Cant ssh, but ping works


 
Thread Tools Search this Thread
Top Forums UNIX for Advanced & Expert Users Cant ssh, but ping works
# 15  
Old 11-21-2018
I got this via tail from server
Code:
tail -f /var/log/auth.log
Nov 21 21:56:11 user1 sshd[8740]: debug1: kex: server->client aes128-ctr hmac-md5-etm@openssh.com none [prea
uth]
Nov 21 21:56:11 user1 sshd[8740]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
Nov 21 21:56:33 user1 sshd[8740]: Connection closed by 10.10.50.1 [preauth]
Nov 21 21:56:33 user1 sshd[8740]: debug1: do_cleanup [preauth]
Nov 21 21:56:33 user1 sshd[8740]: debug3: PAM: sshpam_thread_cleanup entering [preauth]
Nov 21 21:56:33 user1 sshd[8740]: debug1: monitor_read_log: child log fd closed
Nov 21 21:56:33 user1 sshd[8740]: debug3: mm_request_receive entering
Nov 21 21:56:33 user1 sshd[8740]: debug1: do_cleanup
Nov 21 21:56:33 user1 sshd[8740]: debug3: PAM: sshpam_thread_cleanup entering
Nov 21 21:56:33 user1 sshd[8740]: debug1: Killing privsep child 8741
Nov 21 21:57:00 user1 sshd[8686]: debug3: fd 5 is not O_NONBLOCK
Nov 21 21:57:00 user1 sshd[8686]: debug1: Forked child 8760.
Nov 21 21:57:00 user1 sshd[8686]: debug3: send_rexec_state: entering fd = 8 config len 724
Nov 21 21:57:00 user1 sshd[8686]: debug3: ssh_msg_send: type 0
Nov 21 21:57:00 user1 sshd[8686]: debug3: send_rexec_state: done
Nov 21 21:57:00 user1 sshd[8760]: debug3: oom_adjust_restore
Nov 21 21:57:00 user1 sshd[8760]: Set /proc/self/oom_score_adj to 0
Nov 21 21:57:00 user1 sshd[8760]: debug1: rexec start in 5 out 5 newsock 5 pipe 7 sock 8
Nov 21 21:57:00 user1 sshd[8760]: debug1: inetd sockets after dupping: 3, 3
Nov 21 21:57:00 user1 sshd[8760]: Connection from 10.10.50.1 port 46509 on 10.10.50.6 port 22
Nov 21 21:57:00 user1 sshd[8760]: debug1: Client protocol version 2.0; client software version OpenSSH_6.6.1
p1 Ubuntu-2ubuntu2
Nov 21 21:57:00 user1 sshd[8760]: debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2 pat OpenSSH* compat 0x04000
000
Nov 21 21:57:00 user1 sshd[8760]: debug1: Enabling compatibility mode for protocol 2.0
Nov 21 21:57:00 user1 sshd[8760]: debug1: Local version string SSH-2.0-OpenSSH_6.6p1 Ubuntu-2ubuntu1
Nov 21 21:57:00 user1 sshd[8760]: debug2: fd 3 setting O_NONBLOCK
Nov 21 21:57:00 user1 sshd[8760]: debug2: Network child is on pid 8761
Nov 21 21:57:00 user1 sshd[8760]: debug3: preauth child monitor started
Nov 21 21:57:00 user1 sshd[8760]: debug3: privsep user:group 116:65534 [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug1: permanently_set_uid: 116/65534 [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug1: list_hostkey_types: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed2551
9 [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug1: SSH2_MSG_KEXINIT sent [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug1: SSH2_MSG_KEXINIT received [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256
,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,dif
fie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519
 [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arc
four128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-c
bc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arc
four128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-c
bc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.
com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,h
mac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@
openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-9
6,hmac-md5-96 [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.
com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,h
mac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@
openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-9
6,hmac-md5-96 [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit:  [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit:  [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit: first_kex_follows 0  [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit: reserved 0  [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2
-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diff
ie-hellman-group1-sha1 [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-
sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-r
sa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ecd
sa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-rsa,ssh-dss [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arc
four128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-c
bc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arc
four128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-c
bc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.
com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,h
mac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@
openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-9
6,hmac-md5-96 [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.
com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,h
mac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@
openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-9
6,hmac-md5-96 [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit:  [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit:  [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit: first_kex_follows 0  [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: kex_parse_kexinit: reserved 0  [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: mac_setup: setup hmac-md5-etm@openssh.com [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug1: kex: client->server aes128-ctr hmac-md5-etm@openssh.com none [prea
uth]
Nov 21 21:57:00 user1 sshd[8760]: debug2: mac_setup: setup hmac-md5-etm@openssh.com [preauth]
Nov 21 21:57:00 user1 sshd[8760]: debug1: kex: server->client aes128-ctr hmac-md5-etm@openssh.com none [prea
uth]
Nov 21 21:57:00 user1 sshd[8760]: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]

# 16  
Old 11-22-2018
Can you please post output of the following on the server :
Code:
uname -a
lsb_release -a

Also, can you run the following from client unable to connect (presuming clients are linux boxes)..
Code:
ping -M do -s 1472 <your ssh server>

Are you using VPN or behind firewalls ?

Regards
Peasant.

Last edited by Peasant; 11-22-2018 at 11:56 AM.. Reason: Typos
# 17  
Old 11-22-2018
Can you post the output of the lastb command on the server running sshd (logged into server as root)?
# 18  
Old 02-12-2019
Do you happen to try this via a VPN connection? I recently encountered this issue with one older client not supporting the compression algorithm.
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. AIX

PING to AIX works but TELNET FTP SSH doesn't work

root@PRD /> rsh DR KFAFH_DR: protocol failure due to unexpected closure from server end root@PRD /> telnet DR Trying... Connected to DR. Escape character is '^]'. Connection closed. root@PRD /> ftp DR Connected to KFAFH_DR. 421 Service not available, remote server has closed connection... (2 Replies)
Discussion started by: filosophizer
2 Replies

2. Shell Programming and Scripting

Ssh on ping result?

I still haven't had chance to read the entire Debian manual, which I promise I will do as soon as I can, and I will start putting info back into this forum. However, for the mean time, could someone please help with a small script? I understand what I've got to do and how to do it, but I'm... (13 Replies)
Discussion started by: MuntyScrunt
13 Replies

3. AIX

Not able to ssh or ping a server

Hi, Earlier I was able to ssh /ping the server but now it just hangs Please suggest how to troubleshoot. Best regards, Vishal (4 Replies)
Discussion started by: Vishal_dba
4 Replies

4. UNIX for Dummies Questions & Answers

Passwordless SSH works, scp does not

I know the "how to setup passwordless SSH" question is asked probably 5 times a week. I know how to setup passwordless SSH, it's not tough, however after reinstalling linux on my server, I found a problem. I could SSH into my server just fine, no password required, however SCP still required a... (4 Replies)
Discussion started by: corrado33
4 Replies

5. Solaris

Network issue on multinic. Unable to ping a host from One NIC but other works

Dear, I hope you all will be ok. I have an issue with Solaris box running on x86 Blade. I am unable to ping a node neither traceroute. I am able to do traceroute from oce0:6 port which have IP and subnet of same type which oce0:1 has. details are as follows: Problem: root@rinams02:/#... (3 Replies)
Discussion started by: khaniqshahid
3 Replies

6. Solaris

SCP not working while SSH works

Dear expert, I have gone through the thread A similar error arising for me , please find the debug logs. I have tried from another server to push a file using scp but not working for me. i am using SunOS SUNW,SPARC-Enterprise machine. Thanks (5 Replies)
Discussion started by: posix
5 Replies

7. UNIX for Advanced & Expert Users

script to monitor if ssh works.

Hi All, I have a setup of around 100 servers with atleast 10 users on each box.The public key from one server has been created and updated on all other servers , so that passwordless login can be done from any use. We recently had a problem that ssh keys on one of the system was changed and... (2 Replies)
Discussion started by: nua7
2 Replies

8. AIX

scp not working while ssh works

I try to transfer a file from a Linux host to an AIX-host via scp, which fails. Logging into the AIX-system from the same Linux-system via ssh works well and i am a bit at a loss where to look. The original setup was with a user account provided via LDAP, but because of the error message (see... (4 Replies)
Discussion started by: bakunin
4 Replies

9. Solaris

could not ssh and ping

Hi, I have a solaris 8 machine. I see ssh is running in the machine sbnismwp2# ps -aef | grep ssh root 947 945 0 04:34:45 ? 0:00 /export/opt/SSHtecagt/sbin/ssh-mgmt-sysmonitor root 945 1 0 04:34:45 ? 0:00 /export/opt/SSHtecagt/sbin/ssh-mgmt-agent... (11 Replies)
Discussion started by: jegaraman
11 Replies

10. Solaris

could not ssh and ping

hi , i cannot ssh to a server , i have restarted the ssh instances also. and i cannot ping to the server.. any ideas ..plz (5 Replies)
Discussion started by: jegaraman
5 Replies
Login or Register to Ask a Question