Birth of the Oracle session: the network view

Twitter is a constant source of inspiration. Today there was a thread about database connections and network latencies involved. Since I did some testing some time ago for a talk, I could elaborate. Following is the simplest case of how the Oracle database session is created. There are no SCAN listeners, TLS, or external authentication involved. If my counting is correct, it takes 16 messages to set up an Oracle database session (Counting roundtrips is somewhat tedious with TCP, since ACK can come as a separate message or as a part of the next.)


The high-level view is relatively straightforward:


First, the TCP session is established, and then the client sends a connection string to the listener. If the connection string is fine, the listener will create the foreground process, and the client will keep talking to the foreground process.

Let’s check how this looks as a packet dump. Following is tcpdump output; timestamps are with microsecond precision, difference is from the previous message. In some cases, I did cut out the payload for brevity. Server is 21c XE running in docker, client is 19c JDBC and UCP.

TCP connection setup

Nothing special here, other than all the latencies are in low microseconds

00:00:00.000000 IP (tos 0x0, ttl 64, id 37057, offset 0, flags [DF], proto TCP (6), length 60)
192.168.0.1.56054 > 192.168.0.20.ncube-lm: Flags [S], cksum 0x8194 (incorrect -> 0xb9bd), seq 1118603497, win 65495, options [mss 6
5495,sackOK,TS val 3789784191 ecr 0,nop,wscale 7], length 0

 00:00:00.000030 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 60)
    192.168.0.20.ncube-lm > 192.168.0.1.56054: Flags [S.], cksum 0x8194 (incorrect -> 0x1f97), seq 4178598298, ack 1118603498, win 6516
0, options [mss 1460,sackOK,TS val 1418194517 ecr 3789784191,nop,wscale 7], length 0

 00:00:00.000021 IP (tos 0x0, ttl 64, id 37058, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.0.1.56054 > 192.168.0.20.ncube-lm: Flags [.], cksum 0x818c (incorrect -> 0x4aec), seq 1, ack 1, win 512, options [nop,nop,T
S val 3789784191 ecr 1418194517], length 0


After sending ACK ( [.] TCP flag) client sends connect string to the listener. The listener sends back ACK, and then 18ms later client receives another packet. Considering the latency that could be the foreground process talking:

00:00:00.014951 IP (tos 0x0, ttl 64, id 37059, offset 0, flags [DF], proto TCP (6), length 329)
192.168.0.1.56054 > 192.168.0.20.ncube-lm: Flags [P.], cksum 0x82a1 (incorrect -> 0x5c65), seq 1:278, ack 1, win 512, options [nop,
nop,TS val 3789784206 ecr 1418194517], length 277
0x0000: 4500 0149 90c3 4000 4006 2786 c0a8 0001 E..I..@.@.'…..
0x0010: c0a8 0014 daf6 05f1 42ac 88ea f910 599b ……..B…..Y.
0x0020: 8018 0200 82a1 0000 0101 080a e1e3 848e …………….
0x0030: 5487 ee55 0115 0000 0100 0000 013e 012c T..U………>.,
0x0040: 0c41 2000 ffff 4f98 0000 0001 00cb 004a .A….O……..J
0x0050: 0000 0000 8181 0000 0000 0000 0000 0000 …………….
0x0060: 0000 0000 0000 0000 0000 0000 0000 0000 …………….
0x0070: 2000 0020 0000 0000 0000 0000 0001 2844 …………..(D
0x0080: 4553 4352 4950 5449 4f4e 3d28 4144 4452 ESCRIPTION=(ADDR
0x0090: 4553 533d 2850 524f 544f 434f 4c3d 5443 ESS=(PROTOCOL=TC
0x00a0: 5029 2848 4f53 543d 3132 372e 302e 302e P)(HOST=127.0.0.
0x00b0: 3129 2850 4f52 543d 3135 3231 2929 2843 1)(PORT=1521))(C
0x00c0: 4f4e 4e45 4354 5f44 4154 413d 2843 4944 ONNECT_DATA=(CID
0x00d0: 3d28 5052 4f47 5241 4d3d 4a44 4243 2054 =(PROGRAM=JDBC.T
0x00e0: 6869 6e20 436c 6965 6e74 2928 484f 5354 hin.Client)(HOST
0x00f0: 3d5f 5f6a 6462 635f 5f29 2855 5345 523d =<strong>jdbc</strong>)(USER=
0x0100: 7072 6970 6969 2929 2853 4552 5649 4345 pripii))(SERVICE
0x0110: 5f4e 414d 453d 6661 6e5f 7465 7374 2928 _NAME=fan_test)(
0x0120: 434f 4e4e 4543 5449 4f4e 5f49 443d 736f CONNECTION_ID=so
0x0130: 7a37 6e6b 414c 5269 7942 5a37 6e6a 3369 z7nkALRiyBZ7nj3i
0x0140: 5944 3741 3d3d 2929 29 YD7A==)))

 00:00:00.000040 IP (tos 0x0, ttl 64, id 43797, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.0.20.ncube-lm > 192.168.0.1.56054: Flags [.], cksum 0x818c (incorrect -> 0x49be), seq 1, ack 278, win 507, options [nop,nop,TS val 1418194532 ecr 3789784206], length 0


 00:00:00.018069 IP (tos 0x0, ttl 64, id 43798, offset 0, flags [DF], proto TCP (6), length 60)
    192.168.0.20.ncube-lm > 192.168.0.1.56054: Flags [P.], cksum 0x8194 (incorrect -> 0x3e94), seq 1:9, ack 278, win 507, options [nop,nop,TS val 1418194550 ecr 3789784206], length 8



Client acknowledges the packet and sends connect string again:

00:00:00.000039 IP (tos 0x0, ttl 64, id 37060, offset 0, flags [DF], proto TCP (6), length 52)
192.168.0.1.56054 > 192.168.0.20.ncube-lm: Flags [.], cksum 0x818c (incorrect -> 0x498d), seq 278, ack 9, win 512, options [nop,nop,TS val 3789784224 ecr 1418194550], length 0

 00:00:00.001076 IP (tos 0x0, ttl 64, id 37061, offset 0, flags [DF], proto TCP (6), length 329)
    192.168.0.1.56054 > 192.168.0.20.ncube-lm: Flags [P.], cksum 0x82a1 (incorrect -> 0x5b14), seq 278:555, ack 9, win 512, options [nop,nop,TS val 3789784225 ecr 1418194550], length 277
        0x0000:  4500 0149 90c5 4000 4006 2784 c0a8 0001  E..I..@.@.'.....
        0x0010:  c0a8 0014 daf6 05f1 42ac 89ff f910 59a3  ........B.....Y.
        0x0020:  8018 0200 82a1 0000 0101 080a e1e3 84a1  ................
        0x0030:  5487 ee76 0115 0000 0100 0000 013e 012c  T..v.........>.,
        0x0040:  0c41 2000 ffff 4f98 0000 0001 00cb 004a  .A....O........J
        0x0050:  0000 0000 8181 0000 0000 0000 0000 0000  ................
        0x0060:  0000 0000 0000 0000 0000 0000 0000 0000  ................
        0x0070:  2000 0020 0000 0000 0000 0000 0001 2844  ..............(D
        0x0080:  4553 4352 4950 5449 4f4e 3d28 4144 4452  ESCRIPTION=(ADDR
        0x0090:  4553 533d 2850 524f 544f 434f 4c3d 5443  ESS=(PROTOCOL=TC
        0x00a0:  5029 2848 4f53 543d 3132 372e 302e 302e  P)(HOST=127.0.0.
        0x00b0:  3129 2850 4f52 543d 3135 3231 2929 2843  1)(PORT=1521))(C
        0x00c0:  4f4e 4e45 4354 5f44 4154 413d 2843 4944  ONNECT_DATA=(CID
        0x00d0:  3d28 5052 4f47 5241 4d3d 4a44 4243 2054  =(PROGRAM=JDBC.T
        0x00e0:  6869 6e20 436c 6965 6e74 2928 484f 5354  hin.Client)(HOST
        0x00f0:  3d5f 5f6a 6462 635f 5f29 2855 5345 523d  =__jdbc__)(USER=
        0x0100:  7072 6970 6969 2929 2853 4552 5649 4345  pripii))(SERVICE
        0x0110:  5f4e 414d 453d 6661 6e5f 7465 7374 2928  _NAME=fan_test)(
        0x0120:  434f 4e4e 4543 5449 4f4e 5f49 443d 736f  CONNECTION_ID=so
        0x0130:  7a37 6e6b 414c 5269 7942 5a37 6e6a 3369  z7nkALRiyBZ7nj3i
        0x0140:  5944 3741 3d3d 2929 29                   YD7A==)))

Then follows the back-and-forth part, which I’m going to skip since, without decoding Oracle Net protocol, it’s not that interesting. All in all, this takes 9 roundtrips, the client sends 5 messages, and the server 4. In terms of latency, this part is relatively fast.

Authentication

The interesting thing for me is that client sends password hash, client session parameters and haiku in the same packet. Another thing to note, the server response contains ONS subscription pattern. The server is XE running in docker; there is no Clusterware around. Could it be because of FAN inbound messages?

00:00:00.053595 IP (tos 0x0, ttl 64, id 37072, offset 0, flags [DF], proto TCP (6), length 214)
192.168.0.1.56054 > 192.168.0.20.ncube-lm: Flags [P.], cksum 0x822e (incorrect -> 0xde9f), seq 3490:3652, ack 3126, win 512, option
s [nop,nop,TS val 3789784323 ecr 1418194595], length 162
0x0000: 4500 00d6 90d0 4000 4006 27ec c0a8 0001 E…..@.@.'…..
0x0010: c0a8 0014 daf6 05f1 42ac 968b f910 65d0 ……..B…..e.
0x0020: 8018 0200 822e 0000 0101 080a e1e3 8503 …………….
0x0030: 5487 eea3 0000 00a2 0600 0000 0000 0376 T…………..v
0x0040: 0101 0105 0101 0101 0501 0154 4553 5430 ………..TEST0
0x0050: 010d 0d41 5554 485f 5445 524d 494e 414c …AUTH_TERMINAL
0x0060: 0107 0775 6e6b 6e6f 776e 0001 0f0f 4155 …unknown….AU
0x0070: 5448 5f50 524f 4752 414d 5f4e 4d01 1010 TH_PROGRAM_NM…
0x0080: 4a44 4243 2054 6869 6e20 436c 6965 6e74 JDBC.Thin.Client
0x0090: 0001 0c0c 4155 5448 5f4d 4143 4849 4e45 ….AUTH_MACHINE
0x00a0: 010a 0a6a 6462 6363 6c69 656e 7400 0108 …jdbcclient…
0x00b0: 0841 5554 485f 5049 4401 0404 3132 3334 .AUTH_PID…1234
0x00c0: 0001 0808 4155 5448 5f53 4944 0106 0670 ….AUTH_SID…p
0x00d0: 7269 7069 6900 ripii.

 00:00:00.010897 IP (tos 0x0, ttl 64, id 43809, offset 0, flags [DF], proto TCP (6), length 425)
    192.168.0.20.ncube-lm > 192.168.0.1.56054: Flags [P.], cksum 0x8301 (incorrect -> 0x03e3), seq 3126:3499, ack 3652, win 501, option
s [nop,nop,TS val 1418194660 ecr 3789784323], length 373
        0x0000:  4500 01a9 ab21 4000 4006 0cc8 c0a8 0014  E....!@.@.......
        0x0010:  c0a8 0001 05f1 daf6 f910 65d0 42ac 972d  ..........e.B..-
        0x0020:  8018 01f5 8301 0000 0101 080a 5487 eee4  ............T...
        0x0030:  e1e3 8503 0000 0175 0600 0000 0000 0801  .......u........
        0x0040:  0601 0c0c 4155 5448 5f53 4553 534b 4559  ....AUTH_SESSKEY
        0x0050:  0140 4042 4545 4535 3430 4644 3932 3044  .@@BEEE540FD920D
        0x0060:  4444 4641 3942 4344 3745 4332 3738 4141  DDFA9BCD7EC278AA
        0x0070:  3743 4331 3736 4130 3336 3535 3641 3639  7CC176A036556A69
        0x0080:  4130 4144 3739 4239 3038 3745 3641 3137  A0AD79B9087E6A17
        0x0090:  3639 4300 010d 0d41 5554 485f 5646 525f  69C....AUTH_VFR_
        0x00a0:  4441 5441 0120 2046 3737 4639 4336 4346  DATA...F77F9C6CF
        0x00b0:  3742 4135 3538 3133 3134 3632 4439 3744  7BA558131462D97D
        0x00c0:  3434 4334 3442 3502 4815 0114 1441 5554  44C44B5.H....AUT
        0x00d0:  485f 5042 4b44 4632 5f43 534b 5f53 414c  H_PBKDF2_CSK_SAL
        0x00e0:  5401 2020 3930 3431 4134 4634 4546 4331  T...9041A4F4EFC1
        0x00f0:  4336 4441 3331 4433 3739 3345 4530 3638  C6DA31D3793EE068
        0x0100:  3042 3839 0001 1616 4155 5448 5f50 424b  0B89....AUTH_PBK
        0x0110:  4446 325f 5647 454e 5f43 4f55 4e54 0104  DF2_VGEN_COUNT..
        0x0120:  0434 3039 3600 0116 1641 5554 485f 5042  .4096....AUTH_PB
        0x0130:  4b44 4632 5f53 4445 525f 434f 554e 5401  KDF2_SDER_COUNT.
        0x0140:  0101 3300 011a 1a41 5554 485f 474c 4f42  ..3....AUTH_GLOB
        0x0150:  414c 4c59 5f55 4e49 5155 455f 4442 4944  ALLY_UNIQUE_DBID
        0x0160:  0001 2020 3442 4235 4345 4634 4431 3136  ....4BB5CEF4D116
        0x0170:  3032 3239 3037 3241 3343 4636 3746 4139  0229072A3CF67FA9
        0x0180:  3243 3144 0004 0101 0208 8400 0000 0000  2C1D............
        0x0190:  0000 0000 0000 0000 0000 0000 0000 0100  ................
        0x01a0:  0000 0000 0000 0000 00                   .........

 00:00:00.000041 IP (tos 0x0, ttl 64, id 37073, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.0.1.56054 > 192.168.0.20.ncube-lm: Flags [.], cksum 0x818c (incorrect -> 0x2de3), seq 3652, ack 3499, win 510, options [nop,nop,TS val 3789784334 ecr 1418194660], length 0
        0x0000:  4500 0034 90d1 4000 4006 288d c0a8 0001  E..4..@.@.(.....
        0x0010:  c0a8 0014 daf6 05f1 42ac 972d f910 6745  ........B..-..gE
        0x0020:  8010 01fe 818c 0000 0101 080a e1e3 850e  ................
        0x0030:  5487 eee4                                T...

 00:00:00.113919 IP (tos 0x0, ttl 64, id 37074, offset 0, flags [DF], proto TCP (6), length 1192)
    192.168.0.1.56054 > 192.168.0.20.ncube-lm: Flags [P.], cksum 0x8600 (incorrect -> 0x7672), seq 3652:4792, ack 3499, win 512, options [nop,nop,TS val 3789784447 ecr 1418194660], length 1140
        0x0000:  4500 04a8 90d2 4000 4006 2418 c0a8 0001  E.....@.@.$.....
        0x0010:  c0a8 0014 daf6 05f1 42ac 972d f910 6745  ........B..-..gE
        0x0020:  8018 0200 8600 0000 0101 080a e1e3 857f  ................
        0x0030:  5487 eee4 0000 0474 0600 0000 0000 0373  T......t.......s
        0x0040:  0201 0105 0201 0101 010e 0101 5445 5354  ............TEST
        0x0050:  3001 0d0d 4155 5448 5f50 4153 5357 4f52  0...AUTH_PASSWOR
        0x0060:  4401 4040 4639 3138 3242 3237 3141 3238  D.@@F9182B271A28
        0x0070:  4142 3343 4231 3844 4439 3843 4230 3636  AB3CB18DD98CB066
        0x0080:  4641 4646 3341 4544 3941 3031 3432 4637  FAFF3AED9A0142F7
        0x0090:  3332 4332 3739 3633 3032 3444 3543 3131  32C27963024D5C11
        0x00a0:  3539 4138 0001 1616 4155 5448 5f50 424b  59A8....AUTH_PBK
        0x00b0:  4446 325f 5350 4545 4459 5f4b 4559 01a0  DF2_SPEEDY_KEY..
        0x00c0:  a041 3045 3042 3145 3638 4530 4337 3842  .A0E0B1E68E0C78B
        0x00d0:  3437 4231 4141 4235 3032 4443 4230 3030  47B1AAB502DCB000
        0x00e0:  3846 3342 3344 3642 4141 4335 4639 3435  8F3B3D6BAAC5F945
        0x00f0:  3245 3634 3442 3042 3134 4535 4136 4132  2E644B0B14E5A6A2
        0x0100:  3746 3135 3733 3436 4137 3843 3336 4143  7F157346A78C36AC
        0x0110:  4235 3835 4133 3035 3333 3633 3139 3436  B585A30533631946
        0x0120:  3933 4344 3736 3432 3431 3830 4441 3042  93CD76424180DA0B
        0x0130:  4344 3830 4645 4345 4537 4446 4645 3132  CD80FECEE7DFFE12
        0x0140:  4545 4146 4536 4444 4539 4530 4642 4234  EEAFE6DDE9E0FBB4
        0x0150:  4133 3045 3235 3443 4339 3343 3736 3732  A30E254CC93C7672
        0x0160:  4100 010c 0c41 5554 485f 5345 5353 4b45  A....AUTH_SESSKE
        0x0170:  5901 4040 4236 4330 3037 3537 3335 3043  Y.@@B6C00757350C
        0x0180:  4132 3137 3538 4230 3937 4646 3837 3532  A21758B097FF8752
        0x0190:  4630 3330 3444 3831 3333 4242 4538 4343  F0304D8133BBE8CC
        0x01a0:  3434 3442 4438 3231 3437 4634 3641 3237  444BD82147F46A27
        0x01b0:  3446 3730 0101 010d 0d41 5554 485f 5445  4F70.....AUTH_TE
        0x01c0:  524d 494e 414c 0107 0775 6e6b 6e6f 776e  RMINAL...unknown
        0x01d0:  0001 0f0f 4155 5448 5f50 524f 4752 414d  ....AUTH_PROGRAM
        0x01e0:  5f4e 4d01 1010 4a44 4243 2054 6869 6e20  _NM...JDBC.Thin.
        0x01f0:  436c 6965 6e74 0001 0c0c 4155 5448 5f4d  Client....AUTH_M
        0x0200:  4143 4849 4e45 010a 0a6a 6462 6363 6c69  ACHINE...jdbccli
        0x0210:  656e 7400 0108 0841 5554 485f 5049 4401  ent....AUTH_PID.
        0x0220:  0404 3132 3334 0001 1212 4155 5448 5f41  ..1234....AUTH_A
        0x0230:  4c54 4552 5f53 4553 5349 4f4e 0153 5341  LTER_SESSION.SSA
        0x0240:  4c54 4552 2053 4553 5349 4f4e 2053 4554  LTER.SESSION.SET
        0x0250:  2054 494d 455f 5a4f 4e45 3d27 5554 4327  .TIME_ZONE='UTC'
        0x0260:  204e 4c53 5f4c 414e 4755 4147 453d 2741  .NLS_LANGUAGE='A
        0x0270:  4d45 5249 4341 4e27 2020 4e4c 535f 5445  MERICAN'..NLS_TE

        0x0280:  5252 4954 4f52 593d 2741 4d45 5249 4341  RRITORY='AMERICA
        0x0290:  2700 0101 011a 1a53 4553 5349 4f4e 5f43  '......SESSION_C
        0x02a0:  4c49 454e 545f 4452 4956 4552 5f4e 414d  LIENT_DRIVER_NAM
        0x02b0:  4501 1515 6a64 6263 7468 696e 203a 2032  E...jdbcthin.:.2
        0x02c0:  312e 332e 302e 302e 3000 0116 1653 4553  1.3.0.0.0....SES
        0x02d0:  5349 4f4e 5f43 4c49 454e 545f 5645 5253  SION_CLIENT_VERS
        0x02e0:  494f 4e01 0909 3335 3235 3138 3134 3400  ION...352518144.
        0x02f0:  0116 1653 4553 5349 4f4e 5f43 4c49 454e  ...SESSION_CLIEN
        0x0300:  545f 4c4f 4241 5454 5201 0101 3100 0113  T_LOBATTR...1...
        0x0310:  1341 5554 485f 434f 4e4e 4543 545f 5354  .AUTH_CONNECT_ST
        0x0320:  5249 4e47 0167 6728 4445 5343 5249 5054  RING.gg(DESCRIPT
        0x0330:  494f 4e3d 2841 4444 5245 5353 3d28 5052  ION=(ADDRESS=(PR
        0x0340:  4f54 4f43 4f4c 3d54 4350 2928 484f 5354  OTOCOL=TCP)(HOST
        0x0350:  3d6c 6f63 616c 686f 7374 2928 504f 5254  =localhost)(PORT
        0x0360:  3d31 3532 3129 2928 434f 4e4e 4543 545f  =1521))(CONNECT_
        0x0370:  4441 5441 3d28 5345 5256 4943 455f 4e41  DATA=(SERVICE_NA
        0x0380:  4d45 3d66 616e 5f74 6573 7429 2929 0001  ME=fan_test)))..
        0x0390:  0e0e 4155 5448 5f43 4f50 5952 4947 4854  ..AUTH_COPYRIGHT
        0x03a0:  01f1 f122 4f72 6163 6c65 0a45 7665 7279  ..."Oracle.Every
        0x03b0:  626f 6479 2066 6f6c 6c6f 7773 0a53 7065  body.follows.Spe
        0x03c0:  6564 7920 6269 7473 2065 7863 6861 6e67  edy.bits.exchang
        0x03d0:  650a 5374 6172 7320 6177 6169 7420 746f  e.Stars.await.to
        0x03e0:  2067 6c6f 7722 0a54 6865 2070 7265 6365  .glow".The.prece
        0x03f0:  6469 6e67 206b 6579 2069 7320 636f 7079  ding.key.is.copy
        0x0400:  7269 6768 7465 6420 6279 204f 7261 636c  righted.by.Oracl
        0x0410:  6520 436f 7270 6f72 6174 696f 6e2e 0a44  e.Corporation..D
        0x0420:  7570 6c69 6361 7469 6f6e 206f 6620 7468  uplication.of.th
        0x0430:  6973 206b 6579 2069 7320 6e6f 7420 616c  is.key.is.not.al
        0x0440:  6c6f 7765 6420 7769 7468 6f75 7420 7065  lowed.without.pe
        0x0450:  726d 6973 7369 6f6e 0a66 726f 6d20 4f72  rmission.from.Or
        0x0460:  6163 6c65 2043 6f72 706f 7261 7469 6f6e  acle.Corporation
        0x0470:  2e20 436f 7079 7269 6768 7420 3230 3033  ..Copyright.2003
        0x0480:  204f 7261 636c 6520 436f 7270 6f72 6174  .Oracle.Corporat
        0x0490:  696f 6e2e 0001 0808 4155 5448 5f41 434c  ion.....AUTH_ACL
        0x04a0:  0104 0434 3430 3000                      ...4400.


 00:00:00.008834 IP (tos 0x0, ttl 64, id 43810, offset 0, flags [DF], proto TCP (6), length 2259)
    192.168.0.20.ncube-lm > 192.168.0.1.56054: Flags [P.], cksum 0x8a2b (incorrect -> 0xaefb), seq 3499:5706, ack 4792, win 501, option
s [nop,nop,TS val 1418194782 ecr 3789784447], length 2207
        0x0000:  4500 08d3 ab22 4000 4006 059d c0a8 0014  E...."@.@.......
        0x0010:  c0a8 0001 05f1 daf6 f910 6745 42ac 9ba1  ..........gEB...
        0x0020:  8018 01f5 8a2b 0000 0101 080a 5487 ef5e  .....+......T..^
        0x0030:  e1e3 857f 0000 089f 0600 0000 0000 0801  ................
        0x0040:  3301 1313 4155 5448 5f56 4552 5349 4f4e  3...AUTH_VERSION
        0x0050:  5f53 5452 494e 4701 0c0c 2d20 5072 6f64  _STRING...-.Prod
        0x0060:  7563 7469 6f6e 0001 1010 4155 5448 5f56  uction....AUTH_V
        0x0070:  4552 5349 4f4e 5f53 514c 0102 0232 3500  ERSION_SQL...25.
        0x0080:  0113 1341 5554 485f 5841 4354 494f 4e5f  ...AUTH_XACTION_
        0x0090:  5452 4149 5453 0101 0133 0001 0f0f 4155  TRAITS...3....AU
        0x00a0:  5448 5f56 4552 5349 4f4e 5f4e 4f01 0909  TH_VERSION_NO...
        0x00b0:  3335 3235 3138 3134 3400 0113 1341 5554  352518144....AUT
        0x00c0:  485f 5645 5253 494f 4e5f 5354 4154 5553  H_VERSION_STATUS
        0x00d0:  0101 0130 0001 1515 4155 5448 5f43 4150  ...0....AUTH_CAP
        0x00e0:  4142 494c 4954 595f 5441 424c 4500 0001  ABILITY_TABLE...
        0x00f0:  0f0f 4155 5448 5f4c 4153 545f 4c4f 4749  ..AUTH_LAST_LOGI
        0x0100:  4e01 1a1a 3738 3741 3033 3132 3046 3044  N...787A03120F0D
        0x0110:  3044 3030 3030 3030 3030 3030 3030 0001  0D000000000000..
        0x0120:  0b0b 4155 5448 5f44 424e 414d 4501 0606  ..AUTH_DBNAME...
        0x0130:  5845 5044 4231 0001 1111 4155 5448 5f44  XEPDB1....AUTH_D
        0x0140:  425f 4d4f 554e 545f 4944 0001 0a0a 3239  B_MOUNT_ID....29
        0x0150:  3738 3431 3738 3831 0001 0b0b 4155 5448  78417881....AUTH
        0x0160:  5f44 425f 4944 0001 0a0a 3130 3833 3537  _DB_ID....108357
        0x0170:  3634 3633 0001 0c0c 4155 5448 5f55 5345  6463....AUTH_USE
        0x0180:  525f 4944 0103 0331 3131 0001 0f0f 4155  R_ID...111....AU
        0x0190:  5448 5f53 4553 5349 4f4e 5f49 4401 0303  TH_SESSION_ID...
        0x01a0:  3337 3400 010f 0f41 5554 485f 5345 5249  374....AUTH_SERI
        0x01b0:  414c 5f4e 554d 0105 0536 3136 3236 0001  AL_NUM...61626..
        0x01c0:  1010 4155 5448 5f49 4e53 5441 4e43 455f  ..AUTH_INSTANCE_
        0x01d0:  4e4f 0101 0131 0001 1010 4155 5448 5f46  NO...1....AUTH_F
        0x01e0:  4149 4c4f 5645 525f 4944 0101 0131 0001  AILOVER_ID...1..
        0x01f0:  0f0f 4155 5448 5f53 4552 5645 525f 5049  ..AUTH_SERVER_PI
        0x0200:  4401 0505 3239 3635 3100 0113 1341 5554  D...29651....AUT
        0x0210:  485f 5343 5f53 4552 5645 525f 484f 5354  H_SC_SERVER_HOST
        0x0220:  010c 0c32 3138 6233 3563 3766 3164 3400  ...218b35c7f1d4.
        0x0230:  0115 1541 5554 485f 5343 5f44 4255 4e49  ...AUTH_SC_DBUNI
        0x0240:  5155 455f 4e41 4d45 0102 0258 4500 0115  QUE_NAME...XE...
        0x0250:  1541 5554 485f 5343 5f49 4e53 5441 4e43  .AUTH_SC_INSTANC
        0x0260:  455f 4e41 4d45 0102 0258 4500 0113 1341  E_NAME...XE....A
        0x0270:  5554 485f 5343 5f49 4e53 5441 4e43 455f  UTH_SC_INSTANCE_
        0x0280:  4944 0101 0131 0001 1b1b 4155 5448 5f53  ID...1....AUTH_S
        0x0290:  435f 494e 5354 414e 4345 5f53 5441 5254  C_INSTANCE_START
        0x02a0:  5f54 494d 4501 2424 3230 3232 2d30 322d  _TIME.$$2022-02-
        0x02b0:  3232 2030 393a 3537 3a33 362e 3030 3030  22.09:57:36.0000
        0x02c0:  3030 3030 3020 2b30 303a 3030 0001 1111  00000.+00:00....
        0x02d0:  4155 5448 5f53 435f 4442 5f44 4f4d 4149  AUTH_SC_DB_DOMAI
        0x02e0:  4e00 0001 1414 4155 5448 5f53 435f 5345  N.....AUTH_SC_SE
        0x02f0:  5256 4943 455f 4e41 4d45 0108 0866 616e  RVICE_NAME...fan
        0x0300:  5f74 6573 7400 011b 1b41 5554 485f 4f4e  _test....AUTH_ON
        0x0310:  535f 524c 425f 5355 4253 4352 5f50 4154  S_RLB_SUBSCR_PAT
        0x0320:  5445 524e 0134 3425 2265 7665 6e74 5479  TERN.44%"eventTy
        0x0330:  7065 3d64 6174 6162 6173 652f 6576 656e  pe=database/even
        0x0340:  742f 7365 7276 6963 656d 6574 7269 6373  t/servicemetrics
        0x0350:  2f66 616e 5f74 6573 7422 0000 011a 1a41  /fan_test".....A
        0x0360:  5554 485f 4f4e 535f 4841 5f53 5542 5343  UTH_ONS_HA_SUBSC
        0x0370:  525f 5041 5454 4552 4e01 4949 2822 6576  R_PATTERN.II("ev
        0x0380:  656e 7454 7970 653d 6461 7461 6261 7365  entType=database
        0x0390:  2f65 7665 6e74 2f73 6572 7669 6365 2229  /event/service")
        0x03a0:  207c 2028 2265 7665 6e74 5479 7065 3d64  .|.("eventType=d
        0x03b0:  6174 6162 6173 652f 6576 656e 742f 686f  atabase/event/ho
        0x03c0:  7374 2229 0000 011a 1a41 5554 485f 5343  st").....AUTH_SC
        0x03d0:  5f52 4541 4c5f 4442 554e 4951 5545 5f4e  _REAL_DBUNIQUE_N
        0x03e0:  414d 4501 0202 5845 0001 1111 4155 5448  AME...XE....AUTH
        0x03f0:  5f53 435f 5356 435f 464c 4147 5301 0101  _SC_SVC_FLAGS...
        0x0400:  3800 0115 1541 5554 485f 4641 494c 4f56  8....AUTH_FAILOV
        0x0410:  4552 5f52 4553 544f 5245 0101 0130 0001  ER_RESTORE...0..
        0x0420:  1111 4155 5448 5f49 4e53 5441 4e43 454e  ..AUTH_INSTANCEN
        0x0430:  414d 4501 0202 5845 0001 0f0f 4155 5448  AME...XE....AUTH
        0x0440:  5f4e 4c53 5f4c 584c 414e 0001 0808 414d  _NLS_LXLAN....AM
        0x0450:  4552 4943 414e 0001 1616 4155 5448 5f4e  ERICAN....AUTH_N
        0x0460:  4c53 5f4c 5843 5445 5252 4954 4f52 5900  LS_LXCTERRITORY.
        0x0470:  0107 0741 4d45 5249 4341 0001 1515 4155  ...AMERICA....AU
        0x0480:  5448 5f4e 4c53 5f4c 5843 4355 5252 454e  TH_NLS_LXCCURREN
        0x0490:  4359 0001 0101 2400 0114 1441 5554 485f  CY....$....AUTH_
        0x04a0:  4e4c 535f 4c58 4349 534f 4355 5252 0001  NLS_LXCISOCURR..
        0x04b0:  0707 414d 4552 4943 4100 0115 1541 5554  ..AMERICA....AUT
        0x04c0:  485f 4e4c 535f 4c58 434e 554d 4552 4943  H_NLS_LXCNUMERIC
        0x04d0:  5300 0102 022e 2c00 0113 1341 5554 485f  S.....,....AUTH_
        0x04e0:  4e4c 535f 4c58 4344 4154 4546 4d00 0109  NLS_LXCDATEFM...
        0x04f0:  0944 442d 4d4f 4e2d 5252 0001 1515 4155  .DD-MON-RR....AU
        0x0500:  5448 5f4e 4c53 5f4c 5843 4441 5445 4c41  TH_NLS_LXCDATELA
        0x0510:  4e47 0001 0808 414d 4552 4943 414e 0001  NG....AMERICAN..
        0x0520:  1111 4155 5448 5f4e 4c53 5f4c 5843 534f  ..AUTH_NLS_LXCSO
        0x0530:  5254 0001 0606 4249 4e41 5259 0001 1515  RT....BINARY....
        0x0540:  4155 5448 5f4e 4c53 5f4c 5843 4341 4c45  AUTH_NLS_LXCCALE
        0x0550:  4e44 4152 0001 0909 4752 4547 4f52 4941  NDAR....GREGORIA
        0x0560:  4e00 0115 1541 5554 485f 4e4c 535f 4c58  N....AUTH_NLS_LX
        0x0570:  4355 4e49 4f4e 4355 5200 0101 0124 0001  CUNIONCUR....$..
        0x0580:  1313 4155 5448 5f4e 4c53 5f4c 5843 5449  ..AUTH_NLS_LXCTI
        0x0590:  4d45 464d 0001 0e0e 4848 2e4d 492e 5353  MEFM....HH.MI.SS
        0x05a0:  5846 4620 414d 0001 1313 4155 5448 5f4e  XFF.AM....AUTH_N
        0x05b0:  4c53 5f4c 5843 5354 4d50 464d 0001 1818  LS_LXCSTMPFM....
        0x05c0:  4444 2d4d 4f4e 2d52 5220 4848 2e4d 492e  DD-MON-RR.HH.MI.
        0x05d0:  5353 5846 4620 414d 0001 1313 4155 5448  SSXFF.AM....AUTH
        0x05e0:  5f4e 4c53 5f4c 5843 5454 5a4e 464d 0001  _NLS_LXCTTZNFM..
        0x05f0:  1212 4848 2e4d 492e 5353 5846 4620 414d  ..HH.MI.SSXFF.AM
        0x0600:  2054 5a52 0001 1313 4155 5448 5f4e 4c53  .TZR....AUTH_NLS
        0x0610:  5f4c 5843 5354 5a4e 464d 0001 1c1c 4444  _LXCSTZNFM....DD
        0x0620:  2d4d 4f4e 2d52 5220 4848 2e4d 492e 5353  -MON-RR.HH.MI.SS
        0x0630:  5846 4620 414d 2054 5a52 0001 1818 4155  XFF.AM.TZR....AU
        0x0640:  5448 5f4e 4c53 5f4c 584c 454e 5345 4d41  TH_NLS_LXLENSEMA
        0x0650:  4e54 4943 5300 0104 0442 5954 4500 0119  NTICS....BYTE...
        0x0660:  1941 5554 485f 4e4c 535f 4c58 4e43 4841  .AUTH_NLS_LXNCHA
        0x0670:  5243 4f4e 5645 5843 5000 0105 0546 414c  RCONVEXCP....FAL
        0x0680:  5345 0001 1010 4155 5448 5f4e 4c53 5f4c  SE....AUTH_NLS_L
        0x0690:  5843 4f4d 5000 0106 0642 494e 4152 5900  XCOMP....BINARY.
        0x06a0:  0111 1141 5554 485f 5356 525f 5245 5350  ...AUTH_SVR_RESP
        0x06b0:  4f4e 5345 0160 6030 4643 4539 3336 3642  ONSE.``0FCE9366B
        0x06c0:  4544 4639 4434 4432 3341 4431 3041 3630  EDF9D4D23AD10A60
        0x06d0:  3246 3631 3242 3934 3944 3442 3434 4130  2F612B949D4B44A0
        0x06e0:  3044 4231 3945 4635 4433 3031 3946 4346  0DB19EF5D3019FCF
        0x06f0:  4130 4242 4530 3146 3343 3834 4142 4235  A0BBE01F3C84ABB5
        0x0700:  3430 3232 4131 3839 4232 3732 3545 3032  4022A189B2725E02
        0x0710:  3230 4235 3146 3400 0115 1541 5554 485f  20B51F4....AUTH_
        0x0720:  4d41 585f 4f50 454e 5f43 5552 534f 5253  MAX_OPEN_CURSORS
        0x0730:  0103 0333 3030 0001 0d0d 4155 5448 5f50  ...300....AUTH_P
        0x0740:  4442 5f55 4944 0001 0a0a 3130 3833 3537  DB_UID....108357
        0x0750:  3634 3633 0001 1414 4155 5448 5f4d 4158  6463....AUTH_MAX
        0x0760:  5f49 4445 4e5f 4c45 4e47 5448 0103 0331  _IDEN_LENGTH...1
        0x0770:  3238 0001 0a0a 4155 5448 5f46 4c41 4753  28....AUTH_FLAGS
        0x0780:  0101 0131 0017 0501 0110 0113 1600 0108  ...1............
        0x0790:  0841 4d45 5249 4341 4e01 1000 0107 0741  .AMERICAN......A
        0x07a0:  4d45 5249 4341 0109 0001 0101 2400 0001  MERICA......$...
        0x07b0:  0707 414d 4552 4943 4101 0100 0102 022e  ..AMERICA.......
        0x07c0:  2c01 0200 0108 0841 4c33 3255 5446 3801  ,......AL32UTF8.
        0x07d0:  0a00 0109 0947 5245 474f 5249 414e 010c  .....GREGORIAN..
        0x07e0:  0001 0909 4444 2d4d 4f4e 2d52 5201 0700  ....DD-MON-RR...
        0x07f0:  0108 0841 4d45 5249 4341 4e01 0800 0106  ...AMERICAN.....
        0x0800:  0642 494e 4152 5901 0b00 010e 0e48 482e  .BINARY......HH.
        0x0810:  4d49 2e53 5358 4646 2041 4d01 3900 0118  MI.SSXFF.AM.9...
        0x0820:  1844 442d 4d4f 4e2d 5252 2048 482e 4d49  .DD-MON-RR.HH.MI
        0x0830:  2e53 5358 4646 2041 4d01 3a00 0112 1248  .SSXFF.AM.:....H
        0x0840:  482e 4d49 2e53 5358 4646 2041 4d20 545a  H.MI.SSXFF.AM.TZ
        0x0850:  5201 3b00 011c 1c44 442d 4d4f 4e2d 5252  R.;....DD-MON-RR
        0x0860:  2048 482e 4d49 2e53 5358 4646 2041 4d20  .HH.MI.SSXFF.AM.
        0x0870:  545a 5201 3c00 0101 0124 0134 0001 0606  TZR.<....$.4....
        0x0880:  4249 4e41 5259 0132 0001 0404 4259 5445  BINARY.2....BYTE
        0x0890:  013d 0001 0505 4641 4c53 4501 3e00 010b  .=....FALSE.>...
        0x08a0:  0b80 00d0 04b5 3c3c 8000 0000 01a3 0004  ......<<........
        0x08b0:  0101 0208 8500 0000 0000 0000 0000 0000  ................
        0x08c0:  0000 0000 0000 0000 0200 0000 0000 0000  ................
        0x08d0:  0000 00                                  ...

After receiving that yuuge packet from the server, client asks for database version, sharding mode, container name. From the rest of the dump it seems database version and sharding mode is asked from the first connection only. Possible explanation could be my test code, when initializing the connection pool it checks driver metadata and logs more interesting bits.