Re: ssh from new FC6 system times out to one destination

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hi there,

My debug:

debug1: sshd version OpenSSH_4.2p1 FreeBSD-20060930
debug1: read PEM private key done: type DSA
debug1: private host key: #0 type 2 DSA
debug2: fd 3 setting O_NONBLOCK
debug1: Bind to port 22 on 192.168.0.22.
debug2: fd 3 setting O_NONBLOCK
debug1: Bind to port 22 on 192.168.0.22.
debug1: fd 4 clearing O_NONBLOCK
debug1: Forked child 18853.
debug3: send_rexec_state: entering fd = 7 config len 197
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
debug1: inetd sockets after dupping: 3, 3
debug1: res_init()
debug1: Client protocol version 2.0; client software version OpenSSH_4.3
debug1: match: OpenSSH_4.3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_4.2p1 FreeBSD-20060930
debug2: fd 3 setting O_NONBLOCK
debug2: Network child is on pid 18854
debug3: preauth child monitor started
debug3: mm_request_receive entering
debug3: monitor_read: checking request 0
debug3: mm_answer_moduli: got parameters: 1024 1024 8192
debug3: mm_request_send entering: type 1
debug2: monitor_read: 0 used once, disabling now
debug3: mm_request_receive entering
debug3: monitor_read: checking request 4
debug3: mm_answer_sign
debug3: mm_answer_sign: signature 0x8077300(55)
debug3: mm_request_send entering: type 5
debug2: monitor_read: 4 used once, disabling now
debug3: mm_request_receive entering
debug3: monitor_read: checking request 6
debug3: mm_answer_pwnamallow
debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
debug3: mm_request_send entering: type 7
debug2: monitor_read: 6 used once, disabling now
debug3: mm_request_receive entering
debug3: monitor_read: checking request 45
debug1: PAM: initializing for "username"
debug3: Trying to reverse map address 192.168.0.21.
debug1: PAM: setting PAM_RHOST to "hostname"
debug2: monitor_read: 45 used once, disabling now
debug3: mm_request_receive entering
debug3: monitor_read: checking request 3
debug3: mm_answer_authserv: service=ssh-connection, style=
debug2: monitor_read: 3 used once, disabling now
debug3: mm_request_receive entering
debug1: trying public key file /home/username/.ssh/authorized_keys
debug3: monitor_read: checking request 20
debug3: mm_answer_keyallowed entering
debug3: mm_answer_keyallowed: key_from_blob: 0x8078ad0
debug1: trying public key file /home/username/.ssh/authorized_keys2
debug3: mm_answer_keyallowed: key 0x8078ad0 is allowed
debug3: secure_filename: checking '/home/username/.ssh'
debug3: mm_request_send entering: type 21
debug3: secure_filename: checking '/home/username'
debug3: mm_request_receive entering
debug3: secure_filename: terminating check at '/home/username'
debug1: matching key found: file /home/username/.ssh/authorized_keys2, line 1
debug1: trying public key file /home/username/.ssh/authorized_keys
debug3: monitor_read: checking request 20
debug1: trying public key file /home/username/.ssh/authorized_keys2
debug3: mm_answer_keyallowed entering
debug3: secure_filename: checking '/home/username/.ssh'
debug3: mm_answer_keyallowed: key_from_blob: 0x8078b40
debug3: secure_filename: checking '/home/username'
debug3: mm_answer_keyallowed: key 0x8078b40 is allowed
debug3: secure_filename: terminating check at '/home/username'
debug3: mm_request_send entering: type 21
debug1: matching key found: file /home/username/.ssh/authorized_keys2, line 1
debug3: mm_request_receive entering
debug3: monitor_read: checking request 22
debug1: ssh_rsa_verify: signature correct
debug3: mm_answer_keyverify: key 0x8078ab0 signature verified
debug3: mm_request_send entering: type 23
debug3: mm_request_receive_expect entering: type 46
debug3: mm_request_receive entering
debug1: do_pam_account: called
debug3: PAM: do_pam_account pam_acct_mgmt = 0 (success)
debug3: mm_request_send entering: type 47
debug1: monitor_child_preauth: username has been authenticated by
privileged process
debug3: mm_get_keystate: Waiting for new keys
debug3: mm_request_receive_expect entering: type 24
debug3: mm_request_receive entering
debug3: mm_newkeys_from_blob: 0x8076400(118)
debug2: mac_init: found hmac-md5
debug3: mm_get_keystate: Waiting for second key
debug3: mm_newkeys_from_blob: 0x8076400(118)
debug2: mac_init: found hmac-md5
debug3: mm_get_keystate: Getting compression state
debug3: mm_get_keystate: Getting Network I/O buffers
debug3: mm_share_sync: Share sync
debug3: mm_share_sync: Share sync end
debug2: set_newkeys: mode 0
debug2: User child is on pid 18863
debug2: set_newkeys: mode 1
debug3: mm_request_receive entering
debug1: Entering interactive session for SSH2.
debug3: PAM: opening session
debug2: fd 5 setting O_NONBLOCK
debug1: PAM: reinitializing credentials
debug2: fd 6 setting O_NONBLOCK
debug1: server_init_dispatch_20
debug1: server_input_channel_open: ctype session rchan 0 win 65536 max 16384
debug1: input_session_request
debug1: channel 0: new [server-session]
debug1: session_new: init
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug1: server_input_channel_req: channel 0 request pty-req reply 0
debug3: monitor_read: checking request 25
debug1: session_by_channel: session 0 channel 0
debug3: mm_answer_pty entering
debug1: session_input_channel_req: session 0 req pty-req
debug1: session_new: init
debug1: Allocating pty.
debug1: session_new: session 0
debug3: mm_request_send entering: type 25
debug3: mm_pty_allocate: waiting for MONITOR_ANS_PTY
debug3: mm_request_receive_expect entering: type 26
debug3: mm_request_receive entering
debug3: mm_request_send entering: type 26
debug1: session_pty_req: session 0 alloc /dev/ttyp1
debug3: mm_answer_pty: tty /dev/ttyp1 ptyfd 4
debug3: tty_parse_modes: SSH2 n_bytes 256
debug3: mm_request_receive entering
debug3: tty_parse_modes: ospeed 38400
debug3: tty_parse_modes: ispeed 38400
debug3: tty_parse_modes: 1 3
debug3: tty_parse_modes: 2 28
debug3: tty_parse_modes: 3 127
debug3: tty_parse_modes: 4 21
debug3: tty_parse_modes: 5 4
debug3: tty_parse_modes: 6 255
debug3: tty_parse_modes: 7 255
debug3: tty_parse_modes: 8 17
debug3: tty_parse_modes: 9 19
debug3: tty_parse_modes: 10 26
debug3: tty_parse_modes: 12 18
debug3: tty_parse_modes: 13 23
debug3: tty_parse_modes: 14 22
debug3: tty_parse_modes: 18 15
debug3: tty_parse_modes: 30 0
debug3: tty_parse_modes: 31 0
debug3: tty_parse_modes: 32 0
debug3: tty_parse_modes: 33 0
debug3: tty_parse_modes: 34 0
debug3: tty_parse_modes: 35 0
debug3: tty_parse_modes: 36 1
debug1: Ignoring unsupported tty mode opcode 37 (0x25)
debug3: tty_parse_modes: 38 1
debug3: tty_parse_modes: 39 1
debug3: tty_parse_modes: 40 0
debug3: tty_parse_modes: 41 1
debug3: tty_parse_modes: 50 1
debug3: tty_parse_modes: 51 1
debug1: Ignoring unsupported tty mode opcode 52 (0x34)
debug3: tty_parse_modes: 53 1
debug3: tty_parse_modes: 54 1
debug3: tty_parse_modes: 55 1
debug3: tty_parse_modes: 56 0
debug3: tty_parse_modes: 57 0
debug3: tty_parse_modes: 58 0
debug3: tty_parse_modes: 59 1
debug3: tty_parse_modes: 60 1
debug3: tty_parse_modes: 61 1
debug3: tty_parse_modes: 62 0
debug3: tty_parse_modes: 70 1
debug1: Ignoring unsupported tty mode opcode 71 (0x47)
debug3: tty_parse_modes: 72 1
debug3: tty_parse_modes: 73 0
debug3: tty_parse_modes: 74 0
debug3: tty_parse_modes: 75 0
debug3: tty_parse_modes: 90 1
debug3: tty_parse_modes: 91 1
debug3: tty_parse_modes: 92 0
debug3: tty_parse_modes: 93 0
debug1: server_input_channel_req: channel 0 request env reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req env
debug2: Ignoring env request LANG: disallowed name
debug1: server_input_channel_req: channel 0 request shell reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req shell
debug1: PAM: setting PAM_TTY to "/dev/ttyp1"
debug2: fd 3 setting TCP_NODELAY
debug2: channel 0: rfd 8 isatty
debug2: fd 8 setting O_NONBLOCK
debug3: fd 7 is O_NONBLOCK
debug1: Setting controlling tty using TIOCSCTTY.
debug3: Copy environment:
PATH=/sbin:/bin:/usr/sbin:/usr/bin:/usr/games:/usr/local/sbin:/usr/local/bin:/usr/X11R6/bin:/home/username/bin
debug3: Copy environment: MAIL=/var/mail/username
debug3: Copy environment: BLOCKSIZE=K
debug3: Copy environment: FTP_PASSIVE_MODE=YES
debug3: channel 0: close_fds r -1 w -1 e -1 c -1
debug2: channel 0: rcvd adjust 33914
debug2: channel 0: rcvd adjust 32981
debug1: Received SIGCHLD.
debug2: notify_done: reading
debug1: session_by_pid: pid 18864
debug1: session_exit_message: session 0 channel 0 pid 18864
debug2: channel 0: request exit-status confirm 0
debug1: session_exit_message: release channel 0
debug2: channel 0: write failed
debug2: channel 0: close_write
debug2: channel 0: output open -> closed
debug1: session_close: session 0 pid 18864
debug3: mm_request_send entering: type 27
debug2: channel 0: read<=0 rfd 8 len 0
debug3: monitor_read: checking request 27
debug2: channel 0: read failed
debug3: mm_answer_pty_cleanup entering
debug2: channel 0: close_read
debug1: session_by_tty: session 0 tty /dev/ttyp1
debug2: channel 0: input open -> drain
debug3: mm_session_close: session 0 pid 18863
debug2: channel 0: ibuf empty
debug3: mm_session_close: tty /dev/ttyp1 ptyfd 4
debug2: channel 0: send eof
debug1: session_pty_cleanup: session 0 release /dev/ttyp1
debug2: channel 0: input drain -> closed
debug3: mm_request_receive entering
debug2: channel 0: send close
debug3: channel 0: will not send data after close
debug2: channel 0: rcvd close
debug3: channel 0: will not send data after close
debug2: channel 0: is dead
debug2: channel 0: garbage collecting
debug1: channel 0: free: server-session, nchannels 1
debug3: channel 0: status: The following connections are open:\r\n  #0
server-session (t4 r0 i3/0 o3/0 fd -1/-1 cfd -1)\r\n
debug3: channel 0: close_fds r -1 w -1 e -1 c -1
debug3: monitor_read: checking request 58
debug1: do_cleanup
debug3: mm_answer_term: tearing down sessions
debug1: PAM: cleanup
debug3: PAM: sshpam_thread_cleanup entering
debug1: PAM: cleanup
debug3: mm_request_send entering: type 58

Greetings,
Jim.

> On Thu, Mar 15, 2007 at 03:11:17PM +0100, Jim van Wel wrote:
>> Hi there,
>>
>> Hmmm, maybe it's a permission problem. Funny thing still is that I think
>> it's going wrong at the host somewhere. Are the permissions right?
>>
>> At the client I have this:
>>
>> -rw-------  1 username username  6431 Mar  2 10:00 id_rsa
>> -rw-r--r--  1 username username  1436 Mar  2 10:00 id_rsa.pub
>>
> I have:-
>
>     -rw------- 1 chris uif 1675 Mar 15 11:44 id_rsa
>     -rw-r--r-- 1 chris uif  394 Mar 15 11:44 id_rsa.pub
>
>> At the host I have this:
>> -rw-r--r--  1 username  username  1436 Mar  2 13:50 authorized_keys2
>>
> I have:-
>
>     -rw-r--r-- 1 chris users  394 Mar 15 12:04 authorized_keys
>
>
>
> I'm not sure we're not chasing a non-error here, as I said *all* my
> ssh connections show the same errors and they *all* work except for
> one of them.  If you turn debug on what do you see before the
> following lines:-
>
>     debug2: fd 3 setting O_NONBLOCK
>     debug1: SSH2_MSG_KEXINIT sent
>
> --
> Chris Green
>
> --
> fedora-list mailing list
> fedora-list@xxxxxxxxxx
> To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
>


[Index of Archives]     [Current Fedora Users]     [Fedora Desktop]     [Fedora SELinux]     [Yosemite News]     [Yosemite Photos]     [KDE Users]     [Fedora Tools]     [Fedora Docs]

  Powered by Linux