SSH login fails 5 out of 6 times on my Nighthawk X4S R7800

Strange problem from day one - about 80% of my SSH login attempts fail even though I'm using the same credentials for each attempt. Occurs for both password-based key-based authentication, and across all SSH clients I've tried including PuTTY and ssh. Have also tried it with different key exchange algorithm selection priorites. When I turn on PuTTY's session logging output the error reported in the log is "Signature from server's host key is invalid".

What's even stranger is I see this with both openwrt and dd-wrt on my router.

Any ideas?

Sounds odd. Probably need more information .

Which firmware version are you running?
Any customizations you’ve done on the device, or your client machine you’re connecting from?
Are you using latest version of putty or an old version?

  1. Get a ssh connection into the device. Then run logread -f

  2. Then try connecting to the router with a client with verbose logging enabled. (On Linux it’s just ssh -v host )

Paste the outputs into a </> block .

@Sparks, Thanks. I'm running 19.07.0. The only log output I see on the router side is the unexpected disconnect from the SSH client, which occurs after the client reports receiving an invalid signature from the server's host key:

Router:

authpriv.info dropbear[15948]: Child connection from 192.168.1.249:54819
authpriv.info dropbear[15948]: Exit before auth: Disconnect received

Here are two full debug outputs of Putty, first for a failed SSH login and then a successful login (separate post due to post length limit):

Failed SSH attempt:

=~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2020.03.05 20:22:41 =~=~=~=~=~=~=~=~=~=~=~=
Event Log: Looking up host "192.168.1.1" for SSH connection
Event Log: Connecting to 192.168.1.1 port 22
Event Log: We claim version: SSH-2.0-PuTTY_Snapshot_2020_01_15.02d0990
Outgoing raw data at 2020-03-05 20:22:41
  00000000  53 53 48 2d 32 2e 30 2d 50 75 54 54 59 5f 53 6e  SSH-2.0-PuTTY_Sn
  00000010  61 70 73 68 6f 74 5f 32 30 32 30 5f 30 31 5f 31  apshot_2020_01_1
  00000020  35 2e 30 32 64 30 39 39 30 0d 0a                 5.02d0990..
Incoming raw data at 2020-03-05 20:22:41
  00000000  53 53 48 2d 32 2e 30 2d 64 72 6f 70 62 65 61 72  SSH-2.0-dropbear
  00000010  0d 0a 00 00 01 2c 04 14 71 ac c8 67 ad 26 c5 af  .....,..q..g.&..
  00000020  67 d7 c6 1c 45 57 6f 67 00 00 00 82 63 75 72 76  g...EWog....curv
  00000030  65 32 35 35 31 39 2d 73 68 61 32 35 36 2c 63 75  e25519-sha256,cu
  00000040  72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 40  rve25519-sha256@
  00000050  6c 69 62 73 73 68 2e 6f 72 67 2c 64 69 66 66 69  libssh.org,diffi
  00000060  65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31  e-hellman-group1
  00000070  34 2d 73 68 61 32 35 36 2c 64 69 66 66 69 65 2d  4-sha256,diffie-
  00000080  68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d  hellman-group14-
  00000090  73 68 61 31 2c 6b 65 78 67 75 65 73 73 32 40 6d  sha1,kexguess2@m
  000000a0  61 74 74 2e 75 63 63 2e 61 73 6e 2e 61 75 00 00  att.ucc.asn.au..
  000000b0  00 07 73 73 68 2d 72 73 61 00 00 00 15 61 65 73  ..ssh-rsa....aes
  000000c0  31 32 38 2d 63 74 72 2c 61 65 73 32 35 36 2d 63  128-ctr,aes256-c
  000000d0  74 72 00 00 00 15 61 65 73 31 32 38 2d 63 74 72  tr....aes128-ctr
  000000e0  2c 61 65 73 32 35 36 2d 63 74 72 00 00 00 17 68  ,aes256-ctr....h
  000000f0  6d 61 63 2d 73 68 61 31 2c 68 6d 61 63 2d 73 68  mac-sha1,hmac-sh
  00000100  61 32 2d 32 35 36 00 00 00 17 68 6d 61 63 2d 73  a2-256....hmac-s
  00000110  68 61 31 2c 68 6d 61 63 2d 73 68 61 32 2d 32 35  ha1,hmac-sha2-25
  00000120  36 00 00 00 04 6e 6f 6e 65 00 00 00 04 6e 6f 6e  6....none....non
  00000130  65 00 00 00 00 00 00 00 00 00 00 00 00 00 9f d2  e...............
  00000140  1d 66                                            .f
Event Log: Remote version: SSH-2.0-dropbear
Event Log: Using SSH protocol version 2
Event Log: No GSSAPI security context available
Incoming packet #0x0, type 20 / 0x14 (SSH2_MSG_KEXINIT)
  00000000  71 ac c8 67 ad 26 c5 af 67 d7 c6 1c 45 57 6f 67  q..g.&..g...EWog
  00000010  00 00 00 82 63 75 72 76 65 32 35 35 31 39 2d 73  ....curve25519-s
  00000020  68 61 32 35 36 2c 63 75 72 76 65 32 35 35 31 39  ha256,curve25519
  00000030  2d 73 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f  -sha256@libssh.o
  00000040  72 67 2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61  rg,diffie-hellma
  00000050  6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36  n-group14-sha256
  00000060  2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d  ,diffie-hellman-
  00000070  67 72 6f 75 70 31 34 2d 73 68 61 31 2c 6b 65 78  group14-sha1,kex
  00000080  67 75 65 73 73 32 40 6d 61 74 74 2e 75 63 63 2e  guess2@matt.ucc.
  00000090  61 73 6e 2e 61 75 00 00 00 07 73 73 68 2d 72 73  asn.au....ssh-rs
  000000a0  61 00 00 00 15 61 65 73 31 32 38 2d 63 74 72 2c  a....aes128-ctr,
  000000b0  61 65 73 32 35 36 2d 63 74 72 00 00 00 15 61 65  aes256-ctr....ae
  000000c0  73 31 32 38 2d 63 74 72 2c 61 65 73 32 35 36 2d  s128-ctr,aes256-
  000000d0  63 74 72 00 00 00 17 68 6d 61 63 2d 73 68 61 31  ctr....hmac-sha1
  000000e0  2c 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 00 00  ,hmac-sha2-256..
  000000f0  00 17 68 6d 61 63 2d 73 68 61 31 2c 68 6d 61 63  ..hmac-sha1,hmac
  00000100  2d 73 68 61 32 2d 32 35 36 00 00 00 04 6e 6f 6e  -sha2-256....non
  00000110  65 00 00 00 04 6e 6f 6e 65 00 00 00 00 00 00 00  e....none.......
  00000120  00 00 00 00 00 00                                ......
Outgoing packet #0x0, type 20 / 0x14 (SSH2_MSG_KEXINIT)
  00000000  ce f5 20 ad a6 5f 51 fe 86 14 4d f0 42 2e c9 1a  .. .._Q...M.B...
  00000010  00 00 01 0e 63 75 72 76 65 32 35 35 31 39 2d 73  ....curve25519-s
  00000020  68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67  ha256@libssh.org
  00000030  2c 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70  ,ecdh-sha2-nistp
  00000040  32 35 36 2c 65 63 64 68 2d 73 68 61 32 2d 6e 69  256,ecdh-sha2-ni
  00000050  73 74 70 33 38 34 2c 65 63 64 68 2d 73 68 61 32  stp384,ecdh-sha2
  00000060  2d 6e 69 73 74 70 35 32 31 2c 64 69 66 66 69 65  -nistp521,diffie
  00000070  2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65  -hellman-group-e
  00000080  78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 2c 64  xchange-sha256,d
  00000090  69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72  iffie-hellman-gr
  000000a0  6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61  oup-exchange-sha
  000000b0  31 2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e  1,diffie-hellman
  000000c0  2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 2c  -group14-sha256,
  000000d0  64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67  diffie-hellman-g
  000000e0  72 6f 75 70 31 34 2d 73 68 61 31 2c 72 73 61 32  roup14-sha1,rsa2
  000000f0  30 34 38 2d 73 68 61 32 35 36 2c 72 73 61 31 30  048-sha256,rsa10
  00000100  32 34 2d 73 68 61 31 2c 64 69 66 66 69 65 2d 68  24-sha1,diffie-h
  00000110  65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68  ellman-group1-sh
  00000120  61 31 00 00 00 57 73 73 68 2d 72 73 61 2c 73 73  a1...Wssh-rsa,ss
  00000130  68 2d 65 64 32 35 35 31 39 2c 65 63 64 73 61 2d  h-ed25519,ecdsa-
  00000140  73 68 61 32 2d 6e 69 73 74 70 32 35 36 2c 65 63  sha2-nistp256,ec
  00000150  64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38  dsa-sha2-nistp38
  00000160  34 2c 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73  4,ecdsa-sha2-nis
  00000170  74 70 35 32 31 2c 73 73 68 2d 64 73 73 00 00 00  tp521,ssh-dss...
  00000180  bd 61 65 73 32 35 36 2d 63 74 72 2c 61 65 73 32  .aes256-ctr,aes2
  00000190  35 36 2d 63 62 63 2c 72 69 6a 6e 64 61 65 6c 2d  56-cbc,rijndael-
  000001a0  63 62 63 40 6c 79 73 61 74 6f 72 2e 6c 69 75 2e  cbc@lysator.liu.
  000001b0  73 65 2c 61 65 73 31 39 32 2d 63 74 72 2c 61 65  se,aes192-ctr,ae
  000001c0  73 31 39 32 2d 63 62 63 2c 61 65 73 31 32 38 2d  s192-cbc,aes128-
  000001d0  63 74 72 2c 61 65 73 31 32 38 2d 63 62 63 2c 63  ctr,aes128-cbc,c
  000001e0  68 61 63 68 61 32 30 2d 70 6f 6c 79 31 33 30 35  hacha20-poly1305
  000001f0  40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 33 64 65  @openssh.com,3de
  00000200  73 2d 63 74 72 2c 33 64 65 73 2d 63 62 63 2c 62  s-ctr,3des-cbc,b
  00000210  6c 6f 77 66 69 73 68 2d 63 74 72 2c 62 6c 6f 77  lowfish-ctr,blow
  00000220  66 69 73 68 2d 63 62 63 2c 61 72 63 66 6f 75 72  fish-cbc,arcfour
  00000230  32 35 36 2c 61 72 63 66 6f 75 72 31 32 38 00 00  256,arcfour128..
  00000240  00 bd 61 65 73 32 35 36 2d 63 74 72 2c 61 65 73  ..aes256-ctr,aes
  00000250  32 35 36 2d 63 62 63 2c 72 69 6a 6e 64 61 65 6c  256-cbc,rijndael
  00000260  2d 63 62 63 40 6c 79 73 61 74 6f 72 2e 6c 69 75  -cbc@lysator.liu
  00000270  2e 73 65 2c 61 65 73 31 39 32 2d 63 74 72 2c 61  .se,aes192-ctr,a
  00000280  65 73 31 39 32 2d 63 62 63 2c 61 65 73 31 32 38  es192-cbc,aes128
  00000290  2d 63 74 72 2c 61 65 73 31 32 38 2d 63 62 63 2c  -ctr,aes128-cbc,
  000002a0  63 68 61 63 68 61 32 30 2d 70 6f 6c 79 31 33 30  chacha20-poly130
  000002b0  35 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 33 64  5@openssh.com,3d
  000002c0  65 73 2d 63 74 72 2c 33 64 65 73 2d 63 62 63 2c  es-ctr,3des-cbc,
  000002d0  62 6c 6f 77 66 69 73 68 2d 63 74 72 2c 62 6c 6f  blowfish-ctr,blo
  000002e0  77 66 69 73 68 2d 63 62 63 2c 61 72 63 66 6f 75  wfish-cbc,arcfou
  000002f0  72 32 35 36 2c 61 72 63 66 6f 75 72 31 32 38 00  r256,arcfour128.
  00000300  00 00 9b 68 6d 61 63 2d 73 68 61 32 2d 32 35 36  ...hmac-sha2-256
  00000310  2c 68 6d 61 63 2d 73 68 61 31 2c 68 6d 61 63 2d  ,hmac-sha1,hmac-
  00000320  73 68 61 31 2d 39 36 2c 68 6d 61 63 2d 6d 64 35  sha1-96,hmac-md5
  00000330  2c 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65  ,hmac-sha2-256-e
  00000340  74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68  tm@openssh.com,h
  00000350  6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65  mac-sha1-etm@ope
  00000360  6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d 73 68  nssh.com,hmac-sh
  00000370  61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73  a1-96-etm@openss
  00000380  68 2e 63 6f 6d 2c 68 6d 61 63 2d 6d 64 35 2d 65  h.com,hmac-md5-e
  00000390  74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00  tm@openssh.com..
  000003a0  00 9b 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2c  ..hmac-sha2-256,
  000003b0  68 6d 61 63 2d 73 68 61 31 2c 68 6d 61 63 2d 73  hmac-sha1,hmac-s
  000003c0  68 61 31 2d 39 36 2c 68 6d 61 63 2d 6d 64 35 2c  ha1-96,hmac-md5,
  000003d0  68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74  hmac-sha2-256-et
  000003e0  6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d  m@openssh.com,hm
  000003f0  61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e  ac-sha1-etm@open
  00000400  73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d 73 68 61  ssh.com,hmac-sha
  00000410  31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68  1-96-etm@openssh
  00000420  2e 63 6f 6d 2c 68 6d 61 63 2d 6d 64 35 2d 65 74  .com,hmac-md5-et
  00000430  6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00 00  m@openssh.com...
  00000440  1a 6e 6f 6e 65 2c 7a 6c 69 62 2c 7a 6c 69 62 40  .none,zlib,zlib@
  00000450  6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00 00 1a 6e  openssh.com....n
  00000460  6f 6e 65 2c 7a 6c 69 62 2c 7a 6c 69 62 40 6f 70  one,zlib,zlib@op
  00000470  65 6e 73 73 68 2e 63 6f 6d 00 00 00 00 00 00 00  enssh.com.......
  00000480  00 00 00 00 00 00                                ......
Event Log: Doing ECDH key exchange with curve Curve25519 and hash SHA-256 (SHA-NI accelerated)
Outgoing raw data at 2020-03-05 20:22:41
  00000000  00 00 04 8c 04 14 ce f5 20 ad a6 5f 51 fe 86 14  ........ .._Q...
  00000010  4d f0 42 2e c9 1a 00 00 01 0e 63 75 72 76 65 32  M.B.......curve2
  00000020  35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 62 73  5519-sha256@libs
  00000030  73 68 2e 6f 72 67 2c 65 63 64 68 2d 73 68 61 32  sh.org,ecdh-sha2
  00000040  2d 6e 69 73 74 70 32 35 36 2c 65 63 64 68 2d 73  -nistp256,ecdh-s
  00000050  68 61 32 2d 6e 69 73 74 70 33 38 34 2c 65 63 64  ha2-nistp384,ecd
  00000060  68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 2c  h-sha2-nistp521,
  00000070  64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67  diffie-hellman-g
  00000080  72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68  roup-exchange-sh
  00000090  61 32 35 36 2c 64 69 66 66 69 65 2d 68 65 6c 6c  a256,diffie-hell
  000000a0  6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e  man-group-exchan
  000000b0  67 65 2d 73 68 61 31 2c 64 69 66 66 69 65 2d 68  ge-sha1,diffie-h
  000000c0  65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73  ellman-group14-s
  000000d0  68 61 32 35 36 2c 64 69 66 66 69 65 2d 68 65 6c  ha256,diffie-hel
  000000e0  6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61  lman-group14-sha
  000000f0  31 2c 72 73 61 32 30 34 38 2d 73 68 61 32 35 36  1,rsa2048-sha256
  00000100  2c 72 73 61 31 30 32 34 2d 73 68 61 31 2c 64 69  ,rsa1024-sha1,di
  00000110  66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f  ffie-hellman-gro
  00000120  75 70 31 2d 73 68 61 31 00 00 00 57 73 73 68 2d  up1-sha1...Wssh-
  00000130  72 73 61 2c 73 73 68 2d 65 64 32 35 35 31 39 2c  rsa,ssh-ed25519,
  00000140  65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70  ecdsa-sha2-nistp
  00000150  32 35 36 2c 65 63 64 73 61 2d 73 68 61 32 2d 6e  256,ecdsa-sha2-n
  00000160  69 73 74 70 33 38 34 2c 65 63 64 73 61 2d 73 68  istp384,ecdsa-sh
  00000170  61 32 2d 6e 69 73 74 70 35 32 31 2c 73 73 68 2d  a2-nistp521,ssh-
  00000180  64 73 73 00 00 00 bd 61 65 73 32 35 36 2d 63 74  dss....aes256-ct
  00000190  72 2c 61 65 73 32 35 36 2d 63 62 63 2c 72 69 6a  r,aes256-cbc,rij
  000001a0  6e 64 61 65 6c 2d 63 62 63 40 6c 79 73 61 74 6f  ndael-cbc@lysato
  000001b0  72 2e 6c 69 75 2e 73 65 2c 61 65 73 31 39 32 2d  r.liu.se,aes192-
  000001c0  63 74 72 2c 61 65 73 31 39 32 2d 63 62 63 2c 61  ctr,aes192-cbc,a
  000001d0  65 73 31 32 38 2d 63 74 72 2c 61 65 73 31 32 38  es128-ctr,aes128
  000001e0  2d 63 62 63 2c 63 68 61 63 68 61 32 30 2d 70 6f  -cbc,chacha20-po
  000001f0  6c 79 31 33 30 35 40 6f 70 65 6e 73 73 68 2e 63  ly1305@openssh.c
  00000200  6f 6d 2c 33 64 65 73 2d 63 74 72 2c 33 64 65 73  om,3des-ctr,3des
  00000210  2d 63 62 63 2c 62 6c 6f 77 66 69 73 68 2d 63 74  -cbc,blowfish-ct
  00000220  72 2c 62 6c 6f 77 66 69 73 68 2d 63 62 63 2c 61  r,blowfish-cbc,a
  00000230  72 63 66 6f 75 72 32 35 36 2c 61 72 63 66 6f 75  rcfour256,arcfou
  00000240  72 31 32 38 00 00 00 bd 61 65 73 32 35 36 2d 63  r128....aes256-c
  00000250  74 72 2c 61 65 73 32 35 36 2d 63 62 63 2c 72 69  tr,aes256-cbc,ri
  00000260  6a 6e 64 61 65 6c 2d 63 62 63 40 6c 79 73 61 74  jndael-cbc@lysat
  00000270  6f 72 2e 6c 69 75 2e 73 65 2c 61 65 73 31 39 32  or.liu.se,aes192
  00000280  2d 63 74 72 2c 61 65 73 31 39 32 2d 63 62 63 2c  -ctr,aes192-cbc,
  00000290  61 65 73 31 32 38 2d 63 74 72 2c 61 65 73 31 32  aes128-ctr,aes12
  000002a0  38 2d 63 62 63 2c 63 68 61 63 68 61 32 30 2d 70  8-cbc,chacha20-p
  000002b0  6f 6c 79 31 33 30 35 40 6f 70 65 6e 73 73 68 2e  oly1305@openssh.
  000002c0  63 6f 6d 2c 33 64 65 73 2d 63 74 72 2c 33 64 65  com,3des-ctr,3de
  000002d0  73 2d 63 62 63 2c 62 6c 6f 77 66 69 73 68 2d 63  s-cbc,blowfish-c
  000002e0  74 72 2c 62 6c 6f 77 66 69 73 68 2d 63 62 63 2c  tr,blowfish-cbc,
  000002f0  61 72 63 66 6f 75 72 32 35 36 2c 61 72 63 66 6f  arcfour256,arcfo
  00000300  75 72 31 32 38 00 00 00 9b 68 6d 61 63 2d 73 68  ur128....hmac-sh
  00000310  61 32 2d 32 35 36 2c 68 6d 61 63 2d 73 68 61 31  a2-256,hmac-sha1
  00000320  2c 68 6d 61 63 2d 73 68 61 31 2d 39 36 2c 68 6d  ,hmac-sha1-96,hm
  00000330  61 63 2d 6d 64 35 2c 68 6d 61 63 2d 73 68 61 32  ac-md5,hmac-sha2
  00000340  2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68  -256-etm@openssh
  00000350  2e 63 6f 6d 2c 68 6d 61 63 2d 73 68 61 31 2d 65  .com,hmac-sha1-e
  00000360  74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68  tm@openssh.com,h
  00000370  6d 61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40  mac-sha1-96-etm@
  00000380  6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 63  openssh.com,hmac
  00000390  2d 6d 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68  -md5-etm@openssh
  000003a0  2e 63 6f 6d 00 00 00 9b 68 6d 61 63 2d 73 68 61  .com....hmac-sha
  000003b0  32 2d 32 35 36 2c 68 6d 61 63 2d 73 68 61 31 2c  2-256,hmac-sha1,
  000003c0  68 6d 61 63 2d 73 68 61 31 2d 39 36 2c 68 6d 61  hmac-sha1-96,hma
  000003d0  63 2d 6d 64 35 2c 68 6d 61 63 2d 73 68 61 32 2d  c-md5,hmac-sha2-
  000003e0  32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e  256-etm@openssh.
  000003f0  63 6f 6d 2c 68 6d 61 63 2d 73 68 61 31 2d 65 74  com,hmac-sha1-et
  00000400  6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d  m@openssh.com,hm
  00000410  61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f  ac-sha1-96-etm@o
  00000420  70 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d  penssh.com,hmac-
  00000430  6d 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e  md5-etm@openssh.
  00000440  63 6f 6d 00 00 00 1a 6e 6f 6e 65 2c 7a 6c 69 62  com....none,zlib
  00000450  2c 7a 6c 69 62 40 6f 70 65 6e 73 73 68 2e 63 6f  ,zlib@openssh.co
  00000460  6d 00 00 00 1a 6e 6f 6e 65 2c 7a 6c 69 62 2c 7a  m....none,zlib,z
  00000470  6c 69 62 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 00  lib@openssh.com.
  00000480  00 00 00 00 00 00 00 00 00 00 00 00 18 37 06 cc  .............7..
Outgoing packet #0x1, type 30 / 0x1e (SSH2_MSG_KEX_ECDH_INIT)
  00000000  00 00 00 20 50 84 59 cc c2 6e b1 4a ab 03 12 d5  ... P.Y..n.J....
  00000010  2a d0 ac a2 23 50 b4 5f 3c 26 69 89 97 08 db 5d  *...#P._<&i....]
  00000020  c8 83 83 1a                                      ....
Outgoing raw data at 2020-03-05 20:22:41
  00000000  00 00 00 2c 06 1e 00 00 00 20 50 84 59 cc c2 6e  ...,..... P.Y..n
  00000010  b1 4a ab 03 12 d5 2a d0 ac a2 23 50 b4 5f 3c 26  .J....*...#P._<&
  00000020  69 89 97 08 db 5d c8 83 83 1a d4 dc 4d 07 52 1d  i....]......M.R.
Incoming raw data at 2020-03-05 20:22:41
  00000000  00 00 02 5c 08 1f 00 00 01 17 00 00 00 07 73 73  ...\..........ss
  00000010  68 2d 72 73 61 00 00 00 03 01 00 01 00 00 01 01  h-rsa...........
  00000020  00 98 8c 2e eb 76 4a 79 08 65 a9 bd 2f a9 ff 33  .....vJy.e../..3
  00000030  04 60 fc 9a 8c 14 4a 22 6e cc 78 ba b6 4c 36 a7  .`....J"n.x..L6.
  00000040  da 67 1c 26 ea db 55 ae 6b a2 40 bd fc 7b 2e 21  .g.&..U.k.@..{.!
  00000050  cc e3 20 92 71 ba 7e bd 94 1d bb 44 4e 23 ba 88  .. .q.~....DN#..
  00000060  ba 3e d5 c2 4f 21 26 a9 b7 b3 76 b1 d8 71 dd 9f  .>..O!&...v..q..
  00000070  ea dd 6d 4c 2f cc af d7 b2 ad ed f6 65 70 ca f2  ..mL/.......ep..
  00000080  4b 96 61 8f 13 a7 4e bc b6 e9 f4 0d 86 b4 e7 5b  K.a...N........[
  00000090  ab b8 42 74 e0 d8 dc 32 7d 91 56 39 51 b2 af e6  ..Bt...2}.V9Q...
  000000a0  bf 93 0f f3 c3 44 08 66 ef bb 00 05 19 ff f0 69  .....D.f.......i
  000000b0  87 ad 0a 47 9c fc eb 01 3d 40 7d e8 2e ec 38 bb  ...G....=@}...8.
  000000c0  10 9f 35 ec 6f a6 34 a8 76 8e 51 8a 57 58 22 50  ..5.o.4.v.Q.WX"P
  000000d0  cf 3d 9d 73 ed 3f 93 0f fe 34 cd fb fb d5 c9 94  .=.s.?...4......
  000000e0  79 fa 71 1e f2 75 7c 5b c0 7e 4c b9 dd 8c 0d a6  y.q..u|[.~L.....
  000000f0  79 fe 17 11 12 78 df e8 bd 6f 7f 83 1d 27 3d c1  y....x...o...'=.
  00000100  33 a3 3d 1a f9 a8 83 df c0 e2 0e 5f cc b8 f6 dd  3.=........_....
  00000110  eb bb ba fd 7c 4d 3a 3f c7 f5 b6 2a 8b 9d 56 36  ....|M:?...*..V6
  00000120  0b 00 00 00 20 05 62 1e 89 99 3a 35 41 79 02 81  .... .b...:5Ay..
  00000130  ec c8 b4 04 5c dd 58 17 40 2a 2f c7 3f 52 b6 f1  ....\.X.@*/.?R..
  00000140  b0 2f 5d 9a 1a 00 00 01 0f 00 00 00 07 73 73 68  ./]..........ssh
  00000150  2d 72 73 61 00 00 01 00 18 76 75 59 c4 98 7e 3b  -rsa.....vuY..~;
  00000160  72 3d 5a 32 62 40 b8 0f 28 c2 4c b4 72 2d 55 3b  r=Z2b@..(.L.r-U;
  00000170  7b 18 11 48 bf be 63 a7 31 73 2b 2e c6 3d 3e 6d  {..H..c.1s+..=>m
  00000180  5e 94 8b 96 46 58 bb cf 56 ea 9a 52 83 4f db 0f  ^...FX..V..R.O..
  00000190  5f 69 ac af 82 b2 36 da 03 33 45 77 e0 84 4a fb  _i....6..3Ew..J.
  000001a0  72 df bd e4 06 27 a2 e2 26 b5 e6 3a 4b d9 b0 54  r....'..&..:K..T
  000001b0  d0 d4 59 fd be d8 14 2f 1c 89 27 34 e0 c8 13 6b  ..Y..../..'4...k
  000001c0  54 32 a7 0c 9f c1 33 16 fb 51 44 77 c3 6d 3e 77  T2....3..QDw.m>w
  000001d0  ed 8e 2b b4 5b dc 2d 7e 28 68 69 85 b8 e2 ea fa  ..+.[.-~(hi.....
  000001e0  4d aa 29 03 3e 7a e8 20 fa 0f 6e 52 40 ad dd b0  M.).>z. ..nR@...
  000001f0  22 35 ae fb b2 5e 63 8e 7a b7 d8 cd 7d 13 fc c8  "5...^c.z...}...
  00000200  39 53 ff 23 33 8c eb 09 45 7d 9b 17 60 06 51 f7  9S.#3...E}..`.Q.
  00000210  55 5a 32 b3 d5 01 70 71 10 28 88 5e c7 ee aa 12  UZ2...pq.(.^....
  00000220  e1 7d 14 01 16 c3 27 a7 c2 ab c4 b3 e0 cc 4f e4  .}....'.......O.
  00000230  d8 12 89 22 cb 1f 66 88 69 83 b9 34 1a ec 0c f4  ..."..f.i..4....
  00000240  e0 e9 7c ba e4 4e 6f a4 dc 2a c1 46 58 98 61 ee  ..|..No..*.FX.a.
  00000250  64 52 5b 22 0b 84 8b 51 fa 50 8c 29 2e 48 64 a0  dR["...Q.P.).Hd.
  00000260  00 00 00 0c 0a 15 46 97 9e 24 06 88 28 67 b9 23  ......F..$..(g.#
Incoming packet #0x1, type 31 / 0x1f (SSH2_MSG_KEX_ECDH_REPLY)
  00000000  00 00 01 17 00 00 00 07 73 73 68 2d 72 73 61 00  ........ssh-rsa.
  00000010  00 00 03 01 00 01 00 00 01 01 00 98 8c 2e eb 76  ...............v
  00000020  4a 79 08 65 a9 bd 2f a9 ff 33 04 60 fc 9a 8c 14  Jy.e../..3.`....
  00000030  4a 22 6e cc 78 ba b6 4c 36 a7 da 67 1c 26 ea db  J"n.x..L6..g.&..
  00000040  55 ae 6b a2 40 bd fc 7b 2e 21 cc e3 20 92 71 ba  U.k.@..{.!.. .q.
  00000050  7e bd 94 1d bb 44 4e 23 ba 88 ba 3e d5 c2 4f 21  ~....DN#...>..O!
  00000060  26 a9 b7 b3 76 b1 d8 71 dd 9f ea dd 6d 4c 2f cc  &...v..q....mL/.
  00000070  af d7 b2 ad ed f6 65 70 ca f2 4b 96 61 8f 13 a7  ......ep..K.a...
  00000080  4e bc b6 e9 f4 0d 86 b4 e7 5b ab b8 42 74 e0 d8  N........[..Bt..
  00000090  dc 32 7d 91 56 39 51 b2 af e6 bf 93 0f f3 c3 44  .2}.V9Q........D
  000000a0  08 66 ef bb 00 05 19 ff f0 69 87 ad 0a 47 9c fc  .f.......i...G..
  000000b0  eb 01 3d 40 7d e8 2e ec 38 bb 10 9f 35 ec 6f a6  ..=@}...8...5.o.
  000000c0  34 a8 76 8e 51 8a 57 58 22 50 cf 3d 9d 73 ed 3f  4.v.Q.WX"P.=.s.?
  000000d0  93 0f fe 34 cd fb fb d5 c9 94 79 fa 71 1e f2 75  ...4......y.q..u
  000000e0  7c 5b c0 7e 4c b9 dd 8c 0d a6 79 fe 17 11 12 78  |[.~L.....y....x
  000000f0  df e8 bd 6f 7f 83 1d 27 3d c1 33 a3 3d 1a f9 a8  ...o...'=.3.=...
  00000100  83 df c0 e2 0e 5f cc b8 f6 dd eb bb ba fd 7c 4d  ....._........|M
  00000110  3a 3f c7 f5 b6 2a 8b 9d 56 36 0b 00 00 00 20 05  :?...*..V6.... .
  00000120  62 1e 89 99 3a 35 41 79 02 81 ec c8 b4 04 5c dd  b...:5Ay......\.
  00000130  58 17 40 2a 2f c7 3f 52 b6 f1 b0 2f 5d 9a 1a 00  X.@*/.?R.../]...
  00000140  00 01 0f 00 00 00 07 73 73 68 2d 72 73 61 00 00  .......ssh-rsa..
  00000150  01 00 18 76 75 59 c4 98 7e 3b 72 3d 5a 32 62 40  ...vuY..~;r=Z2b@
  00000160  b8 0f 28 c2 4c b4 72 2d 55 3b 7b 18 11 48 bf be  ..(.L.r-U;{..H..
  00000170  63 a7 31 73 2b 2e c6 3d 3e 6d 5e 94 8b 96 46 58  c.1s+..=>m^...FX
  00000180  bb cf 56 ea 9a 52 83 4f db 0f 5f 69 ac af 82 b2  ..V..R.O.._i....
  00000190  36 da 03 33 45 77 e0 84 4a fb 72 df bd e4 06 27  6..3Ew..J.r....'
  000001a0  a2 e2 26 b5 e6 3a 4b d9 b0 54 d0 d4 59 fd be d8  ..&..:K..T..Y...
  000001b0  14 2f 1c 89 27 34 e0 c8 13 6b 54 32 a7 0c 9f c1  ./..'4...kT2....
  000001c0  33 16 fb 51 44 77 c3 6d 3e 77 ed 8e 2b b4 5b dc  3..QDw.m>w..+.[.
  000001d0  2d 7e 28 68 69 85 b8 e2 ea fa 4d aa 29 03 3e 7a  -~(hi.....M.).>z
  000001e0  e8 20 fa 0f 6e 52 40 ad dd b0 22 35 ae fb b2 5e  . ..nR@..."5...^
  000001f0  63 8e 7a b7 d8 cd 7d 13 fc c8 39 53 ff 23 33 8c  c.z...}...9S.#3.
  00000200  eb 09 45 7d 9b 17 60 06 51 f7 55 5a 32 b3 d5 01  ..E}..`.Q.UZ2...
  00000210  70 71 10 28 88 5e c7 ee aa 12 e1 7d 14 01 16 c3  pq.(.^.....}....
  00000220  27 a7 c2 ab c4 b3 e0 cc 4f e4 d8 12 89 22 cb 1f  '.......O...."..
  00000230  66 88 69 83 b9 34 1a ec 0c f4 e0 e9 7c ba e4 4e  f.i..4......|..N
  00000240  6f a4 dc 2a c1 46 58 98 61 ee 64 52 5b 22 0b 84  o..*.FX.a.dR["..
  00000250  8b 51                                            .Q
Incoming packet #0x2, type 21 / 0x15 (SSH2_MSG_NEWKEYS)
Outgoing packet #0x2, type 1 / 0x01 (SSH2_MSG_DISCONNECT)
  00000000  00 00 00 02 00 00 00 2b 53 69 67 6e 61 74 75 72  .......+Signatur
  00000010  65 20 66 72 6f 6d 20 73 65 72 76 65 72 27 73 20  e from server's 
  00000020  68 6f 73 74 20 6b 65 79 20 69 73 20 69 6e 76 61  host key is inva
  00000030  6c 69 64 00 00 00 02 65 6e                       lid....en
Event Log: Signature from server's host key is invalid
Outgoing raw data at 2020-03-05 20:22:42
  00000000  00 00 00 44 09 01 00 00 00 02 00 00 00 2b 53 69  ...D.........+Si
  00000010  67 6e 61 74 75 72 65 20 66 72 6f 6d 20 73 65 72  gnature from ser
  00000020  76 65 72 27 73 20 68 6f 73 74 20 6b 65 79 20 69  ver's host key i
  00000030  73 20 69 6e 76 61 6c 69 64 00 00 00 02 65 6e 69  s invalid....eni
  00000040  c3 f9 25 53 1f fd ff 0a                          ..%S....

Successful SSH attempt: (part 1 of 2)

=~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2020.03.05 20:23:46 =~=~=~=~=~=~=~=~=~=~=~=
Event Log: Looking up host "192.168.1.1" for SSH connection
Event Log: Connecting to 192.168.1.1 port 22
Event Log: We claim version: SSH-2.0-PuTTY_Snapshot_2020_01_15.02d0990
Incoming raw data at 2020-03-05 20:23:46
  00000000  53 53 48 2d 32 2e 30 2d 64 72 6f 70 62 65 61 72  SSH-2.0-dropbear
  00000010  0d 0a 00 00 01 2c 04 14 e6 a4 83 c3 32 71 fe a5  .....,......2q..
  00000020  43 7d 95 5e de a1 0a 7e 00 00 00 82 63 75 72 76  C}.^...~....curv
  00000030  65 32 35 35 31 39 2d 73 68 61 32 35 36 2c 63 75  e25519-sha256,cu
  00000040  72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 40  rve25519-sha256@
  00000050  6c 69 62 73 73 68 2e 6f 72 67 2c 64 69 66 66 69  libssh.org,diffi
  00000060  65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31  e-hellman-group1
  00000070  34 2d 73 68 61 32 35 36 2c 64 69 66 66 69 65 2d  4-sha256,diffie-
  00000080  68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d  hellman-group14-
  00000090  73 68 61 31 2c 6b 65 78 67 75 65 73 73 32 40 6d  sha1,kexguess2@m
  000000a0  61 74 74 2e 75 63 63 2e 61 73 6e 2e 61 75 00 00  att.ucc.asn.au..
  000000b0  00 07 73 73 68 2d 72 73 61 00 00 00 15 61 65 73  ..ssh-rsa....aes
  000000c0  31 32 38 2d 63 74 72 2c 61 65 73 32 35 36 2d 63  128-ctr,aes256-c
  000000d0  74 72 00 00 00 15 61 65 73 31 32 38 2d 63 74 72  tr....aes128-ctr
  000000e0  2c 61 65 73 32 35 36 2d 63 74 72 00 00 00 17 68  ,aes256-ctr....h
  000000f0  6d 61 63 2d 73 68 61 31 2c 68 6d 61 63 2d 73 68  mac-sha1,hmac-sh
  00000100  61 32 2d 32 35 36 00 00 00 17 68 6d 61 63 2d 73  a2-256....hmac-s
  00000110  68 61 31 2c 68 6d 61 63 2d 73 68 61 32 2d 32 35  ha1,hmac-sha2-25
  00000120  36 00 00 00 04 6e 6f 6e 65 00 00 00 04 6e 6f 6e  6....none....non
  00000130  65 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 6a  e..............j
  00000140  33 21                                            3!
Outgoing raw data at 2020-03-05 20:23:46
  00000000  53 53 48 2d 32 2e 30 2d 50 75 54 54 59 5f 53 6e  SSH-2.0-PuTTY_Sn
  00000010  61 70 73 68 6f 74 5f 32 30 32 30 5f 30 31 5f 31  apshot_2020_01_1
  00000020  35 2e 30 32 64 30 39 39 30 0d 0a                 5.02d0990..
Event Log: Remote version: SSH-2.0-dropbear
Event Log: Using SSH protocol version 2
Event Log: No GSSAPI security context available
Incoming packet #0x0, type 20 / 0x14 (SSH2_MSG_KEXINIT)
  00000000  e6 a4 83 c3 32 71 fe a5 43 7d 95 5e de a1 0a 7e  ....2q..C}.^...~
  00000010  00 00 00 82 63 75 72 76 65 32 35 35 31 39 2d 73  ....curve25519-s
  00000020  68 61 32 35 36 2c 63 75 72 76 65 32 35 35 31 39  ha256,curve25519
  00000030  2d 73 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f  -sha256@libssh.o
  00000040  72 67 2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61  rg,diffie-hellma
  00000050  6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36  n-group14-sha256
  00000060  2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d  ,diffie-hellman-
  00000070  67 72 6f 75 70 31 34 2d 73 68 61 31 2c 6b 65 78  group14-sha1,kex
  00000080  67 75 65 73 73 32 40 6d 61 74 74 2e 75 63 63 2e  guess2@matt.ucc.
  00000090  61 73 6e 2e 61 75 00 00 00 07 73 73 68 2d 72 73  asn.au....ssh-rs
  000000a0  61 00 00 00 15 61 65 73 31 32 38 2d 63 74 72 2c  a....aes128-ctr,
  000000b0  61 65 73 32 35 36 2d 63 74 72 00 00 00 15 61 65  aes256-ctr....ae
  000000c0  73 31 32 38 2d 63 74 72 2c 61 65 73 32 35 36 2d  s128-ctr,aes256-
  000000d0  63 74 72 00 00 00 17 68 6d 61 63 2d 73 68 61 31  ctr....hmac-sha1
  000000e0  2c 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 00 00  ,hmac-sha2-256..
  000000f0  00 17 68 6d 61 63 2d 73 68 61 31 2c 68 6d 61 63  ..hmac-sha1,hmac
  00000100  2d 73 68 61 32 2d 32 35 36 00 00 00 04 6e 6f 6e  -sha2-256....non
  00000110  65 00 00 00 04 6e 6f 6e 65 00 00 00 00 00 00 00  e....none.......
  00000120  00 00 00 00 00 00                                ......
Outgoing packet #0x0, type 20 / 0x14 (SSH2_MSG_KEXINIT)
  00000000  ff c5 a1 db e1 32 fc dc 33 34 57 5c 5e db b5 08  .....2..34W\^...
  00000010  00 00 01 0e 63 75 72 76 65 32 35 35 31 39 2d 73  ....curve25519-s
  00000020  68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67  ha256@libssh.org
  00000030  2c 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70  ,ecdh-sha2-nistp
  00000040  32 35 36 2c 65 63 64 68 2d 73 68 61 32 2d 6e 69  256,ecdh-sha2-ni
  00000050  73 74 70 33 38 34 2c 65 63 64 68 2d 73 68 61 32  stp384,ecdh-sha2
  00000060  2d 6e 69 73 74 70 35 32 31 2c 64 69 66 66 69 65  -nistp521,diffie
  00000070  2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65  -hellman-group-e
  00000080  78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 2c 64  xchange-sha256,d
  00000090  69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72  iffie-hellman-gr
  000000a0  6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61  oup-exchange-sha
  000000b0  31 2c 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e  1,diffie-hellman
  000000c0  2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 2c  -group14-sha256,
  000000d0  64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67  diffie-hellman-g
  000000e0  72 6f 75 70 31 34 2d 73 68 61 31 2c 72 73 61 32  roup14-sha1,rsa2
  000000f0  30 34 38 2d 73 68 61 32 35 36 2c 72 73 61 31 30  048-sha256,rsa10
  00000100  32 34 2d 73 68 61 31 2c 64 69 66 66 69 65 2d 68  24-sha1,diffie-h
  00000110  65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68  ellman-group1-sh
  00000120  61 31 00 00 00 57 73 73 68 2d 72 73 61 2c 73 73  a1...Wssh-rsa,ss
  00000130  68 2d 65 64 32 35 35 31 39 2c 65 63 64 73 61 2d  h-ed25519,ecdsa-
  00000140  73 68 61 32 2d 6e 69 73 74 70 32 35 36 2c 65 63  sha2-nistp256,ec
  00000150  64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38  dsa-sha2-nistp38
  00000160  34 2c 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73  4,ecdsa-sha2-nis
  00000170  74 70 35 32 31 2c 73 73 68 2d 64 73 73 00 00 00  tp521,ssh-dss...
  00000180  bd 61 65 73 32 35 36 2d 63 74 72 2c 61 65 73 32  .aes256-ctr,aes2
  00000190  35 36 2d 63 62 63 2c 72 69 6a 6e 64 61 65 6c 2d  56-cbc,rijndael-
  000001a0  63 62 63 40 6c 79 73 61 74 6f 72 2e 6c 69 75 2e  cbc@lysator.liu.
  000001b0  73 65 2c 61 65 73 31 39 32 2d 63 74 72 2c 61 65  se,aes192-ctr,ae
  000001c0  73 31 39 32 2d 63 62 63 2c 61 65 73 31 32 38 2d  s192-cbc,aes128-
  000001d0  63 74 72 2c 61 65 73 31 32 38 2d 63 62 63 2c 63  ctr,aes128-cbc,c
  000001e0  68 61 63 68 61 32 30 2d 70 6f 6c 79 31 33 30 35  hacha20-poly1305
  000001f0  40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 33 64 65  @openssh.com,3de
  00000200  73 2d 63 74 72 2c 33 64 65 73 2d 63 62 63 2c 62  s-ctr,3des-cbc,b
  00000210  6c 6f 77 66 69 73 68 2d 63 74 72 2c 62 6c 6f 77  lowfish-ctr,blow
  00000220  66 69 73 68 2d 63 62 63 2c 61 72 63 66 6f 75 72  fish-cbc,arcfour
  00000230  32 35 36 2c 61 72 63 66 6f 75 72 31 32 38 00 00  256,arcfour128..
  00000240  00 bd 61 65 73 32 35 36 2d 63 74 72 2c 61 65 73  ..aes256-ctr,aes
  00000250  32 35 36 2d 63 62 63 2c 72 69 6a 6e 64 61 65 6c  256-cbc,rijndael
  00000260  2d 63 62 63 40 6c 79 73 61 74 6f 72 2e 6c 69 75  -cbc@lysator.liu
  00000270  2e 73 65 2c 61 65 73 31 39 32 2d 63 74 72 2c 61  .se,aes192-ctr,a
  00000280  65 73 31 39 32 2d 63 62 63 2c 61 65 73 31 32 38  es192-cbc,aes128
  00000290  2d 63 74 72 2c 61 65 73 31 32 38 2d 63 62 63 2c  -ctr,aes128-cbc,
  000002a0  63 68 61 63 68 61 32 30 2d 70 6f 6c 79 31 33 30  chacha20-poly130
  000002b0  35 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 33 64  5@openssh.com,3d
  000002c0  65 73 2d 63 74 72 2c 33 64 65 73 2d 63 62 63 2c  es-ctr,3des-cbc,
  000002d0  62 6c 6f 77 66 69 73 68 2d 63 74 72 2c 62 6c 6f  blowfish-ctr,blo
  000002e0  77 66 69 73 68 2d 63 62 63 2c 61 72 63 66 6f 75  wfish-cbc,arcfou
  000002f0  72 32 35 36 2c 61 72 63 66 6f 75 72 31 32 38 00  r256,arcfour128.
  00000300  00 00 9b 68 6d 61 63 2d 73 68 61 32 2d 32 35 36  ...hmac-sha2-256
  00000310  2c 68 6d 61 63 2d 73 68 61 31 2c 68 6d 61 63 2d  ,hmac-sha1,hmac-
  00000320  73 68 61 31 2d 39 36 2c 68 6d 61 63 2d 6d 64 35  sha1-96,hmac-md5
  00000330  2c 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65  ,hmac-sha2-256-e
  00000340  74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68  tm@openssh.com,h
  00000350  6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65  mac-sha1-etm@ope
  00000360  6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d 73 68  nssh.com,hmac-sh
  00000370  61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73  a1-96-etm@openss
  00000380  68 2e 63 6f 6d 2c 68 6d 61 63 2d 6d 64 35 2d 65  h.com,hmac-md5-e
  00000390  74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00  tm@openssh.com..
  000003a0  00 9b 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2c  ..hmac-sha2-256,
  000003b0  68 6d 61 63 2d 73 68 61 31 2c 68 6d 61 63 2d 73  hmac-sha1,hmac-s
  000003c0  68 61 31 2d 39 36 2c 68 6d 61 63 2d 6d 64 35 2c  ha1-96,hmac-md5,
  000003d0  68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74  hmac-sha2-256-et
  000003e0  6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d  m@openssh.com,hm
  000003f0  61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e  ac-sha1-etm@open
  00000400  73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d 73 68 61  ssh.com,hmac-sha
  00000410  31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68  1-96-etm@openssh
  00000420  2e 63 6f 6d 2c 68 6d 61 63 2d 6d 64 35 2d 65 74  .com,hmac-md5-et
  00000430  6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00 00  m@openssh.com...
  00000440  1a 6e 6f 6e 65 2c 7a 6c 69 62 2c 7a 6c 69 62 40  .none,zlib,zlib@
  00000450  6f 70 65 6e 73 73 68 2e 63 6f 6d 00 00 00 1a 6e  openssh.com....n
  00000460  6f 6e 65 2c 7a 6c 69 62 2c 7a 6c 69 62 40 6f 70  one,zlib,zlib@op
  00000470  65 6e 73 73 68 2e 63 6f 6d 00 00 00 00 00 00 00  enssh.com.......
  00000480  00 00 00 00 00 00                                ......
Event Log: Doing ECDH key exchange with curve Curve25519 and hash SHA-256 (SHA-NI accelerated)
Outgoing raw data at 2020-03-05 20:23:46
  00000000  00 00 04 8c 04 14 ff c5 a1 db e1 32 fc dc 33 34  ...........2..34
  00000010  57 5c 5e db b5 08 00 00 01 0e 63 75 72 76 65 32  W\^.......curve2
  00000020  35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 62 73  5519-sha256@libs
  00000030  73 68 2e 6f 72 67 2c 65 63 64 68 2d 73 68 61 32  sh.org,ecdh-sha2
  00000040  2d 6e 69 73 74 70 32 35 36 2c 65 63 64 68 2d 73  -nistp256,ecdh-s
  00000050  68 61 32 2d 6e 69 73 74 70 33 38 34 2c 65 63 64  ha2-nistp384,ecd
  00000060  68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 2c  h-sha2-nistp521,
  00000070  64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67  diffie-hellman-g
  00000080  72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68  roup-exchange-sh
  00000090  61 32 35 36 2c 64 69 66 66 69 65 2d 68 65 6c 6c  a256,diffie-hell
  000000a0  6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e  man-group-exchan
  000000b0  67 65 2d 73 68 61 31 2c 64 69 66 66 69 65 2d 68  ge-sha1,diffie-h
  000000c0  65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73  ellman-group14-s
  000000d0  68 61 32 35 36 2c 64 69 66 66 69 65 2d 68 65 6c  ha256,diffie-hel
  000000e0  6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61  lman-group14-sha
  000000f0  31 2c 72 73 61 32 30 34 38 2d 73 68 61 32 35 36  1,rsa2048-sha256
  00000100  2c 72 73 61 31 30 32 34 2d 73 68 61 31 2c 64 69  ,rsa1024-sha1,di
  00000110  66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f  ffie-hellman-gro
  00000120  75 70 31 2d 73 68 61 31 00 00 00 57 73 73 68 2d  up1-sha1...Wssh-
  00000130  72 73 61 2c 73 73 68 2d 65 64 32 35 35 31 39 2c  rsa,ssh-ed25519,
  00000140  65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70  ecdsa-sha2-nistp
  00000150  32 35 36 2c 65 63 64 73 61 2d 73 68 61 32 2d 6e  256,ecdsa-sha2-n
  00000160  69 73 74 70 33 38 34 2c 65 63 64 73 61 2d 73 68  istp384,ecdsa-sh
  00000170  61 32 2d 6e 69 73 74 70 35 32 31 2c 73 73 68 2d  a2-nistp521,ssh-
  00000180  64 73 73 00 00 00 bd 61 65 73 32 35 36 2d 63 74  dss....aes256-ct
  00000190  72 2c 61 65 73 32 35 36 2d 63 62 63 2c 72 69 6a  r,aes256-cbc,rij
  000001a0  6e 64 61 65 6c 2d 63 62 63 40 6c 79 73 61 74 6f  ndael-cbc@lysato
  000001b0  72 2e 6c 69 75 2e 73 65 2c 61 65 73 31 39 32 2d  r.liu.se,aes192-
  000001c0  63 74 72 2c 61 65 73 31 39 32 2d 63 62 63 2c 61  ctr,aes192-cbc,a
  000001d0  65 73 31 32 38 2d 63 74 72 2c 61 65 73 31 32 38  es128-ctr,aes128
  000001e0  2d 63 62 63 2c 63 68 61 63 68 61 32 30 2d 70 6f  -cbc,chacha20-po
  000001f0  6c 79 31 33 30 35 40 6f 70 65 6e 73 73 68 2e 63  ly1305@openssh.c
  00000200  6f 6d 2c 33 64 65 73 2d 63 74 72 2c 33 64 65 73  om,3des-ctr,3des
  00000210  2d 63 62 63 2c 62 6c 6f 77 66 69 73 68 2d 63 74  -cbc,blowfish-ct
  00000220  72 2c 62 6c 6f 77 66 69 73 68 2d 63 62 63 2c 61  r,blowfish-cbc,a
  00000230  72 63 66 6f 75 72 32 35 36 2c 61 72 63 66 6f 75  rcfour256,arcfou
  00000240  72 31 32 38 00 00 00 bd 61 65 73 32 35 36 2d 63  r128....aes256-c
  00000250  74 72 2c 61 65 73 32 35 36 2d 63 62 63 2c 72 69  tr,aes256-cbc,ri
  00000260  6a 6e 64 61 65 6c 2d 63 62 63 40 6c 79 73 61 74  jndael-cbc@lysat
  00000270  6f 72 2e 6c 69 75 2e 73 65 2c 61 65 73 31 39 32  or.liu.se,aes192
  00000280  2d 63 74 72 2c 61 65 73 31 39 32 2d 63 62 63 2c  -ctr,aes192-cbc,
  00000290  61 65 73 31 32 38 2d 63 74 72 2c 61 65 73 31 32  aes128-ctr,aes12
  000002a0  38 2d 63 62 63 2c 63 68 61 63 68 61 32 30 2d 70  8-cbc,chacha20-p
  000002b0  6f 6c 79 31 33 30 35 40 6f 70 65 6e 73 73 68 2e  oly1305@openssh.
  000002c0  63 6f 6d 2c 33 64 65 73 2d 63 74 72 2c 33 64 65  com,3des-ctr,3de
  000002d0  73 2d 63 62 63 2c 62 6c 6f 77 66 69 73 68 2d 63  s-cbc,blowfish-c
  000002e0  74 72 2c 62 6c 6f 77 66 69 73 68 2d 63 62 63 2c  tr,blowfish-cbc,
  000002f0  61 72 63 66 6f 75 72 32 35 36 2c 61 72 63 66 6f  arcfour256,arcfo
  00000300  75 72 31 32 38 00 00 00 9b 68 6d 61 63 2d 73 68  ur128....hmac-sh
  00000310  61 32 2d 32 35 36 2c 68 6d 61 63 2d 73 68 61 31  a2-256,hmac-sha1
  00000320  2c 68 6d 61 63 2d 73 68 61 31 2d 39 36 2c 68 6d  ,hmac-sha1-96,hm
  00000330  61 63 2d 6d 64 35 2c 68 6d 61 63 2d 73 68 61 32  ac-md5,hmac-sha2
  00000340  2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68  -256-etm@openssh
  00000350  2e 63 6f 6d 2c 68 6d 61 63 2d 73 68 61 31 2d 65  .com,hmac-sha1-e
  00000360  74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68  tm@openssh.com,h
  00000370  6d 61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40  mac-sha1-96-etm@
  00000380  6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 63  openssh.com,hmac
  00000390  2d 6d 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68  -md5-etm@openssh
  000003a0  2e 63 6f 6d 00 00 00 9b 68 6d 61 63 2d 73 68 61  .com....hmac-sha
  000003b0  32 2d 32 35 36 2c 68 6d 61 63 2d 73 68 61 31 2c  2-256,hmac-sha1,
  000003c0  68 6d 61 63 2d 73 68 61 31 2d 39 36 2c 68 6d 61  hmac-sha1-96,hma
  000003d0  63 2d 6d 64 35 2c 68 6d 61 63 2d 73 68 61 32 2d  c-md5,hmac-sha2-
  000003e0  32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e  256-etm@openssh.
  000003f0  63 6f 6d 2c 68 6d 61 63 2d 73 68 61 31 2d 65 74  com,hmac-sha1-et
  00000400  6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d  m@openssh.com,hm
  00000410  61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f  ac-sha1-96-etm@o
  00000420  70 65 6e 73 73 68 2e 63 6f 6d 2c 68 6d 61 63 2d  penssh.com,hmac-
  00000430  6d 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e  md5-etm@openssh.
  00000440  63 6f 6d 00 00 00 1a 6e 6f 6e 65 2c 7a 6c 69 62  com....none,zlib
  00000450  2c 7a 6c 69 62 40 6f 70 65 6e 73 73 68 2e 63 6f  ,zlib@openssh.co
  00000460  6d 00 00 00 1a 6e 6f 6e 65 2c 7a 6c 69 62 2c 7a  m....none,zlib,z
  00000470  6c 69 62 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 00  lib@openssh.com.
  00000480  00 00 00 00 00 00 00 00 00 00 00 00 f3 03 c2 15  ................
Outgoing packet #0x1, type 30 / 0x1e (SSH2_MSG_KEX_ECDH_INIT)
  00000000  00 00 00 20 5a 0b 2f df 24 5b 9a b2 71 54 02 0b  ... Z./.$[..qT..
  00000010  19 37 85 87 fe 33 6b 98 a9 b4 a8 5b 1a 69 42 da  .7...3k....[.iB.
  00000020  18 ce d8 5a                                      ...Z
Outgoing raw data at 2020-03-05 20:23:46
  00000000  00 00 00 2c 06 1e 00 00 00 20 5a 0b 2f df 24 5b  ...,..... Z./.$[
  00000010  9a b2 71 54 02 0b 19 37 85 87 fe 33 6b 98 a9 b4  ..qT...7...3k...
  00000020  a8 5b 1a 69 42 da 18 ce d8 5a 55 8a 14 6b e7 4d  .[.iB....ZU..k.M
Incoming raw data at 2020-03-05 20:23:46
  00000000  00 00 02 5c 08 1f 00 00 01 17 00 00 00 07 73 73  ...\..........ss
  00000010  68 2d 72 73 61 00 00 00 03 01 00 01 00 00 01 01  h-rsa...........
  00000020  00 98 8c 2e eb 76 4a 79 08 65 a9 bd 2f a9 ff 33  .....vJy.e../..3
  00000030  04 60 fc 9a 8c 14 4a 22 6e cc 78 ba b6 4c 36 a7  .`....J"n.x..L6.
  00000040  da 67 1c 26 ea db 55 ae 6b a2 40 bd fc 7b 2e 21  .g.&..U.k.@..{.!
  00000050  cc e3 20 92 71 ba 7e bd 94 1d bb 44 4e 23 ba 88  .. .q.~....DN#..
  00000060  ba 3e d5 c2 4f 21 26 a9 b7 b3 76 b1 d8 71 dd 9f  .>..O!&...v..q..
  00000070  ea dd 6d 4c 2f cc af d7 b2 ad ed f6 65 70 ca f2  ..mL/.......ep..
  00000080  4b 96 61 8f 13 a7 4e bc b6 e9 f4 0d 86 b4 e7 5b  K.a...N........[
  00000090  ab b8 42 74 e0 d8 dc 32 7d 91 56 39 51 b2 af e6  ..Bt...2}.V9Q...
  000000a0  bf 93 0f f3 c3 44 08 66 ef bb 00 05 19 ff f0 69  .....D.f.......i
  000000b0  87 ad 0a 47 9c fc eb 01 3d 40 7d e8 2e ec 38 bb  ...G....=@}...8.
  000000c0  10 9f 35 ec 6f a6 34 a8 76 8e 51 8a 57 58 22 50  ..5.o.4.v.Q.WX"P
  000000d0  cf 3d 9d 73 ed 3f 93 0f fe 34 cd fb fb d5 c9 94  .=.s.?...4......
  000000e0  79 fa 71 1e f2 75 7c 5b c0 7e 4c b9 dd 8c 0d a6  y.q..u|[.~L.....
  000000f0  79 fe 17 11 12 78 df e8 bd 6f 7f 83 1d 27 3d c1  y....x...o...'=.
  00000100  33 a3 3d 1a f9 a8 83 df c0 e2 0e 5f cc b8 f6 dd  3.=........_....
  00000110  eb bb ba fd 7c 4d 3a 3f c7 f5 b6 2a 8b 9d 56 36  ....|M:?...*..V6
  00000120  0b 00 00 00 20 00 44 5d 59 ed 3d 32 2c d1 ca 2f  .... .D]Y.=2,../
  00000130  74 76 00 07 f8 10 a9 4f ea 71 73 dd 77 7b 0a 9c  tv.....O.qs.w{..
  00000140  fb c3 af 31 2b 00 00 01 0f 00 00 00 07 73 73 68  ...1+........ssh
  00000150  2d 72 73 61 00 00 01 00 2b 78 a1 a5 da af a6 06  -rsa....+x......
  00000160  a0 61 86 fa d1 3e 65 f0 1b e1 32 66 e6 ff c4 49  .a...>e...2f...I
  00000170  d6 f7 4a e9 48 1f 9e f4 b7 97 8b 74 ce 6d ce 9a  ..J.H......t.m..
  00000180  a8 73 6e 1f a2 f3 56 25 2a 0a 96 a9 79 cf f6 1e  .sn...V%*...y...
  00000190  da b3 19 ed 44 be f6 63 71 fb 9d cd 6a b4 04 18  ....D..cq...j...
  000001a0  e2 4d ee 7b 79 12 0a ad 13 e8 9e 56 7f ed 4a 3a  .M.{y......V..J:
  000001b0  91 66 de 0a 01 25 32 ac 1c 88 6a 32 ec 47 59 8b  .f...%2...j2.GY.
  000001c0  bf 22 35 46 49 ab f0 5a b7 e9 e4 9f 07 45 b6 7d  ."5FI..Z.....E.}
  000001d0  e8 9c 98 83 05 88 5f 64 30 ce b5 20 39 4d 47 e8  ......_d0.. 9MG.
  000001e0  76 a8 46 51 40 ce 59 ac 1b 48 d8 ef f7 f5 52 c5  v.FQ@.Y..H....R.
  000001f0  0d f0 49 07 10 e9 50 93 ea 11 7c 60 03 1a 24 41  ..I...P...|`..$A
  00000200  a8 54 83 54 71 7a b9 63 ed 2b dc 74 ad c0 b8 85  .T.Tqz.c.+.t....
  00000210  53 50 44 b6 11 bc b4 bf c1 b7 97 7f 54 5f cb 1f  SPD.........T_..
  00000220  87 e8 cf c5 0a 3b 84 1b 63 f4 23 09 a8 39 a2 1b  .....;..c.#..9..
  00000230  9e 21 e5 82 ce 61 bc f1 92 b4 3f 74 95 f6 00 c8  .!...a....?t....
  00000240  56 b8 5c 57 34 c5 7e c4 88 de 02 fd 5d 2b 7d 46  V.\W4.~.....]+}F
  00000250  ea e6 74 33 4f 48 2b 8a 9b 03 b8 7d 60 42 db 90  ..t3OH+....}`B..
  00000260  00 00 00 0c 0a 15 3e da 54 12 34 03 2a 8c b8 89  ......>.T.4.*...
Incoming packet #0x1, type 31 / 0x1f (SSH2_MSG_KEX_ECDH_REPLY)
  00000000  00 00 01 17 00 00 00 07 73 73 68 2d 72 73 61 00  ........ssh-rsa.
  00000010  00 00 03 01 00 01 00 00 01 01 00 98 8c 2e eb 76  ...............v
  00000020  4a 79 08 65 a9 bd 2f a9 ff 33 04 60 fc 9a 8c 14  Jy.e../..3.`....
  00000030  4a 22 6e cc 78 ba b6 4c 36 a7 da 67 1c 26 ea db  J"n.x..L6..g.&..
  00000040  55 ae 6b a2 40 bd fc 7b 2e 21 cc e3 20 92 71 ba  U.k.@..{.!.. .q.
  00000050  7e bd 94 1d bb 44 4e 23 ba 88 ba 3e d5 c2 4f 21  ~....DN#...>..O!
  00000060  26 a9 b7 b3 76 b1 d8 71 dd 9f ea dd 6d 4c 2f cc  &...v..q....mL/.
  00000070  af d7 b2 ad ed f6 65 70 ca f2 4b 96 61 8f 13 a7  ......ep..K.a...
  00000080  4e bc b6 e9 f4 0d 86 b4 e7 5b ab b8 42 74 e0 d8  N........[..Bt..
  00000090  dc 32 7d 91 56 39 51 b2 af e6 bf 93 0f f3 c3 44  .2}.V9Q........D
  000000a0  08 66 ef bb 00 05 19 ff f0 69 87 ad 0a 47 9c fc  .f.......i...G..
  000000b0  eb 01 3d 40 7d e8 2e ec 38 bb 10 9f 35 ec 6f a6  ..=@}...8...5.o.
  000000c0  34 a8 76 8e 51 8a 57 58 22 50 cf 3d 9d 73 ed 3f  4.v.Q.WX"P.=.s.?
  000000d0  93 0f fe 34 cd fb fb d5 c9 94 79 fa 71 1e f2 75  ...4......y.q..u
  000000e0  7c 5b c0 7e 4c b9 dd 8c 0d a6 79 fe 17 11 12 78  |[.~L.....y....x
  000000f0  df e8 bd 6f 7f 83 1d 27 3d c1 33 a3 3d 1a f9 a8  ...o...'=.3.=...
  00000100  83 df c0 e2 0e 5f cc b8 f6 dd eb bb ba fd 7c 4d  ....._........|M
  00000110  3a 3f c7 f5 b6 2a 8b 9d 56 36 0b 00 00 00 20 00  :?...*..V6.... .
  00000120  44 5d 59 ed 3d 32 2c d1 ca 2f 74 76 00 07 f8 10  D]Y.=2,../tv....
  00000130  a9 4f ea 71 73 dd 77 7b 0a 9c fb c3 af 31 2b 00  .O.qs.w{.....1+.
  00000140  00 01 0f 00 00 00 07 73 73 68 2d 72 73 61 00 00  .......ssh-rsa..
  00000150  01 00 2b 78 a1 a5 da af a6 06 a0 61 86 fa d1 3e  ..+x.......a...>
  00000160  65 f0 1b e1 32 66 e6 ff c4 49 d6 f7 4a e9 48 1f  e...2f...I..J.H.
  00000170  9e f4 b7 97 8b 74 ce 6d ce 9a a8 73 6e 1f a2 f3  .....t.m...sn...
  00000180  56 25 2a 0a 96 a9 79 cf f6 1e da b3 19 ed 44 be  V%*...y.......D.
  00000190  f6 63 71 fb 9d cd 6a b4 04 18 e2 4d ee 7b 79 12  .cq...j....M.{y.
  000001a0  0a ad 13 e8 9e 56 7f ed 4a 3a 91 66 de 0a 01 25  .....V..J:.f...%
  000001b0  32 ac 1c 88 6a 32 ec 47 59 8b bf 22 35 46 49 ab  2...j2.GY.."5FI.
  000001c0  f0 5a b7 e9 e4 9f 07 45 b6 7d e8 9c 98 83 05 88  .Z.....E.}......
  000001d0  5f 64 30 ce b5 20 39 4d 47 e8 76 a8 46 51 40 ce  _d0.. 9MG.v.FQ@.
  000001e0  59 ac 1b 48 d8 ef f7 f5 52 c5 0d f0 49 07 10 e9  Y..H....R...I...
  000001f0  50 93 ea 11 7c 60 03 1a 24 41 a8 54 83 54 71 7a  P...|`..$A.T.Tqz
  00000200  b9 63 ed 2b dc 74 ad c0 b8 85 53 50 44 b6 11 bc  .c.+.t....SPD...
  00000210  b4 bf c1 b7 97 7f 54 5f cb 1f 87 e8 cf c5 0a 3b  ......T_.......;
  00000220  84 1b 63 f4 23 09 a8 39 a2 1b 9e 21 e5 82 ce 61  ..c.#..9...!...a
  00000230  bc f1 92 b4 3f 74 95 f6 00 c8 56 b8 5c 57 34 c5  ....?t....V.\W4.
  00000240  7e c4 88 de 02 fd 5d 2b 7d 46 ea e6 74 33 4f 48  ~.....]+}F..t3OH
  00000250  2b 8a                                            +.
Incoming packet #0x2, type 21 / 0x15 (SSH2_MSG_NEWKEYS)
Event Log: Host key fingerprint is:
Event Log: ssh-rsa 2048 3c:41:2d:69:9e:ea:9f:d9:46:85:0d:fb:a6:5a:3c:4a
Outgoing packet #0x2, type 21 / 0x15 (SSH2_MSG_NEWKEYS)
Event Log: Initialised AES-256 SDCTR (AES-NI accelerated) outbound encryption
Event Log: Initialised HMAC-SHA-256 (SHA-NI accelerated) outbound MAC algorithm
Event Log: Initialised AES-256 SDCTR (AES-NI accelerated) inbound encryption
Event Log: Initialised HMAC-SHA-256 (SHA-NI accelerated) inbound MAC algorithm
Outgoing packet #0x3, type 5 / 0x05 (SSH2_MSG_SERVICE_REQUEST)
  00000000  00 00 00 0c 73 73 68 2d 75 73 65 72 61 75 74 68  ....ssh-userauth
Outgoing raw data at 2020-03-05 20:23:46
  00000000  00 00 00 0c 0a 15 6f 4e 60 b7 70 00 6f 69 7a b7  ......oN`.p.oiz.
  00000010  87 82 17 8d 9d 95 b3 a4 54 4a 69 e1 9b 17 3c 41  ........TJi...<A
  00000020  ed bd d0 74 5c ac 5b e7 99 c8 b3 e0 d5 d9 25 93  ...t\.[.......%.
  00000030  9c d6 0c 98 26 88 a0 db ba 8f 7f 75 c3 77 66 ce  ....&......u.wf.
  00000040  f6 f0 74 61 2f c8 22 13 53 26 17 b1 35 7c f1 ea  ..ta/.".S&..5|..
Incoming raw data at 2020-03-05 20:23:46
  00000000  11 04 06 ea 10 27 cd dd f9 fb 71 42 24 cf c1 62  .....'....qB$..b
  00000010  73 25 9b 39 d9 f1 e7 ab 12 05 75 b7 44 85 e2 f8  s%.9......u.D...
  00000020  2b f0 cb df c1 22 d5 6d db a4 c3 15 ab a3 3a 6d  +....".m......:m
  00000030  00 21 15 f8 d8 75 ae 06 5d 85 2c 75 45 e9 e2 41  .!...u..].,uE..A
Incoming packet #0x3, type 6 / 0x06 (SSH2_MSG_SERVICE_ACCEPT)
  00000000  00 00 00 0c 73 73 68 2d 75 73 65 72 61 75 74 68  ....ssh-userauth
Event Log: Reading key file "C:\temp\ssh_private_key_putty.ppk"
Outgoing packet #0x4, type 50 / 0x32 (SSH2_MSG_USERAUTH_REQUEST)
  00000000  00 00 00 04 72 6f 6f 74 00 00 00 0e 73 73 68 2d  ....root....ssh-
  00000010  63 6f 6e 6e 65 63 74 69 6f 6e 00 00 00 04 6e 6f  connection....no
  00000020  6e 65                                            ne
Outgoing raw data at 2020-03-05 20:23:46
  00000000  3d 41 a7 f6 76 b8 65 74 ee ec 22 93 e1 42 ff 1a  =A..v.et.."..B..
  00000010  99 40 38 e0 0b 9c 61 4a 2f 64 a1 ec de 1c 98 c1  .@8...aJ/d......
  00000020  76 49 79 66 28 e5 22 29 46 2d e3 e9 52 96 d1 bd  vIyf(.")F-..R...
  00000030  f9 88 a0 1e f6 f5 74 1c 99 e3 ba a8 aa 9a 55 6d  ......t.......Um
  00000040  66 c2 2b 48 7f 29 d6 07 44 72 07 ec 96 5b 35 7b  f.+H.)..Dr...[5{
Incoming raw data at 2020-03-05 20:23:46
  00000000  12 7a ca bb cc 74 88 b8 96 1d 5f c0 00 61 e2 c9  .z...t...._..a..
  00000010  db 18 0e 2f 42 9c 63 fa d4 c3 1d 12 02 7b d7 e0  .../B.c......{..
  00000020  97 c9 8f 05 ef c2 51 3d 61 71 0c 01 9a 6a 2d a5  ......Q=aq...j-.
  00000030  8e 60 3d 99 1f 3d 9a 4e b6 6c e7 77 6c e0 6f c9  .`=..=.N.l.wl.o.
  00000040  db 66 50 af 96 24 f2 7e 75 ba 1f 7e 7c 67 cb f5  .fP..$.~u..~|g..
Incoming packet #0x4, type 51 / 0x33 (SSH2_MSG_USERAUTH_FAILURE)
  00000000  00 00 00 12 70 75 62 6c 69 63 6b 65 79 2c 70 61  ....publickey,pa
  00000010  73 73 77 6f 72 64 00                             ssword.
Event Log: Offered public key

Successful SSH attempt: (part 2 of 2)

Outgoing packet #0x5, type 50 / 0x32 (SSH2_MSG_USERAUTH_REQUEST)
  00000000  00 00 00 04 72 6f 6f 74 00 00 00 0e 73 73 68 2d  ....root....ssh-
  00000010  63 6f 6e 6e 65 63 74 69 6f 6e 00 00 00 09 70 75  connection....pu
  00000020  62 6c 69 63 6b 65 79 00 00 00 00 07 73 73 68 2d  blickey.....ssh-
  00000030  72 73 61 00 00 01 15 00 00 00 07 73 73 68 2d 72  rsa........ssh-r
  00000040  73 61 00 00 00 01 25 00 00 01 01 00 c6 62 9f 48  sa....%......b.H
  00000050  fc f8 d6 10 b2 12 72 8c 67 27 03 53 f5 ed da bd  ......r.g'.S....
  00000060  f1 dc 7c 8c f8 77 47 6f d3 c4 f2 61 eb 0d b4 ca  ..|..wGo...a....
  00000070  71 36 b0 46 be 9c c7 24 dc f9 cf f4 ee 75 64 9f  q6.F...$.....ud.
  00000080  71 05 49 53 94 cf 4b df 6e 51 a9 bc 89 05 49 0a  q.IS..K.nQ....I.
  00000090  e8 55 4f 0d 26 a3 65 31 2a 8d 8c 6c 99 87 f5 ee  .UO.&.e1*..l....
  000000a0  c5 33 cb 72 07 ed f5 84 63 0b 7a 58 3c a0 5a d3  .3.r....c.zX<.Z.
  000000b0  e8 f8 08 ec d3 c5 83 b1 f4 f2 fb 48 a9 10 17 c3  ...........H....
  000000c0  30 84 cc 27 47 a3 aa 52 d8 70 69 00 f0 09 a8 47  0..'G..R.pi....G
  000000d0  fe 88 e5 2d ff b5 06 1c 13 1b be 85 b7 b5 bd 75  ...-...........u
  000000e0  a7 22 46 1d c0 5e a6 7f fe fa 94 75 4a 66 46 1b  ."F..^.....uJfF.
  000000f0  5b e6 d6 19 e3 f0 16 8d 16 a1 3c b1 d7 6f 7f ed  [.........<..o..
  00000100  f8 6f 32 fe 72 47 9f e3 13 fb 55 b6 64 a1 0f d8  .o2.rG....U.d...
  00000110  10 46 74 a1 4e 1f 19 3f fe ec ba e8 40 6d a6 7e  .Ft.N..?....@m.~
  00000120  81 0a 12 12 68 d1 36 25 ad 80 cc 09 ed 99 68 fc  ....h.6%......h.
  00000130  d5 d5 42 a6 fa d3 c7 5f ba a4 76 4c c1 69 cb 7d  ..B...._..vL.i.}
  00000140  27 ac a1 a6 50 2a b3 76 18 c0 1c b9              '...P*.v....
Outgoing raw data at 2020-03-05 20:23:46
  00000000  59 e2 7d d0 45 bb 8e 95 8e be 87 5d 75 b3 38 89  Y.}.E......]u.8.
  00000010  81 50 13 ea 37 0c db b4 d4 53 47 ef 55 16 11 c0  .P..7....SG.U...
  00000020  60 a7 fc 78 8d 60 5e b3 10 83 3e 64 50 bf b6 e2  `..x.`^...>dP...
  00000030  80 a5 c4 c4 17 ea fb e1 e9 b2 4b b7 1c 98 31 36  ..........K...16
  00000040  b5 e9 02 8b 8c bb 2d 14 6b 8c 28 a0 84 65 6e 1e  ......-.k.(..en.
  00000050  1c f5 1f 6d 39 86 1d bf 4d b7 d9 d1 51 8b c3 ee  ...m9...M...Q...
  00000060  9b e0 0f f9 43 fb 28 3f 1a 1b 4d 2d 81 a2 23 25  ....C.(?..M-..#%
  00000070  60 2d 5f c6 12 10 2c 67 9c 09 da ea f2 80 4e 10  `-_...,g......N.
  00000080  c5 a8 70 72 14 4b f8 94 56 de 77 04 a8 86 71 98  ..pr.K..V.w...q.
  00000090  93 cc d8 17 03 1b 85 ad ea 24 e2 fd 9c 63 29 8f  .........$...c).
  000000a0  b8 fb 27 b3 05 1b 0a f1 bb a2 f1 8e ec 03 16 fa  ..'.............
  000000b0  04 f4 07 b2 a4 97 e3 01 79 4c 5d 28 d6 3c 3b 78  ........yL](.<;x
  000000c0  55 bf 12 fd 5e 12 f1 a2 3a 22 f6 be a3 83 12 01  U...^...:"......
  000000d0  00 7f b7 c4 fa 0d 86 3c 21 07 6d 09 99 88 82 f3  .......<!.m.....
  000000e0  c5 61 7d 66 33 27 7e 65 b1 cb a1 ed 4d 80 b8 ec  .a}f3'~e....M...
  000000f0  91 95 d5 92 29 95 ec 6f 5d 32 e2 f9 41 28 da 1a  ....)..o]2..A(..
  00000100  71 6e 89 ba fe f6 4e 8c 23 82 65 54 36 e3 fe e4  qn....N.#.eT6...
  00000110  01 b6 47 e9 ab 7a 86 42 82 4e 07 c2 fe 04 48 9b  ..G..z.B.N....H.
  00000120  25 87 2b 34 68 65 9c 45 cd b5 5e 6b a2 bb 61 e5  %.+4he.E..^k..a.
  00000130  ed 5d 4d bf 3d e8 c0 21 51 3e c9 02 a3 8d 05 5f  .]M.=..!Q>....._
  00000140  ff f8 4a 57 0a 26 6e f7 62 ce 7c 25 20 bc 32 2a  ..JW.&n.b.|% .2*
  00000150  02 37 36 4d 8c f9 5d 68 df a6 2c ee dc ea 21 59  .76M..]h..,...!Y
  00000160  f9 c7 04 c9 bb 0d 62 3c fb 55 eb c4 c0 1b 73 78  ......b<.U....sx
  00000170  d7 c5 7a 01 c5 f7 4a 60 32 70 d2 ce 14 a8 74 58  ..z...J`2p....tX
Incoming raw data at 2020-03-05 20:23:46
  00000000  af c6 f2 97 18 b2 64 6f cc ac b8 ea 98 5b f4 3a  ......do.....[.:
  00000010  b2 ba 1d 98 ab 36 e2 3b 7c 68 c9 c1 ff 22 a8 b2  .....6.;|h..."..
  00000020  a9 f7 e1 5a f0 2e 14 e0 d8 5a 3d 25 47 5c cf 71  ...Z.....Z=%G\.q
  00000030  de c2 58 56 6b e5 9f a7 e5 89 99 ca fc e8 e5 ec  ..XVk...........
  00000040  1c 89 b9 15 b3 52 94 84 54 5f 76 91 6a e9 37 03  .....R..T_v.j.7.
  00000050  43 cb 3c 1d 62 93 10 d4 58 ec 92 d5 f9 e3 c7 97  C.<.b...X.......
  00000060  17 21 65 9d 3e 33 7c 53 60 64 bb b8 89 b3 22 07  .!e.>3|S`d....".
  00000070  8f 38 85 42 0c 69 ff 23 41 ab d3 35 88 2d 2e d6  .8.B.i.#A..5.-..
  00000080  1c fb 59 94 75 7c d2 3d 1d 80 42 6e af 27 6b 52  ..Y.u|.=..Bn.'kR
  00000090  1c 2e dd ca 74 47 a1 aa 75 75 b9 ce 98 98 71 98  ....tG..uu....q.
  000000a0  6e 25 d2 01 c2 6e 8a c8 68 fe aa ff 67 a0 2f aa  n%...n..h...g./.
  000000b0  ba fb 0e 83 4b 8d fc be 69 7f c0 44 7b b5 76 83  ....K...i..D{.v.
  000000c0  e7 09 43 43 50 d3 6f 17 f8 be ae 32 47 6e 53 0c  ..CCP.o....2GnS.
  000000d0  35 6c af 5e 0d 05 2a 63 32 1c c9 e7 fd df 11 c4  5l.^..*c2.......
  000000e0  4a e1 b5 02 4e 50 d4 08 40 ca 0f e2 b7 cd 40 7f  J...NP..@.....@.
  000000f0  9e 07 82 57 d7 db d7 3c 31 4a 22 c1 16 ce 89 be  ...W...<1J".....
  00000100  0d 94 f0 55 b8 a5 52 7a 3e 75 27 cf d4 11 6f 47  ...U..Rz>u'...oG
  00000110  15 70 e1 cc fc f6 dc d5 96 36 9f 6f fc 42 a1 4d  .p.......6.o.B.M
  00000120  3f 19 fe 53 76 1a 94 5e 37 4d 13 a5 5e bb 27 69  ?..Sv..^7M..^.'i
  00000130  ec 0b 5f 3e b8 fb c1 4c 04 83 32 b5 e8 a7 10 d1  .._>...L..2.....
  00000140  51 04 1d 34 0c 9d bf 85 35 36 3f 3d c5 0f 3f b8  Q..4....56?=..?.
Incoming packet #0x5, type 60 / 0x3c (SSH2_MSG_USERAUTH_PK_OK)
  00000000  00 00 00 07 73 73 68 2d 72 73 61 00 00 01 15 00  ....ssh-rsa.....
  00000010  00 00 07 73 73 68 2d 72 73 61 00 00 00 01 25 00  ...ssh-rsa....%.
  00000020  00 01 01 00 c6 62 9f 48 fc f8 d6 10 b2 12 72 8c  .....b.H......r.
  00000030  67 27 03 53 f5 ed da bd f1 dc 7c 8c f8 77 47 6f  g'.S......|..wGo
  00000040  d3 c4 f2 61 eb 0d b4 ca 71 36 b0 46 be 9c c7 24  ...a....q6.F...$
  00000050  dc f9 cf f4 ee 75 64 9f 71 05 49 53 94 cf 4b df  .....ud.q.IS..K.
  00000060  6e 51 a9 bc 89 05 49 0a e8 55 4f 0d 26 a3 65 31  nQ....I..UO.&.e1
  00000070  2a 8d 8c 6c 99 87 f5 ee c5 33 cb 72 07 ed f5 84  *..l.....3.r....
  00000080  63 0b 7a 58 3c a0 5a d3 e8 f8 08 ec d3 c5 83 b1  c.zX<.Z.........
  00000090  f4 f2 fb 48 a9 10 17 c3 30 84 cc 27 47 a3 aa 52  ...H....0..'G..R
  000000a0  d8 70 69 00 f0 09 a8 47 fe 88 e5 2d ff b5 06 1c  .pi....G...-....
  000000b0  13 1b be 85 b7 b5 bd 75 a7 22 46 1d c0 5e a6 7f  .......u."F..^..
  000000c0  fe fa 94 75 4a 66 46 1b 5b e6 d6 19 e3 f0 16 8d  ...uJfF.[.......
  000000d0  16 a1 3c b1 d7 6f 7f ed f8 6f 32 fe 72 47 9f e3  ..<..o...o2.rG..
  000000e0  13 fb 55 b6 64 a1 0f d8 10 46 74 a1 4e 1f 19 3f  ..U.d....Ft.N..?
  000000f0  fe ec ba e8 40 6d a6 7e 81 0a 12 12 68 d1 36 25  ....@m.~....h.6%
  00000100  ad 80 cc 09 ed 99 68 fc d5 d5 42 a6 fa d3 c7 5f  ......h...B...._
  00000110  ba a4 76 4c c1 69 cb 7d 27 ac a1 a6 50 2a b3 76  ..vL.i.}'...P*.v
  00000120  18 c0 1c b9                                      ....
Event Log: Offer of public key accepted
Event Log: Sent public key signature
Outgoing packet #0x6, type 50 / 0x32 (SSH2_MSG_USERAUTH_REQUEST)
  00000000  00 00 00 04 72 6f 6f 74 00 00 00 0e 73 73 68 2d  ....root....ssh-
  00000010  63 6f 6e 6e 65 63 74 69 6f 6e 00 00 00 09 70 75  connection....pu
  00000020  62 6c 69 63 6b 65 79 01 00 00 00 07 73 73 68 2d  blickey.....ssh-
  00000030  72 73 61 00 00 01 15 00 00 00 07 73 73 68 2d 72  rsa........ssh-r
  00000040  73 61 00 00 00 01 25 00 00 01 01 00 c6 62 9f 48  sa....%......b.H
  00000050  fc f8 d6 10 b2 12 72 8c 67 27 03 53 f5 ed da bd  ......r.g'.S....
  00000060  f1 dc 7c 8c f8 77 47 6f d3 c4 f2 61 eb 0d b4 ca  ..|..wGo...a....
  00000070  71 36 b0 46 be 9c c7 24 dc f9 cf f4 ee 75 64 9f  q6.F...$.....ud.
  00000080  71 05 49 53 94 cf 4b df 6e 51 a9 bc 89 05 49 0a  q.IS..K.nQ....I.
  00000090  e8 55 4f 0d 26 a3 65 31 2a 8d 8c 6c 99 87 f5 ee  .UO.&.e1*..l....
  000000a0  c5 33 cb 72 07 ed f5 84 63 0b 7a 58 3c a0 5a d3  .3.r....c.zX<.Z.
  000000b0  e8 f8 08 ec d3 c5 83 b1 f4 f2 fb 48 a9 10 17 c3  ...........H....
  000000c0  30 84 cc 27 47 a3 aa 52 d8 70 69 00 f0 09 a8 47  0..'G..R.pi....G
  000000d0  fe 88 e5 2d ff b5 06 1c 13 1b be 85 b7 b5 bd 75  ...-...........u
  000000e0  a7 22 46 1d c0 5e a6 7f fe fa 94 75 4a 66 46 1b  ."F..^.....uJfF.
  000000f0  5b e6 d6 19 e3 f0 16 8d 16 a1 3c b1 d7 6f 7f ed  [.........<..o..
  00000100  f8 6f 32 fe 72 47 9f e3 13 fb 55 b6 64 a1 0f d8  .o2.rG....U.d...
  00000110  10 46 74 a1 4e 1f 19 3f fe ec ba e8 40 6d a6 7e  .Ft.N..?....@m.~
  00000120  81 0a 12 12 68 d1 36 25 ad 80 cc 09 ed 99 68 fc  ....h.6%......h.
  00000130  d5 d5 42 a6 fa d3 c7 5f ba a4 76 4c c1 69 cb 7d  ..B...._..vL.i.}
  00000140  27 ac a1 a6 50 2a b3 76 18 c0 1c b9 00 00 01 0f  '...P*.v........
  00000150  00 00 00 07 73 73 68 2d 72 73 61 00 00 01 00 6c  ....ssh-rsa....l
  00000160  d0 02 ee a3 21 b8 a4 5d 0e 80 c7 3b ba fb 95 58  ....!..]...;...X
  00000170  c8 fa ee b9 cf b8 73 34 63 86 d2 55 c6 4d 9b 8d  ......s4c..U.M..
  00000180  77 96 46 82 7b cf 8e 72 5d ba 0f 17 be 6f 6a 47  w.F.{..r]....ojG
  00000190  e2 88 e7 c7 f4 76 51 b7 b3 93 4f 88 46 90 14 88  .....vQ...O.F...
  000001a0  1e c7 31 94 41 56 a0 44 aa a0 f3 0b 83 b9 03 49  ..1.AV.D.......I
  000001b0  dc 15 e0 d1 1e 28 96 2c d1 6e 4d 1d 14 94 a9 fc  .....(.,.nM.....
  000001c0  97 7e 18 f8 bf f6 14 d1 76 59 0a ec 66 c7 28 1a  .~......vY..f.(.
  000001d0  84 3d e2 b5 92 cf 49 33 2d a8 ad ad 26 16 b1 00  .=....I3-...&...
  000001e0  f3 40 2b 1c 0a 92 9e 41 89 5c 12 73 5e 17 c8 a3  .@+....A.\.s^...
  000001f0  97 09 64 64 a9 fc 5c 24 81 dc 05 74 76 fd ff 5a  ..dd..\$...tv..Z
  00000200  0e 38 90 7c 8b e3 a8 32 07 17 e4 88 15 61 50 f7  .8.|...2.....aP.
  00000210  14 e1 1a 4e 0e 6e bc 58 2f ff 71 fb 62 ff b0 08  ...N.n.X/.q.b...
  00000220  bf ec 0f 08 78 d5 80 4c b5 70 c7 8c 58 2e f2 dc  ....x..L.p..X...
  00000230  21 15 0f 14 55 a9 95 77 11 3d 7f ce 1c 2e 92 ef  !...U..w.=......
  00000240  96 95 c1 a1 33 2e 60 e5 e4 e7 f9 ee 81 d7 64 d0  ....3.`.......d.
  00000250  80 6c ef 4c b8 bc cd 73 8e 29 a2 91 34 57 e9     .l.L...s.)..4W.
Outgoing raw data at 2020-03-05 20:23:46
  00000000  a5 cd 8e 8c 77 81 0e 7e a2 01 d4 88 85 57 a0 b0  ....w..~.....W..
  00000010  64 48 10 11 5b af 12 50 b1 53 6e 84 85 c7 08 cc  dH..[..P.Sn.....
  00000020  78 d5 74 a0 c5 c6 4d e5 7d fa 47 f7 11 e0 5b dd  x.t...M.}.G...[.
  00000030  33 f9 ea 57 b3 04 ab b5 98 e9 61 32 f1 6d a1 a2  3..W......a2.m..
  00000040  43 59 a1 b2 94 0d 41 7f 76 2c c9 6d e1 17 df cf  CY....A.v,.m....
  00000050  9c e0 a4 52 8b 65 5c 8d 61 e3 a2 26 ea a7 c9 35  ...R.e\.a..&...5
  00000060  8d c1 fe 84 cb 1b d1 9b 03 e4 20 2f 76 ba 8e d4  .......... /v...
  00000070  5e 02 ea ff 80 60 f4 3c 69 64 b2 3f eb 25 62 f2  ^....`.<id.?.%b.
  00000080  cc 25 50 03 b3 e9 49 47 69 39 49 c1 67 ad 3f a3  .%P...IGi9I.g.?.
  00000090  57 f9 1b d4 f7 8d 92 a2 12 81 0e 58 8a 1a a7 79  W..........X...y
  000000a0  48 40 d3 15 a1 00 4e c2 f8 41 3e 74 eb fc d5 dd  H@....N..A>t....
  000000b0  65 f6 7f a1 78 18 ae 65 25 f2 c3 28 37 33 7b cf  e...x..e%..(73{.
  000000c0  63 47 e9 ec 51 3e 49 31 12 93 2b 5a d7 56 fa 4e  cG..Q>I1..+Z.V.N
  000000d0  c1 77 5d 5d 8d a9 3c 2a 76 04 a8 ba 7a 1a 7f 32  .w]]..<*v...z..2
  000000e0  7a e3 9d b1 3b bd 04 3a d9 f0 e7 18 f1 80 20 fe  z...;..:...... .
  000000f0  21 50 89 4e 87 a1 6e 49 d5 d0 fd 6b 7f bb 6e 39  !P.N..nI...k..n9
  00000100  e1 7d ce e5 f9 b3 f4 23 d9 cb 7c 88 c8 69 42 04  .}.....#..|..iB.
  00000110  f0 9d be af 8d 28 93 8d af ab ba c4 1e e1 da e3  .....(..........
  00000120  46 d9 48 49 d0 c6 bc 8a b2 a2 1d e3 f6 88 0a fa  F.HI............
  00000130  c2 7d 91 47 22 8b 77 0a 56 fe 86 33 e9 c7 4a c4  .}.G".w.V..3..J.
  00000140  1c 19 f2 12 e7 d5 ae 11 4e c4 6d 24 b3 07 f0 9c  ........N.m$....
  00000150  5e 10 8e c1 fa 05 79 ed 5d 4b 2a 20 6b 74 d5 80  ^.....y.]K* kt..
  00000160  8f a2 42 b6 4e b4 77 e4 46 1c d0 8f 3b bb 7b f4  ..B.N.w.F...;.{.
  00000170  ef 69 66 13 31 de aa 09 81 35 b8 4b b0 8c af 92  .if.1....5.K....
  00000180  4d a2 24 58 b8 89 e0 02 ff 87 06 86 27 0b ee 69  M.$X........'..i
  00000190  ab 99 dd 09 87 11 2d c9 ef a2 c5 ac 0c e5 67 2d  ......-.......g-
  000001a0  a6 ba ef 6b 10 71 43 30 cf 5a af ed 40 ae c6 f1  ...k.qC0.Z..@...
  000001b0  29 1b 28 1d 70 d9 74 80 cf f7 4a 74 16 03 3d 95  ).(.p.t...Jt..=.
  000001c0  8c 2c 26 16 a5 60 9a d1 71 06 67 cb 53 77 c2 91  .,&..`..q.g.Sw..
  000001d0  da f4 fd e8 7f d0 d4 84 70 da 69 08 a9 2b 83 c1  ........p.i..+..
  000001e0  bb 29 38 86 37 57 94 86 52 bd 97 65 ed 27 83 76  .)8.7W..R..e.'.v
  000001f0  f6 09 6b 5d 93 7e 0d 13 1c 59 1f 81 60 1f af d6  ..k].~...Y..`...
  00000200  c2 0b 71 d2 a7 10 06 b5 88 5d c6 30 0a 2c 52 6e  ..q......].0.,Rn
  00000210  f8 b4 20 97 48 c6 0c 3a 6e 44 4b 64 07 c1 eb 78  .. .H..:nDKd...x
  00000220  38 ee 42 14 72 25 22 31 e3 97 e2 0b 51 64 3d c1  8.B.r%"1....Qd=.
  00000230  7a 53 1b 20 1a d4 04 5f 61 1d c9 8a 4d ac 03 3d  zS. ..._a...M..=
  00000240  0a 18 c4 9f 29 b6 ee 47 07 33 28 5c 8a e5 30 f6  ....)..G.3(\..0.
  00000250  9c 98 6d 66 ab b5 a1 5e 5c 86 ec 5b 1f c2 e0 bc  ..mf...^\..[....
  00000260  01 b4 98 29 7f 6a 26 83 ae 14 c3 99 af 72 1f d7  ...).j&......r..
  00000270  17 c6 0a 66 2b 29 f1 f0 07 0b b7 4c f4 72 91 00  ...f+).....L.r..
  00000280  9f 44 5f df e4 9d 8a 9a 7d de 5e c2 12 4e 79 e5  .D_.....}.^..Ny.
Incoming raw data at 2020-03-05 20:23:46
  00000000  55 b2 bd 2e 20 23 52 2d 8a 2c 58 2a a0 47 be fc  U... #R-.,X*.G..
  00000010  d8 3a 91 53 83 5f bb 3a 26 eb 63 4e eb 04 d8 2e  .:.S._.:&.cN....
  00000020  4d 90 da c2 98 62 48 8b 52 0f ab 06 dc d5 ee cf  M....bH.R.......
Incoming packet #0x6, type 52 / 0x34 (SSH2_MSG_USERAUTH_SUCCESS)
Event Log: Access granted
Event Log: Opening main session channel
Outgoing packet #0x7, type 90 / 0x5a (SSH2_MSG_CHANNEL_OPEN)
  00000000  00 00 00 07 73 65 73 73 69 6f 6e 00 00 01 00 00  ....session.....
  00000010  00 40 00 00 00 40 00                             .@...@.
Outgoing raw data at 2020-03-05 20:23:46
  00000000  ac 99 83 64 cc 91 11 f3 7d 2f 41 fa 84 b7 01 de  ...d....}/A.....
  00000010  a5 8b cc 87 8c 08 92 19 14 a7 69 16 45 f7 ad a0  ..........i.E...
  00000020  ba 46 53 07 3f e7 12 ba 60 6f a7 87 e9 55 ba 05  .FS.?...`o...U..
  00000030  30 71 8d d0 c1 86 39 1a 15 49 d8 f2 2e e3 78 4d  0q....9..I....xM
  00000040  52 dc 58 38 e0 fb b4 96 2e fd c7 98 6c f8 e9 6b  R.X8........l..k
Incoming raw data at 2020-03-05 20:23:46
  00000000  03 eb eb 9e 2a 9a 1a 3b af 52 d5 3f ea 8d 91 7a  ....*..;.R.?...z
  00000010  6e f9 d0 43 2a 5c 02 c4 05 cd fc 35 88 36 d4 22  n..C*\.....5.6."
  00000020  06 99 e6 0c 99 9d cb 74 af 1b b5 9f 63 0a e0 30  .......t....c..0
  00000030  10 9a 5c 9e a6 dd 58 8e 39 b0 09 50 bb 08 33 c5  ..\...X.9..P..3.
Incoming packet #0x7, type 91 / 0x5b (SSH2_MSG_CHANNEL_OPEN_CONFIRMATION)
  00000000  00 00 01 00 00 00 00 00 00 00 60 00 00 00 7f f7  ..........`.....
Event Log: Opened main channel
Outgoing packet #0x8, type 98 / 0x62 (SSH2_MSG_CHANNEL_REQUEST)
  00000000  00 00 00 00 00 00 00 07 70 74 79 2d 72 65 71 01  ........pty-req.
  00000010  00 00 00 05 78 74 65 72 6d 00 00 00 50 00 00 00  ....xterm...P...
  00000020  18 00 00 00 00 00 00 00 00 00 00 00 15 03 00 00  ................
  00000030  00 7f 2a 00 00 00 01 80 00 00 96 00 81 00 00 96  ..*.............
  00000040  00 00                                            ..
Outgoing packet #0x9, type 98 / 0x62 (SSH2_MSG_CHANNEL_REQUEST)
  00000000  00 00 00 00 00 00 00 05 73 68 65 6c 6c 01        ........shell.
Outgoing raw data at 2020-03-05 20:23:46
  00000000  b2 47 dd 2a 1c 02 a2 b3 7c 75 23 bc 9f aa 02 33  .G.*....|u#....3
  00000010  36 71 51 80 88 ef 87 d1 2f c6 6c 19 da df 02 e3  6qQ...../.l.....
  00000020  d1 b9 81 9c 80 da ee e3 a5 69 79 ad 7e 7a 3a 9b  .........iy.~z:.
  00000030  1a 19 4e 5d c6 e1 88 33 aa 3a bd 24 2b 51 e0 f6  ..N]...3.:.$+Q..
  00000040  c7 6d 85 1f 45 59 bf 4e 24 a6 93 1e e3 85 ea e0  .m..EY.N$.......
  00000050  da 9f e4 49 de bf bf 30 07 0a ba ad 9c 79 56 d9  ...I...0.....yV.
  00000060  49 58 36 ce 64 bc af 81 4c 8f 90 73 44 5e 63 7a  IX6.d...L..sD^cz
  00000070  78 71 84 16 d0 84 45 69 e8 e7 dc a9 0e 36 1b 2a  xq....Ei.....6.*
  00000080  0c e0 bb d4 e8 2f 6c b1 b3 20 84 d7 fc 43 dc a4  ...../l.. ...C..
  00000090  ae 7e 16 4e 56 3e f5 cc 64 ef 55 18 52 e2 f9 ac  .~.NV>..d.U.R...
  000000a0  91 6f 51 38 5b e1 10 8b 2c ce 1c 4f f1 fe 7f 14  .oQ8[...,..O....
Incoming raw data at 2020-03-05 20:23:46
  00000000  21 b7 83 d8 f8 02 2d bf cc 25 35 7d 2d 3c 12 98  !.....-..%5}-<..
  00000010  8e 94 a1 18 11 39 cf 8a 45 b2 1f c4 f3 eb 2b 8c  .....9..E.....+.
  00000020  4b e2 fc e1 a9 64 d9 b2 57 76 1e c9 30 9e 8f 92  K....d..Wv..0...
Incoming packet #0x8, type 99 / 0x63 (SSH2_MSG_CHANNEL_SUCCESS)
  00000000  00 00 01 00                                      ....
Event Log: Allocated pty
Incoming raw data at 2020-03-05 20:23:46
  00000000  b2 5a d5 03 44 e1 57 49 3e 06 f5 09 38 5c 3b 0c  .Z..D.WI>...8\;.
  00000010  bd 65 94 75 be e6 a9 5b 58 64 30 03 3d c6 eb b4  .e.u...[Xd0.=...
  00000020  d0 53 0d f5 f3 eb 26 89 e8 d0 d6 f9 d8 81 40 92  .S....&.......@.
  00000030  af 91 37 3e 71 3c 24 63 74 cf 9d 94 96 f3 58 34  ..7>q<$ct.....X4
  00000040  74 b6 63 59 2f 81 67 ab b5 fd 12 b8 17 1a b7 da  t.cY/.g.........
  00000050  a8 30 e1 f1 88 0b 5b ed e8 cc 26 ba 80 fa b8 2d  .0....[...&....-
  00000060  ef ff d7 69 7b 0e b9 9a 22 41 e1 e5 66 66 ca d3  ...i{..."A..ff..
  00000070  ec 04 86 97 98 53 e5 8e 4c 60 1e 32 52 76 3c 57  .....S..L`.2Rv<W
  00000080  6c 56 ca 4c 2d b6 e0 25 66 d1 83 2d 35 0f de 19  lV.L-..%f..-5...
  00000090  d1 b0 bc b2 41 4e 10 c5 3f 84 ea d7 c5 7a cf fd  ....AN..?....z..
  000000a0  9f 73 6a f7 19 d4 4f 95 9e a8 f1 e4 65 55 2e 4c  .sj...O.....eU.L
  000000b0  25 99 e8 d3 a5 e9 1b 2e 27 04 75 c2 53 cf 77 52  %.......'.u.S.wR
  000000c0  1c dd 96 7a 3b 19 bd 94 92 20 6d 57 4e 02 26 2a  ...z;.... mWN.&*
  000000d0  4b 18 5b ee 9d 9b 25 eb fc 2c 20 84 c5 b4 53 14  K.[...%.., ...S.
  000000e0  e5 7c 5e cd e9 07 93 cf 55 f7 6f c5 71 61 cd 2e  .|^.....U.o.qa..
  000000f0  e8 5c 76 3c 1d 46 04 b1 cf 73 39 7c 67 f9 e6 a2  .\v<.F...s9|g...
  00000100  03 9e 73 17 ce 00 f1 d0 0c 53 d4 8b 28 d5 cd 54  ..s......S..(..T
  00000110  68 ed c0 40 a1 e0 25 2a 7a 7b ee 94 ae b9 43 6d  h..@..%*z{....Cm
  00000120  73 34 40 c9 ff 86 2b 03 b8 24 2d 08 ba 8d 99 44  s4@...+..$-....D
  00000130  35 d0 26 e4 d8 f9 ce 79 55 e6 46 3b ef 0d b2 86  5.&....yU.F;....
  00000140  6c 44 d1 3e ca 06 ec 7a 76 c1 db 78 2d e2 40 e6  lD.>...zv..x-.@.
  00000150  15 4b d6 60 76 33 57 15 8d dc f0 7c 21 de 2e 7c  .K.`v3W....|!..|
  00000160  eb 1d 3a 07 83 eb f2 73 a9 03 05 23 34 f4 75 30  ..:....s...#4.u0
  00000170  03 a5 8c df b9 0c d6 e9 94 a4 70 57 78 31 a5 a6  ..........pWx1..
  00000180  cf e4 03 d1 ac a5 8e 33 07 57 ca fc e0 cc 15 48  .......3.W.....H
  00000190  76 6f 09 37 b2 3b 0f b7 bf 7c 46 9b 50 01 f5 bd  vo.7.;...|F.P...
  000001a0  e2 ac a0 e1 20 10 f1 ef b0 69 32 a7 ea 7b f0 dc  .... ....i2..{..
  000001b0  4b 54 da c8 e8 bd a7 8d be ee fe 50 ea c6 0f ff  KT.........P....
  000001c0  9a 34 c9 2c ac ce 5d 79 52 e0 08 2d a8 98 76 cf  .4.,..]yR..-..v.
  000001d0  fb 5b 9e 56 9a 82 48 59 86 bc 1b d4 cf cd 96 ff  .[.V..HY........
  000001e0  ac 47 9b 97 8f a6 b0 b5 82 14 d4 dd 7d 59 97 fd  .G..........}Y..
  000001f0  06 1d 71 5e e4 cf a0 f9 dd 7f 27 7b 1b 17 94 62  ..q^......'{...b
  00000200  1e 20 d8 21 76 14 75 6c 7d f7 19 01 18 d8 f1 b3  . .!v.ul}.......
  00000210  8b 2c 23 06 fc 7b 03 ec 77 e6 cf ec 98 19 35 28  .,#..{..w.....5(
  00000220  bf 4d 2a 2c 62 cf f6 2e 37 db c3 ea 9b 0f 5e d0  .M*,b...7.....^.
  00000230  19 c0 ea 26 37 2d 50 f7 c8 b0 ac fd db 27 5a 2e  ...&7-P......'Z.
  00000240  5a 75 41 2d 89 10 25 cb 5f ba c4 17 06 26 74 93  ZuA-..%._....&t.
  00000250  82 a9 98 0b 61 f8 62 b0 cb 21 7a ed c0 50 9e ae  ....a.b..!z..P..
  00000260  cc 03 a0 20 d0 87 a3 ae 2c 37 dd 42 ef bb a3 fa  ... ....,7.B....
  00000270  2c d1 80 39 58 6d 43 bd cd 10 7b ea ab 4b 3f 3e  ,..9XmC...{..K?>
  00000280  79 88 f2 e0 a4 0a 3b e4 26 15 00 29 d7 9b 80 c6  y.....;.&..)....
  00000290  3e 52 87 08 2c f1 20 89 18 32 58 bb df ab 2d 02  >R..,. ..2X...-.
  000002a0  45 08 5c c6 8d b8 f3 43 04 2f 02 ee 27 92 56 bb  E.\....C./..'.V.
  000002b0  cd f5 78 1b 6b 30 01 2b 95 56 a9 e0 09 7f bf 7b  ..x.k0.+.V.....{
  000002c0  0f c3 a2 6f 4a 11 46 94 be 49 99 93 3c 2a 1f fc  ...oJ.F..I..<*..
  000002d0  12 51 14 ad 71 40 22 8d 42 36 ea 6d c8 75 f6 c2  .Q..q@".B6.m.u..
  000002e0  bb a4 0b 8d e2 f3 00 3b 9d c6 f5 38 3a 05 5d e9  .......;...8:.].
  000002f0  d6 bd c2 d3 fb 16 7b 71 9a 25 66 b1 d3 9f 03 be  ......{q.%f.....
Incoming packet #0x9, type 99 / 0x63 (SSH2_MSG_CHANNEL_SUCCESS)
  00000000  00 00 01 00                                      ....
Incoming packet #0xa, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  00000000  00 00 01 00 00 00 00 04 0d 0a 0d 0a              ............
Incoming packet #0xb, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  00000000  00 00 01 00 00 00 00 2b 42 75 73 79 42 6f 78 20  .......+BusyBox 
  00000010  76 31 2e 33 30 2e 31 20 28 29 20 62 75 69 6c 74  v1.30.1 () built
  00000020  2d 69 6e 20 73 68 65 6c 6c 20 28 61 73 68 29 0d  -in shell (ash).
  00000030  0a 0d 0a                                         ...
Incoming packet #0xc, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  00000000  00 00 01 00 00 00 01 95 20 20 5f 5f 5f 5f 5f 5f  ........  ______
  00000010  5f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20  _               
  00000020  20 20 20 20 20 20 5f 5f 5f 5f 5f 5f 5f 5f 20 20        ________  
  00000030  20 20 20 20 20 20 5f 5f 0d 0a 20 7c 20 20 20 20        __.. |    
  00000040  20 20 20 7c 2e 2d 2d 2d 2d 2d 2e 2d 2d 2d 2d 2d     |.-----.-----
  00000050  2e 2d 2d 2d 2d 2d 2e 7c 20 20 7c 20 20 7c 20 20  .-----.|  |  |  
  00000060  7c 2e 2d 2d 2d 2d 2e 7c 20 20 7c 5f 0d 0a 20 7c  |.----.|  |_.. |
  00000070  20 20 20 2d 20 20 20 7c 7c 20 20 5f 20 20 7c 20     -   ||  _  | 
  00000080  20 2d 5f 5f 7c 20 20 20 20 20 7c 7c 20 20 7c 20   -__|     ||  | 
  00000090  20 7c 20 20 7c 7c 20 20 20 5f 7c 7c 20 20 20 5f   |  ||   _||   _
  000000a0  7c 0d 0a 20 7c 5f 5f 5f 5f 5f 5f 5f 7c 7c 20 20  |.. |_______||  
  000000b0  20 5f 5f 7c 5f 5f 5f 5f 5f 7c 5f 5f 7c 5f 5f 7c   __|_____|__|__|
  000000c0  7c 5f 5f 5f 5f 5f 5f 5f 5f 7c 7c 5f 5f 7c 20 20  |________||__|  
  000000d0  7c 5f 5f 5f 5f 7c 0d 0a 20 20 20 20 20 20 20 20  |____|..        
  000000e0  20 20 7c 5f 5f 7c 20 57 20 49 20 52 20 45 20 4c    |__| W I R E L
  000000f0  20 45 20 53 20 53 20 20 20 46 20 52 20 45 20 45   E S S   F R E E
  00000100  20 44 20 4f 20 4d 0d 0a 20 2d 2d 2d 2d 2d 2d 2d   D O M.. -------
  00000110  2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d  ----------------
  00000120  2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d  ----------------
  00000130  2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a  --------------..
  00000140  20 4f 70 65 6e 57 72 74 20 31 39 2e 30 37 2e 30   OpenWrt 19.07.0
  00000150  2c 20 72 31 30 38 36 30 2d 61 33 66 66 65 62 34  , r10860-a3ffeb4
  00000160  31 33 62 0d 0a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d  13b.. ----------
  00000170  2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d  ----------------
  00000180  2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d  ----------------
  00000190  2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a           -----------..
Incoming packet #0xd, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  00000000  00 00 01 00 00 00 00 24 1b 5d 30 3b 72 6f 6f 74  .......$.]0;root
  00000010  40 4f 70 65 6e 57 72 74 3a 20 7e 07 72 6f 6f 74  @OpenWrt: ~.root
  00000020  40 4f 70 65 6e 57 72 74 3a 7e 23 20              @OpenWrt:~# 
Event Log: Started a shell/command

Other than that, is the router working properly? Can you browse without issues?
Are there any errors on the interface? ifconfig ethX
Is the time of the OpenWrt correct all the time?

1 Like

Very bizarre indeed.

Can’t tell much from the log where it fails, but when it does work it appears to have agreed on using rsa host keys.

@trendy may be right, keep a close eye on the device for any signs it be unstable/rebooting.

Are you building it yourself? If yes, are there any additional flags you are using?
I had issues with dropbear when exprerimenting with different performance optimizations.

@trendy, Browser has been rock solid and time is always correct. Have been able to run it for over a month at a time, only rebooting for maintenance

@fantom-x, I'm using the standard openwrt build I downloaded for the model.

I just tried using the ssh client built into the router to ssh into itself (from a remotely logged in session) and see the same issue:

root@OpenWrt:/etc/config# ssh 192.168.1.1
Host '192.168.1.1' is not in the trusted hosts file.
(ssh-rsa fingerprint sha1!! ba:23:91:12:41:f3:fd:00:fe:e0:2e:c7:81:b0:75:ed:5a:f8:a4:4b)
Do you want to continue connecting? (y/n) y

ssh: Connection to root@192.168.1.1:22 exited: Bad hostkey signature
root@OpenWrt:/etc/config# ssh 192.168.1.1

ssh: Connection to root@192.168.1.1:22 exited: Bad hostkey signature
root@OpenWrt:/etc/config# ssh 192.168.1.1

ssh: Connection to root@192.168.1.1:22 exited: Bad hostkey signature
root@OpenWrt:/etc/config# ssh 192.168.1.1

ssh: Connection to root@192.168.1.1:22 exited: Bad hostkey signature
root@OpenWrt:/etc/config# ssh 192.168.1.1

ssh: Connection to root@192.168.1.1:22 exited: Bad hostkey signature
root@OpenWrt:/etc/config# ssh 192.168.1.1

ssh: Connection to root@192.168.1.1:22 exited: Bad hostkey signature
root@OpenWrt:/etc/config# ssh 192.168.1.1

ssh: Connection to root@192.168.1.1:22 exited: Bad hostkey signature
root@OpenWrt:/etc/config# ssh 192.168.1.1

ssh: Connection to root@192.168.1.1:22 exited: Bad hostkey signature
root@OpenWrt:/etc/config# ssh 192.168.1.1

ssh: Connection to root@192.168.1.1:22 exited: Bad hostkey signature
root@OpenWrt:/etc/config# ssh 192.168.1.1
root@192.168.1.1's password:


BusyBox v1.30.1 () built-in shell (ash)

  _______                     ________        __
 |       |.-----.-----.-----.|  |  |  |.----.|  |_
 |   -   ||  _  |  -__|     ||  |  |  ||   _||   _|
 |_______||   __|_____|__|__||________||__|  |____|
          |__| W I R E L E S S   F R E E D O M
 -----------------------------------------------------
 OpenWrt 19.07.0, r10860-a3ffeb413b
 -----------------------------------------------------
root@OpenWrt:~#

The first step would be to try 19.07.02.

Keep an eye for other strange issues. Maybe the flash is worn out.

@Sparks, Actually the agreement of using RSA keys is beyond the fail/success point. The exchange of the RSA keys is for authentication of the user and occurs after the Diffie–Hellman exchange. My failure point occurs on the verification of the two temporary key-pairs created by the client/server during Diffie-Helmman - ie, they both generate their respective temporary public/private key pairs, exchange their keys, build up the symmetric session key from the contribution of each other's public/private keys, then verify the result by encrypting the host's fingerprint. It's that verification which fails, which indicates something went wrong with the server's calculation of the symmetric session key.

This is noted in the failure case via this message (client-side):

Incoming packet #0x2, type 21 / 0x15 (SSH2_MSG_NEWKEYS)
Outgoing packet #0x2, type 1 / 0x01 (SSH2_MSG_DISCONNECT)
  00000000  00 00 00 02 00 00 00 2b 53 69 67 6e 61 74 75 72  .......+Signatur
  00000010  65 20 66 72 6f 6d 20 73 65 72 76 65 72 27 73 20  e from server's 
  00000020  68 6f 73 74 20 6b 65 79 20 69 73 20 69 6e 76 61  host key is inva
  00000030  6c 69 64 00 00 00 02 65 6e                       lid....en
Event Log: Signature from server's host key is invalid

And noted in the success case via this message (client-side):

Incoming packet #0x2, type 21 / 0x15 (SSH2_MSG_NEWKEYS)
Event Log: Host key fingerprint is:
Event Log: ssh-rsa 2048 3c:41:2d:69:9e:ea:9f:d9:46:85:0d:fb:a6:5a:3c:4a

Given what you say about even local ssh->self has the problem, I agree you should probably upgrade to 19.07.02 and see if the issue is still present.

Whoops, Replied to wrong person :upside_down_face: @packetmania comment for you

Just installed 19.07.02 and it still has the issue.

Did you keep the settings over the upgrade?
Did you try to backup, reset, test and restore config?

I was able to isolate the issue by building an instrumented version of dropbear and writing some debug instrumentation logic. Once I found the code path failing I created a separate, stand-alone utility that can reproduce the problem on command, usually within a few seconds. Based on what I found the issue appears to be data path corruption on the IPQ8065 in my router, likely unique to the one I own. Just in case though I created a stand-alone utility that can recreate the corruption within a few seconds. If anyone here has this model could you give it a try if you have a moment? There are two files - the ipq8065-sqrbug executable and the un-ipq8065-sqrbug.sh script that will run the executable until it fails or after 1000 successful iterations. You'll have to copy them over to the router using scp or ftp and run them within a telnet/ssh session. You can access the files including the source at my github repository here: https://github.com/horshack-dpreview/ipq8065-sqrbug

1 Like

Sounds interesting.
I will test it on my R7800.

Before trying it, I just wonder what is the expected run time of that 1000 iterations?
Yours maybe crashed so often that you never completed it.

I compiled my own executable from your sources and also downloaded your executable.

Both versions run 50 iterations without problems, which I assume is enough to show that in any case the problem does not frequently appear on my R7800.

Your assumption that it is a memory / data path problem in your own router, sounds likely.

1 Like

@hnyman, Thanks for running the test. Yep, 50 iterations should be enough. It fails on mine in the first few iterations. For reference here's what a failure looks like:

Running ipq8065-sqrbug until it fails or after 1000 iterations
Test iteration 1
Test iteration 2
Results Mismatch on Iteration 0 - Index = 52, Byte Offset = 0x01a0
Expected Word = 0x05c4bd65:75851042, Actual Word = 0x05ab12be:1b37613e
Expected Result:
  0000  00000000 00000000 bd20ade4 001cac5d - 95163a48 003ea845 060686e8 0069632f
  0020  c1b6f718 005f2265 10fd66c6 00978221 - fdc1face 009cbac0 f665350a 0073d0cb
  0040  c3a0b28c 003d9eea 55570e7e 0085f689 - cc870712 00878292 43b258a2 00ce2009
  0060  94a443ef 00852e08 104f044d 01029d1d - e3aa4988 00e72aa8 726b1bf8 0182b72c
  0080  5cf23a0c 01d7d689 854cc380 0203c237 - 81fe7604 01c9952a 5705d7fe 01e58954
  00a0  08edab4e 01a7d211 55a5f0c2 0212f8bb - 3a07bbc1 02290dc7 009cea75 0282e1f4
  00c0  9de82f21 02885a0d 2c13c7ba 02a27a0f - b0d255fd 02b98e21 e7c0554f 02bc0fc2
  00e0  b2dc4168 02f22b15 7ab36f9c 02c74b87 - 36f0d8ca 0350f405 08e8728c 02fe6de8
  0100  120bf5a5 03143e3a bfc91830 030818dd - ad8613a0 02b5c7ef 04b31f00 040363fe
  0120  83ca4a68 03d7c18d 1dcf4cd6 04da5f10 - 2f2662ad 0422cb76 04ce7c34 0485c5c6
  0140  fb6876f7 03da6d7c 8bea3d7a 048b666b - 42cb1831 03ba8669 bb5fb572 04b73c84
  0160  e318f8a0 04ad68a0 f7e7bae5 05541076 - d4de17a6 04d4e8f5 ea5eb9c8 04ed87ec
  0180  de648b67 047f46a5 2d20a128 0532bfa8 - 33a1a0b7 05d0c914 66c7534a 059f3396
  01a0 *75851042 05c4bd65 90ffa9d6 05317333 - bfc2ff87 06b46ff5 177dabeb 05d5d2f0
  01c0  4112772a 0769d143 1a67ffba 06d4997e - cb6b22ed 07a1ca7a 373d22f8 0747cd00
  01e0  ed6b5c0d 0702efc5 e9fd70f1 06fc304d - 35406f7c 073e33aa 43cf0403 08082b50
  0200  9cfb2155 0843effd 0a3f7355 08d2a449 - 15fbafc6 08893f04 4e5f71b5 08abb821
  0220  2881fd7e 0836a5d7 25ed9dcd 08a93620 - 698e0cab 07ace11e 9f2a9c30 08fc95d9
  0240  8cdb7340 0875211b 5cdea930 08dc6958 - a48aec7f 079a81f9 fe841828 0847cef8
  0260  9e2e2cbf 090df9e1 09d6b4f6 08cb7120 - 26c91e9b 09222545 b6050c2f 08af4ff3
  0280  f13cfd1f 0883f39c b35499b4 07aea6ab - 01e471c4 0790270f 068032f4 07501cd9
  02a0  7dfdbc8d 08542d1c 7738ddfd 081b1b69 - c3a2ab1d 081531ed 17cc1459 07ac1ea1
  02c0  1a8e0b26 073d530b d981f2e7 06a63be9 - 72bd47e0 0672f860 dc0e7788 0724bfd3
  02e0  3e381773 0652116f 886a9a53 069cc3b6 - 4c166e80 06188434 ab887f59 06be8652
  0300  15618209 05d7722d 82b7fabe 06b0add6 - 37970611 0581c377 2832793b 067c72b2
  0320  95387d7c 051e0906 3c4ddde4 060d07d8 - 6c6d9290 04ea55c5 13e4006f 05f7015c
  0340  a07a6886 055cf711 89030eb5 064ebbf5 - d4f0b618 0557926a 2260b756 060915ff
  0360  04efb252 04ab94e0 cdf638ec 051b33d5 - c0c61b3c 04605969 3df8fbb0 04a6c53e
  0380  3c69e8eb 04b6faea 90fa0d64 04c7fbec - 2e092f8b 04d46e89 3d06b61b 042e5abf
  03a0  35184674 042ab3c4 44131d69 03e78873 - 13648f1c 0398e3c9 bd71f108 037edbba
  03c0  aae3c37f 0354db61 8cb33ce1 030c58ec - 8913707c 039630d1 d8a21483 02ddc2e0
  03e0  b428753f 027a42ef 5420faa5 0286387a - 124a44ca 0280d745 2ba2c6c3 02235e2e
  0400  51e12388 01a44c63 6dfb5e34 01cddcb7 - 7e9e0025 01e3fd03 77883939 0151a535
  0420  416eb764 01621aa4 bbad7d03 013f4e73 - a2f3bede 01333dc7 4dedb779 00d02073
  0440  736e1bdb 00b027e6 431853e2 00898e43 - 17cef1e1 0064faeb 4dac190c 00539992
  0460  c89976a5 001ce4a1 a30dfabc 00348cd3 - 62f727a5 00325fbf 8602a22b 0011ff0e
  0480  0b0bcd25 00000000 0ea9adbe 00000000 - 00000000 00000000 00000000 00000000
Actual Result:
  0000  00000000 00000000 bd20ade4 001cac5d - 95163a48 003ea845 060686e8 0069632f
  0020  c1b6f718 005f2265 10fd66c6 00978221 - fdc1face 009cbac0 f665350a 0073d0cb
  0040  c3a0b28c 003d9eea 55570e7e 0085f689 - cc870712 00878292 43b258a2 00ce2009
  0060  94a443ef 00852e08 104f044d 01029d1d - e3aa4988 00e72aa8 726b1bf8 0182b72c
  0080  5cf23a0c 01d7d689 854cc380 0203c237 - 81fe7604 01c9952a 5705d7fe 01e58954
  00a0  08edab4e 01a7d211 55a5f0c2 0212f8bb - 3a07bbc1 02290dc7 009cea75 0282e1f4
  00c0  9de82f21 02885a0d 2c13c7ba 02a27a0f - b0d255fd 02b98e21 e7c0554f 02bc0fc2
  00e0  b2dc4168 02f22b15 7ab36f9c 02c74b87 - 36f0d8ca 0350f405 08e8728c 02fe6de8
  0100  120bf5a5 03143e3a bfc91830 030818dd - ad8613a0 02b5c7ef 04b31f00 040363fe
  0120  83ca4a68 03d7c18d 1dcf4cd6 04da5f10 - 2f2662ad 0422cb76 04ce7c34 0485c5c6
  0140  fb6876f7 03da6d7c 8bea3d7a 048b666b - 42cb1831 03ba8669 bb5fb572 04b73c84
  0160  e318f8a0 04ad68a0 f7e7bae5 05541076 - d4de17a6 04d4e8f5 ea5eb9c8 04ed87ec
  0180  de648b67 047f46a5 2d20a128 0532bfa8 - 33a1a0b7 05d0c914 66c7534a 059f3396
  01a0 *1b37613e 05ab12be 90ffa9d6 05317333 - bfc2ff87 06b46ff5 177dabeb 05d5d2f0
  01c0  4112772a 0769d143 1a67ffba 06d4997e - cb6b22ed 07a1ca7a 373d22f8 0747cd00
  01e0  ed6b5c0d 0702efc5 e9fd70f1 06fc304d - 35406f7c 073e33aa 43cf0403 08082b50
  0200  9cfb2155 0843effd 0a3f7355 08d2a449 - 15fbafc6 08893f04 4e5f71b5 08abb821
  0220  2881fd7e 0836a5d7 25ed9dcd 08a93620 - 698e0cab 07ace11e 9f2a9c30 08fc95d9
  0240  8cdb7340 0875211b 5cdea930 08dc6958 - a48aec7f 079a81f9 fe841828 0847cef8
  0260  9e2e2cbf 090df9e1 09d6b4f6 08cb7120 - 26c91e9b 09222545 b6050c2f 08af4ff3
  0280  f13cfd1f 0883f39c b35499b4 07aea6ab - 01e471c4 0790270f 068032f4 07501cd9
  02a0  7dfdbc8d 08542d1c 7738ddfd 081b1b69 - c3a2ab1d 081531ed 17cc1459 07ac1ea1
  02c0  1a8e0b26 073d530b d981f2e7 06a63be9 - 72bd47e0 0672f860 dc0e7788 0724bfd3
  02e0  3e381773 0652116f 886a9a53 069cc3b6 - 4c166e80 06188434 ab887f59 06be8652
  0300  15618209 05d7722d 82b7fabe 06b0add6 - 37970611 0581c377 2832793b 067c72b2
  0320  95387d7c 051e0906 3c4ddde4 060d07d8 - 6c6d9290 04ea55c5 13e4006f 05f7015c
  0340  a07a6886 055cf711 89030eb5 064ebbf5 - d4f0b618 0557926a 2260b756 060915ff
  0360  04efb252 04ab94e0 cdf638ec 051b33d5 - c0c61b3c 04605969 3df8fbb0 04a6c53e
  0380  3c69e8eb 04b6faea 90fa0d64 04c7fbec - 2e092f8b 04d46e89 3d06b61b 042e5abf
  03a0  35184674 042ab3c4 44131d69 03e78873 - 13648f1c 0398e3c9 bd71f108 037edbba
  03c0  aae3c37f 0354db61 8cb33ce1 030c58ec - 8913707c 039630d1 d8a21483 02ddc2e0
  03e0  b428753f 027a42ef 5420faa5 0286387a - 124a44ca 0280d745 2ba2c6c3 02235e2e
  0400  51e12388 01a44c63 6dfb5e34 01cddcb7 - 7e9e0025 01e3fd03 77883939 0151a535
  0420  416eb764 01621aa4 bbad7d03 013f4e73 - a2f3bede 01333dc7 4dedb779 00d02073
  0440  736e1bdb 00b027e6 431853e2 00898e43 - 17cef1e1 0064faeb 4dac190c 00539992
  0460  c89976a5 001ce4a1 a30dfabc 00348cd3 - 62f727a5 00325fbf 8602a22b 0011ff0e
  0480  0b0bcd25 00000000 0ea9adbe 00000000 - 00000000 00000000 00000000 00000000
Press <enter> to exit

As a postscript, I was able to refine the logic to produce the corrupted result almost instantaneously. I'm also able to get it to fail with an all-zero input dataset and a bitwise OR operation instead of the original squaring multiplication operations, which allows me to see what actual corrupted loads are. The result is very interesting - sometimes the corrupted data is valid ARM instructions, other times valid kernel-space addresses, so it seems clear this is an addressing problem. Also interesting is how I'll see just one or a few corrupted words, which implies the corruption is in the interface between DCACHE and the processor rather than errant fetch of a line into DCACHE from memory (otherwise the entire DCACHE line would hold corrupt data). You can see a sample of the failure output here.

Finally, to exclude any possibility the issue is related to possible kernel code running and corrupting register sets/memory (such as an interrupt routine), I ported the test to a kernel module and ran the logic within a local_irq_disable() block, which disables both preemption and interrupts on the core. Still fails. I created a separate repository for the kernel module version here. The updated user-space version of the test is here.

1 Like