cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
4743
Views
0
Helpful
8
Replies

Cisco RV345 Dual WAN can't connect via SSH

Chainz111
Level 1
Level 1

Hi,

I just bought a RV345 and to a great surprise to me I can't connect via putty ssh (or any other ssh client).

It prompts me for a user and password and when I enter them it just closes the connection and the terminal window itself. If I enter wrong credentials (user or password) it says access denied and waits for the correct password.

 

By default in the exported config xml file it says 

<ssh>
   <enabled>true</enabled>
   <ip>0.0.0.0</ip>

   <port>830</port>
</ssh>

 

And in the webgui NETCONF LAN only port 830

 

Can somebody explain what is going on?  Am I doing something wrong?

8 Replies 8

marce1000
VIP
VIP

 

 - For the case when it closes the connection -> run the ssh client in verbose mode and or choose a ssh client which can provide sufficient verbose mode and levels. Check if this can then lead to any further insights.

 M.



-- ' 'Good body every evening' ' this sentence was once spotted on a logo at the entrance of a Weight Watchers Club !

OK I'll post it below

OK, there it is

 

=~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2020.06.06 23:16:14 =~=~=~=~=~=~=~=~=~=~=~=
Event Log: Looking up host "192.168.2.1" for SSH connection
Event Log: Connecting to 192.168.2.1 port 830
Event Log: We claim version: SSH-2.0-PuTTY_Release_0.73
Event Log: Remote version: SSH-2.0-ConfD-6.5.2
Event Log: Using SSH protocol version 2
Event Log: No GSSAPI security context available
Outgoing packet #0x0, type 20 / 0x14 (SSH2_MSG_KEXINIT)
00000000 0a 8a 29 b3 7a 5e 3b 32 e2 f2 27 c5 86 f2 9c 1b ..).z^;2..'.....
00000010 00 00 01 0e 63 75 72 76 65 32 35 35 31 39 2d 73 ....curve25519-s
00000020 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 ha256@libssh.org
00000030 2c 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 ,ecdh-sha2-nistp
00000040 32 35 36 2c 65 63 64 68 2d 73 68 61 32 2d 6e 69 256,ecdh-sha2-ni
00000050 73 74 70 33 38 34 2c 65 63 64 68 2d 73 68 61 32 stp384,ecdh-sha2
00000060 2d 6e 69 73 74 70 35 32 31 2c 64 69 66 66 69 65 -nistp521,diffie
00000070 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 -hellman-group-e
00000080 78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 2c 64 xchange-sha256,d
00000090 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 iffie-hellman-gr
000000a0 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 oup-exchange-sha
000000b0 31 2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 1,diffie-hellman
000000c0 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 2c -group14-sha256,
000000d0 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 diffie-hellman-g
000000e0 72 6f 75 70 31 34 2d 73 68 61 31 2c 72 73 61 32 roup14-sha1,rsa2
000000f0 30 34 38 2d 73 68 61 32 35 36 2c 72 73 61 31 30 048-sha256,rsa10
00000100 32 34 2d 73 68 61 31 2c 64 69 66 66 69 65 2d 68 24-sha1,diffie-h
00000110 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 ellman-group1-sh
00000120 61 31 00 00 00 57 73 73 68 2d 65 64 32 35 35 31 a1...Wssh-ed2551
00000130 39 2c 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 9,ecdsa-sha2-nis
00000140 74 70 32 35 36 2c 65 63 64 73 61 2d 73 68 61 32 tp256,ecdsa-sha2
00000150 2d 6e 69 73 74 70 33 38 34 2c 65 63 64 73 61 2d -nistp384,ecdsa-
00000160 73 68 61 32 2d 6e 69 73 74 70 35 32 31 2c 73 73 sha2-nistp521,ss
00000170 68 2d 72 73 61 2c 73 73 68 2d 64 73 73 00 00 00 h-rsa,ssh-dss...
00000180 bd 61 65 73 32 35 36 2d 63 74 72 2c 61 65 73 32 .aes256-ctr,aes2
00000190 35 36 2d 63 62 63 2c 72 69 6a 6e 64 61 65 6c 2d 56-cbc,rijndael-
000001a0 63 62 63 40 6c 79 73 61 74 6f 72 2e 6c 69 75 2e cbc@lysator.liu.
000001b0 73 65 2c 61 65 73 31 39 32 2d 63 74 72 2c 61 65 se,aes192-ctr,ae
000001c0 73 31 39 32 2d 63 62 63 2c 61 65 73 31 32 38 2d s192-cbc,aes128-
000001d0 63 74 72 2c 61 65 73 31 32 38 2d 63 62 63 2c 63 ctr,aes128-cbc,c
000001e0 68 61 63 68 61 32 30 2d 70 6f 6c 79 31 33 30 35 hacha20-poly1305
000001f0 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 33 64 65 @openssh.com,3de
00000200 73 2d 63 74 72 2c 33 64 65 73 2d 63 62 63 2c 62 s-ctr,3des-cbc,b
00000210 6c 6f 77 66 69 73 68 2d 63 74 72 2c 62 6c 6f 77 lowfish-ctr,blow
00000220 66 69 73 68 2d 63 62 63 2c 61 72 63 66 6f 75 72 fish-cbc,arcfour
00000230 32 35 36 2c 61 72 63 66 6f 75 72 31 32 38 00 00 256,arcfour128..
00000240 00 bd 61 65 73 32 35 36 2d 63 74 72 2c 61 65 73 ..aes256-ctr,aes
00000250 32 35 36 2d 63 62 63 2c 72 69 6a 6e 64 61 65 6c 256-cbc,rijndael
00000260 2d 63 62 63 40 6c 79 73 61 74 6f 72 2e 6c 69 75 -cbc@lysator.liu
00000270 2e 73 65 2c 61 65 73 31 39 32 2d 63 74 72 2c 61 .se,aes192-ctr,a
00000280 65 73 31 39 32 2d 63 62 63 2c 61 65 73 31 32 38 es192-cbc,aes128
00000290 2d 63 74 72 2c 61 65 73 31 32 38 2d 63 62 63 2c -ctr,aes128-cbc,
000002a0 63 68 61 63 68 61 32 30 2d 70 6f 6c 79 31 33 30 chacha20-poly130
000002b0 35 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 33 64 5@openssh.com,3d
000002c0 65 73 2d 63 74 72 2c 33 64 65 73 2d 63 62 63 2c es-ctr,3des-cbc,
000002d0 62 6c 6f 77 66 69 73 68 2d 63 74 72 2c 62 6c 6f blowfish-ctr,blo
000002e0 77 66 69 73 68 2d 63 62 63 2c 61 72 63 66 6f 75 wfish-cbc,arcfou
000002f0 72 32 35 36 2c 61 72 63 66 6f 75 72 31 32 38 00 r256,arcfour128.
00000300 00 00 9b 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 ...hmac-sha2-256
00000310 2c 68 6d 61 63 2d 73 68 61 31 2c 68 6d 61 63 2d ,hmac-sha1,hmac-
00000320 73 68 61 31 2d 39 36 2c 68 6d 61 63 2d 6d 64 35 sha1-96,hmac-md5
00000330 2c 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 ,hmac-sha2-256-e
00000340 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 tm@openssh.com,h
00000350 6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 mac-sha1-etm@ope
00000360 6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d 73 68 nssh.com,hmac-sh
00000370 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 a1-96-etm@openss
00000380 68 2e 63 6f 6d 2c 68 6d 61 63 2d 6d 64 35 2d 65 h.com,hmac-md5-e
00000390 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00 tm@openssh.com..
000003a0 00 9b 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2c ..hmac-sha2-256,
000003b0 68 6d 61 63 2d 73 68 61 31 2c 68 6d 61 63 2d 73 hmac-sha1,hmac-s
000003c0 68 61 31 2d 39 36 2c 68 6d 61 63 2d 6d 64 35 2c ha1-96,hmac-md5,
000003d0 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74 hmac-sha2-256-et
000003e0 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d m@openssh.com,hm
000003f0 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e ac-sha1-etm@open
00000400 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d 73 68 61 ssh.com,hmac-sha
00000410 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 1-96-etm@openssh
00000420 2e 63 6f 6d 2c 68 6d 61 63 2d 6d 64 35 2d 65 74 .com,hmac-md5-et
00000430 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00 00 m@openssh.com...
00000440 1a 6e 6f 6e 65 2c 7a 6c 69 62 2c 7a 6c 69 62 40 .none,zlib,zlib@
00000450 6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00 00 1a 6e openssh.com....n
00000460 6f 6e 65 2c 7a 6c 69 62 2c 7a 6c 69 62 40 6f 70 one,zlib,zlib@op
00000470 65 6e 73 73 68 2e 63 6f 6d 00 00 00 00 00 00 00 enssh.com.......
00000480 00 00 00 00 00 00 ......
Incoming packet #0x0, type 20 / 0x14 (SSH2_MSG_KEXINIT)
00000000 23 9d ba 85 a1 64 f0 e9 cf 0c 2e 30 1d eb 8e 40 #....d.....0...@
00000010 00 00 00 63 64 69 66 66 69 65 2d 68 65 6c 6c 6d ...cdiffie-hellm
00000020 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 an-group-exchang
00000030 65 2d 73 68 61 32 35 36 2c 64 69 66 66 69 65 2d e-sha256,diffie-
00000040 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 hellman-group-ex
00000050 63 68 61 6e 67 65 2d 73 68 61 31 2c 64 69 66 66 change-sha1,diff
00000060 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 ie-hellman-group
00000070 31 34 2d 73 68 61 31 00 00 00 07 73 73 68 2d 72 14-sha1....ssh-r
00000080 73 61 00 00 00 20 61 65 73 31 32 38 2d 63 74 72 sa... aes128-ctr
00000090 2c 61 65 73 31 39 32 2d 63 74 72 2c 61 65 73 32 ,aes192-ctr,aes2
000000a0 35 36 2d 63 74 72 00 00 00 20 61 65 73 31 32 38 56-ctr... aes128
000000b0 2d 63 74 72 2c 61 65 73 31 39 32 2d 63 74 72 2c -ctr,aes192-ctr,
000000c0 61 65 73 32 35 36 2d 63 74 72 00 00 00 25 68 6d aes256-ctr...%hm
000000d0 61 63 2d 73 68 61 31 2c 68 6d 61 63 2d 73 68 61 ac-sha1,hmac-sha
000000e0 32 2d 32 35 36 2c 68 6d 61 63 2d 73 68 61 32 2d 2-256,hmac-sha2-
000000f0 35 31 32 00 00 00 25 68 6d 61 63 2d 73 68 61 31 512...%hmac-sha1
00000100 2c 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2c 68 ,hmac-sha2-256,h
00000110 6d 61 63 2d 73 68 61 32 2d 35 31 32 00 00 00 09 mac-sha2-512....
00000120 6e 6f 6e 65 2c 7a 6c 69 62 00 00 00 09 6e 6f 6e none,zlib....non
00000130 65 2c 7a 6c 69 62 00 00 00 00 00 00 00 00 00 00 e,zlib..........
00000140 00 00 00 ...
Event Log: Doing Diffie-Hellman group exchange
Outgoing packet #0x1, type 34 / 0x22 (SSH2_MSG_KEX_DH_GEX_REQUEST)
00000000 00 00 04 00 00 00 10 00 00 00 20 00 .......... .
Incoming packet #0x1, type 31 / 0x1f (SSH2_MSG_KEX_DH_GEX_GROUP)
00000000 00 00 02 01 00 ff ff ff ff ff ff ff ff c9 0f da ................
00000010 a2 21 68 c2 34 c4 c6 62 8b 80 dc 1c d1 29 02 4e .!h.4..b.....).N
00000020 08 8a 67 cc 74 02 0b be a6 3b 13 9b 22 51 4a 08 ..g.t....;.."QJ.
00000030 79 8e 34 04 dd ef 95 19 b3 cd 3a 43 1b 30 2b 0a y.4.......:C.0+.
00000040 6d f2 5f 14 37 4f e1 35 6d 6d 51 c2 45 e4 85 b5 m._.7O.5mmQ.E...
00000050 76 62 5e 7e c6 f4 4c 42 e9 a6 37 ed 6b 0b ff 5c vb^~..LB..7.k..\
00000060 b6 f4 06 b7 ed ee 38 6b fb 5a 89 9f a5 ae 9f 24 ......8k.Z.....$
00000070 11 7c 4b 1f e6 49 28 66 51 ec e4 5b 3d c2 00 7c .|K..I(fQ..[=..|
00000080 b8 a1 63 bf 05 98 da 48 36 1c 55 d3 9a 69 16 3f ..c....H6.U..i.?
00000090 a8 fd 24 cf 5f 83 65 5d 23 dc a3 ad 96 1c 62 f3 ..$._.e]#.....b.
000000a0 56 20 85 52 bb 9e d5 29 07 70 96 96 6d 67 0c 35 V .R...).p..mg.5
000000b0 4e 4a bc 98 04 f1 74 6c 08 ca 18 21 7c 32 90 5e NJ....tl...!|2.^
000000c0 46 2e 36 ce 3b e3 9e 77 2c 18 0e 86 03 9b 27 83 F.6.;..w,.....'.
000000d0 a2 ec 07 a2 8f b5 c5 5d f0 6f 4c 52 c9 de 2b cb .......].oLR..+.
000000e0 f6 95 58 17 18 39 95 49 7c ea 95 6a e5 15 d2 26 ..X..9.I|..j...&
000000f0 18 98 fa 05 10 15 72 8e 5a 8a aa c4 2d ad 33 17 ......r.Z...-.3.
00000100 0d 04 50 7a 33 a8 55 21 ab df 1c ba 64 ec fb 85 ..Pz3.U!....d...
00000110 04 58 db ef 0a 8a ea 71 57 5d 06 0c 7d b3 97 0f .X.....qW]..}...
00000120 85 a6 e1 e4 c7 ab f5 ae 8c db 09 33 d7 1e 8c 94 ...........3....
00000130 e0 4a 25 61 9d ce e3 d2 26 1a d2 ee 6b f1 2f fa .J%a....&...k./.
00000140 06 d9 8a 08 64 d8 76 02 73 3e c8 6a 64 52 1f 2b ....d.v.s>.jdR.+
00000150 18 17 7b 20 0c bb e1 17 57 7a 61 5d 6c 77 09 88 ..{ ....Wza]lw..
00000160 c0 ba d9 46 e2 08 e2 4f a0 74 e5 ab 31 43 db 5b ...F...O.t..1C.[
00000170 fc e0 fd 10 8e 4b 82 d1 20 a9 21 08 01 1a 72 3c .....K.. .!...r<
00000180 12 a7 87 e6 d7 88 71 9a 10 bd ba 5b 26 99 c3 27 ......q....[&..'
00000190 18 6a f4 e2 3c 1a 94 68 34 b6 15 0b da 25 83 e9 .j..<..h4....%..
000001a0 ca 2a d4 4c e8 db bb c2 db 04 de 8e f9 2e 8e fc .*.L............
000001b0 14 1f be ca a6 28 7c 59 47 4e 6b c0 5d 99 b2 96 .....(|YGNk.]...
000001c0 4f a0 90 c3 a2 23 3b a1 86 51 5b e7 ed 1f 61 29 O....#;..Q[...a)
000001d0 70 ce e2 d7 af b8 1b dd 76 21 70 48 1c d0 06 91 p.......v!pH....
000001e0 27 d5 b0 5a a9 93 b4 ea 98 8d 8f dd c1 86 ff b7 '..Z............
000001f0 dc 90 a6 c0 8f 4d f4 35 c9 34 06 31 99 ff ff ff .....M.5.4.1....
00000200 ff ff ff ff ff 00 00 00 01 02 ..........
Event Log: Doing Diffie-Hellman key exchange using 4096-bit modulus and hash SHA-256 (unaccelerated) with a server-supplied group
Outgoing packet #0x2, type 32 / 0x20 (SSH2_MSG_KEX_DH_GEX_INIT)
00000000 00 00 02 00 1b 45 a9 95 79 0a f2 bc 44 d9 1a 25 .....E..y...D..%
00000010 13 b9 ae 6d 2f 96 5c d8 f1 97 3a 56 fa d6 19 f7 ...m/.\...:V....
00000020 eb b9 f8 69 23 09 67 be 31 8e 76 64 92 5c 7a dc ...i#.g.1.vd.\z.
00000030 0c 04 02 4e 0f d5 47 a9 f6 34 79 b9 32 84 57 85 ...N..G..4y.2.W.
00000040 31 8c 35 d5 e2 8c d1 77 3e 39 ee cb 4d 10 a5 34 1.5....w>9..M..4
00000050 9d bd 3b 23 e3 3c 14 39 e4 a3 24 33 11 7a e1 da ..;#.<.9..$3.z..
00000060 3f 40 3f cb 16 01 8f 98 a3 98 80 5f 4e 7b 93 5c ?@?........_N{.\
00000070 32 1c 25 b3 25 52 f2 39 31 ee 2e f0 70 d2 57 33 2.%.%R.91...p.W3
00000080 26 bc 68 39 de 80 b0 35 31 84 1d a7 53 42 ff f6 &.h9...51...SB..
00000090 02 a7 6e 26 e9 5c 13 f0 89 cb 9c f8 1a 2d 3d 39 ..n&.\.......-=9
000000a0 0b cb d4 46 28 05 31 37 76 80 1a e5 71 00 32 05 ...F(.17v...q.2.
000000b0 98 d0 c6 4d ac 47 01 54 13 f7 06 5b da 4e 93 0e ...M.G.T...[.N..
000000c0 13 1e 4d 5d 0e 4a 1d 05 a7 80 42 da 53 17 df 08 ..M].J....B.S...
000000d0 1d b9 8c 9c e7 fc 96 54 06 ac e4 d9 99 4b d2 a3 .......T.....K..
000000e0 86 c9 f5 c5 ca 3a 43 15 d6 84 82 d6 95 d1 59 f4 .....:C.......Y.
000000f0 e4 d1 2a 1d af d9 9f 29 7b bd 0a fe d6 da 00 87 ..*....){.......
00000100 f7 69 2d db 80 59 ab cd 11 86 7a 40 7e 6d 1e 6f .i-..Y....z@~m.o
00000110 2a d1 8c f1 d9 5b 4f 5f 5b 85 29 1b 7f 2b e0 de *....[O_[.)..+..
00000120 c5 53 7e ce 00 a8 25 47 86 26 bf 25 cd 0a ee 41 .S~...%G.&.%...A
00000130 4f 2c 3b ac 12 96 61 a5 1a 3d b6 f4 0f 8e 00 e1 O,;...a..=......
00000140 fd 2e 8a 6e cc 67 aa 7d 72 e0 9c d6 83 da c3 29 ...n.g.}r......)
00000150 fe 82 a8 12 46 7a 26 fc 65 f8 29 07 80 22 d5 c1 ....Fz&.e.).."..
00000160 b9 3e 0e c9 91 97 0d b4 99 cb c2 b8 c8 72 7c d3 .>...........r|.
00000170 76 2f 8a 49 2e 1e c9 98 a0 2e 74 e0 66 a3 eb 76 v/.I......t.f..v
00000180 89 c1 da 36 40 aa b6 d1 b6 16 3b 90 26 08 92 f7 ...6@.....;.&...
00000190 f7 ba 2e 81 7e da 1c a3 6d de 8c f8 1f 30 5c d6 ....~...m....0\.
000001a0 b1 d5 fb 86 27 91 37 eb e0 3e 83 12 ee 83 1f e3 ....'.7..>......
000001b0 cb 24 0a dd ff a2 2d e4 63 45 22 dc 2e 29 ac 80 .$....-.cE"..)..
000001c0 01 db d6 ec 76 6c f2 ea 74 b2 0d fd c3 57 01 d4 ....vl..t....W..
000001d0 e7 02 19 e0 7c 73 69 d4 c1 28 c2 ca 28 17 c6 de ....|si..(..(...
000001e0 f4 05 47 d2 06 e8 49 1e 6a ec fe 45 a3 64 c4 16 ..G...I.j..E.d..
000001f0 db b3 34 86 bb 6c 5a 76 28 e5 f4 07 99 6a 79 44 ..4..lZv(....jyD
00000200 1c b5 bc ff ....
Incoming packet #0x2, type 33 / 0x21 (SSH2_MSG_KEX_DH_GEX_REPLY)
00000000 00 00 01 17 00 00 00 07 73 73 68 2d 72 73 61 00 ........ssh-rsa.
00000010 00 00 03 01 00 01 00 00 01 01 00 a3 8f c9 b0 3d ...............=
00000020 71 ae 96 e9 9c 6a 5c 62 f8 2a 4d 4a 39 37 65 9a q....j\b.*MJ97e.
00000030 a2 e2 0e 3d c4 9a 8a ba 6a bd 49 78 99 25 ae 55 ...=....j.Ix.%.U
00000040 3c 6b 62 3a 30 fb 9d fb e1 ee 8f 2f a1 28 99 b9 <kb:0....../.(..
00000050 27 b3 80 d2 58 6d 61 af aa 36 dc 64 96 47 b4 25 '...Xma..6.d.G.%
00000060 69 86 28 c4 0a 84 9f 0f 8f 8b 7a ff bf 95 00 2d i.(.......z....-
00000070 8c e0 74 b2 13 01 80 eb 57 ef 82 98 46 df 88 20 ..t.....W...F..
00000080 72 cd a9 06 c7 43 5c e7 e8 60 38 c4 8d 8f b0 19 r....C\..`8.....
00000090 63 af 31 d4 13 4a a3 d4 b4 5c c3 25 21 b9 50 53 c.1..J...\.%!.PS
000000a0 ec 62 d6 ee e3 3e 55 80 97 40 2b f5 92 ff f1 cd .b...>U..@+.....
000000b0 69 b6 39 2d 0d 70 14 b5 f5 fe 87 4b ab 18 57 ec i.9-.p.....K..W.
000000c0 44 8a b1 0f 0e e6 23 3a f7 6c cc 6e 0d 68 72 0c D.....#:.l.n.hr.
000000d0 97 a2 11 ac 83 0a 82 27 e0 43 c2 54 3d dc 7c 60 .......'.C.T=.|`
000000e0 9b 9a df 81 2a 91 d1 40 78 3f 27 da d8 58 93 b2 ....*..@x?'..X..
000000f0 42 46 e7 9a ed da f2 3a 5c 6f 7b 5d 8d 3a 69 b9 BF.....:\o{].:i.
00000100 77 16 95 25 c9 d0 2b f0 00 a0 90 02 53 f7 05 79 w..%..+.....S..y
00000110 a9 42 89 44 59 a5 4c c6 8d 12 c7 00 00 02 00 6c .B.DY.L........l
00000120 85 61 7c ec 6d e4 ab 81 55 8f c5 96 d9 24 a1 c8 .a|.m...U....$..
00000130 5d fe e9 da ff b3 17 4f 49 65 8c 1e e3 cf 31 02 ]......OIe....1.
00000140 47 f9 27 54 36 81 3e 2d c8 bd 4c f9 03 89 62 d3 G.'T6.>-..L...b.
00000150 26 c3 26 b7 5f 25 e9 f0 b0 1c 98 1f 5b b6 55 dc &.&._%......[.U.
00000160 46 34 79 4f f0 67 e1 aa e6 dc a5 73 74 a5 10 af F4yO.g.....st...
00000170 48 3c 67 1c 9f 3d e4 32 7e a8 14 db ce 7e 9a ca H<g..=.2~....~..
00000180 28 7b 41 a9 56 a0 3b 7d d3 08 df 3e 7b 28 d0 bf ({A.V.;}...>{(..
00000190 7a 3f 63 31 28 1c cb d5 a9 80 92 e4 24 c6 bc 86 z?c1(.......$...
000001a0 9d 80 aa ae 9d 4b 78 19 8a be 67 78 03 f9 c8 be .....Kx...gx....
000001b0 4c 93 72 a0 9b 9b 6e 02 9c ca d2 4c 0c a8 4c e6 L.r...n....L..L.
000001c0 77 0c 8f c5 50 4b 77 32 8b b0 39 f4 62 bc cf 91 w...PKw2..9.b...
000001d0 fe 74 f3 26 fa c0 ba 7b d9 7b f3 d9 b2 25 8b e0 .t.&...{.{...%..
000001e0 2e af b4 aa ad d3 5a df c7 5b ea 46 a9 8c 9c 43 ......Z..[.F...C
000001f0 e1 a6 15 5c 77 90 04 d6 bd 30 05 d4 b0 b2 44 8e ...\w....0....D.
00000200 bd 1b 0f 7b 19 80 91 05 1f 89 37 82 1a 3b 58 dc ...{......7..;X.
00000210 d9 6b cf a5 8e a3 da 40 02 b0 5d 22 c2 31 73 a9 .k.....@..]".1s.
00000220 83 27 ba b7 f6 3a fe 75 9a 4b b5 30 d1 ee 45 ed .'...:.u.K.0..E.
00000230 13 57 c4 45 ac c5 d9 b1 f5 f8 24 18 cd e3 da 80 .W.E......$.....
00000240 d8 78 9f 12 a6 48 39 3d 72 1c eb a9 c2 14 95 14 .x...H9=r.......
00000250 41 1f 95 55 56 e5 16 3e 0a bc b9 58 7f 6a 0b 59 A..UV..>...X.j.Y
00000260 42 32 50 5f f5 e3 b6 a8 68 ec 76 05 85 5e cb 14 B2P_....h.v..^..
00000270 92 87 7d 14 53 47 3e 11 71 e4 ea 0c 33 97 e7 fd ..}.SG>.q...3...
00000280 cd 3f c5 9f 1e 1e 21 85 1b 0a 1b b9 99 f6 6f b2 .?....!.......o.
00000290 4f 1b 63 b6 af e9 4b 33 ca 36 9b b6 f0 5f 7a 79 O.c...K3.6..._zy
000002a0 81 95 34 85 63 6f 9c d0 aa 33 b2 ec b6 fd ba 32 ..4.co...3.....2
000002b0 66 55 65 00 58 98 1e 31 cf 5e aa 48 2d 47 92 d1 fUe.X..1.^.H-G..
000002c0 71 d5 b1 ff 45 67 a0 91 87 2a b6 1a c9 8f ab 4d q...Eg...*.....M
000002d0 45 e5 4d 38 4c d8 c8 ad 2d 9e fd c2 80 10 9d 0b E.M8L...-.......
000002e0 e5 39 c0 de 9e e1 68 fb 49 3e 0a dd 47 03 ed 21 .9....h.I>..G..!
000002f0 54 fe 96 46 16 d9 a7 43 f5 e6 9a 35 d1 e2 67 9b T..F...C...5..g.
00000300 3c f1 72 fa 39 c2 ec d8 3e 09 a4 a6 82 a9 6f b1 <.r.9...>.....o.
00000310 7f b4 0a dc 72 f5 e4 6f e0 0e ec b2 c0 76 d1 00 ....r..o.....v..
00000320 00 01 0f 00 00 00 07 73 73 68 2d 72 73 61 00 00 .......ssh-rsa..
00000330 01 00 81 40 b3 0e ad 29 a1 37 53 55 4c ec 7e 54 ...@...).7SUL.~T
00000340 46 91 13 d2 43 89 7b b9 5e 5e f8 34 a3 2a 3e 36 F...C.{.^^.4.*>6
00000350 bf c1 ab 52 76 ed 5b 63 39 d2 11 e6 a9 3e 01 29 ...Rv.[c9....>.)
00000360 7d 98 d6 3e 0b 99 5b db 27 8a 96 0d 50 a7 11 64 }..>..[.'...P..d
00000370 6e 9d 89 62 67 0c 2c 0b d5 15 4e 8d 24 d9 58 dd n..bg.,...N.$.X.
00000380 94 8f 35 9b 33 aa 2c 19 6a 6f 66 ba 22 a9 54 6c ..5.3.,.jof.".Tl
00000390 99 c9 57 1e bc b1 40 1f cd f8 30 51 0a f6 44 f8 ..W...@...0Q..D.
000003a0 6a 29 6d f5 b6 12 0e fe 84 01 ab b5 7c 48 37 4f j)m.........|H7O
000003b0 49 3a 94 8b 5b 48 1c 8f 17 57 ff 18 f1 12 81 c9 I:..[H...W......
000003c0 88 ef e4 f3 19 6b 57 15 81 7d e9 77 a5 41 c3 c9 .....kW..}.w.A..
000003d0 77 c1 43 44 92 31 c6 24 fe 0b 3f ee 05 8d db 8f w.CD.1.$..?.....
000003e0 7a 6c 40 44 44 c4 8c 4a e3 17 0f 6b 2e 96 50 f7 zl@DD..J...k..P.
000003f0 37 8a 02 84 fd 82 00 c5 b7 21 30 f9 ab b0 a2 ea 7........!0.....
00000400 76 b8 01 dc 7f 7e 3b d9 6d 44 99 c8 ce 99 6d 25 v....~;.mD....m%
00000410 70 6e 01 78 df fc de 72 25 16 05 21 d4 53 b4 cb pn.x...r%..!.S..
00000420 48 20 ad 03 55 44 f7 07 85 24 23 c1 7a 1d 28 be H ..UD...$#.z.(.
00000430 e1 e9 ..
Event Log: Host key fingerprint is:
Event Log: ssh-rsa 2048 f3:8d:72:03:2d:9d:be:67:82:15:c8:3b:ba:3b:ba:be
Outgoing packet #0x3, type 21 / 0x15 (SSH2_MSG_NEWKEYS)
Event Log: Initialised AES-256 SDCTR (AES-NI accelerated) outbound encryption
Event Log: Initialised HMAC-SHA-256 (unaccelerated) outbound MAC algorithm
Incoming packet #0x3, type 21 / 0x15 (SSH2_MSG_NEWKEYS)
Event Log: Initialised AES-256 SDCTR (AES-NI accelerated) inbound encryption
Event Log: Initialised HMAC-SHA-256 (unaccelerated) inbound MAC algorithm
Outgoing packet #0x4, type 5 / 0x05 (SSH2_MSG_SERVICE_REQUEST)
00000000 00 00 00 0c 73 73 68 2d 75 73 65 72 61 75 74 68 ....ssh-userauth
Incoming packet #0x4, type 6 / 0x06 (SSH2_MSG_SERVICE_ACCEPT)
00000000 00 00 00 0c 73 73 68 2d 75 73 65 72 61 75 74 68 ....ssh-userauth
Outgoing packet #0x5, type 50 / 0x32 (SSH2_MSG_USERAUTH_REQUEST)
00000000 00 00 00 05 63 69 73 63 6f 00 00 00 0e 73 73 68 ....cisco....ssh
00000010 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 00 00 04 6e -connection....n
00000020 6f 6e 65 one
Incoming packet #0x5, type 51 / 0x33 (SSH2_MSG_USERAUTH_FAILURE)
00000000 00 00 00 12 70 75 62 6c 69 63 6b 65 79 2c 70 61 ....publickey,pa
00000010 73 73 77 6f 72 64 00 ssword.
Event Log: Sent password
Outgoing packet #0x6, type 2 / 0x02 (SSH2_MSG_IGNORE)
00000000 00 00 00 63 4a 9b c6 d4 ab 38 d4 21 a5 09 c6 41 ...cJ....8.!...A
00000010 9e 4a fd 10 50 a4 5d ae a9 60 3a 6b e6 ff 16 17 .J..P.]..`:k....
00000020 96 1f e7 e5 d8 8d 0b e3 a6 70 47 a3 13 24 d3 5c .........pG..$.\
00000030 2e 5b b6 d9 89 c9 e6 d6 a1 eb 72 4f fb df 9b 1a .[........rO....
00000040 a1 3e f5 4b 50 a3 1f 16 f9 45 4e 5e 30 ff 3e 82 .>.KP....EN^0.>.
00000050 9d c7 4d f1 df be 1c 79 22 c2 22 51 08 4e 81 a1 ..M....y"."Q.N..
00000060 d1 12 e0 61 0b 03 86 ...a...
Outgoing packet #0x7, type 50 / 0x32 (SSH2_MSG_USERAUTH_REQUEST)
00000000 00 00 00 05 63 69 73 63 6f 00 00 00 0e 73 73 68 ....cisco....ssh
00000010 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 00 00 08 70 -connection....p
00000020 61 73 73 77 6f 72 64 00 00 00 00 0c XX XX XX XX assword.....XXXX
00000030 XX XX XX XX XX XX XX XX XXXXXXXX
Incoming packet #0x6, type 52 / 0x34 (SSH2_MSG_USERAUTH_SUCCESS)
Event Log: Access granted
Event Log: Opening main session channel
Outgoing packet #0x8, type 90 / 0x5a (SSH2_MSG_CHANNEL_OPEN)
00000000 00 00 00 07 73 65 73 73 69 6f 6e 00 00 01 00 00 ....session.....
00000010 00 40 00 00 00 40 00 .@...@.
Incoming packet #0x7, type 91 / 0x5b (SSH2_MSG_CHANNEL_OPEN_CONFIRMATION)
00000000 00 00 01 00 00 00 00 00 00 01 00 00 00 00 80 00 ................
Event Log: Opened main channel
Outgoing packet #0x9, type 98 / 0x62 (SSH2_MSG_CHANNEL_REQUEST)
00000000 00 00 00 00 00 00 00 07 70 74 79 2d 72 65 71 01 ........pty-req.
00000010 00 00 00 05 78 74 65 72 6d 00 00 00 50 00 00 00 ....xterm...P...
00000020 18 00 00 00 00 00 00 00 00 00 00 00 15 03 00 00 ................
00000030 00 7f 2a 00 00 00 01 80 00 00 96 00 81 00 00 96 ..*.............
00000040 00 00 ..
Outgoing packet #0xa, type 98 / 0x62 (SSH2_MSG_CHANNEL_REQUEST)
00000000 00 00 00 00 00 00 00 05 73 68 65 6c 6c 01 ........shell.
Incoming packet #0x8, type 97 / 0x61 (SSH2_MSG_CHANNEL_CLOSE)
00000000 00 00 01 00 ....
Event Log: Sent EOF message

 

 - Some advisory actions in terms of impact category -  1) Install the latest firmware (make a backup of the configuration first) ,check if that helps if not -> 2 ) Save the configuration (ton an external repository

), erase it and restore , check if that helps if not -> 3) Have a factory defaults reset of the device, restore the configuration and try again.

 M.



-- ' 'Good body every evening' ' this sentence was once spotted on a logo at the entrance of a Weight Watchers Club !

I have tried that. And it didn't help.

1. I did a firmware upgrade to the latest version, no change?

From version 1.0.03.15 to 1.0.03.17

And signature version from 2.0.0.009 to 2.0.0.0010

 

2. I did a factory restore, no change 

 

I did menssion that the router is new and there is some kind of evaluation period for Smart Software licensing I'm still in that period, but I don't think that is the problem.

 

I'm starting to think that it's intentionally forbidden to use SSH 

 

  - Indeed the evaluation period  should not hamper  w.r.t this issue, on the contrary. My final remark is to check if you have any fire walling solutions albeit Intranet-based or not which could hamper connections between the ssh-client and the device. I doubt this is the case because in the original description you mentioned that failed authentications 'do work'.. So then I think you need to take up this matter with Cisco :

         https://www.cisco.com/c/en/us/support/web/tsd-cisco-small-business-support-center-contacts.html

 M.



-- ' 'Good body every evening' ' this sentence was once spotted on a logo at the entrance of a Weight Watchers Club !

Chainz111
Level 1
Level 1

For anyone experiencing the same problem this is the official response.

 

My name is Hristina from Cisco’s Small Business Support Team and I took ownership of your case.

 

The console port on the RV340/345 routers is intended for future use and is currently not operational so you will not be able to console in/ssh to the device. Please use the GUI for all configuration needs.

The RV series routers are very limited in terms of CLI configuration capabilities

 

 

In addition stay away from this product if you want Command Line interface  I regret that I didn't buy a different one, but I didn't expect it not to have CLI SSH support.

rljesse
Level 1
Level 1

So why do they send a console cable with the product then?  As well my older RV325 had both console and SSH, very odd they would go backwards.