1

У меня проблема с подключением клиента PuTTY 0.64 к серверу OpenSSH 6.2. У меня есть только две подсказки: из журнала сеанса:

  1. Мы считаем, что удаленная версия имеет ошибку запроса канала SSH-2
  2. Ключ хоста сервера не соответствует поставленной подписи

Дамп всего журнала сеанса показан ниже. Кто-нибудь знает, что не так и как я могу это исправить?

=~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2015.08.05 10:26:13 =~=~=~=~=~=~=~=~=~=~=~=
Event Log: Writing new session log (SSH raw data mode) to file: C:\Users\YYYYY\Desktop\PuttyLogs\2015-08-05_102613_XXXXX_puttyLog.txt
Event Log: Looking up host "XXXXX"
Event Log: Connecting to AAA.BBB.150.5 port 22
Event Log: We claim version: SSH-2.0-PuTTY_Release_0.64
Incoming raw data at 2015-08-05 10:26:13
  00000000  53 53 48 2d 32 2e 30 2d 4f 70 65 6e 53 53 48 5f  SSH-2.0-OpenSSH_
  00000010  36 2e 32 0d 0a                                   6.2..
Event Log: Server version: SSH-2.0-OpenSSH_6.2
Event Log: We believe remote version has SSH-2 channel request bug
Event Log: Using SSH protocol version 2
Outgoing packet #0x0, type 20 / 0x14 (SSH2_MSG_KEXINIT)
  00000000  37 9c a3 47 99 69 c6 73 d3 c5 60 ca 8c 6a 48 e3  7..G.i.s..`..jH.
  00000010  00 00 00 9a 64 69 66 66 69 65 2d 68 65 6c 6c 6d  ....diffie-hellm
  00000020  61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67  an-group-exchang
  00000030  65 2d 73 68 61 32 35 36 2c 64 69 66 66 69 65 2d  e-sha256,diffie-
  00000040  68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78  hellman-group-ex
  00000050  63 68 61 6e 67 65 2d 73 68 61 31 2c 64 69 66 66  change-sha1,diff
  00000060  69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70  ie-hellman-group
  00000070  31 34 2d 73 68 61 31 2c 64 69 66 66 69 65 2d 68  14-sha1,diffie-h
  00000080  65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68  ellman-group1-sh
  00000090  61 31 2c 72 73 61 32 30 34 38 2d 73 68 61 32 35  a1,rsa2048-sha25
  000000a0  36 2c 72 73 61 31 30 32 34 2d 73 68 61 31 00 00  6,rsa1024-sha1..
  000000b0  00 0f 73 73 68 2d 72 73 61 2c 73 73 68 2d 64 73  ..ssh-rsa,ssh-ds
  000000c0  73 00 00 00 9f 61 65 73 32 35 36 2d 63 74 72 2c  s....aes256-ctr,
  000000d0  61 65 73 32 35 36 2d 63 62 63 2c 72 69 6a 6e 64  aes256-cbc,rijnd
  000000e0  61 65 6c 2d 63 62 63 40 6c 79 73 61 74 6f 72 2e  ael-cbc@lysator.
  000000f0  6c 69 75 2e 73 65 2c 61 65 73 31 39 32 2d 63 74  liu.se,aes192-ct
  00000100  72 2c 61 65 73 31 39 32 2d 63 62 63 2c 61 65 73  r,aes192-cbc,aes
  00000110  31 32 38 2d 63 74 72 2c 61 65 73 31 32 38 2d 63  128-ctr,aes128-c
  00000120  62 63 2c 62 6c 6f 77 66 69 73 68 2d 63 74 72 2c  bc,blowfish-ctr,
  00000130  62 6c 6f 77 66 69 73 68 2d 63 62 63 2c 33 64 65  blowfish-cbc,3de
  00000140  73 2d 63 74 72 2c 33 64 65 73 2d 63 62 63 2c 61  s-ctr,3des-cbc,a
  00000150  72 63 66 6f 75 72 32 35 36 2c 61 72 63 66 6f 75  rcfour256,arcfou
  00000160  72 31 32 38 00 00 00 9f 61 65 73 32 35 36 2d 63  r128....aes256-c
  00000170  74 72 2c 61 65 73 32 35 36 2d 63 62 63 2c 72 69  tr,aes256-cbc,ri
  00000180  6a 6e 64 61 65 6c 2d 63 62 63 40 6c 79 73 61 74  jndael-cbc@lysat
  00000190  6f 72 2e 6c 69 75 2e 73 65 2c 61 65 73 31 39 32  or.liu.se,aes192
  000001a0  2d 63 74 72 2c 61 65 73 31 39 32 2d 63 62 63 2c  -ctr,aes192-cbc,
  000001b0  61 65 73 31 32 38 2d 63 74 72 2c 61 65 73 31 32  aes128-ctr,aes12
  000001c0  38 2d 63 62 63 2c 62 6c 6f 77 66 69 73 68 2d 63  8-cbc,blowfish-c
  000001d0  74 72 2c 62 6c 6f 77 66 69 73 68 2d 63 62 63 2c  tr,blowfish-cbc,
  000001e0  33 64 65 73 2d 63 74 72 2c 33 64 65 73 2d 63 62  3des-ctr,3des-cb
  000001f0  63 2c 61 72 63 66 6f 75 72 32 35 36 2c 61 72 63  c,arcfour256,arc
  00000200  66 6f 75 72 31 32 38 00 00 00 2d 68 6d 61 63 2d  four128...-hmac-
  00000210  73 68 61 32 2d 32 35 36 2c 68 6d 61 63 2d 73 68  sha2-256,hmac-sh
  00000220  61 31 2c 68 6d 61 63 2d 73 68 61 31 2d 39 36 2c  a1,hmac-sha1-96,
  00000230  68 6d 61 63 2d 6d 64 35 00 00 00 2d 68 6d 61 63  hmac-md5...-hmac
  00000240  2d 73 68 61 32 2d 32 35 36 2c 68 6d 61 63 2d 73  -sha2-256,hmac-s
  00000250  68 61 31 2c 68 6d 61 63 2d 73 68 61 31 2d 39 36  ha1,hmac-sha1-96
  00000260  2c 68 6d 61 63 2d 6d 64 35 00 00 00 09 6e 6f 6e  ,hmac-md5....non
  00000270  65 2c 7a 6c 69 62 00 00 00 09 6e 6f 6e 65 2c 7a  e,zlib....none,z
  00000280  6c 69 62 00 00 00 00 00 00 00 00 00 00 00 00 00  lib.............
Outgoing raw data at 2015-08-05 10:26:13
  00000000  00 00 02 9c 0a 14 37 9c a3 47 99 69 c6 73 d3 c5  ......7..G.i.s..
  00000010  60 ca 8c 6a 48 e3 00 00 00 9a 64 69 66 66 69 65  `..jH.....diffie
  00000020  2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65  -hellman-group-e
  00000030  78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 2c 64  xchange-sha256,d
  00000040  69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72  iffie-hellman-gr
  00000050  6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61  oup-exchange-sha
  00000060  31 2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e  1,diffie-hellman
  00000070  2d 67 72 6f 75 70 31 34 2d 73 68 61 31 2c 64 69  -group14-sha1,di
  00000080  66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f  ffie-hellman-gro
  00000090  75 70 31 2d 73 68 61 31 2c 72 73 61 32 30 34 38  up1-sha1,rsa2048
  000000a0  2d 73 68 61 32 35 36 2c 72 73 61 31 30 32 34 2d  -sha256,rsa1024-
  000000b0  73 68 61 31 00 00 00 0f 73 73 68 2d 72 73 61 2c  sha1....ssh-rsa,
  000000c0  73 73 68 2d 64 73 73 00 00 00 9f 61 65 73 32 35  ssh-dss....aes25
  000000d0  36 2d 63 74 72 2c 61 65 73 32 35 36 2d 63 62 63  6-ctr,aes256-cbc
  000000e0  2c 72 69 6a 6e 64 61 65 6c 2d 63 62 63 40 6c 79  ,rijndael-cbc@ly
  000000f0  73 61 74 6f 72 2e 6c 69 75 2e 73 65 2c 61 65 73  sator.liu.se,aes
  00000100  31 39 32 2d 63 74 72 2c 61 65 73 31 39 32 2d 63  192-ctr,aes192-c
  00000110  62 63 2c 61 65 73 31 32 38 2d 63 74 72 2c 61 65  bc,aes128-ctr,ae
  00000120  73 31 32 38 2d 63 62 63 2c 62 6c 6f 77 66 69 73  s128-cbc,blowfis
  00000130  68 2d 63 74 72 2c 62 6c 6f 77 66 69 73 68 2d 63  h-ctr,blowfish-c
  00000140  62 63 2c 33 64 65 73 2d 63 74 72 2c 33 64 65 73  bc,3des-ctr,3des
  00000150  2d 63 62 63 2c 61 72 63 66 6f 75 72 32 35 36 2c  -cbc,arcfour256,
  00000160  61 72 63 66 6f 75 72 31 32 38 00 00 00 9f 61 65  arcfour128....ae
  00000170  73 32 35 36 2d 63 74 72 2c 61 65 73 32 35 36 2d  s256-ctr,aes256-
  00000180  63 62 63 2c 72 69 6a 6e 64 61 65 6c 2d 63 62 63  cbc,rijndael-cbc
  00000190  40 6c 79 73 61 74 6f 72 2e 6c 69 75 2e 73 65 2c  @lysator.liu.se,
  000001a0  61 65 73 31 39 32 2d 63 74 72 2c 61 65 73 31 39  aes192-ctr,aes19
  000001b0  32 2d 63 62 63 2c 61 65 73 31 32 38 2d 63 74 72  2-cbc,aes128-ctr
  000001c0  2c 61 65 73 31 32 38 2d 63 62 63 2c 62 6c 6f 77  ,aes128-cbc,blow
  000001d0  66 69 73 68 2d 63 74 72 2c 62 6c 6f 77 66 69 73  fish-ctr,blowfis
  000001e0  68 2d 63 62 63 2c 33 64 65 73 2d 63 74 72 2c 33  h-cbc,3des-ctr,3
  000001f0  64 65 73 2d 63 62 63 2c 61 72 63 66 6f 75 72 32  des-cbc,arcfour2
  00000200  35 36 2c 61 72 63 66 6f 75 72 31 32 38 00 00 00  56,arcfour128...
  00000210  2d 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2c 68  -hmac-sha2-256,h
  00000220  6d 61 63 2d 73 68 61 31 2c 68 6d 61 63 2d 73 68  mac-sha1,hmac-sh
  00000230  61 31 2d 39 36 2c 68 6d 61 63 2d 6d 64 35 00 00  a1-96,hmac-md5..
  00000240  00 2d 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2c  .-hmac-sha2-256,
  00000250  68 6d 61 63 2d 73 68 61 31 2c 68 6d 61 63 2d 73  hmac-sha1,hmac-s
  00000260  68 61 31 2d 39 36 2c 68 6d 61 63 2d 6d 64 35 00  ha1-96,hmac-md5.
  00000270  00 00 09 6e 6f 6e 65 2c 7a 6c 69 62 00 00 00 09  ...none,zlib....
  00000280  6e 6f 6e 65 2c 7a 6c 69 62 00 00 00 00 00 00 00  none,zlib.......
  00000290  00 00 00 00 00 00 9a 53 6a 89 a8 44 ea d0 3d 58  .......Sj..D..=X
Incoming raw data at 2015-08-05 10:26:13
  00000000  00 00 01 84 07 14 bc f0 55 c5 57 84 56 a1 c2 fe  ........U.W.V...
  00000010  43 60 fd a1 e8 1f 00 00 00 5d 65 63 64 68 2d 73  C`.......]ecdh-s
  00000020  68 61 32 2d 6e 69 73 74 70 32 35 36 2c 65 63 64  ha2-nistp256,ecd
  00000030  68 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 2c  h-sha2-nistp384,
  00000040  65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 35  ecdh-sha2-nistp5
  00000050  32 31 2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61  21,diffie-hellma
  00000060  6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65  n-group-exchange
  00000070  2d 73 68 61 32 35 36 00 00 00 1b 73 73 68 2d 72  -sha256....ssh-r
  00000080  73 61 2c 65 63 64 73 61 2d 73 68 61 32 2d 6e 69  sa,ecdsa-sha2-ni
  00000090  73 74 70 32 35 36 00 00 00 29 33 64 65 73 2d 63  stp256...)3des-c
  000000a0  62 63 2c 61 65 73 31 32 38 2d 63 62 63 2c 61 65  bc,aes128-cbc,ae
  000000b0  73 31 39 32 2d 63 62 63 2c 61 65 73 32 35 36 2d  s192-cbc,aes256-
  000000c0  63 62 63 00 00 00 29 33 64 65 73 2d 63 62 63 2c  cbc...)3des-cbc,
  000000d0  61 65 73 31 32 38 2d 63 62 63 2c 61 65 73 31 39  aes128-cbc,aes19
  000000e0  32 2d 63 62 63 2c 61 65 73 32 35 36 2d 63 62 63  2-cbc,aes256-cbc
  000000f0  00 00 00 25 68 6d 61 63 2d 73 68 61 31 2c 68 6d  ...%hmac-sha1,hm
  00000100  61 63 2d 73 68 61 32 2d 32 35 36 2c 68 6d 61 63  ac-sha2-256,hmac
  00000110  2d 73 68 61 32 2d 35 31 32 00 00 00 25 68 6d 61  -sha2-512...%hma
  00000120  63 2d 73 68 61 31 2c 68 6d 61 63 2d 73 68 61 32  c-sha1,hmac-sha2
  00000130  2d 32 35 36 2c 68 6d 61 63 2d 73 68 61 32 2d 35  -256,hmac-sha2-5
  00000140  31 32 00 00 00 15 6e 6f 6e 65 2c 7a 6c 69 62 40  12....none,zlib@
  00000150  6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00 00 15 6e  openssh.com....n
  00000160  6f 6e 65 2c 7a 6c 69 62 40 6f 70 65 6e 73 73 68  one,zlib@openssh
  00000170  2e 63 6f 6d 00 00 00 00 00 00 00 00 00 00 00 00  .com............
  00000180  00 00 00 00 00 00 00 00                          ........
Incoming packet #0x0, type 20 / 0x14 (SSH2_MSG_KEXINIT)
  00000000  bc f0 55 c5 57 84 56 a1 c2 fe 43 60 fd a1 e8 1f  ..U.W.V...C`....
  00000010  00 00 00 5d 65 63 64 68 2d 73 68 61 32 2d 6e 69  ...]ecdh-sha2-ni
  00000020  73 74 70 32 35 36 2c 65 63 64 68 2d 73 68 61 32  stp256,ecdh-sha2
  00000030  2d 6e 69 73 74 70 33 38 34 2c 65 63 64 68 2d 73  -nistp384,ecdh-s
  00000040  68 61 32 2d 6e 69 73 74 70 35 32 31 2c 64 69 66  ha2-nistp521,dif
  00000050  66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75  fie-hellman-grou
  00000060  70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 32 35  p-exchange-sha25
  00000070  36 00 00 00 1b 73 73 68 2d 72 73 61 2c 65 63 64  6....ssh-rsa,ecd
  00000080  73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36  sa-sha2-nistp256
  00000090  00 00 00 29 33 64 65 73 2d 63 62 63 2c 61 65 73  ...)3des-cbc,aes
  000000a0  31 32 38 2d 63 62 63 2c 61 65 73 31 39 32 2d 63  128-cbc,aes192-c
  000000b0  62 63 2c 61 65 73 32 35 36 2d 63 62 63 00 00 00  bc,aes256-cbc...
  000000c0  29 33 64 65 73 2d 63 62 63 2c 61 65 73 31 32 38  )3des-cbc,aes128
  000000d0  2d 63 62 63 2c 61 65 73 31 39 32 2d 63 62 63 2c  -cbc,aes192-cbc,
  000000e0  61 65 73 32 35 36 2d 63 62 63 00 00 00 25 68 6d  aes256-cbc...%hm
  000000f0  61 63 2d 73 68 61 31 2c 68 6d 61 63 2d 73 68 61  ac-sha1,hmac-sha
  00000100  32 2d 32 35 36 2c 68 6d 61 63 2d 73 68 61 32 2d  2-256,hmac-sha2-
  00000110  35 31 32 00 00 00 25 68 6d 61 63 2d 73 68 61 31  512...%hmac-sha1
  00000120  2c 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2c 68  ,hmac-sha2-256,h
  00000130  6d 61 63 2d 73 68 61 32 2d 35 31 32 00 00 00 15  mac-sha2-512....
  00000140  6e 6f 6e 65 2c 7a 6c 69 62 40 6f 70 65 6e 73 73  none,zlib@openss
  00000150  68 2e 63 6f 6d 00 00 00 15 6e 6f 6e 65 2c 7a 6c  h.com....none,zl
  00000160  69 62 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00  ib@openssh.com..
  00000170  00 00 00 00 00 00 00 00 00 00 00                 ...........
Event Log: Doing Diffie-Hellman group exchange
Outgoing packet #0x1, type 30 / 0x1e (SSH2_MSG_KEX_DH_GEX_REQUEST)
  00000000  00 00 10 00                                      ....
Outgoing raw data at 2015-08-05 10:26:13
  00000000  00 00 00 0c 06 1e 00 00 10 00 57 91 ee 5c 98 be  ..........W..\..
Incoming raw data at 2015-08-05 10:26:13
  00000000  00 00 01 14 08 1f 00 00 01 01 00 ff ff ff ff ff  ................
  00000010  ff ff ff c9 0f da a2 21 68 c2 34 c4 c6 62 8b 80  .......!h.4..b..
  00000020  dc 1c d1 29 02 4e 08 8a 67 cc 74 02 0b be a6 3b  ...).N..g.t....;
  00000030  13 9b 22 51 4a 08 79 8e 34 04 dd ef 95 19 b3 cd  .."QJ.y.4.......
  00000040  3a 43 1b 30 2b 0a 6d f2 5f 14 37 4f e1 35 6d 6d  :C.0+.m._.7O.5mm
  00000050  51 c2 45 e4 85 b5 76 62 5e 7e c6 f4 4c 42 e9 a6  Q.E...vb^~..LB..
  00000060  37 ed 6b 0b ff 5c b6 f4 06 b7 ed ee 38 6b fb 5a  7.k..\......8k.Z
  00000070  89 9f a5 ae 9f 24 11 7c 4b 1f e6 49 28 66 51 ec  .....$.|K..I(fQ.
  00000080  e4 5b 3d c2 00 7c b8 a1 63 bf 05 98 da 48 36 1c  .[=..|..c....H6.
  00000090  55 d3 9a 69 16 3f a8 fd 24 cf 5f 83 65 5d 23 dc  U..i.?..$._.e]#.
  000000a0  a3 ad 96 1c 62 f3 56 20 85 52 bb 9e d5 29 07 70  ....b.V .R...).p
  000000b0  96 96 6d 67 0c 35 4e 4a bc 98 04 f1 74 6c 08 ca  ..mg.5NJ....tl..
  000000c0  18 21 7c 32 90 5e 46 2e 36 ce 3b e3 9e 77 2c 18  .!|2.^F.6.;..w,.
  000000d0  0e 86 03 9b 27 83 a2 ec 07 a2 8f b5 c5 5d f0 6f  ....'........].o
  000000e0  4c 52 c9 de 2b cb f6 95 58 17 18 39 95 49 7c ea  LR..+...X..9.I|.
  000000f0  95 6a e5 15 d2 26 18 98 fa 05 10 15 72 8e 5a 8a  .j...&......r.Z.
  00000100  ac aa 68 ff ff ff ff ff ff ff ff 00 00 00 01 02  ..h.............
  00000110  00 00 00 00 00 00 00 00                          ........
Incoming packet #0x1, type 31 / 0x1f (SSH2_MSG_KEX_DH_GEX_GROUP)
  00000000  00 00 01 01 00 ff ff ff ff ff ff ff ff c9 0f da  ................
  00000010  a2 21 68 c2 34 c4 c6 62 8b 80 dc 1c d1 29 02 4e  .!h.4..b.....).N
  00000020  08 8a 67 cc 74 02 0b be a6 3b 13 9b 22 51 4a 08  ..g.t....;.."QJ.
  00000030  79 8e 34 04 dd ef 95 19 b3 cd 3a 43 1b 30 2b 0a  y.4.......:C.0+.
  00000040  6d f2 5f 14 37 4f e1 35 6d 6d 51 c2 45 e4 85 b5  m._.7O.5mmQ.E...
  00000050  76 62 5e 7e c6 f4 4c 42 e9 a6 37 ed 6b 0b ff 5c  vb^~..LB..7.k..\
  00000060  b6 f4 06 b7 ed ee 38 6b fb 5a 89 9f a5 ae 9f 24  ......8k.Z.....$
  00000070  11 7c 4b 1f e6 49 28 66 51 ec e4 5b 3d c2 00 7c  .|K..I(fQ..[=..|
  00000080  b8 a1 63 bf 05 98 da 48 36 1c 55 d3 9a 69 16 3f  ..c....H6.U..i.?
  00000090  a8 fd 24 cf 5f 83 65 5d 23 dc a3 ad 96 1c 62 f3  ..$._.e]#.....b.
  000000a0  56 20 85 52 bb 9e d5 29 07 70 96 96 6d 67 0c 35  V .R...).p..mg.5
  000000b0  4e 4a bc 98 04 f1 74 6c 08 ca 18 21 7c 32 90 5e  NJ....tl...!|2.^
  000000c0  46 2e 36 ce 3b e3 9e 77 2c 18 0e 86 03 9b 27 83  F.6.;..w,.....'.
  000000d0  a2 ec 07 a2 8f b5 c5 5d f0 6f 4c 52 c9 de 2b cb  .......].oLR..+.
  000000e0  f6 95 58 17 18 39 95 49 7c ea 95 6a e5 15 d2 26  ..X..9.I|..j...&
  000000f0  18 98 fa 05 10 15 72 8e 5a 8a ac aa 68 ff ff ff  ......r.Z...h...
  00000100  ff ff ff ff ff 00 00 00 01 02                    ..........
Event Log: Doing Diffie-Hellman key exchange with hash SHA-256
Outgoing packet #0x2, type 32 / 0x20 (SSH2_MSG_KEX_DH_GEX_INIT)
  00000000  00 00 01 01 00 b7 f6 0a 20 50 a2 27 04 e8 9c 43  ........ P.'...C
  00000010  2d 01 bc b9 98 c0 0b b1 54 c7 7a 80 49 15 20 f3  -.......T.z.I. .
  00000020  e4 9c 5d 73 cd 72 a3 9b 67 37 8b 5f 97 ce 5e 2a  ..]s.r..g7._..^*
  00000030  13 30 dc 20 a0 3a 50 33 7b b2 52 90 43 d8 87 50  .0. .:P3{.R.C..P
  00000040  25 98 47 6e 92 36 ec 1e 6f b9 f9 21 0a e3 d9 10  %.Gn.6..o..!....
  00000050  70 82 f3 40 53 a2 16 a9 2e 85 69 7a 02 0a 96 6f  p..@S.....iz...o
  00000060  3a 52 bb a3 91 cd df 45 10 a4 85 98 3e 2a e7 e3  :R.....E....>*..
  00000070  d4 5f 40 88 5c cf 43 07 dd cc 76 54 f2 e4 3d 84  ._@.\.C...vT..=.
  00000080  ca e0 ea ee 60 de 9e 8a 9f 83 08 21 ef f9 b1 11  ....`......!....
  00000090  70 55 b9 02 e1 8d 42 19 f9 a3 63 82 6f a9 b2 1a  pU....B...c.o...
  000000a0  7f 2e 8b 3c b1 0c c4 e2 3b 61 22 17 0d 76 cb 11  ...<....;a"..v..
  000000b0  46 30 0e e7 71 70 b5 1d 0e e9 44 4d 84 67 83 80  F0..qp....DM.g..
  000000c0  d0 9d 32 2c 3a dc 39 09 3c 30 2d 79 d8 8c 99 87  ..2,:.9.<0-y....
  000000d0  55 f9 99 02 c2 d9 3a 32 bb 26 cb 44 d6 65 28 71  U.....:2.&.D.e(q
  000000e0  f3 ec 29 da 3c 81 31 c3 b2 94 7d 77 13 2d d5 b5  ..).<.1...}w.-..
  000000f0  85 0e a4 d5 75 4e ab 95 7f 23 19 66 79 d9 b8 76  ....uN...#.fy..v
  00000100  9b 27 7f 66 52                                   .'.fR
Outgoing raw data at 2015-08-05 10:26:13
  00000000  00 00 01 0c 05 20 00 00 01 01 00 b7 f6 0a 20 50  ..... ........ P
  00000010  a2 27 04 e8 9c 43 2d 01 bc b9 98 c0 0b b1 54 c7  .'...C-.......T.
  00000020  7a 80 49 15 20 f3 e4 9c 5d 73 cd 72 a3 9b 67 37  z.I. ...]s.r..g7
  00000030  8b 5f 97 ce 5e 2a 13 30 dc 20 a0 3a 50 33 7b b2  ._..^*.0. .:P3{.
  00000040  52 90 43 d8 87 50 25 98 47 6e 92 36 ec 1e 6f b9  R.C..P%.Gn.6..o.
  00000050  f9 21 0a e3 d9 10 70 82 f3 40 53 a2 16 a9 2e 85  .!....p..@S.....
  00000060  69 7a 02 0a 96 6f 3a 52 bb a3 91 cd df 45 10 a4  iz...o:R.....E..
  00000070  85 98 3e 2a e7 e3 d4 5f 40 88 5c cf 43 07 dd cc  ..>*..._@.\.C...
  00000080  76 54 f2 e4 3d 84 ca e0 ea ee 60 de 9e 8a 9f 83  vT..=.....`.....
  00000090  08 21 ef f9 b1 11 70 55 b9 02 e1 8d 42 19 f9 a3  .!....pU....B...
  000000a0  63 82 6f a9 b2 1a 7f 2e 8b 3c b1 0c c4 e2 3b 61  c.o......<....;a
  000000b0  22 17 0d 76 cb 11 46 30 0e e7 71 70 b5 1d 0e e9  "..v..F0..qp....
  000000c0  44 4d 84 67 83 80 d0 9d 32 2c 3a dc 39 09 3c 30  DM.g....2,:.9.<0
  000000d0  2d 79 d8 8c 99 87 55 f9 99 02 c2 d9 3a 32 bb 26  -y....U.....:2.&
  000000e0  cb 44 d6 65 28 71 f3 ec 29 da 3c 81 31 c3 b2 94  .D.e(q..).<.1...
  000000f0  7d 77 13 2d d5 b5 85 0e a4 d5 75 4e ab 95 7f 23  }w.-......uN...#
  00000100  19 66 79 d9 b8 76 9b 27 7f 66 52 67 79 a6 16 03  .fy..v.'.fRgy...
Incoming raw data at 2015-08-05 10:26:13
  00000000  00 00 03 3c 07 21 00 00 01 17 00 00 00 07 73 73  ...<.!........ss
  00000010  68 2d 72 73 61 00 00 00 03 01 00 01 00 00 01 01  h-rsa...........
  00000020  00 af b8 22 c6 8d ea f5 7f 81 44 0f 63 6d 10 30  ..."......D.cm.0
  00000030  c5 60 ff 9f b6 8c 39 ec 66 45 5d 6e 68 6f f4 8e  .`....9.fE]nho..
  00000040  4d 1a 3d 34 16 8b d7 f9 cb 52 48 87 c4 f4 56 19  M.=4.....RH...V.
  00000050  a0 a8 d4 a0 c2 dd 3c 28 c5 b7 17 6f 48 0e 7f 69  ......<(...oH..i
  00000060  a6 e7 ab 17 e7 2a 75 f0 a2 c7 cc 00 12 fe 08 ff  .....*u.........
  00000070  a6 b2 50 88 a9 5c 44 b6 aa c1 ed 70 d4 2f 98 d5  ..P..\D....p./..
  00000080  dd 6f 01 86 f3 18 75 50 a1 7c 71 7b 16 f4 5f 80  .o....uP.|q{.._.
  00000090  ce 7f 73 28 fc b2 e5 72 19 76 19 50 d4 37 57 5b  ..s(...r.v.P.7W[
  000000a0  47 e8 00 96 34 b6 43 0c ed 16 54 66 79 05 f3 16  G...4.C...Tfy...
  000000b0  c8 25 33 94 ed ba 47 77 18 63 27 4c 6b 65 42 f3  .%3...Gw.c'LkeB.
  000000c0  75 1d a7 be e4 15 3a 45 8e d6 a2 42 00 99 2c 4a  u.....:E...B..,J
  000000d0  c8 f3 65 dc 74 b7 01 c5 6e 8d 5a 4c 69 7c 12 d9  ..e.t...n.ZLi|..
  000000e0  ef 5a 4a e7 7d b3 05 a3 c4 2d 2b 33 72 38 2a f5  .ZJ.}....-+3r8*.
  000000f0  10 c0 b7 09 8c f9 b5 e4 04 5a 90 ae 6e 94 66 57  .........Z..n.fW
  00000100  3b 77 10 be 6d 5b 59 66 c8 90 ba 34 db be aa 73  ;w..m[Yf...4...s
  00000110  9d 20 aa 05 2d 2b 3b 18 ba 30 0f 40 47 dd b7 28  . ..-+;..0.@G..(
  00000120  39 00 00 01 01 00 a0 d5 3b 5a 8a 2c 4d d2 fc 09  9.......;Z.,M...
  00000130  5b 52 11 6f 52 4f 9f a3 6b a0 2e 1e cd 2d 0d 97  [R.oRO..k....-..
  00000140  c7 b9 f0 34 d9 09 6b e5 48 02 ea 7c 49 bf d6 c3  ...4..k.H..|I...
  00000150  42 1f 95 06 15 8f 45 3b 99 4e c4 5a 26 8a 98 97  B.....E;.N.Z&...
  00000160  9a ff 62 98 bb e3 44 ec 4e 7f 87 1d 35 bb 92 b9  ..b...D.N...5...
  00000170  9f 14 54 7c 80 c3 56 85 99 46 4d bb db 70 21 b6  ..T|..V..FM..p!.
  00000180  07 cf 1d 79 06 14 b3 b9 d2 4c e1 d9 4c b0 e0 fd  ...y.....L..L...
  00000190  29 ac cf dc 85 2e 67 12 da d0 ce 6d 90 35 89 b6  ).....g....m.5..
  000001a0  60 74 d5 12 4a 1b 6e 7c f8 50 fe 22 1a 5f a7 82  `t..J.n|.P."._..
  000001b0  3d 99 7f e9 9d 37 7f 14 7d e7 a6 7d 03 59 73 3d  =....7..}..}.Ys=
  000001c0  c6 18 8c de 74 ec af f9 3d e4 58 cd 4c 4b 9f 31  ....t...=.X.LK.1
  000001d0  24 84 d1 77 d2 d6 2f 73 b3 38 79 f3 a3 83 0b 72  $..w../s.8y....r
  000001e0  be 4c 8b 84 aa 02 74 47 22 8f d0 6a 5b d2 eb d0  .L....tG"..j[...
  000001f0  0c 57 53 a5 5a 45 82 7f ba 9c b7 60 86 36 2f ce  .WS.ZE.....`.6/.
  00000200  77 e5 8e 18 fa 20 09 c2 b6 1d d4 e2 da 4d 0c e8  w.... .......M..
  00000210  bc 22 49 40 8a 7c 5e f4 a9 ad 51 fe f7 31 2b 00  ."I@.|^...Q..1+.
  00000220  17 98 a7 cc 05 4b 00 00 01 0f 00 00 00 07 73 73  .....K........ss
  00000230  68 2d 72 73 61 00 00 01 00 60 0f 94 3b 74 c6 59  h-rsa....`..;t.Y
  00000240  e3 9c 8a 2e ea e1 80 5f a3 53 8b ca 9b 90 92 4e  ......._.S.....N
  00000250  1e 86 34 69 ee f8 8a 59 c5 05 d9 5c de 77 2b 53  ..4i...Y...\.w+S
  00000260  2e c7 c2 4e 59 f1 fd ae 6e e0 ef 29 8a f9 46 8e  ...NY...n..)..F.
  00000270  e6 b8 4c b0 a7 70 cf d1 79 2d e6 7f 96 67 72 be  ..L..p..y-...gr.
  00000280  4b fb 1c 8c 94 f7 12 1c ad 10 2a 3b ce 46 97 e6  K.........*;.F..
  00000290  f7 a7 6b 4e cb 42 bc 2f 28 dd 34 92 72 95 0a ca  ..kN.B./(.4.r...
  000002a0  e9 02 7c 96 31 28 c0 cd 8f 3f df d0 5b 22 15 63  ..|.1(...?..[".c
  000002b0  bd 5a 8a 9c 48 25 21 1a 41 6d 68 98 ea 13 c8 1c  .Z..H%!.Amh.....
  000002c0  96 b9 4a 87 4e 0c 51 dc 20 98 bc f7 35 71 9b e7  ..J.N.Q. ...5q..
  000002d0  fd be 06 42 f4 9c 0a 25 72 68 22 64 cf 55 c4 88  ...B...%rh"d.U..
  000002e0  3e c2 72 b0 bf 2a bb 1a d8 12 b2 45 06 4a 9e 94  >.r..*.....E.J..
  000002f0  65 09 d3 04 38 3d 8c 9e a6 6f cf 0d 67 db 7c c0  e...8=...o..g.|.
  00000300  4e 9b 11 7b 02 7b 94 e9 cb ed 9d 3f 90 31 82 e5  N..{.{.....?.1..
  00000310  08 28 b9 f1 74 55 cc 4d 54 d9 08 8c a4 9a 2c c0  .(..tU.MT.....,.
  00000320  34 04 13 1a 59 aa fd 23 d1 0c c0 69 f5 9e 3d 56  4...Y..#...i..=V
  00000330  72 d4 3c 15 f6 74 f0 81 81 00 00 00 00 00 00 00  r.<..t..........
  00000340  00 00 00 0c 0a 15 00 00 00 00 00 00 00 00 00 00  ................
Incoming packet #0x2, type 33 / 0x21 (SSH2_MSG_KEX_DH_GEX_REPLY)
  00000000  00 00 01 17 00 00 00 07 73 73 68 2d 72 73 61 00  ........ssh-rsa.
  00000010  00 00 03 01 00 01 00 00 01 01 00 af b8 22 c6 8d  ............."..
  00000020  ea f5 7f 81 44 0f 63 6d 10 30 c5 60 ff 9f b6 8c  ....D.cm.0.`....
  00000030  39 ec 66 45 5d 6e 68 6f f4 8e 4d 1a 3d 34 16 8b  9.fE]nho..M.=4..
  00000040  d7 f9 cb 52 48 87 c4 f4 56 19 a0 a8 d4 a0 c2 dd  ...RH...V.......
  00000050  3c 28 c5 b7 17 6f 48 0e 7f 69 a6 e7 ab 17 e7 2a  <(...oH..i.....*
  00000060  75 f0 a2 c7 cc 00 12 fe 08 ff a6 b2 50 88 a9 5c  u...........P..\
  00000070  44 b6 aa c1 ed 70 d4 2f 98 d5 dd 6f 01 86 f3 18  D....p./...o....
  00000080  75 50 a1 7c 71 7b 16 f4 5f 80 ce 7f 73 28 fc b2  uP.|q{.._...s(..
  00000090  e5 72 19 76 19 50 d4 37 57 5b 47 e8 00 96 34 b6  .r.v.P.7W[G...4.
  000000a0  43 0c ed 16 54 66 79 05 f3 16 c8 25 33 94 ed ba  C...Tfy....%3...
  000000b0  47 77 18 63 27 4c 6b 65 42 f3 75 1d a7 be e4 15  Gw.c'LkeB.u.....
  000000c0  3a 45 8e d6 a2 42 00 99 2c 4a c8 f3 65 dc 74 b7  :E...B..,J..e.t.
  000000d0  01 c5 6e 8d 5a 4c 69 7c 12 d9 ef 5a 4a e7 7d b3  ..n.ZLi|...ZJ.}.
  000000e0  05 a3 c4 2d 2b 33 72 38 2a f5 10 c0 b7 09 8c f9  ...-+3r8*.......
  000000f0  b5 e4 04 5a 90 ae 6e 94 66 57 3b 77 10 be 6d 5b  ...Z..n.fW;w..m[
  00000100  59 66 c8 90 ba 34 db be aa 73 9d 20 aa 05 2d 2b  Yf...4...s. ..-+
  00000110  3b 18 ba 30 0f 40 47 dd b7 28 39 00 00 01 01 00  ;..0.@G..(9.....
  00000120  a0 d5 3b 5a 8a 2c 4d d2 fc 09 5b 52 11 6f 52 4f  ..;Z.,M...[R.oRO
  00000130  9f a3 6b a0 2e 1e cd 2d 0d 97 c7 b9 f0 34 d9 09  ..k....-.....4..
  00000140  6b e5 48 02 ea 7c 49 bf d6 c3 42 1f 95 06 15 8f  k.H..|I...B.....
  00000150  45 3b 99 4e c4 5a 26 8a 98 97 9a ff 62 98 bb e3  E;.N.Z&.....b...
  00000160  44 ec 4e 7f 87 1d 35 bb 92 b9 9f 14 54 7c 80 c3  D.N...5.....T|..
  00000170  56 85 99 46 4d bb db 70 21 b6 07 cf 1d 79 06 14  V..FM..p!....y..
  00000180  b3 b9 d2 4c e1 d9 4c b0 e0 fd 29 ac cf dc 85 2e  ...L..L...).....
  00000190  67 12 da d0 ce 6d 90 35 89 b6 60 74 d5 12 4a 1b  g....m.5..`t..J.
  000001a0  6e 7c f8 50 fe 22 1a 5f a7 82 3d 99 7f e9 9d 37  n|.P."._..=....7
  000001b0  7f 14 7d e7 a6 7d 03 59 73 3d c6 18 8c de 74 ec  ..}..}.Ys=....t.
  000001c0  af f9 3d e4 58 cd 4c 4b 9f 31 24 84 d1 77 d2 d6  ..=.X.LK.1$..w..
  000001d0  2f 73 b3 38 79 f3 a3 83 0b 72 be 4c 8b 84 aa 02  /s.8y....r.L....
  000001e0  74 47 22 8f d0 6a 5b d2 eb d0 0c 57 53 a5 5a 45  tG"..j[....WS.ZE
  000001f0  82 7f ba 9c b7 60 86 36 2f ce 77 e5 8e 18 fa 20  .....`.6/.w.... 
  00000200  09 c2 b6 1d d4 e2 da 4d 0c e8 bc 22 49 40 8a 7c  .......M..."I@.|
  00000210  5e f4 a9 ad 51 fe f7 31 2b 00 17 98 a7 cc 05 4b  ^...Q..1+......K
  00000220  00 00 01 0f 00 00 00 07 73 73 68 2d 72 73 61 00  ........ssh-rsa.
  00000230  00 01 00 60 0f 94 3b 74 c6 59 e3 9c 8a 2e ea e1  ...`..;t.Y......
  00000240  80 5f a3 53 8b ca 9b 90 92 4e 1e 86 34 69 ee f8  ._.S.....N..4i..
  00000250  8a 59 c5 05 d9 5c de 77 2b 53 2e c7 c2 4e 59 f1  .Y...\.w+S...NY.
  00000260  fd ae 6e e0 ef 29 8a f9 46 8e e6 b8 4c b0 a7 70  ..n..)..F...L..p
  00000270  cf d1 79 2d e6 7f 96 67 72 be 4b fb 1c 8c 94 f7  ..y-...gr.K.....
  00000280  12 1c ad 10 2a 3b ce 46 97 e6 f7 a7 6b 4e cb 42  ....*;.F....kN.B
  00000290  bc 2f 28 dd 34 92 72 95 0a ca e9 02 7c 96 31 28  ./(.4.r.....|.1(
  000002a0  c0 cd 8f 3f df d0 5b 22 15 63 bd 5a 8a 9c 48 25  ...?..[".c.Z..H%
  000002b0  21 1a 41 6d 68 98 ea 13 c8 1c 96 b9 4a 87 4e 0c  !.Amh.......J.N.
  000002c0  51 dc 20 98 bc f7 35 71 9b e7 fd be 06 42 f4 9c  Q. ...5q.....B..
  000002d0  0a 25 72 68 22 64 cf 55 c4 88 3e c2 72 b0 bf 2a  .%rh"d.U..>.r..*
  000002e0  bb 1a d8 12 b2 45 06 4a 9e 94 65 09 d3 04 38 3d  .....E.J..e...8=
  000002f0  8c 9e a6 6f cf 0d 67 db 7c c0 4e 9b 11 7b 02 7b  ...o..g.|.N..{.{
  00000300  94 e9 cb ed 9d 3f 90 31 82 e5 08 28 b9 f1 74 55  .....?.1...(..tU
  00000310  cc 4d 54 d9 08 8c a4 9a 2c c0 34 04 13 1a 59 aa  .MT.....,.4...Y.
  00000320  fd 23 d1 0c c0 69 f5 9e 3d 56 72 d4 3c 15 f6 74  .#...i..=Vr.<..t
  00000330  f0 81 81                                         ...
Event Log: Server's host key did not match the signature supplied

0