction_len, > > int num_prompts, > > const LIBSSH2_USERAUTH_KBDINT_PROMPT *prompts, > > LIBSSH2_USERAUTH_KBDINT_RESPONSE *responses, > > void **abstract ) > > { > > (void)name; > > (void)name_len; > > (void)instruction; > > (void)instruction_len; > > if (num_prompts == 1) { > > responses[0].text = strdup(password); > > responses[0].length = strlen(password); > > } > > (void)prompts; > > (void)abstract; > > } > > > Here, the password is a global variable. > > QUESTION: Is there a method to pass the variable into this function? Hi Velichko, If you look again at the code you quoted, you'll see that you're not passing the global variable. You are passing a copy of the string in it. So you can get the text from whereever you want as long as you copy it appropriately. Alex -- Swish - Easy SFTP for Windows Explorer (http://www.swish-sftp.org) _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sat Mar 2 17:57:59 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r22Gvuhf029571; Sat, 2 Mar 2013 17:57:58 +0100 Received: from mail-ia0-x231.google.com (mail-ia0-x231.google.com [IPv6:2607:f8b0:4001:c02::231]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r22GvrZ1029526 (version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=NOT) for ; Sat, 2 Mar 2013 17:57:54 +0100 Received: by mail-ia0-f177.google.com with SMTP id o25so3616273iad.36 for ; Sat, 02 Mar 2013 08:57:49 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:x-received:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:content-type; bh=CS0iDvrOtt/Nh1Jka3Xt+vrheHlewjfcVc6szQp2Pow=; b=LAsw+hMMEz9iVy5jJXEZaIGgt0jGdk+tz3F5jfr6n8/ThH1p3RgAzMASKrcSOA4no2 k0DOMnWlb9VaN0jTyyYFOlwGihzAxk4MpbzdlVRcxgBmFMNzkhpAIWZFRqSUcYhrqi9k +R4jvyM0pqTUaxjdL06uvC/nOq4ybJUiE5r1foM97m702GdV9VN9M182mcg6vVd0OkXT G5EaZKBxdhSameMk9TEXkSfstQxdAHm2dqC3ODBd5PeIX+08tIy5tcY9qy0O/GpfdlC0 KuTkfexvE3nEXqcHsp/h+Oow5kwerEM9PQiJhOZ1GoHufOantAmTvJOEG30um6wF/CsC hVzg== MIME-Version: 1.0 X-Received: by 10.42.42.69 with SMTP id s5mr15348357ice.2.1362243469048; Sat, 02 Mar 2013 08:57:49 -0800 (PST) Received: by 10.50.38.194 with HTTP; Sat, 2 Mar 2013 08:57:48 -0800 (PST) In-Reply-To: References: Date: Sat, 2 Mar 2013 16:57:48 +0000 X-Google-Sender-Auth: zkyxPOD4R03GJjztOi7wGLiVFRE Message-ID: Subject: Re: Force deallocate all resources within session From: Alexander Lamaison To: libssh2 development X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On 22 February 2013 15:05, Anton Obukhov wrote: > Hi, I'm having the following scenario: I manage a bunch of remote devices, > and some of them may sit on a bad connection. Whenever I detect that the > connection is unsatisfactory, I want to shutdown all the channels, session > and resources, linked to the session. > > The problem is - if say the device went down, all the functions (including > libssh2_session_free) return EAGAIN, and I seem to leak a lot of resources > if I keep it as is... So now all I do is I close the socket linked to the > session. What I'd like to do is to tell libssh to force close & deallocate a > selected resource (channel, session, etc). Is there a way for it? You seem to be using the API in non-blocking mode but not using the functions in a non-blocking way. EAGAIN means that libssh2 hasn't finished executing the API call but is returning to let you know so that you can update you UI, or whatever, before *calling the same API again* with the same arguments. Keep calling this API until you get something other than EAGAIN. All libssh2 functions should be called this way in non-blocking mode. Alternatively, put libssh2 into blocking mode and forget all about the above. Alex -- Swish - Easy SFTP for Windows Explorer (http://www.swish-sftp.org) _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sun Mar 3 13:30:22 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r23CTqRT013249; Sun, 3 Mar 2013 13:30:15 +0100 Received: from na3sys009aog137.obsmtp.com (na3sys009aog137.obsmtp.com [74.125.149.18]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with SMTP id r23CTngn013242 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Sun, 3 Mar 2013 13:29:51 +0100 Received: from mail-ia0-f199.google.com ([209.85.210.199]) (using TLSv1) by na3sys009aob137.postini.com ([74.125.148.12]) with SMTP ID DSNKUTNCPtGg/8SsEZ1G06bvtaQ2SgXSYhA/@postini.com; Sun, 03 Mar 2013 04:29:52 PST Received: by mail-ia0-f199.google.com with SMTP id o25so17861269iad.2 for ; Sun, 03 Mar 2013 04:29:49 -0800 (PST) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=x-received:mime-version:x-received:in-reply-to:references:date :message-id:subject:from:to:content-type:x-gm-message-state; bh=E2em2TFe0kYZRhXhr49YDuwI79mwqswb+UVqfqg7dgk=; b=aUYLKVSVZZt+HYIcKPEZPKbwETcTThEfFYllteuIy6jRiREua1KSemscixRA0ez2Oo QDDiyil9/Qzl4vp2V7iAxVMit+NmhQYQIybN78Tz21aZlrc5WSLY9FjKyb+nJQwkSw6t VO0liHoWssFbSDaGbWGx97a1rSlpsDsgjtivYfTtcrmyvFKOtHjjcrkjexCnIM2Iabke K3hk+1VMdycTMupVlgr500Ka7q74AfiZSGaXyHkwCool2LtqrkHb633pGk/OS/isF/3u y5z4s0AASCVxyF4ZVyKLUGxu3DKwXDEuAguKYsKt8scUNin+8qX4/GtoWw2HwRTO6Bdl pc2g== X-Received: by 10.50.216.231 with SMTP id ot7mr67753igc.84.1362313789799; Sun, 03 Mar 2013 04:29:49 -0800 (PST) MIME-Version: 1.0 X-Received: by 10.50.216.231 with SMTP id ot7mr67739igc.84.1362313789096; Sun, 03 Mar 2013 04:29:49 -0800 (PST) Received: by 10.64.77.134 with HTTP; Sun, 3 Mar 2013 04:29:48 -0800 (PST) In-Reply-To: References: Date: Sun, 3 Mar 2013 16:29:48 +0400 Message-ID: Subject: Re: Force deallocate all resources within session From: Anton Obukhov To: libssh2-devel@cool.haxx.se X-Gm-Message-State: ALoCoQmwDmxSaunORGXYG2D2EgeMnNLA9b2vTZZa7pSJkcVREDev4xvGQ6ngvnUANsJEDk3gMWKIDIYYSuq74MnHq5IvoHM3SFUpRHQjOuVH4sGLafLidyyryA5vRbVzFnv4DRl+HenVAW+0k45vW5Kps/LN9l98ExSQ+0qR01luE1drmYvVgsk= X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: multipart/mixed; boundary="===============0161572274==" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" --===============0161572274== Content-Type: multipart/alternative; boundary=14dae93406cd79574804d704657f --14dae93406cd79574804d704657f Content-Type: text/plain; charset=ISO-8859-1 >> Hi, I'm having the following scenario: I manage a bunch of remote devices, >> and some of them may sit on a bad connection. Whenever I detect that the >> connection is unsatisfactory, I want to shutdown all the channels, session >> and resources, linked to the session. >> >> The problem is - if say the device went down, all the functions (including >> libssh2_session_free) return EAGAIN, and I seem to leak a lot of resources >> if I keep it as is... So now all I do is I close the socket linked to the >> session. What I'd like to do is to tell libssh to force close & deallocate a >> selected resource (channel, session, etc). Is there a way for it? > You seem to be using the API in non-blocking mode but not using the > functions in a non-blocking way. > > EAGAIN means that libssh2 hasn't finished executing the API call but > is returning to let you know so that you can update you UI, or > whatever, before *calling the same API again* with the same arguments. > Keep calling this API until you get something other than EAGAIN. All > libssh2 functions should be called this way in non-blocking mode. > > Alternatively, put libssh2 into blocking mode and forget all about the above. > > Alex > Thanks for your suggestion Alex, but I'm using the non-blocking API exactly as you advised: I call libssh2_session_free with the same paramerters until either it returns something different than EAGAIN, or the timeout happens. In my case, when the remote device goes down ungracefully, any amount of seconds wait will result in timeout: I even tried 15 seconds. I suppose resource destruction should be instant. It looks like libssh is waiting for something inside there, whereas I want it to just free all resources... --14dae93406cd79574804d704657f Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable >> Hi, I'm having the following scenario: I manage a bunch of rem= ote devices,
>> and some of them may sit on a bad connection. When= ever I detect that the
>> connection is unsatisfactory, I want to = shutdown all the channels, session
>> and resources, linked to the session.
>>
>> The = problem is - if say the device went down, all the functions (including
&= gt;> libssh2_session_free) return EAGAIN, and I seem to leak a lot of re= sources
>> if I keep it as is... So now all I do is I close the socket linked= to the
>> session. What I'd like to do is to tell libssh to f= orce close & deallocate a
>> selected resource (channel, sessi= on, etc). Is there a way for it?

> You seem to be using the API in non-blocking mode but not using th= e
> functions in a non-blocking way.
>
> EAGAIN means tha= t libssh2 hasn't finished executing the API call but
> is returni= ng to let you know so that you can update you UI, or
> whatever, before *calling the same API again* with the same arguments.=
> Keep calling this API until you get something other than EAGAIN. = All
> libssh2 functions should be called this way in non-blocking mod= e.
>=A0
> Alternatively, put libssh2 into blocking mode and forget al= l about the above.
>=A0
> Alex

Thanks for your suggestion Alex, but= I'm using the non-blocking API exactly as you advised: I call =A0libss= h2_session_free with the same paramerters until either it returns something= different than EAGAIN, or the timeout happens. In my case, when the remote= device goes down ungracefully, any amount of seconds wait will result in t= imeout: I even tried 15 seconds. I suppose resource destruction should be i= nstant. It looks like libssh is waiting for something inside there, whereas= I want it to just free all resources...
--14dae93406cd79574804d704657f-- --===============0161572274== Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --===============0161572274==-- From libssh2-devel-bounces@cool.haxx.se Mon Mar 4 10:31:37 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r249VGI6024186; Mon, 4 Mar 2013 10:31:32 +0100 Received: from giant.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r249VDnT024175 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Mon, 4 Mar 2013 10:31:13 +0100 Received: from localhost (dast@localhost) by giant.haxx.se (8.14.4/8.14.4/Submit) with ESMTP id r249VDUq024171 for ; Mon, 4 Mar 2013 10:31:13 +0100 X-Authentication-Warning: giant.haxx.se: dast owned process doing -bs Date: Mon, 4 Mar 2013 10:31:13 +0100 (CET) From: Daniel Stenberg X-X-Sender: dast@giant.haxx.se To: libssh2 development Subject: Re: Force deallocate all resources within session In-Reply-To: Message-ID: References: User-Agent: Alpine 2.00 (DEB 1167 2008-08-23) X-fromdanielhimself: yes MIME-Version: 1.0 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On Sun, 3 Mar 2013, Anton Obukhov wrote: > Thanks for your suggestion Alex, but I'm using the non-blocking API exactly > as you advised: I call libssh2_session_free with the same paramerters until > either it returns something different than EAGAIN, or the timeout happens. > In my case, when the remote device goes down ungracefully, any amount of > seconds wait will result in timeout: I even tried 15 seconds. I suppose > resource destruction should be instant. It looks like libssh is waiting for > something inside there, whereas I want it to just free all resources... That make it sound like a bug. Can you tell us how to repeat this problem? Can you single-step through the code and see where the problem lies? Which libssh2 vesion are you using? -- / daniel.haxx.se _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Mon Mar 4 16:27:22 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r24FR4ga017224; Mon, 4 Mar 2013 16:27:16 +0100 Received: from na3sys009aog113.obsmtp.com (na3sys009aog113.obsmtp.com [74.125.149.209]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with SMTP id r24FR1B2017096 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Mon, 4 Mar 2013 16:27:02 +0100 Received: from mail-ie0-f199.google.com ([209.85.223.199]) (using TLSv1) by na3sys009aob113.postini.com ([74.125.148.12]) with SMTP ID DSNKUTS9Rd0nU0ybEE1lxLdYG3ejrRn6i+H+@postini.com; Mon, 04 Mar 2013 07:27:03 PST Received: by mail-ie0-f199.google.com with SMTP id c13so31988420ieb.10 for ; Mon, 04 Mar 2013 07:27:00 -0800 (PST) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=x-received:mime-version:x-received:in-reply-to:references:date :message-id:subject:from:to:content-type:x-gm-message-state; bh=HyqXaEDvZ2vBE506RO1SyVMnKEF0f0VHF0go756bOG0=; b=eUW3nExpZB6FvtVzAVt+zc0eQ+GWoX8+ptlosp4ziiTxf5PijyafVAW8FbaH0pnuWh 1M1rvkUSVTvfA947fsiVqg1bNKoCIh9CQ3JzEsU9nwN+W1fAlXYxdj/HKvexS6Jl6xTG twyKMFcUXvNGEOscZL5DtSqZ5bhKCrcn9qzTG7PfzQ1/Z23M6PgdrCgwIaG9zUWWC5tz XUJ8QLLpGBZ4/LdZa4zOtAEh7gCVkScI+hFT4ZxesCiuhERsRrtDTDv24hhAfHj/RCKi zotJkOiCamD+nxq8Ilyx5qjni3pC+oae0zzxjFxgOgn9h5k6/CCegcuKugC/NZk3VdlL JSJQ== X-Received: by 10.60.171.73 with SMTP id as9mr15470745oec.80.1362410820269; Mon, 04 Mar 2013 07:27:00 -0800 (PST) MIME-Version: 1.0 X-Received: by 10.60.171.73 with SMTP id as9mr15470738oec.80.1362410820184; Mon, 04 Mar 2013 07:27:00 -0800 (PST) Received: by 10.182.81.135 with HTTP; Mon, 4 Mar 2013 07:27:00 -0800 (PST) In-Reply-To: References: Date: Mon, 4 Mar 2013 19:27:00 +0400 Message-ID: Subject: Re: Force deallocate all resources within session From: Anton Obukhov To: libssh2-devel@cool.haxx.se X-Gm-Message-State: ALoCoQmh6nR+eGqvnefAsXqe43gPUNFhgtG7zQsFSFSuGzLPbkWCRWT8Kc0sxn1cunJcfLuzUibkmuHuVAGgUzbZVTmBxfXciSWfg1CdVUDKDmWHIpSBZbQ9LIzPBg3obox6a+to88b1KrM7ZFxd6BEfd5b/8wIdsYDuFddQZ0wvcniMuzhVFWU= X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: multipart/mixed; boundary="===============0179648207==" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" --===============0179648207== Content-Type: multipart/alternative; boundary=bcaec54ee030f9ba6b04d71afcfd --bcaec54ee030f9ba6b04d71afcfd Content-Type: text/plain; charset=ISO-8859-1 >> Thanks for your suggestion Alex, but I'm using the non-blocking API exactly >> as you advised: I call libssh2_session_free with the same paramerters until >> either it returns something different than EAGAIN, or the timeout happens. >> In my case, when the remote device goes down ungracefully, any amount of >> seconds wait will result in timeout: I even tried 15 seconds. I suppose >> resource destruction should be instant. It looks like libssh is waiting for >> something inside there, whereas I want it to just free all resources... > > That make it sound like a bug. Can you tell us how to repeat this problem? Can > you single-step through the code and see where the problem lies? > > Which libssh2 vesion are you using? Hi Daniel, well, here is why it happens: on session free it attempts to send eof when freeing a channel, and performs transport_read, which returns EAGAIN and propagates it up the stack. The problem as I see it is that the current session and channel closing functions try to do it gracefully by means of notifying the server side about their intention to quit the connection. In my scenario, which can be reproduced by simply unplugging ethernet cable from the device running sshd, any attempt to perform communication on the channel will result in EAGAIN, cause the network stack sees the network is not ready, and SIGPIPE won't come up in the next hour or so. So knowing that the connection is now zomby, I want to have a means to destroy the session and channel resources without trying to communicate it to the other party. Such function would not return EAGAIN in any case, cause it is just about freeing structures... So far I just leave the session open and close the underlying socket. Of course, I don't make any calls to libssh2 on that session, cause that would result in a delayed crash, but anyway it is better than the sockets leak. I run libssh2-1.4.3. Again, thanks for the great library! --bcaec54ee030f9ba6b04d71afcfd Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable >> Thanks for your suggestion Alex, but I'm using the non-blockin= g API exactly=A0
>> as you advised: I call libssh2_session_free wi= th the same paramerters until=A0
>> either it returns something di= fferent than EAGAIN, or the timeout happens.=A0
>> In my case, when the remote device goes down ungracefully, any amo= unt of=A0
>> seconds wait will result in timeout: I even tried 15 = seconds. I suppose=A0
>> resource destruction should be instant. I= t looks like libssh is waiting for=A0
>> something inside there, whereas I want it to just free all resourc= es...=A0
>
> That make it sound like a bug. Can you tell us how= to repeat this problem? Can=A0
> you single-step through the code an= d see where the problem lies?=A0
>
> Which libssh2 vesion are you using?

Hi Daniel, well, here is why it happens: on session free it attempt= s to send eof when freeing a channel, and performs transport_read, which re= turns EAGAIN and propagates it up the stack. The problem as I see it is tha= t the current session and channel closing functions try to do it gracefully= by means of notifying the server side about their intention to quit the co= nnection.

In my scenario, which can be reproduced by simply unplu= gging ethernet cable from the device running sshd, any attempt to perform c= ommunication on the channel will result in EAGAIN, cause the network stack = sees the network is not ready, and SIGPIPE won't come up in the next ho= ur or so. So knowing that the connection is now zomby, I want to have a mea= ns to destroy the session and channel resources without trying to communica= te it to the other party. Such function would not return EAGAIN in any case= , cause it is just about freeing structures...

So far I just leave the session open and close the unde= rlying socket. Of course, I don't make any calls to libssh2 on that ses= sion, cause that would result in a delayed crash, but anyway it is better t= han the sockets leak. I run libssh2-1.4.3. Again, thanks for the great libr= ary!
--bcaec54ee030f9ba6b04d71afcfd-- --===============0179648207== Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --===============0179648207==-- From libssh2-devel-bounces@cool.haxx.se Mon Mar 4 16:58:00 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r24Fvo8a001212; Mon, 4 Mar 2013 16:57:59 +0100 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r24FvnO7001202 for ; Mon, 4 Mar 2013 16:57:49 +0100 Received: (qmail 12257 invoked by uid 501); 4 Mar 2013 15:57:50 -0000 Message-ID: <20130304155750.12256.qmail@stuge.se> Date: Mon, 4 Mar 2013 16:57:50 +0100 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: Force deallocate all resources within session Mail-Followup-To: libssh2-devel@cool.haxx.se References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Anton Obukhov wrote: > on session free it attempts to > send eof when freeing a channel, and performs transport_read, which returns > EAGAIN and propagates it up the stack. The problem as I see it is that the > current session and channel closing functions try to do it gracefully by > means of notifying the server side about their intention to quit the > connection. That is the only way to close an SSH2 session. I am sure that you too have looked at the protocol specifications. > In my scenario, which can be reproduced by simply unplugging ethernet cable > from the device running sshd, any attempt to perform communication on the > channel will result in EAGAIN, cause the network stack sees the network is > not ready, and SIGPIPE won't come up in the next hour or so. So knowing > that the connection is now zomby, I want to have a means to destroy the > session and channel resources without trying to communicate it to the other > party. Such function would not return EAGAIN in any case, cause it is just > about freeing structures... Why don't you solve this problem at a lower layer in your software stack? Just configure your operating system so that the socket returns an appropriate error to libssh2. If libssh2 can not handle such an error, that must of course be fixed. But I think that libssh2 will handle such errors OK, and that you will get proper cleanup in that case. Did you try? //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Mon Mar 4 23:23:55 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r24MNYEX020035; Mon, 4 Mar 2013 23:23:49 +0100 Received: from na3sys009aog134.obsmtp.com (na3sys009aog134.obsmtp.com [74.125.149.83]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with SMTP id r24MNV0T020008 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Mon, 4 Mar 2013 23:23:32 +0100 Received: from mail-ie0-f197.google.com ([209.85.223.197]) (using TLSv1) by na3sys009aob134.postini.com ([74.125.148.12]) with SMTP ID DSNKUTUe4lSaP6j4pF24StgS5RactN9ptv+e@postini.com; Mon, 04 Mar 2013 14:23:34 PST Received: by mail-ie0-f197.google.com with SMTP id k14so34439957iea.0 for ; Mon, 04 Mar 2013 14:23:30 -0800 (PST) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=x-received:mime-version:x-received:in-reply-to:references:date :message-id:subject:from:to:content-type:x-gm-message-state; bh=QkFNsvrw6KcY1BcJD4FT4wApUrs8QGp5LYL1jDwaSlA=; b=Y/5fjmhrY1oOKCeTcm2CXBPcy5pbyIdlS5+i6+O67rE1JALnupMmmCHhJ3BEGHyGGX A7anboGS2ZZA9pOGLvng7w8+TFXTt+l3l865KHIP8SKkQUCBHqInQ9dECEmT42hP5fZw LnmedhwBNISN1v/vUYGyQ5izTejl7epe9iVjpqhADRCTEnXS+xrI2E/EysbkU3FXFIT5 7jr48nIA4p7Vpt+/+D0hEjVUBlytSbkVFavmyKVm8fahjJkOZkbRkxocU/3/X4xKevTf 5BaBT0GAEuxCk4BRZyr+RxwFxUI/i9n2dO8zwW0yHkofgXPTl+Uh9+/+1FunSYI6bItJ BLyQ== X-Received: by 10.50.42.129 with SMTP id o1mr3833774igl.32.1362435810611; Mon, 04 Mar 2013 14:23:30 -0800 (PST) MIME-Version: 1.0 X-Received: by 10.50.42.129 with SMTP id o1mr3833764igl.32.1362435810375; Mon, 04 Mar 2013 14:23:30 -0800 (PST) Received: by 10.64.77.134 with HTTP; Mon, 4 Mar 2013 14:23:30 -0800 (PST) In-Reply-To: References: Date: Tue, 5 Mar 2013 02:23:30 +0400 Message-ID: Subject: Re: Force deallocate all resources within session From: Anton Obukhov To: libssh2-devel@cool.haxx.se X-Gm-Message-State: ALoCoQl76/9EXR0GAMSjKgoJS1Dgbd+U0gHSfSqb8m9y0rHmMol8R6l7v4yRqmGe4KZ+/qJm1sEJKEEEjyB2cjalOUCxKA149iJRrdfsRfqZuOjOO/p+AJq8b1eEl1Ln40sxDA5335dF2VZX3FqoVKQk2PkK93tjGtsTwaj+g0Pm1yLtTvCPVS4= X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: multipart/mixed; boundary="===============1657688638==" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" --===============1657688638== Content-Type: multipart/alternative; boundary=14dae9340a2d821c1504d720cea9 --14dae9340a2d821c1504d720cea9 Content-Type: text/plain; charset=ISO-8859-1 > Why don't you solve this problem at a lower layer in your software stack? > > Just configure your operating system so that the socket returns an > appropriate error to libssh2. May I inquire what kind of setting do you suggest to set on the socket so that it will help the case? Thing is, the problem is tightly related to the problem of keepalive. There is none working so far in the library, and the internet advises to build keepalive not on the low level (sockets), but on a higher level (data exchange logic). I tried setting different sockopts on the socket and I can say that in the case mentioned I got into situation when the network is down, but the socket never finds out, and if you plug ethernet plug back into the device an hour after disconnect - it will catch up as if nothing happened. So I guess relying just on low level socket handling won't work and is at least not portable.. Which is why I'm looking for a way to destroy session when my keepalive logic advises so. > --14dae9340a2d821c1504d720cea9 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable > Why don't you solve this problem at a lower layer in your software= stack?=A0
>=A0
> Just configure your operating system so that = the socket returns an=A0
> appropriate error to libssh2.

May I inquire what kind of setting do you suggest to set on = the socket so that it will help the case?=A0
Thing is, the proble= m is tightly related to the problem of keepalive. There is none working so = far in the library, and the internet advises to build keepalive not on the = low level (sockets), but on a higher level (data exchange logic).=A0

I tried setting different sockopts on the socket and I = can say that in the case mentioned I got into situation when the network is= down, but the socket never finds out, and if you plug ethernet plug back i= nto the device an hour after disconnect - it will catch up as if nothing ha= ppened.=A0

So I guess relying just on low level socket handling wo= n't work and is at least not portable.. Which is why I'm looking fo= r a way to destroy session when my keepalive logic advises so.

--14dae9340a2d821c1504d720cea9-- --===============1657688638== Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --===============1657688638==-- From libssh2-devel-bounces@cool.haxx.se Tue Mar 5 17:28:14 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r25GRl1f007412; Tue, 5 Mar 2013 17:28:08 +0100 Received: from foo.stuge.se (qmailr@foo.stuge.se [212.116.89.98]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r25GRjI5007400 for ; Tue, 5 Mar 2013 17:27:46 +0100 Received: (qmail 9022 invoked by uid 501); 5 Mar 2013 16:27:46 -0000 Message-ID: <20130305162746.9021.qmail@stuge.se> Date: Tue, 5 Mar 2013 17:27:46 +0100 From: Peter Stuge To: libssh2-devel@cool.haxx.se Subject: Re: Force deallocate all resources within session Mail-Followup-To: libssh2-devel@cool.haxx.se References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Anton Obukhov wrote: > > Why don't you solve this problem at a lower layer in your software stack? > > > > Just configure your operating system so that the socket returns an > > appropriate error to libssh2. > > May I inquire what kind of setting do you suggest to set on the socket so > that it will help the case? It depends on what your deciding factor is. If you want to destroy all connections when interface loses link then make the kernel do that. It's not the default on Linux but IIRC there is indeed a setting which does exactly that. > the internet advises to build keepalive not on the low level > (sockets), but on a higher level (data exchange logic). That doesn't make sense to me if the actual event that you want to trigger on (link loss) is in a lower layer. //Peter _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sat Mar 9 17:52:15 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r29GplAs006413; Sat, 9 Mar 2013 17:52:05 +0100 Received: from mail.scriptpro.com (mail.scriptpro.com [69.150.239.3]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r29GphbX006296 for ; Sat, 9 Mar 2013 17:51:43 +0100 Received: from 192.168.190.236 ([192.168.190.236]) by mail.scriptpro.com with XWall v3.47e ; Sat, 9 Mar 2013 10:51:36 -0600 Received: from excsvr002.scriptpro.com ([192.168.190.184]) by mxsvr003.scriptpro.com with XWall v3.47j ; Sat, 9 Mar 2013 10:51:35 -0600 X-MimeOLE: Produced By Microsoft Exchange V6.5 MIME-Version: 1.0 x-cr-puzzleid: {4BF3B11E-8666-47DF-A944-1B1652E044CF} x-cr-hashedpuzzle: BYPg CeQs Drm2 DuVo EY4E Ew/K FOf/ FPJu Ffcp GqyV G73Y HZI3 HakO HwHz H4oS IIu5; 1; bABpAGIAcwBzAGgAMgAtAGQAZQB2AGUAbABAAGMAbwBvAGwALgBoAGEAeAB4AC4AcwBlAA==; Sosha1_v1; 7; {4BF3B11E-8666-47DF-A944-1B1652E044CF}; cgBoAGEAbQBpAGwAdABvAG4AQABzAGMAcgBpAHAAdABwAHIAbwAuAGMAbwBtAA==; Sat, 09 Mar 2013 16:51:29 GMT; dAByAG8AdQBiAGwAZQBzAGgAbwBvAHQAaQBuAGcAIABjAG8AbgBuAGUAYwB0AGkAbwBuACAAZgBhAGkAbAB1AHIAZQA= Content-class: urn:content-classes:message Subject: troubleshooting connection failure Date: Sat, 9 Mar 2013 10:51:29 -0600 Message-ID: <40AAD23D4FC4A6449A444BBCF60892BF03003000@EXCSVR000.scriptpro.com> X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: troubleshooting connection failure Thread-Index: Ac4c5lhNyQbWcFtWQ5O2knGHiUTD2g== From: To: X-XWALL-BCKS: auto X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: multipart/mixed; boundary="===============0673132357==" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" This is a multi-part message in MIME format. --===============0673132357== Content-Type: multipart/alternative; boundary="----_=_NextPart_001_01CE1CE6.5BFD538B" Content-class: urn:content-classes:message This is a multi-part message in MIME format. ------_=_NextPart_001_01CE1CE6.5BFD538B Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable I'm having trouble building a version libssh2 that will connect to this site (tigr.mckesson.com). I've seen it get past this point with a binary I downloaded from the curl webpage, but I can't reproduce the same results. Any thoughts? Is there an option I need to turn on/off that I'm not seeing? (using...) curl 7.29.0 (i386-pc-win32) libcurl/7.29.0 OpenSSL/1.0.1e zlib/1.2.7 libidn/1.26 libssh2/1.4.3 Protocols: dict file ftp ftps gopher http https imap imaps ldap pop3 pop3s rtsp scp sftp smtp smtps telnet tftp Features: AsynchDNS GSS-Negotiate IDN IPv6 Largefile NTLM SSL SSPI libz C:\install\CURL\work>curl -v -l sftp://tigr.mckesson.com/ * About to connect() to tigr.mckesson.com port 22 (#0) * Trying 143.112.128.164... * Connected to tigr.mckesson.com (143.112.128.164) port 22 (#0) * User: * Password: * SSH socket: 1900 [libssh2] 0.750000 Conn: Setting blocking mode OFF [libssh2] 0.750000 Transport: session_startup for socket 1900 [libssh2] 0.750000 Transport: Sending Banner: SSH-2.0-libssh2_1.4.4-20130308 [libssh2] 0.750000 Socket: Sent 32/32 bytes at 10039078+0 [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Transport: Received Banner: SSH-2.0-mod_sftp/0.9.7 [libssh2] 1.093750 Key Ex: Sent KEX: diffie-hellman-group14-sha1,diffie-hellman- group-exchange-sha1,diffie-hellman-group1-sha1 [libssh2] 1.093750 Key Ex: Sent HOSTKEY: ssh-rsa,ssh-dss [libssh2] 1.093750 Key Ex: Sent CRYPT_CS: aes128-ctr,aes192-ctr,aes256-ctr,aes25 6-cbc,rijndael-cbc@lysator.liu.se,aes192-cbc,aes128-cbc,blowfish-cbc,arc four128, arcfour,cast128-cbc,3des-cbc [libssh2] 1.093750 Key Ex: Sent CRYPT_SC: aes128-ctr,aes192-ctr,aes256-ctr,aes25 6-cbc,rijndael-cbc@lysator.liu.se,aes192-cbc,aes128-cbc,blowfish-cbc,arc four128, arcfour,cast128-cbc,3des-cbc [libssh2] 1.093750 Key Ex: Sent MAC_CS: hmac-sha1,hmac-sha1-96,hmac-md5,hmac-md5 -96,hmac-ripemd160,hmac-ripemd160@openssh.com [libssh2] 1.093750 Key Ex: Sent MAC_SC: hmac-sha1,hmac-sha1-96,hmac-md5,hmac-md5 -96,hmac-ripemd160,hmac-ripemd160@openssh.com [libssh2] 1.093750 Key Ex: Sent COMP_CS: none [libssh2] 1.093750 Key Ex: Sent COMP_SC: none [libssh2] 1.093750 Key Ex: Sent LANG_CS: [libssh2] 1.093750 Key Ex: Sent LANG_SC: =3D> libssh2_transport_write plain (636 bytes) 0000: 14 47 5C A2 C6 3E 6E 09 43 FD FE 1A 4E 3E 39 DD : .G\..>n.C...N>9. 0010: DD 00 00 00 59 64 69 66 66 69 65 2D 68 65 6C 6C : ....Ydiffie-hell 0020: 6D 61 6E 2D 67 72 6F 75 70 31 34 2D 73 68 61 31 : man-group14-sha1 0030: 2C 64 69 66 66 69 65 2D 68 65 6C 6C 6D 61 6E 2D : ,diffie-hellman- 0040: 67 72 6F 75 70 2D 65 78 63 68 61 6E 67 65 2D 73 : group-exchange-s 0050: 68 61 31 2C 64 69 66 66 69 65 2D 68 65 6C 6C 6D : ha1,diffie-hellm 0060: 61 6E 2D 67 72 6F 75 70 31 2D 73 68 61 31 00 00 : an-group1-sha1.. 0070: 00 0F 73 73 68 2D 72 73 61 2C 73 73 68 2D 64 73 : ..ssh-rsa,ssh-ds 0080: 73 00 00 00 92 61 65 73 31 32 38 2D 63 74 72 2C : s....aes128-ctr, 0090: 61 65 73 31 39 32 2D 63 74 72 2C 61 65 73 32 35 : aes192-ctr,aes25 00a0: 36 2D 63 74 72 2C 61 65 73 32 35 36 2D 63 62 63 : 6-ctr,aes256-cbc 00b0: 2C 72 69 6A 6E 64 61 65 6C 2D 63 62 63 40 6C 79 : ,rijndael-cbc@ly 00c0: 73 61 74 6F 72 2E 6C 69 75 2E 73 65 2C 61 65 73 : sator.liu.se,aes 00d0: 31 39 32 2D 63 62 63 2C 61 65 73 31 32 38 2D 63 : 192-cbc,aes128-c 00e0: 62 63 2C 62 6C 6F 77 66 69 73 68 2D 63 62 63 2C : bc,blowfish-cbc, 00f0: 61 72 63 66 6F 75 72 31 32 38 2C 61 72 63 66 6F : arcfour128,arcfo 0100: 75 72 2C 63 61 73 74 31 32 38 2D 63 62 63 2C 33 : ur,cast128-cbc,3 0110: 64 65 73 2D 63 62 63 00 00 00 92 61 65 73 31 32 : des-cbc....aes12 0120: 38 2D 63 74 72 2C 61 65 73 31 39 32 2D 63 74 72 : 8-ctr,aes192-ctr 0130: 2C 61 65 73 32 35 36 2D 63 74 72 2C 61 65 73 32 : ,aes256-ctr,aes2 0140: 35 36 2D 63 62 63 2C 72 69 6A 6E 64 61 65 6C 2D : 56-cbc,rijndael- 0150: 63 62 63 40 6C 79 73 61 74 6F 72 2E 6C 69 75 2E : cbc@lysator.liu. 0160: 73 65 2C 61 65 73 31 39 32 2D 63 62 63 2C 61 65 : se,aes192-cbc,ae 0170: 73 31 32 38 2D 63 62 63 2C 62 6C 6F 77 66 69 73 : s128-cbc,blowfis 0180: 68 2D 63 62 63 2C 61 72 63 66 6F 75 72 31 32 38 : h-cbc,arcfour128 0190: 2C 61 72 63 66 6F 75 72 2C 63 61 73 74 31 32 38 : ,arcfour,cast128 01a0: 2D 63 62 63 2C 33 64 65 73 2D 63 62 63 00 00 00 : -cbc,3des-cbc... 01b0: 55 68 6D 61 63 2D 73 68 61 31 2C 68 6D 61 63 2D : Uhmac-sha1,hmac- 01c0: 73 68 61 31 2D 39 36 2C 68 6D 61 63 2D 6D 64 35 : sha1-96,hmac-md5 01d0: 2C 68 6D 61 63 2D 6D 64 35 2D 39 36 2C 68 6D 61 : ,hmac-md5-96,hma 01e0: 63 2D 72 69 70 65 6D 64 31 36 30 2C 68 6D 61 63 : c-ripemd160,hmac 01f0: 2D 72 69 70 65 6D 64 31 36 30 40 6F 70 65 6E 73 : -ripemd160@opens 0200: 73 68 2E 63 6F 6D 00 00 00 55 68 6D 61 63 2D 73 : sh.com...Uhmac-s 0210: 68 61 31 2C 68 6D 61 63 2D 73 68 61 31 2D 39 36 : ha1,hmac-sha1-96 0220: 2C 68 6D 61 63 2D 6D 64 35 2C 68 6D 61 63 2D 6D : ,hmac-md5,hmac-m 0230: 64 35 2D 39 36 2C 68 6D 61 63 2D 72 69 70 65 6D : d5-96,hmac-ripem 0240: 64 31 36 30 2C 68 6D 61 63 2D 72 69 70 65 6D 64 : d160,hmac-ripemd 0250: 31 36 30 40 6F 70 65 6E 73 73 68 2E 63 6F 6D 00 : 160@openssh.com. 0260: 00 00 04 6E 6F 6E 65 00 00 00 04 6E 6F 6E 65 00 : ...none....none. 0270: 00 00 00 00 00 00 00 00 00 00 00 00 : ............ [libssh2] 1.125000 Socket: Sent 808/808 bytes at 00C7EDAC =3D> libssh2_transport_write send() (808 bytes) 0000: 00 00 03 24 A7 14 47 5C A2 C6 3E 6E 09 43 FD FE : ...$..G\..>n.C.. 0010: 1A 4E 3E 39 DD DD 00 00 00 59 64 69 66 66 69 65 : .N>9.....Ydiffie 0020: 2D 68 65 6C 6C 6D 61 6E 2D 67 72 6F 75 70 31 34 : -hellman-group14 0030: 2D 73 68 61 31 2C 64 69 66 66 69 65 2D 68 65 6C : -sha1,diffie-hel 0040: 6C 6D 61 6E 2D 67 72 6F 75 70 2D 65 78 63 68 61 : lman-group-excha 0050: 6E 67 65 2D 73 68 61 31 2C 64 69 66 66 69 65 2D : nge-sha1,diffie- 0060: 68 65 6C 6C 6D 61 6E 2D 67 72 6F 75 70 31 2D 73 : hellman-group1-s 0070: 68 61 31 00 00 00 0F 73 73 68 2D 72 73 61 2C 73 : ha1....ssh-rsa,s 0080: 73 68 2D 64 73 73 00 00 00 92 61 65 73 31 32 38 : sh-dss....aes128 0090: 2D 63 74 72 2C 61 65 73 31 39 32 2D 63 74 72 2C : -ctr,aes192-ctr, 00a0: 61 65 73 32 35 36 2D 63 74 72 2C 61 65 73 32 35 : aes256-ctr,aes25 00b0: 36 2D 63 62 63 2C 72 69 6A 6E 64 61 65 6C 2D 63 : 6-cbc,rijndael-c 00c0: 62 63 40 6C 79 73 61 74 6F 72 2E 6C 69 75 2E 73 : bc@lysator.liu.s 00d0: 65 2C 61 65 73 31 39 32 2D 63 62 63 2C 61 65 73 : e,aes192-cbc,aes 00e0: 31 32 38 2D 63 62 63 2C 62 6C 6F 77 66 69 73 68 : 128-cbc,blowfish 00f0: 2D 63 62 63 2C 61 72 63 66 6F 75 72 31 32 38 2C : -cbc,arcfour128, 0100: 61 72 63 66 6F 75 72 2C 63 61 73 74 31 32 38 2D : arcfour,cast128- 0110: 63 62 63 2C 33 64 65 73 2D 63 62 63 00 00 00 92 : cbc,3des-cbc.... 0120: 61 65 73 31 32 38 2D 63 74 72 2C 61 65 73 31 39 : aes128-ctr,aes19 0130: 32 2D 63 74 72 2C 61 65 73 32 35 36 2D 63 74 72 : 2-ctr,aes256-ctr 0140: 2C 61 65 73 32 35 36 2D 63 62 63 2C 72 69 6A 6E : ,aes256-cbc,rijn 0150: 64 61 65 6C 2D 63 62 63 40 6C 79 73 61 74 6F 72 : dael-cbc@lysator 0160: 2E 6C 69 75 2E 73 65 2C 61 65 73 31 39 32 2D 63 : .liu.se,aes192-c 0170: 62 63 2C 61 65 73 31 32 38 2D 63 62 63 2C 62 6C : bc,aes128-cbc,bl 0180: 6F 77 66 69 73 68 2D 63 62 63 2C 61 72 63 66 6F : owfish-cbc,arcfo 0190: 75 72 31 32 38 2C 61 72 63 66 6F 75 72 2C 63 61 : ur128,arcfour,ca 01a0: 73 74 31 32 38 2D 63 62 63 2C 33 64 65 73 2D 63 : st128-cbc,3des-c 01b0: 62 63 00 00 00 55 68 6D 61 63 2D 73 68 61 31 2C : bc...Uhmac-sha1, 01c0: 68 6D 61 63 2D 73 68 61 31 2D 39 36 2C 68 6D 61 : hmac-sha1-96,hma 01d0: 63 2D 6D 64 35 2C 68 6D 61 63 2D 6D 64 35 2D 39 : c-md5,hmac-md5-9 01e0: 36 2C 68 6D 61 63 2D 72 69 70 65 6D 64 31 36 30 : 6,hmac-ripemd160 01f0: 2C 68 6D 61 63 2D 72 69 70 65 6D 64 31 36 30 40 : ,hmac-ripemd160@ 0200: 6F 70 65 6E 73 73 68 2E 63 6F 6D 00 00 00 55 68 : openssh.com...Uh 0210: 6D 61 63 2D 73 68 61 31 2C 68 6D 61 63 2D 73 68 : mac-sha1,hmac-sh 0220: 61 31 2D 39 36 2C 68 6D 61 63 2D 6D 64 35 2C 68 : a1-96,hmac-md5,h 0230: 6D 61 63 2D 6D 64 35 2D 39 36 2C 68 6D 61 63 2D : mac-md5-96,hmac- 0240: 72 69 70 65 6D 64 31 36 30 2C 68 6D 61 63 2D 72 : ripemd160,hmac-r 0250: 69 70 65 6D 64 31 36 30 40 6F 70 65 6E 73 73 68 : ipemd160@openssh 0260: 2E 63 6F 6D 00 00 00 04 6E 6F 6E 65 00 00 00 04 : .com....none.... 0270: 6E 6F 6E 65 00 00 00 00 00 00 00 00 00 00 00 00 : none............ 0280: 00 B9 5D 06 F5 89 C9 FB 76 FE 07 F4 D9 3E 95 9D : ..].....v....>.. 0290: 5C A1 FC 7D 89 1C 37 20 83 91 21 68 1E F2 8E 56 : \..}..7 ..!h...V 02a0: 0A D1 56 78 57 BC 0F 49 9D 42 A6 4E 6C 0B 26 41 : ..VxW..I.B.Nl.&A 02b0: D4 32 B7 C6 57 11 FA CA 09 BC D9 FD 95 6A 49 4E : .2..W........jIN 02c0: EE 72 80 FB 82 38 1C 98 58 BA E4 66 2A E3 5E E3 : .r...8..X..f*.^. 02d0: 16 98 4C 1A 39 E3 45 D2 26 41 EA 23 1D 6D B8 23 : ..L.9.E.&A.#.m.# 02e0: 88 6A 9D 09 7C 47 4E CE 9B 1B 5A 53 8D 76 7D 58 : .j..|GN...ZS.v}X 02f0: 39 DD 49 F8 7C DF 5D F9 99 3C 3B 24 FE 63 84 13 : 9.I.|.]..<;$.c.. 0300: 45 7C BC 66 5A C7 3C 7D A8 E0 B0 3C DB BC 52 7F : E|.fZ.<}...<..R. 0310: 8A 4E EA 57 76 67 7A 86 36 EA 66 87 B9 4A F4 07 : .N.Wvgz.6.f..J.. 0320: 4D EB EA 34 E5 04 C8 30 : M..4...0 [libssh2] 1.187500 Transport: Looking for packet of type: 20 [libssh2] 1.187500 Socket: Recved 648/16384 bytes to 00C7AD84+0 =3D> libssh2_transport_read() raw (648 bytes) 0000: 00 00 02 84 0A 14 DD 6B 23 8B AE 2A E2 06 9F DF : .......k#..*.... 0010: 95 54 DA 05 37 5E 00 00 00 66 64 69 66 66 69 65 : .T..7^...fdiffie 0020: 2D 68 65 6C 6C 6D 61 6E 2D 67 72 6F 75 70 2D 65 : -hellman-group-e 0030: 78 63 68 61 6E 67 65 2D 73 68 61 31 2C 64 69 66 : xchange-sha1,dif 0040: 66 69 65 2D 68 65 6C 6C 6D 61 6E 2D 67 72 6F 75 : fie-hellman-grou 0050: 70 31 34 2D 73 68 61 31 2C 64 69 66 66 69 65 2D : p14-sha1,diffie- 0060: 68 65 6C 6C 6D 61 6E 2D 67 72 6F 75 70 31 2D 73 : hellman-group1-s 0070: 68 61 31 2C 72 73 61 31 30 32 34 2D 73 68 61 31 : ha1,rsa1024-sha1 0080: 00 00 00 0F 73 73 68 2D 72 73 61 2C 73 73 68 2D : ....ssh-rsa,ssh- 0090: 64 73 73 00 00 00 8F 61 65 73 32 35 36 2D 63 74 : dss....aes256-ct 00a0: 72 2C 61 65 73 31 39 32 2D 63 74 72 2C 61 65 73 : r,aes192-ctr,aes 00b0: 31 32 38 2D 63 74 72 2C 61 65 73 32 35 36 2D 63 : 128-ctr,aes256-c 00c0: 62 63 2C 61 65 73 31 39 32 2D 63 62 63 2C 61 65 : bc,aes192-cbc,ae 00d0: 73 31 32 38 2D 63 62 63 2C 62 6C 6F 77 66 69 73 : s128-cbc,blowfis 00e0: 68 2D 63 74 72 2C 62 6C 6F 77 66 69 73 68 2D 63 : h-ctr,blowfish-c 00f0: 62 63 2C 63 61 73 74 31 32 38 2D 63 62 63 2C 61 : bc,cast128-cbc,a 0100: 72 63 66 6F 75 72 32 35 36 2C 61 72 63 66 6F 75 : rcfour256,arcfou 0110: 72 31 32 38 2C 33 64 65 73 2D 63 74 72 2C 33 64 : r128,3des-ctr,3d 0120: 65 73 2D 63 62 63 00 00 00 8F 61 65 73 32 35 36 : es-cbc....aes256 0130: 2D 63 74 72 2C 61 65 73 31 39 32 2D 63 74 72 2C : -ctr,aes192-ctr, 0140: 61 65 73 31 32 38 2D 63 74 72 2C 61 65 73 32 35 : aes128-ctr,aes25 0150: 36 2D 63 62 63 2C 61 65 73 31 39 32 2D 63 62 63 : 6-cbc,aes192-cbc 0160: 2C 61 65 73 31 32 38 2D 63 62 63 2C 62 6C 6F 77 : ,aes128-cbc,blow 0170: 66 69 73 68 2D 63 74 72 2C 62 6C 6F 77 66 69 73 : fish-ctr,blowfis 0180: 68 2D 63 62 63 2C 63 61 73 74 31 32 38 2D 63 62 : h-cbc,cast128-cb 0190: 63 2C 61 72 63 66 6F 75 72 32 35 36 2C 61 72 63 : c,arcfour256,arc 01a0: 66 6F 75 72 31 32 38 2C 33 64 65 73 2D 63 74 72 : four128,3des-ctr 01b0: 2C 33 64 65 73 2D 63 62 63 00 00 00 3A 68 6D 61 : ,3des-cbc...:hma 01c0: 63 2D 73 68 61 31 2C 68 6D 61 63 2D 73 68 61 31 : c-sha1,hmac-sha1 01d0: 2D 39 36 2C 68 6D 61 63 2D 6D 64 35 2C 68 6D 61 : -96,hmac-md5,hma 01e0: 63 2D 6D 64 35 2D 39 36 2C 68 6D 61 63 2D 72 69 : c-md5-96,hmac-ri 01f0: 70 65 6D 64 31 36 30 00 00 00 3A 68 6D 61 63 2D : pemd160...:hmac- 0200: 73 68 61 31 2C 68 6D 61 63 2D 73 68 61 31 2D 39 : sha1,hmac-sha1-9 0210: 36 2C 68 6D 61 63 2D 6D 64 35 2C 68 6D 61 63 2D : 6,hmac-md5,hmac- 0220: 6D 64 35 2D 39 36 2C 68 6D 61 63 2D 72 69 70 65 : md5-96,hmac-ripe 0230: 6D 64 31 36 30 00 00 00 1A 7A 6C 69 62 40 6F 70 : md160....zlib@op 0240: 65 6E 73 73 68 2E 63 6F 6D 2C 7A 6C 69 62 2C 6E : enssh.com,zlib,n 0250: 6F 6E 65 00 00 00 1A 7A 6C 69 62 40 6F 70 65 6E : one....zlib@open 0260: 73 73 68 2E 63 6F 6D 2C 7A 6C 69 62 2C 6E 6F 6E : ssh.com,zlib,non 0270: 65 00 00 00 00 00 00 00 00 00 00 00 00 00 96 6B : e..............k 0280: C4 4D 88 4F 14 BF CC A0 : .M.O.... =3D> libssh2_transport_read() plain (633 bytes) 0000: 14 DD 6B 23 8B AE 2A E2 06 9F DF 95 54 DA 05 37 : ..k#..*.....T..7 0010: 5E 00 00 00 66 64 69 66 66 69 65 2D 68 65 6C 6C : ^...fdiffie-hell 0020: 6D 61 6E 2D 67 72 6F 75 70 2D 65 78 63 68 61 6E : man-group-exchan 0030: 67 65 2D 73 68 61 31 2C 64 69 66 66 69 65 2D 68 : ge-sha1,diffie-h 0040: 65 6C 6C 6D 61 6E 2D 67 72 6F 75 70 31 34 2D 73 : ellman-group14-s 0050: 68 61 31 2C 64 69 66 66 69 65 2D 68 65 6C 6C 6D : ha1,diffie-hellm 0060: 61 6E 2D 67 72 6F 75 70 31 2D 73 68 61 31 2C 72 : an-group1-sha1,r 0070: 73 61 31 30 32 34 2D 73 68 61 31 00 00 00 0F 73 : sa1024-sha1....s 0080: 73 68 2D 72 73 61 2C 73 73 68 2D 64 73 73 00 00 : sh-rsa,ssh-dss.. 0090: 00 8F 61 65 73 32 35 36 2D 63 74 72 2C 61 65 73 : ..aes256-ctr,aes 00a0: 31 39 32 2D 63 74 72 2C 61 65 73 31 32 38 2D 63 : 192-ctr,aes128-c 00b0: 74 72 2C 61 65 73 32 35 36 2D 63 62 63 2C 61 65 : tr,aes256-cbc,ae 00c0: 73 31 39 32 2D 63 62 63 2C 61 65 73 31 32 38 2D : s192-cbc,aes128- 00d0: 63 62 63 2C 62 6C 6F 77 66 69 73 68 2D 63 74 72 : cbc,blowfish-ctr 00e0: 2C 62 6C 6F 77 66 69 73 68 2D 63 62 63 2C 63 61 : ,blowfish-cbc,ca 00f0: 73 74 31 32 38 2D 63 62 63 2C 61 72 63 66 6F 75 : st128-cbc,arcfou 0100: 72 32 35 36 2C 61 72 63 66 6F 75 72 31 32 38 2C : r256,arcfour128, 0110: 33 64 65 73 2D 63 74 72 2C 33 64 65 73 2D 63 62 : 3des-ctr,3des-cb 0120: 63 00 00 00 8F 61 65 73 32 35 36 2D 63 74 72 2C : c....aes256-ctr, 0130: 61 65 73 31 39 32 2D 63 74 72 2C 61 65 73 31 32 : aes192-ctr,aes12 0140: 38 2D 63 74 72 2C 61 65 73 32 35 36 2D 63 62 63 : 8-ctr,aes256-cbc 0150: 2C 61 65 73 31 39 32 2D 63 62 63 2C 61 65 73 31 : ,aes192-cbc,aes1 0160: 32 38 2D 63 62 63 2C 62 6C 6F 77 66 69 73 68 2D : 28-cbc,blowfish- 0170: 63 74 72 2C 62 6C 6F 77 66 69 73 68 2D 63 62 63 : ctr,blowfish-cbc 0180: 2C 63 61 73 74 31 32 38 2D 63 62 63 2C 61 72 63 : ,cast128-cbc,arc 0190: 66 6F 75 72 32 35 36 2C 61 72 63 66 6F 75 72 31 : four256,arcfour1 01a0: 32 38 2C 33 64 65 73 2D 63 74 72 2C 33 64 65 73 : 28,3des-ctr,3des 01b0: 2D 63 62 63 00 00 00 3A 68 6D 61 63 2D 73 68 61 : -cbc...:hmac-sha 01c0: 31 2C 68 6D 61 63 2D 73 68 61 31 2D 39 36 2C 68 : 1,hmac-sha1-96,h 01d0: 6D 61 63 2D 6D 64 35 2C 68 6D 61 63 2D 6D 64 35 : mac-md5,hmac-md5 01e0: 2D 39 36 2C 68 6D 61 63 2D 72 69 70 65 6D 64 31 : -96,hmac-ripemd1 01f0: 36 30 00 00 00 3A 68 6D 61 63 2D 73 68 61 31 2C : 60...:hmac-sha1, 0200: 68 6D 61 63 2D 73 68 61 31 2D 39 36 2C 68 6D 61 : hmac-sha1-96,hma 0210: 63 2D 6D 64 35 2C 68 6D 61 63 2D 6D 64 35 2D 39 : c-md5,hmac-md5-9 0220: 36 2C 68 6D 61 63 2D 72 69 70 65 6D 64 31 36 30 : 6,hmac-ripemd160 0230: 00 00 00 1A 7A 6C 69 62 40 6F 70 65 6E 73 73 68 : ....zlib@openssh 0240: 2E 63 6F 6D 2C 7A 6C 69 62 2C 6E 6F 6E 65 00 00 : .com,zlib,none.. 0250: 00 1A 7A 6C 69 62 40 6F 70 65 6E 73 73 68 2E 63 : ..zlib@openssh.c 0260: 6F 6D 2C 7A 6C 69 62 2C 6E 6F 6E 65 00 00 00 00 : om,zlib,none.... 0270: 00 00 00 00 00 00 00 00 00 : ......... [libssh2] 1.234375 Transport: Packet type 20 received, length=3D633 [libssh2] 1.234375 Transport: Looking for packet of type: 20 [libssh2] 1.234375 Key Ex: Agreed on KEX method: diffie-hellman-group14-sha1 [libssh2] 1.234375 Key Ex: Agreed on HOSTKEY method: ssh-rsa [libssh2] 1.234375 Key Ex: Agreed on CRYPT_CS method: aes128-ctr [libssh2] 1.234375 Key Ex: Agreed on CRYPT_SC method: aes128-ctr [libssh2] 1.234375 Key Ex: Agreed on MAC_CS method: hmac-sha1 [libssh2] 1.281250 Key Ex: Agreed on MAC_SC method: hmac-sha1 [libssh2] 1.281250 Key Ex: Agreed on COMP_CS method: none [libssh2] 1.281250 Key Ex: Agreed on COMP_SC method: none [libssh2] 1.281250 Key Ex: Initiating Diffie-Hellman Group14 Key Exchange [libssh2] 1.296875 Key Ex: Sending KEX packet 30 =3D> libssh2_transport_write plain (261 bytes) 0000: 1E 00 00 01 00 0E 1A 80 82 D5 78 7D 82 B3 FA 49 : ..........x}...I 0010: 25 2F E8 45 68 82 BA F6 4B F1 C1 1B 31 0F AD C6 : %/.Eh...K...1... 0020: E6 AD FE 8E DD 8D B7 68 49 C7 D0 FE F2 7E B5 39 : .......hI....~.9 0030: C4 43 28 83 1C E1 57 5C 03 67 99 6A C4 F8 A5 68 : .C(...W\.g.j...h 0040: E4 F3 FC 2D 64 E4 8E 56 4C B3 8F 07 C9 66 1A 82 : ...-d..VL....f.. 0050: F9 7C 09 85 C9 A1 E6 D3 9C F0 E7 E4 1C A8 BF 68 : .|.............h 0060: AD 0F F8 ED C1 28 4F 58 99 E3 C2 71 1E C8 0C F9 : .....(OX...q.... 0070: 05 B1 E9 F9 6A 8F CC 78 B7 66 0B 5D 53 99 DC 71 : ....j..x.f.]S..q 0080: B1 DE 52 35 D9 44 C8 39 98 BA EC 9A 83 1B E5 5F : ..R5.D.9......._ 0090: 8E 8D B5 1E 9D CE E8 6D C6 9A E9 99 34 13 40 F7 : .......m....4.@. 00a0: DA 1D 8E 43 0C FC E1 2B F6 16 1C 30 BA 04 3D C1 : ...C...+...0..=3D. 00b0: 32 FD C4 1E A3 48 02 4B E9 22 B0 FE 0A 41 5B BB : 2....H.K."...A[. 00c0: 0F 3F DC 0E 44 D3 93 2D 19 DC 48 DC 90 21 64 41 : .?..D..-..H..!dA 00d0: 3C A8 0B EA 96 D7 31 BD 20 D7 06 50 65 06 54 C2 : <.....1. ..Pe.T. 00e0: 88 87 19 01 32 A5 CA 69 DB EA 75 AE 69 50 8E 2C : ....2..i..u.iP., 00f0: AD B5 D9 6F 03 4E B2 FD D4 F7 23 D3 E9 87 45 6B : ...o.N....#...Ek 0100: 96 44 8C 9A 26 : .D..& [libssh2] 1.296875 Socket: Sent 512/512 bytes at 00C7EDAC =3D> libssh2_transport_write send() (512 bytes) 0000: 00 00 01 FC F6 1E 00 00 01 00 0E 1A 80 82 D5 78 : ...............x 0010: 7D 82 B3 FA 49 25 2F E8 45 68 82 BA F6 4B F1 C1 : }...I%/.Eh...K.. 0020: 1B 31 0F AD C6 E6 AD FE 8E DD 8D B7 68 49 C7 D0 : .1..........hI.. 0030: FE F2 7E B5 39 C4 43 28 83 1C E1 57 5C 03 67 99 : ..~.9.C(...W\.g. 0040: 6A C4 F8 A5 68 E4 F3 FC 2D 64 E4 8E 56 4C B3 8F : j...h...-d..VL.. 0050: 07 C9 66 1A 82 F9 7C 09 85 C9 A1 E6 D3 9C F0 E7 : ..f...|......... 0060: E4 1C A8 BF 68 AD 0F F8 ED C1 28 4F 58 99 E3 C2 : ....h.....(OX... 0070: 71 1E C8 0C F9 05 B1 E9 F9 6A 8F CC 78 B7 66 0B : q........j..x.f. 0080: 5D 53 99 DC 71 B1 DE 52 35 D9 44 C8 39 98 BA EC : ]S..q..R5.D.9... 0090: 9A 83 1B E5 5F 8E 8D B5 1E 9D CE E8 6D C6 9A E9 : ...._.......m... 00a0: 99 34 13 40 F7 DA 1D 8E 43 0C FC E1 2B F6 16 1C : .4.@....C...+... 00b0: 30 BA 04 3D C1 32 FD C4 1E A3 48 02 4B E9 22 B0 : 0..=3D.2....H.K.". 00c0: FE 0A 41 5B BB 0F 3F DC 0E 44 D3 93 2D 19 DC 48 : ..A[..?..D..-..H 00d0: DC 90 21 64 41 3C A8 0B EA 96 D7 31 BD 20 D7 06 : ..!dA<.....1. .. 00e0: 50 65 06 54 C2 88 87 19 01 32 A5 CA 69 DB EA 75 : Pe.T.....2..i..u 00f0: AE 69 50 8E 2C AD B5 D9 6F 03 4E B2 FD D4 F7 23 : .iP.,...o.N....# 0100: D3 E9 87 45 6B 96 44 8C 9A 26 F0 FA B5 50 2B 5F : ...Ek.D..&...P+_ 0110: FF 44 BE 0E D6 FB 91 4C 84 BC A1 8C 5D 57 B3 6E : .D.....L....]W.n 0120: A5 A5 CE 28 BA 4B AD F8 82 9A 85 EB E0 F2 B6 52 : ...(.K.........R 0130: 2C B9 E6 5D 9F 73 59 C7 3B 2C D4 F3 9D 6F 56 5D : ,..].sY.;,...oV] 0140: 13 A8 37 38 B7 40 AF F8 FD F5 9A DC 01 92 C0 5A : ..78.@.........Z 0150: 01 35 1F 7D 49 EA B0 A7 D1 CC 23 4B C8 7E 42 A1 : .5.}I.....#K.~B. 0160: 24 69 A5 2A 20 B9 9F 8F FF 43 EF 2F C2 CF 84 7F : $i.* ....C./.... 0170: 58 63 11 26 07 0F 2C 3B D8 60 79 19 FE 56 40 06 : Xc.&..,;.`y..V@. 0180: BD 79 32 FD 3B 78 7D 4B 0E 3B FB B7 25 C2 0E 1E : .y2.;x}K.;..%... 0190: C3 4B 5D 49 6F 61 41 50 EB D7 5A 2C 64 21 13 BE : .K]IoaAP..Z,d!.. 01a0: 51 39 B4 DB C6 19 E1 55 56 94 2F 73 C8 CD 5F FA : Q9.....UV./s.._. 01b0: 33 53 43 24 95 BE 31 12 15 1F 40 A5 2F 44 27 6B : 3SC$..1...@./D'k 01c0: 39 69 2F 74 05 72 A0 D3 C3 CF 7E D6 3B 4C 37 AB : 9i/t.r....~.;L7. 01d0: 30 78 6E 49 EE 02 79 50 36 81 B0 B2 1B F4 BB C6 : 0xnI..yP6....... 01e0: 51 EF A8 21 84 97 1B 9F 19 43 CB D0 6D 91 A0 8B : Q..!.....C..m... 01f0: 18 34 C9 43 64 E9 71 8B 8A E4 9C 51 26 58 BA D7 : .4.Cd.q....Q&X.. [libssh2] 1.312500 Transport: Looking for packet of type: 31 [libssh2] 1.531250 Socket: Recved 576/16384 bytes to 00C7AD84+0 =3D> libssh2_transport_read() raw (576 bytes) 0000: 00 00 02 3C 0A 1F 00 00 00 95 00 00 00 07 73 73 : ...<..........ss 0010: 68 2D 72 73 61 00 00 00 01 23 00 00 00 81 00 D8 : h-rsa....#...... 0020: 67 57 1B 77 C1 48 ED D4 99 3E E8 A4 C9 CB 13 6A : gW.w.H...>.....j 0030: 92 AD A5 5C 9F D9 72 A1 AA 7A 66 FF E9 40 95 FD : ...\..r..zf..@.. 0040: 76 D0 16 5A 6D D5 75 AF 7B 63 0D 51 C1 06 39 FA : v..Zm.u.{c.Q..9. 0050: 6B 9F CC 00 22 DE 24 FA 45 AA E7 0C CF 25 B8 7F : k...".$.E....%.. 0060: 57 00 1D 5A 61 80 EC 0C D8 69 EA 88 A7 06 19 A1 : W..Za....i...... 0070: 85 69 15 B5 8E B4 B4 A1 E2 AA 92 4C 32 0F 25 0A : .i.........L2.%. 0080: 4A 44 0D 67 82 BA 23 E5 BF 8E AF 32 64 D7 2C 87 : JD.g..#....2d.,. 0090: 49 14 88 9D AB E7 C2 59 27 1C 5A 73 CF A8 55 00 : I......Y'.Zs..U. 00a0: 00 01 00 30 98 74 89 8F 78 D0 CB EE DC 43 EA C8 : ...0.t..x....C.. 00b0: 1F A4 7C 8E E4 19 33 08 DF 79 C2 52 AB C1 B0 62 : ..|...3..y.R...b 00c0: 32 20 5F D1 FE 36 FD B8 54 8E BB 17 D8 E9 48 08 : 2 _..6..T.....H. 00d0: FA 20 2F B1 F7 AB 79 EC 14 71 3E ED BD B9 56 86 : . /...y..q>...V. 00e0: 53 41 99 80 8B 73 B2 14 0B C6 16 72 5D 56 B6 05 : SA...s.....r]V.. 00f0: CA B5 46 0D 92 F1 C9 9D C0 E8 B3 0F C4 A2 1F E3 : ..F............. 0100: 75 F7 EF 42 05 CD 84 8A 86 CA F7 69 5D 17 E8 62 : u..B.......i]..b 0110: 99 CA 53 BD A4 B6 77 6D BF 44 C7 9E AE 64 6E 62 : ..S...wm.D...dnb 0120: B4 5F 66 30 81 ED 81 A1 0B CC 75 6B 9D 04 78 DC : ._f0......uk..x. 0130: 48 71 1E 09 B6 EE A1 35 34 A3 00 BB 67 EB 0A A6 : Hq.....54...g... 0140: 7E 15 3F 10 6B EA EB 18 58 78 50 71 68 C6 FF 3C : ~.?.k...XxPqh..< 0150: 78 27 B0 96 7F 0B 0E 8C 27 18 1A 79 9E 14 59 F2 : x'......'..y..Y. 0160: E9 DC BD E3 0D 6B EC C5 BB 28 CD 84 A6 FF 2E 84 : .....k...(...... 0170: 02 8F 15 8A 14 93 42 37 E4 0C 0E CA FC 5A 1E F1 : ......B7.....Z.. 0180: 62 A1 3F 23 DE A2 65 A0 19 AD 17 56 15 E0 4D ED : b.?#..e....V..M. 0190: 84 E7 8B E4 25 0A 8F D7 92 BF E2 41 C9 3E 25 34 : ....%......A.>%4 01a0: AF 27 93 00 00 00 8F 00 00 00 07 73 73 68 2D 72 : .'.........ssh-r 01b0: 73 61 00 00 00 80 47 06 9F 1F 8B AC 68 E4 B6 D6 : sa....G.....h... 01c0: 34 51 54 88 B7 69 AB BA BD F6 FE 9E FA 6E 56 63 : 4QT..i.......nVc 01d0: B5 3E 82 C7 CA 60 4D B2 44 B6 58 24 D0 58 A4 20 : .>...`M.D.X$.X. 01e0: 5D BB 6C 06 17 17 DC E5 79 27 A6 81 8E 65 A9 3F : ].l.....y'...e.? 01f0: 6A 8E 49 7B EB 7B 70 88 4C 7E 46 B7 44 4E 43 2D : j.I{.{p.L~F.DNC- 0200: 57 FD 2A AD 20 EC 3D 43 85 F5 4D C3 B5 F5 73 D6 : W.*. .=3DC..M...s. 0210: 58 9D C8 25 BB 68 CB 9F 02 F8 72 D8 38 BE 65 B7 : X..%.h....r.8.e. 0220: 31 11 D2 38 82 A1 8F ED 77 2F 9D 8A 91 F6 8F 12 : 1..8....w/...... 0230: 6E 25 81 F6 00 ED CF AC 49 50 1E 14 5F 91 52 44 : n%......IP.._.RD =3D> libssh2_transport_read() plain (561 bytes) 0000: 1F 00 00 00 95 00 00 00 07 73 73 68 2D 72 73 61 : .........ssh-rsa 0010: 00 00 00 01 23 00 00 00 81 00 D8 67 57 1B 77 C1 : ....#......gW.w. 0020: 48 ED D4 99 3E E8 A4 C9 CB 13 6A 92 AD A5 5C 9F : H...>.....j...\. 0030: D9 72 A1 AA 7A 66 FF E9 40 95 FD 76 D0 16 5A 6D : .r..zf..@..v..Zm 0040: D5 75 AF 7B 63 0D 51 C1 06 39 FA 6B 9F CC 00 22 : .u.{c.Q..9.k..." 0050: DE 24 FA 45 AA E7 0C CF 25 B8 7F 57 00 1D 5A 61 : .$.E....%..W..Za 0060: 80 EC 0C D8 69 EA 88 A7 06 19 A1 85 69 15 B5 8E : ....i.......i... 0070: B4 B4 A1 E2 AA 92 4C 32 0F 25 0A 4A 44 0D 67 82 : ......L2.%.JD.g. 0080: BA 23 E5 BF 8E AF 32 64 D7 2C 87 49 14 88 9D AB : .#....2d.,.I.... 0090: E7 C2 59 27 1C 5A 73 CF A8 55 00 00 01 00 30 98 : ..Y'.Zs..U....0. 00a0: 74 89 8F 78 D0 CB EE DC 43 EA C8 1F A4 7C 8E E4 : t..x....C....|.. 00b0: 19 33 08 DF 79 C2 52 AB C1 B0 62 32 20 5F D1 FE : .3..y.R...b2 _.. 00c0: 36 FD B8 54 8E BB 17 D8 E9 48 08 FA 20 2F B1 F7 : 6..T.....H.. /.. 00d0: AB 79 EC 14 71 3E ED BD B9 56 86 53 41 99 80 8B : .y..q>...V.SA... 00e0: 73 B2 14 0B C6 16 72 5D 56 B6 05 CA B5 46 0D 92 : s.....r]V....F.. 00f0: F1 C9 9D C0 E8 B3 0F C4 A2 1F E3 75 F7 EF 42 05 : ...........u..B. 0100: CD 84 8A 86 CA F7 69 5D 17 E8 62 99 CA 53 BD A4 : ......i]..b..S.. 0110: B6 77 6D BF 44 C7 9E AE 64 6E 62 B4 5F 66 30 81 : .wm.D...dnb._f0. 0120: ED 81 A1 0B CC 75 6B 9D 04 78 DC 48 71 1E 09 B6 : .....uk..x.Hq... 0130: EE A1 35 34 A3 00 BB 67 EB 0A A6 7E 15 3F 10 6B : ..54...g...~.?.k 0140: EA EB 18 58 78 50 71 68 C6 FF 3C 78 27 B0 96 7F : ...XxPqh..%4.'... 01a0: 00 8F 00 00 00 07 73 73 68 2D 72 73 61 00 00 00 : ......ssh-rsa... 01b0: 80 47 06 9F 1F 8B AC 68 E4 B6 D6 34 51 54 88 B7 : .G.....h...4QT.. 01c0: 69 AB BA BD F6 FE 9E FA 6E 56 63 B5 3E 82 C7 CA : i.......nVc.>... 01d0: 60 4D B2 44 B6 58 24 D0 58 A4 20 5D BB 6C 06 17 : `M.D.X$.X. ].l.. 01e0: 17 DC E5 79 27 A6 81 8E 65 A9 3F 6A 8E 49 7B EB : ...y'...e.?j.I{. 01f0: 7B 70 88 4C 7E 46 B7 44 4E 43 2D 57 FD 2A AD 20 : {p.L~F.DNC-W.*. 0200: EC 3D 43 85 F5 4D C3 B5 F5 73 D6 58 9D C8 25 BB : .=3DC..M...s.X..%. 0210: 68 CB 9F 02 F8 72 D8 38 BE 65 B7 31 11 D2 38 82 : h....r.8.e.1..8. 0220: A1 8F ED 77 2F 9D 8A 91 F6 8F 12 6E 25 81 F6 00 : ...w/......n%... 0230: ED : . [libssh2] 1.578125 Transport: Packet type 31 received, length=3D561 [libssh2] 1.578125 Transport: Looking for packet of type: 31 [libssh2] 1.578125 Key Ex: Server's MD5 Fingerprint: 35:34:fa:3a:19:cb:6f:48:47: 5d:49:0e:ea:39:0a:80 [libssh2] 1.578125 Key Ex: Server's SHA1 Fingerprint: 8b:85:2b:97:07:1c:2e:1c:53 :7c:7e:a0:b3:04:6f:40:8d:7e:46:3f [libssh2] 1.578125 Key Ex: Sending NEWKEYS message =3D> libssh2_transport_write plain (1 bytes) 0000: 15 : . [libssh2] 1.578125 Socket: Sent 184/184 bytes at 00C7EDAC =3D> libssh2_transport_write send() (184 bytes) 0000: 00 00 00 B4 B2 15 EA 2F E0 52 C5 44 86 FB C7 8F : ......./.R.D.... 0010: AC 0E C7 82 C3 2E 9D FC 35 A9 EC 39 25 67 03 96 : ........5..9%g.. 0020: 70 A8 AE 63 9F A6 96 B4 2B B1 E0 CC 5B CE 31 1A : p..c....+...[.1. 0030: D9 BB FF 34 BE 22 F4 8C 83 E5 FF 6C CE 0D 1E 14 : ...4.".....l.... 0040: 3B 9E 5E 8B 51 F8 41 17 FA AA 1D AB BA 82 FE 07 : ;.^.Q.A......... 0050: A2 DB 6E CC B4 3E 2E E0 31 93 7D F4 6F 18 EC C8 : ..n..>..1.}.o... 0060: 39 0D 2A B7 F1 EE 31 0A BB 83 AD E9 D6 7C 52 5E : 9.*...1......|R^ 0070: 44 91 37 FF 56 06 01 C6 43 99 B1 1F 0E 20 B4 C2 : D.7.V...C.... .. 0080: FE 88 ED 77 F6 59 32 C8 4D 03 23 53 A7 91 7D EC : ...w.Y2.M.#S..}. 0090: 94 50 5A AB 3F 1E B8 4B 6C 7C 1D 02 FD C1 33 B0 : .PZ.?..Kl|....3. 00a0: FA B2 1F 99 40 D4 B6 0F B3 5B 8A AA 3F E8 90 0D : ....@....[..?... 00b0: 9A BC 46 13 AA 79 18 C1 : ..F..y.. [libssh2] 1.593750 Transport: Looking for packet of type: 21 [libssh2] 1.640625 Socket: Recved 16/16384 bytes to 00C7AD84+0 =3D> libssh2_transport_read() raw (16 bytes) 0000: 00 00 00 0C 0A 15 FC 81 A5 6E C5 2F AE FE B7 58 : .........n./...X =3D> libssh2_transport_read() plain (1 bytes) 0000: 15 : . [libssh2] 1.640625 Transport: Packet type 21 received, length=3D1 [libssh2] 1.640625 Transport: Looking for packet of type: 21 [libssh2] 1.640625 Key Ex: Received NEWKEYS message [libssh2] 1.640625 Key Ex: session_id calculated [libssh2] 1.640625 Key Ex: Client to Server IV and Key calculated [libssh2] 1.640625 Key Ex: Server to Client IV and Key calculated [libssh2] 1.640625 Key Ex: Client to Server HMAC Key calculated [libssh2] 1.640625 Key Ex: Server to Client HMAC Key calculated [libssh2] 1.640625 Key Ex: Client to Server compression initialized [libssh2] 1.640625 Key Ex: Server to Client compression initialized [libssh2] 1.640625 Transport: Requesting userauth service =3D> libssh2_transport_write plain (17 bytes) 0000: 05 00 00 00 0C 73 73 68 2D 75 73 65 72 61 75 74 : .....ssh-useraut 0010: 68 : h [libssh2] 1.640625 Socket: Sent 132/132 bytes at 00C7EDAC =3D> libssh2_transport_write send() (132 bytes) 0000: 79 9C 59 44 41 BE 9F D5 C3 36 80 BF 83 91 62 ED : y.YDA....6....b. 0010: 37 2A C7 61 C6 6A C7 9A FB 5D 22 59 E9 09 26 6E : 7*.a.j...]"Y..&n 0020: 05 AB 54 B1 4E BD 39 B0 13 BE 3A EC 56 D1 93 A1 : ..T.N.9...:.V... 0030: F2 72 F2 41 20 3B 89 1F AE CB 05 78 C0 CC 1A CE : .r.A ;.....x.... 0040: FB 89 78 AD DD DD 2A 8B 77 5D 6F 54 5E 2E E0 36 : ..x...*.w]oT^..6 0050: 1D 05 E0 5A 09 9A 2F 6A 33 C4 D2 27 14 95 49 69 : ...Z../j3..'..Ii 0060: 6B B1 7B 14 48 2D 6B 50 4B 1A 0C 08 E7 56 A6 26 : k.{.H-kPK....V.& 0070: 9C 89 1B BB 88 A1 0E 5E CB 07 52 A4 A2 48 FD AB : .......^..R..H.. 0080: 62 A9 D6 4C : b..L [libssh2] 1.656250 Transport: Looking for packet of type: 6 [libssh2] 1.703125 Socket: Error recving 16384 bytes (got 5) * Failure establishing ssh session [libssh2] 1.703125 Transport: Freeing session resource [libssh2] 1.703125 Transport: Extra packets left 0 * Closing connection 0 curl: (2) Failure establishing ssh session Thanks, Rodney ------_=_NextPart_001_01CE1CE6.5BFD538B Content-Type: text/html; charset="us-ascii" Content-Transfer-Encoding: quoted-printable troubleshooting connection failure

Im having trouble building a version libssh2 that will connect to = this site (tigr.mckesson.com) Ive seen it get past this point with a binary I = downloaded from the curl webpage, but I cant reproduce the same = results.  Any thoughts?  Is there an option I need to turn on/off that = Im not seeing?

        (using)

curl 7.29.0 = (i386-pc-win32) libcurl/7.29.0 OpenSSL/1.0.1e zlib/1.2.7 = libidn/1.26  libssh2/1.4.3

Protocols: dict = file ftp ftps gopher http https imap imaps ldap pop3 pop3s = rtsp scp sftp smtp smtps telnet tftp

Features: = AsynchDNS GSS-Negotiate IDN IPv6 Largefile NTLM SSL SSPI = libz

C:\install\CURL\work>curl -v -l = sftp://tigr.mckesson.com/

* About to = connect() to tigr.mckesson.com port 22 (#0)

*   = Trying 143.112.128.164...

* Connected to = tigr.mckesson.com (143.112.128.164) port 22 (#0)

* = User:

* = Password:

* SSH socket: = 1900

[libssh2] = 0.750000 Conn: Setting blocking mode OFF

[libssh2] = 0.750000 Transport: session_startup for socket 1900

[libssh2] = 0.750000 Transport: Sending Banner: = SSH-2.0-libssh2_1.4.4-20130308

[libssh2] = 0.750000 Socket: Sent 32/32 bytes at 10039078+0

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Socket: Recved 1 bytes banner

[libssh2] = 0.875000 Transport: Received Banner: = SSH-2.0-mod_sftp/0.9.7

[libssh2] = 1.093750 Key Ex: Sent KEX: = diffie-hellman-group14-sha1,diffie-hellman-

group-exchange-sha1,diffie-hellman-group1-sha1

[libssh2] = 1.093750 Key Ex: Sent HOSTKEY: ssh-rsa,ssh-dss

[libssh2] = 1.093750 Key Ex: Sent CRYPT_CS: = aes128-ctr,aes192-ctr,aes256-ctr,aes25

6-cbc,rijndael-cbc@lysator.liu.se,aes192-cbc,aes128-cbc,= blowfish-cbc,arcfour128,

arcfour,cast128-cbc,3des-cbc

[libssh2] = 1.093750 Key Ex: Sent CRYPT_SC: = aes128-ctr,aes192-ctr,aes256-ctr,aes25

6-cbc,rijndael-cbc@lysator.liu.se,aes192-cbc,aes128-cbc,= blowfish-cbc,arcfour128,

arcfour,cast128-cbc,3des-cbc

[libssh2] = 1.093750 Key Ex: Sent MAC_CS: = hmac-sha1,hmac-sha1-96,hmac-md5,hmac-md5

-96,hmac-ripemd160,hmac-ripemd160@openssh.com

[libssh2] = 1.093750 Key Ex: Sent MAC_SC: = hmac-sha1,hmac-sha1-96,hmac-md5,hmac-md5

-96,hmac-ripemd160,hmac-ripemd160@openssh.com

[libssh2] = 1.093750 Key Ex: Sent COMP_CS: none

[libssh2] = 1.093750 Key Ex: Sent COMP_SC: none

[libssh2] = 1.093750 Key Ex: Sent LANG_CS:

[libssh2] = 1.093750 Key Ex: Sent LANG_SC:

=3D> = libssh2_transport_write plain (636 bytes)

0000: 14 47 5C = A2 C6 3E 6E 09  43 FD FE 1A 4E 3E 39 DD : = .G\..>n.C...N>9.

0010: DD 00 00 = 00 59 64 69 66  66 69 65 2D 68 65 6C 6C : = ....Ydiffie-hell

0020: 6D 61 6E = 2D 67 72 6F 75  70 31 34 2D 73 68 61 31 : = man-group14-sha1

0030: 2C 64 69 = 66 66 69 65 2D  68 65 6C 6C 6D 61 6E 2D : = ,diffie-hellman-

0040: 67 72 6F = 75 70 2D 65 78  63 68 61 6E 67 65 2D 73 : = group-exchange-s

0050: 68 61 31 = 2C 64 69 66 66  69 65 2D 68 65 6C 6C 6D : = ha1,diffie-hellm

0060: 61 6E 2D = 67 72 6F 75 70  31 2D 73 68 61 31 00 00 : = an-group1-sha1..

0070: 00 0F 73 = 73 68 2D 72 73  61 2C 73 73 68 2D 64 73 : = ..ssh-rsa,ssh-ds

0080: 73 00 00 = 00 92 61 65 73  31 32 38 2D 63 74 72 2C : = s....aes128-ctr,

0090: 61 65 73 = 31 39 32 2D 63  74 72 2C 61 65 73 32 35 : = aes192-ctr,aes25

00a0: 36 2D 63 = 74 72 2C 61 65  73 32 35 36 2D 63 62 63 : = 6-ctr,aes256-cbc

00b0: 2C 72 69 = 6A 6E 64 61 65  6C 2D 63 62 63 40 6C 79 : = ,rijndael-cbc@ly

00c0: 73 61 74 = 6F 72 2E 6C 69  75 2E 73 65 2C 61 65 73 : = sator.liu.se,aes

00d0: 31 39 32 = 2D 63 62 63 2C  61 65 73 31 32 38 2D 63 : = 192-cbc,aes128-c

00e0: 62 63 2C = 62 6C 6F 77 66  69 73 68 2D 63 62 63 2C : = bc,blowfish-cbc,

00f0: 61 72 63 = 66 6F 75 72 31  32 38 2C 61 72 63 66 6F : = arcfour128,arcfo

0100: 75 72 2C = 63 61 73 74 31  32 38 2D 63 62 63 2C 33 : = ur,cast128-cbc,3

0110: 64 65 73 = 2D 63 62 63 00  00 00 92 61 65 73 31 32 : = des-cbc....aes12

0120: 38 2D 63 = 74 72 2C 61 65  73 31 39 32 2D 63 74 72 : = 8-ctr,aes192-ctr

0130: 2C 61 65 = 73 32 35 36 2D  63 74 72 2C 61 65 73 32 : = ,aes256-ctr,aes2

0140: 35 36 2D = 63 62 63 2C 72  69 6A 6E 64 61 65 6C 2D : = 56-cbc,rijndael-

0150: 63 62 63 = 40 6C 79 73 61  74 6F 72 2E 6C 69 75 2E : = cbc@lysator.liu.

0160: 73 65 2C = 61 65 73 31 39  32 2D 63 62 63 2C 61 65 : = se,aes192-cbc,ae

0170: 73 31 32 = 38 2D 63 62 63  2C 62 6C 6F 77 66 69 73 : = s128-cbc,blowfis

0180: 68 2D 63 = 62 63 2C 61 72  63 66 6F 75 72 31 32 38 : = h-cbc,arcfour128

0190: 2C 61 72 = 63 66 6F 75 72  2C 63 61 73 74 31 32 38 : = ,arcfour,cast128

01a0: 2D 63 62 = 63 2C 33 64 65  73 2D 63 62 63 00 00 00 : = -cbc,3des-cbc...

01b0: 55 68 6D = 61 63 2D 73 68  61 31 2C 68 6D 61 63 2D : = Uhmac-sha1,hmac-

01c0: 73 68 61 = 31 2D 39 36 2C  68 6D 61 63 2D 6D 64 35 : = sha1-96,hmac-md5

01d0: 2C 68 6D = 61 63 2D 6D 64  35 2D 39 36 2C 68 6D 61 : = ,hmac-md5-96,hma

01e0: 63 2D 72 = 69 70 65 6D 64  31 36 30 2C 68 6D 61 63 : = c-ripemd160,hmac

01f0: 2D 72 69 = 70 65 6D 64 31  36 30 40 6F 70 65 6E 73 : = -ripemd160@opens

0200: 73 68 2E = 63 6F 6D 00 00  00 55 68 6D 61 63 2D 73 : = sh.com...Uhmac-s

0210: 68 61 31 = 2C 68 6D 61 63  2D 73 68 61 31 2D 39 36 : = ha1,hmac-sha1-96

0220: 2C 68 6D = 61 63 2D 6D 64  35 2C 68 6D 61 63 2D 6D : = ,hmac-md5,hmac-m

0230: 64 35 2D = 39 36 2C 68 6D  61 63 2D 72 69 70 65 6D : = d5-96,hmac-ripem

0240: 64 31 36 = 30 2C 68 6D 61  63 2D 72 69 70 65 6D 64 : = d160,hmac-ripemd

0250: 31 36 30 = 40 6F 70 65 6E  73 73 68 2E 63 6F 6D 00 : = 160@openssh.com.

0260: 00 00 04 = 6E 6F 6E 65 00  00 00 04 6E 6F 6E 65 00 : = ...none....none.

0270: 00 00 00 = 00 00 00 00 00  00 00 00 = 00            = ; : ............

[libssh2] = 1.125000 Socket: Sent 808/808 bytes at 00C7EDAC

=3D> = libssh2_transport_write send() (808 bytes)

0000: 00 00 03 = 24 A7 14 47 5C  A2 C6 3E 6E 09 43 FD FE : = ...$..G\..>n.C..

0010: 1A 4E 3E = 39 DD DD 00 00  00 59 64 69 66 66 69 65 : = .N>9.....Ydiffie

0020: 2D 68 65 = 6C 6C 6D 61 6E  2D 67 72 6F 75 70 31 34 : = -hellman-group14

0030: 2D 73 68 = 61 31 2C 64 69  66 66 69 65 2D 68 65 6C : = -sha1,diffie-hel

0040: 6C 6D 61 = 6E 2D 67 72 6F  75 70 2D 65 78 63 68 61 : = lman-group-excha

0050: 6E 67 65 = 2D 73 68 61 31  2C 64 69 66 66 69 65 2D : = nge-sha1,diffie-

0060: 68 65 6C = 6C 6D 61 6E 2D  67 72 6F 75 70 31 2D 73 : = hellman-group1-s

0070: 68 61 31 = 00 00 00 0F 73  73 68 2D 72 73 61 2C 73 : = ha1....ssh-rsa,s

0080: 73 68 2D = 64 73 73 00 00  00 92 61 65 73 31 32 38 : = sh-dss....aes128

0090: 2D 63 74 = 72 2C 61 65 73  31 39 32 2D 63 74 72 2C : = -ctr,aes192-ctr,

00a0: 61 65 73 = 32 35 36 2D 63  74 72 2C 61 65 73 32 35 : = aes256-ctr,aes25

00b0: 36 2D 63 = 62 63 2C 72 69  6A 6E 64 61 65 6C 2D 63 : = 6-cbc,rijndael-c

00c0: 62 63 40 = 6C 79 73 61 74  6F 72 2E 6C 69 75 2E 73 : = bc@lysator.liu.s

00d0: 65 2C 61 = 65 73 31 39 32  2D 63 62 63 2C 61 65 73 : = e,aes192-cbc,aes

00e0: 31 32 38 = 2D 63 62 63 2C  62 6C 6F 77 66 69 73 68 : = 128-cbc,blowfish

00f0: 2D 63 62 = 63 2C 61 72 63  66 6F 75 72 31 32 38 2C : = -cbc,arcfour128,

0100: 61 72 63 = 66 6F 75 72 2C  63 61 73 74 31 32 38 2D : = arcfour,cast128-

0110: 63 62 63 = 2C 33 64 65 73  2D 63 62 63 00 00 00 92 : = cbc,3des-cbc....

0120: 61 65 73 = 31 32 38 2D 63  74 72 2C 61 65 73 31 39 : = aes128-ctr,aes19

0130: 32 2D 63 = 74 72 2C 61 65  73 32 35 36 2D 63 74 72 : = 2-ctr,aes256-ctr

0140: 2C 61 65 = 73 32 35 36 2D  63 62 63 2C 72 69 6A 6E : = ,aes256-cbc,rijn

0150: 64 61 65 = 6C 2D 63 62 63  40 6C 79 73 61 74 6F 72 : = dael-cbc@lysator

0160: 2E 6C 69 = 75 2E 73 65 2C  61 65 73 31 39 32 2D 63 : = .liu.se,aes192-c

0170: 62 63 2C = 61 65 73 31 32  38 2D 63 62 63 2C 62 6C : = bc,aes128-cbc,bl

0180: 6F 77 66 = 69 73 68 2D 63  62 63 2C 61 72 63 66 6F : = owfish-cbc,arcfo

0190: 75 72 31 = 32 38 2C 61 72  63 66 6F 75 72 2C 63 61 : = ur128,arcfour,ca

01a0: 73 74 31 = 32 38 2D 63 62  63 2C 33 64 65 73 2D 63 : = st128-cbc,3des-c

01b0: 62 63 00 = 00 00 55 68 6D  61 63 2D 73 68 61 31 2C : = bc...Uhmac-sha1,

01c0: 68 6D 61 = 63 2D 73 68 61  31 2D 39 36 2C 68 6D 61 : = hmac-sha1-96,hma

01d0: 63 2D 6D = 64 35 2C 68 6D  61 63 2D 6D 64 35 2D 39 : = c-md5,hmac-md5-9

01e0: 36 2C 68 = 6D 61 63 2D 72  69 70 65 6D 64 31 36 30 : = 6,hmac-ripemd160

01f0: 2C 68 6D = 61 63 2D 72 69  70 65 6D 64 31 36 30 40 : = ,hmac-ripemd160@

0200: 6F 70 65 = 6E 73 73 68 2E  63 6F 6D 00 00 00 55 68 : = openssh.com...Uh

0210: 6D 61 63 = 2D 73 68 61 31  2C 68 6D 61 63 2D 73 68 : = mac-sha1,hmac-sh

0220: 61 31 2D = 39 36 2C 68 6D  61 63 2D 6D 64 35 2C 68 : = a1-96,hmac-md5,h

0230: 6D 61 63 = 2D 6D 64 35 2D  39 36 2C 68 6D 61 63 2D : = mac-md5-96,hmac-

0240: 72 69 70 = 65 6D 64 31 36  30 2C 68 6D 61 63 2D 72 : = ripemd160,hmac-r

0250: 69 70 65 = 6D 64 31 36 30  40 6F 70 65 6E 73 73 68 : = ipemd160@openssh

0260: 2E 63 6F = 6D 00 00 00 04  6E 6F 6E 65 00 00 00 04 : = .com....none....

0270: 6E 6F 6E = 65 00 00 00 00  00 00 00 00 00 00 00 00 : = none............

0280: 00 B9 5D = 06 F5 89 C9 FB  76 FE 07 F4 D9 3E 95 9D : = ..].....v....>..

0290: 5C A1 FC = 7D 89 1C 37 20  83 91 21 68 1E F2 8E 56 : \..}..7 = ..!h...V

02a0: 0A D1 56 = 78 57 BC 0F 49  9D 42 A6 4E 6C 0B 26 41 : = ..VxW..I.B.Nl.&A

02b0: D4 32 B7 = C6 57 11 FA CA  09 BC D9 FD 95 6A 49 4E : = .2..W........jIN

02c0: EE 72 80 = FB 82 38 1C 98  58 BA E4 66 2A E3 5E E3 : = .r...8..X..f*.^.

02d0: 16 98 4C = 1A 39 E3 45 D2  26 41 EA 23 1D 6D B8 23 : = ..L.9.E.&A.#.m.#

02e0: 88 6A 9D = 09 7C 47 4E CE  9B 1B 5A 53 8D 76 7D 58 : = .j..|GN...ZS.v}X

02f0: 39 DD 49 = F8 7C DF 5D F9  99 3C 3B 24 FE 63 84 13 : = 9.I.|.]..<;$.c..

0300: 45 7C BC = 66 5A C7 3C 7D  A8 E0 B0 3C DB BC 52 7F : = E|.fZ.<}...<..R.

0310: 8A 4E EA = 57 76 67 7A 86  36 EA 66 87 B9 4A F4 07 : = .N.Wvgz.6.f..J..

0320: 4D EB EA = 34 E5 04 C8 = 30            = ;            =   : M..4...0

[libssh2] = 1.187500 Transport: Looking for packet of type: 20

[libssh2] = 1.187500 Socket: Recved 648/16384 bytes to 00C7AD84+0

=3D> = libssh2_transport_read() raw (648 bytes)

0000: 00 00 02 = 84 0A 14 DD 6B  23 8B AE 2A E2 06 9F DF : = .......k#..*....

0010: 95 54 DA = 05 37 5E 00 00  00 66 64 69 66 66 69 65 : = .T..7^...fdiffie

0020: 2D 68 65 = 6C 6C 6D 61 6E  2D 67 72 6F 75 70 2D 65 : = -hellman-group-e

0030: 78 63 68 = 61 6E 67 65 2D  73 68 61 31 2C 64 69 66 : = xchange-sha1,dif

0040: 66 69 65 = 2D 68 65 6C 6C  6D 61 6E 2D 67 72 6F 75 : = fie-hellman-grou

0050: 70 31 34 = 2D 73 68 61 31  2C 64 69 66 66 69 65 2D : = p14-sha1,diffie-

0060: 68 65 6C = 6C 6D 61 6E 2D  67 72 6F 75 70 31 2D 73 : = hellman-group1-s

0070: 68 61 31 = 2C 72 73 61 31  30 32 34 2D 73 68 61 31 : = ha1,rsa1024-sha1

0080: 00 00 00 = 0F 73 73 68 2D  72 73 61 2C 73 73 68 2D : = ....ssh-rsa,ssh-

0090: 64 73 73 = 00 00 00 8F 61  65 73 32 35 36 2D 63 74 : = dss....aes256-ct

00a0: 72 2C 61 = 65 73 31 39 32  2D 63 74 72 2C 61 65 73 : = r,aes192-ctr,aes

00b0: 31 32 38 = 2D 63 74 72 2C  61 65 73 32 35 36 2D 63 : = 128-ctr,aes256-c

00c0: 62 63 2C = 61 65 73 31 39  32 2D 63 62 63 2C 61 65 : = bc,aes192-cbc,ae

00d0: 73 31 32 = 38 2D 63 62 63  2C 62 6C 6F 77 66 69 73 : = s128-cbc,blowfis

00e0: 68 2D 63 = 74 72 2C 62 6C  6F 77 66 69 73 68 2D 63 : = h-ctr,blowfish-c

00f0: 62 63 2C = 63 61 73 74 31  32 38 2D 63 62 63 2C 61 : = bc,cast128-cbc,a

0100: 72 63 66 = 6F 75 72 32 35  36 2C 61 72 63 66 6F 75 : = rcfour256,arcfou

0110: 72 31 32 = 38 2C 33 64 65  73 2D 63 74 72 2C 33 64 : = r128,3des-ctr,3d

0120: 65 73 2D = 63 62 63 00 00  00 8F 61 65 73 32 35 36 : = es-cbc....aes256

0130: 2D 63 74 = 72 2C 61 65 73  31 39 32 2D 63 74 72 2C : = -ctr,aes192-ctr,

0140: 61 65 73 = 31 32 38 2D 63  74 72 2C 61 65 73 32 35 : = aes128-ctr,aes25

0150: 36 2D 63 = 62 63 2C 61 65  73 31 39 32 2D 63 62 63 : = 6-cbc,aes192-cbc

0160: 2C 61 65 = 73 31 32 38 2D  63 62 63 2C 62 6C 6F 77 : = ,aes128-cbc,blow

0170: 66 69 73 = 68 2D 63 74 72  2C 62 6C 6F 77 66 69 73 : = fish-ctr,blowfis

0180: 68 2D 63 = 62 63 2C 63 61  73 74 31 32 38 2D 63 62 : = h-cbc,cast128-cb

0190: 63 2C 61 = 72 63 66 6F 75  72 32 35 36 2C 61 72 63 : = c,arcfour256,arc

01a0: 66 6F 75 = 72 31 32 38 2C  33 64 65 73 2D 63 74 72 : = four128,3des-ctr

01b0: 2C 33 64 = 65 73 2D 63 62  63 00 00 00 3A 68 6D 61 : = ,3des-cbc...:hma

01c0: 63 2D 73 = 68 61 31 2C 68  6D 61 63 2D 73 68 61 31 : = c-sha1,hmac-sha1

01d0: 2D 39 36 = 2C 68 6D 61 63  2D 6D 64 35 2C 68 6D 61 : = -96,hmac-md5,hma

01e0: 63 2D 6D = 64 35 2D 39 36  2C 68 6D 61 63 2D 72 69 : = c-md5-96,hmac-ri

01f0: 70 65 6D = 64 31 36 30 00  00 00 3A 68 6D 61 63 2D : = pemd160...:hmac-

0200: 73 68 61 = 31 2C 68 6D 61  63 2D 73 68 61 31 2D 39 : = sha1,hmac-sha1-9

0210: 36 2C 68 = 6D 61 63 2D 6D  64 35 2C 68 6D 61 63 2D : = 6,hmac-md5,hmac-

0220: 6D 64 35 = 2D 39 36 2C 68  6D 61 63 2D 72 69 70 65 : = md5-96,hmac-ripe

0230: 6D 64 31 = 36 30 00 00 00  1A 7A 6C 69 62 40 6F 70 : = md160....zlib@op

0240: 65 6E 73 = 73 68 2E 63 6F  6D 2C 7A 6C 69 62 2C 6E : = enssh.com,zlib,n

0250: 6F 6E 65 = 00 00 00 1A 7A  6C 69 62 40 6F 70 65 6E : = one....zlib@open

0260: 73 73 68 = 2E 63 6F 6D 2C  7A 6C 69 62 2C 6E 6F 6E : = ssh.com,zlib,non

0270: 65 00 00 = 00 00 00 00 00  00 00 00 00 00 00 96 6B : = e..............k

0280: C4 4D 88 = 4F 14 BF CC = A0            = ;            =   : .M.O....

=3D> = libssh2_transport_read() plain (633 bytes)

0000: 14 DD 6B = 23 8B AE 2A E2  06 9F DF 95 54 DA 05 37 : = ..k#..*.....T..7

0010: 5E 00 00 = 00 66 64 69 66  66 69 65 2D 68 65 6C 6C : = ^...fdiffie-hell

0020: 6D 61 6E = 2D 67 72 6F 75  70 2D 65 78 63 68 61 6E : = man-group-exchan

0030: 67 65 2D = 73 68 61 31 2C  64 69 66 66 69 65 2D 68 : = ge-sha1,diffie-h

0040: 65 6C 6C = 6D 61 6E 2D 67  72 6F 75 70 31 34 2D 73 : = ellman-group14-s

0050: 68 61 31 = 2C 64 69 66 66  69 65 2D 68 65 6C 6C 6D : = ha1,diffie-hellm

0060: 61 6E 2D = 67 72 6F 75 70  31 2D 73 68 61 31 2C 72 : = an-group1-sha1,r

0070: 73 61 31 = 30 32 34 2D 73  68 61 31 00 00 00 0F 73 : = sa1024-sha1....s

0080: 73 68 2D = 72 73 61 2C 73  73 68 2D 64 73 73 00 00 : = sh-rsa,ssh-dss..

0090: 00 8F 61 = 65 73 32 35 36  2D 63 74 72 2C 61 65 73 : = ..aes256-ctr,aes

00a0: 31 39 32 = 2D 63 74 72 2C  61 65 73 31 32 38 2D 63 : = 192-ctr,aes128-c

00b0: 74 72 2C = 61 65 73 32 35  36 2D 63 62 63 2C 61 65 : = tr,aes256-cbc,ae

00c0: 73 31 39 = 32 2D 63 62 63  2C 61 65 73 31 32 38 2D : = s192-cbc,aes128-

00d0: 63 62 63 = 2C 62 6C 6F 77  66 69 73 68 2D 63 74 72 : = cbc,blowfish-ctr

00e0: 2C 62 6C = 6F 77 66 69 73  68 2D 63 62 63 2C 63 61 : = ,blowfish-cbc,ca

00f0: 73 74 31 = 32 38 2D 63 62  63 2C 61 72 63 66 6F 75 : = st128-cbc,arcfou

0100: 72 32 35 = 36 2C 61 72 63  66 6F 75 72 31 32 38 2C : = r256,arcfour128,

0110: 33 64 65 = 73 2D 63 74 72  2C 33 64 65 73 2D 63 62 : = 3des-ctr,3des-cb

0120: 63 00 00 = 00 8F 61 65 73  32 35 36 2D 63 74 72 2C : = c....aes256-ctr,

0130: 61 65 73 = 31 39 32 2D 63  74 72 2C 61 65 73 31 32 : = aes192-ctr,aes12

0140: 38 2D 63 = 74 72 2C 61 65  73 32 35 36 2D 63 62 63 : = 8-ctr,aes256-cbc

0150: 2C 61 65 = 73 31 39 32 2D  63 62 63 2C 61 65 73 31 : = ,aes192-cbc,aes1

0160: 32 38 2D = 63 62 63 2C 62  6C 6F 77 66 69 73 68 2D : = 28-cbc,blowfish-

0170: 63 74 72 = 2C 62 6C 6F 77  66 69 73 68 2D 63 62 63 : = ctr,blowfish-cbc

0180: 2C 63 61 = 73 74 31 32 38  2D 63 62 63 2C 61 72 63 : = ,cast128-cbc,arc

0190: 66 6F 75 = 72 32 35 36 2C  61 72 63 66 6F 75 72 31 : = four256,arcfour1

01a0: 32 38 2C = 33 64 65 73 2D  63 74 72 2C 33 64 65 73 : = 28,3des-ctr,3des

01b0: 2D 63 62 = 63 00 00 00 3A  68 6D 61 63 2D 73 68 61 : = -cbc...:hmac-sha

01c0: 31 2C 68 = 6D 61 63 2D 73  68 61 31 2D 39 36 2C 68 : = 1,hmac-sha1-96,h

01d0: 6D 61 63 = 2D 6D 64 35 2C  68 6D 61 63 2D 6D 64 35 : = mac-md5,hmac-md5

01e0: 2D 39 36 = 2C 68 6D 61 63  2D 72 69 70 65 6D 64 31 : = -96,hmac-ripemd1

01f0: 36 30 00 = 00 00 3A 68 6D  61 63 2D 73 68 61 31 2C : = 60...:hmac-sha1,

0200: 68 6D 61 = 63 2D 73 68 61  31 2D 39 36 2C 68 6D 61 : = hmac-sha1-96,hma

0210: 63 2D 6D = 64 35 2C 68 6D  61 63 2D 6D 64 35 2D 39 : = c-md5,hmac-md5-9

0220: 36 2C 68 = 6D 61 63 2D 72  69 70 65 6D 64 31 36 30 : = 6,hmac-ripemd160

0230: 00 00 00 = 1A 7A 6C 69 62  40 6F 70 65 6E 73 73 68 : = ....zlib@openssh

0240: 2E 63 6F = 6D 2C 7A 6C 69  62 2C 6E 6F 6E 65 00 00 : = .com,zlib,none..

0250: 00 1A 7A = 6C 69 62 40 6F  70 65 6E 73 73 68 2E 63 : = ..zlib@openssh.c

0260: 6F 6D 2C = 7A 6C 69 62 2C  6E 6F 6E 65 00 00 00 00 : = om,zlib,none....

0270: 00 00 00 = 00 00 00 00 00  = 00            = ;          : = .........

[libssh2] = 1.234375 Transport: Packet type 20 received, = length=3D633

[libssh2] = 1.234375 Transport: Looking for packet of type: 20

[libssh2] = 1.234375 Key Ex: Agreed on KEX method: = diffie-hellman-group14-sha1

[libssh2] = 1.234375 Key Ex: Agreed on HOSTKEY method: ssh-rsa

[libssh2] = 1.234375 Key Ex: Agreed on CRYPT_CS method: aes128-ctr

[libssh2] = 1.234375 Key Ex: Agreed on CRYPT_SC method: aes128-ctr

[libssh2] = 1.234375 Key Ex: Agreed on MAC_CS method: hmac-sha1

[libssh2] = 1.281250 Key Ex: Agreed on MAC_SC method: hmac-sha1

[libssh2] = 1.281250 Key Ex: Agreed on COMP_CS method: none

[libssh2] = 1.281250 Key Ex: Agreed on COMP_SC method: none

[libssh2] = 1.281250 Key Ex: Initiating Diffie-Hellman Group14 Key = Exchange

[libssh2] = 1.296875 Key Ex: Sending KEX packet 30

=3D> = libssh2_transport_write plain (261 bytes)

0000: 1E 00 00 = 01 00 0E 1A 80  82 D5 78 7D 82 B3 FA 49 : = ..........x}...I

0010: 25 2F E8 = 45 68 82 BA F6  4B F1 C1 1B 31 0F AD C6 : = %/.Eh...K...1...

0020: E6 AD FE = 8E DD 8D B7 68  49 C7 D0 FE F2 7E B5 39 : = .......hI....~.9

0030: C4 43 28 = 83 1C E1 57 5C  03 67 99 6A C4 F8 A5 68 : = .C(...W\.g.j...h

0040: E4 F3 FC = 2D 64 E4 8E 56  4C B3 8F 07 C9 66 1A 82 : = ...-d..VL....f..

0050: F9 7C 09 = 85 C9 A1 E6 D3  9C F0 E7 E4 1C A8 BF 68 : = .|.............h

0060: AD 0F F8 = ED C1 28 4F 58  99 E3 C2 71 1E C8 0C F9 : = .....(OX...q....

0070: 05 B1 E9 = F9 6A 8F CC 78  B7 66 0B 5D 53 99 DC 71 : = ....j..x.f.]S..q

0080: B1 DE 52 = 35 D9 44 C8 39  98 BA EC 9A 83 1B E5 5F : = ..R5.D.9......._

0090: 8E 8D B5 = 1E 9D CE E8 6D  C6 9A E9 99 34 13 40 F7 : = .......m....4.@.

00a0: DA 1D 8E = 43 0C FC E1 2B  F6 16 1C 30 BA 04 3D C1 : = ...C...+...0..=3D.

00b0: 32 FD C4 = 1E A3 48 02 4B  E9 22 B0 FE 0A 41 5B BB : = 2....H.K."...A[.

00c0: 0F 3F DC = 0E 44 D3 93 2D  19 DC 48 DC 90 21 64 41 : = .?..D..-..H..!dA

00d0: 3C A8 0B = EA 96 D7 31 BD  20 D7 06 50 65 06 54 C2 : <.....1. = ..Pe.T.

00e0: 88 87 19 = 01 32 A5 CA 69  DB EA 75 AE 69 50 8E 2C : = ....2..i..u.iP.,

00f0: AD B5 D9 = 6F 03 4E B2 FD  D4 F7 23 D3 E9 87 45 6B : = ...o.N....#...Ek

0100: 96 44 8C = 9A = 26            = ;            =            : = .D..&

[libssh2] = 1.296875 Socket: Sent 512/512 bytes at 00C7EDAC

=3D> = libssh2_transport_write send() (512 bytes)

0000: 00 00 01 = FC F6 1E 00 00  01 00 0E 1A 80 82 D5 78 : = ...............x

0010: 7D 82 B3 = FA 49 25 2F E8  45 68 82 BA F6 4B F1 C1 : = }...I%/.Eh...K..

0020: 1B 31 0F = AD C6 E6 AD FE  8E DD 8D B7 68 49 C7 D0 : = .1..........hI..

0030: FE F2 7E = B5 39 C4 43 28  83 1C E1 57 5C 03 67 99 : = ..~.9.C(...W\.g.

0040: 6A C4 F8 = A5 68 E4 F3 FC  2D 64 E4 8E 56 4C B3 8F : = j...h...-d..VL..

0050: 07 C9 66 = 1A 82 F9 7C 09  85 C9 A1 E6 D3 9C F0 E7 : = ..f...|.........

0060: E4 1C A8 = BF 68 AD 0F F8  ED C1 28 4F 58 99 E3 C2 : = ....h.....(OX...

0070: 71 1E C8 = 0C F9 05 B1 E9  F9 6A 8F CC 78 B7 66 0B : = q........j..x.f.

0080: 5D 53 99 = DC 71 B1 DE 52  35 D9 44 C8 39 98 BA EC : = ]S..q..R5.D.9...

0090: 9A 83 1B = E5 5F 8E 8D B5  1E 9D CE E8 6D C6 9A E9 : = ...._.......m...

00a0: 99 34 13 = 40 F7 DA 1D 8E  43 0C FC E1 2B F6 16 1C : = .4.@....C...+...

00b0: 30 BA 04 = 3D C1 32 FD C4  1E A3 48 02 4B E9 22 B0 : = 0..=3D.2....H.K.".

00c0: FE 0A 41 = 5B BB 0F 3F DC  0E 44 D3 93 2D 19 DC 48 : = ..A[..?..D..-..H

00d0: DC 90 21 = 64 41 3C A8 0B  EA 96 D7 31 BD 20 D7 06 : ..!dA<.....1. = ..

00e0: 50 65 06 = 54 C2 88 87 19  01 32 A5 CA 69 DB EA 75 : = Pe.T.....2..i..u

00f0: AE 69 50 = 8E 2C AD B5 D9  6F 03 4E B2 FD D4 F7 23 : = .iP.,...o.N....#

0100: D3 E9 87 = 45 6B 96 44 8C  9A 26 F0 FA B5 50 2B 5F : = ...Ek.D..&...P+_

0110: FF 44 BE = 0E D6 FB 91 4C  84 BC A1 8C 5D 57 B3 6E : = .D.....L....]W.n

0120: A5 A5 CE = 28 BA 4B AD F8  82 9A 85 EB E0 F2 B6 52 : = ...(.K.........R

0130: 2C B9 E6 = 5D 9F 73 59 C7  3B 2C D4 F3 9D 6F 56 5D : = ,..].sY.;,...oV]

0140: 13 A8 37 = 38 B7 40 AF F8  FD F5 9A DC 01 92 C0 5A : = ..78.@.........Z

0150: 01 35 1F = 7D 49 EA B0 A7  D1 CC 23 4B C8 7E 42 A1 : = .5.}I.....#K.~B.

0160: 24 69 A5 = 2A 20 B9 9F 8F  FF 43 EF 2F C2 CF 84 7F : $i.* = ....C./....

0170: 58 63 11 = 26 07 0F 2C 3B  D8 60 79 19 FE 56 40 06 : = Xc.&..,;.`y..V@.

0180: BD 79 32 = FD 3B 78 7D 4B  0E 3B FB B7 25 C2 0E 1E : = .y2.;x}K.;..%...

0190: C3 4B 5D = 49 6F 61 41 50  EB D7 5A 2C 64 21 13 BE : = .K]IoaAP..Z,d!..

01a0: 51 39 B4 = DB C6 19 E1 55  56 94 2F 73 C8 CD 5F FA : = Q9.....UV./s.._.

01b0: 33 53 43 = 24 95 BE 31 12  15 1F 40 A5 2F 44 27 6B : = 3SC$..1...@./D'k

01c0: 39 69 2F = 74 05 72 A0 D3  C3 CF 7E D6 3B 4C 37 AB : = 9i/t.r....~.;L7.

01d0: 30 78 6E = 49 EE 02 79 50  36 81 B0 B2 1B F4 BB C6 : = 0xnI..yP6.......

01e0: 51 EF A8 = 21 84 97 1B 9F  19 43 CB D0 6D 91 A0 8B : = Q..!.....C..m...

01f0: 18 34 C9 = 43 64 E9 71 8B  8A E4 9C 51 26 58 BA D7 : = .4.Cd.q....Q&X..

[libssh2] = 1.312500 Transport: Looking for packet of type: 31

[libssh2] = 1.531250 Socket: Recved 576/16384 bytes to 00C7AD84+0

=3D> = libssh2_transport_read() raw (576 bytes)

0000: 00 00 02 = 3C 0A 1F 00 00  00 95 00 00 00 07 73 73 : = ...<..........ss

0010: 68 2D 72 = 73 61 00 00 00  01 23 00 00 00 81 00 D8 : = h-rsa....#......

0020: 67 57 1B = 77 C1 48 ED D4  99 3E E8 A4 C9 CB 13 6A : = gW.w.H...>.....j

0030: 92 AD A5 = 5C 9F D9 72 A1  AA 7A 66 FF E9 40 95 FD : = ...\..r..zf..@..

0040: 76 D0 16 = 5A 6D D5 75 AF  7B 63 0D 51 C1 06 39 FA : = v..Zm.u.{c.Q..9.

0050: 6B 9F CC = 00 22 DE 24 FA  45 AA E7 0C CF 25 B8 7F : = k...".$.E....%..

0060: 57 00 1D = 5A 61 80 EC 0C  D8 69 EA 88 A7 06 19 A1 : = W..Za....i......

0070: 85 69 15 = B5 8E B4 B4 A1  E2 AA 92 4C 32 0F 25 0A : = .i.........L2.%.

0080: 4A 44 0D = 67 82 BA 23 E5  BF 8E AF 32 64 D7 2C 87 : = JD.g..#....2d.,.

0090: 49 14 88 = 9D AB E7 C2 59  27 1C 5A 73 CF A8 55 00 : = I......Y'.Zs..U.

00a0: 00 01 00 = 30 98 74 89 8F  78 D0 CB EE DC 43 EA C8 : = ...0.t..x....C..

00b0: 1F A4 7C = 8E E4 19 33 08  DF 79 C2 52 AB C1 B0 62 : = ..|...3..y.R...b

00c0: 32 20 5F = D1 FE 36 FD B8  54 8E BB 17 D8 E9 48 08 : 2 = _..6..T.....H.

00d0: FA 20 2F = B1 F7 AB 79 EC  14 71 3E ED BD B9 56 86 : . = /...y..q>...V.

00e0: 53 41 99 = 80 8B 73 B2 14  0B C6 16 72 5D 56 B6 05 : = SA...s.....r]V..

00f0: CA B5 46 = 0D 92 F1 C9 9D  C0 E8 B3 0F C4 A2 1F E3 : = ..F.............

0100: 75 F7 EF = 42 05 CD 84 8A  86 CA F7 69 5D 17 E8 62 : = u..B.......i]..b

0110: 99 CA 53 = BD A4 B6 77 6D  BF 44 C7 9E AE 64 6E 62 : = ..S...wm.D...dnb

0120: B4 5F 66 = 30 81 ED 81 A1  0B CC 75 6B 9D 04 78 DC : = ._f0......uk..x.

0130: 48 71 1E = 09 B6 EE A1 35  34 A3 00 BB 67 EB 0A A6 : = Hq.....54...g...

0140: 7E 15 3F = 10 6B EA EB 18  58 78 50 71 68 C6 FF 3C : = ~.?.k...XxPqh..<

0150: 78 27 B0 = 96 7F 0B 0E 8C  27 18 1A 79 9E 14 59 F2 : = x'......'..y..Y.

0160: E9 DC BD = E3 0D 6B EC C5  BB 28 CD 84 A6 FF 2E 84 : = .....k...(......

0170: 02 8F 15 = 8A 14 93 42 37  E4 0C 0E CA FC 5A 1E F1 : = ......B7.....Z..

0180: 62 A1 3F = 23 DE A2 65 A0  19 AD 17 56 15 E0 4D ED : = b.?#..e....V..M.

0190: 84 E7 8B = E4 25 0A 8F D7  92 BF E2 41 C9 3E 25 34 : = ....%......A.>%4

01a0: AF 27 93 = 00 00 00 8F 00  00 00 07 73 73 68 2D 72 : = .'.........ssh-r

01b0: 73 61 00 = 00 00 80 47 06  9F 1F 8B AC 68 E4 B6 D6 : = sa....G.....h...

01c0: 34 51 54 = 88 B7 69 AB BA  BD F6 FE 9E FA 6E 56 63 : = 4QT..i.......nVc

01d0: B5 3E 82 = C7 CA 60 4D B2  44 B6 58 24 D0 58 A4 20 : = .>...`M.D.X$.X.

01e0: 5D BB 6C = 06 17 17 DC E5  79 27 A6 81 8E 65 A9 3F : = ].l.....y'...e.?

01f0: 6A 8E 49 = 7B EB 7B 70 88  4C 7E 46 B7 44 4E 43 2D : = j.I{.{p.L~F.DNC-

0200: 57 FD 2A = AD 20 EC 3D 43  85 F5 4D C3 B5 F5 73 D6 : W.*. = .=3DC..M...s.

0210: 58 9D C8 = 25 BB 68 CB 9F  02 F8 72 D8 38 BE 65 B7 : = X..%.h....r.8.e.

0220: 31 11 D2 = 38 82 A1 8F ED  77 2F 9D 8A 91 F6 8F 12 : = 1..8....w/......

0230: 6E 25 81 = F6 00 ED CF AC  49 50 1E 14 5F 91 52 44 : = n%......IP.._.RD

=3D> = libssh2_transport_read() plain (561 bytes)

0000: 1F 00 00 = 00 95 00 00 00  07 73 73 68 2D 72 73 61 : = .........ssh-rsa

0010: 00 00 00 = 01 23 00 00 00  81 00 D8 67 57 1B 77 C1 : = ....#......gW.w.

0020: 48 ED D4 = 99 3E E8 A4 C9  CB 13 6A 92 AD A5 5C 9F : = H...>.....j...\.

0030: D9 72 A1 = AA 7A 66 FF E9  40 95 FD 76 D0 16 5A 6D : = .r..zf..@..v..Zm

0040: D5 75 AF = 7B 63 0D 51 C1  06 39 FA 6B 9F CC 00 22 : = .u.{c.Q..9.k..."

0050: DE 24 FA = 45 AA E7 0C CF  25 B8 7F 57 00 1D 5A 61 : = .$.E....%..W..Za

0060: 80 EC 0C = D8 69 EA 88 A7  06 19 A1 85 69 15 B5 8E : = ....i.......i...

0070: B4 B4 A1 = E2 AA 92 4C 32  0F 25 0A 4A 44 0D 67 82 : = ......L2.%.JD.g.

0080: BA 23 E5 = BF 8E AF 32 64  D7 2C 87 49 14 88 9D AB : = .#....2d.,.I....

0090: E7 C2 59 = 27 1C 5A 73 CF  A8 55 00 00 01 00 30 98 : = ..Y'.Zs..U....0.

00a0: 74 89 8F = 78 D0 CB EE DC  43 EA C8 1F A4 7C 8E E4 : = t..x....C....|..

00b0: 19 33 08 = DF 79 C2 52 AB  C1 B0 62 32 20 5F D1 FE : .3..y.R...b2 = _..

00c0: 36 FD B8 = 54 8E BB 17 D8  E9 48 08 FA 20 2F B1 F7 : 6..T.....H.. = /..

00d0: AB 79 EC = 14 71 3E ED BD  B9 56 86 53 41 99 80 8B : = .y..q>...V.SA...

00e0: 73 B2 14 = 0B C6 16 72 5D  56 B6 05 CA B5 46 0D 92 : = s.....r]V....F..

00f0: F1 C9 9D = C0 E8 B3 0F C4  A2 1F E3 75 F7 EF 42 05 : = ...........u..B.

0100: CD 84 8A = 86 CA F7 69 5D  17 E8 62 99 CA 53 BD A4 : = ......i]..b..S..

0110: B6 77 6D = BF 44 C7 9E AE  64 6E 62 B4 5F 66 30 81 : = .wm.D...dnb._f0.

0120: ED 81 A1 = 0B CC 75 6B 9D  04 78 DC 48 71 1E 09 B6 : = .....uk..x.Hq...

0130: EE A1 35 = 34 A3 00 BB 67  EB 0A A6 7E 15 3F 10 6B : = ..54...g...~.?.k

0140: EA EB 18 = 58 78 50 71 68  C6 FF 3C 78 27 B0 96 7F : = ...XxPqh..<x'...

0150: 0B 0E 8C = 27 18 1A 79 9E  14 59 F2 E9 DC BD E3 0D : = ...'..y..Y......

0160: 6B EC C5 = BB 28 CD 84 A6  FF 2E 84 02 8F 15 8A 14 : = k...(...........

0170: 93 42 37 = E4 0C 0E CA FC  5A 1E F1 62 A1 3F 23 DE : = .B7.....Z..b.?#.

0180: A2 65 A0 = 19 AD 17 56 15  E0 4D ED 84 E7 8B E4 25 : = .e....V..M.....%

0190: 0A 8F D7 = 92 BF E2 41 C9  3E 25 34 AF 27 93 00 00 : = ......A.>%4.'...

01a0: 00 8F 00 = 00 00 07 73 73  68 2D 72 73 61 00 00 00 : = ......ssh-rsa...

01b0: 80 47 06 = 9F 1F 8B AC 68  E4 B6 D6 34 51 54 88 B7 : = .G.....h...4QT..

01c0: 69 AB BA = BD F6 FE 9E FA  6E 56 63 B5 3E 82 C7 CA : = i.......nVc.>...

01d0: 60 4D B2 = 44 B6 58 24 D0  58 A4 20 5D BB 6C 06 17 : `M.D.X$.X. = ].l..

01e0: 17 DC E5 = 79 27 A6 81 8E  65 A9 3F 6A 8E 49 7B EB : = ...y'...e.?j.I{.

01f0: 7B 70 88 = 4C 7E 46 B7 44  4E 43 2D 57 FD 2A AD 20 : = {p.L~F.DNC-W.*.

0200: EC 3D 43 = 85 F5 4D C3 B5  F5 73 D6 58 9D C8 25 BB : = .=3DC..M...s.X..%.

0210: 68 CB 9F = 02 F8 72 D8 38  BE 65 B7 31 11 D2 38 82 : = h....r.8.e.1..8.

0220: A1 8F ED = 77 2F 9D 8A 91  F6 8F 12 6E 25 81 F6 00 : = ...w/......n%...

0230: = ED            = ;            =             &= nbsp;          : = .

[libssh2] = 1.578125 Transport: Packet type 31 received, = length=3D561

[libssh2] = 1.578125 Transport: Looking for packet of type: 31

[libssh2] = 1.578125 Key Ex: Server's MD5 Fingerprint: = 35:34:fa:3a:19:cb:6f:48:47:

5d:49:0e:ea:39:0a:80

[libssh2] = 1.578125 Key Ex: Server's SHA1 Fingerprint: = 8b:85:2b:97:07:1c:2e:1c:53

:7c:7e:a0:b3:04:6f:40:8d:7e:46:3f

[libssh2] = 1.578125 Key Ex: Sending NEWKEYS message

=3D> = libssh2_transport_write plain (1 bytes)

0000: = 15            = ;            =             &= nbsp;          : = .

[libssh2] = 1.578125 Socket: Sent 184/184 bytes at 00C7EDAC

=3D> = libssh2_transport_write send() (184 bytes)

0000: 00 00 00 = B4 B2 15 EA 2F  E0 52 C5 44 86 FB C7 8F : = ......./.R.D....

0010: AC 0E C7 = 82 C3 2E 9D FC  35 A9 EC 39 25 67 03 96 : = ........5..9%g..

0020: 70 A8 AE = 63 9F A6 96 B4  2B B1 E0 CC 5B CE 31 1A : = p..c....+...[.1.

0030: D9 BB FF = 34 BE 22 F4 8C  83 E5 FF 6C CE 0D 1E 14 : = ...4.".....l....

0040: 3B 9E 5E = 8B 51 F8 41 17  FA AA 1D AB BA 82 FE 07 : = ;.^.Q.A.........

0050: A2 DB 6E = CC B4 3E 2E E0  31 93 7D F4 6F 18 EC C8 : = ..n..>..1.}.o...

0060: 39 0D 2A = B7 F1 EE 31 0A  BB 83 AD E9 D6 7C 52 5E : = 9.*...1......|R^

0070: 44 91 37 = FF 56 06 01 C6  43 99 B1 1F 0E 20 B4 C2 : D.7.V...C.... = ..

0080: FE 88 ED = 77 F6 59 32 C8  4D 03 23 53 A7 91 7D EC : = ...w.Y2.M.#S..}.

0090: 94 50 5A = AB 3F 1E B8 4B  6C 7C 1D 02 FD C1 33 B0 : = .PZ.?..Kl|....3.

00a0: FA B2 1F = 99 40 D4 B6 0F  B3 5B 8A AA 3F E8 90 0D : = ....@....[..?...

00b0: 9A BC 46 = 13 AA 79 18 = C1            = ;            =   : ..F..y..

[libssh2] = 1.593750 Transport: Looking for packet of type: 21

[libssh2] = 1.640625 Socket: Recved 16/16384 bytes to 00C7AD84+0

=3D> = libssh2_transport_read() raw (16 bytes)

0000: 00 00 00 = 0C 0A 15 FC 81  A5 6E C5 2F AE FE B7 58 : = .........n./...X

=3D> = libssh2_transport_read() plain (1 bytes)

0000: = 15            = ;            =             &= nbsp;          : = .

[libssh2] = 1.640625 Transport: Packet type 21 received, = length=3D1

[libssh2] = 1.640625 Transport: Looking for packet of type: 21

[libssh2] = 1.640625 Key Ex: Received NEWKEYS message

[libssh2] = 1.640625 Key Ex: session_id calculated

[libssh2] = 1.640625 Key Ex: Client to Server IV and Key = calculated

[libssh2] = 1.640625 Key Ex: Server to Client IV and Key = calculated

[libssh2] = 1.640625 Key Ex: Client to Server HMAC Key calculated

[libssh2] = 1.640625 Key Ex: Server to Client HMAC Key calculated

[libssh2] = 1.640625 Key Ex: Client to Server compression = initialized

[libssh2] = 1.640625 Key Ex: Server to Client compression = initialized

[libssh2] = 1.640625 Transport: Requesting userauth service

=3D> = libssh2_transport_write plain (17 bytes)

0000: 05 00 00 = 00 0C 73 73 68  2D 75 73 65 72 61 75 74 : = .....ssh-useraut

0010: = 68            = ;            =             &= nbsp;          : = h

[libssh2] = 1.640625 Socket: Sent 132/132 bytes at 00C7EDAC

=3D> = libssh2_transport_write send() (132 bytes)

0000: 79 9C 59 = 44 41 BE 9F D5  C3 36 80 BF 83 91 62 ED : = y.YDA....6....b.

0010: 37 2A C7 = 61 C6 6A C7 9A  FB 5D 22 59 E9 09 26 6E : = 7*.a.j...]"Y..&n

0020: 05 AB 54 = B1 4E BD 39 B0  13 BE 3A EC 56 D1 93 A1 : = ..T.N.9...:.V...

0030: F2 72 F2 = 41 20 3B 89 1F  AE CB 05 78 C0 CC 1A CE : .r.A = ;.....x....

0040: FB 89 78 = AD DD DD 2A 8B  77 5D 6F 54 5E 2E E0 36 : = ..x...*.w]oT^..6

0050: 1D 05 E0 = 5A 09 9A 2F 6A  33 C4 D2 27 14 95 49 69 : = ...Z../j3..'..Ii

0060: 6B B1 7B = 14 48 2D 6B 50  4B 1A 0C 08 E7 56 A6 26 : = k.{.H-kPK....V.&

0070: 9C 89 1B = BB 88 A1 0E 5E  CB 07 52 A4 A2 48 FD AB : = .......^..R..H..

0080: 62 A9 D6 = 4C            = ;            =             &= nbsp; : b..L

[libssh2] = 1.656250 Transport: Looking for packet of type: 6

[libssh2] = 1.703125 Socket: Error recving 16384 bytes (got 5)

* Failure = establishing ssh session

[libssh2] = 1.703125 Transport: Freeing session resource

[libssh2] = 1.703125 Transport: Extra packets left 0

* Closing = connection 0

curl: (2) = Failure establishing ssh session

Thanks,

Rodney

------_=_NextPart_001_01CE1CE6.5BFD538B-- --===============0673132357== Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --===============0673132357==-- From libssh2-devel-bounces@cool.haxx.se Tue Mar 12 12:36:38 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2CBa8m2023488; Tue, 12 Mar 2013 12:36:31 +0100 Received: from mailserver.isimples.com.br (mailserver.isimples.com.br [189.90.192.22]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2CBa4Ud023464 for ; Tue, 12 Mar 2013 12:36:06 +0100 Received: (qmail 10878 invoked from network); 12 Mar 2013 08:36:03 -0300 Received: by simscan 1.4.0 ppid: 10872, pid: 10874, t: 0.1031s scanners:none Received: from unknown (HELO roundcube?webmail) (modesto@isimples.com.br@127.0.0.1) by mailserver.isimples.com.br with ESMTPA; 12 Mar 2013 08:36:03 -0300 MIME-Version: 1.0 Date: Tue, 12 Mar 2013 08:36:03 -0300 From: Antonio Modesto To: Libssh2 Devel Subject: RouterOS Handshake problem Organization: Isimples Telecom Message-ID: <9093eb0a1df3ad498e7b781182e576e4@isimples.com.br> X-Sender: modesto@isimples.com.br User-Agent: Roundcube Webmail/0.8.4 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: multipart/mixed; boundary="===============1404566630==" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" --===============1404566630== Content-Type: multipart/alternative; boundary="=_ffccb9668c8d96d762996e5a20915643" --=_ffccb9668c8d96d762996e5a20915643 Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset=UTF-8 Hello, I work at an ISP and I'm writing a C program to create and fetch backup files from routers running RouterOS, the problem is that there is a compatibility problem between routeros's ssh implementation e and libssh2 (The problem is with routeros, I think). Here is the error: ssh_privatekey_connect() - Host: 189.90.192.117 - SSH handshake error ssh_privatekey_connect() - Error code: -8, Error: Unable to exchange encryption keys While googling I found that changing the encryption to diffie-hellman-group1-sha1 would work, but I didn't find the way to force libssh2 to use this kind of encryption. Any suggestions? Thanks. --=_ffccb9668c8d96d762996e5a20915643 Content-Transfer-Encoding: quoted-printable Content-Type: text/html; charset=UTF-8

Hello,

 

I work at an ISP and I'm writing a C program to create and fetch backup = files from routers running RouterOS, the problem is that there is a compati= bility problem between routeros's ssh implementation e and libssh2 (The pro= blem is with routeros, I think). Here is the error:

 

ssh_privatekey_connect() - Host: 189.90.192.117 - SSH handshake error

ssh_privatekey_connect() - Error code: -8, Error: Unable to exchange enc= ryption keys

 

While googling I found that changing the encryption to diffie-hellman-gr= oup1-sha1 would work, but I didn't find the way to force libssh2 to use thi= s kind of encryption.

 

Any suggestions?

 

Thanks.

 
--=_ffccb9668c8d96d762996e5a20915643-- --===============1404566630== Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --===============1404566630==-- From libssh2-devel-bounces@cool.haxx.se Tue Mar 12 15:01:37 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2CE1JEN010533; Tue, 12 Mar 2013 15:01:34 +0100 Received: from mailserver.isimples.com.br (mailserver.isimples.com.br [189.90.192.22]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2CE1D5Z010501 for ; Tue, 12 Mar 2013 15:01:14 +0100 Received: (qmail 57148 invoked from network); 12 Mar 2013 11:01:10 -0300 Received: by simscan 1.4.0 ppid: 57143, pid: 57145, t: 0.0342s scanners:none Received: from unknown (HELO roundcube?webmail) (modesto@isimples.com.br@127.0.0.1) by mailserver.isimples.com.br with ESMTPA; 12 Mar 2013 11:01:10 -0300 MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="=_f0ec0d80b5659736d8413a98950a92ba" Date: Tue, 12 Mar 2013 11:01:10 -0300 From: Antonio Modesto To: Subject: Re: RouterOS Handshake problem Organization: Isimples Telecom In-Reply-To: <9093eb0a1df3ad498e7b781182e576e4@isimples.com.br> References: <9093eb0a1df3ad498e7b781182e576e4@isimples.com.br> Message-ID: <246a3475d300a56ed3037520aef5e833@isimples.com.br> X-Sender: modesto@isimples.com.br User-Agent: Roundcube Webmail/0.8.4 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" --=_f0ec0d80b5659736d8413a98950a92ba Content-Type: multipart/alternative; boundary="=_85311f9cdda067eb0ddbb7c853db5269" --=_85311f9cdda067eb0ddbb7c853db5269 Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset=UTF-8 On 2013-03-12 8:36 am, Antonio Modesto wrote: > Hello, > > I work at an ISP and I'm writing a C program to create and fetch backup files from routers running RouterOS, the problem is that there is a compatibility problem between routeros's ssh implementation e and libssh2 (The problem is with routeros, I think). Here is the error: > > ssh_privatekey_connect() - Host: 189.90.192.117 - SSH handshake error > > ssh_privatekey_connect() - Error code: -8, Error: Unable to exchange encryption keys > > While googling I found that changing the encryption to diffie-hellman-group1-sha1 would work, but I didn't find the way to force libssh2 to use this kind of encryption. > > Any suggestions? > > Thanks. > > _______________________________________________ > libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel > > [1] Hi, I called libssh2_session_method_pref to force libssh2 to use diffie-hellman-group1-sha1 encryption keys. The problem now is with SCP, when I call libssh2_scp_recv() I get two random error codes, which are -28 and -43. I am attaching the tracing from the beginning of the connection. Links: ------ [1] http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --=_85311f9cdda067eb0ddbb7c853db5269 Content-Transfer-Encoding: quoted-printable Content-Type: text/html; charset=UTF-8

On 2013-03-12 8:36 am, Antonio Modesto wrote:

Hello,

 

I work at an ISP and I'm writing a C program to create and fetch backup = files from routers running RouterOS, the problem is that there is a compati= bility problem between routeros's ssh implementation e and libssh2 (The pro= blem is with routeros, I think). Here is the error:

 

ssh_privatekey_connect() - Host: 189.90.192.117 - SSH handshake error

ssh_privatekey_connect() - Error code: -8, Error: Unable to exchange enc= ryption keys

 

While googling I found that changing the encryption to diffie-hellman-gr= oup1-sha1 would work, but I didn't find the way to force libssh2 to use thi= s kind of encryption.

 

Any suggestions?

 

Thanks.

 

_______________________________________________
libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel
<= br />

Hi,

I called libssh2_session_method_pref to force libssh2 to use diffie-hell= man-group1-sha1 encryption keys. The problem now is with SCP, when I call l= ibssh2_scp_recv() I get two random error codes, which are -28 and -43. I am= attaching the tracing from the beginning of the connection.

 

 

 

--=_85311f9cdda067eb0ddbb7c853db5269-- --=_f0ec0d80b5659736d8413a98950a92ba Content-Transfer-Encoding: base64 Content-Type: text/plain; name=trace.txt Content-Disposition: attachment; filename=trace.txt; size=44008 W2xpYnNzaDJdIDAuODk2NzQ2IFRyYW5zcG9ydDogc2Vzc2lvbl9zdGFydHVwIGZvciBzb2NrZXQg MwpbbGlic3NoMl0gMC44OTY3OTEgVHJhbnNwb3J0OiBTZW5kaW5nIEJhbm5lcjogU1NILTIuMC1s aWJzc2gyXzEuNC4yCltsaWJzc2gyXSAwLjg5NjgwNiBTb2NrZXQ6IFNlbnQgMjMvMjMgYnl0ZXMg YXQgMHg3ZjAxMzlhMTY1NWQrMApbbGlic3NoMl0gMC44OTY4MTUgU29ja2V0OiBFcnJvciByZWN2 aW5nIDEgYnl0ZXM6IDExCltsaWJzc2gyXSAwLjg5NjgxOCBGYWlsdXJlIEV2ZW50OiAtMzcgLSBG YWlsZWQgZ2V0dGluZyBiYW5uZXIKW2xpYnNzaDJdIDAuOTExMzgyIFNvY2tldDogUmVjdmVkIDEg Ynl0ZXMgYmFubmVyCltsaWJzc2gyXSAwLjkxMTQxOCBTb2NrZXQ6IFJlY3ZlZCAxIGJ5dGVzIGJh bm5lcgpbbGlic3NoMl0gMC45MTE0MjQgU29ja2V0OiBSZWN2ZWQgMSBieXRlcyBiYW5uZXIKW2xp YnNzaDJdIDAuOTExNDI5IFNvY2tldDogUmVjdmVkIDEgYnl0ZXMgYmFubmVyCltsaWJzc2gyXSAw LjkxMTQzNCBTb2NrZXQ6IFJlY3ZlZCAxIGJ5dGVzIGJhbm5lcgpbbGlic3NoMl0gMC45MTE0Mzkg U29ja2V0OiBSZWN2ZWQgMSBieXRlcyBiYW5uZXIKW2xpYnNzaDJdIDAuOTExNDQ0IFNvY2tldDog UmVjdmVkIDEgYnl0ZXMgYmFubmVyCltsaWJzc2gyXSAwLjkxMTQ0OCBTb2NrZXQ6IFJlY3ZlZCAx IGJ5dGVzIGJhbm5lcgpbbGlic3NoMl0gMC45MTE0NTMgU29ja2V0OiBSZWN2ZWQgMSBieXRlcyBi YW5uZXIKW2xpYnNzaDJdIDAuOTExNDU4IFNvY2tldDogUmVjdmVkIDEgYnl0ZXMgYmFubmVyClts aWJzc2gyXSAwLjkxMTQ2MyBTb2NrZXQ6IFJlY3ZlZCAxIGJ5dGVzIGJhbm5lcgpbbGlic3NoMl0g MC45MTE0NjcgU29ja2V0OiBSZWN2ZWQgMSBieXRlcyBiYW5uZXIKW2xpYnNzaDJdIDAuOTExNDcy IFNvY2tldDogUmVjdmVkIDEgYnl0ZXMgYmFubmVyCltsaWJzc2gyXSAwLjkxMTQ3NyBTb2NrZXQ6 IFJlY3ZlZCAxIGJ5dGVzIGJhbm5lcgpbbGlic3NoMl0gMC45MTE0ODIgU29ja2V0OiBSZWN2ZWQg MSBieXRlcyBiYW5uZXIKW2xpYnNzaDJdIDAuOTExNDg2IFNvY2tldDogUmVjdmVkIDEgYnl0ZXMg YmFubmVyCltsaWJzc2gyXSAwLjkxMTQ5MSBTb2NrZXQ6IFJlY3ZlZCAxIGJ5dGVzIGJhbm5lcgpb bGlic3NoMl0gMC45MTE0OTYgU29ja2V0OiBSZWN2ZWQgMSBieXRlcyBiYW5uZXIKW2xpYnNzaDJd IDAuOTExNTAxIFNvY2tldDogUmVjdmVkIDEgYnl0ZXMgYmFubmVyCltsaWJzc2gyXSAwLjkxMTUw NiBTb2NrZXQ6IFJlY3ZlZCAxIGJ5dGVzIGJhbm5lcgpbbGlic3NoMl0gMC45MTE1MTAgU29ja2V0 OiBSZWN2ZWQgMSBieXRlcyBiYW5uZXIKW2xpYnNzaDJdIDAuOTExNTE1IFNvY2tldDogUmVjdmVk IDEgYnl0ZXMgYmFubmVyCltsaWJzc2gyXSAwLjkxMTUxOSBTb2NrZXQ6IFJlY3ZlZCAxIGJ5dGVz IGJhbm5lcgpbbGlic3NoMl0gMC45MTE1MjIgU29ja2V0OiBSZWN2ZWQgMSBieXRlcyBiYW5uZXIK W2xpYnNzaDJdIDAuOTExNTI1IFNvY2tldDogUmVjdmVkIDEgYnl0ZXMgYmFubmVyCltsaWJzc2gy XSAwLjkxMTUyNyBTb2NrZXQ6IFJlY3ZlZCAxIGJ5dGVzIGJhbm5lcgpbbGlic3NoMl0gMC45MTE1 MzAgU29ja2V0OiBSZWN2ZWQgMSBieXRlcyBiYW5uZXIKW2xpYnNzaDJdIDAuOTExNTMyIFNvY2tl dDogUmVjdmVkIDEgYnl0ZXMgYmFubmVyCltsaWJzc2gyXSAwLjkxMTUzNSBTb2NrZXQ6IFJlY3Zl ZCAxIGJ5dGVzIGJhbm5lcgpbbGlic3NoMl0gMC45MTE1MzggU29ja2V0OiBSZWN2ZWQgMSBieXRl cyBiYW5uZXIKW2xpYnNzaDJdIDAuOTExNTQwIFNvY2tldDogUmVjdmVkIDEgYnl0ZXMgYmFubmVy CltsaWJzc2gyXSAwLjkxMTU0MyBTb2NrZXQ6IFJlY3ZlZCAxIGJ5dGVzIGJhbm5lcgpbbGlic3No Ml0gMC45MTE1NDUgU29ja2V0OiBSZWN2ZWQgMSBieXRlcyBiYW5uZXIKW2xpYnNzaDJdIDAuOTEx NTQ4IFNvY2tldDogUmVjdmVkIDEgYnl0ZXMgYmFubmVyCltsaWJzc2gyXSAwLjkxMTU1MSBTb2Nr ZXQ6IFJlY3ZlZCAxIGJ5dGVzIGJhbm5lcgpbbGlic3NoMl0gMC45MTE1NTMgU29ja2V0OiBSZWN2 ZWQgMSBieXRlcyBiYW5uZXIKW2xpYnNzaDJdIDAuOTExNTU3IFNvY2tldDogUmVjdmVkIDEgYnl0 ZXMgYmFubmVyCltsaWJzc2gyXSAwLjkxMTU2MSBUcmFuc3BvcnQ6IFJlY2VpdmVkIEJhbm5lcjog U1NILTEuOTktT3BlblNTSF8yLjMuMF9NaWtyb3Rpa192Mi45CltsaWJzc2gyXSAwLjkxMTk4MiBL ZXkgRXg6IFNlbnQgS0VYOiBkaWZmaWUtaGVsbG1hbi1ncm91cDEtc2hhMQpbbGlic3NoMl0gMC45 MTE5OTIgS2V5IEV4OiBTZW50IEhPU1RLRVk6IHNzaC1yc2Esc3NoLWRzcwpbbGlic3NoMl0gMC45 MTE5OTQgS2V5IEV4OiBTZW50IENSWVBUX0NTOiBhZXMxMjgtY3RyLGFlczE5Mi1jdHIsYWVzMjU2 LWN0cixhZXMyNTYtY2JjLHJpam5kYWVsLWNiY0BseXNhdG9yLmxpdS5zZSxhZXMxOTItY2JjLGFl czEyOC1jYmMsYmxvd2Zpc2gtY2JjLGFyY2ZvdXIxMjgsYXJjZm91cixjYXN0MTI4LWNiYywzZGVz LWNiYwpbbGlic3NoMl0gMC45MTE5OTcgS2V5IEV4OiBTZW50IENSWVBUX1NDOiBhZXMxMjgtY3Ry LGFlczE5Mi1jdHIsYWVzMjU2LWN0cixhZXMyNTYtY2JjLHJpam5kYWVsLWNiY0BseXNhdG9yLmxp dS5zZSxhZXMxOTItY2JjLGFlczEyOC1jYmMsYmxvd2Zpc2gtY2JjLGFyY2ZvdXIxMjgsYXJjZm91 cixjYXN0MTI4LWNiYywzZGVzLWNiYwpbbGlic3NoMl0gMC45MTE5OTkgS2V5IEV4OiBTZW50IE1B Q19DUzogaG1hYy1zaGExLGhtYWMtc2hhMS05NixobWFjLW1kNSxobWFjLW1kNS05NixobWFjLXJp cGVtZDE2MCxobWFjLXJpcGVtZDE2MEBvcGVuc3NoLmNvbQpbbGlic3NoMl0gMC45MTIwMDIgS2V5 IEV4OiBTZW50IE1BQ19TQzogaG1hYy1zaGExLGhtYWMtc2hhMS05NixobWFjLW1kNSxobWFjLW1k NS05NixobWFjLXJpcGVtZDE2MCxobWFjLXJpcGVtZDE2MEBvcGVuc3NoLmNvbQpbbGlic3NoMl0g MC45MTIwMDQgS2V5IEV4OiBTZW50IENPTVBfQ1M6IG5vbmUKW2xpYnNzaDJdIDAuOTEyMDA2IEtl eSBFeDogU2VudCBDT01QX1NDOiBub25lCltsaWJzc2gyXSAwLjkxMjAwOCBLZXkgRXg6IFNlbnQg TEFOR19DUzogCltsaWJzc2gyXSAwLjkxMjAxMSBLZXkgRXg6IFNlbnQgTEFOR19TQzogCj0+IGxp YnNzaDJfdHJhbnNwb3J0X3dyaXRlIHBsYWluICg1NzMgYnl0ZXMpCjAwMDA6IDE0IDJEIDNDIERG IEU3IEU5IDU3IENEICBDQSAyQSA2OSA3NCA4MSA5RSA3QSBCQiA6IC4tPC4uLlcuLippdC4uei4K MDAxMDogMTkgMDAgMDAgMDAgMUEgNjQgNjkgNjYgIDY2IDY5IDY1IDJEIDY4IDY1IDZDIDZDIDog Li4uLi5kaWZmaWUtaGVsbAowMDIwOiA2RCA2MSA2RSAyRCA2NyA3MiA2RiA3NSAgNzAgMzEgMkQg NzMgNjggNjEgMzEgMDAgOiBtYW4tZ3JvdXAxLXNoYTEuCjAwMzA6IDAwIDAwIDBGIDczIDczIDY4 IDJEIDcyICA3MyA2MSAyQyA3MyA3MyA2OCAyRCA2NCA6IC4uLnNzaC1yc2Esc3NoLWQKMDA0MDog NzMgNzMgMDAgMDAgMDAgOTIgNjEgNjUgIDczIDMxIDMyIDM4IDJEIDYzIDc0IDcyIDogc3MuLi4u YWVzMTI4LWN0cgowMDUwOiAyQyA2MSA2NSA3MyAzMSAzOSAzMiAyRCAgNjMgNzQgNzIgMkMgNjEg NjUgNzMgMzIgOiAsYWVzMTkyLWN0cixhZXMyCjAwNjA6IDM1IDM2IDJEIDYzIDc0IDcyIDJDIDYx ICA2NSA3MyAzMiAzNSAzNiAyRCA2MyA2MiA6IDU2LWN0cixhZXMyNTYtY2IKMDA3MDogNjMgMkMg NzIgNjkgNkEgNkUgNjQgNjEgIDY1IDZDIDJEIDYzIDYyIDYzIDQwIDZDIDogYyxyaWpuZGFlbC1j YmNAbAowMDgwOiA3OSA3MyA2MSA3NCA2RiA3MiAyRSA2QyAgNjkgNzUgMkUgNzMgNjUgMkMgNjEg NjUgOiB5c2F0b3IubGl1LnNlLGFlCjAwOTA6IDczIDMxIDM5IDMyIDJEIDYzIDYyIDYzICAyQyA2 MSA2NSA3MyAzMSAzMiAzOCAyRCA6IHMxOTItY2JjLGFlczEyOC0KMDBhMDogNjMgNjIgNjMgMkMg NjIgNkMgNkYgNzcgIDY2IDY5IDczIDY4IDJEIDYzIDYyIDYzIDogY2JjLGJsb3dmaXNoLWNiYwow MGIwOiAyQyA2MSA3MiA2MyA2NiA2RiA3NSA3MiAgMzEgMzIgMzggMkMgNjEgNzIgNjMgNjYgOiAs YXJjZm91cjEyOCxhcmNmCjAwYzA6IDZGIDc1IDcyIDJDIDYzIDYxIDczIDc0ICAzMSAzMiAzOCAy RCA2MyA2MiA2MyAyQyA6IG91cixjYXN0MTI4LWNiYywKMDBkMDogMzMgNjQgNjUgNzMgMkQgNjMg NjIgNjMgIDAwIDAwIDAwIDkyIDYxIDY1IDczIDMxIDogM2Rlcy1jYmMuLi4uYWVzMQowMGUwOiAz MiAzOCAyRCA2MyA3NCA3MiAyQyA2MSAgNjUgNzMgMzEgMzkgMzIgMkQgNjMgNzQgOiAyOC1jdHIs YWVzMTkyLWN0CjAwZjA6IDcyIDJDIDYxIDY1IDczIDMyIDM1IDM2ICAyRCA2MyA3NCA3MiAyQyA2 MSA2NSA3MyA6IHIsYWVzMjU2LWN0cixhZXMKMDEwMDogMzIgMzUgMzYgMkQgNjMgNjIgNjMgMkMg IDcyIDY5IDZBIDZFIDY0IDYxIDY1IDZDIDogMjU2LWNiYyxyaWpuZGFlbAowMTEwOiAyRCA2MyA2 MiA2MyA0MCA2QyA3OSA3MyAgNjEgNzQgNkYgNzIgMkUgNkMgNjkgNzUgOiAtY2JjQGx5c2F0b3Iu bGl1CjAxMjA6IDJFIDczIDY1IDJDIDYxIDY1IDczIDMxICAzOSAzMiAyRCA2MyA2MiA2MyAyQyA2 MSA6IC5zZSxhZXMxOTItY2JjLGEKMDEzMDogNjUgNzMgMzEgMzIgMzggMkQgNjMgNjIgIDYzIDJD IDYyIDZDIDZGIDc3IDY2IDY5IDogZXMxMjgtY2JjLGJsb3dmaQowMTQwOiA3MyA2OCAyRCA2MyA2 MiA2MyAyQyA2MSAgNzIgNjMgNjYgNkYgNzUgNzIgMzEgMzIgOiBzaC1jYmMsYXJjZm91cjEyCjAx NTA6IDM4IDJDIDYxIDcyIDYzIDY2IDZGIDc1ICA3MiAyQyA2MyA2MSA3MyA3NCAzMSAzMiA6IDgs YXJjZm91cixjYXN0MTIKMDE2MDogMzggMkQgNjMgNjIgNjMgMkMgMzMgNjQgIDY1IDczIDJEIDYz IDYyIDYzIDAwIDAwIDogOC1jYmMsM2Rlcy1jYmMuLgowMTcwOiAwMCA1NSA2OCA2RCA2MSA2MyAy RCA3MyAgNjggNjEgMzEgMkMgNjggNkQgNjEgNjMgOiAuVWhtYWMtc2hhMSxobWFjCjAxODA6IDJE IDczIDY4IDYxIDMxIDJEIDM5IDM2ICAyQyA2OCA2RCA2MSA2MyAyRCA2RCA2NCA6IC1zaGExLTk2 LGhtYWMtbWQKMDE5MDogMzUgMkMgNjggNkQgNjEgNjMgMkQgNkQgIDY0IDM1IDJEIDM5IDM2IDJD IDY4IDZEIDogNSxobWFjLW1kNS05NixobQowMWEwOiA2MSA2MyAyRCA3MiA2OSA3MCA2NSA2RCAg NjQgMzEgMzYgMzAgMkMgNjggNkQgNjEgOiBhYy1yaXBlbWQxNjAsaG1hCjAxYjA6IDYzIDJEIDcy IDY5IDcwIDY1IDZEIDY0ICAzMSAzNiAzMCA0MCA2RiA3MCA2NSA2RSA6IGMtcmlwZW1kMTYwQG9w ZW4KMDFjMDogNzMgNzMgNjggMkUgNjMgNkYgNkQgMDAgIDAwIDAwIDU1IDY4IDZEIDYxIDYzIDJE IDogc3NoLmNvbS4uLlVobWFjLQowMWQwOiA3MyA2OCA2MSAzMSAyQyA2OCA2RCA2MSAgNjMgMkQg NzMgNjggNjEgMzEgMkQgMzkgOiBzaGExLGhtYWMtc2hhMS05CjAxZTA6IDM2IDJDIDY4IDZEIDYx IDYzIDJEIDZEICA2NCAzNSAyQyA2OCA2RCA2MSA2MyAyRCA6IDYsaG1hYy1tZDUsaG1hYy0KMDFm MDogNkQgNjQgMzUgMkQgMzkgMzYgMkMgNjggIDZEIDYxIDYzIDJEIDcyIDY5IDcwIDY1IDogbWQ1 LTk2LGhtYWMtcmlwZQowMjAwOiA2RCA2NCAzMSAzNiAzMCAyQyA2OCA2RCAgNjEgNjMgMkQgNzIg NjkgNzAgNjUgNkQgOiBtZDE2MCxobWFjLXJpcGVtCjAyMTA6IDY0IDMxIDM2IDMwIDQwIDZGIDcw IDY1ICA2RSA3MyA3MyA2OCAyRSA2MyA2RiA2RCA6IGQxNjBAb3BlbnNzaC5jb20KMDIyMDogMDAg MDAgMDAgMDQgNkUgNkYgNkUgNjUgIDAwIDAwIDAwIDA0IDZFIDZGIDZFIDY1IDogLi4uLm5vbmUu Li4ubm9uZQowMjMwOiAwMCAwMCAwMCAwMCAwMCAwMCAwMCAwMCAgMDAgMDAgMDAgMDAgMDAgICAg ICAgICAgOiAuLi4uLi4uLi4uLi4uCltsaWJzc2gyXSAwLjkxMjExNiBTb2NrZXQ6IFNlbnQgNTg0 LzU4NCBieXRlcyBhdCAweDExZmQ1YjgKPT4gbGlic3NoMl90cmFuc3BvcnRfd3JpdGUgc2VuZCgp ICg1ODQgYnl0ZXMpCjAwMDA6IDAwIDAwIDAyIDQ0IDA2IDE0IDJEIDNDICBERiBFNyBFOSA1NyBD RCBDQSAyQSA2OSA6IC4uLkQuLi08Li4uVy4uKmkKMDAxMDogNzQgODEgOUUgN0EgQkIgMTkgMDAg MDAgIDAwIDFBIDY0IDY5IDY2IDY2IDY5IDY1IDogdC4uei4uLi4uLmRpZmZpZQowMDIwOiAyRCA2 OCA2NSA2QyA2QyA2RCA2MSA2RSAgMkQgNjcgNzIgNkYgNzUgNzAgMzEgMkQgOiAtaGVsbG1hbi1n cm91cDEtCjAwMzA6IDczIDY4IDYxIDMxIDAwIDAwIDAwIDBGICA3MyA3MyA2OCAyRCA3MiA3MyA2 MSAyQyA6IHNoYTEuLi4uc3NoLXJzYSwKMDA0MDogNzMgNzMgNjggMkQgNjQgNzMgNzMgMDAgIDAw IDAwIDkyIDYxIDY1IDczIDMxIDMyIDogc3NoLWRzcy4uLi5hZXMxMgowMDUwOiAzOCAyRCA2MyA3 NCA3MiAyQyA2MSA2NSAgNzMgMzEgMzkgMzIgMkQgNjMgNzQgNzIgOiA4LWN0cixhZXMxOTItY3Ry CjAwNjA6IDJDIDYxIDY1IDczIDMyIDM1IDM2IDJEICA2MyA3NCA3MiAyQyA2MSA2NSA3MyAzMiA6 ICxhZXMyNTYtY3RyLGFlczIKMDA3MDogMzUgMzYgMkQgNjMgNjIgNjMgMkMgNzIgIDY5IDZBIDZF IDY0IDYxIDY1IDZDIDJEIDogNTYtY2JjLHJpam5kYWVsLQowMDgwOiA2MyA2MiA2MyA0MCA2QyA3 OSA3MyA2MSAgNzQgNkYgNzIgMkUgNkMgNjkgNzUgMkUgOiBjYmNAbHlzYXRvci5saXUuCjAwOTA6 IDczIDY1IDJDIDYxIDY1IDczIDMxIDM5ICAzMiAyRCA2MyA2MiA2MyAyQyA2MSA2NSA6IHNlLGFl czE5Mi1jYmMsYWUKMDBhMDogNzMgMzEgMzIgMzggMkQgNjMgNjIgNjMgIDJDIDYyIDZDIDZGIDc3 IDY2IDY5IDczIDogczEyOC1jYmMsYmxvd2ZpcwowMGIwOiA2OCAyRCA2MyA2MiA2MyAyQyA2MSA3 MiAgNjMgNjYgNkYgNzUgNzIgMzEgMzIgMzggOiBoLWNiYyxhcmNmb3VyMTI4CjAwYzA6IDJDIDYx IDcyIDYzIDY2IDZGIDc1IDcyICAyQyA2MyA2MSA3MyA3NCAzMSAzMiAzOCA6ICxhcmNmb3VyLGNh c3QxMjgKMDBkMDogMkQgNjMgNjIgNjMgMkMgMzMgNjQgNjUgIDczIDJEIDYzIDYyIDYzIDAwIDAw IDAwIDogLWNiYywzZGVzLWNiYy4uLgowMGUwOiA5MiA2MSA2NSA3MyAzMSAzMiAzOCAyRCAgNjMg NzQgNzIgMkMgNjEgNjUgNzMgMzEgOiAuYWVzMTI4LWN0cixhZXMxCjAwZjA6IDM5IDMyIDJEIDYz IDc0IDcyIDJDIDYxICA2NSA3MyAzMiAzNSAzNiAyRCA2MyA3NCA6IDkyLWN0cixhZXMyNTYtY3QK MDEwMDogNzIgMkMgNjEgNjUgNzMgMzIgMzUgMzYgIDJEIDYzIDYyIDYzIDJDIDcyIDY5IDZBIDog cixhZXMyNTYtY2JjLHJpagowMTEwOiA2RSA2NCA2MSA2NSA2QyAyRCA2MyA2MiAgNjMgNDAgNkMg NzkgNzMgNjEgNzQgNkYgOiBuZGFlbC1jYmNAbHlzYXRvCjAxMjA6IDcyIDJFIDZDIDY5IDc1IDJF IDczIDY1ICAyQyA2MSA2NSA3MyAzMSAzOSAzMiAyRCA6IHIubGl1LnNlLGFlczE5Mi0KMDEzMDog NjMgNjIgNjMgMkMgNjEgNjUgNzMgMzEgIDMyIDM4IDJEIDYzIDYyIDYzIDJDIDYyIDogY2JjLGFl czEyOC1jYmMsYgowMTQwOiA2QyA2RiA3NyA2NiA2OSA3MyA2OCAyRCAgNjMgNjIgNjMgMkMgNjEg NzIgNjMgNjYgOiBsb3dmaXNoLWNiYyxhcmNmCjAxNTA6IDZGIDc1IDcyIDMxIDMyIDM4IDJDIDYx ICA3MiA2MyA2NiA2RiA3NSA3MiAyQyA2MyA6IG91cjEyOCxhcmNmb3VyLGMKMDE2MDogNjEgNzMg NzQgMzEgMzIgMzggMkQgNjMgIDYyIDYzIDJDIDMzIDY0IDY1IDczIDJEIDogYXN0MTI4LWNiYywz ZGVzLQowMTcwOiA2MyA2MiA2MyAwMCAwMCAwMCA1NSA2OCAgNkQgNjEgNjMgMkQgNzMgNjggNjEg MzEgOiBjYmMuLi5VaG1hYy1zaGExCjAxODA6IDJDIDY4IDZEIDYxIDYzIDJEIDczIDY4ICA2MSAz MSAyRCAzOSAzNiAyQyA2OCA2RCA6ICxobWFjLXNoYTEtOTYsaG0KMDE5MDogNjEgNjMgMkQgNkQg NjQgMzUgMkMgNjggIDZEIDYxIDYzIDJEIDZEIDY0IDM1IDJEIDogYWMtbWQ1LGhtYWMtbWQ1LQow MWEwOiAzOSAzNiAyQyA2OCA2RCA2MSA2MyAyRCAgNzIgNjkgNzAgNjUgNkQgNjQgMzEgMzYgOiA5 NixobWFjLXJpcGVtZDE2CjAxYjA6IDMwIDJDIDY4IDZEIDYxIDYzIDJEIDcyICA2OSA3MCA2NSA2 RCA2NCAzMSAzNiAzMCA6IDAsaG1hYy1yaXBlbWQxNjAKMDFjMDogNDAgNkYgNzAgNjUgNkUgNzMg NzMgNjggIDJFIDYzIDZGIDZEIDAwIDAwIDAwIDU1IDogQG9wZW5zc2guY29tLi4uVQowMWQwOiA2 OCA2RCA2MSA2MyAyRCA3MyA2OCA2MSAgMzEgMkMgNjggNkQgNjEgNjMgMkQgNzMgOiBobWFjLXNo YTEsaG1hYy1zCjAxZTA6IDY4IDYxIDMxIDJEIDM5IDM2IDJDIDY4ICA2RCA2MSA2MyAyRCA2RCA2 NCAzNSAyQyA6IGhhMS05NixobWFjLW1kNSwKMDFmMDogNjggNkQgNjEgNjMgMkQgNkQgNjQgMzUg IDJEIDM5IDM2IDJDIDY4IDZEIDYxIDYzIDogaG1hYy1tZDUtOTYsaG1hYwowMjAwOiAyRCA3MiA2 OSA3MCA2NSA2RCA2NCAzMSAgMzYgMzAgMkMgNjggNkQgNjEgNjMgMkQgOiAtcmlwZW1kMTYwLGht YWMtCjAyMTA6IDcyIDY5IDcwIDY1IDZEIDY0IDMxIDM2ICAzMCA0MCA2RiA3MCA2NSA2RSA3MyA3 MyA6IHJpcGVtZDE2MEBvcGVuc3MKMDIyMDogNjggMkUgNjMgNkYgNkQgMDAgMDAgMDAgIDA0IDZF IDZGIDZFIDY1IDAwIDAwIDAwIDogaC5jb20uLi4ubm9uZS4uLgowMjMwOiAwNCA2RSA2RiA2RSA2 NSAwMCAwMCAwMCAgMDAgMDAgMDAgMDAgMDAgMDAgMDAgMDAgOiAubm9uZS4uLi4uLi4uLi4uCjAy NDA6IDAwIDAwIDI3IEQ1IEI2IDg4IDJCIDc1ICAgICAgICAgICAgICAgICAgICAgICAgICA6IC4u Jy4uLit1CltsaWJzc2gyXSAwLjkxMjIwMSBUcmFuc3BvcnQ6IExvb2tpbmcgZm9yIHBhY2tldCBv ZiB0eXBlOiAyMApbbGlic3NoMl0gMC45MTIyMDYgRmFpbHVyZSBFdmVudDogLTM3IC0gVW5hYmxl IHRvIGV4Y2hhbmdlIGVuY3J5cHRpb24ga2V5cwpbbGlic3NoMl0gMC45Mzg3OTQgU29ja2V0OiBS ZWN2ZWQgNTUyLzE2Mzg0IGJ5dGVzIHRvIDB4MTFmOTU3OCswCj0+IGxpYnNzaDJfdHJhbnNwb3J0 X3JlYWQoKSByYXcgKDU1MiBieXRlcykKMDAwMDogMDAgMDAgMDIgMjQgMDkgMTQgQ0YgNTQgIERC IEM2IDNBIDg2IDdCIEUxIEY3IDAzIDogLi4uJC4uLlQuLjouey4uLgowMDEwOiBGNiA0NSBBOSBG RiBBMyBGQSAwMCAwMCAgMDAgM0QgNjQgNjkgNjYgNjYgNjkgNjUgOiAuRS4uLi4uLi49ZGlmZmll CjAwMjA6IDJEIDY4IDY1IDZDIDZDIDZEIDYxIDZFICAyRCA2NyA3MiA2RiA3NSA3MCAyRCA2NSA6 IC1oZWxsbWFuLWdyb3VwLWUKMDAzMDogNzggNjMgNjggNjEgNkUgNjcgNjUgMkQgIDczIDY4IDYx IDMxIDJDIDY0IDY5IDY2IDogeGNoYW5nZS1zaGExLGRpZgowMDQwOiA2NiA2OSA2NSAyRCA2OCA2 NSA2QyA2QyAgNkQgNjEgNkUgMkQgNjcgNzIgNkYgNzUgOiBmaWUtaGVsbG1hbi1ncm91CjAwNTA6 IDcwIDMxIDJEIDczIDY4IDYxIDMxIDAwICAwMCAwMCAwNyA3MyA3MyA2OCAyRCA2NCA6IHAxLXNo YTEuLi4uc3NoLWQKMDA2MDogNzMgNzMgMDAgMDAgMDAgOTYgMzMgNjQgIDY1IDczIDJEIDYzIDYy IDYzIDJDIDYyIDogc3MuLi4uM2Rlcy1jYmMsYgowMDcwOiA2QyA2RiA3NyA2NiA2OSA3MyA2OCAy RCAgNjMgNjIgNjMgMkMgNjMgNjEgNzMgNzQgOiBsb3dmaXNoLWNiYyxjYXN0CjAwODA6IDMxIDMy IDM4IDJEIDYzIDYyIDYzIDJDICA2MSA3MiA2MyA2NiA2RiA3NSA3MiAyQyA6IDEyOC1jYmMsYXJj Zm91ciwKMDA5MDogNjEgNjUgNzMgMzEgMzIgMzggMkQgNjMgIDYyIDYzIDJDIDYxIDY1IDczIDMx IDM5IDogYWVzMTI4LWNiYyxhZXMxOQowMGEwOiAzMiAyRCA2MyA2MiA2MyAyQyA2MSA2NSAgNzMg MzIgMzUgMzYgMkQgNjMgNjIgNjMgOiAyLWNiYyxhZXMyNTYtY2JjCjAwYjA6IDJDIDcyIDY5IDZB IDZFIDY0IDYxIDY1ICA2QyAzMSAzMiAzOCAyRCA2MyA2MiA2MyA6ICxyaWpuZGFlbDEyOC1jYmMK MDBjMDogMkMgNzIgNjkgNkEgNkUgNjQgNjEgNjUgIDZDIDMxIDM5IDMyIDJEIDYzIDYyIDYzIDog LHJpam5kYWVsMTkyLWNiYwowMGQwOiAyQyA3MiA2OSA2QSA2RSA2NCA2MSA2NSAgNkMgMzIgMzUg MzYgMkQgNjMgNjIgNjMgOiAscmlqbmRhZWwyNTYtY2JjCjAwZTA6IDJDIDcyIDY5IDZBIDZFIDY0 IDYxIDY1ICA2QyAyRCA2MyA2MiA2MyA0MCA2QyA3OSA6ICxyaWpuZGFlbC1jYmNAbHkKMDBmMDog NzMgNjEgNzQgNkYgNzIgMkUgNkMgNjkgIDc1IDJFIDczIDY1IDAwIDAwIDAwIDk2IDogc2F0b3Iu bGl1LnNlLi4uLgowMTAwOiAzMyA2NCA2NSA3MyAyRCA2MyA2MiA2MyAgMkMgNjIgNkMgNkYgNzcg NjYgNjkgNzMgOiAzZGVzLWNiYyxibG93ZmlzCjAxMTA6IDY4IDJEIDYzIDYyIDYzIDJDIDYzIDYx ICA3MyA3NCAzMSAzMiAzOCAyRCA2MyA2MiA6IGgtY2JjLGNhc3QxMjgtY2IKMDEyMDogNjMgMkMg NjEgNzIgNjMgNjYgNkYgNzUgIDcyIDJDIDYxIDY1IDczIDMxIDMyIDM4IDogYyxhcmNmb3VyLGFl czEyOAowMTMwOiAyRCA2MyA2MiA2MyAyQyA2MSA2NSA3MyAgMzEgMzkgMzIgMkQgNjMgNjIgNjMg MkMgOiAtY2JjLGFlczE5Mi1jYmMsCjAxNDA6IDYxIDY1IDczIDMyIDM1IDM2IDJEIDYzICA2MiA2 MyAyQyA3MiA2OSA2QSA2RSA2NCA6IGFlczI1Ni1jYmMscmlqbmQKMDE1MDogNjEgNjUgNkMgMzEg MzIgMzggMkQgNjMgIDYyIDYzIDJDIDcyIDY5IDZBIDZFIDY0IDogYWVsMTI4LWNiYyxyaWpuZAow MTYwOiA2MSA2NSA2QyAzMSAzOSAzMiAyRCA2MyAgNjIgNjMgMkMgNzIgNjkgNkEgNkUgNjQgOiBh ZWwxOTItY2JjLHJpam5kCjAxNzA6IDYxIDY1IDZDIDMyIDM1IDM2IDJEIDYzICA2MiA2MyAyQyA3 MiA2OSA2QSA2RSA2NCA6IGFlbDI1Ni1jYmMscmlqbmQKMDE4MDogNjEgNjUgNkMgMkQgNjMgNjIg NjMgNDAgIDZDIDc5IDczIDYxIDc0IDZGIDcyIDJFIDogYWVsLWNiY0BseXNhdG9yLgowMTkwOiA2 QyA2OSA3NSAyRSA3MyA2NSAwMCAwMCAgMDAgMkQgNjggNkQgNjEgNjMgMkQgNzMgOiBsaXUuc2Uu Li4taG1hYy1zCjAxYTA6IDY4IDYxIDMxIDJDIDY4IDZEIDYxIDYzICAyRCA2RCA2NCAzNSAyQyA2 OCA2RCA2MSA6IGhhMSxobWFjLW1kNSxobWEKMDFiMDogNjMgMkQgNzIgNjkgNzAgNjUgNkQgNjQg IDMxIDM2IDMwIDQwIDZGIDcwIDY1IDZFIDogYy1yaXBlbWQxNjBAb3BlbgowMWMwOiA3MyA3MyA2 OCAyRSA2MyA2RiA2RCAwMCAgMDAgMDAgMkQgNjggNkQgNjEgNjMgMkQgOiBzc2guY29tLi4uLWht YWMtCjAxZDA6IDczIDY4IDYxIDMxIDJDIDY4IDZEIDYxICA2MyAyRCA2RCA2NCAzNSAyQyA2OCA2 RCA6IHNoYTEsaG1hYy1tZDUsaG0KMDFlMDogNjEgNjMgMkQgNzIgNjkgNzAgNjUgNkQgIDY0IDMx IDM2IDMwIDQwIDZGIDcwIDY1IDogYWMtcmlwZW1kMTYwQG9wZQowMWYwOiA2RSA3MyA3MyA2OCAy RSA2MyA2RiA2RCAgMDAgMDAgMDAgMDkgNkUgNkYgNkUgNjUgOiBuc3NoLmNvbS4uLi5ub25lCjAy MDA6IDJDIDdBIDZDIDY5IDYyIDAwIDAwIDAwICAwOSA2RSA2RiA2RSA2NSAyQyA3QSA2QyA6ICx6 bGliLi4uLm5vbmUsemwKMDIxMDogNjkgNjIgMDAgMDAgMDAgMDAgMDAgMDAgIDAwIDAwIDAwIDAw IDAwIDAwIDAwIDAwIDogaWIuLi4uLi4uLi4uLi4uLgowMjIwOiAwMCAwMCAwMCAwMCAwMCAwMCAw MCAwMCAgICAgICAgICAgICAgICAgICAgICAgICAgOiAuLi4uLi4uLgo9PiBsaWJzc2gyX3RyYW5z cG9ydF9yZWFkKCkgcGxhaW4gKDUzOCBieXRlcykKMDAwMDogMTQgQ0YgNTQgREIgQzYgM0EgODYg N0IgIEUxIEY3IDAzIEY2IDQ1IEE5IEZGIEEzIDogLi5ULi46LnsuLi4uRS4uLgowMDEwOiBGQSAw MCAwMCAwMCAzRCA2NCA2OSA2NiAgNjYgNjkgNjUgMkQgNjggNjUgNkMgNkMgOiAuLi4uPWRpZmZp ZS1oZWxsCjAwMjA6IDZEIDYxIDZFIDJEIDY3IDcyIDZGIDc1ICA3MCAyRCA2NSA3OCA2MyA2OCA2 MSA2RSA6IG1hbi1ncm91cC1leGNoYW4KMDAzMDogNjcgNjUgMkQgNzMgNjggNjEgMzEgMkMgIDY0 IDY5IDY2IDY2IDY5IDY1IDJEIDY4IDogZ2Utc2hhMSxkaWZmaWUtaAowMDQwOiA2NSA2QyA2QyA2 RCA2MSA2RSAyRCA2NyAgNzIgNkYgNzUgNzAgMzEgMkQgNzMgNjggOiBlbGxtYW4tZ3JvdXAxLXNo CjAwNTA6IDYxIDMxIDAwIDAwIDAwIDA3IDczIDczICA2OCAyRCA2NCA3MyA3MyAwMCAwMCAwMCA6 IGExLi4uLnNzaC1kc3MuLi4KMDA2MDogOTYgMzMgNjQgNjUgNzMgMkQgNjMgNjIgIDYzIDJDIDYy IDZDIDZGIDc3IDY2IDY5IDogLjNkZXMtY2JjLGJsb3dmaQowMDcwOiA3MyA2OCAyRCA2MyA2MiA2 MyAyQyA2MyAgNjEgNzMgNzQgMzEgMzIgMzggMkQgNjMgOiBzaC1jYmMsY2FzdDEyOC1jCjAwODA6 IDYyIDYzIDJDIDYxIDcyIDYzIDY2IDZGICA3NSA3MiAyQyA2MSA2NSA3MyAzMSAzMiA6IGJjLGFy Y2ZvdXIsYWVzMTIKMDA5MDogMzggMkQgNjMgNjIgNjMgMkMgNjEgNjUgIDczIDMxIDM5IDMyIDJE IDYzIDYyIDYzIDogOC1jYmMsYWVzMTkyLWNiYwowMGEwOiAyQyA2MSA2NSA3MyAzMiAzNSAzNiAy RCAgNjMgNjIgNjMgMkMgNzIgNjkgNkEgNkUgOiAsYWVzMjU2LWNiYyxyaWpuCjAwYjA6IDY0IDYx IDY1IDZDIDMxIDMyIDM4IDJEICA2MyA2MiA2MyAyQyA3MiA2OSA2QSA2RSA6IGRhZWwxMjgtY2Jj LHJpam4KMDBjMDogNjQgNjEgNjUgNkMgMzEgMzkgMzIgMkQgIDYzIDYyIDYzIDJDIDcyIDY5IDZB IDZFIDogZGFlbDE5Mi1jYmMscmlqbgowMGQwOiA2NCA2MSA2NSA2QyAzMiAzNSAzNiAyRCAgNjMg NjIgNjMgMkMgNzIgNjkgNkEgNkUgOiBkYWVsMjU2LWNiYyxyaWpuCjAwZTA6IDY0IDYxIDY1IDZD IDJEIDYzIDYyIDYzICA0MCA2QyA3OSA3MyA2MSA3NCA2RiA3MiA6IGRhZWwtY2JjQGx5c2F0b3IK MDBmMDogMkUgNkMgNjkgNzUgMkUgNzMgNjUgMDAgIDAwIDAwIDk2IDMzIDY0IDY1IDczIDJEIDog LmxpdS5zZS4uLi4zZGVzLQowMTAwOiA2MyA2MiA2MyAyQyA2MiA2QyA2RiA3NyAgNjYgNjkgNzMg NjggMkQgNjMgNjIgNjMgOiBjYmMsYmxvd2Zpc2gtY2JjCjAxMTA6IDJDIDYzIDYxIDczIDc0IDMx IDMyIDM4ICAyRCA2MyA2MiA2MyAyQyA2MSA3MiA2MyA6ICxjYXN0MTI4LWNiYyxhcmMKMDEyMDog NjYgNkYgNzUgNzIgMkMgNjEgNjUgNzMgIDMxIDMyIDM4IDJEIDYzIDYyIDYzIDJDIDogZm91cixh ZXMxMjgtY2JjLAowMTMwOiA2MSA2NSA3MyAzMSAzOSAzMiAyRCA2MyAgNjIgNjMgMkMgNjEgNjUg NzMgMzIgMzUgOiBhZXMxOTItY2JjLGFlczI1CjAxNDA6IDM2IDJEIDYzIDYyIDYzIDJDIDcyIDY5 ICA2QSA2RSA2NCA2MSA2NSA2QyAzMSAzMiA6IDYtY2JjLHJpam5kYWVsMTIKMDE1MDogMzggMkQg NjMgNjIgNjMgMkMgNzIgNjkgIDZBIDZFIDY0IDYxIDY1IDZDIDMxIDM5IDogOC1jYmMscmlqbmRh ZWwxOQowMTYwOiAzMiAyRCA2MyA2MiA2MyAyQyA3MiA2OSAgNkEgNkUgNjQgNjEgNjUgNkMgMzIg MzUgOiAyLWNiYyxyaWpuZGFlbDI1CjAxNzA6IDM2IDJEIDYzIDYyIDYzIDJDIDcyIDY5ICA2QSA2 RSA2NCA2MSA2NSA2QyAyRCA2MyA6IDYtY2JjLHJpam5kYWVsLWMKMDE4MDogNjIgNjMgNDAgNkMg NzkgNzMgNjEgNzQgIDZGIDcyIDJFIDZDIDY5IDc1IDJFIDczIDogYmNAbHlzYXRvci5saXUucwow MTkwOiA2NSAwMCAwMCAwMCAyRCA2OCA2RCA2MSAgNjMgMkQgNzMgNjggNjEgMzEgMkMgNjggOiBl Li4uLWhtYWMtc2hhMSxoCjAxYTA6IDZEIDYxIDYzIDJEIDZEIDY0IDM1IDJDICA2OCA2RCA2MSA2 MyAyRCA3MiA2OSA3MCA6IG1hYy1tZDUsaG1hYy1yaXAKMDFiMDogNjUgNkQgNjQgMzEgMzYgMzAg NDAgNkYgIDcwIDY1IDZFIDczIDczIDY4IDJFIDYzIDogZW1kMTYwQG9wZW5zc2guYwowMWMwOiA2 RiA2RCAwMCAwMCAwMCAyRCA2OCA2RCAgNjEgNjMgMkQgNzMgNjggNjEgMzEgMkMgOiBvbS4uLi1o bWFjLXNoYTEsCjAxZDA6IDY4IDZEIDYxIDYzIDJEIDZEIDY0IDM1ICAyQyA2OCA2RCA2MSA2MyAy RCA3MiA2OSA6IGhtYWMtbWQ1LGhtYWMtcmkKMDFlMDogNzAgNjUgNkQgNjQgMzEgMzYgMzAgNDAg IDZGIDcwIDY1IDZFIDczIDczIDY4IDJFIDogcGVtZDE2MEBvcGVuc3NoLgowMWYwOiA2MyA2RiA2 RCAwMCAwMCAwMCAwOSA2RSAgNkYgNkUgNjUgMkMgN0EgNkMgNjkgNjIgOiBjb20uLi4ubm9uZSx6 bGliCjAyMDA6IDAwIDAwIDAwIDA5IDZFIDZGIDZFIDY1ICAyQyA3QSA2QyA2OSA2MiAwMCAwMCAw MCA6IC4uLi5ub25lLHpsaWIuLi4KMDIxMDogMDAgMDAgMDAgMDAgMDAgMDAgMDAgMDAgIDAwIDAw ICAgICAgICAgICAgICAgICAgIDogLi4uLi4uLi4uLgpbbGlic3NoMl0gMC45MzkwMjYgVHJhbnNw b3J0OiBQYWNrZXQgdHlwZSAyMCByZWNlaXZlZCwgbGVuZ3RoPTUzOApbbGlic3NoMl0gMC45Mzkw MzAgVHJhbnNwb3J0OiBMb29raW5nIGZvciBwYWNrZXQgb2YgdHlwZTogMjAKW2xpYnNzaDJdIDAu OTM5MDQyIEtleSBFeDogQWdyZWVkIG9uIEtFWCBtZXRob2Q6IGRpZmZpZS1oZWxsbWFuLWdyb3Vw MS1zaGExCltsaWJzc2gyXSAwLjkzOTA0NSBLZXkgRXg6IEFncmVlZCBvbiBIT1NUS0VZIG1ldGhv ZDogc3NoLWRzcwpbbGlic3NoMl0gMC45MzkwNDcgS2V5IEV4OiBBZ3JlZWQgb24gQ1JZUFRfQ1Mg bWV0aG9kOiBhZXMyNTYtY2JjCltsaWJzc2gyXSAwLjkzOTA0OSBLZXkgRXg6IEFncmVlZCBvbiBD UllQVF9TQyBtZXRob2Q6IGFlczI1Ni1jYmMKW2xpYnNzaDJdIDAuOTM5MDUxIEtleSBFeDogQWdy ZWVkIG9uIE1BQ19DUyBtZXRob2Q6IGhtYWMtc2hhMQpbbGlic3NoMl0gMC45MzkwNTQgS2V5IEV4 OiBBZ3JlZWQgb24gTUFDX1NDIG1ldGhvZDogaG1hYy1zaGExCltsaWJzc2gyXSAwLjkzOTA1NiBL ZXkgRXg6IEFncmVlZCBvbiBDT01QX0NTIG1ldGhvZDogbm9uZQpbbGlic3NoMl0gMC45MzkwNTgg S2V5IEV4OiBBZ3JlZWQgb24gQ09NUF9TQyBtZXRob2Q6IG5vbmUKW2xpYnNzaDJdIDAuOTM5MDcw IEtleSBFeDogSW5pdGlhdGluZyBEaWZmaWUtSGVsbG1hbiBHcm91cDEgS2V5IEV4Y2hhbmdlClts aWJzc2gyXSAwLjkzOTI5NCBLZXkgRXg6IFNlbmRpbmcgS0VYIHBhY2tldCAzMAo9PiBsaWJzc2gy X3RyYW5zcG9ydF93cml0ZSBwbGFpbiAoMTM0IGJ5dGVzKQowMDAwOiAxRSAwMCAwMCAwMCA4MSAw MCBENiBEMiAgMkQgQjMgMTkgOTUgNzUgQUEgQzYgQkQgOiAuLi4uLi4uLi0uLi51Li4uCjAwMTA6 IERCIEY4IDdDIEQ5IDdBIDMyIDU2IDJEICA4NCA0RiBCQyA4MCAyNCAzQiBGOSBGOSA6IC4ufC56 MlYtLk8uLiQ7Li4KMDAyMDogMUQgQzggQzAgMTIgOEYgMTcgNTQgMkMgIDFCIEE0IDk4IEZFIEI1 IDYxIEY2IEMxIDogLi4uLi4uVCwuLi4uLmEuLgowMDMwOiA1QiBGNyBCMiA3MSAzQSAyNiBDRCBE OCAgQjkgRDEgRDMgMDYgQ0UgRUIgRjcgN0UgOiBbLi5xOiYuLi4uLi4uLi5+CjAwNDA6IDQzIDY2 IDEwIEUwIDQ2IDZBIENGIDJDICAwNCAxOCAxMyBFNyAzQiBBMyA0MyAxRiA6IENmLi5Gai4sLi4u LjsuQy4KMDA1MDogOTMgOEYgRDIgQ0IgQTcgNzMgQzMgNzkgIEVGIEI5IDg2IEFDIEFFIEFFIDA5 IDg4IDogLi4uLi5zLnkuLi4uLi4uLgowMDYwOiBBNSBGMiA4MSA5MyBCMyBFNSBERSBFOCAgQzIg RUQgODIgQUEgNUMgMTkgOTYgNzYgOiAuLi4uLi4uLi4uLi5cLi52CjAwNzA6IEYyIEYzIDVGIEMw IEUzIDUwIENCIEQyICA1QyA0MyBFNiBBOSBDRCA4OSAxOSBCMiA6IC4uXy4uUC4uXEMuLi4uLi4K MDA4MDogMEMgN0EgNDYgM0QgMUUgODkgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIDog LnpGPS4uCltsaWJzc2gyXSAwLjkzOTMyNCBTb2NrZXQ6IFNlbnQgMTQ0LzE0NCBieXRlcyBhdCAw eDExZmQ1YjgKPT4gbGlic3NoMl90cmFuc3BvcnRfd3JpdGUgc2VuZCgpICgxNDQgYnl0ZXMpCjAw MDA6IDAwIDAwIDAwIDhDIDA1IDFFIDAwIDAwICAwMCA4MSAwMCBENiBEMiAyRCBCMyAxOSA6IC4u Li4uLi4uLi4uLi4tLi4KMDAxMDogOTUgNzUgQUEgQzYgQkQgREIgRjggN0MgIEQ5IDdBIDMyIDU2 IDJEIDg0IDRGIEJDIDogLnUuLi4uLnwuejJWLS5PLgowMDIwOiA4MCAyNCAzQiBGOSBGOSAxRCBD OCBDMCAgMTIgOEYgMTcgNTQgMkMgMUIgQTQgOTggOiAuJDsuLi4uLi4uLlQsLi4uCjAwMzA6IEZF IEI1IDYxIEY2IEMxIDVCIEY3IEIyICA3MSAzQSAyNiBDRCBEOCBCOSBEMSBEMyA6IC4uYS4uWy4u cTomLi4uLi4KMDA0MDogMDYgQ0UgRUIgRjcgN0UgNDMgNjYgMTAgIEUwIDQ2IDZBIENGIDJDIDA0 IDE4IDEzIDogLi4uLn5DZi4uRmouLC4uLgowMDUwOiBFNyAzQiBBMyA0MyAxRiA5MyA4RiBEMiAg Q0IgQTcgNzMgQzMgNzkgRUYgQjkgODYgOiAuOy5DLi4uLi4ucy55Li4uCjAwNjA6IEFDIEFFIEFF IDA5IDg4IEE1IEYyIDgxICA5MyBCMyBFNSBERSBFOCBDMiBFRCA4MiA6IC4uLi4uLi4uLi4uLi4u Li4KMDA3MDogQUEgNUMgMTkgOTYgNzYgRjIgRjMgNUYgIEMwIEUzIDUwIENCIEQyIDVDIDQzIEU2 IDogLlwuLnYuLl8uLlAuLlxDLgowMDgwOiBBOSBDRCA4OSAxOSBCMiAwQyA3QSA0NiAgM0QgMUUg ODkgNzggNDEgNzEgQjEgOTUgOiAuLi4uLi56Rj0uLnhBcS4uCltsaWJzc2gyXSAwLjkzOTM0OCBU cmFuc3BvcnQ6IExvb2tpbmcgZm9yIHBhY2tldCBvZiB0eXBlOiAzMQpbbGlic3NoMl0gMC45Mzkz NTIgRmFpbHVyZSBFdmVudDogLTM3IC0gVW5hYmxlIHRvIGV4Y2hhbmdlIGVuY3J5cHRpb24ga2V5 cwpbbGlic3NoMl0gMS40OTk3MTEgU29ja2V0OiBSZWN2ZWQgNjQwLzE2Mzg0IGJ5dGVzIHRvIDB4 MTFmOTU3OCswCj0+IGxpYnNzaDJfdHJhbnNwb3J0X3JlYWQoKSByYXcgKDY0MCBieXRlcykKMDAw MDogMDAgMDAgMDIgN0MgMDQgMUYgMDAgMDAgIDAxIEIyIDAwIDAwIDAwIDA3IDczIDczIDogLi4u fC4uLi4uLi4uLi5zcwowMDEwOiA2OCAyRCA2NCA3MyA3MyAwMCAwMCAwMCAgODEgMDAgQjcgOUEg NEQgM0MgQkMgMjcgOiBoLWRzcy4uLi4uLi5NPC4nCjAwMjA6IEFFIDNBIDI3IDU3IEI3IEQ3IDcw IEI4ICA3RCBGNyBEMyBDQyAxNSAzQSAyNiBDQiA6IC46J1cuLnAufS4uLi46Ji4KMDAzMDogNTgg MkIgQ0IgMTIgRjkgQkUgNzQgNzYgIEY2IDMxIEVFIDBCIDJBIEZEIDM0IDU3IDogWCsuLi4udHYu MS4uKi40VwowMDQwOiBDMSAxNiBBRCBGNCA2NCA1QiAwMSA4RCAgMTAgMzQgQkYgQUIgQjQgNUQg QkMgOUUgOiAuLi4uZFsuLi40Li4uXS4uCjAwNTA6IDNGIDNFIDY4IEMyIDJEIEFBIDkxIEI1ICA3 MSAxNiAyNiBBNCBDOSA3QyA5MCBGRiA6ID8+aC4tLi4ucS4mLi58Li4KMDA2MDogRTIgRjkgOUIg RTkgOUMgQTEgMTMgNDcgIDgxIDQ5IEVBIDcyIEFCIEJBIDMzIDdGIDogLi4uLi4uLkcuSS5yLi4z LgowMDcwOiAwRCAxNCA5RCBERSA5NCAwMyBBOSA5NiAgODcgN0MgOEQgQjAgM0IgNDcgREEgRjEg OiAuLi4uLi4uLi58Li47Ry4uCjAwODA6IEI0IDBDIEQ4IEQ2IDkxIEVEIEJGIDRCICBBMSA2QSA4 MiBDQiA0MSA3NSA0QyBFQyA6IC4uLi4uLi5LLmouLkF1TC4KMDA5MDogQjcgNkMgREEgNjUgQjcg RjkgMUYgQUQgIDY2IDQ5IDAwIDAwIDAwIDE1IDAwIEY0IDogLmwuZS4uLi5mSS4uLi4uLgowMGEw OiBFNyAxMCBERSAxNyA3QiA1OCA4OCAxNCAgRjIgNzMgMDUgQTcgQ0QgQTUgNkQgQUMgOiAuLi4u e1guLi5zLi4uLm0uCjAwYjA6IDg4IEQwIDZCIDAwIDAwIDAwIDgwIDdDICBDOSA5MCBENCAxNiA4 RSA1MiAzMCA4NCA6IC4uay4uLi58Li4uLi5SMC4KMDBjMDogMEEgMzQgRTIgMEUgNTIgRkMgMjgg QjAgIERCIDBFIEJGIEVCIDFBIDYxIDhDIEIyIDogLjQuLlIuKC4uLi4uLmEuLgowMGQwOiA5RSAx OSA3NyAzOCA3RCA0MiBGQiA2MCAgRUIgQUEgODYgNjggRDIgNUQgRUYgRjcgOiAuLnc4fUIuYC4u LmguXS4uCjAwZTA6IDA5IDU5IEZGIDYwIDk1IEM0IDJCIEY2ICBDRiBGMyBBMyBGMiA4RiAyQSA0 RCBDRiA6IC5ZLmAuLisuLi4uLi4qTS4KMDBmMDogMzAgMzAgMkYgRjMgMzMgQjkgMjggQjQgIDhG IDVDIDREIEU0IEFCIEM2IDgwIDA5IDogMDAvLjMuKC4uXE0uLi4uLgowMTAwOiA5OCBFOSBCMCBD RCA3NyAxNSBGRCAwOSAgQzEgNEYgMDIgNzkgMzAgMzUgOEIgN0MgOiAuLi4udy4uLi5PLnkwNS58 CjAxMTA6IDJDIDhCIEM1IDQzIEVDIDAwIDk5IDEyICA4QSAxRSA5RCAzRCA5QSBFMiA0NSAzRCA6 ICwuLkMuLi4uLi4uPS4uRT0KMDEyMDogNEYgMDAgOTQgMEUgN0EgQjggNTIgNjEgIDk2IDExIDNE IEVDIEFDIDc0IDNCIDlDIDogTy4uLnouUmEuLj0uLnQ7LgowMTMwOiA3NCA0OSBFRiBCRiAzMiBF NiAyMSAwMCAgMDAgMDAgODEgMDAgQTggMjEgRDggRUIgOiB0SS4uMi4hLi4uLi4uIS4uCjAxNDA6 IDNBIEJFIDkzIEMyIEU1IDc4IERCIEQ3ICA5RiA3OCBCNyA3NSBBMSAyNiBCRiBENSA6IDouLi4u eC4uLngudS4mLi4KMDE1MDogOTcgRUIgREQgQjggRDUgRUUgNDYgMUIgIEIyIEYzIDAyIEJCIDAy IDY1IEEzIDNFIDogLi4uLi4uRi4uLi4uLmUuPgowMTYwOiA5QSBCNSBDRSBGNCAyMiA5RSBDMiAw OSAgQTAgREYgNTMgNTQgN0IgQjUgREIgREQgOiAuLi4uIi4uLi4uU1R7Li4uCjAxNzA6IEQ2IEEz IEFDIDA5IDNBIDE5IDAxIDE4ICAyRiAzRSA3MiA0MSA4QSBGNCAwOSA1NCA6IC4uLi46Li4uLz5y QS4uLlQKMDE4MDogOTAgMjIgMTQgMkMgOUUgNkUgMjIgOTYgIDI0IDJBIDczIDU4IDA5IDJEIDNE IEJDIDogLiIuLC5uIi4kKnNYLi09LgowMTkwOiA5MSBCRSBCRiAzNiA0NSAxNiAzMCAxRCAgNTIg MjYgMEEgRjEgOTggRTcgMDUgOTggOiAuLi42RS4wLlImLi4uLi4uCjAxYTA6IDNDIDFBIDhFIDFF IDk1IDk1IEMwIENGICA1RiBCMyA2OCA1NyBBNSBDMyA2QiAyNyA6IDwuLi4uLi4uXy5oVy4uaycK MDFiMDogOEUgNTQgRTEgQTkgODkgQjMgQTggOTcgIDc0IDA0IEZCIDYzIDAwIDAwIDAwIDgxIDog LlQuLi4uLi50Li5jLi4uLgowMWMwOiAwMCA5OCBEMyBFQiAxNSA0RCA1OCA3MCAgMUUgQzcgMzYg QzggNUEgMjcgODUgQTcgOiAuLi4uLk1YcC4uNi5aJy4uCjAxZDA6IDZBIDlDIEEwIEQzIDk5IDIw IEQyIDgwICBGNiBBRCAxOSBBRSA2QyBFNSA1MiAzNSA6IGouLi4uIC4uLi4uLmwuUjUKMDFlMDog RDIgMTUgNDIgQ0EgRDkgRDEgODggN0EgIDcxIDJEIDZBIDVEIEJDIEMzIDZDIDAxIDogLi5CLi4u LnpxLWpdLi5sLgowMWYwOiBGNSBCNSA3QyA3QiA3MSBENCA1NiBGOCAgOTMgMjMgOEQgRDggNDUg MDAgRkQgOEUgOiAuLnx7cS5WLi4jLi5FLi4uCjAyMDA6IEJFIEU2IEUzIDhDIEU0IDhDIDVBIEMz ICBBOCAxRCA4RCAwMCA4MyBDMCA0RSA4MCA6IC4uLi4uLlouLi4uLi4uTi4KMDIxMDogQzEgM0Ug NzYgNzkgMzAgOTMgRTMgMUYgIDRFIDNCIDExIDc0IEY3IEQzIDZGIDE2IDogLj52eTAuLi5OOy50 Li5vLgowMjIwOiAwMCBDRiAzOCBBNyBFNCAyQiA2NCAzMCAgNTcgOEEgQTAgMzkgMkUgOEIgMTQg NjIgOiAuLjguLitkMFcuLjkuLi5iCjAyMzA6IDU3IEE4IDMxIDI1IDlGIEIzIEZDIDEyICA0NiBC MCAzQSAwRCA5OCAxMSBBNSBFQSA6IFcuMSUuLi4uRi46Li4uLi4KMDI0MDogN0QgMDAgMDAgMDAg MzcgMDAgMDAgMDAgIDA3IDczIDczIDY4IDJEIDY0IDczIDczIDogfS4uLjcuLi4uc3NoLWRzcwow MjUwOiAwMCAwMCAwMCAyOCBDMiBGRSA4RCAzMiAgQjggNzEgM0EgRDAgNkMgNzcgMDQgM0IgOiAu Li4oLi4uMi5xOi5sdy47CjAyNjA6IDIwIENDIDFDIEJBIDdDIDZGIDc2IDE0ICBCNiBENSBBQyA5 OSBBOCAzRiBFMiBCRCA6ICAuLi58b3YuLi4uLi4/Li4KMDI3MDogRDggQTMgMzIgOUUgNTggNTgg NUIgMzYgIDBBIDgyIEMxIDJBIDAwIDAwIDAwIDAwIDogLi4yLlhYWzYuLi4qLi4uLgo9PiBsaWJz c2gyX3RyYW5zcG9ydF9yZWFkKCkgcGxhaW4gKDYzMSBieXRlcykKMDAwMDogMUYgMDAgMDAgMDEg QjIgMDAgMDAgMDAgIDA3IDczIDczIDY4IDJEIDY0IDczIDczIDogLi4uLi4uLi4uc3NoLWRzcwow MDEwOiAwMCAwMCAwMCA4MSAwMCBCNyA5QSA0RCAgM0MgQkMgMjcgQUUgM0EgMjcgNTcgQjcgOiAu Li4uLi4uTTwuJy46J1cuCjAwMjA6IEQ3IDcwIEI4IDdEIEY3IEQzIENDIDE1ICAzQSAyNiBDQiA1 OCAyQiBDQiAxMiBGOSA6IC5wLn0uLi4uOiYuWCsuLi4KMDAzMDogQkUgNzQgNzYgRjYgMzEgRUUg MEIgMkEgIEZEIDM0IDU3IEMxIDE2IEFEIEY0IDY0IDogLnR2LjEuLiouNFcuLi4uZAowMDQwOiA1 QiAwMSA4RCAxMCAzNCBCRiBBQiBCNCAgNUQgQkMgOUUgM0YgM0UgNjggQzIgMkQgOiBbLi4uNC4u Ll0uLj8+aC4tCjAwNTA6IEFBIDkxIEI1IDcxIDE2IDI2IEE0IEM5ICA3QyA5MCBGRiBFMiBGOSA5 QiBFOSA5QyA6IC4uLnEuJi4ufC4uLi4uLi4KMDA2MDogQTEgMTMgNDcgODEgNDkgRUEgNzIgQUIg IEJBIDMzIDdGIDBEIDE0IDlEIERFIDk0IDogLi5HLkkuci4uMy4uLi4uLgowMDcwOiAwMyBBOSA5 NiA4NyA3QyA4RCBCMCAzQiAgNDcgREEgRjEgQjQgMEMgRDggRDYgOTEgOiAuLi4ufC4uO0cuLi4u Li4uCjAwODA6IEVEIEJGIDRCIEExIDZBIDgyIENCIDQxICA3NSA0QyBFQyBCNyA2QyBEQSA2NSBC NyA6IC4uSy5qLi5BdUwuLmwuZS4KMDA5MDogRjkgMUYgQUQgNjYgNDkgMDAgMDAgMDAgIDE1IDAw IEY0IEU3IDEwIERFIDE3IDdCIDogLi4uZkkuLi4uLi4uLi4uewowMGEwOiA1OCA4OCAxNCBGMiA3 MyAwNSBBNyBDRCAgQTUgNkQgQUMgODggRDAgNkIgMDAgMDAgOiBYLi4ucy4uLi5tLi4uay4uCjAw YjA6IDAwIDgwIDdDIEM5IDkwIEQ0IDE2IDhFICA1MiAzMCA4NCAwQSAzNCBFMiAwRSA1MiA6IC4u fC4uLi4uUjAuLjQuLlIKMDBjMDogRkMgMjggQjAgREIgMEUgQkYgRUIgMUEgIDYxIDhDIEIyIDlF IDE5IDc3IDM4IDdEIDogLiguLi4uLi5hLi4uLnc4fQowMGQwOiA0MiBGQiA2MCBFQiBBQSA4NiA2 OCBEMiAgNUQgRUYgRjcgMDkgNTkgRkYgNjAgOTUgOiBCLmAuLi5oLl0uLi5ZLmAuCjAwZTA6IEM0 IDJCIEY2IENGIEYzIEEzIEYyIDhGICAyQSA0RCBDRiAzMCAzMCAyRiBGMyAzMyA6IC4rLi4uLi4u Kk0uMDAvLjMKMDBmMDogQjkgMjggQjQgOEYgNUMgNEQgRTQgQUIgIEM2IDgwIDA5IDk4IEU5IEIw IENEIDc3IDogLiguLlxNLi4uLi4uLi4udwowMTAwOiAxNSBGRCAwOSBDMSA0RiAwMiA3OSAzMCAg MzUgOEIgN0MgMkMgOEIgQzUgNDMgRUMgOiAuLi4uTy55MDUufCwuLkMuCjAxMTA6IDAwIDk5IDEy IDhBIDFFIDlEIDNEIDlBICBFMiA0NSAzRCA0RiAwMCA5NCAwRSA3QSA6IC4uLi4uLj0uLkU9Ty4u LnoKMDEyMDogQjggNTIgNjEgOTYgMTEgM0QgRUMgQUMgIDc0IDNCIDlDIDc0IDQ5IEVGIEJGIDMy IDogLlJhLi49Li50Oy50SS4uMgowMTMwOiBFNiAyMSAwMCAwMCAwMCA4MSAwMCBBOCAgMjEgRDgg RUIgM0EgQkUgOTMgQzIgRTUgOiAuIS4uLi4uLiEuLjouLi4uCjAxNDA6IDc4IERCIEQ3IDlGIDc4 IEI3IDc1IEExICAyNiBCRiBENSA5NyBFQiBERCBCOCBENSA6IHguLi54LnUuJi4uLi4uLi4KMDE1 MDogRUUgNDYgMUIgQjIgRjMgMDIgQkIgMDIgIDY1IEEzIDNFIDlBIEI1IENFIEY0IDIyIDogLkYu Li4uLi5lLj4uLi4uIgowMTYwOiA5RSBDMiAwOSBBMCBERiA1MyA1NCA3QiAgQjUgREIgREQgRDYg QTMgQUMgMDkgM0EgOiAuLi4uLlNUey4uLi4uLi46CjAxNzA6IDE5IDAxIDE4IDJGIDNFIDcyIDQx IDhBICBGNCAwOSA1NCA5MCAyMiAxNCAyQyA5RSA6IC4uLi8+ckEuLi5ULiIuLC4KMDE4MDogNkUg MjIgOTYgMjQgMkEgNzMgNTggMDkgIDJEIDNEIEJDIDkxIEJFIEJGIDM2IDQ1IDogbiIuJCpzWC4t PS4uLi42RQowMTkwOiAxNiAzMCAxRCA1MiAyNiAwQSBGMSA5OCAgRTcgMDUgOTggM0MgMUEgOEUg MUUgOTUgOiAuMC5SJi4uLi4uLjwuLi4uCjAxYTA6IDk1IEMwIENGIDVGIEIzIDY4IDU3IEE1ICBD MyA2QiAyNyA4RSA1NCBFMSBBOSA4OSA6IC4uLl8uaFcuLmsnLlQuLi4KMDFiMDogQjMgQTggOTcg NzQgMDQgRkIgNjMgMDAgIDAwIDAwIDgxIDAwIDk4IEQzIEVCIDE1IDogLi4udC4uYy4uLi4uLi4u LgowMWMwOiA0RCA1OCA3MCAxRSBDNyAzNiBDOCA1QSAgMjcgODUgQTcgNkEgOUMgQTAgRDMgOTkg OiBNWHAuLjYuWicuLmouLi4uCjAxZDA6IDIwIEQyIDgwIEY2IEFEIDE5IEFFIDZDICBFNSA1MiAz NSBEMiAxNSA0MiBDQSBEOSA6ICAuLi4uLi5sLlI1Li5CLi4KMDFlMDogRDEgODggN0EgNzEgMkQg NkEgNUQgQkMgIEMzIDZDIDAxIEY1IEI1IDdDIDdCIDcxIDogLi56cS1qXS4ubC4uLnx7cQowMWYw OiBENCA1NiBGOCA5MyAyMyA4RCBEOCA0NSAgMDAgRkQgOEUgQkUgRTYgRTMgOEMgRTQgOiAuVi4u Iy4uRS4uLi4uLi4uCjAyMDA6IDhDIDVBIEMzIEE4IDFEIDhEIDAwIDgzICBDMCA0RSA4MCBDMSAz RSA3NiA3OSAzMCA6IC5aLi4uLi4uLk4uLj52eTAKMDIxMDogOTMgRTMgMUYgNEUgM0IgMTEgNzQg RjcgIEQzIDZGIDE2IDAwIENGIDM4IEE3IEU0IDogLi4uTjsudC4uby4uLjguLgowMjIwOiAyQiA2 NCAzMCA1NyA4QSBBMCAzOSAyRSAgOEIgMTQgNjIgNTcgQTggMzEgMjUgOUYgOiArZDBXLi45Li4u YlcuMSUuCjAyMzA6IEIzIEZDIDEyIDQ2IEIwIDNBIDBEIDk4ICAxMSBBNSBFQSA3RCAwMCAwMCAw MCAzNyA6IC4uLkYuOi4uLi4ufS4uLjcKMDI0MDogMDAgMDAgMDAgMDcgNzMgNzMgNjggMkQgIDY0 IDczIDczIDAwIDAwIDAwIDI4IEMyIDogLi4uLnNzaC1kc3MuLi4oLgowMjUwOiBGRSA4RCAzMiBC OCA3MSAzQSBEMCA2QyAgNzcgMDQgM0IgMjAgQ0MgMUMgQkEgN0MgOiAuLjIucToubHcuOyAuLi58 CjAyNjA6IDZGIDc2IDE0IEI2IEQ1IEFDIDk5IEE4ICAzRiBFMiBCRCBEOCBBMyAzMiA5RSA1OCA6 IG92Li4uLi4uPy4uLi4yLlgKMDI3MDogNTggNUIgMzYgMEEgODIgQzEgMkEgICAgICAgICAgICAg ICAgICAgICAgICAgICAgIDogWFs2Li4uKgpbbGlic3NoMl0gMS40OTk5NjggVHJhbnNwb3J0OiBQ YWNrZXQgdHlwZSAzMSByZWNlaXZlZCwgbGVuZ3RoPTYzMQpbbGlic3NoMl0gMS40OTk5NzMgVHJh bnNwb3J0OiBMb29raW5nIGZvciBwYWNrZXQgb2YgdHlwZTogMzEKW2xpYnNzaDJdIDEuNTAwMDE5 IEtleSBFeDogU2VydmVyJ3MgTUQ1IEZpbmdlcnByaW50OiBkNDo3MDpjYToxYjplNTplNToyZDow Mjo2ODo1ZTo2ZjoyZDphZTo2MzpmMDplYwpbbGlic3NoMl0gMS41MDAwMzIgS2V5IEV4OiBTZXJ2 ZXIncyBTSEExIEZpbmdlcnByaW50OiA5MDoxODoyODo1Zjo4NDo4MDo5Njo1NDowNTpiNzoxMzo1 ZjplZDpjYToxMToxMTo3Mjo1NjpiYTo2YgpbbGlic3NoMl0gMS41MDA1ODggS2V5IEV4OiBTZW5k aW5nIE5FV0tFWVMgbWVzc2FnZQo9PiBsaWJzc2gyX3RyYW5zcG9ydF93cml0ZSBwbGFpbiAoMSBi eXRlcykKMDAwMDogMTUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgIDogLgpbbGlic3NoMl0gMS41MDA2MTggU29ja2V0OiBTZW50IDE2LzE2IGJ5dGVzIGF0IDB4 MTFmZDViOAo9PiBsaWJzc2gyX3RyYW5zcG9ydF93cml0ZSBzZW5kKCkgKDE2IGJ5dGVzKQowMDAw OiAwMCAwMCAwMCAwQyAwQSAxNSBENyAyNiAgMzcgOEUgRTUgMkMgOEEgNjQgNzkgNkUgOiAuLi4u Li4uJjcuLiwuZHluCltsaWJzc2gyXSAxLjUwMDYzMiBUcmFuc3BvcnQ6IExvb2tpbmcgZm9yIHBh Y2tldCBvZiB0eXBlOiAyMQpbbGlic3NoMl0gMS41MDA2MzYgRmFpbHVyZSBFdmVudDogLTM3IC0g VW5hYmxlIHRvIGV4Y2hhbmdlIGVuY3J5cHRpb24ga2V5cwpbbGlic3NoMl0gMS41MjA4NjEgU29j a2V0OiBSZWN2ZWQgMTYvMTYzODQgYnl0ZXMgdG8gMHgxMWY5NTc4KzAKPT4gbGlic3NoMl90cmFu c3BvcnRfcmVhZCgpIHJhdyAoMTYgYnl0ZXMpCjAwMDA6IDAwIDAwIDAwIDBDIDBBIDE1IDk5IDAw ICAwMCAwMCA4QyAwMCAwMCAwMCA0MiAwMCA6IC4uLi4uLi4uLi4uLi4uQi4KPT4gbGlic3NoMl90 cmFuc3BvcnRfcmVhZCgpIHBsYWluICgxIGJ5dGVzKQowMDAwOiAxNSAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgOiAuCltsaWJzc2gyXSAxLjUyMDg4OCBUcmFu c3BvcnQ6IFBhY2tldCB0eXBlIDIxIHJlY2VpdmVkLCBsZW5ndGg9MQpbbGlic3NoMl0gMS41MjA4 OTIgVHJhbnNwb3J0OiBMb29raW5nIGZvciBwYWNrZXQgb2YgdHlwZTogMjEKW2xpYnNzaDJdIDEu NTIwODk1IEtleSBFeDogUmVjZWl2ZWQgTkVXS0VZUyBtZXNzYWdlCltsaWJzc2gyXSAxLjUyMDg5 NyBLZXkgRXg6IHNlc3Npb25faWQgY2FsY3VsYXRlZApbbGlic3NoMl0gMS41MjA5MjkgS2V5IEV4 OiBDbGllbnQgdG8gU2VydmVyIElWIGFuZCBLZXkgY2FsY3VsYXRlZApbbGlic3NoMl0gMS41MjA5 NDAgS2V5IEV4OiBTZXJ2ZXIgdG8gQ2xpZW50IElWIGFuZCBLZXkgY2FsY3VsYXRlZApbbGlic3No Ml0gMS41MjA5NDUgS2V5IEV4OiBDbGllbnQgdG8gU2VydmVyIEhNQUMgS2V5IGNhbGN1bGF0ZWQK W2xpYnNzaDJdIDEuNTIwOTQ5IEtleSBFeDogU2VydmVyIHRvIENsaWVudCBITUFDIEtleSBjYWxj dWxhdGVkCltsaWJzc2gyXSAxLjUyMDk1MSBLZXkgRXg6IENsaWVudCB0byBTZXJ2ZXIgY29tcHJl c3Npb24gaW5pdGlhbGl6ZWQKW2xpYnNzaDJdIDEuNTIwOTU0IEtleSBFeDogU2VydmVyIHRvIENs aWVudCBjb21wcmVzc2lvbiBpbml0aWFsaXplZApbbGlic3NoMl0gMS41MjA5NjQgVHJhbnNwb3J0 OiBSZXF1ZXN0aW5nIHVzZXJhdXRoIHNlcnZpY2UKPT4gbGlic3NoMl90cmFuc3BvcnRfd3JpdGUg cGxhaW4gKDE3IGJ5dGVzKQowMDAwOiAwNSAwMCAwMCAwMCAwQyA3MyA3MyA2OCAgMkQgNzUgNzMg NjUgNzIgNjEgNzUgNzQgOiAuLi4uLnNzaC11c2VyYXV0CjAwMTA6IDY4ICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA6IGgKW2xpYnNzaDJdIDEuNTIxMDAyIFNv Y2tldDogU2VudCA1Mi81MiBieXRlcyBhdCAweDExZmQ1YjgKPT4gbGlic3NoMl90cmFuc3BvcnRf d3JpdGUgc2VuZCgpICg1MiBieXRlcykKMDAwMDogM0YgMDkgRDEgNkYgMTcgMzkgNDIgRjUgIDUz IDZCIEJBIDdCIDIxIDg4IDUwIDRDIDogPy4uby45Qi5Tay57IS5QTAowMDEwOiA3QSA5OCA1QyA0 MSAxQSA1QyBEMiA2NSAgQTUgNjkgNEUgNDAgQkQgOEIgRTIgNzQgOiB6LlxBLlwuZS5pTkAuLi50 CjAwMjA6IEI5IDRBIEYzIDczIEYxIDYyIDhFIEUyICAzOSAzRCBBMyAyMyBCQyAwQiA3MCBEQSA6 IC5KLnMuYi4uOT0uIy4ucC4KMDAzMDogMTQgN0UgQjYgMkMgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgIDogLn4uLApbbGlic3NoMl0gMS41MjEwNTUgVHJhbnNwb3J0OiBMb29r aW5nIGZvciBwYWNrZXQgb2YgdHlwZTogNgpbbGlic3NoMl0gMS41NDU5NTEgU29ja2V0OiBSZWN2 ZWQgNTIvMTYzODQgYnl0ZXMgdG8gMHgxMWY5NTc4KzAKPT4gbGlic3NoMl90cmFuc3BvcnRfcmVh ZCgpIHJhdyAoNTIgYnl0ZXMpCjAwMDA6IDBGIEU3IDlCIEJEIEI5IDlDIDE5IDk4ICA5QyA4NSA3 OCBFOCA2QSAwOCBBNCBEMyA6IC4uLi4uLi4uLi54LmouLi4KMDAxMDogODMgODMgNTkgRTMgQkMg NkQgNkIgNzEgIEJEIEEwIDRDIDFGIDkzIERFIEQ5IEM3IDogLi5ZLi5ta3EuLkwuLi4uLgowMDIw OiBFMiAwQiAyRSBGNCAyQyAxNSA5QyBDMiAgMDQgQjIgOUQgNzMgMzQgNUQgQ0YgODIgOiAuLi4u LC4uLi4uLnM0XS4uCjAwMzA6IDVCIEM5IEI4IEI2ICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICA6IFsuLi4KPT4gbGlic3NoMl90cmFuc3BvcnRfcmVhZCgpIHBsYWluICgxNyBi eXRlcykKMDAwMDogMDYgMDAgMDAgMDAgMEMgNzMgNzMgNjggIDJEIDc1IDczIDY1IDcyIDYxIDc1 IDc0IDogLi4uLi5zc2gtdXNlcmF1dAowMDEwOiA2OCAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgOiBoCltsaWJzc2gyXSAxLjU0NjA1MCBUcmFuc3BvcnQ6IFBh Y2tldCB0eXBlIDYgcmVjZWl2ZWQsIGxlbmd0aD0xNwpbbGlic3NoMl0gMS41NDYwNTUgVHJhbnNw b3J0OiBMb29raW5nIGZvciBwYWNrZXQgb2YgdHlwZTogNgpbbGlic3NoMl0gMS41NDYwNjYgVXNl cmF1dGg6IExvYWRpbmcgcHVibGljIGtleSBmaWxlOiAvaG9tZS9tb2Rlc3RvL3NzaC1rZXlzL2Nn cl9uZXcvaWRfZHNhLnB1YgpbbGlic3NoMl0gMS41NDYxNDQgVXNlcmF1dGg6IEF0dGVtcHRpbmcg cHVibGlja2V5IGF1dGhlbnRpY2F0aW9uCj0+IGxpYnNzaDJfdHJhbnNwb3J0X3dyaXRlIHBsYWlu ICg0ODggYnl0ZXMpCjAwMDA6IDMyIDAwIDAwIDAwIDAzIDYzIDY3IDcyICAwMCAwMCAwMCAwRSA3 MyA3MyA2OCAyRCA6IDIuLi4uY2dyLi4uLnNzaC0KMDAxMDogNjMgNkYgNkUgNkUgNjUgNjMgNzQg NjkgIDZGIDZFIDAwIDAwIDAwIDA5IDcwIDc1IDogY29ubmVjdGlvbi4uLi5wdQowMDIwOiA2MiA2 QyA2OSA2MyA2QiA2NSA3OSAwMCAgMDAgMDAgMDAgMDcgNzMgNzMgNjggMkQgOiBibGlja2V5Li4u Li5zc2gtCjAwMzA6IDY0IDczIDczIDAwIDAwIDAxIEIxIDAwICAwMCAwMCAwNyA3MyA3MyA2OCAy RCA2NCA6IGRzcy4uLi4uLi4uc3NoLWQKMDA0MDogNzMgNzMgMDAgMDAgMDAgODEgMDAgQzYgIDEy IDA3IDY0IEIyIDk5IEE3IDM3IDBGIDogc3MuLi4uLi4uLmQuLi43LgowMDUwOiAxRCA0QSBDQSA0 RiAzMCAwQyBFQyBEMyAgMjQgQzcgMDUgM0QgMjMgRDcgMTMgN0YgOiAuSi5PMC4uLiQuLj0jLi4u CjAwNjA6IEMxIDVCIEQ4IDQ3IDRBIERDIEI5IDFEICBFNCBFNiBFMCBFRiA2MyA2RSAwRCA0MSA6 IC5bLkdKLi4uLi4uLmNuLkEKMDA3MDogNDcgNjcgNjcgRkMgNTcgQzkgNkIgMDYgIDZBIEQ3IDM3 IDNCIDQxIDc2IDY2IDk3IDogR2dnLlcuay5qLjc7QXZmLgowMDgwOiBGRSAyMCA4NiAxRiA5MSBC NyA1MCBFNyAgQ0QgMzIgQTIgOTYgQzMgRjMgODcgMzggOiAuIC4uLi5QLi4yLi4uLi44CjAwOTA6 IDY2IDkxIEZEIEMzIDlFIDkyIDg0IEJEICBFRSBGOSAwMSBCOCBDNiAxNCBEMiA4NiA6IGYuLi4u Li4uLi4uLi4uLi4KMDBhMDogMjYgMjMgRTggQzkgRjcgOTEgRTMgQjUgIDA1IEVEIEU0IEExIDk3 IDhBIENCIDVFIDogJiMuLi4uLi4uLi4uLi4uXgowMGIwOiAzNyA1RSA0QyAxNyA3NSAzRiA4QiAy MSAgNjUgRTYgRTggRTEgN0MgODcgMjQgNkIgOiA3XkwudT8uIWUuLi58LiRrCjAwYzA6IDE3IDc0 IDhDIDA1IDYyIEYwIEU1IDAwICAwMCAwMCAxNSAwMCA5RCA0NiA4NSA3MSA6IC50Li5iLi4uLi4u Li5GLnEKMDBkMDogRjAgQTkgNTQgM0IgQkEgRDIgNTkgNDcgIDEyIDM1IDUzIEIyIDA2IDY0IEY3 IEZGIDogLi5UOy4uWUcuNVMuLmQuLgowMGUwOiAwMCAwMCAwMCA4MCAzNCBBNyA3OCA1RCAgRTQg MTYgNjAgNEQgMDcgMEUgNUMgMTEgOiAuLi4uNC54XS4uYE0uLlwuCjAwZjA6IEI5IDk5IDgyIEIw IDlFIDA5IDVFIDcwICBBRCBCNCAwNCBFMyA1NyA0MiAwQSA1QyA6IC4uLi4uLl5wLi4uLldCLlwK MDEwMDogRkQgQUMgMzEgOEYgNjIgQzYgQkYgODUgIENDIDYyIDc5IDI4IEEzIEIyIDk4IDNCIDog Li4xLmIuLi4uYnkoLi4uOwowMTEwOiBEQiBCQyA1RiBGQSBGMCBFNCBDNyBDRiAgODIgMTkgRjgg RTIgNDggRTUgNTQgNUYgOiAuLl8uLi4uLi4uLi5ILlRfCjAxMjA6IEREIDkyIDk5IDExIEREIDYw IEJBIDQ2ICA0QSAxQSA2RiAxQiBGNiBEMiA3OSBERiA6IC4uLi4uYC5GSi5vLi4ueS4KMDEzMDog QUQgRkQgMTYgRkIgNjMgQzUgQTggQjEgIDJFIDNGIDkwIDBBIEMyIDY2IEI1IDYwIDogLi4uLmMu Li4uPy4uLmYuYAowMTQwOiBCRSBDOSA5MCBBMSBENCBFOSBGQyA4RCAgNzkgM0UgMjkgNjMgOTQg QTYgMEYgMzMgOiAuLi4uLi4uLnk+KWMuLi4zCjAxNTA6IDkwIDVCIEZGIEEyIDY3IDNEIEJEIDg2 ICBCRSA3NCAzQyA3OCBDMiA2RiBDOCAxRCA6IC5bLi5nPS4uLnQ8eC5vLi4KMDE2MDogRTUgN0Ug QzMgMkIgMDAgMDAgMDAgODAgIDFBIDZFIDlEIEI4IEIxIDg3IEY1IDdFIDogLn4uKy4uLi4ubi4u Li4ufgowMTcwOiA2NyA3MyA5QiBGNSAyNyBGOSA2RSAyMCAgMDEgQTUgMTUgNzQgNUIgNzkgM0Qg MzcgOiBncy4uJy5uIC4uLnRbeT03CjAxODA6IEJBIEVDIDAzIEE2IDI2IENBIEJBIDNGICA2RSBC RiA2QiAwQSBGMyBDRSBBRSBDQyA6IC4uLi4mLi4/bi5rLi4uLi4KMDE5MDogNUMgNDAgM0QgN0Yg NDAgMjYgM0YgNjUgIDNCIEIwIDEyIDg1IDMyIDY0IDA5IEYxIDogXEA9LkAmP2U7Li4uMmQuLgow MWEwOiBGNyA4MyBDNSBFNSBFNSBBOSBCRiA2RCAgN0QgOUIgRTggQTkgQjAgMUQgQzEgREIgOiAu Li4uLi4ubX0uLi4uLi4uCjAxYjA6IDlEIDI1IDlFIEE3IEE3IDI0IEFBIDE1ICA0OSAwQyAyNiA0 MyBFNiA5QiAzOSA0NyA6IC4lLi4uJC4uSS4mQy4uOUcKMDFjMDogQjUgNkEgMUEgRkEgREIgM0Ig NjEgMDIgIEQxIDM0IDk0IDI3IDA3IDRGIDBBIEYzIDogLmouLi47YS4uNC4nLk8uLgowMWQwOiBB OCA1RSBFRCA3OCBGRiAwOCA5RCA4QyAgN0QgRTMgNzIgQTMgQTQgMTggRTcgNEEgOiAuXi54Li4u Ln0uci4uLi5KCjAxZTA6IDg5IDYzIEEwIDQzIEQ1IEU5IEZFIEFGICAgICAgICAgICAgICAgICAg ICAgICAgICA6IC5jLkMuLi4uCltsaWJzc2gyXSAxLjU0NjIzNSBTb2NrZXQ6IFNlbnQgNTMyLzUz MiBieXRlcyBhdCAweDExZmQ1YjgKPT4gbGlic3NoMl90cmFuc3BvcnRfd3JpdGUgc2VuZCgpICg1 MzIgYnl0ZXMpCjAwMDA6IEE4IDE0IDg2IDJFIDcyIDYzIEQ5IDgxICBEOSA2OSA1QyBGRSAwRCBG MSA3OSBEQyA6IC4uLi5yYy4uLmlcLi4ueS4KMDAxMDogQTIgQzkgMkEgQUEgMDggMjEgRDggNzYg IEY1IDdDIDlEIDU0IDhGIDY0IDhBIEJGIDogLi4qLi4hLnYufC5ULmQuLgowMDIwOiA5NCBDOSA4 OSAwNiBGQiA2MyA5MCAzMSAgNzAgNDkgRDUgOEYgMTAgRjUgNEUgQkIgOiAuLi4uLmMuMXBJLi4u Lk4uCjAwMzA6IENEIDRBIEE2IEMwIDhBIDcyIDkyIERBICBGQiA4MCA0RCA2QiA5MSBEQSA2MSAx NSA6IC5KLi4uci4uLi5Nay4uYS4KMDA0MDogQjcgMzkgREUgNTEgQTMgODUgMDggMkUgIDEwIEYz IDVFIEQ5IDJCIENFIEUzIEY4IDogLjkuUS4uLi4uLl4uKy4uLgowMDUwOiBDOCBDRSBGRiAzRCBB NyBDNSA4NCA4QyAgMjkgMDggNDQgNkEgRTggNUIgNjMgQzEgOiAuLi49Li4uLikuRGouW2MuCjAw NjA6IEZEIEU4IDRFIDhGIDVDIEIzIEZGIDAwICA0OCAyQSBBMCBGNiA5QSBCNyA3NiBCRiA6IC4u Ti5cLi4uSCouLi4udi4KMDA3MDogNzAgNDAgQjggMUMgQTIgQTAgRTUgRDUgIEE5IEM2IDhDIEY3 IEE5IDg5IDFFIEI1IDogcEAuLi4uLi4uLi4uLi4uLgowMDgwOiA3OSBCQSBDQSA1RCA5NyBFRiAy MiBCNCAgNEYgNkYgN0EgNEQgNDggODIgMjUgRDIgOiB5Li5dLi4iLk9vek1ILiUuCjAwOTA6IDBB IDU0IDY2IDUxIEI2IDFBIEM1IDZBICAzNCA0QSA3MyBCMCBFNyBGQSBBMCA2QyA6IC5UZlEuLi5q NEpzLi4uLmwKMDBhMDogMkIgMTggMzggNzEgQUYgOTAgMjQgOUUgIEY2IEU1IDRCIEIyIEZDIDhG IDRCIDc4IDogKy44cS4uJC4uLksuLi5LeAowMGIwOiA0QSAyQSAzNSBDRSA3MyBFQiBCMSBFMSAg NkIgQUUgMEYgMzcgNjMgMUYgM0EgMTIgOiBKKjUucy4uLmsuLjdjLjouCjAwYzA6IEQwIEQ3IEQw IEU0IDdFIDRFIEI3IEY4ICA2NyA4OSBFNiBCNSBBMiBDOSBDRSAyMSA6IC4uLi5+Ti4uZy4uLi4u LiEKMDBkMDogMjcgQTQgNTAgRTYgQTEgRDYgNkIgRDkgIDc4IDAwIDYwIDdCIDUwIEExIDUyIEVC IDogJy5QLi4uay54LmB7UC5SLgowMGUwOiA1NCA3MCA1OCA4RiBBNyAxMSA1QyAzNiAgNTIgQUUg MzYgRTUgRDMgNkYgRTkgQTAgOiBUcFguLi5cNlIuNi4uby4uCjAwZjA6IEFCIDA0IDkwIEZDIDkz IDg2IENBIEI2ICBCOCAwMyAxQiA2NyA4OSA5MiA3RCBBQyA6IC4uLi4uLi4uLi4uZy4ufS4KMDEw MDogNjQgNjEgNjcgREMgMDMgN0QgREUgMDIgIDExIDQ1IDU0IDQ5IDU1IEIyIDg5IDI5IDogZGFn Li59Li4uRVRJVS4uKQowMTEwOiA2OCBCRCBBNCA5NiBEMiA2MiBBRSA2OSAgMEIgNDcgNDggMjcg MkUgOTQgRDQgQzMgOiBoLi4uLmIuaS5HSCcuLi4uCjAxMjA6IDc2IDEwIDI4IEY3IEQ1IEREIDNG IDlCICAyMCA4QSBGNiBDQiAwNyA3NiAxNCAyQSA6IHYuKC4uLj8uIC4uLi52LioKMDEzMDogNkMg OTQgQUEgMzUgMUEgNkUgQkIgQ0QgIEM5IDBGIDhEIDkyIENDIEYwIEY5IDgxIDogbC4uNS5uLi4u Li4uLi4uLgowMTQwOiBBMCA0NyAxOSAwMyA4MCBEMiA0MyA1RSAgMkIgOTIgQjIgNTEgNEEgQUMg NTQgNEUgOiAuRy4uLi5DXisuLlFKLlROCjAxNTA6IDVDIDNBIEQ1IEYyIEMyIDc2IDFBIDQ0ICA3 MiBDQSA0QiA0NiA3QSA2RCA2OSAwMiA6IFw6Li4udi5Eci5LRnptaS4KMDE2MDogNTggNzcgQUEg QzggOUEgNDkgREUgNzEgIEEwIDEyIDcxIEYyIDA5IEFDIEIxIDg0IDogWHcuLi5JLnEuLnEuLi4u LgowMTcwOiAxOCAwNyAxNCBGMCBCNyBBOSBGRCAzMiAgNDQgNUQgOEQgQjggMDggQ0YgNEYgQjUg OiAuLi4uLi4uMkRdLi4uLk8uCjAxODA6IEFEIDI0IEIwIDk1IDI4IEREIDZGIDkwICBDOCAzRSA4 NyAxMCBDMCBBMiBBMCAxQyA6IC4kLi4oLm8uLj4uLi4uLi4KMDE5MDogRUYgNjYgMjcgODggQTgg NTQgMUEgMDEgIDk0IDQwIEUxIDJDIEVEIDBEIEUyIDlCIDogLmYnLi5ULi4uQC4sLi4uLgowMWEw OiBCNCBCNSBGMyBBRSBDOCA1QiA4QyAwNCAgNTUgQTYgRUIgQ0QgMkMgRTQgQzEgMTUgOiAuLi4u LlsuLlUuLi4sLi4uCjAxYjA6IDA3IEExIEJCIEE3IEUzIDJBIEZDIERFICAxQiAwNCBBMyBEMiAx RiBFMiBEMSBCNSA6IC4uLi4uKi4uLi4uLi4uLi4KMDFjMDogNkUgRUUgMzIgRjAgREMgQkIgRjYg MzYgIDlFIEJEIEM3IDBCIDEwIEFDIDZFIEZBIDogbi4yLi4uLjYuLi4uLi5uLgowMWQwOiA0QiBG NiBGMiAyMSA2QyAzNyAwQSA1NiAgMzkgRTAgREYgOEIgM0YgMkUgQTUgOEIgOiBLLi4hbDcuVjku Li4/Li4uCjAxZTA6IEY4IDM1IDcwIEU5IDc3IDlGIDYwIEQyICBEMyAyRSBFMSBDNCA4QSA5QiBE MiBBRCA6IC41cC53LmAuLi4uLi4uLi4KMDFmMDogNjggQjkgQkYgQjIgQzIgMUMgMTEgMjcgIDU4 IEE2IEQ5IEQ5IDg2IEMxIERDIEU5IDogaC4uLi4uLidYLi4uLi4uLgowMjAwOiBGNyA1NCAyOSA1 MiBDQyA2MSBCMiBDQyAgNDYgMDMgRDQgOTggOTcgQTcgRDggNjQgOiAuVClSLmEuLkYuLi4uLi5k CjAyMTA6IDJCIDBGIDc4IDY2ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA6 ICsueGYKW2xpYnNzaDJdIDEuNTQ2MzQ2IFRyYW5zcG9ydDogTG9va2luZyBmb3IgcGFja2V0IG9m IHR5cGU6IDUyCltsaWJzc2gyXSAxLjU0NjM0OSBUcmFuc3BvcnQ6IExvb2tpbmcgZm9yIHBhY2tl dCBvZiB0eXBlOiA1MQpbbGlic3NoMl0gMS41NDYzNTEgVHJhbnNwb3J0OiBMb29raW5nIGZvciBw YWNrZXQgb2YgdHlwZTogNjAKW2xpYnNzaDJdIDEuNTQ2MzU0IEZhaWx1cmUgRXZlbnQ6IC0zNyAt IFdvdWxkIGJsb2NrCltsaWJzc2gyXSAxLjU3NjM1NCBUcmFuc3BvcnQ6IExvb2tpbmcgZm9yIHBh Y2tldCBvZiB0eXBlOiA1MgpbbGlic3NoMl0gMS41NzYzNzkgVHJhbnNwb3J0OiBMb29raW5nIGZv ciBwYWNrZXQgb2YgdHlwZTogNTEKW2xpYnNzaDJdIDEuNTc2Mzg5IFRyYW5zcG9ydDogTG9va2lu ZyBmb3IgcGFja2V0IG9mIHR5cGU6IDYwCltsaWJzc2gyXSAxLjU3NjQwMiBTb2NrZXQ6IFJlY3Zl ZCA0ODQvMTYzODQgYnl0ZXMgdG8gMHgxMWY5NTc4KzAKPT4gbGlic3NoMl90cmFuc3BvcnRfcmVh ZCgpIHJhdyAoNDg0IGJ5dGVzKQowMDAwOiBDRCA3MiBFNCBGQiAxNiA5QiA1MSBFRCAgRjQgNzAg NzQgNEEgNTUgMTAgQzkgMzcgOiAuci4uLi5RLi5wdEpVLi43CjAwMTA6IDUwIEMxIDFDIDBBIDc3 IDBDIDJGIEUyICA5MCA0OSA0QyBFRCA4MyA5NiBFNyA4MyA6IFAuLi53Li8uLklMLi4uLi4KMDAy MDogOUEgREUgREUgNEYgMDkgMEIgNTQgMjAgIDFGIDNFIDU4IERFIDdFIDczIDNGIEM4IDogLi4u Ty4uVCAuPlgufnM/LgowMDMwOiA0NCBGQyA3MCA5MCAwQyAxRCA3NiA1MiAgRjkgMDMgRTYgMTMg RDIgM0MgRUEgNkEgOiBELnAuLi52Ui4uLi4uPC5qCjAwNDA6IDAyIDlGIEQwIDE4IEE5IEU5IDNF IDg0ICA5NyAxRSBEOSAzQiAwRiA4OCA3NyA2MyA6IC4uLi4uLj4uLi4uOy4ud2MKMDA1MDogQzUg MkQgMkIgNTAgNjkgRDQgRDEgQUMgIDFEIDkxIDhEIDkzIERBIDY4IDU3IDQzIDogLi0rUGkuLi4u Li4uLmhXQwowMDYwOiBGQSBBOSAwQiBCRSA3MSAzQiBBNyAwOSAgOEUgNzMgRTEgOEEgRDIgODYg NDMgN0QgOiAuLi4ucTsuLi5zLi4uLkN9CjAwNzA6IDA1IEY5IEI4IEUyIDYyIEU4IEFCIDEyICBG MSBDOSAwMCAxMiBEMCAyRiAxOSBGRSA6IC4uLi5iLi4uLi4uLi4vLi4KMDA4MDogNEUgRDkgMzUg RkMgMjkgMEYgMDggMUUgIEMxIEYyIDZBIDY5IDEzIDQ3IDUxIEM5IDogTi41LikuLi4uLmppLkdR LgowMDkwOiA3MiBCNiA2MCBFRCBFMCBBOCA0MCA1QyAgM0IgQzEgNUYgNzcgRTIgMTkgREIgRDEg OiByLmAuLi5AXDsuX3cuLi4uCjAwYTA6IEFGIDlDIDMxIDQyIDMwIDNFIDUzIEM0ICAyMiA3OSA1 QSA2MiAzRCA2MCBGNiA4OSA6IC4uMUIwPlMuInlaYj1gLi4KMDBiMDogRjAgQjQgODAgOTIgQTkg NUEgNUQgOTUgIEM4IEI3IEIwIEQ0IDc2IDlEIDdGIEQ2IDogLi4uLi5aXS4uLi4udi4uLgowMGMw OiAzMCAzQiBCRSA0RCBCMCA3MCAwRCBDNiAgQkEgRjAgMzUgRTkgODkgNDcgNjggNTkgOiAwOy5N LnAuLi4uNS4uR2hZCjAwZDA6IDQyIDEyIDIwIEFEIDMwIDE3IEIyIDY4ICBENCBGRCAwQyA2QyBD OSBDMCBFMSBEMCA6IEIuIC4wLi5oLi4ubC4uLi4KMDBlMDogNTAgNEMgMTQgMUMgQTkgQjUgNzUg NEMgIERGIDE5IEMyIDMwIDY3IDEzIDQwIDkxIDogUEwuLi4udUwuLi4wZy5ALgowMGYwOiAzOCA4 RiAxRiBDRiAzRSAxNCA0NCBGQyAgQzggM0EgMTEgN0IgMjkgQTAgRTAgQzEgOiA4Li4uPi5ELi46 LnspLi4uCjAxMDA6IDYwIDhEIENEIDQzIDEzIENEIDI3IEY3ICA3MCBFQSAwMCBEMCA0OCA1NSBD NyA0QyA6IGAuLkMuLicucC4uLkhVLkwKMDExMDogMDYgQTQgMkEgMTggOTAgMjUgM0EgMzAgIDA1 IEI5IDlDIEFFIDI3IDlDIDVCIDNCIDogLi4qLi4lOjAuLi4uJy5bOwowMTIwOiAzNCA0RiA5MSA2 NiA0NiA5RSA3RCBFMyAgMkIgRTcgMDEgQ0QgMEUgMUIgQUQgNkIgOiA0Ty5mRi59LisuLi4uLi5r CjAxMzA6IEQ2IDBBIDA2IDBBIDM5IEYzIDEyIEJFICBDRiA4QSBERSA3MSAxNyA2NCA5RSAzMCA6 IC4uLi45Li4uLi4ucS5kLjAKMDE0MDogQzYgQzQgRkEgOTUgMjEgOTkgODcgQUQgIDg2IDlBIEFB IDc5IEZFIDRBIDc3IDA4IDogLi4uLiEuLi4uLi55Lkp3LgowMTUwOiA5MyAzMiA2MiBCRiBDMCA4 QiBFMSBGNCAgQUUgMTggMjcgRDQgNkQgMzggMkEgNTYgOiAuMmIuLi4uLi4uJy5tOCpWCjAxNjA6 IDEwIEM2IDk4IEZEIDRCIDA2IDJCIDJEICBGQSBBMyA2RSBGMSAzQyBDNiBGQiA4OCA6IC4uLi5L ListLi5uLjwuLi4KMDE3MDogQ0QgQzkgNTYgODYgQkQgQzAgMkYgMDQgIDUyIDgwIDE1IDUyIEMy IDBFIEEwIEIwIDogLi5WLi4uLy5SLi5SLi4uLgowMTgwOiBGNiAwMCA2NSBBRCA3NyA3MyBDMCAw RiAgQUUgMjkgQkEgQzYgODUgMjUgOTMgQUUgOiAuLmUud3MuLi4pLi4uJS4uCjAxOTA6IDE1IEI2 IDFEIEMxIDJGIDNGIEYxIDlCICAzOCA0QiA2QSAwMyBGQyA5RiBERSBCMCA6IC4uLi4vPy4uOEtq Li4uLi4KMDFhMDogRjAgMUQgNEIgNjQgMEMgMzQgQjQgRkYgIDQ1IDI5IERGIEJCIDhBIEQwIEQ3 IDhBIDogLi5LZC40Li5FKS4uLi4uLgowMWIwOiA0MCA1QiBFMyA1OCAwOCA0MiBGNyAxMiAgNTgg OUUgMjEgNDQgRUEgQUYgM0UgQUEgOiBAWy5YLkIuLlguIUQuLj4uCjAxYzA6IDFEIEM5IERGIEFC IDA4IEUzIDY4IDI2ICBENSAxNiBCNyBBRSA4NSA5NCBGNSBERSA6IC4uLi4uLmgmLi4uLi4uLi4K MDFkMDogODMgRTEgQ0MgN0UgMzcgRDMgOTYgQjcgIEY4IDM1IDUyIEZCIDQzIDUwIDExIEZDIDog Li4ufjcuLi4uNVIuQ1AuLgowMWUwOiA1NCAwRiA1NSBGQSAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgOiBULlUuCj0+IGxpYnNzaDJfdHJhbnNwb3J0X3JlYWQoKSBwbGFpbiAo NDQ5IGJ5dGVzKQowMDAwOiAzQyAwMCAwMCAwMCAwNyA3MyA3MyA2OCAgMkQgNjQgNzMgNzMgMDAg MDAgMDEgQjEgOiA8Li4uLnNzaC1kc3MuLi4uCjAwMTA6IDAwIDAwIDAwIDA3IDczIDczIDY4IDJE ICA2NCA3MyA3MyAwMCAwMCAwMCA4MSAwMCA6IC4uLi5zc2gtZHNzLi4uLi4KMDAyMDogQzYgMTIg MDcgNjQgQjIgOTkgQTcgMzcgIDBGIDFEIDRBIENBIDRGIDMwIDBDIEVDIDogLi4uZC4uLjcuLkou TzAuLgowMDMwOiBEMyAyNCBDNyAwNSAzRCAyMyBENyAxMyAgN0YgQzEgNUIgRDggNDcgNEEgREMg QjkgOiAuJC4uPSMuLi4uWy5HSi4uCjAwNDA6IDFEIEU0IEU2IEUwIEVGIDYzIDZFIDBEICA0MSA0 NyA2NyA2NyBGQyA1NyBDOSA2QiA6IC4uLi4uY24uQUdnZy5XLmsKMDA1MDogMDYgNkEgRDcgMzcg M0IgNDEgNzYgNjYgIDk3IEZFIDIwIDg2IDFGIDkxIEI3IDUwIDogLmouNztBdmYuLiAuLi4uUAow MDYwOiBFNyBDRCAzMiBBMiA5NiBDMyBGMyA4NyAgMzggNjYgOTEgRkQgQzMgOUUgOTIgODQgOiAu LjIuLi4uLjhmLi4uLi4uCjAwNzA6IEJEIEVFIEY5IDAxIEI4IEM2IDE0IEQyICA4NiAyNiAyMyBF OCBDOSBGNyA5MSBFMyA6IC4uLi4uLi4uLiYjLi4uLi4KMDA4MDogQjUgMDUgRUQgRTQgQTEgOTcg OEEgQ0IgIDVFIDM3IDVFIDRDIDE3IDc1IDNGIDhCIDogLi4uLi4uLi5eN15MLnU/LgowMDkwOiAy MSA2NSBFNiBFOCBFMSA3QyA4NyAyNCAgNkIgMTcgNzQgOEMgMDUgNjIgRjAgRTUgOiAhZS4uLnwu JGsudC4uYi4uCjAwYTA6IDAwIDAwIDAwIDE1IDAwIDlEIDQ2IDg1ICA3MSBGMCBBOSA1NCAzQiBC QSBEMiA1OSA6IC4uLi4uLkYucS4uVDsuLlkKMDBiMDogNDcgMTIgMzUgNTMgQjIgMDYgNjQgRjcg IEZGIDAwIDAwIDAwIDgwIDM0IEE3IDc4IDogRy41Uy4uZC4uLi4uLjQueAowMGMwOiA1RCBFNCAx NiA2MCA0RCAwNyAwRSA1QyAgMTEgQjkgOTkgODIgQjAgOUUgMDkgNUUgOiBdLi5gTS4uXC4uLi4u Li5eCjAwZDA6IDcwIEFEIEI0IDA0IEUzIDU3IDQyIDBBICA1QyBGRCBBQyAzMSA4RiA2MiBDNiBC RiA6IHAuLi4uV0IuXC4uMS5iLi4KMDBlMDogODUgQ0MgNjIgNzkgMjggQTMgQjIgOTggIDNCIERC IEJDIDVGIEZBIEYwIEU0IEM3IDogLi5ieSguLi47Li5fLi4uLgowMGYwOiBDRiA4MiAxOSBGOCBF MiA0OCBFNSA1NCAgNUYgREQgOTIgOTkgMTEgREQgNjAgQkEgOiAuLi4uLkguVF8uLi4uLmAuCjAx MDA6IDQ2IDRBIDFBIDZGIDFCIEY2IEQyIDc5ICBERiBBRCBGRCAxNiBGQiA2MyBDNSBBOCA6IEZK Lm8uLi55Li4uLi5jLi4KMDExMDogQjEgMkUgM0YgOTAgMEEgQzIgNjYgQjUgIDYwIEJFIEM5IDkw IEExIEQ0IEU5IEZDIDogLi4/Li4uZi5gLi4uLi4uLgowMTIwOiA4RCA3OSAzRSAyOSA2MyA5NCBB NiAwRiAgMzMgOTAgNUIgRkYgQTIgNjcgM0QgQkQgOiAueT4pYy4uLjMuWy4uZz0uCjAxMzA6IDg2 IEJFIDc0IDNDIDc4IEMyIDZGIEM4ICAxRCBFNSA3RSBDMyAyQiAwMCAwMCAwMCA6IC4udDx4Lm8u Li5+LisuLi4KMDE0MDogODAgMUEgNkUgOUQgQjggQjEgODcgRjUgIDdFIDY3IDczIDlCIEY1IDI3 IEY5IDZFIDogLi5uLi4uLi5+Z3MuLicubgowMTUwOiAyMCAwMSBBNSAxNSA3NCA1QiA3OSAzRCAg MzcgQkEgRUMgMDMgQTYgMjYgQ0EgQkEgOiAgLi4udFt5PTcuLi4uJi4uCjAxNjA6IDNGIDZFIEJG IDZCIDBBIEYzIENFIEFFICBDQyA1QyA0MCAzRCA3RiA0MCAyNiAzRiA6ID9uLmsuLi4uLlxAPS5A Jj8KMDE3MDogNjUgM0IgQjAgMTIgODUgMzIgNjQgMDkgIEYxIEY3IDgzIEM1IEU1IEU1IEE5IEJG IDogZTsuLi4yZC4uLi4uLi4uLgowMTgwOiA2RCA3RCA5QiBFOCBBOSBCMCAxRCBDMSAgREIgOUQg MjUgOUUgQTcgQTcgMjQgQUEgOiBtfS4uLi4uLi4uJS4uLiQuCjAxOTA6IDE1IDQ5IDBDIDI2IDQz IEU2IDlCIDM5ICA0NyBCNSA2QSAxQSBGQSBEQiAzQiA2MSA6IC5JLiZDLi45Ry5qLi4uO2EKMDFh MDogMDIgRDEgMzQgOTQgMjcgMDcgNEYgMEEgIEYzIEE4IDVFIEVEIDc4IEZGIDA4IDlEIDogLi40 LicuTy4uLl4ueC4uLgowMWIwOiA4QyA3RCBFMyA3MiBBMyBBNCAxOCBFNyAgNEEgODkgNjMgQTAg NDMgRDUgRTkgRkUgOiAufS5yLi4uLkouYy5DLi4uCjAxYzA6IEFGICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICA6IC4KW2xpYnNzaDJdIDEuNTc2NTk3IFRyYW5z cG9ydDogUGFja2V0IHR5cGUgNjAgcmVjZWl2ZWQsIGxlbmd0aD00NDkKW2xpYnNzaDJdIDEuNTc2 NjAxIFRyYW5zcG9ydDogTG9va2luZyBmb3IgcGFja2V0IG9mIHR5cGU6IDUyCltsaWJzc2gyXSAx LjU3NjYwNCBUcmFuc3BvcnQ6IExvb2tpbmcgZm9yIHBhY2tldCBvZiB0eXBlOiA1MQpbbGlic3No Ml0gMS41NzY2MDYgVHJhbnNwb3J0OiBMb29raW5nIGZvciBwYWNrZXQgb2YgdHlwZTogNjAKW2xp YnNzaDJdIDEuNTc2NjA5IFVzZXJhdXRoOiBMb2FkaW5nIHByaXZhdGUga2V5IGZpbGU6IC9ob21l L21vZGVzdG8vc3NoLWtleXMvY2dyX25ldy9pZF9kc2EKW2xpYnNzaDJdIDEuNTc3MDE3IFVzZXJh dXRoOiBBdHRlbXB0aW5nIHB1YmxpY2tleSBhdXRoZW50aWNhdGlvbiAtLSBwaGFzZSAyCj0+IGxp YnNzaDJfdHJhbnNwb3J0X3dyaXRlIHBsYWluICg1NDcgYnl0ZXMpCjAwMDA6IDMyIDAwIDAwIDAw IDAzIDYzIDY3IDcyICAwMCAwMCAwMCAwRSA3MyA3MyA2OCAyRCA6IDIuLi4uY2dyLi4uLnNzaC0K MDAxMDogNjMgNkYgNkUgNkUgNjUgNjMgNzQgNjkgIDZGIDZFIDAwIDAwIDAwIDA5IDcwIDc1IDog Y29ubmVjdGlvbi4uLi5wdQowMDIwOiA2MiA2QyA2OSA2MyA2QiA2NSA3OSAwMSAgMDAgMDAgMDAg MDcgNzMgNzMgNjggMkQgOiBibGlja2V5Li4uLi5zc2gtCjAwMzA6IDY0IDczIDczIDAwIDAwIDAx IEIxIDAwICAwMCAwMCAwNyA3MyA3MyA2OCAyRCA2NCA6IGRzcy4uLi4uLi4uc3NoLWQKMDA0MDog NzMgNzMgMDAgMDAgMDAgODEgMDAgQzYgIDEyIDA3IDY0IEIyIDk5IEE3IDM3IDBGIDogc3MuLi4u Li4uLmQuLi43LgowMDUwOiAxRCA0QSBDQSA0RiAzMCAwQyBFQyBEMyAgMjQgQzcgMDUgM0QgMjMg RDcgMTMgN0YgOiAuSi5PMC4uLiQuLj0jLi4uCjAwNjA6IEMxIDVCIEQ4IDQ3IDRBIERDIEI5IDFE ICBFNCBFNiBFMCBFRiA2MyA2RSAwRCA0MSA6IC5bLkdKLi4uLi4uLmNuLkEKMDA3MDogNDcgNjcg NjcgRkMgNTcgQzkgNkIgMDYgIDZBIEQ3IDM3IDNCIDQxIDc2IDY2IDk3IDogR2dnLlcuay5qLjc7 QXZmLgowMDgwOiBGRSAyMCA4NiAxRiA5MSBCNyA1MCBFNyAgQ0QgMzIgQTIgOTYgQzMgRjMgODcg MzggOiAuIC4uLi5QLi4yLi4uLi44CjAwOTA6IDY2IDkxIEZEIEMzIDlFIDkyIDg0IEJEICBFRSBG OSAwMSBCOCBDNiAxNCBEMiA4NiA6IGYuLi4uLi4uLi4uLi4uLi4KMDBhMDogMjYgMjMgRTggQzkg RjcgOTEgRTMgQjUgIDA1IEVEIEU0IEExIDk3IDhBIENCIDVFIDogJiMuLi4uLi4uLi4uLi4uXgow MGIwOiAzNyA1RSA0QyAxNyA3NSAzRiA4QiAyMSAgNjUgRTYgRTggRTEgN0MgODcgMjQgNkIgOiA3 XkwudT8uIWUuLi58LiRrCjAwYzA6IDE3IDc0IDhDIDA1IDYyIEYwIEU1IDAwICAwMCAwMCAxNSAw MCA5RCA0NiA4NSA3MSA6IC50Li5iLi4uLi4uLi5GLnEKMDBkMDogRjAgQTkgNTQgM0IgQkEgRDIg NTkgNDcgIDEyIDM1IDUzIEIyIDA2IDY0IEY3IEZGIDogLi5UOy4uWUcuNVMuLmQuLgowMGUwOiAw MCAwMCAwMCA4MCAzNCBBNyA3OCA1RCAgRTQgMTYgNjAgNEQgMDcgMEUgNUMgMTEgOiAuLi4uNC54 XS4uYE0uLlwuCjAwZjA6IEI5IDk5IDgyIEIwIDlFIDA5IDVFIDcwICBBRCBCNCAwNCBFMyA1NyA0 MiAwQSA1QyA6IC4uLi4uLl5wLi4uLldCLlwKMDEwMDogRkQgQUMgMzEgOEYgNjIgQzYgQkYgODUg IENDIDYyIDc5IDI4IEEzIEIyIDk4IDNCIDogLi4xLmIuLi4uYnkoLi4uOwowMTEwOiBEQiBCQyA1 RiBGQSBGMCBFNCBDNyBDRiAgODIgMTkgRjggRTIgNDggRTUgNTQgNUYgOiAuLl8uLi4uLi4uLi5I LlRfCjAxMjA6IEREIDkyIDk5IDExIEREIDYwIEJBIDQ2ICA0QSAxQSA2RiAxQiBGNiBEMiA3OSBE RiA6IC4uLi4uYC5GSi5vLi4ueS4KMDEzMDogQUQgRkQgMTYgRkIgNjMgQzUgQTggQjEgIDJFIDNG IDkwIDBBIEMyIDY2IEI1IDYwIDogLi4uLmMuLi4uPy4uLmYuYAowMTQwOiBCRSBDOSA5MCBBMSBE NCBFOSBGQyA4RCAgNzkgM0UgMjkgNjMgOTQgQTYgMEYgMzMgOiAuLi4uLi4uLnk+KWMuLi4zCjAx NTA6IDkwIDVCIEZGIEEyIDY3IDNEIEJEIDg2ICBCRSA3NCAzQyA3OCBDMiA2RiBDOCAxRCA6IC5b Li5nPS4uLnQ8eC5vLi4KMDE2MDogRTUgN0UgQzMgMkIgMDAgMDAgMDAgODAgIDFBIDZFIDlEIEI4 IEIxIDg3IEY1IDdFIDogLn4uKy4uLi4ubi4uLi4ufgowMTcwOiA2NyA3MyA5QiBGNSAyNyBGOSA2 RSAyMCAgMDEgQTUgMTUgNzQgNUIgNzkgM0QgMzcgOiBncy4uJy5uIC4uLnRbeT03CjAxODA6IEJB IEVDIDAzIEE2IDI2IENBIEJBIDNGICA2RSBCRiA2QiAwQSBGMyBDRSBBRSBDQyA6IC4uLi4mLi4/ bi5rLi4uLi4KMDE5MDogNUMgNDAgM0QgN0YgNDAgMjYgM0YgNjUgIDNCIEIwIDEyIDg1IDMyIDY0 IDA5IEYxIDogXEA9LkAmP2U7Li4uMmQuLgowMWEwOiBGNyA4MyBDNSBFNSBFNSBBOSBCRiA2RCAg N0QgOUIgRTggQTkgQjAgMUQgQzEgREIgOiAuLi4uLi4ubX0uLi4uLi4uCjAxYjA6IDlEIDI1IDlF IEE3IEE3IDI0IEFBIDE1ICA0OSAwQyAyNiA0MyBFNiA5QiAzOSA0NyA6IC4lLi4uJC4uSS4mQy4u OUcKMDFjMDogQjUgNkEgMUEgRkEgREIgM0IgNjEgMDIgIEQxIDM0IDk0IDI3IDA3IDRGIDBBIEYz IDogLmouLi47YS4uNC4nLk8uLgowMWQwOiBBOCA1RSBFRCA3OCBGRiAwOCA5RCA4QyAgN0QgRTMg NzIgQTMgQTQgMTggRTcgNEEgOiAuXi54Li4uLn0uci4uLi5KCjAxZTA6IDg5IDYzIEEwIDQzIEQ1 IEU5IEZFIEFGICAwMCAwMCAwMCAzNyAwMCAwMCAwMCAwNyA6IC5jLkMuLi4uLi4uNy4uLi4KMDFm MDogNzMgNzMgNjggMkQgNjQgNzMgNzMgMDAgIDAwIDAwIDI4IDBEIDQxIDAyIENDIEI1IDogc3No LWRzcy4uLiguQS4uLgowMjAwOiBCNCAyOSAxNyAwQiA2QyBBRSBENiBFMCAgQUYgMkEgREMgMDIg QUEgODAgMkIgNTEgOiAuKS4ubC4uLi4qLi4uLitRCjAyMTA6IDg4IDRGIEJCIDUzIDZFIDI0IDM3 IDQ2ICAwQSAyMiBGQyBERSAwNCBDMSBDMCA1NyA6IC5PLlNuJDdGLiIuLi4uLlcKMDIyMDogNzYg MEQgOUQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIDogdi4uCltsaWJz c2gyXSAxLjU3NzEyNCBTb2NrZXQ6IFNlbnQgNTgwLzU4MCBieXRlcyBhdCAweDExZmQ1YjgKPT4g bGlic3NoMl90cmFuc3BvcnRfd3JpdGUgc2VuZCgpICg1ODAgYnl0ZXMpCjAwMDA6IEY5IDlGIEJE IDU3IEFGIEQwIENCIEU3ICAxQyA5NCAwRSBEMiAzOSAzOSA0NyAyNyA6IC4uLlcuLi4uLi4uLjk5 RycKMDAxMDogMDIgRkYgQ0UgMkUgRjMgRDcgQTEgRkEgIEM2IEE2IEU2IEYzIEIyIEMzIDA2IDdF IDogLi4uLi4uLi4uLi4uLi4ufgowMDIwOiBGOCBFRCBEMyBCNSA0MSAxRiA1MSBDMyAgNEEgOEIg RTMgNkIgRUMgQzggOUIgQUQgOiAuLi4uQS5RLkouLmsuLi4uCjAwMzA6IDExIEIwIDc5IDJDIERE IEQzIENGIENFICAxOSA5OSBDMiAwMiA2MCAwRSA5MCA1NSA6IC4ueSwuLi4uLi4uLmAuLlUKMDA0 MDogOUYgNzggODkgQTYgQTkgQkQgRkQgNDEgIDFGIEY3IDYwIDNGIDlCIEE2IDlGIDgxIDogLngu Li4uLkEuLmA/Li4uLgowMDUwOiAyNiBBMyBGNyA1RiBDNCAyQyA0NiBGMiAgQ0EgRjcgQzYgOTEg MkIgMjggMkIgNUMgOiAmLi5fLixGLi4uLi4rKCtcCjAwNjA6IEJBIDJBIDFEIDIxIDJGIDlCIEM2 IDAwICAzNiBFNCA2QyBCNCBCNCA0RCA2QiAzRCA6IC4qLiEvLi4uNi5sLi5Naz0KMDA3MDogNjcg RDQgQzkgQjMgQjAgOUUgMkUgRkEgIEE1IDFEIDRBIEIzIDI2IEIyIDQ5IEI0IDogZy4uLi4uLi4u LkouJi5JLgowMDgwOiBFMSBBNiAxNyAzQiAwNCAxMSAxQiA2OSAgMDQgNUYgQzYgM0MgODggRTIg NDkgOTggOiAuLi47Li4uaS5fLjwuLkkuCjAwOTA6IENGIDc4IEIyIENBIDFFIDA2IDJDIDM2ICA4 QSBDNiA0MiAwMCA4NyA1NSA2NiBCMiA6IC54Li4uLiw2Li5CLi5VZi4KMDBhMDogNzMgNDMgNDIg NEUgODYgNzAgODQgQjggIENEIDQ0IENBIDlGIENDIDgzIDlGIEE0IDogc0NCTi5wLi4uRC4uLi4u LgowMGIwOiA1NCBCOCBCNCA1RiA2MCAzQiA5MCAxMiAgRDAgQjIgN0YgQ0UgM0EgNjAgQzggMEUg OiBULi5fYDsuLi4uLi46YC4uCjAwYzA6IDcwIDA0IDQ0IEZGIDlBIENEIDA3IDUwICBGNSA2MSA3 QyBBRCA1NSBDNyBBQiA2NiA6IHAuRC4uLi5QLmF8LlUuLmYKMDBkMDogRUQgQTAgOTkgM0EgNEUg RDQgOTggQTQgIDgwIDBEIEJCIEM0IDg5IEFDIEQ3IEZEIDogLi4uOk4uLi4uLi4uLi4uLgowMGUw OiA0RiA5MyA3RiBGMiBFNiA4QiBEQyA4OSAgNTggQTMgQjEgRDQgMzQgQzUgQzIgMjQgOiBPLi4u Li4uLlguLi40Li4kCjAwZjA6IEY0IDhFIDg2IDhCIDhEIDk3IEMxIDI1ICA1MiBDQiAxMiBDNCBG QSAzQSA0MiBGQyA6IC4uLi4uLi4lUi4uLi46Qi4KMDEwMDogQTMgQzkgRjggNTYgNjUgMkMgOUQg NjQgIDJGIEQ1IDU0IDYxIDNEIDc2IDI4IEY5IDogLi4uVmUsLmQvLlRhPXYoLgowMTEwOiAyOCA0 OSBCMSBGNCA2RCBCQSBCNSA3RSAgQUMgNEEgRkIgQkQgQkQgRjcgQjEgNUQgOiAoSS4ubS4ufi5K Li4uLi5dCjAxMjA6IENCIDcxIDgyIDVDIDczIDU0IDU2IEEzICA3MSA3QiBCNyA3NCAxOCA5RSAx NiA1OSA6IC5xLlxzVFYucXsudC4uLlkKMDEzMDogREIgOTYgMEMgNEIgQ0QgMjMgNkYgQ0MgIDIy IDA2IDVFIDM4IEU1IDlFIDYyIDU5IDogLi4uSy4jby4iLl44Li5iWQowMTQwOiBGQyAzNSAyQyAy MiBGRiBENyBFNiA3MiAgMTggQUUgOEUgNTUgOUUgNjMgNzggMTQgOiAuNSwiLi4uci4uLlUuY3gu CjAxNTA6IDk5IEFFIDFFIDk5IDUzIEVEIDMzIDA0ICA0OSBCOSAxRSBFRCBDNyBBRiAzRiA4RCA6 IC4uLi5TLjMuSS4uLi4uPy4KMDE2MDogMTkgRjcgOTMgODMgRUMgNzQgRkMgNDEgIDc4IDNBIDUy IDZBIDNFIDdCIEU3IEZGIDogLi4uLi50LkF4OlJqPnsuLgowMTcwOiBBNiBGQyA4RSBFMSBEQSAx NSAyOCA0NiAgNDAgQjYgNjQgOUUgNDYgRjYgOTIgOEIgOiAuLi4uLi4oRkAuZC5GLi4uCjAxODA6 IEQxIDFBIDFEIDA5IEY1IEIyIEM1IDJDICAyQiBDNyA4RSBBRiBBNSBDMSAzMyAwRCA6IC4uLi4u Li4sKy4uLi4uMy4KMDE5MDogNzIgOTkgMkEgMjAgRkMgNzkgRkQgMzAgIDMzIDk3IEQyIEY1IDFD IENBIDREIERCIDogci4qIC55LjAzLi4uLi5NLgowMWEwOiA3QSBDQiA2MyA3NCAwRSA5MSA0MiAw RiAgQTcgOUEgOTkgNUQgQ0UgM0YgRkEgNkMgOiB6LmN0Li5CLi4uLl0uPy5sCjAxYjA6IDQ2IDUw IEE3IDNFIDBBIEQyIDU2IDc3ICA3MyBCNCBGNSBCMSA3NiAzOSBBMiBDMyA6IEZQLj4uLlZ3cy4u LnY5Li4KMDFjMDogMkIgRTggOUEgNDcgNzMgMEIgOUYgMzggIDY4IDIyIDMyIDUwIDIzIDAwIDFG IDgxIDogKy4uR3MuLjhoIjJQIy4uLgowMWQwOiBDOCBEOCBFMiBBOCA5OSAwMSBFNSBENiAgNUYg RTYgM0QgRDYgRUIgQTEgNTcgRDcgOiAuLi4uLi4uLl8uPS4uLlcuCjAxZTA6IDZBIDVDIEUwIDA0 IDYwIDJGIDREIDhGICAxRSBDMSBDQSBCQSAwQiAxRiA0QSAyQSA6IGpcLi5gL00uLi4uLi4uSioK MDFmMDogMjkgMDQgMTkgMUQgNzkgQzIgMkMgRTQgIDM1IEQ1IEZEIDE1IDgzIDFGIEQwIEU1IDog KS4uLnkuLC41Li4uLi4uLgowMjAwOiBDMyA0NCBFOCBERSBGNSAzQSAzQyA3QSAgRjIgQUEgNkYg MTUgQkQgRUQgRUYgRTkgOiAuRC4uLjo8ei4uby4uLi4uCjAyMTA6IEJFIEREIENFIDE2IDNFIDZG IEFDIDgzICAxNiA2OCBCNiA5RiA1RSA0RSBBNCA2MCA6IC4uLi4+by4uLmguLl5OLmAKMDIyMDog RUQgMDcgOTYgMjUgMkIgRkMgMzIgN0UgIDZBIDhGIDMxIDNBIEZGIDM4IEREIEVFIDogLi4uJSsu Mn5qLjE6LjguLgowMjMwOiBGQyBGNiBEMSAwOCA1RiAxRiBEMCAyNSAgNzYgMTIgNjIgRjEgRUUg NjYgMkUgMUMgOiAuLi4uXy4uJXYuYi4uZi4uCjAyNDA6IDM0IDRCIEIyIEMwICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICA6IDRLLi4KW2xpYnNzaDJdIDEuNTc3MjQwIFRyYW5z cG9ydDogTG9va2luZyBmb3IgcGFja2V0IG9mIHR5cGU6IDUyCltsaWJzc2gyXSAxLjU3NzI0MiBU cmFuc3BvcnQ6IExvb2tpbmcgZm9yIHBhY2tldCBvZiB0eXBlOiA1MQpbbGlic3NoMl0gMS41Nzcy NDYgRmFpbHVyZSBFdmVudDogLTM3IC0gV291bGQgYmxvY2sgcmVxdWVzdGluZyB1c2VyYXV0aCBs aXN0CltsaWJzc2gyXSAxLjY1MDU4MSBUcmFuc3BvcnQ6IExvb2tpbmcgZm9yIHBhY2tldCBvZiB0 eXBlOiA1MgpbbGlic3NoMl0gMS42NTA2MTYgVHJhbnNwb3J0OiBMb29raW5nIGZvciBwYWNrZXQg b2YgdHlwZTogNTEKW2xpYnNzaDJdIDEuNjUwNjM0IFNvY2tldDogUmVjdmVkIDM2LzE2Mzg0IGJ5 dGVzIHRvIDB4MTFmOTU3OCswCj0+IGxpYnNzaDJfdHJhbnNwb3J0X3JlYWQoKSByYXcgKDM2IGJ5 dGVzKQowMDAwOiBBMiA3QSBGNCA3QSAzRCAxNCA4NSBFNCAgMEEgODYgQzYgQkYgMTggRkQgMDUg OEYgOiAuei56PS4uLi4uLi4uLi4uCjAwMTA6IERDIEMxIERFIDk4IDI4IDlFIDgyIDRCICBFNiA0 RCBEQiA4RSBFMyBEQSBCQSA0MiA6IC4uLi4oLi5LLk0uLi4uLkIKMDAyMDogNzYgQkYgQkYgRTgg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIDogdi4uLgo9PiBsaWJzc2gyX3Ry YW5zcG9ydF9yZWFkKCkgcGxhaW4gKDEgYnl0ZXMpCjAwMDA6IDM0ICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICA6IDQKW2xpYnNzaDJdIDEuNjUwNjk5IFRyYW5z cG9ydDogUGFja2V0IHR5cGUgNTIgcmVjZWl2ZWQsIGxlbmd0aD0xCltsaWJzc2gyXSAxLjY1MDcw NCBUcmFuc3BvcnQ6IExvb2tpbmcgZm9yIHBhY2tldCBvZiB0eXBlOiA1MgpbbGlic3NoMl0gMS42 NTA3MDkgVXNlcmF1dGg6IFB1YmxpY2tleSBhdXRoZW50aWNhdGlvbiBzdWNjZXNzZnVsCltsaWJz c2gyXSAxLjY1MDcyNyBTQ1A6IE9wZW5pbmcgY2hhbm5lbCBmb3IgU0NQIHJlY2VpdmUKW2xpYnNz aDJdIDEuNjUwNzMyIENvbm46IEFsbG9jYXRlZCBuZXcgY2hhbm5lbCBJRCMwCltsaWJzc2gyXSAx LjY1MDczNSBDb25uOiBPcGVuaW5nIENoYW5uZWwgLSB3aW4gMjYyMTQ0IHBhY2sgMzI3NjgKW2xp YnNzaDJdIDEuNjUwNzYyIEZhaWx1cmUgRXZlbnQ6IC0zNyAtIFdvdWxkIGJsb2NrCltsaWJzc2gy XSAxLjY1MDc2OSBGYWlsdXJlIEV2ZW50OiAtMzcgLSBXb3VsZCBibG9jayBzdGFydGluZyB1cCBj aGFubmVsCltsaWJzc2gyXSAxLjY2MDA5OCBDb25uOiBDb25uZWN0aW9uIEVzdGFibGlzaGVkIC0g SUQ6IDAvMCB3aW46IDAvMjYyMTQ0IHBhY2s6IDE2Mzg0LzEzOTY0MjI3MTcyNzYxNgpbbGlic3No Ml0gMS42NjAxMzAgQ29ubjogc3RhcnRpbmcgcmVxdWVzdChleGVjKSBvbiBjaGFubmVsIDAvMCwg bWVzc2FnZT1zY3AgLXBmICcvYmFja3VwLmJhY2t1cCcKW2xpYnNzaDJdIDEuNjYwMjA2IEZhaWx1 cmUgRXZlbnQ6IC0zNyAtIFdvdWxkIGJsb2NrIHJlcXVlc3RpbmcgU0NQIHN0YXJ0dXAKW2xpYnNz aDJdIDEuNjk3Mjk0IENvbm46IFdpbmRvdyBhZGp1c3QgZm9yIGNoYW5uZWwgMC8wLCBhZGRpbmcg MzI3NjggYnl0ZXMsIG5ldyB3aW5kb3dfc2l6ZT0zMjc2OApbbGlic3NoMl0gMS42OTczMzcgU0NQ OiBTZW5kaW5nIGluaXRpYWwgd2FrZXVwCltsaWJzc2gyXSAxLjY5NzM1NSBDb25uOiBXcml0aW5n IDEgYnl0ZXMgb24gY2hhbm5lbCAwLzAsIHN0cmVhbSAjMApbbGlic3NoMl0gMS42OTczNjkgQ29u bjogU2VuZGluZyAxIGJ5dGVzIG9uIGNoYW5uZWwgMC8wLCBzdHJlYW1faWQ9MApbbGlic3NoMl0g MS42OTczOTggQ29ubjogY2hhbm5lbF9yZWFkKCkgd2FudHMgMSBieXRlcyBmcm9tIGNoYW5uZWwg MC8wIHN0cmVhbSAjMApbbGlic3NoMl0gMS42OTc0MjQgRmFpbHVyZSBFdmVudDogLTM3IC0gd291 bGQgYmxvY2sKW2xpYnNzaDJdIDEuNjk3NDI3IEZhaWx1cmUgRXZlbnQ6IC0zNyAtIFdvdWxkIGJs b2NrIHdhaXRpbmcgZm9yIFNDUCByZXNwb25zZQpbbGlic3NoMl0gMS43MTkyNjMgQ29ubjogY2hh bm5lbF9yZWFkKCkgd2FudHMgMSBieXRlcyBmcm9tIGNoYW5uZWwgMC8wIHN0cmVhbSAjMApbbGli c3NoMl0gMS43MTkzMTMgQ29ubjogRU9GIHJlY2VpdmVkIGZvciBjaGFubmVsIDAvMApbbGlic3No Ml0gMS43MTkzMzAgRmFpbHVyZSBFdmVudDogLTQzIC0gdHJhbnNwb3J0IHJlYWQKW2xpYnNzaDJd IDEuNzE5MzQwIEZhaWx1cmUgRXZlbnQ6IC00MyAtIEZhaWxlZCByZWFkaW5nIFNDUCByZXNwb25z ZQpbbGlic3NoMl0gMS43MTkzNTggQ29ubjogRnJlZWluZyBjaGFubmVsIDAvMCByZXNvdXJjZXMK W2xpYnNzaDJdIDEuNzE5MzcwIENvbm46IFNlbmRpbmcgRU9GIG9uIGNoYW5uZWwgMC8wCltsaWJz c2gyXSAxLjcxOTM4OCBDb25uOiBDbG9zaW5nIGNoYW5uZWwgMC8wClNDUCBFcnJvcjogQ29kZSAt NDMKU0NQIEVycm9yOiBEZXNjcmlwdGlvbjogRmFpbGVkIHJlYWRpbmcgU0NQIHJlc3BvbnNlCihu aWwpCg== --=_f0ec0d80b5659736d8413a98950a92ba Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --=_f0ec0d80b5659736d8413a98950a92ba-- From libssh2-devel-bounces@cool.haxx.se Thu Mar 14 15:15:29 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2EEF0ma005912; Thu, 14 Mar 2013 15:15:22 +0100 Received: from mail.scriptpro.com (mail.scriptpro.com [69.150.239.3]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2EEEusD005858 for ; Thu, 14 Mar 2013 15:14:57 +0100 Received: from 192.168.190.236 ([192.168.190.236]) by mail.scriptpro.com with XWall v3.47e ; Thu, 14 Mar 2013 09:14:51 -0500 Received: from excsvr002.scriptpro.com ([192.168.190.184]) by mxsvr003.scriptpro.com with XWall v3.47j ; Thu, 14 Mar 2013 09:14:50 -0500 X-MimeOLE: Produced By Microsoft Exchange V6.5 Content-class: urn:content-classes:message MIME-Version: 1.0 Subject: RE: [Retrieved]troubleshooting connection failure Date: Thu, 14 Mar 2013 09:14:43 -0500 Message-ID: <40AAD23D4FC4A6449A444BBCF60892BF03003813@EXCSVR000.scriptpro.com> In-Reply-To: <26440AAD23D4FC4A6449A444BBCF60892BF03003000@EXCSVR000.scriptpro.com> X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: [Retrieved]troubleshooting connection failure Thread-Index: Ac4c5lhNyQbWcFtWQ5O2knGHiUTD2gD0wc5A References: <26440AAD23D4FC4A6449A444BBCF60892BF03003000@EXCSVR000.scriptpro.com> From: To: X-XWALL-BCKS: auto X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: multipart/mixed; boundary="===============1566101511==" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" This is a multi-part message in MIME format. --===============1566101511== Content-class: urn:content-classes:message Content-Type: multipart/alternative; boundary="----_=_NextPart_001_01CE20BE.4A462009" This is a multi-part message in MIME format. ------_=_NextPart_001_01CE20BE.4A462009 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable FWIW: I was finally able to get past this problem by rebuilding libssh2 with OPENSSL_NO_RSA defined in openssl.h. Since I'm having another issue with that same server that I believe was fixed last year on the server side (permission denied on download due to attributes being sent in sftp_open), this may all be tied to the version of ProFTPD being used. I was able to get past the second problem by adding a couple of lines to sftp_open: if (flags =3D=3D LIBSSH2_FXF_READ) { attrs.flags =3D = 0; }. (Just in case somebody else runs into the same issue.) =20 Rodney =20 =20 From: libssh2-devel [mailto:libssh2-devel-bounces@cool.haxx.se] On Behalf Of rhamilton@scriptpro.com Sent: Saturday, March 09, 2013 10:51 AM To: libssh2-devel@cool.haxx.se Subject: [Retrieved]troubleshooting connection failure =20 I'm having trouble building a version libssh2 that will connect to this site (tigr.mckesson.com). I've seen it get past this point with a binary I downloaded from the curl webpage, but I can't reproduce the same results. Any thoughts? Is there an option I need to turn on/off that I'm not seeing? (using...) curl 7.29.0 (i386-pc-win32) libcurl/7.29.0 OpenSSL/1.0.1e zlib/1.2.7 libidn/1.26 libssh2/1.4.3 Protocols: dict file ftp ftps gopher http https imap imaps ldap pop3 pop3s rtsp scp sftp smtp smtps telnet tftp Features: AsynchDNS GSS-Negotiate IDN IPv6 Largefile NTLM SSL SSPI libz C:\install\CURL\work>curl -v -l sftp://tigr.mckesson.com/ * About to connect() to tigr.mckesson.com port 22 (#0) * Trying 143.112.128.164... * Connected to tigr.mckesson.com (143.112.128.164) port 22 (#0) * User: * Password: * SSH socket: 1900 [libssh2] 0.750000 Conn: Setting blocking mode OFF [libssh2] 0.750000 Transport: session_startup for socket 1900 [libssh2] 0.750000 Transport: Sending Banner: SSH-2.0-libssh2_1.4.4-20130308 [libssh2] 0.750000 Socket: Sent 32/32 bytes at 10039078+0 [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Socket: Recved 1 bytes banner [libssh2] 0.875000 Transport: Received Banner: SSH-2.0-mod_sftp/0.9.7 [libssh2] 1.093750 Key Ex: Sent KEX: diffie-hellman-group14-sha1,diffie-hellman- group-exchange-sha1,diffie-hellman-group1-sha1 [libssh2] 1.093750 Key Ex: Sent HOSTKEY: ssh-rsa,ssh-dss [libssh2] 1.093750 Key Ex: Sent CRYPT_CS: aes128-ctr,aes192-ctr,aes256-ctr,aes25 6-cbc,rijndael-cbc@lysator.liu.se,aes192-cbc,aes128-cbc,blowfish-cbc,arc four128, arcfour,cast128-cbc,3des-cbc [libssh2] 1.093750 Key Ex: Sent CRYPT_SC: aes128-ctr,aes192-ctr,aes256-ctr,aes25 6-cbc,rijndael-cbc@lysator.liu.se,aes192-cbc,aes128-cbc,blowfish-cbc,arc four128, arcfour,cast128-cbc,3des-cbc [libssh2] 1.093750 Key Ex: Sent MAC_CS: hmac-sha1,hmac-sha1-96,hmac-md5,hmac-md5 -96,hmac-ripemd160,hmac-ripemd160@openssh.com [libssh2] 1.093750 Key Ex: Sent MAC_SC: hmac-sha1,hmac-sha1-96,hmac-md5,hmac-md5 -96,hmac-ripemd160,hmac-ripemd160@openssh.com [libssh2] 1.093750 Key Ex: Sent COMP_CS: none [libssh2] 1.093750 Key Ex: Sent COMP_SC: none [libssh2] 1.093750 Key Ex: Sent LANG_CS: [libssh2] 1.093750 Key Ex: Sent LANG_SC: =3D> libssh2_transport_write plain (636 bytes) 0000: 14 47 5C A2 C6 3E 6E 09 43 FD FE 1A 4E 3E 39 DD : .G\..>n.C...N>9. 0010: DD 00 00 00 59 64 69 66 66 69 65 2D 68 65 6C 6C : ....Ydiffie-hell 0020: 6D 61 6E 2D 67 72 6F 75 70 31 34 2D 73 68 61 31 : man-group14-sha1 0030: 2C 64 69 66 66 69 65 2D 68 65 6C 6C 6D 61 6E 2D : ,diffie-hellman- 0040: 67 72 6F 75 70 2D 65 78 63 68 61 6E 67 65 2D 73 : group-exchange-s 0050: 68 61 31 2C 64 69 66 66 69 65 2D 68 65 6C 6C 6D : ha1,diffie-hellm 0060: 61 6E 2D 67 72 6F 75 70 31 2D 73 68 61 31 00 00 : an-group1-sha1.. 0070: 00 0F 73 73 68 2D 72 73 61 2C 73 73 68 2D 64 73 : ..ssh-rsa,ssh-ds 0080: 73 00 00 00 92 61 65 73 31 32 38 2D 63 74 72 2C : s....aes128-ctr, 0090: 61 65 73 31 39 32 2D 63 74 72 2C 61 65 73 32 35 : aes192-ctr,aes25 00a0: 36 2D 63 74 72 2C 61 65 73 32 35 36 2D 63 62 63 : 6-ctr,aes256-cbc 00b0: 2C 72 69 6A 6E 64 61 65 6C 2D 63 62 63 40 6C 79 : ,rijndael-cbc@ly 00c0: 73 61 74 6F 72 2E 6C 69 75 2E 73 65 2C 61 65 73 : sator.liu.se,aes 00d0: 31 39 32 2D 63 62 63 2C 61 65 73 31 32 38 2D 63 : 192-cbc,aes128-c 00e0: 62 63 2C 62 6C 6F 77 66 69 73 68 2D 63 62 63 2C : bc,blowfish-cbc, 00f0: 61 72 63 66 6F 75 72 31 32 38 2C 61 72 63 66 6F : arcfour128,arcfo 0100: 75 72 2C 63 61 73 74 31 32 38 2D 63 62 63 2C 33 : ur,cast128-cbc,3 0110: 64 65 73 2D 63 62 63 00 00 00 92 61 65 73 31 32 : des-cbc....aes12 0120: 38 2D 63 74 72 2C 61 65 73 31 39 32 2D 63 74 72 : 8-ctr,aes192-ctr 0130: 2C 61 65 73 32 35 36 2D 63 74 72 2C 61 65 73 32 : ,aes256-ctr,aes2 0140: 35 36 2D 63 62 63 2C 72 69 6A 6E 64 61 65 6C 2D : 56-cbc,rijndael- 0150: 63 62 63 40 6C 79 73 61 74 6F 72 2E 6C 69 75 2E : cbc@lysator.liu. 0160: 73 65 2C 61 65 73 31 39 32 2D 63 62 63 2C 61 65 : se,aes192-cbc,ae 0170: 73 31 32 38 2D 63 62 63 2C 62 6C 6F 77 66 69 73 : s128-cbc,blowfis 0180: 68 2D 63 62 63 2C 61 72 63 66 6F 75 72 31 32 38 : h-cbc,arcfour128 0190: 2C 61 72 63 66 6F 75 72 2C 63 61 73 74 31 32 38 : ,arcfour,cast128 01a0: 2D 63 62 63 2C 33 64 65 73 2D 63 62 63 00 00 00 : -cbc,3des-cbc... 01b0: 55 68 6D 61 63 2D 73 68 61 31 2C 68 6D 61 63 2D : Uhmac-sha1,hmac- 01c0: 73 68 61 31 2D 39 36 2C 68 6D 61 63 2D 6D 64 35 : sha1-96,hmac-md5 01d0: 2C 68 6D 61 63 2D 6D 64 35 2D 39 36 2C 68 6D 61 : ,hmac-md5-96,hma 01e0: 63 2D 72 69 70 65 6D 64 31 36 30 2C 68 6D 61 63 : c-ripemd160,hmac 01f0: 2D 72 69 70 65 6D 64 31 36 30 40 6F 70 65 6E 73 : -ripemd160@opens 0200: 73 68 2E 63 6F 6D 00 00 00 55 68 6D 61 63 2D 73 : sh.com...Uhmac-s 0210: 68 61 31 2C 68 6D 61 63 2D 73 68 61 31 2D 39 36 : ha1,hmac-sha1-96 0220: 2C 68 6D 61 63 2D 6D 64 35 2C 68 6D 61 63 2D 6D : ,hmac-md5,hmac-m 0230: 64 35 2D 39 36 2C 68 6D 61 63 2D 72 69 70 65 6D : d5-96,hmac-ripem 0240: 64 31 36 30 2C 68 6D 61 63 2D 72 69 70 65 6D 64 : d160,hmac-ripemd 0250: 31 36 30 40 6F 70 65 6E 73 73 68 2E 63 6F 6D 00 : 160@openssh.com. 0260: 00 00 04 6E 6F 6E 65 00 00 00 04 6E 6F 6E 65 00 : ...none....none. 0270: 00 00 00 00 00 00 00 00 00 00 00 00 : ............ [libssh2] 1.125000 Socket: Sent 808/808 bytes at 00C7EDAC =3D> libssh2_transport_write send() (808 bytes) 0000: 00 00 03 24 A7 14 47 5C A2 C6 3E 6E 09 43 FD FE : ...$..G\..>n.C.. 0010: 1A 4E 3E 39 DD DD 00 00 00 59 64 69 66 66 69 65 : .N>9.....Ydiffie 0020: 2D 68 65 6C 6C 6D 61 6E 2D 67 72 6F 75 70 31 34 : -hellman-group14 0030: 2D 73 68 61 31 2C 64 69 66 66 69 65 2D 68 65 6C : -sha1,diffie-hel 0040: 6C 6D 61 6E 2D 67 72 6F 75 70 2D 65 78 63 68 61 : lman-group-excha 0050: 6E 67 65 2D 73 68 61 31 2C 64 69 66 66 69 65 2D : nge-sha1,diffie- 0060: 68 65 6C 6C 6D 61 6E 2D 67 72 6F 75 70 31 2D 73 : hellman-group1-s 0070: 68 61 31 00 00 00 0F 73 73 68 2D 72 73 61 2C 73 : ha1....ssh-rsa,s 0080: 73 68 2D 64 73 73 00 00 00 92 61 65 73 31 32 38 : sh-dss....aes128 0090: 2D 63 74 72 2C 61 65 73 31 39 32 2D 63 74 72 2C : -ctr,aes192-ctr, 00a0: 61 65 73 32 35 36 2D 63 74 72 2C 61 65 73 32 35 : aes256-ctr,aes25 00b0: 36 2D 63 62 63 2C 72 69 6A 6E 64 61 65 6C 2D 63 : 6-cbc,rijndael-c 00c0: 62 63 40 6C 79 73 61 74 6F 72 2E 6C 69 75 2E 73 : bc@lysator.liu.s 00d0: 65 2C 61 65 73 31 39 32 2D 63 62 63 2C 61 65 73 : e,aes192-cbc,aes 00e0: 31 32 38 2D 63 62 63 2C 62 6C 6F 77 66 69 73 68 : 128-cbc,blowfish 00f0: 2D 63 62 63 2C 61 72 63 66 6F 75 72 31 32 38 2C : -cbc,arcfour128, 0100: 61 72 63 66 6F 75 72 2C 63 61 73 74 31 32 38 2D : arcfour,cast128- 0110: 63 62 63 2C 33 64 65 73 2D 63 62 63 00 00 00 92 : cbc,3des-cbc.... 0120: 61 65 73 31 32 38 2D 63 74 72 2C 61 65 73 31 39 : aes128-ctr,aes19 0130: 32 2D 63 74 72 2C 61 65 73 32 35 36 2D 63 74 72 : 2-ctr,aes256-ctr 0140: 2C 61 65 73 32 35 36 2D 63 62 63 2C 72 69 6A 6E : ,aes256-cbc,rijn 0150: 64 61 65 6C 2D 63 62 63 40 6C 79 73 61 74 6F 72 : dael-cbc@lysator 0160: 2E 6C 69 75 2E 73 65 2C 61 65 73 31 39 32 2D 63 : .liu.se,aes192-c 0170: 62 63 2C 61 65 73 31 32 38 2D 63 62 63 2C 62 6C : bc,aes128-cbc,bl 0180: 6F 77 66 69 73 68 2D 63 62 63 2C 61 72 63 66 6F : owfish-cbc,arcfo 0190: 75 72 31 32 38 2C 61 72 63 66 6F 75 72 2C 63 61 : ur128,arcfour,ca 01a0: 73 74 31 32 38 2D 63 62 63 2C 33 64 65 73 2D 63 : st128-cbc,3des-c 01b0: 62 63 00 00 00 55 68 6D 61 63 2D 73 68 61 31 2C : bc...Uhmac-sha1, 01c0: 68 6D 61 63 2D 73 68 61 31 2D 39 36 2C 68 6D 61 : hmac-sha1-96,hma 01d0: 63 2D 6D 64 35 2C 68 6D 61 63 2D 6D 64 35 2D 39 : c-md5,hmac-md5-9 01e0: 36 2C 68 6D 61 63 2D 72 69 70 65 6D 64 31 36 30 : 6,hmac-ripemd160 01f0: 2C 68 6D 61 63 2D 72 69 70 65 6D 64 31 36 30 40 : ,hmac-ripemd160@ 0200: 6F 70 65 6E 73 73 68 2E 63 6F 6D 00 00 00 55 68 : openssh.com...Uh 0210: 6D 61 63 2D 73 68 61 31 2C 68 6D 61 63 2D 73 68 : mac-sha1,hmac-sh 0220: 61 31 2D 39 36 2C 68 6D 61 63 2D 6D 64 35 2C 68 : a1-96,hmac-md5,h 0230: 6D 61 63 2D 6D 64 35 2D 39 36 2C 68 6D 61 63 2D : mac-md5-96,hmac- 0240: 72 69 70 65 6D 64 31 36 30 2C 68 6D 61 63 2D 72 : ripemd160,hmac-r 0250: 69 70 65 6D 64 31 36 30 40 6F 70 65 6E 73 73 68 : ipemd160@openssh 0260: 2E 63 6F 6D 00 00 00 04 6E 6F 6E 65 00 00 00 04 : .com....none.... 0270: 6E 6F 6E 65 00 00 00 00 00 00 00 00 00 00 00 00 : none............ 0280: 00 B9 5D 06 F5 89 C9 FB 76 FE 07 F4 D9 3E 95 9D : ..].....v....>.. 0290: 5C A1 FC 7D 89 1C 37 20 83 91 21 68 1E F2 8E 56 : \..}..7 ..!h...V 02a0: 0A D1 56 78 57 BC 0F 49 9D 42 A6 4E 6C 0B 26 41 : ..VxW..I.B.Nl.&A 02b0: D4 32 B7 C6 57 11 FA CA 09 BC D9 FD 95 6A 49 4E : .2..W........jIN 02c0: EE 72 80 FB 82 38 1C 98 58 BA E4 66 2A E3 5E E3 : .r...8..X..f*.^. 02d0: 16 98 4C 1A 39 E3 45 D2 26 41 EA 23 1D 6D B8 23 : ..L.9.E.&A.#.m.# 02e0: 88 6A 9D 09 7C 47 4E CE 9B 1B 5A 53 8D 76 7D 58 : .j..|GN...ZS.v}X 02f0: 39 DD 49 F8 7C DF 5D F9 99 3C 3B 24 FE 63 84 13 : 9.I.|.]..<;$.c.. 0300: 45 7C BC 66 5A C7 3C 7D A8 E0 B0 3C DB BC 52 7F : E|.fZ.<}...<..R. 0310: 8A 4E EA 57 76 67 7A 86 36 EA 66 87 B9 4A F4 07 : .N.Wvgz.6.f..J.. 0320: 4D EB EA 34 E5 04 C8 30 : M..4...0 [libssh2] 1.187500 Transport: Looking for packet of type: 20 [libssh2] 1.187500 Socket: Recved 648/16384 bytes to 00C7AD84+0 =3D> libssh2_transport_read() raw (648 bytes) 0000: 00 00 02 84 0A 14 DD 6B 23 8B AE 2A E2 06 9F DF : .......k#..*.... 0010: 95 54 DA 05 37 5E 00 00 00 66 64 69 66 66 69 65 : .T..7^...fdiffie 0020: 2D 68 65 6C 6C 6D 61 6E 2D 67 72 6F 75 70 2D 65 : -hellman-group-e 0030: 78 63 68 61 6E 67 65 2D 73 68 61 31 2C 64 69 66 : xchange-sha1,dif 0040: 66 69 65 2D 68 65 6C 6C 6D 61 6E 2D 67 72 6F 75 : fie-hellman-grou 0050: 70 31 34 2D 73 68 61 31 2C 64 69 66 66 69 65 2D : p14-sha1,diffie- 0060: 68 65 6C 6C 6D 61 6E 2D 67 72 6F 75 70 31 2D 73 : hellman-group1-s 0070: 68 61 31 2C 72 73 61 31 30 32 34 2D 73 68 61 31 : ha1,rsa1024-sha1 0080: 00 00 00 0F 73 73 68 2D 72 73 61 2C 73 73 68 2D : ....ssh-rsa,ssh- 0090: 64 73 73 00 00 00 8F 61 65 73 32 35 36 2D 63 74 : dss....aes256-ct 00a0: 72 2C 61 65 73 31 39 32 2D 63 74 72 2C 61 65 73 : r,aes192-ctr,aes 00b0: 31 32 38 2D 63 74 72 2C 61 65 73 32 35 36 2D 63 : 128-ctr,aes256-c 00c0: 62 63 2C 61 65 73 31 39 32 2D 63 62 63 2C 61 65 : bc,aes192-cbc,ae 00d0: 73 31 32 38 2D 63 62 63 2C 62 6C 6F 77 66 69 73 : s128-cbc,blowfis 00e0: 68 2D 63 74 72 2C 62 6C 6F 77 66 69 73 68 2D 63 : h-ctr,blowfish-c 00f0: 62 63 2C 63 61 73 74 31 32 38 2D 63 62 63 2C 61 : bc,cast128-cbc,a 0100: 72 63 66 6F 75 72 32 35 36 2C 61 72 63 66 6F 75 : rcfour256,arcfou 0110: 72 31 32 38 2C 33 64 65 73 2D 63 74 72 2C 33 64 : r128,3des-ctr,3d 0120: 65 73 2D 63 62 63 00 00 00 8F 61 65 73 32 35 36 : es-cbc....aes256 0130: 2D 63 74 72 2C 61 65 73 31 39 32 2D 63 74 72 2C : -ctr,aes192-ctr, 0140: 61 65 73 31 32 38 2D 63 74 72 2C 61 65 73 32 35 : aes128-ctr,aes25 0150: 36 2D 63 62 63 2C 61 65 73 31 39 32 2D 63 62 63 : 6-cbc,aes192-cbc 0160: 2C 61 65 73 31 32 38 2D 63 62 63 2C 62 6C 6F 77 : ,aes128-cbc,blow 0170: 66 69 73 68 2D 63 74 72 2C 62 6C 6F 77 66 69 73 : fish-ctr,blowfis 0180: 68 2D 63 62 63 2C 63 61 73 74 31 32 38 2D 63 62 : h-cbc,cast128-cb 0190: 63 2C 61 72 63 66 6F 75 72 32 35 36 2C 61 72 63 : c,arcfour256,arc 01a0: 66 6F 75 72 31 32 38 2C 33 64 65 73 2D 63 74 72 : four128,3des-ctr 01b0: 2C 33 64 65 73 2D 63 62 63 00 00 00 3A 68 6D 61 : ,3des-cbc...:hma 01c0: 63 2D 73 68 61 31 2C 68 6D 61 63 2D 73 68 61 31 : c-sha1,hmac-sha1 01d0: 2D 39 36 2C 68 6D 61 63 2D 6D 64 35 2C 68 6D 61 : -96,hmac-md5,hma 01e0: 63 2D 6D 64 35 2D 39 36 2C 68 6D 61 63 2D 72 69 : c-md5-96,hmac-ri 01f0: 70 65 6D 64 31 36 30 00 00 00 3A 68 6D 61 63 2D : pemd160...:hmac- 0200: 73 68 61 31 2C 68 6D 61 63 2D 73 68 61 31 2D 39 : sha1,hmac-sha1-9 0210: 36 2C 68 6D 61 63 2D 6D 64 35 2C 68 6D 61 63 2D : 6,hmac-md5,hmac- 0220: 6D 64 35 2D 39 36 2C 68 6D 61 63 2D 72 69 70 65 : md5-96,hmac-ripe 0230: 6D 64 31 36 30 00 00 00 1A 7A 6C 69 62 40 6F 70 : md160....zlib@op 0240: 65 6E 73 73 68 2E 63 6F 6D 2C 7A 6C 69 62 2C 6E : enssh.com,zlib,n 0250: 6F 6E 65 00 00 00 1A 7A 6C 69 62 40 6F 70 65 6E : one....zlib@open 0260: 73 73 68 2E 63 6F 6D 2C 7A 6C 69 62 2C 6E 6F 6E : ssh.com,zlib,non 0270: 65 00 00 00 00 00 00 00 00 00 00 00 00 00 96 6B : e..............k 0280: C4 4D 88 4F 14 BF CC A0 : .M.O.... =3D> libssh2_transport_read() plain (633 bytes) 0000: 14 DD 6B 23 8B AE 2A E2 06 9F DF 95 54 DA 05 37 : ..k#..*.....T..7 0010: 5E 00 00 00 66 64 69 66 66 69 65 2D 68 65 6C 6C : ^...fdiffie-hell 0020: 6D 61 6E 2D 67 72 6F 75 70 2D 65 78 63 68 61 6E : man-group-exchan 0030: 67 65 2D 73 68 61 31 2C 64 69 66 66 69 65 2D 68 : ge-sha1,diffie-h 0040: 65 6C 6C 6D 61 6E 2D 67 72 6F 75 70 31 34 2D 73 : ellman-group14-s 0050: 68 61 31 2C 64 69 66 66 69 65 2D 68 65 6C 6C 6D : ha1,diffie-hellm 0060: 61 6E 2D 67 72 6F 75 70 31 2D 73 68 61 31 2C 72 : an-group1-sha1,r 0070: 73 61 31 30 32 34 2D 73 68 61 31 00 00 00 0F 73 : sa1024-sha1....s 0080: 73 68 2D 72 73 61 2C 73 73 68 2D 64 73 73 00 00 : sh-rsa,ssh-dss.. 0090: 00 8F 61 65 73 32 35 36 2D 63 74 72 2C 61 65 73 : ..aes256-ctr,aes 00a0: 31 39 32 2D 63 74 72 2C 61 65 73 31 32 38 2D 63 : 192-ctr,aes128-c 00b0: 74 72 2C 61 65 73 32 35 36 2D 63 62 63 2C 61 65 : tr,aes256-cbc,ae 00c0: 73 31 39 32 2D 63 62 63 2C 61 65 73 31 32 38 2D : s192-cbc,aes128- 00d0: 63 62 63 2C 62 6C 6F 77 66 69 73 68 2D 63 74 72 : cbc,blowfish-ctr 00e0: 2C 62 6C 6F 77 66 69 73 68 2D 63 62 63 2C 63 61 : ,blowfish-cbc,ca 00f0: 73 74 31 32 38 2D 63 62 63 2C 61 72 63 66 6F 75 : st128-cbc,arcfou 0100: 72 32 35 36 2C 61 72 63 66 6F 75 72 31 32 38 2C : r256,arcfour128, 0110: 33 64 65 73 2D 63 74 72 2C 33 64 65 73 2D 63 62 : 3des-ctr,3des-cb 0120: 63 00 00 00 8F 61 65 73 32 35 36 2D 63 74 72 2C : c....aes256-ctr, 0130: 61 65 73 31 39 32 2D 63 74 72 2C 61 65 73 31 32 : aes192-ctr,aes12 0140: 38 2D 63 74 72 2C 61 65 73 32 35 36 2D 63 62 63 : 8-ctr,aes256-cbc 0150: 2C 61 65 73 31 39 32 2D 63 62 63 2C 61 65 73 31 : ,aes192-cbc,aes1 0160: 32 38 2D 63 62 63 2C 62 6C 6F 77 66 69 73 68 2D : 28-cbc,blowfish- 0170: 63 74 72 2C 62 6C 6F 77 66 69 73 68 2D 63 62 63 : ctr,blowfish-cbc 0180: 2C 63 61 73 74 31 32 38 2D 63 62 63 2C 61 72 63 : ,cast128-cbc,arc 0190: 66 6F 75 72 32 35 36 2C 61 72 63 66 6F 75 72 31 : four256,arcfour1 01a0: 32 38 2C 33 64 65 73 2D 63 74 72 2C 33 64 65 73 : 28,3des-ctr,3des 01b0: 2D 63 62 63 00 00 00 3A 68 6D 61 63 2D 73 68 61 : -cbc...:hmac-sha 01c0: 31 2C 68 6D 61 63 2D 73 68 61 31 2D 39 36 2C 68 : 1,hmac-sha1-96,h 01d0: 6D 61 63 2D 6D 64 35 2C 68 6D 61 63 2D 6D 64 35 : mac-md5,hmac-md5 01e0: 2D 39 36 2C 68 6D 61 63 2D 72 69 70 65 6D 64 31 : -96,hmac-ripemd1 01f0: 36 30 00 00 00 3A 68 6D 61 63 2D 73 68 61 31 2C : 60...:hmac-sha1, 0200: 68 6D 61 63 2D 73 68 61 31 2D 39 36 2C 68 6D 61 : hmac-sha1-96,hma 0210: 63 2D 6D 64 35 2C 68 6D 61 63 2D 6D 64 35 2D 39 : c-md5,hmac-md5-9 0220: 36 2C 68 6D 61 63 2D 72 69 70 65 6D 64 31 36 30 : 6,hmac-ripemd160 0230: 00 00 00 1A 7A 6C 69 62 40 6F 70 65 6E 73 73 68 : ....zlib@openssh 0240: 2E 63 6F 6D 2C 7A 6C 69 62 2C 6E 6F 6E 65 00 00 : .com,zlib,none.. 0250: 00 1A 7A 6C 69 62 40 6F 70 65 6E 73 73 68 2E 63 : ..zlib@openssh.c 0260: 6F 6D 2C 7A 6C 69 62 2C 6E 6F 6E 65 00 00 00 00 : om,zlib,none.... 0270: 00 00 00 00 00 00 00 00 00 : ......... [libssh2] 1.234375 Transport: Packet type 20 received, length=3D633 [libssh2] 1.234375 Transport: Looking for packet of type: 20 [libssh2] 1.234375 Key Ex: Agreed on KEX method: diffie-hellman-group14-sha1 [libssh2] 1.234375 Key Ex: Agreed on HOSTKEY method: ssh-rsa [libssh2] 1.234375 Key Ex: Agreed on CRYPT_CS method: aes128-ctr [libssh2] 1.234375 Key Ex: Agreed on CRYPT_SC method: aes128-ctr [libssh2] 1.234375 Key Ex: Agreed on MAC_CS method: hmac-sha1 [libssh2] 1.281250 Key Ex: Agreed on MAC_SC method: hmac-sha1 [libssh2] 1.281250 Key Ex: Agreed on COMP_CS method: none [libssh2] 1.281250 Key Ex: Agreed on COMP_SC method: none [libssh2] 1.281250 Key Ex: Initiating Diffie-Hellman Group14 Key Exchange [libssh2] 1.296875 Key Ex: Sending KEX packet 30 =3D> libssh2_transport_write plain (261 bytes) 0000: 1E 00 00 01 00 0E 1A 80 82 D5 78 7D 82 B3 FA 49 : ..........x}...I 0010: 25 2F E8 45 68 82 BA F6 4B F1 C1 1B 31 0F AD C6 : %/.Eh...K...1... 0020: E6 AD FE 8E DD 8D B7 68 49 C7 D0 FE F2 7E B5 39 : .......hI....~.9 0030: C4 43 28 83 1C E1 57 5C 03 67 99 6A C4 F8 A5 68 : .C(...W\.g.j...h 0040: E4 F3 FC 2D 64 E4 8E 56 4C B3 8F 07 C9 66 1A 82 : ...-d..VL....f.. 0050: F9 7C 09 85 C9 A1 E6 D3 9C F0 E7 E4 1C A8 BF 68 : .|.............h 0060: AD 0F F8 ED C1 28 4F 58 99 E3 C2 71 1E C8 0C F9 : .....(OX...q.... 0070: 05 B1 E9 F9 6A 8F CC 78 B7 66 0B 5D 53 99 DC 71 : ....j..x.f.]S..q 0080: B1 DE 52 35 D9 44 C8 39 98 BA EC 9A 83 1B E5 5F : ..R5.D.9......._ 0090: 8E 8D B5 1E 9D CE E8 6D C6 9A E9 99 34 13 40 F7 : .......m....4.@. 00a0: DA 1D 8E 43 0C FC E1 2B F6 16 1C 30 BA 04 3D C1 : ...C...+...0..=3D. 00b0: 32 FD C4 1E A3 48 02 4B E9 22 B0 FE 0A 41 5B BB : 2....H.K."...A[. 00c0: 0F 3F DC 0E 44 D3 93 2D 19 DC 48 DC 90 21 64 41 : .?..D..-..H..!dA 00d0: 3C A8 0B EA 96 D7 31 BD 20 D7 06 50 65 06 54 C2 : <.....1. ..Pe.T. 00e0: 88 87 19 01 32 A5 CA 69 DB EA 75 AE 69 50 8E 2C : ....2..i..u.iP., 00f0: AD B5 D9 6F 03 4E B2 FD D4 F7 23 D3 E9 87 45 6B : ...o.N....#...Ek 0100: 96 44 8C 9A 26 : .D..& [libssh2] 1.296875 Socket: Sent 512/512 bytes at 00C7EDAC =3D> libssh2_transport_write send() (512 bytes) 0000: 00 00 01 FC F6 1E 00 00 01 00 0E 1A 80 82 D5 78 : ...............x 0010: 7D 82 B3 FA 49 25 2F E8 45 68 82 BA F6 4B F1 C1 : }...I%/.Eh...K.. 0020: 1B 31 0F AD C6 E6 AD FE 8E DD 8D B7 68 49 C7 D0 : .1..........hI.. 0030: FE F2 7E B5 39 C4 43 28 83 1C E1 57 5C 03 67 99 : ..~.9.C(...W\.g. 0040: 6A C4 F8 A5 68 E4 F3 FC 2D 64 E4 8E 56 4C B3 8F : j...h...-d..VL.. 0050: 07 C9 66 1A 82 F9 7C 09 85 C9 A1 E6 D3 9C F0 E7 : ..f...|......... 0060: E4 1C A8 BF 68 AD 0F F8 ED C1 28 4F 58 99 E3 C2 : ....h.....(OX... 0070: 71 1E C8 0C F9 05 B1 E9 F9 6A 8F CC 78 B7 66 0B : q........j..x.f. 0080: 5D 53 99 DC 71 B1 DE 52 35 D9 44 C8 39 98 BA EC : ]S..q..R5.D.9... 0090: 9A 83 1B E5 5F 8E 8D B5 1E 9D CE E8 6D C6 9A E9 : ...._.......m... 00a0: 99 34 13 40 F7 DA 1D 8E 43 0C FC E1 2B F6 16 1C : .4.@....C...+... 00b0: 30 BA 04 3D C1 32 FD C4 1E A3 48 02 4B E9 22 B0 : 0..=3D.2....H.K.". 00c0: FE 0A 41 5B BB 0F 3F DC 0E 44 D3 93 2D 19 DC 48 : ..A[..?..D..-..H 00d0: DC 90 21 64 41 3C A8 0B EA 96 D7 31 BD 20 D7 06 : ..!dA<.....1. .. 00e0: 50 65 06 54 C2 88 87 19 01 32 A5 CA 69 DB EA 75 : Pe.T.....2..i..u 00f0: AE 69 50 8E 2C AD B5 D9 6F 03 4E B2 FD D4 F7 23 : .iP.,...o.N....# 0100: D3 E9 87 45 6B 96 44 8C 9A 26 F0 FA B5 50 2B 5F : ...Ek.D..&...P+_ 0110: FF 44 BE 0E D6 FB 91 4C 84 BC A1 8C 5D 57 B3 6E : .D.....L....]W.n 0120: A5 A5 CE 28 BA 4B AD F8 82 9A 85 EB E0 F2 B6 52 : ...(.K.........R 0130: 2C B9 E6 5D 9F 73 59 C7 3B 2C D4 F3 9D 6F 56 5D : ,..].sY.;,...oV] 0140: 13 A8 37 38 B7 40 AF F8 FD F5 9A DC 01 92 C0 5A : ..78.@.........Z 0150: 01 35 1F 7D 49 EA B0 A7 D1 CC 23 4B C8 7E 42 A1 : .5.}I.....#K.~B. 0160: 24 69 A5 2A 20 B9 9F 8F FF 43 EF 2F C2 CF 84 7F : $i.* ....C./.... 0170: 58 63 11 26 07 0F 2C 3B D8 60 79 19 FE 56 40 06 : Xc.&..,;.`y..V@. 0180: BD 79 32 FD 3B 78 7D 4B 0E 3B FB B7 25 C2 0E 1E : .y2.;x}K.;..%... 0190: C3 4B 5D 49 6F 61 41 50 EB D7 5A 2C 64 21 13 BE : .K]IoaAP..Z,d!.. 01a0: 51 39 B4 DB C6 19 E1 55 56 94 2F 73 C8 CD 5F FA : Q9.....UV./s.._. 01b0: 33 53 43 24 95 BE 31 12 15 1F 40 A5 2F 44 27 6B : 3SC$..1...@./D'k 01c0: 39 69 2F 74 05 72 A0 D3 C3 CF 7E D6 3B 4C 37 AB : 9i/t.r....~.;L7. 01d0: 30 78 6E 49 EE 02 79 50 36 81 B0 B2 1B F4 BB C6 : 0xnI..yP6....... 01e0: 51 EF A8 21 84 97 1B 9F 19 43 CB D0 6D 91 A0 8B : Q..!.....C..m... 01f0: 18 34 C9 43 64 E9 71 8B 8A E4 9C 51 26 58 BA D7 : .4.Cd.q....Q&X.. [libssh2] 1.312500 Transport: Looking for packet of type: 31 [libssh2] 1.531250 Socket: Recved 576/16384 bytes to 00C7AD84+0 =3D> libssh2_transport_read() raw (576 bytes) 0000: 00 00 02 3C 0A 1F 00 00 00 95 00 00 00 07 73 73 : ...<..........ss 0010: 68 2D 72 73 61 00 00 00 01 23 00 00 00 81 00 D8 : h-rsa....#...... 0020: 67 57 1B 77 C1 48 ED D4 99 3E E8 A4 C9 CB 13 6A : gW.w.H...>.....j 0030: 92 AD A5 5C 9F D9 72 A1 AA 7A 66 FF E9 40 95 FD : ...\..r..zf..@.. 0040: 76 D0 16 5A 6D D5 75 AF 7B 63 0D 51 C1 06 39 FA : v..Zm.u.{c.Q..9. 0050: 6B 9F CC 00 22 DE 24 FA 45 AA E7 0C CF 25 B8 7F : k...".$.E....%.. 0060: 57 00 1D 5A 61 80 EC 0C D8 69 EA 88 A7 06 19 A1 : W..Za....i...... 0070: 85 69 15 B5 8E B4 B4 A1 E2 AA 92 4C 32 0F 25 0A : .i.........L2.%. 0080: 4A 44 0D 67 82 BA 23 E5 BF 8E AF 32 64 D7 2C 87 : JD.g..#....2d.,. 0090: 49 14 88 9D AB E7 C2 59 27 1C 5A 73 CF A8 55 00 : I......Y'.Zs..U. 00a0: 00 01 00 30 98 74 89 8F 78 D0 CB EE DC 43 EA C8 : ...0.t..x....C.. 00b0: 1F A4 7C 8E E4 19 33 08 DF 79 C2 52 AB C1 B0 62 : ..|...3..y.R...b 00c0: 32 20 5F D1 FE 36 FD B8 54 8E BB 17 D8 E9 48 08 : 2 _..6..T.....H. 00d0: FA 20 2F B1 F7 AB 79 EC 14 71 3E ED BD B9 56 86 : . /...y..q>...V. 00e0: 53 41 99 80 8B 73 B2 14 0B C6 16 72 5D 56 B6 05 : SA...s.....r]V.. 00f0: CA B5 46 0D 92 F1 C9 9D C0 E8 B3 0F C4 A2 1F E3 : ..F............. 0100: 75 F7 EF 42 05 CD 84 8A 86 CA F7 69 5D 17 E8 62 : u..B.......i]..b 0110: 99 CA 53 BD A4 B6 77 6D BF 44 C7 9E AE 64 6E 62 : ..S...wm.D...dnb 0120: B4 5F 66 30 81 ED 81 A1 0B CC 75 6B 9D 04 78 DC : ._f0......uk..x. 0130: 48 71 1E 09 B6 EE A1 35 34 A3 00 BB 67 EB 0A A6 : Hq.....54...g... 0140: 7E 15 3F 10 6B EA EB 18 58 78 50 71 68 C6 FF 3C : ~.?.k...XxPqh..< 0150: 78 27 B0 96 7F 0B 0E 8C 27 18 1A 79 9E 14 59 F2 : x'......'..y..Y. 0160: E9 DC BD E3 0D 6B EC C5 BB 28 CD 84 A6 FF 2E 84 : .....k...(...... 0170: 02 8F 15 8A 14 93 42 37 E4 0C 0E CA FC 5A 1E F1 : ......B7.....Z.. 0180: 62 A1 3F 23 DE A2 65 A0 19 AD 17 56 15 E0 4D ED : b.?#..e....V..M. 0190: 84 E7 8B E4 25 0A 8F D7 92 BF E2 41 C9 3E 25 34 : ....%......A.>%4 01a0: AF 27 93 00 00 00 8F 00 00 00 07 73 73 68 2D 72 : .'.........ssh-r 01b0: 73 61 00 00 00 80 47 06 9F 1F 8B AC 68 E4 B6 D6 : sa....G.....h... 01c0: 34 51 54 88 B7 69 AB BA BD F6 FE 9E FA 6E 56 63 : 4QT..i.......nVc 01d0: B5 3E 82 C7 CA 60 4D B2 44 B6 58 24 D0 58 A4 20 : .>...`M.D.X$.X. 01e0: 5D BB 6C 06 17 17 DC E5 79 27 A6 81 8E 65 A9 3F : ].l.....y'...e.? 01f0: 6A 8E 49 7B EB 7B 70 88 4C 7E 46 B7 44 4E 43 2D : j.I{.{p.L~F.DNC- 0200: 57 FD 2A AD 20 EC 3D 43 85 F5 4D C3 B5 F5 73 D6 : W.*. .=3DC..M...s. 0210: 58 9D C8 25 BB 68 CB 9F 02 F8 72 D8 38 BE 65 B7 : X..%.h....r.8.e. 0220: 31 11 D2 38 82 A1 8F ED 77 2F 9D 8A 91 F6 8F 12 : 1..8....w/...... 0230: 6E 25 81 F6 00 ED CF AC 49 50 1E 14 5F 91 52 44 : n%......IP.._.RD =3D> libssh2_transport_read() plain (561 bytes) 0000: 1F 00 00 00 95 00 00 00 07 73 73 68 2D 72 73 61 : .........ssh-rsa 0010: 00 00 00 01 23 00 00 00 81 00 D8 67 57 1B 77 C1 : ....#......gW.w. 0020: 48 ED D4 99 3E E8 A4 C9 CB 13 6A 92 AD A5 5C 9F : H...>.....j...\. 0030: D9 72 A1 AA 7A 66 FF E9 40 95 FD 76 D0 16 5A 6D : .r..zf..@..v..Zm 0040: D5 75 AF 7B 63 0D 51 C1 06 39 FA 6B 9F CC 00 22 : .u.{c.Q..9.k..." 0050: DE 24 FA 45 AA E7 0C CF 25 B8 7F 57 00 1D 5A 61 : .$.E....%..W..Za 0060: 80 EC 0C D8 69 EA 88 A7 06 19 A1 85 69 15 B5 8E : ....i.......i... 0070: B4 B4 A1 E2 AA 92 4C 32 0F 25 0A 4A 44 0D 67 82 : ......L2.%.JD.g. 0080: BA 23 E5 BF 8E AF 32 64 D7 2C 87 49 14 88 9D AB : .#....2d.,.I.... 0090: E7 C2 59 27 1C 5A 73 CF A8 55 00 00 01 00 30 98 : ..Y'.Zs..U....0. 00a0: 74 89 8F 78 D0 CB EE DC 43 EA C8 1F A4 7C 8E E4 : t..x....C....|.. 00b0: 19 33 08 DF 79 C2 52 AB C1 B0 62 32 20 5F D1 FE : .3..y.R...b2 _.. 00c0: 36 FD B8 54 8E BB 17 D8 E9 48 08 FA 20 2F B1 F7 : 6..T.....H.. /.. 00d0: AB 79 EC 14 71 3E ED BD B9 56 86 53 41 99 80 8B : .y..q>...V.SA... 00e0: 73 B2 14 0B C6 16 72 5D 56 B6 05 CA B5 46 0D 92 : s.....r]V....F.. 00f0: F1 C9 9D C0 E8 B3 0F C4 A2 1F E3 75 F7 EF 42 05 : ...........u..B. 0100: CD 84 8A 86 CA F7 69 5D 17 E8 62 99 CA 53 BD A4 : ......i]..b..S.. 0110: B6 77 6D BF 44 C7 9E AE 64 6E 62 B4 5F 66 30 81 : .wm.D...dnb._f0. 0120: ED 81 A1 0B CC 75 6B 9D 04 78 DC 48 71 1E 09 B6 : .....uk..x.Hq... 0130: EE A1 35 34 A3 00 BB 67 EB 0A A6 7E 15 3F 10 6B : ..54...g...~.?.k 0140: EA EB 18 58 78 50 71 68 C6 FF 3C 78 27 B0 96 7F : ...XxPqh..%4.'... 01a0: 00 8F 00 00 00 07 73 73 68 2D 72 73 61 00 00 00 : ......ssh-rsa... 01b0: 80 47 06 9F 1F 8B AC 68 E4 B6 D6 34 51 54 88 B7 : .G.....h...4QT.. 01c0: 69 AB BA BD F6 FE 9E FA 6E 56 63 B5 3E 82 C7 CA : i.......nVc.>... 01d0: 60 4D B2 44 B6 58 24 D0 58 A4 20 5D BB 6C 06 17 : `M.D.X$.X. ].l.. 01e0: 17 DC E5 79 27 A6 81 8E 65 A9 3F 6A 8E 49 7B EB : ...y'...e.?j.I{. 01f0: 7B 70 88 4C 7E 46 B7 44 4E 43 2D 57 FD 2A AD 20 : {p.L~F.DNC-W.*. 0200: EC 3D 43 85 F5 4D C3 B5 F5 73 D6 58 9D C8 25 BB : .=3DC..M...s.X..%. 0210: 68 CB 9F 02 F8 72 D8 38 BE 65 B7 31 11 D2 38 82 : h....r.8.e.1..8. 0220: A1 8F ED 77 2F 9D 8A 91 F6 8F 12 6E 25 81 F6 00 : ...w/......n%... 0230: ED : . [libssh2] 1.578125 Transport: Packet type 31 received, length=3D561 [libssh2] 1.578125 Transport: Looking for packet of type: 31 [libssh2] 1.578125 Key Ex: Server's MD5 Fingerprint: 35:34:fa:3a:19:cb:6f:48:47: 5d:49:0e:ea:39:0a:80 [libssh2] 1.578125 Key Ex: Server's SHA1 Fingerprint: 8b:85:2b:97:07:1c:2e:1c:53 :7c:7e:a0:b3:04:6f:40:8d:7e:46:3f [libssh2] 1.578125 Key Ex: Sending NEWKEYS message =3D> libssh2_transport_write plain (1 bytes) 0000: 15 : . [libssh2] 1.578125 Socket: Sent 184/184 bytes at 00C7EDAC =3D> libssh2_transport_write send() (184 bytes) 0000: 00 00 00 B4 B2 15 EA 2F E0 52 C5 44 86 FB C7 8F : ......./.R.D.... 0010: AC 0E C7 82 C3 2E 9D FC 35 A9 EC 39 25 67 03 96 : ........5..9%g.. 0020: 70 A8 AE 63 9F A6 96 B4 2B B1 E0 CC 5B CE 31 1A : p..c....+...[.1. 0030: D9 BB FF 34 BE 22 F4 8C 83 E5 FF 6C CE 0D 1E 14 : ...4.".....l.... 0040: 3B 9E 5E 8B 51 F8 41 17 FA AA 1D AB BA 82 FE 07 : ;.^.Q.A......... 0050: A2 DB 6E CC B4 3E 2E E0 31 93 7D F4 6F 18 EC C8 : ..n..>..1.}.o... 0060: 39 0D 2A B7 F1 EE 31 0A BB 83 AD E9 D6 7C 52 5E : 9.*...1......|R^ 0070: 44 91 37 FF 56 06 01 C6 43 99 B1 1F 0E 20 B4 C2 : D.7.V...C.... .. 0080: FE 88 ED 77 F6 59 32 C8 4D 03 23 53 A7 91 7D EC : ...w.Y2.M.#S..}. 0090: 94 50 5A AB 3F 1E B8 4B 6C 7C 1D 02 FD C1 33 B0 : .PZ.?..Kl|....3. 00a0: FA B2 1F 99 40 D4 B6 0F B3 5B 8A AA 3F E8 90 0D : ....@....[..?... 00b0: 9A BC 46 13 AA 79 18 C1 : ..F..y.. [libssh2] 1.593750 Transport: Looking for packet of type: 21 [libssh2] 1.640625 Socket: Recved 16/16384 bytes to 00C7AD84+0 =3D> libssh2_transport_read() raw (16 bytes) 0000: 00 00 00 0C 0A 15 FC 81 A5 6E C5 2F AE FE B7 58 : .........n./...X =3D> libssh2_transport_read() plain (1 bytes) 0000: 15 : . [libssh2] 1.640625 Transport: Packet type 21 received, length=3D1 [libssh2] 1.640625 Transport: Looking for packet of type: 21 [libssh2] 1.640625 Key Ex: Received NEWKEYS message [libssh2] 1.640625 Key Ex: session_id calculated [libssh2] 1.640625 Key Ex: Client to Server IV and Key calculated [libssh2] 1.640625 Key Ex: Server to Client IV and Key calculated [libssh2] 1.640625 Key Ex: Client to Server HMAC Key calculated [libssh2] 1.640625 Key Ex: Server to Client HMAC Key calculated [libssh2] 1.640625 Key Ex: Client to Server compression initialized [libssh2] 1.640625 Key Ex: Server to Client compression initialized [libssh2] 1.640625 Transport: Requesting userauth service =3D> libssh2_transport_write plain (17 bytes) 0000: 05 00 00 00 0C 73 73 68 2D 75 73 65 72 61 75 74 : .....ssh-useraut 0010: 68 : h [libssh2] 1.640625 Socket: Sent 132/132 bytes at 00C7EDAC =3D> libssh2_transport_write send() (132 bytes) 0000: 79 9C 59 44 41 BE 9F D5 C3 36 80 BF 83 91 62 ED : y.YDA....6....b. 0010: 37 2A C7 61 C6 6A C7 9A FB 5D 22 59 E9 09 26 6E : 7*.a.j...]"Y..&n 0020: 05 AB 54 B1 4E BD 39 B0 13 BE 3A EC 56 D1 93 A1 : ..T.N.9...:.V... 0030: F2 72 F2 41 20 3B 89 1F AE CB 05 78 C0 CC 1A CE : .r.A ;.....x.... 0040: FB 89 78 AD DD DD 2A 8B 77 5D 6F 54 5E 2E E0 36 : ..x...*.w]oT^..6 0050: 1D 05 E0 5A 09 9A 2F 6A 33 C4 D2 27 14 95 49 69 : ...Z../j3..'..Ii 0060: 6B B1 7B 14 48 2D 6B 50 4B 1A 0C 08 E7 56 A6 26 : k.{.H-kPK....V.& 0070: 9C 89 1B BB 88 A1 0E 5E CB 07 52 A4 A2 48 FD AB : .......^..R..H.. 0080: 62 A9 D6 4C : b..L [libssh2] 1.656250 Transport: Looking for packet of type: 6 [libssh2] 1.703125 Socket: Error recving 16384 bytes (got 5) * Failure establishing ssh session [libssh2] 1.703125 Transport: Freeing session resource [libssh2] 1.703125 Transport: Extra packets left 0 * Closing connection 0 curl: (2) Failure establishing ssh session Thanks, Rodney ------_=_NextPart_001_01CE20BE.4A462009 Content-Type: text/html; charset="us-ascii" Content-Transfer-Encoding: quoted-printable troubleshooting connection = failure

FWIW: I was finally able to get past this problem by rebuilding = libssh2 with OPENSSL_NO_RSA defined in openssl.h.  Since I’m = having another issue with that same server that I believe was fixed last = year on the server side (permission denied on download due to attributes = being sent in sftp_open), this may all be tied to the version of ProFTPD = being used.  I was able to get past the second problem by adding a = couple of lines to sftp_open: if (flags =3D=3D LIBSSH2_FXF_READ) { = attrs.flags =3D 0; }.  (Just in case somebody else runs into the = same issue.)

 

Rodney

 

 

From:= = libssh2-devel [mailto:libssh2-devel-bounces@cool.haxx.se] On Behalf = Of rhamilton@scriptpro.com
Sent: Saturday, March 09, 2013 = 10:51 AM
To: libssh2-devel@cool.haxx.se
Subject: = [Retrieved]troubleshooting connection = failure

 

I’m having trouble = building a version libssh2 that will connect to this site = (tigr.mckesson.com).  I’ve seen it get past = this point with a binary I downloaded from the curl webpage, but I = can’t reproduce the same results.  Any thoughts?  Is = there an option I need to turn on/off that I’m not = seeing?

       = ; (using…)

curl = 7.29.0 (i386-pc-win32) libcurl/7.29.0 OpenSSL/1.0.1e zlib/1.2.7 = libidn/1.26  = libssh2/1.4.3

Protocols: dict file ftp = ftps gopher http https imap imaps ldap pop3 pop3s rtsp scp sftp smtp smtps telnet = tftp

Features: AsynchDNS = GSS-Negotiate IDN IPv6 Largefile NTLM SSL SSPI = libz

C:\install\CURL\work>curl= -v -l sftp://tigr.mckesson.com/

* About to connect() to = tigr.mckesson.com port 22 (#0)

*   Trying = 143.112.128.164...

* Connected to = tigr.mckesson.com (143.112.128.164) port 22 = (#0)

* = User:

* = Password:

* SSH socket: = 1900

[libssh2] 0.750000 Conn: = Setting blocking mode OFF

[libssh2] 0.750000 = Transport: session_startup for socket 1900

[libssh2] 0.750000 = Transport: Sending Banner: = SSH-2.0-libssh2_1.4.4-20130308

[libssh2] 0.750000 Socket: = Sent 32/32 bytes at 10039078+0

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 Socket: = Recved 1 bytes banner

[libssh2] 0.875000 = Transport: Received Banner: = SSH-2.0-mod_sftp/0.9.7

[libssh2] 1.093750 Key Ex: = Sent KEX: = diffie-hellman-group14-sha1,diffie-hellman-

group-exchange-sha1,diffie-h= ellman-group1-sha1

[libssh2] 1.093750 Key Ex: = Sent HOSTKEY: ssh-rsa,ssh-dss

[libssh2] 1.093750 Key Ex: = Sent CRYPT_CS: = aes128-ctr,aes192-ctr,aes256-ctr,aes25

6-cbc,rijndael-cbc@lysator.l= iu.se,aes192-cbc,aes128-cbc,blowfish-cbc,arcfour128,

arcfour,cast128-cbc,3des-cbc=

[libssh2] 1.093750 Key Ex: = Sent CRYPT_SC: = aes128-ctr,aes192-ctr,aes256-ctr,aes25

6-cbc,rijndael-cbc@lysator.l= iu.se,aes192-cbc,aes128-cbc,blowfish-cbc,arcfour128,

arcfour,cast128-cbc,3des-cbc=

[libssh2] 1.093750 Key Ex: = Sent MAC_CS: = hmac-sha1,hmac-sha1-96,hmac-md5,hmac-md5

-96,hmac-ripemd160,hmac-ripe= md160@openssh.com

[libssh2] 1.093750 Key Ex: = Sent MAC_SC: = hmac-sha1,hmac-sha1-96,hmac-md5,hmac-md5

-96,hmac-ripemd160,hmac-ripe= md160@openssh.com

[libssh2] 1.093750 Key Ex: = Sent COMP_CS: none

[libssh2] 1.093750 Key Ex: = Sent COMP_SC: none

[libssh2] 1.093750 Key Ex: = Sent LANG_CS:

[libssh2] 1.093750 Key Ex: = Sent LANG_SC:

=3D> = libssh2_transport_write plain (636 bytes)

0000: 14 47 5C A2 C6 3E 6E = 09  43 FD FE 1A 4E 3E 39 DD : = .G\..>n.C...N>9.

0010: DD 00 00 00 59 64 69 = 66  66 69 65 2D 68 65 6C 6C : = ....Ydiffie-hell

0020: 6D 61 6E 2D 67 72 6F = 75  70 31 34 2D 73 68 61 31 : = man-group14-sha1

0030: 2C 64 69 66 66 69 65 = 2D  68 65 6C 6C 6D 61 6E 2D : = ,diffie-hellman-

0040: 67 72 6F 75 70 2D 65 = 78  63 68 61 6E 67 65 2D 73 : = group-exchange-s

0050: 68 61 31 2C 64 69 66 = 66  69 65 2D 68 65 6C 6C 6D : = ha1,diffie-hellm

0060: 61 6E 2D 67 72 6F 75 = 70  31 2D 73 68 61 31 00 00 : = an-group1-sha1..

0070: 00 0F 73 73 68 2D 72 = 73  61 2C 73 73 68 2D 64 73 : = ..ssh-rsa,ssh-ds

0080: 73 00 00 00 92 61 65 = 73  31 32 38 2D 63 74 72 2C : = s....aes128-ctr,

0090: 61 65 73 31 39 32 2D = 63  74 72 2C 61 65 73 32 35 : = aes192-ctr,aes25

00a0: 36 2D 63 74 72 2C 61 = 65  73 32 35 36 2D 63 62 63 : = 6-ctr,aes256-cbc

00b0: 2C 72 69 6A 6E 64 61 = 65  6C 2D 63 62 63 40 6C 79 : = ,rijndael-cbc@ly

00c0: 73 61 74 6F 72 2E 6C = 69  75 2E 73 65 2C 61 65 73 : = sator.liu.se,aes

00d0: 31 39 32 2D 63 62 63 = 2C  61 65 73 31 32 38 2D 63 : = 192-cbc,aes128-c

00e0: 62 63 2C 62 6C 6F 77 = 66  69 73 68 2D 63 62 63 2C : = bc,blowfish-cbc,

00f0: 61 72 63 66 6F 75 72 = 31  32 38 2C 61 72 63 66 6F : = arcfour128,arcfo

0100: 75 72 2C 63 61 73 74 = 31  32 38 2D 63 62 63 2C 33 : = ur,cast128-cbc,3

0110: 64 65 73 2D 63 62 63 = 00  00 00 92 61 65 73 31 32 : = des-cbc....aes12

0120: 38 2D 63 74 72 2C 61 = 65  73 31 39 32 2D 63 74 72 : = 8-ctr,aes192-ctr

0130: 2C 61 65 73 32 35 36 = 2D  63 74 72 2C 61 65 73 32 : = ,aes256-ctr,aes2

0140: 35 36 2D 63 62 63 2C = 72  69 6A 6E 64 61 65 6C 2D : = 56-cbc,rijndael-

0150: 63 62 63 40 6C 79 73 = 61  74 6F 72 2E 6C 69 75 2E : = cbc@lysator.liu.

0160: 73 65 2C 61 65 73 31 = 39  32 2D 63 62 63 2C 61 65 : = se,aes192-cbc,ae

0170: 73 31 32 38 2D 63 62 = 63  2C 62 6C 6F 77 66 69 73 : = s128-cbc,blowfis

0180: 68 2D 63 62 63 2C 61 = 72  63 66 6F 75 72 31 32 38 : = h-cbc,arcfour128

0190: 2C 61 72 63 66 6F 75 = 72  2C 63 61 73 74 31 32 38 : = ,arcfour,cast128

01a0: 2D 63 62 63 2C 33 64 = 65  73 2D 63 62 63 00 00 00 : = -cbc,3des-cbc...

01b0: 55 68 6D 61 63 2D 73 = 68  61 31 2C 68 6D 61 63 2D : = Uhmac-sha1,hmac-

01c0: 73 68 61 31 2D 39 36 = 2C  68 6D 61 63 2D 6D 64 35 : = sha1-96,hmac-md5

01d0: 2C 68 6D 61 63 2D 6D = 64  35 2D 39 36 2C 68 6D 61 : = ,hmac-md5-96,hma

01e0: 63 2D 72 69 70 65 6D = 64  31 36 30 2C 68 6D 61 63 : = c-ripemd160,hmac

01f0: 2D 72 69 70 65 6D 64 = 31  36 30 40 6F 70 65 6E 73 : = -ripemd160@opens

0200: 73 68 2E 63 6F 6D 00 = 00  00 55 68 6D 61 63 2D 73 : = sh.com...Uhmac-s

0210: 68 61 31 2C 68 6D 61 = 63  2D 73 68 61 31 2D 39 36 : = ha1,hmac-sha1-96

0220: 2C 68 6D 61 63 2D 6D = 64  35 2C 68 6D 61 63 2D 6D : = ,hmac-md5,hmac-m

0230: 64 35 2D 39 36 2C 68 = 6D  61 63 2D 72 69 70 65 6D : = d5-96,hmac-ripem

0240: 64 31 36 30 2C 68 6D = 61  63 2D 72 69 70 65 6D 64 : = d160,hmac-ripemd

0250: 31 36 30 40 6F 70 65 = 6E  73 73 68 2E 63 6F 6D 00 : = 160@openssh.com.

0260: 00 00 04 6E 6F 6E 65 = 00  00 00 04 6E 6F 6E 65 00 : = ...none....none.

0270: 00 00 00 00 00 00 00 = 00  00 00 00 = 00            = ; : ............

[libssh2] 1.125000 Socket: = Sent 808/808 bytes at 00C7EDAC

=3D> = libssh2_transport_write send() (808 bytes)

0000: 00 00 03 24 A7 14 47 = 5C  A2 C6 3E 6E 09 43 FD FE : = ...$..G\..>n.C..

0010: 1A 4E 3E 39 DD DD 00 = 00  00 59 64 69 66 66 69 65 : = .N>9.....Ydiffie

0020: 2D 68 65 6C 6C 6D 61 = 6E  2D 67 72 6F 75 70 31 34 : = -hellman-group14

0030: 2D 73 68 61 31 2C 64 = 69  66 66 69 65 2D 68 65 6C : = -sha1,diffie-hel

0040: 6C 6D 61 6E 2D 67 72 = 6F  75 70 2D 65 78 63 68 61 : = lman-group-excha

0050: 6E 67 65 2D 73 68 61 = 31  2C 64 69 66 66 69 65 2D : = nge-sha1,diffie-

0060: 68 65 6C 6C 6D 61 6E = 2D  67 72 6F 75 70 31 2D 73 : = hellman-group1-s

0070: 68 61 31 00 00 00 0F = 73  73 68 2D 72 73 61 2C 73 : = ha1....ssh-rsa,s

0080: 73 68 2D 64 73 73 00 = 00  00 92 61 65 73 31 32 38 : = sh-dss....aes128

0090: 2D 63 74 72 2C 61 65 = 73  31 39 32 2D 63 74 72 2C : = -ctr,aes192-ctr,

00a0: 61 65 73 32 35 36 2D = 63  74 72 2C 61 65 73 32 35 : = aes256-ctr,aes25

00b0: 36 2D 63 62 63 2C 72 = 69  6A 6E 64 61 65 6C 2D 63 : = 6-cbc,rijndael-c

00c0: 62 63 40 6C 79 73 61 = 74  6F 72 2E 6C 69 75 2E 73 : = bc@lysator.liu.s

00d0: 65 2C 61 65 73 31 39 = 32  2D 63 62 63 2C 61 65 73 : = e,aes192-cbc,aes

00e0: 31 32 38 2D 63 62 63 = 2C  62 6C 6F 77 66 69 73 68 : = 128-cbc,blowfish

00f0: 2D 63 62 63 2C 61 72 = 63  66 6F 75 72 31 32 38 2C : = -cbc,arcfour128,

0100: 61 72 63 66 6F 75 72 = 2C  63 61 73 74 31 32 38 2D : = arcfour,cast128-

0110: 63 62 63 2C 33 64 65 = 73  2D 63 62 63 00 00 00 92 : = cbc,3des-cbc....

0120: 61 65 73 31 32 38 2D = 63  74 72 2C 61 65 73 31 39 : = aes128-ctr,aes19

0130: 32 2D 63 74 72 2C 61 = 65  73 32 35 36 2D 63 74 72 : = 2-ctr,aes256-ctr

0140: 2C 61 65 73 32 35 36 = 2D  63 62 63 2C 72 69 6A 6E : = ,aes256-cbc,rijn

0150: 64 61 65 6C 2D 63 62 = 63  40 6C 79 73 61 74 6F 72 : = dael-cbc@lysator

0160: 2E 6C 69 75 2E 73 65 = 2C  61 65 73 31 39 32 2D 63 : = .liu.se,aes192-c

0170: 62 63 2C 61 65 73 31 = 32  38 2D 63 62 63 2C 62 6C : = bc,aes128-cbc,bl

0180: 6F 77 66 69 73 68 2D = 63  62 63 2C 61 72 63 66 6F : = owfish-cbc,arcfo

0190: 75 72 31 32 38 2C 61 = 72  63 66 6F 75 72 2C 63 61 : = ur128,arcfour,ca

01a0: 73 74 31 32 38 2D 63 = 62  63 2C 33 64 65 73 2D 63 : = st128-cbc,3des-c

01b0: 62 63 00 00 00 55 68 = 6D  61 63 2D 73 68 61 31 2C : = bc...Uhmac-sha1,

01c0: 68 6D 61 63 2D 73 68 = 61  31 2D 39 36 2C 68 6D 61 : = hmac-sha1-96,hma

01d0: 63 2D 6D 64 35 2C 68 = 6D  61 63 2D 6D 64 35 2D 39 : = c-md5,hmac-md5-9

01e0: 36 2C 68 6D 61 63 2D = 72  69 70 65 6D 64 31 36 30 : = 6,hmac-ripemd160

01f0: 2C 68 6D 61 63 2D 72 = 69  70 65 6D 64 31 36 30 40 : = ,hmac-ripemd160@

0200: 6F 70 65 6E 73 73 68 = 2E  63 6F 6D 00 00 00 55 68 : = openssh.com...Uh

0210: 6D 61 63 2D 73 68 61 = 31  2C 68 6D 61 63 2D 73 68 : = mac-sha1,hmac-sh

0220: 61 31 2D 39 36 2C 68 = 6D  61 63 2D 6D 64 35 2C 68 : = a1-96,hmac-md5,h

0230: 6D 61 63 2D 6D 64 35 = 2D  39 36 2C 68 6D 61 63 2D : = mac-md5-96,hmac-

0240: 72 69 70 65 6D 64 31 = 36  30 2C 68 6D 61 63 2D 72 : = ripemd160,hmac-r

0250: 69 70 65 6D 64 31 36 = 30  40 6F 70 65 6E 73 73 68 : = ipemd160@openssh

0260: 2E 63 6F 6D 00 00 00 = 04  6E 6F 6E 65 00 00 00 04 : = .com....none....

0270: 6E 6F 6E 65 00 00 00 = 00  00 00 00 00 00 00 00 00 : = none............

0280: 00 B9 5D 06 F5 89 C9 = FB  76 FE 07 F4 D9 3E 95 9D : = ..].....v....>..

0290: 5C A1 FC 7D 89 1C 37 = 20  83 91 21 68 1E F2 8E 56 : \..}..7 = ..!h...V

02a0: 0A D1 56 78 57 BC 0F = 49  9D 42 A6 4E 6C 0B 26 41 : = ..VxW..I.B.Nl.&A

02b0: D4 32 B7 C6 57 11 FA = CA  09 BC D9 FD 95 6A 49 4E : = .2..W........jIN

02c0: EE 72 80 FB 82 38 1C = 98  58 BA E4 66 2A E3 5E E3 : = .r...8..X..f*.^.

02d0: 16 98 4C 1A 39 E3 45 = D2  26 41 EA 23 1D 6D B8 23 : = ..L.9.E.&A.#.m.#

02e0: 88 6A 9D 09 7C 47 4E = CE  9B 1B 5A 53 8D 76 7D 58 : = .j..|GN...ZS.v}X

02f0: 39 DD 49 F8 7C DF 5D = F9  99 3C 3B 24 FE 63 84 13 : = 9.I.|.]..<;$.c..

0300: 45 7C BC 66 5A C7 3C = 7D  A8 E0 B0 3C DB BC 52 7F : = E|.fZ.<}...<..R.

0310: 8A 4E EA 57 76 67 7A = 86  36 EA 66 87 B9 4A F4 07 : = .N.Wvgz.6.f..J..

0320: 4D EB EA 34 E5 04 C8 = 30            = ;            =   : M..4...0

[libssh2] 1.187500 = Transport: Looking for packet of type: 20

[libssh2] 1.187500 Socket: = Recved 648/16384 bytes to 00C7AD84+0

=3D> = libssh2_transport_read() raw (648 bytes)

0000: 00 00 02 84 0A 14 DD = 6B  23 8B AE 2A E2 06 9F DF : = .......k#..*....

0010: 95 54 DA 05 37 5E 00 = 00  00 66 64 69 66 66 69 65 : = .T..7^...fdiffie

0020: 2D 68 65 6C 6C 6D 61 = 6E  2D 67 72 6F 75 70 2D 65 : = -hellman-group-e

0030: 78 63 68 61 6E 67 65 = 2D  73 68 61 31 2C 64 69 66 : = xchange-sha1,dif

0040: 66 69 65 2D 68 65 6C = 6C  6D 61 6E 2D 67 72 6F 75 : = fie-hellman-grou

0050: 70 31 34 2D 73 68 61 = 31  2C 64 69 66 66 69 65 2D : = p14-sha1,diffie-

0060: 68 65 6C 6C 6D 61 6E = 2D  67 72 6F 75 70 31 2D 73 : = hellman-group1-s

0070: 68 61 31 2C 72 73 61 = 31  30 32 34 2D 73 68 61 31 : = ha1,rsa1024-sha1

0080: 00 00 00 0F 73 73 68 = 2D  72 73 61 2C 73 73 68 2D : = ....ssh-rsa,ssh-

0090: 64 73 73 00 00 00 8F = 61  65 73 32 35 36 2D 63 74 : = dss....aes256-ct

00a0: 72 2C 61 65 73 31 39 = 32  2D 63 74 72 2C 61 65 73 : = r,aes192-ctr,aes

00b0: 31 32 38 2D 63 74 72 = 2C  61 65 73 32 35 36 2D 63 : = 128-ctr,aes256-c

00c0: 62 63 2C 61 65 73 31 = 39  32 2D 63 62 63 2C 61 65 : = bc,aes192-cbc,ae

00d0: 73 31 32 38 2D 63 62 = 63  2C 62 6C 6F 77 66 69 73 : = s128-cbc,blowfis

00e0: 68 2D 63 74 72 2C 62 = 6C  6F 77 66 69 73 68 2D 63 : = h-ctr,blowfish-c

00f0: 62 63 2C 63 61 73 74 = 31  32 38 2D 63 62 63 2C 61 : = bc,cast128-cbc,a

0100: 72 63 66 6F 75 72 32 = 35  36 2C 61 72 63 66 6F 75 : = rcfour256,arcfou

0110: 72 31 32 38 2C 33 64 = 65  73 2D 63 74 72 2C 33 64 : = r128,3des-ctr,3d

0120: 65 73 2D 63 62 63 00 = 00  00 8F 61 65 73 32 35 36 : = es-cbc....aes256

0130: 2D 63 74 72 2C 61 65 = 73  31 39 32 2D 63 74 72 2C : = -ctr,aes192-ctr,

0140: 61 65 73 31 32 38 2D = 63  74 72 2C 61 65 73 32 35 : = aes128-ctr,aes25

0150: 36 2D 63 62 63 2C 61 = 65  73 31 39 32 2D 63 62 63 : = 6-cbc,aes192-cbc

0160: 2C 61 65 73 31 32 38 = 2D  63 62 63 2C 62 6C 6F 77 : = ,aes128-cbc,blow

0170: 66 69 73 68 2D 63 74 = 72  2C 62 6C 6F 77 66 69 73 : = fish-ctr,blowfis

0180: 68 2D 63 62 63 2C 63 = 61  73 74 31 32 38 2D 63 62 : = h-cbc,cast128-cb

0190: 63 2C 61 72 63 66 6F = 75  72 32 35 36 2C 61 72 63 : = c,arcfour256,arc

01a0: 66 6F 75 72 31 32 38 = 2C  33 64 65 73 2D 63 74 72 : = four128,3des-ctr

01b0: 2C 33 64 65 73 2D 63 = 62  63 00 00 00 3A 68 6D 61 : = ,3des-cbc...:hma

01c0: 63 2D 73 68 61 31 2C = 68  6D 61 63 2D 73 68 61 31 : = c-sha1,hmac-sha1

01d0: 2D 39 36 2C 68 6D 61 = 63  2D 6D 64 35 2C 68 6D 61 : = -96,hmac-md5,hma

01e0: 63 2D 6D 64 35 2D 39 = 36  2C 68 6D 61 63 2D 72 69 : = c-md5-96,hmac-ri

01f0: 70 65 6D 64 31 36 30 = 00  00 00 3A 68 6D 61 63 2D : = pemd160...:hmac-

0200: 73 68 61 31 2C 68 6D = 61  63 2D 73 68 61 31 2D 39 : = sha1,hmac-sha1-9

0210: 36 2C 68 6D 61 63 2D = 6D  64 35 2C 68 6D 61 63 2D : = 6,hmac-md5,hmac-

0220: 6D 64 35 2D 39 36 2C = 68  6D 61 63 2D 72 69 70 65 : = md5-96,hmac-ripe

0230: 6D 64 31 36 30 00 00 = 00  1A 7A 6C 69 62 40 6F 70 : = md160....zlib@op

0240: 65 6E 73 73 68 2E 63 = 6F  6D 2C 7A 6C 69 62 2C 6E : = enssh.com,zlib,n

0250: 6F 6E 65 00 00 00 1A = 7A  6C 69 62 40 6F 70 65 6E : = one....zlib@open

0260: 73 73 68 2E 63 6F 6D = 2C  7A 6C 69 62 2C 6E 6F 6E : = ssh.com,zlib,non

0270: 65 00 00 00 00 00 00 = 00  00 00 00 00 00 00 96 6B : = e..............k

0280: C4 4D 88 4F 14 BF CC = A0            = ;            =   : .M.O....

=3D> = libssh2_transport_read() plain (633 bytes)

0000: 14 DD 6B 23 8B AE 2A = E2  06 9F DF 95 54 DA 05 37 : = ..k#..*.....T..7

0010: 5E 00 00 00 66 64 69 = 66  66 69 65 2D 68 65 6C 6C : = ^...fdiffie-hell

0020: 6D 61 6E 2D 67 72 6F = 75  70 2D 65 78 63 68 61 6E : = man-group-exchan

0030: 67 65 2D 73 68 61 31 = 2C  64 69 66 66 69 65 2D 68 : = ge-sha1,diffie-h

0040: 65 6C 6C 6D 61 6E 2D = 67  72 6F 75 70 31 34 2D 73 : = ellman-group14-s

0050: 68 61 31 2C 64 69 66 = 66  69 65 2D 68 65 6C 6C 6D : = ha1,diffie-hellm

0060: 61 6E 2D 67 72 6F 75 = 70  31 2D 73 68 61 31 2C 72 : = an-group1-sha1,r

0070: 73 61 31 30 32 34 2D = 73  68 61 31 00 00 00 0F 73 : = sa1024-sha1....s

0080: 73 68 2D 72 73 61 2C = 73  73 68 2D 64 73 73 00 00 : = sh-rsa,ssh-dss..

0090: 00 8F 61 65 73 32 35 = 36  2D 63 74 72 2C 61 65 73 : = ..aes256-ctr,aes

00a0: 31 39 32 2D 63 74 72 = 2C  61 65 73 31 32 38 2D 63 : = 192-ctr,aes128-c

00b0: 74 72 2C 61 65 73 32 = 35  36 2D 63 62 63 2C 61 65 : = tr,aes256-cbc,ae

00c0: 73 31 39 32 2D 63 62 = 63  2C 61 65 73 31 32 38 2D : = s192-cbc,aes128-

00d0: 63 62 63 2C 62 6C 6F = 77  66 69 73 68 2D 63 74 72 : = cbc,blowfish-ctr

00e0: 2C 62 6C 6F 77 66 69 = 73  68 2D 63 62 63 2C 63 61 : = ,blowfish-cbc,ca

00f0: 73 74 31 32 38 2D 63 = 62  63 2C 61 72 63 66 6F 75 : = st128-cbc,arcfou

0100: 72 32 35 36 2C 61 72 = 63  66 6F 75 72 31 32 38 2C : = r256,arcfour128,

0110: 33 64 65 73 2D 63 74 = 72  2C 33 64 65 73 2D 63 62 : = 3des-ctr,3des-cb

0120: 63 00 00 00 8F 61 65 = 73  32 35 36 2D 63 74 72 2C : = c....aes256-ctr,

0130: 61 65 73 31 39 32 2D = 63  74 72 2C 61 65 73 31 32 : = aes192-ctr,aes12

0140: 38 2D 63 74 72 2C 61 = 65  73 32 35 36 2D 63 62 63 : = 8-ctr,aes256-cbc

0150: 2C 61 65 73 31 39 32 = 2D  63 62 63 2C 61 65 73 31 : = ,aes192-cbc,aes1

0160: 32 38 2D 63 62 63 2C = 62  6C 6F 77 66 69 73 68 2D : = 28-cbc,blowfish-

0170: 63 74 72 2C 62 6C 6F = 77  66 69 73 68 2D 63 62 63 : = ctr,blowfish-cbc

0180: 2C 63 61 73 74 31 32 = 38  2D 63 62 63 2C 61 72 63 : = ,cast128-cbc,arc

0190: 66 6F 75 72 32 35 36 = 2C  61 72 63 66 6F 75 72 31 : = four256,arcfour1

01a0: 32 38 2C 33 64 65 73 = 2D  63 74 72 2C 33 64 65 73 : = 28,3des-ctr,3des

01b0: 2D 63 62 63 00 00 00 = 3A  68 6D 61 63 2D 73 68 61 : = -cbc...:hmac-sha

01c0: 31 2C 68 6D 61 63 2D = 73  68 61 31 2D 39 36 2C 68 : = 1,hmac-sha1-96,h

01d0: 6D 61 63 2D 6D 64 35 = 2C  68 6D 61 63 2D 6D 64 35 : = mac-md5,hmac-md5

01e0: 2D 39 36 2C 68 6D 61 = 63  2D 72 69 70 65 6D 64 31 : = -96,hmac-ripemd1

01f0: 36 30 00 00 00 3A 68 = 6D  61 63 2D 73 68 61 31 2C : = 60...:hmac-sha1,

0200: 68 6D 61 63 2D 73 68 = 61  31 2D 39 36 2C 68 6D 61 : = hmac-sha1-96,hma

0210: 63 2D 6D 64 35 2C 68 = 6D  61 63 2D 6D 64 35 2D 39 : = c-md5,hmac-md5-9

0220: 36 2C 68 6D 61 63 2D = 72  69 70 65 6D 64 31 36 30 : = 6,hmac-ripemd160

0230: 00 00 00 1A 7A 6C 69 = 62  40 6F 70 65 6E 73 73 68 : = ....zlib@openssh

0240: 2E 63 6F 6D 2C 7A 6C = 69  62 2C 6E 6F 6E 65 00 00 : = .com,zlib,none..

0250: 00 1A 7A 6C 69 62 40 = 6F  70 65 6E 73 73 68 2E 63 : = ..zlib@openssh.c

0260: 6F 6D 2C 7A 6C 69 62 = 2C  6E 6F 6E 65 00 00 00 00 : = om,zlib,none....

0270: 00 00 00 00 00 00 00 = 00  = 00            = ;          : = .........

[libssh2] 1.234375 = Transport: Packet type 20 received, = length=3D633

[libssh2] 1.234375 = Transport: Looking for packet of type: 20

[libssh2] 1.234375 Key Ex: = Agreed on KEX method: = diffie-hellman-group14-sha1

[libssh2] 1.234375 Key Ex: = Agreed on HOSTKEY method: ssh-rsa

[libssh2] 1.234375 Key Ex: = Agreed on CRYPT_CS method: aes128-ctr

[libssh2] 1.234375 Key Ex: = Agreed on CRYPT_SC method: aes128-ctr

[libssh2] 1.234375 Key Ex: = Agreed on MAC_CS method: hmac-sha1

[libssh2] 1.281250 Key Ex: = Agreed on MAC_SC method: hmac-sha1

[libssh2] 1.281250 Key Ex: = Agreed on COMP_CS method: none

[libssh2] 1.281250 Key Ex: = Agreed on COMP_SC method: none

[libssh2] 1.281250 Key Ex: = Initiating Diffie-Hellman Group14 Key = Exchange

[libssh2] 1.296875 Key Ex: = Sending KEX packet 30

=3D> = libssh2_transport_write plain (261 bytes)

0000: 1E 00 00 01 00 0E 1A = 80  82 D5 78 7D 82 B3 FA 49 : = ..........x}...I

0010: 25 2F E8 45 68 82 BA = F6  4B F1 C1 1B 31 0F AD C6 : = %/.Eh...K...1...

0020: E6 AD FE 8E DD 8D B7 = 68  49 C7 D0 FE F2 7E B5 39 : = .......hI....~.9

0030: C4 43 28 83 1C E1 57 = 5C  03 67 99 6A C4 F8 A5 68 : = .C(...W\.g.j...h

0040: E4 F3 FC 2D 64 E4 8E = 56  4C B3 8F 07 C9 66 1A 82 : = ...-d..VL....f..

0050: F9 7C 09 85 C9 A1 E6 = D3  9C F0 E7 E4 1C A8 BF 68 : = .|.............h

0060: AD 0F F8 ED C1 28 4F = 58  99 E3 C2 71 1E C8 0C F9 : = .....(OX...q....

0070: 05 B1 E9 F9 6A 8F CC = 78  B7 66 0B 5D 53 99 DC 71 : = ....j..x.f.]S..q

0080: B1 DE 52 35 D9 44 C8 = 39  98 BA EC 9A 83 1B E5 5F : = ..R5.D.9......._

0090: 8E 8D B5 1E 9D CE E8 = 6D  C6 9A E9 99 34 13 40 F7 : = .......m....4.@.

00a0: DA 1D 8E 43 0C FC E1 = 2B  F6 16 1C 30 BA 04 3D C1 : = ...C...+...0..=3D.

00b0: 32 FD C4 1E A3 48 02 = 4B  E9 22 B0 FE 0A 41 5B BB : = 2....H.K."...A[.

00c0: 0F 3F DC 0E 44 D3 93 = 2D  19 DC 48 DC 90 21 64 41 : = .?..D..-..H..!dA

00d0: 3C A8 0B EA 96 D7 31 = BD  20 D7 06 50 65 06 54 C2 : <.....1. = ..Pe.T.

00e0: 88 87 19 01 32 A5 CA = 69  DB EA 75 AE 69 50 8E 2C : = ....2..i..u.iP.,

00f0: AD B5 D9 6F 03 4E B2 = FD  D4 F7 23 D3 E9 87 45 6B : = ...o.N....#...Ek

0100: 96 44 8C 9A = 26            = ;            =            : = .D..&

[libssh2] 1.296875 Socket: = Sent 512/512 bytes at 00C7EDAC

=3D> = libssh2_transport_write send() (512 bytes)

0000: 00 00 01 FC F6 1E 00 = 00  01 00 0E 1A 80 82 D5 78 : = ...............x

0010: 7D 82 B3 FA 49 25 2F = E8  45 68 82 BA F6 4B F1 C1 : = }...I%/.Eh...K..

0020: 1B 31 0F AD C6 E6 AD = FE  8E DD 8D B7 68 49 C7 D0 : = .1..........hI..

0030: FE F2 7E B5 39 C4 43 = 28  83 1C E1 57 5C 03 67 99 : = ..~.9.C(...W\.g.

0040: 6A C4 F8 A5 68 E4 F3 = FC  2D 64 E4 8E 56 4C B3 8F : = j...h...-d..VL..

0050: 07 C9 66 1A 82 F9 7C = 09  85 C9 A1 E6 D3 9C F0 E7 : = ..f...|.........

0060: E4 1C A8 BF 68 AD 0F = F8  ED C1 28 4F 58 99 E3 C2 : = ....h.....(OX...

0070: 71 1E C8 0C F9 05 B1 = E9  F9 6A 8F CC 78 B7 66 0B : = q........j..x.f.

0080: 5D 53 99 DC 71 B1 DE = 52  35 D9 44 C8 39 98 BA EC : = ]S..q..R5.D.9...

0090: 9A 83 1B E5 5F 8E 8D = B5  1E 9D CE E8 6D C6 9A E9 : = ...._.......m...

00a0: 99 34 13 40 F7 DA 1D = 8E  43 0C FC E1 2B F6 16 1C : = .4.@....C...+...

00b0: 30 BA 04 3D C1 32 FD = C4  1E A3 48 02 4B E9 22 B0 : = 0..=3D.2....H.K.".

00c0: FE 0A 41 5B BB 0F 3F = DC  0E 44 D3 93 2D 19 DC 48 : = ..A[..?..D..-..H

00d0: DC 90 21 64 41 3C A8 = 0B  EA 96 D7 31 BD 20 D7 06 : ..!dA<.....1. = ..

00e0: 50 65 06 54 C2 88 87 = 19  01 32 A5 CA 69 DB EA 75 : = Pe.T.....2..i..u

00f0: AE 69 50 8E 2C AD B5 = D9  6F 03 4E B2 FD D4 F7 23 : = .iP.,...o.N....#

0100: D3 E9 87 45 6B 96 44 = 8C  9A 26 F0 FA B5 50 2B 5F : = ...Ek.D..&...P+_

0110: FF 44 BE 0E D6 FB 91 = 4C  84 BC A1 8C 5D 57 B3 6E : = .D.....L....]W.n

0120: A5 A5 CE 28 BA 4B AD = F8  82 9A 85 EB E0 F2 B6 52 : = ...(.K.........R

0130: 2C B9 E6 5D 9F 73 59 = C7  3B 2C D4 F3 9D 6F 56 5D : = ,..].sY.;,...oV]

0140: 13 A8 37 38 B7 40 AF = F8  FD F5 9A DC 01 92 C0 5A : = ..78.@.........Z

0150: 01 35 1F 7D 49 EA B0 = A7  D1 CC 23 4B C8 7E 42 A1 : = .5.}I.....#K.~B.

0160: 24 69 A5 2A 20 B9 9F = 8F  FF 43 EF 2F C2 CF 84 7F : $i.* = ....C./....

0170: 58 63 11 26 07 0F 2C = 3B  D8 60 79 19 FE 56 40 06 : = Xc.&..,;.`y..V@.

0180: BD 79 32 FD 3B 78 7D = 4B  0E 3B FB B7 25 C2 0E 1E : = .y2.;x}K.;..%...

0190: C3 4B 5D 49 6F 61 41 = 50  EB D7 5A 2C 64 21 13 BE : = .K]IoaAP..Z,d!..

01a0: 51 39 B4 DB C6 19 E1 = 55  56 94 2F 73 C8 CD 5F FA : = Q9.....UV./s.._.

01b0: 33 53 43 24 95 BE 31 = 12  15 1F 40 A5 2F 44 27 6B : = 3SC$..1...@./D'k

01c0: 39 69 2F 74 05 72 A0 = D3  C3 CF 7E D6 3B 4C 37 AB : = 9i/t.r....~.;L7.

01d0: 30 78 6E 49 EE 02 79 = 50  36 81 B0 B2 1B F4 BB C6 : = 0xnI..yP6.......

01e0: 51 EF A8 21 84 97 1B = 9F  19 43 CB D0 6D 91 A0 8B : = Q..!.....C..m...

01f0: 18 34 C9 43 64 E9 71 = 8B  8A E4 9C 51 26 58 BA D7 : = .4.Cd.q....Q&X..

[libssh2] 1.312500 = Transport: Looking for packet of type: 31

[libssh2] 1.531250 Socket: = Recved 576/16384 bytes to 00C7AD84+0

=3D> = libssh2_transport_read() raw (576 bytes)

0000: 00 00 02 3C 0A 1F 00 = 00  00 95 00 00 00 07 73 73 : = ...<..........ss

0010: 68 2D 72 73 61 00 00 = 00  01 23 00 00 00 81 00 D8 : = h-rsa....#......

0020: 67 57 1B 77 C1 48 ED = D4  99 3E E8 A4 C9 CB 13 6A : = gW.w.H...>.....j

0030: 92 AD A5 5C 9F D9 72 = A1  AA 7A 66 FF E9 40 95 FD : = ...\..r..zf..@..

0040: 76 D0 16 5A 6D D5 75 = AF  7B 63 0D 51 C1 06 39 FA : = v..Zm.u.{c.Q..9.

0050: 6B 9F CC 00 22 DE 24 = FA  45 AA E7 0C CF 25 B8 7F : = k...".$.E....%..

0060: 57 00 1D 5A 61 80 EC = 0C  D8 69 EA 88 A7 06 19 A1 : = W..Za....i......

0070: 85 69 15 B5 8E B4 B4 = A1  E2 AA 92 4C 32 0F 25 0A : = .i.........L2.%.

0080: 4A 44 0D 67 82 BA 23 = E5  BF 8E AF 32 64 D7 2C 87 : = JD.g..#....2d.,.

0090: 49 14 88 9D AB E7 C2 = 59  27 1C 5A 73 CF A8 55 00 : = I......Y'.Zs..U.

00a0: 00 01 00 30 98 74 89 = 8F  78 D0 CB EE DC 43 EA C8 : = ...0.t..x....C..

00b0: 1F A4 7C 8E E4 19 33 = 08  DF 79 C2 52 AB C1 B0 62 : = ..|...3..y.R...b

00c0: 32 20 5F D1 FE 36 FD = B8  54 8E BB 17 D8 E9 48 08 : 2 = _..6..T.....H.

00d0: FA 20 2F B1 F7 AB 79 = EC  14 71 3E ED BD B9 56 86 : . = /...y..q>...V.

00e0: 53 41 99 80 8B 73 B2 = 14  0B C6 16 72 5D 56 B6 05 : = SA...s.....r]V..

00f0: CA B5 46 0D 92 F1 C9 = 9D  C0 E8 B3 0F C4 A2 1F E3 : = ..F.............

0100: 75 F7 EF 42 05 CD 84 = 8A  86 CA F7 69 5D 17 E8 62 : = u..B.......i]..b

0110: 99 CA 53 BD A4 B6 77 = 6D  BF 44 C7 9E AE 64 6E 62 : = ..S...wm.D...dnb

0120: B4 5F 66 30 81 ED 81 = A1  0B CC 75 6B 9D 04 78 DC : = ._f0......uk..x.

0130: 48 71 1E 09 B6 EE A1 = 35  34 A3 00 BB 67 EB 0A A6 : = Hq.....54...g...

0140: 7E 15 3F 10 6B EA EB = 18  58 78 50 71 68 C6 FF 3C : = ~.?.k...XxPqh..<

0150: 78 27 B0 96 7F 0B 0E = 8C  27 18 1A 79 9E 14 59 F2 : = x'......'..y..Y.

0160: E9 DC BD E3 0D 6B EC = C5  BB 28 CD 84 A6 FF 2E 84 : = .....k...(......

0170: 02 8F 15 8A 14 93 42 = 37  E4 0C 0E CA FC 5A 1E F1 : = ......B7.....Z..

0180: 62 A1 3F 23 DE A2 65 = A0  19 AD 17 56 15 E0 4D ED : = b.?#..e....V..M.

0190: 84 E7 8B E4 25 0A 8F = D7  92 BF E2 41 C9 3E 25 34 : = ....%......A.>%4

01a0: AF 27 93 00 00 00 8F = 00  00 00 07 73 73 68 2D 72 : = .'.........ssh-r

01b0: 73 61 00 00 00 80 47 = 06  9F 1F 8B AC 68 E4 B6 D6 : = sa....G.....h...

01c0: 34 51 54 88 B7 69 AB = BA  BD F6 FE 9E FA 6E 56 63 : = 4QT..i.......nVc

01d0: B5 3E 82 C7 CA 60 4D = B2  44 B6 58 24 D0 58 A4 20 : = .>...`M.D.X$.X.

01e0: 5D BB 6C 06 17 17 DC = E5  79 27 A6 81 8E 65 A9 3F : = ].l.....y'...e.?

01f0: 6A 8E 49 7B EB 7B 70 = 88  4C 7E 46 B7 44 4E 43 2D : = j.I{.{p.L~F.DNC-

0200: 57 FD 2A AD 20 EC 3D = 43  85 F5 4D C3 B5 F5 73 D6 : W.*. = .=3DC..M...s.

0210: 58 9D C8 25 BB 68 CB = 9F  02 F8 72 D8 38 BE 65 B7 : = X..%.h....r.8.e.

0220: 31 11 D2 38 82 A1 8F = ED  77 2F 9D 8A 91 F6 8F 12 : = 1..8....w/......

0230: 6E 25 81 F6 00 ED CF = AC  49 50 1E 14 5F 91 52 44 : = n%......IP.._.RD

=3D> = libssh2_transport_read() plain (561 bytes)

0000: 1F 00 00 00 95 00 00 = 00  07 73 73 68 2D 72 73 61 : = .........ssh-rsa

0010: 00 00 00 01 23 00 00 = 00  81 00 D8 67 57 1B 77 C1 : = ....#......gW.w.

0020: 48 ED D4 99 3E E8 A4 = C9  CB 13 6A 92 AD A5 5C 9F : = H...>.....j...\.

0030: D9 72 A1 AA 7A 66 FF = E9  40 95 FD 76 D0 16 5A 6D : = .r..zf..@..v..Zm

0040: D5 75 AF 7B 63 0D 51 = C1  06 39 FA 6B 9F CC 00 22 : = .u.{c.Q..9.k..."

0050: DE 24 FA 45 AA E7 0C = CF  25 B8 7F 57 00 1D 5A 61 : = .$.E....%..W..Za

0060: 80 EC 0C D8 69 EA 88 = A7  06 19 A1 85 69 15 B5 8E : = ....i.......i...

0070: B4 B4 A1 E2 AA 92 4C = 32  0F 25 0A 4A 44 0D 67 82 : = ......L2.%.JD.g.

0080: BA 23 E5 BF 8E AF 32 = 64  D7 2C 87 49 14 88 9D AB : = .#....2d.,.I....

0090: E7 C2 59 27 1C 5A 73 = CF  A8 55 00 00 01 00 30 98 : = ..Y'.Zs..U....0.

00a0: 74 89 8F 78 D0 CB EE = DC  43 EA C8 1F A4 7C 8E E4 : = t..x....C....|..

00b0: 19 33 08 DF 79 C2 52 = AB  C1 B0 62 32 20 5F D1 FE : .3..y.R...b2 = _..

00c0: 36 FD B8 54 8E BB 17 = D8  E9 48 08 FA 20 2F B1 F7 : 6..T.....H.. = /..

00d0: AB 79 EC 14 71 3E ED = BD  B9 56 86 53 41 99 80 8B : = .y..q>...V.SA...

00e0: 73 B2 14 0B C6 16 72 = 5D  56 B6 05 CA B5 46 0D 92 : = s.....r]V....F..

00f0: F1 C9 9D C0 E8 B3 0F = C4  A2 1F E3 75 F7 EF 42 05 : = ...........u..B.

0100: CD 84 8A 86 CA F7 69 = 5D  17 E8 62 99 CA 53 BD A4 : = ......i]..b..S..

0110: B6 77 6D BF 44 C7 9E = AE  64 6E 62 B4 5F 66 30 81 : = .wm.D...dnb._f0.

0120: ED 81 A1 0B CC 75 6B = 9D  04 78 DC 48 71 1E 09 B6 : = .....uk..x.Hq...

0130: EE A1 35 34 A3 00 BB = 67  EB 0A A6 7E 15 3F 10 6B : = ..54...g...~.?.k

0140: EA EB 18 58 78 50 71 = 68  C6 FF 3C 78 27 B0 96 7F : = ...XxPqh..<x'...

0150: 0B 0E 8C 27 18 1A 79 = 9E  14 59 F2 E9 DC BD E3 0D : = ...'..y..Y......

0160: 6B EC C5 BB 28 CD 84 = A6  FF 2E 84 02 8F 15 8A 14 : = k...(...........

0170: 93 42 37 E4 0C 0E CA = FC  5A 1E F1 62 A1 3F 23 DE : = .B7.....Z..b.?#.

0180: A2 65 A0 19 AD 17 56 = 15  E0 4D ED 84 E7 8B E4 25 : = .e....V..M.....%

0190: 0A 8F D7 92 BF E2 41 = C9  3E 25 34 AF 27 93 00 00 : = ......A.>%4.'...

01a0: 00 8F 00 00 00 07 73 = 73  68 2D 72 73 61 00 00 00 : = ......ssh-rsa...

01b0: 80 47 06 9F 1F 8B AC = 68  E4 B6 D6 34 51 54 88 B7 : = .G.....h...4QT..

01c0: 69 AB BA BD F6 FE 9E = FA  6E 56 63 B5 3E 82 C7 CA : = i.......nVc.>...

01d0: 60 4D B2 44 B6 58 24 = D0  58 A4 20 5D BB 6C 06 17 : `M.D.X$.X. = ].l..

01e0: 17 DC E5 79 27 A6 81 = 8E  65 A9 3F 6A 8E 49 7B EB : = ...y'...e.?j.I{.

01f0: 7B 70 88 4C 7E 46 B7 = 44  4E 43 2D 57 FD 2A AD 20 : = {p.L~F.DNC-W.*.

0200: EC 3D 43 85 F5 4D C3 = B5  F5 73 D6 58 9D C8 25 BB : = .=3DC..M...s.X..%.

0210: 68 CB 9F 02 F8 72 D8 = 38  BE 65 B7 31 11 D2 38 82 : = h....r.8.e.1..8.

0220: A1 8F ED 77 2F 9D 8A = 91  F6 8F 12 6E 25 81 F6 00 : = ...w/......n%...

0230: = ED            = ;            =             &= nbsp;          : = .

[libssh2] 1.578125 = Transport: Packet type 31 received, = length=3D561

[libssh2] 1.578125 = Transport: Looking for packet of type: 31

[libssh2] 1.578125 Key Ex: = Server's MD5 Fingerprint: = 35:34:fa:3a:19:cb:6f:48:47:

5d:49:0e:ea:39:0a:80<= o:p>

[libssh2] 1.578125 Key Ex: = Server's SHA1 Fingerprint: = 8b:85:2b:97:07:1c:2e:1c:53

:7c:7e:a0:b3:04:6f:40:8d:7e:= 46:3f

[libssh2] 1.578125 Key Ex: = Sending NEWKEYS message

=3D> = libssh2_transport_write plain (1 bytes)

0000: = 15            = ;            =             &= nbsp;          : = .

[libssh2] 1.578125 Socket: = Sent 184/184 bytes at 00C7EDAC

=3D> = libssh2_transport_write send() (184 bytes)

0000: 00 00 00 B4 B2 15 EA = 2F  E0 52 C5 44 86 FB C7 8F : = ......./.R.D....

0010: AC 0E C7 82 C3 2E 9D = FC  35 A9 EC 39 25 67 03 96 : = ........5..9%g..

0020: 70 A8 AE 63 9F A6 96 = B4  2B B1 E0 CC 5B CE 31 1A : = p..c....+...[.1.

0030: D9 BB FF 34 BE 22 F4 = 8C  83 E5 FF 6C CE 0D 1E 14 : = ...4.".....l....

0040: 3B 9E 5E 8B 51 F8 41 = 17  FA AA 1D AB BA 82 FE 07 : = ;.^.Q.A.........

0050: A2 DB 6E CC B4 3E 2E = E0  31 93 7D F4 6F 18 EC C8 : = ..n..>..1.}.o...

0060: 39 0D 2A B7 F1 EE 31 = 0A  BB 83 AD E9 D6 7C 52 5E : = 9.*...1......|R^

0070: 44 91 37 FF 56 06 01 = C6  43 99 B1 1F 0E 20 B4 C2 : D.7.V...C.... = ..

0080: FE 88 ED 77 F6 59 32 = C8  4D 03 23 53 A7 91 7D EC : = ...w.Y2.M.#S..}.

0090: 94 50 5A AB 3F 1E B8 = 4B  6C 7C 1D 02 FD C1 33 B0 : = .PZ.?..Kl|....3.

00a0: FA B2 1F 99 40 D4 B6 = 0F  B3 5B 8A AA 3F E8 90 0D : = ....@....[..?...

00b0: 9A BC 46 13 AA 79 18 = C1            = ;            =   : ..F..y..

[libssh2] 1.593750 = Transport: Looking for packet of type: 21

[libssh2] 1.640625 Socket: = Recved 16/16384 bytes to 00C7AD84+0

=3D> = libssh2_transport_read() raw (16 bytes)

0000: 00 00 00 0C 0A 15 FC = 81  A5 6E C5 2F AE FE B7 58 : = .........n./...X

=3D> = libssh2_transport_read() plain (1 bytes)

0000: = 15            = ;            =             &= nbsp;          : = .

[libssh2] 1.640625 = Transport: Packet type 21 received, = length=3D1

[libssh2] 1.640625 = Transport: Looking for packet of type: 21

[libssh2] 1.640625 Key Ex: = Received NEWKEYS message

[libssh2] 1.640625 Key Ex: = session_id calculated

[libssh2] 1.640625 Key Ex: = Client to Server IV and Key calculated

[libssh2] 1.640625 Key Ex: = Server to Client IV and Key calculated

[libssh2] 1.640625 Key Ex: = Client to Server HMAC Key calculated

[libssh2] 1.640625 Key Ex: = Server to Client HMAC Key calculated

[libssh2] 1.640625 Key Ex: = Client to Server compression initialized

[libssh2] 1.640625 Key Ex: = Server to Client compression initialized

[libssh2] 1.640625 = Transport: Requesting userauth service

=3D> = libssh2_transport_write plain (17 bytes)

0000: 05 00 00 00 0C 73 73 = 68  2D 75 73 65 72 61 75 74 : = .....ssh-useraut

0010: = 68            = ;            =             &= nbsp;          : = h

[libssh2] 1.640625 Socket: = Sent 132/132 bytes at 00C7EDAC

=3D> = libssh2_transport_write send() (132 bytes)

0000: 79 9C 59 44 41 BE 9F = D5  C3 36 80 BF 83 91 62 ED : = y.YDA....6....b.

0010: 37 2A C7 61 C6 6A C7 = 9A  FB 5D 22 59 E9 09 26 6E : = 7*.a.j...]"Y..&n

0020: 05 AB 54 B1 4E BD 39 = B0  13 BE 3A EC 56 D1 93 A1 : = ..T.N.9...:.V...

0030: F2 72 F2 41 20 3B 89 = 1F  AE CB 05 78 C0 CC 1A CE : .r.A = ;.....x....

0040: FB 89 78 AD DD DD 2A = 8B  77 5D 6F 54 5E 2E E0 36 : = ..x...*.w]oT^..6

0050: 1D 05 E0 5A 09 9A 2F = 6A  33 C4 D2 27 14 95 49 69 : = ...Z../j3..'..Ii

0060: 6B B1 7B 14 48 2D 6B = 50  4B 1A 0C 08 E7 56 A6 26 : = k.{.H-kPK....V.&

0070: 9C 89 1B BB 88 A1 0E = 5E  CB 07 52 A4 A2 48 FD AB : = .......^..R..H..

0080: 62 A9 D6 = 4C            = ;            =             &= nbsp; : b..L

[libssh2] 1.656250 = Transport: Looking for packet of type: 6

[libssh2] 1.703125 Socket: = Error recving 16384 bytes (got 5)

* Failure establishing ssh = session

[libssh2] 1.703125 = Transport: Freeing session resource

[libssh2] 1.703125 = Transport: Extra packets left 0

* Closing connection = 0

curl: (2) Failure = establishing ssh session

Thanks,

Rodney

=
------_=_NextPart_001_01CE20BE.4A462009-- --===============1566101511== Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --===============1566101511==-- From libssh2-devel-bounces@cool.haxx.se Thu Mar 14 16:59:10 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2EFwwcw003526; Thu, 14 Mar 2013 16:59:08 +0100 Received: from mail-ob0-x242.google.com (mail-ob0-x242.google.com [IPv6:2607:f8b0:4003:c01::242]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2EFwtYA003479 (version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=NOT) for ; Thu, 14 Mar 2013 16:58:56 +0100 Received: by mail-ob0-f194.google.com with SMTP id ta14so555629obb.9 for ; Thu, 14 Mar 2013 08:58:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:x-received:date:message-id:subject:from:to :content-type; bh=el8uUVKa21wQi9cxpAEW4oidRDwbzZT795jy9yVms/c=; b=kP8XaykIwqXQLIh8SDsHBX//EkX+sbcF1wolHYchab6sFzD4i/bcueN7uwA46YpDj9 4phtdG98po+YZVOdriha430+U9vNn0opEABeTEgFeOVZvoKyMs5MLln5noQatPFyZwlS 0VW7ihKpajjZV9WGbk/b7T+BawJ7EtiE2OrK+hQ7JEiPaPnKJKkq6H5V2fUTrdRoWWGF wDtMuK8yUxpQb+kpE/SH2EDuDa3E2Tv9zHF2VBZqtHAG5zUT6QO1XjCYC8mup4kpb0i3 KyNuhq2/WcH3/wQ+r5PNsRq2rPSnQTp2RFOBPVu5SWMjYYOVLbiKvEdHR/99k+ETGLRA fY/A== MIME-Version: 1.0 X-Received: by 10.60.20.129 with SMTP id n1mr1486168oee.39.1363276730239; Thu, 14 Mar 2013 08:58:50 -0700 (PDT) Received: by 10.60.1.36 with HTTP; Thu, 14 Mar 2013 08:58:50 -0700 (PDT) Date: Thu, 14 Mar 2013 16:58:50 +0100 Message-ID: Subject: Multiple direct_tcp_ip_channel From: Daniel Satori To: libssh2-devel@cool.haxx.se X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: multipart/mixed; boundary="===============0855157862==" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" --===============0855157862== Content-Type: multipart/alternative; boundary=e89a8fb1efe23c8fae04d7e49945 --e89a8fb1efe23c8fae04d7e49945 Content-Type: text/plain; charset=ISO-8859-1 Hello, I created connection direct_tcp_ip_channel o host in private network, authentificate this connection and I can creating channels, executing commands etc - all works fine. My questions are: its possible to make next direct_tcp_ip_channel from this connection to another private network? Somethink like a this: PUBLIC ||(direct_tcp_ip) ------------ | PRIVATE | host in first private network ------------ ||(next direct_tcp_ip) ------------ | PRIVATE | host in second private network ------------ --e89a8fb1efe23c8fae04d7e49945 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable
Hello, I created connection direct_tcp_ip_channel=A0o host= in private network, authentificate this connection and I can creating chan= nels, executing commands etc - all works fine. My questions are: its possib= le to make next direct_tcp_ip_channel from this connection to another priva= te network?

Somethink like a this:

=A0 PUBLIC
=A0 =A0 =A0 =A0||(direct_tc= p_ip)
=A0------------
| PRIVATE | host in first private network<= br>=A0------------
=A0 =A0 =A0 =A0||(next direct_tcp_ip)
=A0--= ----------
| PRIVATE |=A0host in second private network
=A0------------
--e89a8fb1efe23c8fae04d7e49945-- --===============0855157862== Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel --===============0855157862==-- From libssh2-devel-bounces@cool.haxx.se Tue Mar 19 11:17:43 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2JAHEti001755; Tue, 19 Mar 2013 11:17:36 +0100 Received: from mail-pd0-f178.google.com (mail-pd0-f178.google.com [209.85.192.178]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2JAHBlJ001725 (version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=NOT) for ; Tue, 19 Mar 2013 11:17:13 +0100 Received: by mail-pd0-f178.google.com with SMTP id u10so123506pdi.23 for ; Tue, 19 Mar 2013 03:17:05 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=x-received:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:content-type:content-transfer-encoding :x-gm-message-state; bh=CSRsd/5QjCEYseffPljKkL40wY+19lgkVzEPergWIJs=; b=nIFdj7Wpd8otIHPv3XIbJ0lu4s8SLQoTnPFANPTxAUBfz0mNYX/iatYsBYmIZdFGoy Mxn1aZjRmjYAwo4TcxIiXrmU/VnD19fWtGxUb6nqI7iHQ0eJbn3url4s0YXsOrC1ljCn Fh+a5taMWY+Mc2it3XkAohKlN5nZqA9++q+V1g2nOpkhtn2QVSpOtuOOeuZvLUI6oIe4 0c1lldqPeS4loqKI3RX1PcN6pOabo0IZE9HyeR3SX0oatlvEd71EEWAElIYW7LORnFK4 8PlimOOpKXhY/WpcmQgDZOw9mxqfUfTPapmicf2NUuZSXz9nIx1wL36Fh5Vf2FWbMPJn Rbfw== X-Received: by 10.66.253.74 with SMTP id zy10mr2354913pac.122.1363688225781; Tue, 19 Mar 2013 03:17:05 -0700 (PDT) Received: from Michelles-MacBook-Pro-2.local (c-24-130-26-45.hsd1.ca.comcast.net. [24.130.26.45]) by mx.google.com with ESMTPS id xr3sm23732156pbc.46.2013.03.19.03.17.04 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 19 Mar 2013 03:17:04 -0700 (PDT) Message-ID: <51483B1E.3030308@asperasoft.com> Date: Tue, 19 Mar 2013 03:17:02 -0700 From: Michelle Munson User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:17.0) Gecko/20130307 Thunderbird/17.0.4 MIME-Version: 1.0 To: libssh2-devel@cool.haxx.se Subject: Re: Bug in libssh2 - missing data on reading References: <514839A5.70308@asperasoft.com> In-Reply-To: <514839A5.70308@asperasoft.com> X-Gm-Message-State: ALoCoQlYuq53nKPHhCHNVVRuvS6dKsZn1MzKu8oQWAzStUHh/J+VIzxNf4LlXHzK7P2umAPOTnML X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" I should have mentioned that this only seems to occur with libssh2 v 1.4.2 in a Windows client application, against an OpenSSH server on Windows. The same version in the Windows client against an SSH server on Linux does not exhibit this problem. On 3/19/13 3:10 AM, Michelle Munson wrote: > We are using libssh2 v 1.4.2 and experiencing a bad bug/problem of > some kind in the data read from the libssh channel. > The data streams skips large chunks from time-to-time, and only > reproduces on networks with moderately high packet loss. We did not > see this behavior in libssh2 1.3 for the same code. Does anyone know > what this might be or have a fix? > > Thanks, > Michelle _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Thu Mar 21 11:41:40 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2LAfEKn028861; Thu, 21 Mar 2013 11:41:31 +0100 Received: from earth.stuge.se (earth.stuge.se [212.116.89.126]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2LAfDYQ028839 for ; Thu, 21 Mar 2013 11:41:13 +0100 Received: (qmail 31618 invoked from network); 21 Mar 2013 10:41:10 -0000 Received: from unknown (HELO earth.stuge.se) (127.0.0.1) by localhost with SMTP; 21 Mar 2013 10:41:10 -0000 MIME-Version: 1.0 From: "libssh2 Trac" X-Trac-Version: 1.0dev Precedence: bulk Cc: libssh2-devel@cool.haxx.se Auto-Submitted: auto-generated X-Mailer: Trac 1.0dev, by Edgewall Software X-Trac-Project: libssh2 Date: Thu, 21 Mar 2013 10:41:10 -0000 X-URL: https://trac.libssh2.org/ Subject: [libssh2] #261: buildconf fails with recent automake X-Trac-Ticket-URL: https://trac.libssh2.org/ticket/261 Message-ID: <044.afe056212b7d65f1cfc172aad189165f@libssh2.stuge.se> X-Trac-Ticket-ID: 261 X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r2LAfDYQ028839 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Reply-To: trac@libssh2.stuge.se, libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" #261: buildconf fails with recent automake ---------------------+-------------------- Reporter: Quintus | Owner: Type: defect | Status: new Priority: normal | Milestone: 1.4.3 Component: misc | Version: 1.4.2 Keywords: | Blocked By: Blocks: | ---------------------+-------------------- Hi there, Running ''buildconf'' from the current 1.4.3 release tarball with a recent automake installed fails like this: {{{ % ./buildconf configure.ac:5: error: 'AM_CONFIG_HEADER': this macro is obsolete. You should use the 'AC_CONFIG_HEADERS' macro instead. /usr/share/aclocal-1.13/obsolete-err.m4:12: AM_CONFIG_HEADER is expanded from... configure.ac:5: the top level autom4te: /usr/bin/m4 failed with exit status: 1 aclocal: error: echo failed with exit status: 1 configure.ac:19: error: version mismatch. This is Automake 1.13.1, configure.ac:19: but the definition used by this AM_INIT_AUTOMAKE configure.ac:19: comes from Automake 1.11.6. You should recreate configure.ac:19: aclocal.m4 with aclocal and run automake again. configure.ac:19: warning: The 'AM_PROG_MKDIR_P' macro is deprecated, and will soon be removed. configure.ac:19: You should use the Autoconf-provided 'AC_PROG_MKDIR_P' macro instead, configure.ac:19: and use '$(MKDIR_P)' instead of '$(mkdir_p)'in your Makefile.am files. parallel-tests: installing './test-driver' }}} Automake version: {{{ % automake --version automake (GNU automake) 1.13.1 Copyright (C) 2012 Free Software Foundation, Inc. License GPLv2+: GNU GPL version 2 or later This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Written by Tom Tromey and Alexandre Duret-Lutz . }}} This patch fixes the problem for now: {{{ --- configure.ac.orig 2013-03-21 09:29:34.706685956 +0100 +++ configure.ac 2013-03-21 09:29:43.136685885 +0100 @@ -2,7 +2,7 @@ AC_INIT(libssh2, [-], libssh2-devel@cool.haxx.se) AC_CONFIG_MACRO_DIR([m4]) AC_CONFIG_SRCDIR([src]) -AM_CONFIG_HEADER([src/libssh2_config.h example/libssh2_config.h]) +AC_CONFIG_HEADER([src/libssh2_config.h example/libssh2_config.h]) AM_MAINTAINER_MODE dnl SED is needed by some of the tools }}} OS is Arch Linux 64 bits. Vale. -- Ticket URL: libssh2 C library for writing portable SSH2 clients _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Thu Mar 21 15:27:46 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2LEROw2002518; Thu, 21 Mar 2013 15:27:41 +0100 Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2LERMcj002514 for ; Thu, 21 Mar 2013 15:27:23 +0100 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id r2LERNlm002381 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK) for ; Thu, 21 Mar 2013 10:27:23 -0400 Received: from localhost (vpn1-4-210.ams2.redhat.com [10.36.4.210]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id r2LERMmn030407 for ; Thu, 21 Mar 2013 10:27:22 -0400 Date: Thu, 21 Mar 2013 14:27:20 +0000 From: "Richard W.M. Jones" To: libssh2-devel@cool.haxx.se Subject: sftp_read/write returning LIBSSH2_ERROR_TIMEOUT Message-ID: <20130321142720.GA27372@rhmail.home.annexia.org> MIME-Version: 1.0 Content-Disposition: inline User-Agent: Mutt/1.5.20 (2009-12-10) X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" Firstly I wrote a patch for qemu which uses libssh2 to access remote disks. It might be interesting for some people on this list: http://www.mail-archive.com/qemu-devel@nongnu.org/msg161996.html http://www.mail-archive.com/qemu-devel@nongnu.org/msg161997.html Now my question: The libssh2_sftp_{read,write} functions sometimes return LIBSSH2_ERROR_TIMEOUT, maybe 1 time in 5, and apparently at random. I don't understand why they do this, and so far I've managed to work around the "problem" by retrying the operation, and things seem to be fine. However I don't know if this is the correct thing to do. Any advice would be helpful. Rich. -- Richard Jones, Virtualization Group, Red Hat http://people.redhat.com/~rjones virt-p2v converts physical machines to virtual machines. Boot with a live CD or over the network (PXE) and turn machines into KVM guests. http://libguestfs.org/virt-v2v _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Sat Mar 23 18:01:15 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2NH0gT8013160; Sat, 23 Mar 2013 18:01:07 +0100 Received: from earth.stuge.se (earth.stuge.se [212.116.89.126]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2NH0eNt013148 for ; Sat, 23 Mar 2013 18:00:41 +0100 Received: (qmail 30636 invoked from network); 23 Mar 2013 17:00:38 -0000 Received: from unknown (HELO earth.stuge.se) (127.0.0.1) by localhost with SMTP; 23 Mar 2013 17:00:38 -0000 MIME-Version: 1.0 From: "libssh2 Trac" X-Trac-Version: 1.0dev Precedence: bulk Cc: libssh2-devel@cool.haxx.se Auto-Submitted: auto-generated X-Mailer: Trac 1.0dev, by Edgewall Software X-Trac-Project: libssh2 Date: Sat, 23 Mar 2013 17:00:38 -0000 X-URL: https://trac.libssh2.org/ Subject: Re: [libssh2] #261: buildconf fails with recent automake X-Trac-Ticket-URL: https://trac.libssh2.org/ticket/261#comment:1 Message-ID: <059.c259bbfb12982b94cae9ae7e48fee440@libssh2.stuge.se> References: <044.afe056212b7d65f1cfc172aad189165f@libssh2.stuge.se> X-Trac-Ticket-ID: 261 In-Reply-To: <044.afe056212b7d65f1cfc172aad189165f@libssh2.stuge.se> X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r2NH0eNt013148 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Reply-To: trac@libssh2.stuge.se, libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" #261: buildconf fails with recent automake ----------------------+------------------- Reporter: Quintus | Owner: Type: defect | Status: new Priority: normal | Milestone: 1.4.3 Component: misc | Version: 1.4.2 Resolution: | Keywords: Blocked By: | Blocks: ----------------------+------------------- Comment (by Quintus): > AC_CONFIG_HEADER([src/libssh2_config.h example/libssh2_config.h]) I love typos. Actually this should of course have been {{{ AC_CONFIG_HEADERS([src/libssh2_config.h example/libssh2_config.h]) }}} as the error message suggests. Note the trailing S. Vale. -- Ticket URL: libssh2 C library for writing portable SSH2 clients _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Tue Mar 26 15:53:13 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2QEqdD7020169; Tue, 26 Mar 2013 15:53:02 +0100 Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2QEqaO8020160 for ; Tue, 26 Mar 2013 15:52:37 +0100 Received: from int-mx12.intmail.prod.int.phx2.redhat.com (int-mx12.intmail.prod.int.phx2.redhat.com [10.5.11.25]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id r2QEqatT001357 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 26 Mar 2013 10:52:37 -0400 Received: from kdudka.brq.redhat.com (kdudka.brq.redhat.com [10.34.4.67]) by int-mx12.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id r2QEqZsV025915; Tue, 26 Mar 2013 10:52:35 -0400 From: Kamil Dudka To: libssh2-devel@cool.haxx.se, "libssh2 Trac" Subject: Re: [libssh2] #261: buildconf fails with recent automake Date: Tue, 26 Mar 2013 15:52:22 +0100 User-Agent: KMail/1.12.4 (Linux/2.6.32-358.el6.x86_64; KDE/4.3.4; x86_64; ; ) References: <044.afe056212b7d65f1cfc172aad189165f@libssh2.stuge.se> <059.c259bbfb12982b94cae9ae7e48fee440@libssh2.stuge.se> In-Reply-To: <059.c259bbfb12982b94cae9ae7e48fee440@libssh2.stuge.se> MIME-Version: 1.0 Message-Id: <201303261552.23033.kdudka@redhat.com> X-Scanned-By: MIMEDefang 2.68 on 10.5.11.25 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On Saturday 23 March 2013 18:00:38 libssh2 Trac wrote: > #261: buildconf fails with recent automake > ----------------------+------------------- > Reporter: Quintus | Owner: > Type: defect | Status: new > Priority: normal | Milestone: 1.4.3 > Component: misc | Version: 1.4.2 > Resolution: | Keywords: > Blocked By: | Blocks: > ----------------------+------------------- > > Comment (by Quintus): > > AC_CONFIG_HEADER([src/libssh2_config.h example/libssh2_config.h]) > > I love typos. Actually this should of course have been > > {{{ > AC_CONFIG_HEADERS([src/libssh2_config.h example/libssh2_config.h]) > }}} > > as the error message suggests. Note the trailing S. Looks good to me. A similar patch recently landed to curl: https://github.com/bagder/curl/commit/404a95b5 I wanted to reply via trac, but I was getting "502 Bad Gateway" or "504 Gateway Time-out". Kamil _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Tue Mar 26 17:58:46 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2QGwLB2028869; Tue, 26 Mar 2013 17:58:38 +0100 Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2QGwJJC028843 for ; Tue, 26 Mar 2013 17:58:19 +0100 Received: from int-mx02.intmail.prod.int.phx2.redhat.com (int-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.12]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id r2QGwKxf017962 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK) for ; Tue, 26 Mar 2013 12:58:21 -0400 Received: from choo.home.annexia.org (vpn1-6-22.ams2.redhat.com [10.36.6.22]) by int-mx02.intmail.prod.int.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id r2QGwHK9003031 for ; Tue, 26 Mar 2013 12:58:20 -0400 From: "Richard W.M. Jones" To: libssh2-devel@cool.haxx.se Subject: [PATCH] sftp: seek: Don't flush buffers if the requested offset is the same as current. Date: Tue, 26 Mar 2013 16:58:04 +0000 Message-Id: <1364317084-27484-2-git-send-email-rjones@redhat.com> In-Reply-To: <1364317084-27484-1-git-send-email-rjones@redhat.com> References: <1364317084-27484-1-git-send-email-rjones@redhat.com> X-Scanned-By: MIMEDefang 2.67 on 10.5.11.12 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" From: "Richard W.M. Jones" Signed-off-by: Richard W.M. Jones --- src/sftp.c | 27 +++++++++++++++------------ 1 file changed, 15 insertions(+), 12 deletions(-) diff --git a/src/sftp.c b/src/sftp.c index d0536dd..3760025 100644 --- a/src/sftp.c +++ b/src/sftp.c @@ -2132,21 +2132,24 @@ libssh2_sftp_fstat_ex(LIBSSH2_SFTP_HANDLE *hnd, LIBSSH2_API void libssh2_sftp_seek64(LIBSSH2_SFTP_HANDLE *handle, libssh2_uint64_t offset) { - if(handle) { - handle->u.file.offset = handle->u.file.offset_sent = offset; - /* discard all pending requests and currently read data */ - sftp_packetlist_flush(handle); + if(!handle) + return; + if(handle->u.file.offset == offset && handle->u.file.offset_sent == offset) + return; - /* free the left received buffered data */ - if (handle->u.file.data_left) { - LIBSSH2_FREE(handle->sftp->channel->session, handle->u.file.data); - handle->u.file.data_left = handle->u.file.data_len = 0; - handle->u.file.data = NULL; - } + handle->u.file.offset = handle->u.file.offset_sent = offset; + /* discard all pending requests and currently read data */ + sftp_packetlist_flush(handle); - /* reset EOF to False */ - handle->u.file.eof = FALSE; + /* free the left received buffered data */ + if (handle->u.file.data_left) { + LIBSSH2_FREE(handle->sftp->channel->session, handle->u.file.data); + handle->u.file.data_left = handle->u.file.data_len = 0; + handle->u.file.data = NULL; } + + /* reset EOF to False */ + handle->u.file.eof = FALSE; } /* libssh2_sftp_seek -- 1.8.1.4 _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Tue Mar 26 17:58:47 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2QGwkuL029029; Tue, 26 Mar 2013 17:58:47 +0100 Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2QGwNcU028837 for ; Tue, 26 Mar 2013 17:58:23 +0100 Received: from int-mx02.intmail.prod.int.phx2.redhat.com (int-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.12]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id r2QGwJsY014463 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK) for ; Tue, 26 Mar 2013 12:58:19 -0400 Received: from choo.home.annexia.org (vpn1-6-22.ams2.redhat.com [10.36.6.22]) by int-mx02.intmail.prod.int.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id r2QGwHK8003031 for ; Tue, 26 Mar 2013 12:58:18 -0400 From: "Richard W.M. Jones" To: libssh2-devel@cool.haxx.se Subject: [PATCH] sftp: seek: Don't flush buffers if the requested offset is the same as current Date: Tue, 26 Mar 2013 16:58:03 +0000 Message-Id: <1364317084-27484-1-git-send-email-rjones@redhat.com> X-Scanned-By: MIMEDefang 2.67 on 10.5.11.12 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" I encountered a problem when adding libssh2 support to qemu: http://lists.gnu.org/archive/html/qemu-devel/2013-03/msg04626.html which was that my code always called libssh2_sftp_seek64 between every request. Because the requests come randomly, this makes sense from the point of view of making the code simple. There seems to be an impact on performance in my measurements of perhaps 1/5th - 1/3rd, and that appears to come down to libssh2 flushing readahead buffers when you call libssh2_sftp_seek64. I since changed the code of qemu to avoid calling libssh2_sftp_seek64 unless it is necessary, but the patch I'm attaching here should at least partially fix the problem at the libssh2 API level. To be honest I'm having a hard time measuring the impact of this change because the variability in my measurements is about the same as the benefit I'm expecting to see. Nevertheless the change should be obviously correct by inspection, so I don't see what harm it would do. Rich. _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Tue Mar 26 18:07:46 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2QH7gBD002875; Tue, 26 Mar 2013 18:07:45 +0100 Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2QH7e9Y002869 for ; Tue, 26 Mar 2013 18:07:40 +0100 Received: from int-mx01.intmail.prod.int.phx2.redhat.com (int-mx01.intmail.prod.int.phx2.redhat.com [10.5.11.11]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id r2QH7fI6022601 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK) for ; Tue, 26 Mar 2013 13:07:42 -0400 Received: from localhost (vpn1-6-22.ams2.redhat.com [10.36.6.22]) by int-mx01.intmail.prod.int.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id r2QH7e6T007928 for ; Tue, 26 Mar 2013 13:07:41 -0400 Date: Tue, 26 Mar 2013 17:07:39 +0000 From: "Richard W.M. Jones" To: libssh2-devel@cool.haxx.se Subject: Re: [PATCH] sftp: seek: Don't flush buffers if the requested offset is the same as current Message-ID: <20130326170739.GA27428@rhmail.home.annexia.org> References: <1364317084-27484-1-git-send-email-rjones@redhat.com> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: <1364317084-27484-1-git-send-email-rjones@redhat.com> User-Agent: Mutt/1.5.20 (2009-12-10) X-Scanned-By: MIMEDefang 2.67 on 10.5.11.11 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On Tue, Mar 26, 2013 at 04:58:03PM +0000, Richard W.M. Jones wrote: > Nevertheless the change should be > obviously correct by inspection, so I don't see what harm it would do. I should add "obviously correct _if_ you use 'git show -w' to avoid whitespace changes". The change looks like this: ---------------------------------------------------------------------- diff --git a/src/sftp.c b/src/sftp.c index d0536dd..3760025 100644 --- a/src/sftp.c +++ b/src/sftp.c @@ -2132,7 +2132,11 @@ libssh2_sftp_fstat_ex(LIBSSH2_SFTP_HANDLE *hnd, LIBSSH2_API void libssh2_sftp_seek64(LIBSSH2_SFTP_HANDLE *handle, libssh2_uint64_t offset) { - if(handle) { + if(!handle) + return; + if(handle->u.file.offset == offset && handle->u.file.offset_sent == offset) + return; + handle->u.file.offset = handle->u.file.offset_sent = offset; /* discard all pending requests and currently read data */ sftp_packetlist_flush(handle); @@ -2147,7 +2151,6 @@ libssh2_sftp_seek64(LIBSSH2_SFTP_HANDLE *handle, libssh2_uint64_t offset) /* reset EOF to False */ handle->u.file.eof = FALSE; } -} /* libssh2_sftp_seek * Set the read/write pointer to an arbitrary position within the file ---------------------------------------------------------------------- Rich. -- Richard Jones, Virtualization Group, Red Hat http://people.redhat.com/~rjones libguestfs lets you edit virtual machines. Supports shell scripting, bindings from many languages. http://libguestfs.org _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Wed Mar 27 11:12:09 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2RABlOg009486; Wed, 27 Mar 2013 11:12:04 +0100 Received: from earth.stuge.se (earth.stuge.se [212.116.89.126]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2RABkj9009477 for ; Wed, 27 Mar 2013 11:11:46 +0100 Received: (qmail 15651 invoked from network); 27 Mar 2013 10:11:43 -0000 Received: from unknown (HELO earth.stuge.se) (127.0.0.1) by localhost with SMTP; 27 Mar 2013 10:11:43 -0000 MIME-Version: 1.0 From: "libssh2 Trac" X-Trac-Version: 1.0dev Precedence: bulk Auto-Submitted: auto-generated X-Mailer: Trac 1.0dev, by Edgewall Software To: quintus@quintilianus.eu X-Trac-Project: libssh2 Date: Wed, 27 Mar 2013 10:11:43 -0000 X-URL: https://trac.libssh2.org/ Subject: Re: [libssh2] #261: buildconf fails with recent automake X-Trac-Ticket-URL: https://trac.libssh2.org/ticket/261#comment:2 Message-ID: <059.5f3428e73f685a9aafef9fe996d46b3a@libssh2.stuge.se> References: <044.afe056212b7d65f1cfc172aad189165f@libssh2.stuge.se> X-Trac-Ticket-ID: 261 In-Reply-To: <044.afe056212b7d65f1cfc172aad189165f@libssh2.stuge.se> X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r2RABkj9009477 Cc: libssh2-devel@cool.haxx.se X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Reply-To: trac@libssh2.stuge.se, libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" #261: buildconf fails with recent automake ----------------------+------------------- Reporter: Quintus | Owner: Type: defect | Status: new Priority: normal | Milestone: 1.4.3 Component: misc | Version: 1.4.2 Resolution: | Keywords: Blocked By: | Blocks: ----------------------+------------------- Comment (by kdudka): Looks good to me. A similar patch landed to curl recently: https://github.com/bagder/curl/commit/404a95b5 -- Ticket URL: libssh2 C library for writing portable SSH2 clients _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Wed Mar 27 15:48:39 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2REmDOk032131; Wed, 27 Mar 2013 15:48:34 +0100 Received: from giant.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2REmBUI032123 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for ; Wed, 27 Mar 2013 15:48:11 +0100 Received: from localhost (dast@localhost) by giant.haxx.se (8.14.4/8.14.4/Submit) with ESMTP id r2REmBAU032120 for ; Wed, 27 Mar 2013 15:48:11 +0100 X-Authentication-Warning: giant.haxx.se: dast owned process doing -bs Date: Wed, 27 Mar 2013 15:48:11 +0100 (CET) From: Daniel Stenberg X-X-Sender: dast@giant.haxx.se To: libssh2 development Subject: Re: [PATCH] sftp: seek: Don't flush buffers if the requested offset is the same as current In-Reply-To: <1364317084-27484-1-git-send-email-rjones@redhat.com> Message-ID: References: <1364317084-27484-1-git-send-email-rjones@redhat.com> User-Agent: Alpine 2.00 (DEB 1167 2008-08-23) X-fromdanielhimself: yes MIME-Version: 1.0 X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Precedence: list Reply-To: libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" On Tue, 26 Mar 2013, Richard W.M. Jones wrote: > To be honest I'm having a hard time measuring the impact of this change > because the variability in my measurements is about the same as the benefit > I'm expecting to see. Nevertheless the change should be obviously correct > by inspection, so I don't see what harm it would do. Thanks a lot, merged and pushed! -- / daniel.haxx.se _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel From libssh2-devel-bounces@cool.haxx.se Thu Mar 28 20:04:16 2013 Return-Path: Received: from www.haxx.se (localhost.localdomain [127.0.0.1]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2SJ3juv012144; Thu, 28 Mar 2013 20:04:10 +0100 Received: from earth.stuge.se (earth.stuge.se [212.116.89.126]) by giant.haxx.se (8.14.4/8.14.4/Debian-2) with ESMTP id r2SJ3i1o012139 for ; Thu, 28 Mar 2013 20:03:44 +0100 Received: (qmail 30083 invoked from network); 28 Mar 2013 19:03:42 -0000 Received: from unknown (HELO earth.stuge.se) (127.0.0.1) by localhost with SMTP; 28 Mar 2013 19:03:42 -0000 MIME-Version: 1.0 From: "libssh2 Trac" X-Trac-Version: 1.0dev Precedence: bulk Auto-Submitted: auto-generated X-Mailer: Trac 1.0dev, by Edgewall Software To: pastey12@gmail.com X-Trac-Project: libssh2 Date: Thu, 28 Mar 2013 19:03:42 -0000 X-URL: https://trac.libssh2.org/ Subject: [libssh2] #262: libssh2_userauth_publickey_fromfile_ex declaration in man missis one parameter X-Trac-Ticket-URL: https://trac.libssh2.org/ticket/262 Message-ID: <043.3f4d80c32629f22bc6b0711c717e8148@libssh2.stuge.se> X-Trac-Ticket-ID: 262 X-MIME-Autoconverted: from base64 to 8bit by giant.haxx.se id r2SJ3i1o012139 Cc: libssh2-devel@cool.haxx.se X-BeenThere: libssh2-devel@cool.haxx.se X-Mailman-Version: 2.1.15 Reply-To: trac@libssh2.stuge.se, libssh2 development List-Id: libssh2 development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: libssh2-devel-bounces@cool.haxx.se Sender: "libssh2-devel" #262: libssh2_userauth_publickey_fromfile_ex declaration in man missis one parameter --------------------+-------------------- Reporter: pastey | Owner: Type: defect | Status: new Priority: low | Milestone: 1.4.3 Component: SFTP | Version: 1.4.2 Keywords: man | Blocked By: Blocks: | --------------------+-------------------- in manual entry for libssh2_userauth_publickey_fromfile_ex function declaration misses "username_len" parameter (in SYNOPSIS section), however "username_len" is described in DESCRIPTION section -- Ticket URL: libssh2 C library for writing portable SSH2 clients _______________________________________________ libssh2-devel http://cool.haxx.se/cgi-bin/mailman/listinfo/libssh2-devel